// Code generated by 'ccgo -DSQLITE_PRIVATE= -export-defines "" -export-enums "" -export-externs X -export-fields F -export-typedefs "" -ignore-unsupported-alignment -pkgname sqlite3 -o lib/sqlite_darwin_arm64.go -trace-translation-units testdata/sqlite-amalgamation-3380500/sqlite3.c -full-path-comments -DNDEBUG -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DSQLITE_CORE -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_APPDEF=1 -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_OS_UNIX=1 -DSQLITE_WITHOUT_ZONEMALLOC', DO NOT EDIT. package sqlite3 import ( "math" "reflect" "sync/atomic" "unsafe" "modernc.org/libc" "modernc.org/libc/sys/types" ) var _ = math.Pi var _ reflect.Kind var _ atomic.Value var _ unsafe.Pointer var _ *libc.TLS var _ types.Size_t const ( ACCESSPERMS = 511 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:297:1: ACCESSX_MAX_DESCRIPTORS = 100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:137:1: ACCESSX_MAX_TABLESIZE = 16384 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:138:1: ALLPERMS = 4095 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:299:1: AQ_BUFSZ = 32767 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:159:1: AQ_HIWATER = 100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:156:1: AQ_LOWATER = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:158:1: AQ_MAXBUFSZ = 1048576 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:160:1: AQ_MAXHIGH = 10000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:157:1: ARG_MAX = 1048576 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:74:1: ATTR_BIT_MAP_COUNT = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:88:1: ATTR_BULK_REQUIRED = 2147483649 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:552:1: ATTR_CMNEXT_CLONEID = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:528:1: ATTR_CMNEXT_EXT_FLAGS = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:529:1: ATTR_CMNEXT_LINKID = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:524:1: ATTR_CMNEXT_NOFIRMLINKPATH = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:525:1: ATTR_CMNEXT_PRIVATESIZE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:523:1: ATTR_CMNEXT_REALDEVID = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:526:1: ATTR_CMNEXT_REALFSID = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:527:1: ATTR_CMNEXT_RECURSIVE_GENCOUNT = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:530:1: ATTR_CMNEXT_RELPATH = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:522:1: ATTR_CMNEXT_SETMASK = 0x00000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:533:1: ATTR_CMNEXT_VALIDMASK = 0x000007fc // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:532:1: ATTR_CMN_ACCESSMASK = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:393:1: ATTR_CMN_ACCTIME = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:388:1: ATTR_CMN_ADDEDTIME = 0x10000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:415:1: ATTR_CMN_BKUPTIME = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:389:1: ATTR_CMN_CHGTIME = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:387:1: ATTR_CMN_CRTIME = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:385:1: ATTR_CMN_DATA_PROTECT_FLAGS = 0x40000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:417:1: ATTR_CMN_DEVID = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:377:1: ATTR_CMN_DOCUMENT_ID = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:406:1: ATTR_CMN_ERROR = 0x20000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:416:1: ATTR_CMN_EXTENDED_SECURITY = 0x00400000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:409:1: ATTR_CMN_FILEID = 0x02000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:412:1: ATTR_CMN_FLAGS = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:394:1: ATTR_CMN_FNDRINFO = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:390:1: ATTR_CMN_FSID = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:378:1: ATTR_CMN_FULLPATH = 0x08000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:414:1: ATTR_CMN_GEN_COUNT = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:405:1: ATTR_CMN_GRPID = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:392:1: ATTR_CMN_GRPUUID = 0x01000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:411:1: ATTR_CMN_MODTIME = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:386:1: ATTR_CMN_NAME = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:376:1: ATTR_CMN_NAMEDATTRCOUNT = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:544:1: ATTR_CMN_NAMEDATTRLIST = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:545:1: ATTR_CMN_OBJID = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:381:1: ATTR_CMN_OBJPERMANENTID = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:382:1: ATTR_CMN_OBJTAG = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:380:1: ATTR_CMN_OBJTYPE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:379:1: ATTR_CMN_OWNERID = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:391:1: ATTR_CMN_PARENTID = 0x04000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:413:1: ATTR_CMN_PAROBJID = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:383:1: ATTR_CMN_RETURNED_ATTRS = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:423:1: ATTR_CMN_SCRIPT = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:384:1: ATTR_CMN_SETMASK = 0x51C7FF00 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:449:1: ATTR_CMN_USERACCESS = 0x00200000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:408:1: ATTR_CMN_UUID = 0x00800000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:410:1: ATTR_CMN_VALIDMASK = 0xFFFFFFFF // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:425:1: ATTR_CMN_VOLSETMASK = 0x00006700 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:450:1: ATTR_DIR_ALLOCSIZE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:491:1: ATTR_DIR_DATALENGTH = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:493:1: ATTR_DIR_ENTRYCOUNT = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:489:1: ATTR_DIR_IOBLOCKSIZE = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:492:1: ATTR_DIR_LINKCOUNT = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:488:1: ATTR_DIR_MOUNTSTATUS = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:490:1: ATTR_DIR_SETMASK = 0x00000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:500:1: ATTR_DIR_VALIDMASK = 0x0000003f // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:499:1: ATTR_FILE_ALLOCSIZE = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:504:1: ATTR_FILE_CLUMPSIZE = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:546:1: ATTR_FILE_DATAALLOCSIZE = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:510:1: ATTR_FILE_DATAEXTENTS = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:548:1: ATTR_FILE_DATALENGTH = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:509:1: ATTR_FILE_DEVTYPE = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:506:1: ATTR_FILE_FILETYPE = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:547:1: ATTR_FILE_FORKCOUNT = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:507:1: ATTR_FILE_FORKLIST = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:508:1: ATTR_FILE_IOBLOCKSIZE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:505:1: ATTR_FILE_LINKCOUNT = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:502:1: ATTR_FILE_RSRCALLOCSIZE = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:512:1: ATTR_FILE_RSRCEXTENTS = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:549:1: ATTR_FILE_RSRCLENGTH = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:511:1: ATTR_FILE_SETMASK = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:519:1: ATTR_FILE_TOTALSIZE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:503:1: ATTR_FILE_VALIDMASK = 0x000037FF // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:514:1: ATTR_FORK_ALLOCSIZE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:537:1: ATTR_FORK_RESERVED = 0xffffffff // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:538:1: ATTR_FORK_SETMASK = 0x00000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:541:1: ATTR_FORK_TOTALSIZE = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:536:1: ATTR_FORK_VALIDMASK = 0x00000003 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:540:1: ATTR_MAX_BUFFER = 8192 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:130:1: ATTR_VOL_ALLOCATIONCLUMP = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:458:1: ATTR_VOL_ATTRIBUTES = 0x40000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:474:1: ATTR_VOL_CAPABILITIES = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:469:1: ATTR_VOL_DIRCOUNT = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:462:1: ATTR_VOL_ENCODINGSUSED = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:468:1: ATTR_VOL_FILECOUNT = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:461:1: ATTR_VOL_FSTYPE = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:452:1: ATTR_VOL_INFO = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:475:1: ATTR_VOL_IOBLOCKSIZE = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:459:1: ATTR_VOL_MAXOBJCOUNT = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:463:1: ATTR_VOL_MINALLOCATION = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:457:1: ATTR_VOL_MOUNTEDDEVICE = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:467:1: ATTR_VOL_MOUNTFLAGS = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:466:1: ATTR_VOL_MOUNTPOINT = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:464:1: ATTR_VOL_NAME = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:465:1: ATTR_VOL_OBJCOUNT = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:460:1: ATTR_VOL_QUOTA_SIZE = 0x10000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:472:1: ATTR_VOL_RESERVED_SIZE = 0x20000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:473:1: ATTR_VOL_SETMASK = 0x80002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:484:1: ATTR_VOL_SIGNATURE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:453:1: ATTR_VOL_SIZE = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:454:1: ATTR_VOL_SPACEAVAIL = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:456:1: ATTR_VOL_SPACEFREE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:455:1: ATTR_VOL_SPACEUSED = 0x00800000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:471:1: ATTR_VOL_UUID = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:470:1: ATTR_VOL_VALIDMASK = 0xF087FFFF // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:477:1: AT_EACCESS = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:168:1: AT_FDCWD = -2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:163:1: AT_FDONLY = 0x0400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:174:1: AT_REALDEV = 0x0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:173:1: AT_REMOVEDIR = 0x0080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:171:1: AT_SYMLINK_FOLLOW = 0x0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:170:1: AT_SYMLINK_NOFOLLOW = 0x0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:169:1: AT_SYMLINK_NOFOLLOW_ANY = 0x0800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:175:1: AUC_AUDITING = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:90:1: AUC_DISABLED = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:92:1: AUC_NOAUDIT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:91:1: AUC_UNSET = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:89:1: AUDITDEV_FILENAME = "audit" // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:69:1: AUDIT_AHLT = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:139:1: AUDIT_ARGE = 0x0008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:141:1: AUDIT_ARGV = 0x0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:140:1: AUDIT_CNT = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:138:1: AUDIT_GROUP = 0x0080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:145:1: AUDIT_HARD_LIMIT_FREE_BLOCKS = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:50:1: AUDIT_PATH = 0x0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:147:1: AUDIT_PERZONE = 0x2000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:151:1: AUDIT_PUBLIC = 0x0800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:149:1: AUDIT_RECORD_MAGIC = 0x828a0f1b // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:38:1: AUDIT_SCNT = 0x0400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:148:1: AUDIT_SEQ = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:142:1: AUDIT_TRAIL = 0x0100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:146:1: AUDIT_TRIGGER_CLOSE_AND_DIE = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:59:1: AUDIT_TRIGGER_EXPIRE_TRAILS = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:63:1: AUDIT_TRIGGER_INITIALIZE = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:62:1: AUDIT_TRIGGER_LOW_SPACE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:56:1: AUDIT_TRIGGER_MAX = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:64:1: AUDIT_TRIGGER_MIN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:55:1: AUDIT_TRIGGER_NO_SPACE = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:60:1: AUDIT_TRIGGER_READ_FILE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:58:1: AUDIT_TRIGGER_ROTATE_KERNEL = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:57:1: AUDIT_TRIGGER_ROTATE_USER = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:61:1: AUDIT_USER = 0x0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:144:1: AUDIT_WINDATA = 0x0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:143:1: AUDIT_ZONENAME = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:150:1: AU_ASSIGN_ASID = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:77:1: AU_CLASS_MASK_RESERVED = 0x10000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:178:1: AU_DEFAUDITSID = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:76:1: AU_FS_MINFREE = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:165:1: AU_IPv4 = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:171:1: AU_IPv6 = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:172:1: A_GETCAR = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:104:1: A_GETCLASS = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:111:1: A_GETCOND = 37 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:126:1: A_GETCTLMODE = 41 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:130:1: A_GETCWD = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:103:1: A_GETEXPAFTER = 43 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:132:1: A_GETFSIZE = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:116:1: A_GETKAUDIT = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:118:1: A_GETKMASK = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:99:1: A_GETPINFO = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:113:1: A_GETPINFO_ADDR = 28 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:117:1: A_GETPOLICY = 33 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:122:1: A_GETQCTRL = 35 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:124:1: A_GETSFLAGS = 39 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:128:1: A_GETSINFO_ADDR = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:121:1: A_GETSTAT = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:105:1: A_OLDGETCOND = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:109:1: A_OLDGETPOLICY = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:97:1: A_OLDGETQCTRL = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:101:1: A_OLDSETCOND = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:110:1: A_OLDSETPOLICY = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:98:1: A_OLDSETQCTRL = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:102:1: A_SENDTRIGGER = 31 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:120:1: A_SETCLASS = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:112:1: A_SETCOND = 38 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:127:1: A_SETCTLMODE = 42 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:131:1: A_SETEXPAFTER = 44 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:133:1: A_SETFSIZE = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:115:1: A_SETKAUDIT = 30 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:119:1: A_SETKMASK = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:100:1: A_SETPMASK = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:114:1: A_SETPOLICY = 34 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:123:1: A_SETQCTRL = 36 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:125:1: A_SETSFLAGS = 40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:129:1: A_SETSMASK = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:108:1: A_SETSTAT = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:106:1: A_SETUMASK = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:107:1: BC_BASE_MAX = 99 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:102:1: BC_DIM_MAX = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:103:1: BC_SCALE_MAX = 99 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:104:1: BC_STRING_MAX = 1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:105:1: BIG_ENDIAN = 4321 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:72:1: BITVEC_SZ = 512 // testdata/sqlite-amalgamation-3380500/sqlite3.c:50003:1: BITVEC_SZELEM = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:50016:1: BLKDEV_IOSIZE = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:69:1: BSD = 199506 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:72:1: BSD4_3 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:73:1: BSD4_4 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:74:1: BTALLOC_ANY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:66206:1: BTALLOC_EXACT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:66207:1: BTALLOC_LE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:66208:1: BTCF_AtLast = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65689:1: BTCF_Incrblob = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65690:1: BTCF_Multiple = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65691:1: BTCF_Pinned = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65692:1: BTCF_ValidNKey = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65687:1: BTCF_ValidOvfl = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65688:1: BTCF_WriteFlag = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65686:1: BTCURSOR_MAX_DEPTH = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65627:1: BTREE_APPEND = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15187:1: BTREE_APPLICATION_ID = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15079:1: BTREE_AUTOVACUUM_FULL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14952:1: BTREE_AUTOVACUUM_INCR = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14953:1: BTREE_AUTOVACUUM_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14951:1: BTREE_AUXDELETE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15186:1: BTREE_BLOBKEY = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15042:1: BTREE_BULKLOAD = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15124:1: BTREE_DATA_VERSION = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15080:1: BTREE_DEFAULT_CACHE_SIZE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15074:1: BTREE_FILE_FORMAT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15073:1: BTREE_FORDELETE = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15151:1: BTREE_FREE_PAGE_COUNT = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15071:1: BTREE_HINT_RANGE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15109:1: BTREE_INCR_VACUUM = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15078:1: BTREE_INTKEY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15041:1: BTREE_LARGEST_ROOT_PAGE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15075:1: BTREE_MEMORY = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14980:1: BTREE_OMIT_JOURNAL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14979:1: BTREE_PREFORMAT = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15188:1: BTREE_SAVEPOSITION = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15185:1: BTREE_SCHEMA_VERSION = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15072:1: BTREE_SEEK_EQ = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15125:1: BTREE_SINGLE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14981:1: BTREE_TEXT_ENCODING = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15076:1: BTREE_UNORDERED = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14982:1: BTREE_USER_VERSION = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15077:1: BTREE_WRCSR = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15150:1: BTS_EXCLUSIVE = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65602:1: BTS_FAST_SECURE = 0x000c // testdata/sqlite-amalgamation-3380500/sqlite3.c:65599:1: BTS_INITIALLY_EMPTY = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65600:1: BTS_NO_WAL = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65601:1: BTS_OVERWRITE = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65598:1: BTS_PAGESIZE_FIXED = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65596:1: BTS_PENDING = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65603:1: BTS_READ_ONLY = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65595:1: BTS_SECURE_DELETE = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65597:1: BUFSIZ = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:103:1: BUS_ADRALN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:241:1: BUS_ADRERR = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:242:1: BUS_NOOP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:239:1: BUS_OBJERR = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:243:1: BYTE_ORDER = 1234 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:75:1: CACHE_STALE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22170:1: CBLOCK = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:164:1: CBQSIZE = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:165:1: CC_AND = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166852:1: CC_BANG = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166843:1: CC_BOM = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166858:1: CC_COMMA = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166851:1: CC_DIGIT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166831:1: CC_DOLLAR = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166832:1: CC_DOT = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166854:1: CC_EQ = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166842:1: CC_GT = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166841:1: CC_ID = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166855:1: CC_ILLEGAL = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166856:1: CC_KYWD = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166830:1: CC_KYWD0 = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166829:1: CC_LP = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166845:1: CC_LT = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166840:1: CC_MINUS = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166839:1: CC_NUL = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166857:1: CC_PERCENT = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166850:1: CC_PIPE = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166838:1: CC_PLUS = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166848:1: CC_QUOTE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166836:1: CC_QUOTE2 = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166837:1: CC_RP = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166846:1: CC_SEMI = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166847:1: CC_SLASH = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166844:1: CC_SPACE = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166835:1: CC_STAR = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166849:1: CC_TILDA = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166853:1: CC_VARALPHA = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166833:1: CC_VARNUM = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166834:1: CC_X = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166828:1: CHARCLASS_NAME_MAX = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:106:1: CHAR_BIT = 8 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:63:1: CHAR_MAX = 127 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:70:1: CHAR_MIN = -128 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:69:1: CHILD_MAX = 266 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:85:1: CKCNSTRNT_COLUMN = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:126394:1: CKCNSTRNT_ROWID = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:126395:1: CLBYTES = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:148:1: CLD_CONTINUED = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:258:1: CLD_DUMPED = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:255:1: CLD_EXITED = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:253:1: CLD_KILLED = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:254:1: CLD_NOOP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:251:1: CLD_STOPPED = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:257:1: CLD_TRAPPED = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:256:1: CLOFF = 4095 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:151:1: CLOFSET = 4095 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:149:1: CLSHIFT = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:152:1: CLSIZE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:72:1: CLSIZELOG2 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:73:1: CMASK = 022 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:140:1: COLFLAG_BUSY = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17379:1: COLFLAG_GENERATED = 0x0060 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17381:1: COLFLAG_HASCOLL = 0x0200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17380:1: COLFLAG_HASTYPE = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17373:1: COLFLAG_HIDDEN = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17372:1: COLFLAG_NOINSERT = 0x0062 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17382:1: COLFLAG_NOTAVAIL = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17378:1: COLFLAG_PRIMKEY = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17371:1: COLFLAG_SORTERREF = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17375:1: COLFLAG_STORED = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17377:1: COLFLAG_UNIQUE = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17374:1: COLFLAG_VIRTUAL = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17376:1: COLL_WEIGHTS_MAX = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:107:1: COLNAME_COLUMN = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15483:1: COLNAME_DATABASE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15481:1: COLNAME_DECLTYPE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15480:1: COLNAME_N = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15485:1: COLNAME_NAME = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15479:1: COLNAME_TABLE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15482:1: COLTYPE_ANY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17356:1: COLTYPE_BLOB = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17357:1: COLTYPE_CUSTOM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17355:1: COLTYPE_INT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17358:1: COLTYPE_INTEGER = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17359:1: COLTYPE_REAL = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17360:1: COLTYPE_TEXT = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17361:1: CPF_IGNORE_MODE = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:208:1: CPF_MASK = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:209:1: CPF_OVERWRITE = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:207:1: CPUMON_MAKE_FATAL = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:439:1: CRF_MAC_ENFORCE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ucred.h:94:1: CRF_NOMEMBERD = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ucred.h:93:1: CROUND = 63 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:168:1: CURSOR_FAULT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65728:1: CURSOR_INVALID = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65725:1: CURSOR_REQUIRESEEK = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65727:1: CURSOR_SKIPNEXT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65726:1: CURSOR_VALID = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65724:1: CURTYPE_BTREE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22089:1: CURTYPE_PSEUDO = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22092:1: CURTYPE_SORTER = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22090:1: CURTYPE_VTAB = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22091:1: DBFLAG_EncodingFixed = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17005:1: DBFLAG_InternalFunc = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17004:1: DBFLAG_PreferBuiltin = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17000:1: DBFLAG_SchemaChange = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16999:1: DBFLAG_SchemaKnownOk = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17003:1: DBFLAG_Vacuum = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17001:1: DBFLAG_VacuumInto = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17002:1: DB_ResetWanted = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16625:1: DB_SchemaLoaded = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16623:1: DB_UnresetViews = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16624:1: DEFFILEMODE = 438 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:301:1: DEV_BSHIFT = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:68:1: DEV_BSIZE = 512 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:67:1: DIRECT_MODE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:59477:1: DIR_MNTSTATUS_MNTPOINT = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:496:1: DIR_MNTSTATUS_TRIGGER = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:497:1: DOMAIN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:734:1: DOTLOCK_SUFFIX = ".lock" // testdata/sqlite-amalgamation-3380500/sqlite3.c:37010:1: DST_AUST = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:135:1: DST_CAN = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:139:1: DST_EET = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:138:1: DST_MET = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:137:1: DST_NONE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:133:1: DST_USA = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:134:1: DST_WET = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:136:1: DYNAMIC_TARGETS_ENABLED = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:218:2: E2BIG = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:94:1: EACCES = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:101:1: EADDRINUSE = 48 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:161:1: EADDRNOTAVAIL = 49 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:162:1: EAFNOSUPPORT = 47 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:160:1: EAGAIN = 35 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:129:1: EALREADY = 37 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:132:1: EAUTH = 80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:213:1: EBADARCH = 86 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:226:1: EBADEXEC = 85 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:225:1: EBADF = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:96:1: EBADMACHO = 88 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:228:1: EBADMSG = 94 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:240:1: EBADRPC = 72 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:201:1: EBUSY = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:106:1: ECANCELED = 89 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:231:1: ECHILD = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:97:1: ECONNABORTED = 53 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:168:1: ECONNREFUSED = 61 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:178:1: ECONNRESET = 54 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:169:1: EDEADLK = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:98:1: EDESTADDRREQ = 39 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:136:1: EDEVERR = 83 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:218:1: EDOM = 33 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:125:1: EDQUOT = 69 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:195:1: EEXIST = 17 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:107:1: EFAULT = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:102:1: EFBIG = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:117:1: EFTYPE = 79 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:212:1: EF_IS_PURGEABLE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:371:1: EF_IS_SPARSE = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:372:1: EF_IS_SYNC_ROOT = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:370:1: EF_IS_SYNTHETIC = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:373:1: EF_MAY_SHARE_BLOCKS = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:368:1: EF_NO_XATTRS = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:369:1: EHOSTDOWN = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:185:1: EHOSTUNREACH = 65 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:187:1: EIDRM = 90 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:233:1: EILSEQ = 92 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:235:1: EINPROGRESS = 36 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:131:1: EINTR = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:91:1: EINVAL = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:112:1: EIO = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:92:1: EISCONN = 56 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:171:1: EISDIR = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:111:1: ELAST = 106 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:263:1: ELOOP = 62 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:180:1: EMFILE = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:114:1: EMLINK = 31 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:121:1: EMSGSIZE = 40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:137:1: EMULTIHOP = 95 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:241:1: ENAMETOOLONG = 63 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:181:1: ENAME_NAME = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18269:1: ENAME_SPAN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18270:1: ENAME_TAB = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18271:1: ENEEDAUTH = 81 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:214:1: ENETDOWN = 50 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:165:1: ENETRESET = 52 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:167:1: ENETUNREACH = 51 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:166:1: ENFILE = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:113:1: ENOATTR = 93 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:237:1: ENOBUFS = 55 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:170:1: ENODATA = 96 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:242:1: ENODEV = 19 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:109:1: ENOENT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:89:1: ENOEXEC = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:95:1: ENOLCK = 77 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:208:1: ENOLINK = 97 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:243:1: ENOMEM = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:100:1: ENOMSG = 91 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:234:1: ENOPOLICY = 103 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:254:1: ENOPROTOOPT = 42 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:139:1: ENOSPC = 28 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:118:1: ENOSR = 98 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:244:1: ENOSTR = 99 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:245:1: ENOSYS = 78 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:209:1: ENOTBLK = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:104:1: ENOTCONN = 57 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:172:1: ENOTDIR = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:110:1: ENOTEMPTY = 66 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:188:1: ENOTRECOVERABLE = 104 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:257:1: ENOTSOCK = 38 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:135:1: ENOTSUP = 45 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:144:1: ENOTTY = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:115:1: ENXIO = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:93:1: EOF = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:104:1: EOPNOTSUPP = 102 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:251:1: EOVERFLOW = 84 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:221:1: EOWNERDEAD = 105 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:258:1: EPERM = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:88:1: EPFNOSUPPORT = 46 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:158:1: EPIPE = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:122:1: EPROCLIM = 67 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:192:1: EPROCUNAVAIL = 76 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:205:1: EPROGMISMATCH = 75 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:204:1: EPROGUNAVAIL = 74 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:203:1: EPROTO = 100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:246:1: EPROTONOSUPPORT = 43 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:140:1: EPROTOTYPE = 41 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:138:1: EPWROFF = 82 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:217:1: EP_Agg = 0x000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18120:1: EP_CanBeNull = 0x100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18136:1: EP_Collate = 0x000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18124:1: EP_Commuted = 0x000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18125:1: EP_ConstFunc = 0x080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18135:1: EP_DblQuoted = 0x000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18122:1: EP_Distinct = 0x000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18117:1: EP_FixedCol = 0x000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18119:1: EP_FromDDL = 0x40000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18146:1: EP_FromJoin = 0x000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18116:1: EP_HasFunc = 0x000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18118:1: EP_IfNullRow = 0x020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18133:1: EP_Immutable = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18178:1: EP_InfixFunc = 0x000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18123:1: EP_IntValue = 0x000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18126:1: EP_IsFalse = 0x20000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18145:1: EP_IsTrue = 0x10000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18144:1: EP_Leaf = 0x800000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18139:1: EP_MemToken = 0x010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18132:1: EP_NoReduce = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18177:1: EP_Propagate = 2097412 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18152:1: EP_Quoted = 0x4000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18142:1: EP_Reduced = 0x002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18129:1: EP_Skip = 0x001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18128:1: EP_Static = 0x8000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18143:1: EP_Subquery = 0x200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18137:1: EP_Subrtn = 0x2000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18141:1: EP_TokenOnly = 0x004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18130:1: EP_Unlikely = 0x040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18134:1: EP_VarSelect = 0x000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18121:1: EP_Win = 0x008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18131:1: EP_WinFunc = 0x1000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18140:1: EP_xIsSelect = 0x000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18127:1: EQFULL = 106 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:262:1: EQUIV_CLASS_MAX = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:108:1: ERANGE = 34 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:126:1: EREMOTE = 71 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:200:1: EROFS = 30 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:120:1: ERPCMISMATCH = 73 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:202:1: ESHLIBVERS = 87 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:227:1: ESHUTDOWN = 58 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:174:1: ESOCKTNOSUPPORT = 44 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:142:1: ESPIPE = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:119:1: ESRCH = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:90:1: ESTALE = 70 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:198:1: ETIME = 101 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:247:1: ETIMEDOUT = 60 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:177:1: ETOOMANYREFS = 59 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:175:1: ETXTBSY = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:116:1: EUSERS = 68 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:193:1: EWOULDBLOCK = 35 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:130:1: EXCLUDED_TABLE_NUMBER = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:100448:1: EXCLUSIVE_LOCK = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16323:1: EXDEV = 18 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:108:1: EXIT_FAILURE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:102:1: EXIT_SUCCESS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:103:1: EXPRDUP_REDUCE = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18207:1: EXPR_NEST_MAX = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:109:1: FALSE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/boolean.h:85:1: FAPPEND = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:193:1: FASYNC = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:194:1: FCNTL_FS_SPECIFIC_BASE = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:315:1: FD_CLOEXEC = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:324:1: FD_SETSIZE = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_setsize.h:29:1: FFDSYNC = 4194304 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:196:1: FFSYNC = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:195:1: FILENAME_MAX = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:108:1: FLAG_SIGNED = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29490:1: FLAG_STRING = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29491:1: FNDELAY = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:198:1: FNONBLOCK = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:197:1: FOOTPRINT_INTERVAL_RESET = 0x1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:444:1: FOPEN_MAX = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:107:1: FPE_FLTDIV = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:221:1: FPE_FLTINV = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:225:1: FPE_FLTOVF = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:222:1: FPE_FLTRES = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:224:1: FPE_FLTSUB = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:226:1: FPE_FLTUND = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:223:1: FPE_INTDIV = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:227:1: FPE_INTOVF = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:228:1: FPE_NOOP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:219:1: FP_FAST_FMA = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:84:1: FP_FAST_FMAF = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:85:1: FP_FAST_FMAL = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:86:1: FP_ILOGB0 = -2147483648 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:103:1: FP_ILOGBNAN = -2147483648 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:104:1: FP_INFINITE = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:75:1: FP_NAN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:74:1: FP_NORMAL = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:77:1: FP_QNAN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:731:1: FP_SNAN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:730:1: FP_SUBNORMAL = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:78:1: FP_SUPERNORMAL = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:79:1: FP_ZERO = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:76:1: FREAD = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:110:1: FSCALE = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:233:1: FSHIFT = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:232:1: FSOPT_ATTR_CMN_EXTENDED = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:53:1: FSOPT_NOFOLLOW = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:46:1: FSOPT_NOFOLLOW_ANY = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:55:1: FSOPT_NOINMEMUPDATE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:47:1: FSOPT_PACK_INVAL_ATTRS = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:50:1: FSOPT_REPORT_FULLSIZE = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:48:1: FSOPT_RETURN_REALDEV = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:54:1: FST_EOF = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:589:1: FTS5CSR_EOF = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231938:1: FTS5CSR_FREE_ZRANK = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231942:1: FTS5CSR_REQUIRE_CONTENT = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231939:1: FTS5CSR_REQUIRE_DOCSIZE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231940:1: FTS5CSR_REQUIRE_INST = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231941:1: FTS5CSR_REQUIRE_POSLIST = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231944:1: FTS5CSR_REQUIRE_RESEEK = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231943:1: FTS5INDEX_QUERY_DESC = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217202:1: FTS5INDEX_QUERY_NOOUTPUT = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217210:1: FTS5INDEX_QUERY_PREFIX = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217201:1: FTS5INDEX_QUERY_SCAN = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217204:1: FTS5INDEX_QUERY_SKIPEMPTY = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217209:1: FTS5INDEX_QUERY_TEST_NOIDX = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217203:1: FTS5_AND = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217685:1: FTS5_AVERAGES_ROWID = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225111:1: FTS5_BI_MATCH = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231925:1: FTS5_BI_ORDER_DESC = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231933:1: FTS5_BI_ORDER_RANK = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231931:1: FTS5_BI_ORDER_ROWID = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231932:1: FTS5_BI_RANK = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231926:1: FTS5_BI_ROWID_EQ = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231927:1: FTS5_BI_ROWID_GE = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231929:1: FTS5_BI_ROWID_LE = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:231928:1: FTS5_CARET = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217695:1: FTS5_COLON = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217688:1: FTS5_COMMA = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217696:1: FTS5_CONTENT_EXTERNAL = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217049:1: FTS5_CONTENT_NONE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217048:1: FTS5_CONTENT_NORMAL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217047:1: FTS5_CORRUPT = 267 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216917:1: FTS5_CURRENT_VERSION = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217045:1: FTS5_DATA_DLI_B = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225126:1: FTS5_DATA_HEIGHT_B = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225127:1: FTS5_DATA_ID_B = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225125:1: FTS5_DATA_PADDING = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225151:1: FTS5_DATA_PAGE_B = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225128:1: FTS5_DATA_ZERO_PADDING = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225150:1: FTS5_DEFAULT_AUTOMERGE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220322:1: FTS5_DEFAULT_CRISISMERGE = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220324:1: FTS5_DEFAULT_HASHSIZE = 1048576 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220325:1: FTS5_DEFAULT_NEARDIST = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216906:1: FTS5_DEFAULT_PAGE_SIZE = 4050 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220321:1: FTS5_DEFAULT_RANK = "bm25" // testdata/sqlite-amalgamation-3380500/sqlite3.c:216907:1: FTS5_DEFAULT_USERMERGE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220323:1: FTS5_DETAIL_COLUMNS = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217053:1: FTS5_DETAIL_FULL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217051:1: FTS5_DETAIL_NONE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217052:1: FTS5_EOF = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:221291:1: FTS5_LCP = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217690:1: FTS5_LP = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217693:1: FTS5_MAIN_PREFIX = 48 // testdata/sqlite-amalgamation-3380500/sqlite3.c:224949:1: FTS5_MAX_PAGE_SIZE = 65536 // testdata/sqlite-amalgamation-3380500/sqlite3.c:220328:1: FTS5_MAX_PREFIX_INDEXES = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216899:1: FTS5_MAX_SEGMENT = 2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216904:1: FTS5_MAX_TOKEN_SIZE = 32768 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216892:1: FTS5_MERGE_NLIST = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:229960:1: FTS5_MINUS = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217689:1: FTS5_MIN_DLIDX_SIZE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:224947:1: FTS5_NOT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217686:1: FTS5_OPT_WORK_UNIT = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:224944:1: FTS5_OR = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217684:1: FTS5_PATTERN_GLOB = 66 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217057:1: FTS5_PATTERN_LIKE = 65 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217056:1: FTS5_PATTERN_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217055:1: FTS5_PLAN_MATCH = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232164:1: FTS5_PLAN_ROWID = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232169:1: FTS5_PLAN_SCAN = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232168:1: FTS5_PLAN_SORTED_MATCH = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232167:1: FTS5_PLAN_SOURCE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232165:1: FTS5_PLAN_SPECIAL = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:232166:1: FTS5_PLUS = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217697:1: FTS5_PORTER_MAX_TOKEN = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:236362:1: FTS5_RANK_NAME = "rank" // testdata/sqlite-amalgamation-3380500/sqlite3.c:216910:1: FTS5_RCP = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217691:1: FTS5_REMOVE_DIACRITICS_COMPLEX = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:236061:1: FTS5_REMOVE_DIACRITICS_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:236059:1: FTS5_REMOVE_DIACRITICS_SIMPLE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:236060:1: FTS5_ROWID_NAME = "rowid" // testdata/sqlite-amalgamation-3380500/sqlite3.c:216911:1: FTS5_RP = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217694:1: FTS5_SEGITER_ONETERM = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225367:1: FTS5_SEGITER_REVERSE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225368:1: FTS5_STAR = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217698:1: FTS5_STMT_DELETE_CONTENT = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234686:1: FTS5_STMT_DELETE_DOCSIZE = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234688:1: FTS5_STMT_INSERT_CONTENT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234684:1: FTS5_STMT_LOOKUP = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217469:1: FTS5_STMT_LOOKUP_DOCSIZE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234689:1: FTS5_STMT_REPLACE_CONFIG = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234690:1: FTS5_STMT_REPLACE_CONTENT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234685:1: FTS5_STMT_REPLACE_DOCSIZE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234687:1: FTS5_STMT_SCAN = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234691:1: FTS5_STMT_SCAN_ASC = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217467:1: FTS5_STMT_SCAN_DESC = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217468:1: FTS5_STRING = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217692:1: FTS5_STRUCTURE_ROWID = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225112:1: FTS5_TERM = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217687:1: FTS5_TOKENIZE_AUX = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13058:1: FTS5_TOKENIZE_DOCUMENT = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13057:1: FTS5_TOKENIZE_PREFIX = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13056:1: FTS5_TOKENIZE_QUERY = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13055:1: FTS5_TOKEN_COLOCATED = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13062:1: FTS5_VOCAB_COL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238436:1: FTS5_VOCAB_COL_SCHEMA = "term, col, doc, cnt" // testdata/sqlite-amalgamation-3380500/sqlite3.c:238440:1: FTS5_VOCAB_INSTANCE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238438:1: FTS5_VOCAB_INST_SCHEMA = "term, doc, col, offset" // testdata/sqlite-amalgamation-3380500/sqlite3.c:238442:1: FTS5_VOCAB_ROW = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238437:1: FTS5_VOCAB_ROW_SCHEMA = "term, doc, cnt" // testdata/sqlite-amalgamation-3380500/sqlite3.c:238441:1: FTS5_VOCAB_TERM_EQ = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238447:1: FTS5_VOCAB_TERM_GE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238448:1: FTS5_VOCAB_TERM_LE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:238449:1: FTS5_WORK_UNIT = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:224945:1: FULLY_WITHIN = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10803:1: FUNC_PERFECT_MATCH = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:119879:1: FWRITE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:111:1: F_ADDFILESIGS = 61 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:253:1: F_ADDFILESIGS_FOR_DYLD_SIM = 83 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:292:1: F_ADDFILESIGS_INFO = 103 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:309:1: F_ADDFILESIGS_RETURN = 97 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:298:1: F_ADDFILESUPPL = 104 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:310:1: F_ADDSIGS = 59 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:250:1: F_ALLOCATEALL = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:348:1: F_ALLOCATECONTIG = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:347:1: F_BARRIERFSYNC = 85 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:295:1: F_CHECK_LV = 98 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:299:1: F_CHKCLEAN = 41 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:232:1: F_DUPFD = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:217:1: F_DUPFD_CLOEXEC = 67 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:320:1: F_FINDSIGS = 78 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:289:1: F_FLUSH_DATA = 40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:231:1: F_FREEZE_FS = 53 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:245:1: F_FSRESERVED = 106 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:312:1: F_FULLFSYNC = 51 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:243:1: F_GETCODEDIR = 72 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:277:1: F_GETFD = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:218:1: F_GETFL = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:220:1: F_GETLK = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:224:1: F_GETLKPID = 66 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:263:1: F_GETNOSIGPIPE = 74 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:280:1: F_GETOWN = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:222:1: F_GETPATH = 50 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:242:1: F_GETPATH_MTMINFO = 71 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:275:1: F_GETPATH_NOFIRMLINK = 102 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:307:1: F_GETPROTECTIONCLASS = 63 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:258:1: F_GETPROTECTIONLEVEL = 77 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:287:1: F_GETSIGSINFO = 105 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:311:1: F_GLOBAL_NOCACHE = 55 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:247:1: F_LOCK = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:528:1: F_LOG2PHYS = 49 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:241:1: F_LOG2PHYS_EXT = 65 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:261:1: F_NOCACHE = 48 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:240:1: F_NODIRECT = 62 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:255:1: F_OK = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:89:1: F_PATHPKG_CHECK = 52 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:244:1: F_PEOFPOSMODE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:352:1: F_PREALLOCATE = 42 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:233:1: F_PUNCHHOLE = 99 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:301:1: F_RDADVISE = 44 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:235:1: F_RDAHEAD = 45 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:236:1: F_RDLCK = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:327:1: F_SETBACKINGSTORE = 70 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:274:1: F_SETFD = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:219:1: F_SETFL = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:221:1: F_SETLK = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:225:1: F_SETLKW = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:226:1: F_SETLKWTIMEOUT = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:228:1: F_SETNOSIGPIPE = 73 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:279:1: F_SETOWN = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:223:1: F_SETPROTECTIONCLASS = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:259:1: F_SETSIZE = 43 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:234:1: F_SINGLE_WRITER = 76 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:284:1: F_SPECULATIVE_READ = 101 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:305:1: F_TEST = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:530:1: F_THAW_FS = 54 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:246:1: F_TLOCK = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:529:1: F_TRANSCODEKEY = 75 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:282:1: F_TRIM_ACTIVE_FILE = 100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:303:1: F_ULOCK = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:527:1: F_UNLCK = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:328:1: F_VOLPOSMODE = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:354:1: F_WRLCK = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:329:1: GCC_VERSION = 4002001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:218:1: GEOPOLY_PI = 3.1415926535897932385 // testdata/sqlite-amalgamation-3380500/sqlite3.c:200887:1: GETSIGSINFO_PLATFORM_BINARY = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:444:1: GID_MAX = 2147483647 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:86:1: GUARD_TYPE_MACH_PORT = 0x1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:391:1: HASHSIZE = 97 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196055:1: HASHTABLE_HASH_1 = 383 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61551:1: HASHTABLE_NPAGE = 4096 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61550:1: HASHTABLE_NSLOT = 8192 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61552:1: HAVE_FCHOWN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:164:1: HAVE_FULLFSYNC = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:38355:1: HAVE_GETHOSTUUID = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34911:1: HAVE_LSTAT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:166:1: HAVE_MREMAP = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35119:1: HAVE_PREAD = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34859:1: HAVE_PWRITE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34860:1: HAVE_READLINK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:165:1: HAVE_USLEEP = 1 // :3:1: HUGE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:732:1: ILL_BADSTK = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:215:1: ILL_COPROC = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:214:1: ILL_ILLADR = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:212:1: ILL_ILLOPC = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:208:1: ILL_ILLOPN = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:211:1: ILL_ILLTRP = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:209:1: ILL_NOOP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:206:1: ILL_PRVOPC = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:210:1: ILL_PRVREG = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:213:1: INCRINIT_NORMAL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:98614:1: INCRINIT_ROOT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:98616:1: INCRINIT_TASK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:98615:1: INITFLAG_AlterAdd = 0x0003 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19127:1: INITFLAG_AlterDrop = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19126:1: INITFLAG_AlterMask = 0x0003 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19124:1: INITFLAG_AlterRename = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19125:1: INLINEFUNC_affinity = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17153:1: INLINEFUNC_coalesce = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17149:1: INLINEFUNC_expr_compare = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17152:1: INLINEFUNC_expr_implies_expr = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17151:1: INLINEFUNC_iif = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17154:1: INLINEFUNC_implies_nonnull_row = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17150:1: INLINEFUNC_unlikely = 99 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17155:1: INT16_MAX = 32767 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:599:1: INT16_MIN = -32768 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:600:1: INT32_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:555:1: INT32_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:556:1: INT64_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:461:1: INT64_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:462:1: INT8_MAX = 127 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:621:1: INT8_MIN = -128 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:622:1: INTERFACE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161872:1: INTMAX_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:663:1: INTMAX_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:662:1: INTPTR_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:649:1: INTPTR_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:648:1: INT_FAST16_MAX = 32767 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:615:1: INT_FAST16_MIN = -32768 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:614:1: INT_FAST32_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:574:1: INT_FAST32_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:573:1: INT_FAST64_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:483:1: INT_FAST64_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:482:1: INT_FAST8_MAX = 127 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:634:1: INT_FAST8_MIN = -128 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:633:1: INT_LEAST16_MAX = 32767 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:612:1: INT_LEAST16_MIN = -32768 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:611:1: INT_LEAST32_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:571:1: INT_LEAST32_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:570:1: INT_LEAST64_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:480:1: INT_LEAST64_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:479:1: INT_LEAST8_MAX = 127 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:631:1: INT_LEAST8_MIN = -128 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:630:1: INT_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:46:1: INT_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:51:1: IN_INDEX_EPH = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20483:1: IN_INDEX_INDEX_ASC = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20484:1: IN_INDEX_INDEX_DESC = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20485:1: IN_INDEX_LOOP = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20492:1: IN_INDEX_MEMBERSHIP = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20491:1: IN_INDEX_NOOP = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20486:1: IN_INDEX_NOOP_OK = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20490:1: IN_INDEX_ROWID = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20482:1: IOCPARM_MASK = 0x1fff // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ioccom.h:74:1: IOCPARM_MAX = 8192 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ioccom.h:79:1: IOPOL_APPLICATION = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:478:1: IOPOL_ATIME_UPDATES_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:482:1: IOPOL_ATIME_UPDATES_OFF = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:483:1: IOPOL_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:470:1: IOPOL_IMPORTANT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:471:1: IOPOL_MATERIALIZE_DATALESS_FILES_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:485:1: IOPOL_MATERIALIZE_DATALESS_FILES_OFF = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:486:1: IOPOL_MATERIALIZE_DATALESS_FILES_ON = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:487:1: IOPOL_NORMAL = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:479:1: IOPOL_PASSIVE = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:472:1: IOPOL_SCOPE_DARWIN_BG = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:467:1: IOPOL_SCOPE_PROCESS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:465:1: IOPOL_SCOPE_THREAD = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:466:1: IOPOL_STANDARD = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:475:1: IOPOL_THROTTLE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:473:1: IOPOL_TYPE_DISK = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:454:1: IOPOL_TYPE_VFS_ALLOW_LOW_SPACE_WRITES = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:462:1: IOPOL_TYPE_VFS_ATIME_UPDATES = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:455:1: IOPOL_TYPE_VFS_IGNORE_CONTENT_PROTECTION = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:459:1: IOPOL_TYPE_VFS_IGNORE_PERMISSIONS = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:460:1: IOPOL_TYPE_VFS_MATERIALIZE_DATALESS_FILES = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:456:1: IOPOL_TYPE_VFS_SKIP_MTIME_UPDATE = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:461:1: IOPOL_TYPE_VFS_STATFS_NO_DATA_VOLUME = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:457:1: IOPOL_TYPE_VFS_TRIGGER_RESOLVE = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:458:1: IOPOL_UTILITY = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:474:1: IOPOL_VFS_ALLOW_LOW_SPACE_WRITES_OFF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:504:1: IOPOL_VFS_ALLOW_LOW_SPACE_WRITES_ON = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:505:1: IOPOL_VFS_CONTENT_PROTECTION_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:495:1: IOPOL_VFS_CONTENT_PROTECTION_IGNORE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:496:1: IOPOL_VFS_IGNORE_PERMISSIONS_OFF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:498:1: IOPOL_VFS_IGNORE_PERMISSIONS_ON = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:499:1: IOPOL_VFS_SKIP_MTIME_UPDATE_OFF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:501:1: IOPOL_VFS_SKIP_MTIME_UPDATE_ON = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:502:1: IOPOL_VFS_STATFS_FORCE_NO_DATA_VOLUME = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:490:1: IOPOL_VFS_STATFS_NO_DATA_VOLUME_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:489:1: IOPOL_VFS_TRIGGER_RESOLVE_DEFAULT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:492:1: IOPOL_VFS_TRIGGER_RESOLVE_OFF = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:493:1: ITIMER_PROF = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:102:1: ITIMER_REAL = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:100:1: ITIMER_VIRTUAL = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:101:1: IsStat4 = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111279:1: JEACH_ATOM = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195374:1: JEACH_FULLKEY = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195377:1: JEACH_ID = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195375:1: JEACH_JSON = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195382:1: JEACH_KEY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195371:1: JEACH_PARENT = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195376:1: JEACH_PATH = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195378:1: JEACH_ROOT = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195383:1: JEACH_TYPE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195373:1: JEACH_VALUE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:195372:1: JNODE_APPEND = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193328:1: JNODE_ESCAPE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193324:1: JNODE_LABEL = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193329:1: JNODE_PATCH = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193327:1: JNODE_RAW = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193323:1: JNODE_REMOVE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193325:1: JNODE_REPLACE = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193326:1: JSON_ABPATH = 0x03 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194735:1: JSON_ARRAY = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193308:1: JSON_CACHE_ID = -429938 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194224:1: JSON_CACHE_SZ = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194225:1: JSON_FALSE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193304:1: JSON_INT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193305:1: JSON_ISSET = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194736:1: JSON_JSON = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194733:1: JSON_MAX_DEPTH = 2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193370:1: JSON_NULL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193302:1: JSON_OBJECT = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193309:1: JSON_REAL = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193306:1: JSON_SQL = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:194734:1: JSON_STRING = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193307:1: JSON_SUBTYPE = 74 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193312:1: JSON_TRUE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:193303:1: JT_CROSS = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18372:1: JT_ERROR = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18377:1: JT_INNER = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18371:1: JT_LEFT = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18374:1: JT_NATURAL = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18373:1: JT_OUTER = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18376:1: JT_RIGHT = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18375:1: KEYINFO_ORDER_BIGNULL = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17747:1: KEYINFO_ORDER_DESC = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17746:1: LEGACY_SCHEMA_TABLE = "sqlite_master" // testdata/sqlite-amalgamation-3380500/sqlite3.c:14488:1: LEGACY_TEMP_SCHEMA_TABLE = "sqlite_temp_master" // testdata/sqlite-amalgamation-3380500/sqlite3.c:14489:1: LINE_MAX = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:110:1: LINK_MAX = 32767 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:88:1: LITTLE_ENDIAN = 1234 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:71:1: LLONG_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:82:1: LLONG_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:83:1: LOCATE_NOERR = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19891:1: LOCATE_VIEW = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19890:1: LOCK_EX = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:456:1: LOCK_NB = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:457:1: LOCK_SH = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:455:1: LOCK_UN = 0x08 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:458:1: LONG_LONG_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:97:1: LONG_LONG_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:98:1: LONG_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:47:1: LONG_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:52:1: LOOKASIDE_SMALL = 128 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16708:1: L_INCR = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:127:1: L_SET = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:126:1: L_XTND = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:128:1: L_ctermid = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:202:1: L_tmpnam = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:114:1: M10d_Any = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19327:1: M10d_No = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19328:1: M10d_Yes = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19326:1: M16KCLBYTES = 16384 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:89:1: M16KCLSHIFT = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:88:1: MACH_PORT_DENAP_RECEIVER = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:308:1: MACH_PORT_DNREQUESTS_SIZE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:305:1: MACH_PORT_DNREQUESTS_SIZE_COUNT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:316:1: MACH_PORT_GUARD_INFO = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:310:1: MACH_PORT_IMPORTANCE_RECEIVER = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:307:1: MACH_PORT_INFO_EXT = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:309:1: MACH_PORT_LIMITS_INFO = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:303:1: MACH_PORT_NULL = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:141:1: MACH_PORT_QLIMIT_BASIC = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:267:1: MACH_PORT_QLIMIT_DEFAULT = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:272:1: MACH_PORT_QLIMIT_KERNEL = 65534 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:270:1: MACH_PORT_QLIMIT_LARGE = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:269:1: MACH_PORT_QLIMIT_MAX = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:273:1: MACH_PORT_QLIMIT_MIN = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:271:1: MACH_PORT_QLIMIT_SMALL = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:268:1: MACH_PORT_QLIMIT_ZERO = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:266:1: MACH_PORT_RECEIVE_STATUS = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:304:1: MACH_PORT_SRIGHTS_NONE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:248:1: MACH_PORT_SRIGHTS_PRESENT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:249:1: MACH_PORT_STATUS_FLAG_GUARDED = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:281:1: MACH_PORT_STATUS_FLAG_GUARD_IMMOVABLE_RECEIVE = 0x40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:286:1: MACH_PORT_STATUS_FLAG_IMP_DONATION = 0x08 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:283:1: MACH_PORT_STATUS_FLAG_NO_GRANT = 0x80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:287:1: MACH_PORT_STATUS_FLAG_REVIVE = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:284:1: MACH_PORT_STATUS_FLAG_STRICT_GUARD = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:282:1: MACH_PORT_STATUS_FLAG_TASKPTR = 0x20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:285:1: MACH_PORT_STATUS_FLAG_TEMPOWNER = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:280:1: MACH_PORT_TEMPOWNER = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:306:1: MACH_PORT_TYPE_DNREQUEST = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:229:1: MACH_PORT_TYPE_SPREQUEST = 0x40000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:230:1: MACH_PORT_TYPE_SPREQUEST_DELAYED = 0x20000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:231:1: MACH_SERVICE_PORT_INFO_STRING_NAME_MAX_BUF_LEN = 255 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:336:1: MAC_OS_VERSION_11_0 = 110000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:238:1: MAC_OS_VERSION_12_0 = 120000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:239:1: MAC_OS_X_VERSION_10_0 = 1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:206:1: MAC_OS_X_VERSION_10_1 = 1010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:207:1: MAC_OS_X_VERSION_10_10 = 101000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:216:1: MAC_OS_X_VERSION_10_10_2 = 101002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:217:1: MAC_OS_X_VERSION_10_10_3 = 101003 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:218:1: MAC_OS_X_VERSION_10_11 = 101100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:219:1: MAC_OS_X_VERSION_10_11_2 = 101102 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:220:1: MAC_OS_X_VERSION_10_11_3 = 101103 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:221:1: MAC_OS_X_VERSION_10_11_4 = 101104 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:222:1: MAC_OS_X_VERSION_10_12 = 101200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:223:1: MAC_OS_X_VERSION_10_12_1 = 101201 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:224:1: MAC_OS_X_VERSION_10_12_2 = 101202 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:225:1: MAC_OS_X_VERSION_10_12_4 = 101204 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:226:1: MAC_OS_X_VERSION_10_13 = 101300 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:227:1: MAC_OS_X_VERSION_10_13_1 = 101301 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:228:1: MAC_OS_X_VERSION_10_13_2 = 101302 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:229:1: MAC_OS_X_VERSION_10_13_4 = 101304 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:230:1: MAC_OS_X_VERSION_10_14 = 101400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:231:1: MAC_OS_X_VERSION_10_14_1 = 101401 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:232:1: MAC_OS_X_VERSION_10_14_4 = 101404 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:233:1: MAC_OS_X_VERSION_10_14_6 = 101406 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:234:1: MAC_OS_X_VERSION_10_15 = 101500 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:235:1: MAC_OS_X_VERSION_10_15_1 = 101501 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:236:1: MAC_OS_X_VERSION_10_16 = 101600 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:237:1: MAC_OS_X_VERSION_10_2 = 1020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:208:1: MAC_OS_X_VERSION_10_3 = 1030 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:209:1: MAC_OS_X_VERSION_10_4 = 1040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:210:1: MAC_OS_X_VERSION_10_5 = 1050 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:211:1: MAC_OS_X_VERSION_10_6 = 1060 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:212:1: MAC_OS_X_VERSION_10_7 = 1070 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:213:1: MAC_OS_X_VERSION_10_8 = 1080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:214:1: MAC_OS_X_VERSION_10_9 = 1090 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/AvailabilityVersions.h:215:1: MADV_CAN_REUSE = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:210:1: MADV_DONTNEED = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:205:1: MADV_FREE = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:206:1: MADV_FREE_REUSABLE = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:208:1: MADV_FREE_REUSE = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:209:1: MADV_NORMAL = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:201:1: MADV_PAGEOUT = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:211:1: MADV_RANDOM = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:202:1: MADV_SEQUENTIAL = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:203:1: MADV_WILLNEED = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:204:1: MADV_ZERO_WIRED_PAGES = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:207:1: MAP_32BIT = 0x8000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:153:1: MAP_ANON = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:131:1: MAP_ANONYMOUS = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:132:1: MAP_COPY = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:111:1: MAP_FILE = 0x0000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:130:1: MAP_FIXED = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:117:1: MAP_HASSEMAPHORE = 0x0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:123:1: MAP_JIT = 0x0800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:125:1: MAP_NOCACHE = 0x0400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:124:1: MAP_NOEXTEND = 0x0100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:122:1: MAP_NORESERVE = 0x0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:120:1: MAP_PRIVATE = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:109:1: MAP_RENAME = 0x0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:119:1: MAP_RESERVED0080 = 0x0080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:121:1: MAP_RESILIENT_CODESIGN = 0x2000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:149:1: MAP_RESILIENT_MEDIA = 0x4000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:150:1: MAP_SHARED = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:108:1: MAP_TRANSLATED_ALLOW_EXECUTE = 0x20000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:160:1: MAP_UNIX03 = 0x40000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:162:1: MATH_ERREXCEPT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:108:1: MATH_ERRNO = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:107:1: MAXAUDITDATA = 32767 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:40:1: MAXBSIZE = 1048576 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:181:1: MAXCOMLEN = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:95:1: MAXDOMNAMELEN = 256 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:104:1: MAXFLOAT = 0x1.fffffep+127 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:703:1: MAXFRAG = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:183:1: MAXHOSTNAMELEN = 256 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:103:1: MAXINTERP = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:96:1: MAXLOGNAME = 255 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:97:1: MAXPATHLEN = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:196:1: MAXPHYS = 65536 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:70:1: MAXPHYSIO = 65536 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:182:1: MAXPHYSIO_WIRED = 16777216 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:185:1: MAXPRI = 127 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:130:1: MAXSYMLINKS = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:197:1: MAXUPRC = 266 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:98:1: MAX_AUDIT_RECORDS = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:39:1: MAX_AUDIT_RECORD_SIZE = 32767 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:41:1: MAX_CANON = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:89:1: MAX_FATAL_kGUARD_EXC_CODE = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:422:1: MAX_INPUT = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:90:1: MAX_OPTIONAL_kGUARD_EXC_CODE = 524288 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:429:1: MAX_PATHNAME = 512 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34962:1: MAX_SECTOR_SIZE = 0x10000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53632:1: MBIGCLBYTES = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:87:1: MBIGCLSHIFT = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:86:1: MB_LEN_MAX = 1 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:60:1: MCLBYTES = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:85:1: MCLOFSET = 2047 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:91:1: MCLSHIFT = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:84:1: MCL_CURRENT = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:169:1: MCL_FUTURE = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:170:1: MEMJOURNAL_DFLT_FILECHUNKSIZE = 1024 // testdata/sqlite-amalgamation-3380500/sqlite3.c:99772:1: MEMTYPE_HEAP = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20585:1: MEMTYPE_LOOKASIDE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20586:1: MEMTYPE_PCACHE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20587:1: MEM_AffMask = 0x003f // testdata/sqlite-amalgamation-3380500/sqlite3.c:22282:1: MEM_Agg = 0x2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22298:1: MEM_Blob = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22280:1: MEM_Cleared = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22285:1: MEM_Dyn = 0x0400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22295:1: MEM_Ephem = 0x1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22297:1: MEM_FromBind = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22283:1: MEM_Int = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22278:1: MEM_IntReal = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22281:1: MEM_Null = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22276:1: MEM_Real = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22279:1: MEM_Static = 0x0800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22296:1: MEM_Str = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22277:1: MEM_Subtype = 0x8000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22300:1: MEM_Term = 0x0200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22294:1: MEM_TypeMask = 0xc1bf // testdata/sqlite-amalgamation-3380500/sqlite3.c:22286:1: MEM_Undefined = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22284:1: MEM_Zero = 0x4000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22299:1: MFSNAMELEN = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:90:1: MFSTYPENAMELEN = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:91:1: MINCORE_ANONYMOUS = 0x80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:223:1: MINCORE_COPIED = 0x40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:222:1: MINCORE_INCORE = 0x1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:216:1: MINCORE_MODIFIED = 0x4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:218:1: MINCORE_MODIFIED_OTHER = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:220:1: MINCORE_PAGED_OUT = 0x20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:221:1: MINCORE_REFERENCED = 0x2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:217:1: MINCORE_REFERENCED_OTHER = 0x8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:219:1: MINSIGSTKSZ = 32768 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:340:1: MIN_AUDIT_FILE_SIZE = 524288 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:42:1: MNAMELEN = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:94:1: MNT_ASYNC = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:196:1: MNT_AUTOMOUNTED = 0x00400000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:226:1: MNT_CMDFLAGS = 983040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:263:1: MNT_CPROTECT = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:197:1: MNT_DEFWRITE = 0x02000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:229:1: MNT_DONTBROWSE = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:224:1: MNT_DOVOLFS = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:221:1: MNT_DWAIT = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:291:1: MNT_EXPORTED = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:202:1: MNT_EXT_ROOT_DATA_VOL = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:99:1: MNT_FORCE = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:262:1: MNT_IGNORE_OWNERSHIP = 0x00200000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:225:1: MNT_JOURNALED = 0x00800000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:227:1: MNT_LOCAL = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:218:1: MNT_MULTILABEL = 0x04000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:230:1: MNT_NOATIME = 0x10000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:232:1: MNT_NOBLOCK = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:260:1: MNT_NODEV = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:194:1: MNT_NOEXEC = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:192:1: MNT_NOFOLLOW = 0x08000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:231:1: MNT_NOSUID = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:193:1: MNT_NOUSERXATTR = 0x01000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:228:1: MNT_NOWAIT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:290:1: MNT_QUARANTINE = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:213:1: MNT_QUOTA = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:219:1: MNT_RDONLY = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:190:1: MNT_RELOAD = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:261:1: MNT_REMOVABLE = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:208:1: MNT_ROOTFS = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:220:1: MNT_SNAPSHOT = 0x40000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:233:1: MNT_STRICTATIME = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:234:1: MNT_SYNCHRONOUS = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:191:1: MNT_UNION = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:195:1: MNT_UNKNOWNPERMISSIONS = 2097152 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:237:1: MNT_UPDATE = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:259:1: MNT_VISFLAGMASK = 3757111295 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:244:1: MNT_WAIT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:289:1: MPG_FLAGS_IMMOVABLE_PINNED = 72057594037927936 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:451:1: MPG_FLAGS_MOD_REFS_PINNED_COPYIN = 288230376151711744 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:446:1: MPG_FLAGS_MOD_REFS_PINNED_DEALLOC = 72057594037927936 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:444:1: MPG_FLAGS_MOD_REFS_PINNED_DESTROY = 144115188075855872 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:445:1: MPG_FLAGS_NONE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:427:1: MPG_FLAGS_STRICT_REPLY_INVALID_REPLY_DISP = 72057594037927936 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:434:1: MPG_FLAGS_STRICT_REPLY_INVALID_REPLY_PORT = 144115188075855872 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:435:1: MPG_FLAGS_STRICT_REPLY_INVALID_VOUCHER = 288230376151711744 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:436:1: MPG_FLAGS_STRICT_REPLY_MASK = 18374686479671623680 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:439:1: MPG_FLAGS_STRICT_REPLY_MISMATCHED_PERSONA = 1152921504606846976 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:438:1: MPG_FLAGS_STRICT_REPLY_NO_BANK_ATTR = 576460752303423488 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:437:1: MPG_IMMOVABLE_RECEIVE = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:458:1: MPG_STRICT = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:457:1: MPO_CONNECTION_PORT = 0x800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:365:1: MPO_CONTEXT_AS_GUARD = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:354:1: MPO_DENAP_RECEIVER = 0x40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:360:1: MPO_FILTER_MSG = 0x100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:362:1: MPO_IMMOVABLE_RECEIVE = 0x80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:361:1: MPO_IMPORTANCE_RECEIVER = 0x08 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:357:1: MPO_INSERT_SEND_RIGHT = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:358:1: MPO_QLIMIT = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:355:1: MPO_SERVICE_PORT = 0x400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:364:1: MPO_STRICT = 0x20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:359:1: MPO_TEMPOWNER = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:356:1: MPO_TG_BLOCK_TRACKING = 0x200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:363:1: MSIZE = 256 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:83:1: MSIZESHIFT = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:82:1: MSVC_VERSION = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:225:1: MS_ASYNC = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:180:1: MS_DEACTIVATE = 0x0008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:186:1: MS_INVALIDATE = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:181:1: MS_KILLPAGES = 0x0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:185:1: MS_SYNC = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:182:1: M_1_PI = 0.318309886183790671537767526745028724 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:697:1: M_2_PI = 0.636619772367581343075535053490057448 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:698:1: M_2_SQRTPI = 1.12837916709551257389615890312154517 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:699:1: M_E = 2.71828182845904523536028747135266250 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:689:1: M_LN10 = 2.30258509299404568401799145468436421 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:693:1: M_LN2 = 0.693147180559945309417232121458176568 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:692:1: M_LOG10E = 0.434294481903251827651128918916605082 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:691:1: M_LOG2E = 1.44269504088896340735992468100189214 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:690:1: M_PI = 3.14159265358979323846264338327950288 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:694:1: M_PI_2 = 1.57079632679489661923132169163975144 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:695:1: M_PI_4 = 0.785398163397448309615660845819875721 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:696:1: M_SQRT1_2 = 0.707106781186547524400844362104849039 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:701:1: M_SQRT2 = 1.41421356237309504880168872420969808 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:700:1: NAME_MAX = 255 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:91:1: NB = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:73163:1: NBBY = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:186:1: NBPG = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:63:1: NCARGS = 1048576 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:99:1: NC_AllowAgg = 0x000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18460:1: NC_AllowWin = 0x004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18474:1: NC_Complex = 0x002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18473:1: NC_FromDDL = 0x040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18478:1: NC_GenCol = 0x000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18463:1: NC_HasAgg = 0x000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18464:1: NC_HasWin = 0x008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18475:1: NC_IdxExpr = 0x000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18465:1: NC_InAggFunc = 0x020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18477:1: NC_IsCheck = 0x000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18462:1: NC_IsDDL = 0x010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18476:1: NC_MinMaxAgg = 0x001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18472:1: NC_NoSelect = 0x080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18479:1: NC_OrderAgg = 0x8000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18480:1: NC_PartIdx = 0x000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18461:1: NC_SelfRef = 0x00002e // testdata/sqlite-amalgamation-3380500/sqlite3.c:18466:1: NC_UAggInfo = 0x000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18469:1: NC_UBaseReg = 0x000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18471:1: NC_UEList = 0x000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18468:1: NC_UUpsert = 0x000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18470:1: NC_VarSelect = 0x000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18467:1: NDEBUG = 1 // :2:1: NFSV2_MAX_FH_SIZE = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:399:1: NFSV3_MAX_FH_SIZE = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:398:1: NFSV4_MAX_FH_SIZE = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:397:1: NFS_MAX_FH_SIZE = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:396:1: NGROUPS = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:100:1: NGROUPS_MAX = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:92:1: NN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:73162:1: NOFILE = 256 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:101:1: NOGROUP = 65535 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:102:1: NOT_WITHIN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10801:1: NO_LOCK = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16319:1: NSIG = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:79:1: NZERO = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:114:1: N_OR_COST = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147050:1: N_SORT_BUCKET = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:51109:1: N_STATEMENT = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:199441:3: NeXTBSD = 1995064 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:76:1: NeXTBSD4_0 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:77:1: OE_Abort = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17712:1: OE_Cascade = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17720:1: OE_Default = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17721:1: OE_Fail = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17713:1: OE_Ignore = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17714:1: OE_None = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17710:1: OE_Replace = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17715:1: OE_Restrict = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17717:1: OE_Rollback = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17711:1: OE_SetDflt = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17719:1: OE_SetNull = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17718:1: OE_Update = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17716:1: OMIT_TEMPDB = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14060:1: ONEPASS_MULTI = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19866:1: ONEPASS_OFF = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19864:1: ONEPASS_SINGLE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19865:1: OPEN_MAX = 10240 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:96:1: OPFLAG_APPEND = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18964:1: OPFLAG_AUXDELETE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18975:1: OPFLAG_BULKCSR = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18969:1: OPFLAG_EPHEM = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18961:1: OPFLAG_FORDELETE = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18971:1: OPFLAG_ISNOOP = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18966:1: OPFLAG_ISUPDATE = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18963:1: OPFLAG_LASTROWID = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18962:1: OPFLAG_LENGTHARG = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18967:1: OPFLAG_NCHANGE = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18958:1: OPFLAG_NOCHNG = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18960:1: OPFLAG_NOCHNG_MAGIC = 0x6d // testdata/sqlite-amalgamation-3380500/sqlite3.c:18976:1: OPFLAG_P2ISREG = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18972:1: OPFLAG_PERMUTE = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18973:1: OPFLAG_PREFORMAT = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18977:1: OPFLAG_SAVEPOSITION = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18974:1: OPFLAG_SEEKEQ = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18970:1: OPFLAG_TYPEOFARG = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18968:1: OPFLAG_USESEEKRESULT = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18965:1: OPFLG_IN1 = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15700:1: OPFLG_IN2 = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15701:1: OPFLG_IN3 = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15702:1: OPFLG_JUMP = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15699:1: OPFLG_OUT2 = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15703:1: OPFLG_OUT3 = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15704:1: OP_Abortable = 184 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15693:1: OP_Add = 106 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15615:1: OP_AddImm = 85 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15594:1: OP_Affinity = 95 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15604:1: OP_AggFinal = 164 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15673:1: OP_AggInverse = 160 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15669:1: OP_AggStep = 161 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15670:1: OP_AggStep1 = 162 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15671:1: OP_AggValue = 163 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15672:1: OP_And = 44 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15553:1: OP_AutoCommit = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15510:1: OP_BitAnd = 102 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15611:1: OP_BitNot = 114 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15623:1: OP_BitOr = 103 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15612:1: OP_Blob = 76 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15585:1: OP_Cast = 87 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15596:1: OP_Checkpoint = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15515:1: OP_Clear = 144 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15653:1: OP_Close = 121 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15630:1: OP_CollSeq = 84 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15593:1: OP_Column = 93 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15602:1: OP_ColumnsUsed = 122 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15631:1: OP_Compare = 89 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15598:1: OP_Concat = 111 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15620:1: OP_Copy = 79 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15588:1: OP_Count = 97 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15606:1: OP_CreateBtree = 146 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15655:1: OP_CursorHint = 180 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15689:1: OP_CursorLock = 166 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15675:1: OP_CursorUnlock = 167 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15676:1: OP_DecrJumpZero = 60 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15569:1: OP_DeferredSeek = 140 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15649:1: OP_Delete = 129 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15638:1: OP_Destroy = 143 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15652:1: OP_Divide = 109 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15618:1: OP_DropIndex = 151 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15660:1: OP_DropTable = 150 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15659:1: OP_DropTrigger = 152 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15661:1: OP_ElseEq = 58 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15567:1: OP_EndCoroutine = 68 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15577:1: OP_Eq = 53 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15562:1: OP_Expire = 165 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15674:1: OP_Explain = 183 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15692:1: OP_Filter = 63 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15572:1: OP_FilterAdd = 178 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15687:1: OP_FinishSeek = 142 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15651:1: OP_FkCheck = 82 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15591:1: OP_FkCounter = 157 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15666:1: OP_FkIfZero = 48 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15557:1: OP_Found = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15540:1: OP_Function = 66 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15575:1: OP_Ge = 57 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15566:1: OP_Gosub = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15521:1: OP_Goto = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15520:1: OP_Gt = 54 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15563:1: OP_Halt = 70 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15579:1: OP_HaltIfNull = 69 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15578:1: OP_IdxDelete = 139 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15648:1: OP_IdxGE = 42 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15551:1: OP_IdxGT = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15549:1: OP_IdxInsert = 137 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15646:1: OP_IdxLE = 39 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15548:1: OP_IdxLT = 41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15550:1: OP_IdxRowid = 141 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15650:1: OP_If = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15527:1: OP_IfNoHope = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15537:1: OP_IfNot = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15529:1: OP_IfNotOpen = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15536:1: OP_IfNotZero = 59 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15568:1: OP_IfNullRow = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15531:1: OP_IfPos = 49 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15558:1: OP_IfSmaller = 35 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15544:1: OP_IncrVacuum = 61 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15570:1: OP_Init = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15573:1: OP_InitCoroutine = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15522:1: OP_Insert = 127 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15636:1: OP_Int64 = 72 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15581:1: OP_IntCopy = 81 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15590:1: OP_Integer = 71 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15580:1: OP_IntegrityCk = 154 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15663:1: OP_IsNull = 50 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15559:1: OP_IsNullOrType = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15530:1: OP_IsTrue = 90 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15599:1: OP_JournalMode = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15516:1: OP_Jump = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15525:1: OP_Last = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15543:1: OP_Le = 55 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15564:1: OP_LoadAnalysis = 149 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15658:1: OP_Lt = 56 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15565:1: OP_MakeRecord = 96 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15605:1: OP_MaxPgcnt = 177 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15686:1: OP_MemMax = 158 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15667:1: OP_Move = 78 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15587:1: OP_Multiply = 108 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15617:1: OP_MustBeInt = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15524:1: OP_Ne = 52 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15561:1: OP_NewRowid = 126 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15635:1: OP_Next = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15514:1: OP_NoConflict = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15538:1: OP_Noop = 182 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15691:1: OP_Not = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15528:1: OP_NotExists = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15542:1: OP_NotFound = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15539:1: OP_NotNull = 51 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15560:1: OP_Null = 74 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15583:1: OP_NullRow = 135 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15644:1: OP_Offset = 92 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15601:1: OP_OffsetLimit = 159 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15668:1: OP_Once = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15526:1: OP_OpenAutoindex = 115 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15624:1: OP_OpenDup = 113 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15622:1: OP_OpenEphemeral = 116 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15625:1: OP_OpenPseudo = 120 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15629:1: OP_OpenRead = 101 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15610:1: OP_OpenWrite = 112 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15621:1: OP_Or = 43 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15552:1: OP_Pagecount = 176 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15685:1: OP_Param = 156 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15665:1: OP_ParseSchema = 148 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15657:1: OP_Permutation = 88 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15597:1: OP_Prev = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15513:1: OP_Program = 47 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15556:1: OP_PureFunc = 65 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15574:1: OP_ReadCookie = 98 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15607:1: OP_Real = 153 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15662:1: OP_RealAffinity = 86 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15595:1: OP_ReleaseReg = 181 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15690:1: OP_Remainder = 110 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15619:1: OP_ReopenIdx = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15609:1: OP_ResetCount = 130 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15639:1: OP_ResetSorter = 145 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15654:1: OP_ResultRow = 83 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15592:1: OP_Return = 67 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15576:1: OP_Rewind = 38 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15547:1: OP_RowCell = 128 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15637:1: OP_RowData = 133 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15642:1: OP_RowSetAdd = 155 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15664:1: OP_RowSetRead = 45 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15554:1: OP_RowSetTest = 46 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15555:1: OP_Rowid = 134 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15643:1: OP_SCopy = 80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15589:1: OP_Savepoint = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15509:1: OP_SeekEnd = 136 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15645:1: OP_SeekGE = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15534:1: OP_SeekGT = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15535:1: OP_SeekHit = 124 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15633:1: OP_SeekLE = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15533:1: OP_SeekLT = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15532:1: OP_SeekRowid = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15541:1: OP_SeekScan = 123 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15632:1: OP_Sequence = 125 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15634:1: OP_SequenceTest = 119 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15628:1: OP_SetCookie = 99 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15608:1: OP_ShiftLeft = 104 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15613:1: OP_ShiftRight = 105 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15614:1: OP_SoftNull = 75 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15584:1: OP_Sort = 37 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15546:1: OP_SorterCompare = 131 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15640:1: OP_SorterData = 132 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15641:1: OP_SorterInsert = 138 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15647:1: OP_SorterNext = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15512:1: OP_SorterOpen = 118 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15627:1: OP_SorterSort = 36 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15545:1: OP_SqlExec = 147 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15656:1: OP_String = 73 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15582:1: OP_String8 = 117 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15626:1: OP_Subtract = 107 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15616:1: OP_TableLock = 168 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15677:1: OP_Trace = 179 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15688:1: OP_Transaction = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15511:1: OP_TypeCheck = 94 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15603:1: OP_VBegin = 169 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15678:1: OP_VColumn = 174 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15683:1: OP_VCreate = 170 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15679:1: OP_VDestroy = 171 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15680:1: OP_VFilter = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15518:1: OP_VInitIn = 173 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15682:1: OP_VNext = 62 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15571:1: OP_VOpen = 172 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15681:1: OP_VRename = 175 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15684:1: OP_VUpdate = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15519:1: OP_Vacuum = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15517:1: OP_Variable = 77 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15586:1: OP_Yield = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15523:1: OP_ZeroOrNull = 91 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15600:1: OS_ASSUME_NONNULL_BEGIN = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:138:1: OS_ASSUME_NONNULL_END = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:139:1: OS_FALLTHROUGH = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:131:1: OS_NOESCAPE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:123:1: OS_NOT_TAIL_CALLED = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:276:1: OS_OVERLOADABLE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:151:1: OS_REFINED_FOR_SWIFT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:249:1: OS_VXWORKS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:163:1: OVERFLOW = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:736:1: O_ACCMODE = 0x0003 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:99:1: O_ALERT = 0x20000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:537:1: O_APPEND = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:114:1: O_ASYNC = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:121:1: O_BINARY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35099:1: O_CLOEXEC = 0x01000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:150:1: O_CREAT = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:125:1: O_DIRECTORY = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:138:1: O_DP_GETRAWENCRYPTED = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:181:1: O_DP_GETRAWUNENCRYPTED = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:182:1: O_DSYNC = 0x400000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_o_dsync.h:29:1: O_EVTONLY = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:130:1: O_EXCL = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:127:1: O_EXLOCK = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:120:1: O_FSYNC = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:122:1: O_LARGEFILE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35089:1: O_NDELAY = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:199:1: O_NOCTTY = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:134:1: O_NOFOLLOW = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:123:1: O_NOFOLLOW_ANY = 0x20000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:155:1: O_NONBLOCK = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:113:1: O_POPUP = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:536:1: O_RDONLY = 0x0000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:96:1: O_RDWR = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:98:1: O_SHLOCK = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:119:1: O_SYMLINK = 0x00200000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:142:1: O_SYNC = 0x0080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_o_sync.h:29:1: O_TRUNC = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:126:1: O_WRONLY = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:97:1: P4_ADVANCE = -5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15453:1: P4_COLLSEQ = -2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15450:1: P4_DYNAMIC = -7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15457:1: P4_DYNBLOB = -17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15467:1: P4_EXPR = -10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15460:1: P4_FREE_IF_LE = -7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15456:1: P4_FUNCCTX = -16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15466:1: P4_FUNCDEF = -8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15458:1: P4_INT32 = -3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15451:1: P4_INT64 = -14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15464:1: P4_INTARRAY = -15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15465:1: P4_KEYINFO = -9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15459:1: P4_MEM = -11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15461:1: P4_NOTUSED = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15447:1: P4_REAL = -13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15463:1: P4_STATIC = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15449:1: P4_SUBPROGRAM = -4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15452:1: P4_TABLE = -6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15454:1: P4_TRANSIENT = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15448:1: P4_VTAB = -12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15462:1: P5_ConstraintCheck = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15472:1: P5_ConstraintFK = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15473:1: P5_ConstraintNotNull = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15470:1: P5_ConstraintUnique = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15471:1: PAGER_CACHESPILL = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14778:1: PAGER_CKPT_FULLFSYNC = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14777:1: PAGER_ERROR = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53574:1: PAGER_FLAGS_MASK = 0x38 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14779:1: PAGER_FULLFSYNC = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14776:1: PAGER_GET_NOCONTENT = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14760:1: PAGER_GET_READONLY = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14761:1: PAGER_JOURNALMODE_DELETE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14750:1: PAGER_JOURNALMODE_MEMORY = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14754:1: PAGER_JOURNALMODE_OFF = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14752:1: PAGER_JOURNALMODE_PERSIST = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14751:1: PAGER_JOURNALMODE_QUERY = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14749:1: PAGER_JOURNALMODE_TRUNCATE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14753:1: PAGER_JOURNALMODE_WAL = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14755:1: PAGER_LOCKINGMODE_EXCLUSIVE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14740:1: PAGER_LOCKINGMODE_NORMAL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14739:1: PAGER_LOCKINGMODE_QUERY = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14738:1: PAGER_MEMORY = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14733:1: PAGER_OMIT_JOURNAL = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14732:1: PAGER_OPEN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53568:1: PAGER_READER = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53569:1: PAGER_STAT_HIT = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53926:1: PAGER_STAT_MISS = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53927:1: PAGER_STAT_SPILL = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53929:1: PAGER_STAT_WRITE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53928:1: PAGER_SYNCHRONOUS_EXTRA = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14774:1: PAGER_SYNCHRONOUS_FULL = 0x03 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14773:1: PAGER_SYNCHRONOUS_MASK = 0x07 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14775:1: PAGER_SYNCHRONOUS_NORMAL = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14772:1: PAGER_SYNCHRONOUS_OFF = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14771:1: PAGER_WRITER_CACHEMOD = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53571:1: PAGER_WRITER_DBMOD = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53572:1: PAGER_WRITER_FINISHED = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53573:1: PAGER_WRITER_LOCKED = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53570:1: PARSE_MODE_DECLARE_VTAB = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18903:1: PARSE_MODE_NORMAL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18902:1: PARSE_MODE_RENAME = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18904:1: PARSE_MODE_UNMAP = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18905:1: PARTLY_WITHIN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10802:1: PATH_MAX = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:99:1: PCACHE1_MIGHT_USE_GROUP_MUTEX = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:51514:1: PCACHE_DIRTYLIST_ADD = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:50526:1: PCACHE_DIRTYLIST_FRONT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:50527:1: PCACHE_DIRTYLIST_REMOVE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:50525:1: PCATCH = 0x100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:133:1: PDP_ENDIAN = 3412 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:73:1: PDROP = 0x400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:135:1: PENDING_LOCK = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16322:1: PGHDR_CLEAN = 0x001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16023:1: PGHDR_DIRTY = 0x002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16024:1: PGHDR_DONT_WRITE = 0x010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16028:1: PGHDR_MMAP = 0x020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16029:1: PGHDR_NEED_SYNC = 0x008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16026:1: PGHDR_WAL_APPEND = 0x040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16031:1: PGHDR_WRITEABLE = 0x004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16025:1: PGOFSET = 4095 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:64:1: PGSHIFT = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:65:1: PINOD = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:121:1: PIPE_BUF = 512 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:100:1: PLOCK = 36 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:127:1: PLOSS = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:739:1: POLL_ERR = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:264:1: POLL_HUP = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:266:1: POLL_IN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:261:1: POLL_MSG = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:263:1: POLL_OUT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:262:1: POLL_PRI = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:265:1: POSIX_MADV_DONTNEED = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:198:1: POSIX_MADV_NORMAL = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:194:1: POSIX_MADV_RANDOM = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:195:1: POSIX_MADV_SEQUENTIAL = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:196:1: POSIX_MADV_WILLNEED = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:197:1: PPAUSE = 40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:128:1: PPPDISC = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:171:1: PREFERRED_SCHEMA_TABLE = "sqlite_schema" // testdata/sqlite-amalgamation-3380500/sqlite3.c:14490:1: PREFERRED_TEMP_SCHEMA_TABLE = "sqlite_temp_schema" // testdata/sqlite-amalgamation-3380500/sqlite3.c:14491:1: PRIBIO = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:122:1: PRIMASK = 0x0ff // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:132:1: PRIO_DARWIN_BG = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:120:1: PRIO_DARWIN_NONUI = 0x1001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:126:1: PRIO_DARWIN_PROCESS = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:106:1: PRIO_DARWIN_THREAD = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:105:1: PRIO_MAX = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:113:1: PRIO_MIN = -20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:112:1: PRIO_PGRP = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:101:1: PRIO_PROCESS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:100:1: PRIO_USER = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:102:1: PROT_EXEC = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:102:1: PROT_NONE = 0x00 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:99:1: PROT_READ = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:100:1: PROT_WRITE = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:101:1: PROXY_CONCHVERSION = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41982:1: PROXY_HEADERLEN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41983:1: PROXY_HOSTIDLEN = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41943:1: PROXY_MAXCONCHLEN = 1041 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41985:1: PROXY_PATHINDEX = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41984:1: PSOCK = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:125:1: PSPIN = 0x800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:136:1: PSWP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:119:1: PTF_INTKEY = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65386:1: PTF_LEAF = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65389:1: PTF_LEAFDATA = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65388:1: PTF_ZERODATA = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65387:1: PTRDIFF_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:652:1: PTRDIFF_MIN = -9223372036854775808 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:651:1: PTRMAP_BTREE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65789:1: PTRMAP_FREEPAGE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65786:1: PTRMAP_OVERFLOW1 = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65787:1: PTRMAP_OVERFLOW2 = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65788:1: PTRMAP_ROOTPAGE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65785:1: PTTYBLOCK = 0x200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:134:1: PUSER = 50 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:129:1: PVFS = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:123:1: PVM = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:120:1: PWAIT = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:126:1: PZERO = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:124:1: P_tmpdir = "/var/tmp/" // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:112:1: PragFlg_NeedSchema = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129907:1: PragFlg_NoColumns = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129908:1: PragFlg_NoColumns1 = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129909:1: PragFlg_ReadOnly = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129910:1: PragFlg_Result0 = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129911:1: PragFlg_Result1 = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129912:1: PragFlg_SchemaOpt = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129913:1: PragFlg_SchemaReq = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129914:1: PragTyp_ACTIVATE_EXTENSIONS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129859:1: PragTyp_ANALYSIS_LIMIT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129860:1: PragTyp_AUTO_VACUUM = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129862:1: PragTyp_BUSY_TIMEOUT = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129864:1: PragTyp_CACHE_SIZE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129865:1: PragTyp_CACHE_SPILL = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129866:1: PragTyp_CASE_SENSITIVE_LIKE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129867:1: PragTyp_COLLATION_LIST = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129868:1: PragTyp_COMPILE_OPTIONS = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129869:1: PragTyp_DATABASE_LIST = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129871:1: PragTyp_DATA_STORE_DIRECTORY = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129870:1: PragTyp_DEFAULT_CACHE_SIZE = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129872:1: PragTyp_ENCODING = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129873:1: PragTyp_FLAG = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129863:1: PragTyp_FOREIGN_KEY_CHECK = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129874:1: PragTyp_FOREIGN_KEY_LIST = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129875:1: PragTyp_FUNCTION_LIST = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129876:1: PragTyp_HARD_HEAP_LIMIT = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129877:1: PragTyp_HEADER_VALUE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129861:1: PragTyp_INCREMENTAL_VACUUM = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129878:1: PragTyp_INDEX_INFO = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129879:1: PragTyp_INDEX_LIST = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129880:1: PragTyp_INTEGRITY_CHECK = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129881:1: PragTyp_JOURNAL_MODE = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129882:1: PragTyp_JOURNAL_SIZE_LIMIT = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129883:1: PragTyp_LOCKING_MODE = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129885:1: PragTyp_LOCK_PROXY_FILE = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129884:1: PragTyp_LOCK_STATUS = 44 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129903:1: PragTyp_MMAP_SIZE = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129887:1: PragTyp_MODULE_LIST = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129888:1: PragTyp_OPTIMIZE = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129889:1: PragTyp_PAGE_COUNT = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129886:1: PragTyp_PAGE_SIZE = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129890:1: PragTyp_PRAGMA_LIST = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129891:1: PragTyp_SECURE_DELETE = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129892:1: PragTyp_SHRINK_MEMORY = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129893:1: PragTyp_SOFT_HEAP_LIMIT = 35 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129894:1: PragTyp_STATS = 45 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129904:1: PragTyp_SYNCHRONOUS = 36 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129895:1: PragTyp_TABLE_INFO = 37 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129896:1: PragTyp_TABLE_LIST = 38 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129897:1: PragTyp_TEMP_STORE = 39 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129898:1: PragTyp_TEMP_STORE_DIRECTORY = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129899:1: PragTyp_THREADS = 41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129900:1: PragTyp_WAL_AUTOCHECKPOINT = 42 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129901:1: PragTyp_WAL_CHECKPOINT = 43 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129902:1: RAND_MAX = 0x7fffffff // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:105:1: RBU_CREATE_STATE = "CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)" // testdata/sqlite-amalgamation-3380500/sqlite3.c:203945:1: RBU_DELETE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204081:1: RBU_ENABLE_DELTA_CKSUM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203862:1: RBU_EXCLUSIVE_CHECKPOINT = "rbu_exclusive_checkpoint" // testdata/sqlite-amalgamation-3380500/sqlite3.c:203876:1: RBU_IDX_DELETE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204083:1: RBU_IDX_INSERT = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204084:1: RBU_INSERT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204080:1: RBU_PK_EXTERNAL = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204071:1: RBU_PK_IPK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204070:1: RBU_PK_NONE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204069:1: RBU_PK_NOTABLE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204068:1: RBU_PK_VTAB = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204073:1: RBU_PK_WITHOUT_ROWID = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204072:1: RBU_REPLACE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204082:1: RBU_STAGE_CAPTURE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203940:1: RBU_STAGE_CKPT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203941:1: RBU_STAGE_DONE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203942:1: RBU_STAGE_MOVE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203939:1: RBU_STAGE_OAL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203938:1: RBU_STATE_CKPT = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203932:1: RBU_STATE_COOKIE = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203933:1: RBU_STATE_DATATBL = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203936:1: RBU_STATE_IDX = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203929:1: RBU_STATE_OALSZ = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203934:1: RBU_STATE_PHASEONESTEP = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203935:1: RBU_STATE_PROGRESS = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203931:1: RBU_STATE_ROW = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203930:1: RBU_STATE_STAGE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203927:1: RBU_STATE_TBL = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203928:1: RBU_UPDATE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:204086:1: READMARK_NOT_USED = 0xffffffff // testdata/sqlite-amalgamation-3380500/sqlite3.c:61354:1: READ_LOCK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65451:1: RENAME_EXCL = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:37:1: RENAME_NOFOLLOW_ANY = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:39:1: RENAME_RESERVED1 = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:38:1: RENAME_SECLUDE = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:35:1: RENAME_SWAP = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:36:1: RESERVED_LOCK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16321:1: RETURNING_TRIGGER_NAME = "sqlite_returning" // testdata/sqlite-amalgamation-3380500/sqlite3.c:115363:1: RE_DUP_MAX = 255 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:111:1: RLIMIT_AS = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:395:1: RLIMIT_CORE = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:394:1: RLIMIT_CPU = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:390:1: RLIMIT_CPU_USAGE_MONITOR = 0x2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:423:1: RLIMIT_DATA = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:392:1: RLIMIT_FOOTPRINT_INTERVAL = 0x4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:425:1: RLIMIT_FSIZE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:391:1: RLIMIT_MEMLOCK = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:398:1: RLIMIT_NOFILE = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:401:1: RLIMIT_NPROC = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:399:1: RLIMIT_RSS = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:397:1: RLIMIT_STACK = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:393:1: RLIMIT_THREAD_CPULIMITS = 0x3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:424:1: RLIMIT_WAKEUPS_MONITOR = 0x1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:422:1: RLIM_NLIMITS = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:403:1: RNDAWAY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:199067:1: RNDTOWARDS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:199066:1: ROWSET_ALLOCATION_SIZE = 1024 // testdata/sqlite-amalgamation-3380500/sqlite3.c:52623:1: ROWSET_NEXT = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:52677:1: ROWSET_SORTED = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:52676:1: RSIZE_MAX = 9223372036854775807 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:658:1: RTLD_FIRST = 0x100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:82:1: RTLD_GLOBAL = 0x8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:77:1: RTLD_LAZY = 0x1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:74:1: RTLD_LOCAL = 0x4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:76:1: RTLD_NODELETE = 0x80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:81:1: RTLD_NOLOAD = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:80:1: RTLD_NOW = 0x2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:75:1: RTREE_CACHE_SZ = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196199:1: RTREE_CHECK_MAX_ERROR = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:199878:1: RTREE_COORD_INT32 = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196128:1: RTREE_COORD_REAL32 = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196127:1: RTREE_DEFAULT_ROWEST = 1048576 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196064:1: RTREE_EQ = 0x41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196266:1: RTREE_FALSE = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196279:1: RTREE_GE = 0x44 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196269:1: RTREE_GT = 0x45 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196270:1: RTREE_LE = 0x42 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196267:1: RTREE_LT = 0x43 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196268:1: RTREE_MATCH = 0x46 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196271:1: RTREE_MAXCELLS = 51 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196182:1: RTREE_MAX_AUX_COLUMN = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196049:1: RTREE_MAX_DEPTH = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196191:1: RTREE_MAX_DIMENSIONS = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196046:1: RTREE_MIN_ROWEST = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196065:1: RTREE_QUERY = 0x47 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196272:1: RTREE_TRUE = 0x3f // testdata/sqlite-amalgamation-3380500/sqlite3.c:196278:1: RTREE_ZERO = 0.0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:196142:1: RUSAGE_CHILDREN = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:141:1: RUSAGE_INFO_CURRENT = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:192:1: RUSAGE_INFO_V0 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:186:1: RUSAGE_INFO_V1 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:187:1: RUSAGE_INFO_V2 = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:188:1: RUSAGE_INFO_V3 = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:189:1: RUSAGE_INFO_V4 = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:190:1: RUSAGE_INFO_V5 = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:191:1: RUSAGE_SELF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:140:1: RU_PROC_RUNS_RESLIDE = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:197:1: R_OK = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:92:1: SAVEPOINT_BEGIN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17293:1: SAVEPOINT_RELEASE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17294:1: SAVEPOINT_ROLLBACK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17295:1: SA_64REGSET = 0x0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:308:1: SA_NOCLDSTOP = 0x0008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:301:1: SA_NOCLDWAIT = 0x0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:303:1: SA_NODEFER = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:302:1: SA_ONSTACK = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:298:1: SA_RESETHAND = 0x0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:300:1: SA_RESTART = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:299:1: SA_SIGINFO = 0x0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:304:1: SA_USERSPACE_MASK = 127 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:314:1: SA_USERTRAMP = 0x0100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:306:1: SCHAR_MAX = 127 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:44:1: SCHAR_MIN = -128 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:49:1: SCHEMA_ROOT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14497:1: SEARCHFS_MAX_SEARCHPARMS = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:62:1: SEEK_CUR = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:121:1: SEEK_DATA = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_seek_set.h:44:1: SEEK_END = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:124:1: SEEK_HOLE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_seek_set.h:40:1: SEEK_SET = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:118:1: SEGV_ACCERR = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:235:1: SEGV_MAPERR = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:234:1: SEGV_NOOP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:232:1: SELECTTRACE_ENABLED = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14439:1: SESSIONS_STRM_CHUNK_SIZE = 1024 // testdata/sqlite-amalgamation-3380500/sqlite3.c:210455:1: SESSION_MAX_BUFFER_SZ = 2147483391 // testdata/sqlite-amalgamation-3380500/sqlite3.c:212429:1: SESSION_UPDATE_CACHE_SZ = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:214201:1: SF_APPEND = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:340:1: SF_ARCHIVED = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:338:1: SF_Aggregate = 0x0000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18571:1: SF_All = 0x0000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18569:1: SF_ComplexResult = 0x0040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18586:1: SF_Compound = 0x0000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18576:1: SF_Converted = 0x0010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18584:1: SF_CopyCte = 0x4000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18594:1: SF_DATALESS = 0x40000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:359:1: SF_Distinct = 0x0000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18568:1: SF_Expanded = 0x0000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18574:1: SF_FIRMLINK = 0x00800000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:351:1: SF_FixedLimit = 0x0004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18582:1: SF_HasAgg = 0x0000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18572:1: SF_HasTypeInfo = 0x0000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18575:1: SF_IMMUTABLE = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:339:1: SF_IncludeHidden = 0x0020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18585:1: SF_MaybeConvert = 0x0008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18583:1: SF_MinMaxAgg = 0x0001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18580:1: SF_MultiPart = 0x2000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18593:1: SF_MultiValue = 0x0000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18578:1: SF_NOUNLINK = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:342:1: SF_NestedFrom = 0x0000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18579:1: SF_NoopOrderBy = 0x0400000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18590:1: SF_OrderByReqd = 0x8000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18595:1: SF_PushDown = 0x1000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18592:1: SF_RESTRICTED = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:341:1: SF_Recursive = 0x0002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18581:1: SF_Resolved = 0x0000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18570:1: SF_SETTABLE = 0x3fff0000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:336:1: SF_SUPPORTED = 0x009f0000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:335:1: SF_SYNTHETIC = 0xc0000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:337:1: SF_UFSrcCheck = 0x0800000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18591:1: SF_UsesEphemeral = 0x0000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18573:1: SF_Values = 0x0000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18577:1: SF_View = 0x0200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18589:1: SF_WhereBegin = 0x0080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18587:1: SF_WinRewrite = 0x0100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18588:1: SHARED_LOCK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16320:1: SHARED_SIZE = 510 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16387:1: SHRT_MAX = 32767 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:45:1: SHRT_MIN = -32768 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:50:1: SIGABRT = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:89:1: SIGALRM = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:102:1: SIGBUS = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:98:1: SIGCHLD = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:108:1: SIGCONT = 19 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:107:1: SIGEMT = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:94:1: SIGEV_NONE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:164:1: SIGEV_SIGNAL = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:165:1: SIGEV_THREAD = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:166:1: SIGFPE = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:96:1: SIGHUP = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:84:1: SIGILL = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:87:1: SIGINFO = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:120:1: SIGINT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:85:1: SIGIO = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:112:1: SIGIOT = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:93:1: SIGKILL = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:97:1: SIGPIPE = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:101:1: SIGPROF = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:117:1: SIGQUIT = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:86:1: SIGSEGV = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:99:1: SIGSTKSZ = 131072 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:341:1: SIGSTOP = 17 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:105:1: SIGSYS = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:100:1: SIGTERM = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:103:1: SIGTRAP = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:88:1: SIGTSTP = 18 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:106:1: SIGTTIN = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:109:1: SIGTTOU = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:110:1: SIGURG = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:104:1: SIGUSR1 = 30 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:122:1: SIGUSR2 = 31 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:123:1: SIGVTALRM = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:116:1: SIGWINCH = 28 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:119:1: SIGXCPU = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:114:1: SIGXFSZ = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:115:1: SIG_ATOMIC_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:668:1: SIG_ATOMIC_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:667:1: SIG_BLOCK = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:319:1: SIG_SETMASK = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:321:1: SIG_UNBLOCK = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:320:1: SING = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:735:1: SIZE_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:653:1: SI_ASYNCIO = 0x10004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:327:1: SI_MESGQ = 0x10005 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:328:1: SI_QUEUE = 0x10002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:325:1: SI_TIMER = 0x10003 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:326:1: SI_USER = 0x10001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:324:1: SLIPDISC = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:170:1: SLOT_2_0 = 0x001fc07f // testdata/sqlite-amalgamation-3380500/sqlite3.c:238104:1: SLOT_4_2_0 = 0xf01fc07f // testdata/sqlite-amalgamation-3380500/sqlite3.c:238105:1: SORTER_MAX_MERGE_COUNT = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:96989:1: SORTER_TYPE_INTEGER = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:96867:1: SORTER_TYPE_TEXT = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:96868:1: SORTFLAG_UseSorter = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:134339:1: SPILLFLAG_NOSYNC = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53666:1: SPILLFLAG_OFF = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53664:1: SPILLFLAG_ROLLBACK = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53665:1: SQLITE3EXT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:128286:1: SQLITE3_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:340:1: SQLITE3_TEXT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5187:1: SQLITEINT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:41:1: SQLITE_ABORT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:755:1: SQLITE_ABORT_ROLLBACK = 516 // testdata/sqlite-amalgamation-3380500/sqlite3.c:857:1: SQLITE_ACCESS_EXISTS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1792:1: SQLITE_ACCESS_READ = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1794:1: SQLITE_ACCESS_READWRITE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1793:1: SQLITE_AFF_BLOB = 0x41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17423:1: SQLITE_AFF_INTEGER = 0x44 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17426:1: SQLITE_AFF_MASK = 0x47 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17435:1: SQLITE_AFF_NONE = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17422:1: SQLITE_AFF_NUMERIC = 0x43 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17425:1: SQLITE_AFF_REAL = 0x45 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17427:1: SQLITE_AFF_TEXT = 0x42 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17424:1: SQLITE_ALLOW_COVERING_INDEX_SCAN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21780:1: SQLITE_ALTER_TABLE = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3482:1: SQLITE_AMALGAMATION = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21:1: SQLITE_ANALYZE = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3484:1: SQLITE_ANY = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5645:1: SQLITE_API = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:381:1: SQLITE_APICALL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:387:1: SQLITE_ASCII = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14169:1: SQLITE_ATOMIC_INTRINSICS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13363:1: SQLITE_ATTACH = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3480:1: SQLITE_AUTH = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:774:1: SQLITE_AUTH_USER = 279 // testdata/sqlite-amalgamation-3380500/sqlite3.c:873:1: SQLITE_AllOpts = 0xffffffff // testdata/sqlite-amalgamation-3380500/sqlite3.c:17036:1: SQLITE_AutoIndex = 0x00008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16964:1: SQLITE_BIGENDIAN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14334:1: SQLITE_BIG_DBL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14049:1: SQLITE_BLDF1_INDEXED = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147295:1: SQLITE_BLDF1_UNIQUE = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147296:1: SQLITE_BLDF2_2NDPASS = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147298:1: SQLITE_BLOB = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5180:1: SQLITE_BTREE_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14936:1: SQLITE_BUSY = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:756:1: SQLITE_BUSY_RECOVERY = 261 // testdata/sqlite-amalgamation-3380500/sqlite3.c:839:1: SQLITE_BUSY_SNAPSHOT = 517 // testdata/sqlite-amalgamation-3380500/sqlite3.c:840:1: SQLITE_BUSY_TIMEOUT = 773 // testdata/sqlite-amalgamation-3380500/sqlite3.c:841:1: SQLITE_BYTEORDER = 1234 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14321:1: SQLITE_BalancedMerge = 0x00200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17035:1: SQLITE_BloomFilter = 0x00080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17033:1: SQLITE_BloomPulldown = 0x00100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17034:1: SQLITE_CALLBACK = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:393:1: SQLITE_CANTOPEN = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:765:1: SQLITE_CANTOPEN_CONVPATH = 1038 // testdata/sqlite-amalgamation-3380500/sqlite3.c:845:1: SQLITE_CANTOPEN_DIRTYWAL = 1294 // testdata/sqlite-amalgamation-3380500/sqlite3.c:846:1: SQLITE_CANTOPEN_FULLPATH = 782 // testdata/sqlite-amalgamation-3380500/sqlite3.c:844:1: SQLITE_CANTOPEN_ISDIR = 526 // testdata/sqlite-amalgamation-3380500/sqlite3.c:843:1: SQLITE_CANTOPEN_NOTEMPDIR = 270 // testdata/sqlite-amalgamation-3380500/sqlite3.c:842:1: SQLITE_CANTOPEN_SYMLINK = 1550 // testdata/sqlite-amalgamation-3380500/sqlite3.c:847:1: SQLITE_CDECL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:384:1: SQLITE_CHANGESETAPPLY_INVERT = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12060:1: SQLITE_CHANGESETAPPLY_NOSAVEPOINT = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12059:1: SQLITE_CHANGESETSTART_INVERT = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:11375:1: SQLITE_CHANGESET_ABORT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12156:1: SQLITE_CHANGESET_CONFLICT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12119:1: SQLITE_CHANGESET_CONSTRAINT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12120:1: SQLITE_CHANGESET_DATA = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12117:1: SQLITE_CHANGESET_FOREIGN_KEY = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12121:1: SQLITE_CHANGESET_NOTFOUND = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12118:1: SQLITE_CHANGESET_OMIT = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12154:1: SQLITE_CHANGESET_REPLACE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12155:1: SQLITE_CHECKPOINT_FULL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9692:1: SQLITE_CHECKPOINT_PASSIVE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9691:1: SQLITE_CHECKPOINT_RESTART = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9693:1: SQLITE_CHECKPOINT_TRUNCATE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9694:1: SQLITE_CONFIG_COVERING_INDEX_SCAN = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2413:1: SQLITE_CONFIG_GETMALLOC = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2398:1: SQLITE_CONFIG_GETMUTEX = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2404:1: SQLITE_CONFIG_GETPCACHE = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2408:1: SQLITE_CONFIG_GETPCACHE2 = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2412:1: SQLITE_CONFIG_HEAP = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2401:1: SQLITE_CONFIG_LOG = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2409:1: SQLITE_CONFIG_LOOKASIDE = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2406:1: SQLITE_CONFIG_MALLOC = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2397:1: SQLITE_CONFIG_MEMDB_MAXSIZE = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2422:1: SQLITE_CONFIG_MEMSTATUS = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2402:1: SQLITE_CONFIG_MMAP_SIZE = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2415:1: SQLITE_CONFIG_MULTITHREAD = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2395:1: SQLITE_CONFIG_MUTEX = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2403:1: SQLITE_CONFIG_PAGECACHE = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2400:1: SQLITE_CONFIG_PCACHE = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2407:1: SQLITE_CONFIG_PCACHE2 = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2411:1: SQLITE_CONFIG_PCACHE_HDRSZ = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2417:1: SQLITE_CONFIG_PMASZ = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2418:1: SQLITE_CONFIG_SCRATCH = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2399:1: SQLITE_CONFIG_SERIALIZED = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2396:1: SQLITE_CONFIG_SINGLETHREAD = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2394:1: SQLITE_CONFIG_SMALL_MALLOC = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2420:1: SQLITE_CONFIG_SORTERREF_SIZE = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2421:1: SQLITE_CONFIG_SQLLOG = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2414:1: SQLITE_CONFIG_STMTJRNL_SPILL = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2419:1: SQLITE_CONFIG_URI = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2410:1: SQLITE_CONFIG_WIN32_HEAPSIZE = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2416:1: SQLITE_CONSTRAINT = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:770:1: SQLITE_CONSTRAINT_CHECK = 275 // testdata/sqlite-amalgamation-3380500/sqlite3.c:858:1: SQLITE_CONSTRAINT_COMMITHOOK = 531 // testdata/sqlite-amalgamation-3380500/sqlite3.c:859:1: SQLITE_CONSTRAINT_DATATYPE = 3091 // testdata/sqlite-amalgamation-3380500/sqlite3.c:869:1: SQLITE_CONSTRAINT_FOREIGNKEY = 787 // testdata/sqlite-amalgamation-3380500/sqlite3.c:860:1: SQLITE_CONSTRAINT_FUNCTION = 1043 // testdata/sqlite-amalgamation-3380500/sqlite3.c:861:1: SQLITE_CONSTRAINT_NOTNULL = 1299 // testdata/sqlite-amalgamation-3380500/sqlite3.c:862:1: SQLITE_CONSTRAINT_PINNED = 2835 // testdata/sqlite-amalgamation-3380500/sqlite3.c:868:1: SQLITE_CONSTRAINT_PRIMARYKEY = 1555 // testdata/sqlite-amalgamation-3380500/sqlite3.c:863:1: SQLITE_CONSTRAINT_ROWID = 2579 // testdata/sqlite-amalgamation-3380500/sqlite3.c:867:1: SQLITE_CONSTRAINT_TRIGGER = 1811 // testdata/sqlite-amalgamation-3380500/sqlite3.c:864:1: SQLITE_CONSTRAINT_UNIQUE = 2067 // testdata/sqlite-amalgamation-3380500/sqlite3.c:865:1: SQLITE_CONSTRAINT_VTAB = 2323 // testdata/sqlite-amalgamation-3380500/sqlite3.c:866:1: SQLITE_COPY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3489:1: SQLITE_CORE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20:1: SQLITE_CORRUPT = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:762:1: SQLITE_CORRUPT_INDEX = 779 // testdata/sqlite-amalgamation-3380500/sqlite3.c:850:1: SQLITE_CORRUPT_SEQUENCE = 523 // testdata/sqlite-amalgamation-3380500/sqlite3.c:849:1: SQLITE_CORRUPT_VTAB = 267 // testdata/sqlite-amalgamation-3380500/sqlite3.c:848:1: SQLITE_CREATE_INDEX = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3457:1: SQLITE_CREATE_TABLE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3458:1: SQLITE_CREATE_TEMP_INDEX = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3459:1: SQLITE_CREATE_TEMP_TABLE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3460:1: SQLITE_CREATE_TEMP_TRIGGER = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3461:1: SQLITE_CREATE_TEMP_VIEW = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3462:1: SQLITE_CREATE_TRIGGER = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3463:1: SQLITE_CREATE_VIEW = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3464:1: SQLITE_CREATE_VTABLE = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3485:1: SQLITE_CacheSpill = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16952:1: SQLITE_CellSizeCk = 0x00200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16970:1: SQLITE_CkptFullFSync = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16951:1: SQLITE_CountOfView = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17021:1: SQLITE_CoverIdxScan = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17017:1: SQLITE_CursorHints = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17022:1: SQLITE_DBCONFIG_DEFENSIVE = 1010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2715:1: SQLITE_DBCONFIG_DQS_DDL = 1014 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2719:1: SQLITE_DBCONFIG_DQS_DML = 1013 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2718:1: SQLITE_DBCONFIG_ENABLE_FKEY = 1002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2707:1: SQLITE_DBCONFIG_ENABLE_FTS3_TOKENIZER = 1004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2709:1: SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION = 1005 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2710:1: SQLITE_DBCONFIG_ENABLE_QPSG = 1007 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2712:1: SQLITE_DBCONFIG_ENABLE_TRIGGER = 1003 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2708:1: SQLITE_DBCONFIG_ENABLE_VIEW = 1015 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2720:1: SQLITE_DBCONFIG_LEGACY_ALTER_TABLE = 1012 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2717:1: SQLITE_DBCONFIG_LEGACY_FILE_FORMAT = 1016 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2721:1: SQLITE_DBCONFIG_LOOKASIDE = 1001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2706:1: SQLITE_DBCONFIG_MAINDBNAME = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2705:1: SQLITE_DBCONFIG_MAX = 1017 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2723:1: SQLITE_DBCONFIG_NO_CKPT_ON_CLOSE = 1006 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2711:1: SQLITE_DBCONFIG_RESET_DATABASE = 1009 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2714:1: SQLITE_DBCONFIG_TRIGGER_EQP = 1008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2713:1: SQLITE_DBCONFIG_TRUSTED_SCHEMA = 1017 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2722:1: SQLITE_DBCONFIG_WRITABLE_SCHEMA = 1011 // testdata/sqlite-amalgamation-3380500/sqlite3.c:2716:1: SQLITE_DBSTATUS_CACHE_HIT = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8746:1: SQLITE_DBSTATUS_CACHE_MISS = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8747:1: SQLITE_DBSTATUS_CACHE_SPILL = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8751:1: SQLITE_DBSTATUS_CACHE_USED = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8740:1: SQLITE_DBSTATUS_CACHE_USED_SHARED = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8750:1: SQLITE_DBSTATUS_CACHE_WRITE = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8748:1: SQLITE_DBSTATUS_DEFERRED_FKS = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8749:1: SQLITE_DBSTATUS_LOOKASIDE_HIT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8743:1: SQLITE_DBSTATUS_LOOKASIDE_MISS_FULL = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8745:1: SQLITE_DBSTATUS_LOOKASIDE_MISS_SIZE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8744:1: SQLITE_DBSTATUS_LOOKASIDE_USED = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8739:1: SQLITE_DBSTATUS_MAX = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8752:1: SQLITE_DBSTATUS_SCHEMA_USED = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8741:1: SQLITE_DBSTATUS_STMT_USED = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8742:1: SQLITE_DEFAULT_AUTOVACUUM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14948:3: SQLITE_DEFAULT_CACHE_SIZE = -2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13233:1: SQLITE_DEFAULT_FILE_FORMAT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14071:1: SQLITE_DEFAULT_FILE_PERMISSIONS = 0644 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34949:1: SQLITE_DEFAULT_JOURNAL_SIZE_LIMIT = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14698:3: SQLITE_DEFAULT_LOOKASIDE = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21826:1: SQLITE_DEFAULT_MEMSTATUS = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13477:1: SQLITE_DEFAULT_MMAP_SIZE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14416:1: SQLITE_DEFAULT_PAGE_SIZE = 4096 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13286:1: SQLITE_DEFAULT_PCACHE_INITSZ = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14120:1: SQLITE_DEFAULT_PROXYDIR_PERMISSIONS = 0755 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34956:1: SQLITE_DEFAULT_RECURSIVE_TRIGGERS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14079:1: SQLITE_DEFAULT_SECTOR_SIZE = 4096 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16274:1: SQLITE_DEFAULT_SORTERREF_SIZE = 0x7fffffff // testdata/sqlite-amalgamation-3380500/sqlite3.c:14127:1: SQLITE_DEFAULT_SYNCHRONOUS = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16552:1: SQLITE_DEFAULT_WAL_AUTOCHECKPOINT = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13241:1: SQLITE_DEFAULT_WAL_SYNCHRONOUS = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16555:1: SQLITE_DEFAULT_WORKER_THREADS = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14103:1: SQLITE_DELETE = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3465:1: SQLITE_DENY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3434:1: SQLITE_DEPRECATED = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:412:1: SQLITE_DESERIALIZE_FREEONCLOSE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10677:1: SQLITE_DESERIALIZE_READONLY = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10679:1: SQLITE_DESERIALIZE_RESIZEABLE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10678:1: SQLITE_DETACH = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3481:1: SQLITE_DETERMINISTIC = 0x000000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5713:1: SQLITE_DIRECTONLY = 0x000080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5714:1: SQLITE_DONE = 101 // testdata/sqlite-amalgamation-3380500/sqlite3.c:781:1: SQLITE_DQS = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:171812:1: SQLITE_DROP_INDEX = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3466:1: SQLITE_DROP_TABLE = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3467:1: SQLITE_DROP_TEMP_INDEX = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3468:1: SQLITE_DROP_TEMP_TABLE = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3469:1: SQLITE_DROP_TEMP_TRIGGER = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3470:1: SQLITE_DROP_TEMP_VIEW = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3471:1: SQLITE_DROP_TRIGGER = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3472:1: SQLITE_DROP_VIEW = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3473:1: SQLITE_DROP_VTABLE = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3486:1: SQLITE_Defensive = 0x10000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16977:1: SQLITE_DeferFKs = 0x00080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16968:1: SQLITE_DistinctOpt = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17016:1: SQLITE_DqsDDL = 0x20000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16978:1: SQLITE_DqsDML = 0x40000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16979:1: SQLITE_ECEL_DUP = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19882:1: SQLITE_ECEL_FACTOR = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19883:1: SQLITE_ECEL_OMITREF = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19885:1: SQLITE_ECEL_REF = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19884:1: SQLITE_EMPTY = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:767:1: SQLITE_ENABLE_COLUMN_METADATA = 1 // :6:1: SQLITE_ENABLE_FTS5 = 1 // :7:1: SQLITE_ENABLE_GEOPOLY = 1 // :8:1: SQLITE_ENABLE_LOCKING_STYLE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34851:1: SQLITE_ENABLE_MATH_FUNCTIONS = 1 // :9:1: SQLITE_ENABLE_MEMORY_MANAGEMENT = 1 // :10:1: SQLITE_ENABLE_OFFSET_SQL_FUNC = 1 // :11:1: SQLITE_ENABLE_PREUPDATE_HOOK = 1 // :12:1: SQLITE_ENABLE_RBU = 1 // :13:1: SQLITE_ENABLE_RTREE = 1 // :14:1: SQLITE_ENABLE_SESSION = 1 // :15:1: SQLITE_ENABLE_SNAPSHOT = 1 // :16:1: SQLITE_ENABLE_STAT4 = 1 // :17:1: SQLITE_ENABLE_UNLOCK_NOTIFY = 1 // :18:1: SQLITE_ERROR = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:752:1: SQLITE_ERROR_MISSING_COLLSEQ = 257 // testdata/sqlite-amalgamation-3380500/sqlite3.c:801:1: SQLITE_ERROR_RETRY = 513 // testdata/sqlite-amalgamation-3380500/sqlite3.c:802:1: SQLITE_ERROR_SNAPSHOT = 769 // testdata/sqlite-amalgamation-3380500/sqlite3.c:803:1: SQLITE_EXPERIMENTAL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:413:1: SQLITE_EXTENSION_INIT1 = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:128951:1: SQLITE_EXTENSION_INIT3 = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:128953:1: SQLITE_EnableQPSG = 0x00800000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16972:1: SQLITE_EnableTrigger = 0x00040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16967:1: SQLITE_EnableView = 0x80000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16980:1: SQLITE_FAIL = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10099:1: SQLITE_FAULTINJECTOR_COUNT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20464:1: SQLITE_FAULTINJECTOR_MALLOC = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20463:1: SQLITE_FCNTL_BEGIN_ATOMIC_WRITE = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1522:1: SQLITE_FCNTL_BUSYHANDLER = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1507:1: SQLITE_FCNTL_CHUNK_SIZE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1498:1: SQLITE_FCNTL_CKPT_DONE = 37 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1528:1: SQLITE_FCNTL_CKPT_START = 39 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1530:1: SQLITE_FCNTL_CKSM_FILE = 41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1532:1: SQLITE_FCNTL_COMMIT_ATOMIC_WRITE = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1523:1: SQLITE_FCNTL_COMMIT_PHASETWO = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1513:1: SQLITE_FCNTL_DATA_VERSION = 35 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1526:1: SQLITE_FCNTL_DB_UNCHANGED = 0xca093fa0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16408:1: SQLITE_FCNTL_EXTERNAL_READER = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1531:1: SQLITE_FCNTL_FILE_POINTER = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1499:1: SQLITE_FCNTL_GET_LOCKPROXYFILE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1494:1: SQLITE_FCNTL_HAS_MOVED = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1511:1: SQLITE_FCNTL_JOURNAL_POINTER = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1519:1: SQLITE_FCNTL_LAST_ERRNO = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1496:1: SQLITE_FCNTL_LOCKSTATE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1493:1: SQLITE_FCNTL_LOCK_TIMEOUT = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1525:1: SQLITE_FCNTL_MMAP_SIZE = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1509:1: SQLITE_FCNTL_OVERWRITE = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1503:1: SQLITE_FCNTL_PDB = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1521:1: SQLITE_FCNTL_PERSIST_WAL = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1502:1: SQLITE_FCNTL_POWERSAFE_OVERWRITE = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1505:1: SQLITE_FCNTL_PRAGMA = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1506:1: SQLITE_FCNTL_RBU = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1517:1: SQLITE_FCNTL_RBUCNT = 5149216 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203972:1: SQLITE_FCNTL_RESERVE_BYTES = 38 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1529:1: SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1524:1: SQLITE_FCNTL_SET_LOCKPROXYFILE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1495:1: SQLITE_FCNTL_SIZE_HINT = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1497:1: SQLITE_FCNTL_SIZE_LIMIT = 36 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1527:1: SQLITE_FCNTL_SYNC = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1512:1: SQLITE_FCNTL_SYNC_OMITTED = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1500:1: SQLITE_FCNTL_TEMPFILENAME = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1508:1: SQLITE_FCNTL_TRACE = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1510:1: SQLITE_FCNTL_VFSNAME = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1504:1: SQLITE_FCNTL_VFS_POINTER = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1518:1: SQLITE_FCNTL_WAL_BLOCK = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1515:1: SQLITE_FCNTL_WIN32_AV_RETRY = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1501:1: SQLITE_FCNTL_WIN32_GET_HANDLE = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1520:1: SQLITE_FCNTL_WIN32_SET_HANDLE = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1514:1: SQLITE_FCNTL_ZIPVFS = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1516:1: SQLITE_FILE_HEADER = "SQLite format 3" // testdata/sqlite-amalgamation-3380500/sqlite3.c:65379:1: SQLITE_FLOAT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5179:1: SQLITE_FORMAT = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:775:1: SQLITE_FP_PRECISION_LIMIT = 100000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29635:1: SQLITE_FRAME_MAGIC = 0x879fb71e // testdata/sqlite-amalgamation-3380500/sqlite3.c:22219:1: SQLITE_FSFLAGS_IS_MSDOS = 0x1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34936:1: SQLITE_FULL = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:764:1: SQLITE_FUNCTION = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3487:1: SQLITE_FUNC_ANYORDER = 0x08000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17146:1: SQLITE_FUNC_BUILTIN = 0x00800000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17145:1: SQLITE_FUNC_CASE = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17125:1: SQLITE_FUNC_CONSTANT = 0x0800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17133:1: SQLITE_FUNC_COUNT = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17130:1: SQLITE_FUNC_DIRECT = 0x00080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17141:1: SQLITE_FUNC_ENCMASK = 0x0003 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17123:1: SQLITE_FUNC_EPHEM = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17126:1: SQLITE_FUNC_HASH_SZ = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16719:1: SQLITE_FUNC_INLINE = 0x00400000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17144:1: SQLITE_FUNC_INTERNAL = 0x00040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17140:1: SQLITE_FUNC_LENGTH = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17128:1: SQLITE_FUNC_LIKE = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17124:1: SQLITE_FUNC_MINMAX = 0x1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17134:1: SQLITE_FUNC_NEEDCOLL = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17127:1: SQLITE_FUNC_OFFSET = 0x8000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17138:1: SQLITE_FUNC_SLOCHNG = 0x2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17135:1: SQLITE_FUNC_SUBTYPE = 0x00100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17142:1: SQLITE_FUNC_TEST = 0x4000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17137:1: SQLITE_FUNC_TYPEOF = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17129:1: SQLITE_FUNC_UNLIKELY = 0x0400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17132:1: SQLITE_FUNC_UNSAFE = 0x00200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17143:1: SQLITE_FUNC_WINDOW = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17139:1: SQLITE_FactorOutConst = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17015:1: SQLITE_ForeignKeys = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16963:1: SQLITE_Fts3Tokenizer = 0x00400000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16971:1: SQLITE_FullColNames = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16949:1: SQLITE_FullFSync = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16950:1: SQLITE_GET_LOCKPROXYFILE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1535:1: SQLITE_GroupByOrder = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17014:1: SQLITE_HASH_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13741:1: SQLITE_HAVE_C99_MATH_FUNCS = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:234:1: SQLITE_IDXTYPE_APPDEF = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17871:1: SQLITE_IDXTYPE_IPK = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17874:1: SQLITE_IDXTYPE_PRIMARYKEY = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17873:1: SQLITE_IDXTYPE_UNIQUE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17872:1: SQLITE_IGNORE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3435:1: SQLITE_INDEX_CONSTRAINT_EQ = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7483:1: SQLITE_INDEX_CONSTRAINT_FUNCTION = 150 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7499:1: SQLITE_INDEX_CONSTRAINT_GE = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7487:1: SQLITE_INDEX_CONSTRAINT_GLOB = 66 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7490:1: SQLITE_INDEX_CONSTRAINT_GT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7484:1: SQLITE_INDEX_CONSTRAINT_IS = 72 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7496:1: SQLITE_INDEX_CONSTRAINT_ISNOT = 69 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7493:1: SQLITE_INDEX_CONSTRAINT_ISNOTNULL = 70 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7494:1: SQLITE_INDEX_CONSTRAINT_ISNULL = 71 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7495:1: SQLITE_INDEX_CONSTRAINT_LE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7485:1: SQLITE_INDEX_CONSTRAINT_LIKE = 65 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7489:1: SQLITE_INDEX_CONSTRAINT_LIMIT = 73 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7497:1: SQLITE_INDEX_CONSTRAINT_LT = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7486:1: SQLITE_INDEX_CONSTRAINT_MATCH = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7488:1: SQLITE_INDEX_CONSTRAINT_NE = 68 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7492:1: SQLITE_INDEX_CONSTRAINT_OFFSET = 74 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7498:1: SQLITE_INDEX_CONSTRAINT_REGEXP = 67 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7491:1: SQLITE_INDEX_SCAN_UNIQUE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:7443:1: SQLITE_INNOCUOUS = 0x000200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5716:1: SQLITE_INSERT = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3474:1: SQLITE_INTEGER = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5178:1: SQLITE_INTEGRITY_CHECK_ERROR_MAX = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:132099:1: SQLITE_INTERNAL = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:753:1: SQLITE_INTERRUPT = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:760:1: SQLITE_IOCAP_ATOMIC = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:958:1: SQLITE_IOCAP_ATOMIC16K = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:964:1: SQLITE_IOCAP_ATOMIC1K = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:960:1: SQLITE_IOCAP_ATOMIC2K = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:961:1: SQLITE_IOCAP_ATOMIC32K = 0x00000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:965:1: SQLITE_IOCAP_ATOMIC4K = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:962:1: SQLITE_IOCAP_ATOMIC512 = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:959:1: SQLITE_IOCAP_ATOMIC64K = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:966:1: SQLITE_IOCAP_ATOMIC8K = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:963:1: SQLITE_IOCAP_BATCH_ATOMIC = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:972:1: SQLITE_IOCAP_IMMUTABLE = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:971:1: SQLITE_IOCAP_POWERSAFE_OVERWRITE = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:970:1: SQLITE_IOCAP_SAFE_APPEND = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:967:1: SQLITE_IOCAP_SEQUENTIAL = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:968:1: SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:969:1: SQLITE_IOERR = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:761:1: SQLITE_IOERR_ACCESS = 3338 // testdata/sqlite-amalgamation-3380500/sqlite3.c:816:1: SQLITE_IOERR_AUTH = 7178 // testdata/sqlite-amalgamation-3380500/sqlite3.c:831:1: SQLITE_IOERR_BEGIN_ATOMIC = 7434 // testdata/sqlite-amalgamation-3380500/sqlite3.c:832:1: SQLITE_IOERR_BLOCKED = 2826 // testdata/sqlite-amalgamation-3380500/sqlite3.c:814:1: SQLITE_IOERR_CHECKRESERVEDLOCK = 3594 // testdata/sqlite-amalgamation-3380500/sqlite3.c:817:1: SQLITE_IOERR_CLOSE = 4106 // testdata/sqlite-amalgamation-3380500/sqlite3.c:819:1: SQLITE_IOERR_COMMIT_ATOMIC = 7690 // testdata/sqlite-amalgamation-3380500/sqlite3.c:833:1: SQLITE_IOERR_CONVPATH = 6666 // testdata/sqlite-amalgamation-3380500/sqlite3.c:829:1: SQLITE_IOERR_CORRUPTFS = 8458 // testdata/sqlite-amalgamation-3380500/sqlite3.c:836:1: SQLITE_IOERR_DATA = 8202 // testdata/sqlite-amalgamation-3380500/sqlite3.c:835:1: SQLITE_IOERR_DELETE = 2570 // testdata/sqlite-amalgamation-3380500/sqlite3.c:813:1: SQLITE_IOERR_DELETE_NOENT = 5898 // testdata/sqlite-amalgamation-3380500/sqlite3.c:826:1: SQLITE_IOERR_DIR_CLOSE = 4362 // testdata/sqlite-amalgamation-3380500/sqlite3.c:820:1: SQLITE_IOERR_DIR_FSYNC = 1290 // testdata/sqlite-amalgamation-3380500/sqlite3.c:808:1: SQLITE_IOERR_FSTAT = 1802 // testdata/sqlite-amalgamation-3380500/sqlite3.c:810:1: SQLITE_IOERR_FSYNC = 1034 // testdata/sqlite-amalgamation-3380500/sqlite3.c:807:1: SQLITE_IOERR_GETTEMPPATH = 6410 // testdata/sqlite-amalgamation-3380500/sqlite3.c:828:1: SQLITE_IOERR_LOCK = 3850 // testdata/sqlite-amalgamation-3380500/sqlite3.c:818:1: SQLITE_IOERR_MMAP = 6154 // testdata/sqlite-amalgamation-3380500/sqlite3.c:827:1: SQLITE_IOERR_NOMEM = 3082 // testdata/sqlite-amalgamation-3380500/sqlite3.c:815:1: SQLITE_IOERR_NOMEM_BKPT = 3082 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19482:1: SQLITE_IOERR_RDLOCK = 2314 // testdata/sqlite-amalgamation-3380500/sqlite3.c:812:1: SQLITE_IOERR_READ = 266 // testdata/sqlite-amalgamation-3380500/sqlite3.c:804:1: SQLITE_IOERR_ROLLBACK_ATOMIC = 7946 // testdata/sqlite-amalgamation-3380500/sqlite3.c:834:1: SQLITE_IOERR_SEEK = 5642 // testdata/sqlite-amalgamation-3380500/sqlite3.c:825:1: SQLITE_IOERR_SHMLOCK = 5130 // testdata/sqlite-amalgamation-3380500/sqlite3.c:823:1: SQLITE_IOERR_SHMMAP = 5386 // testdata/sqlite-amalgamation-3380500/sqlite3.c:824:1: SQLITE_IOERR_SHMOPEN = 4618 // testdata/sqlite-amalgamation-3380500/sqlite3.c:821:1: SQLITE_IOERR_SHMSIZE = 4874 // testdata/sqlite-amalgamation-3380500/sqlite3.c:822:1: SQLITE_IOERR_SHORT_READ = 522 // testdata/sqlite-amalgamation-3380500/sqlite3.c:805:1: SQLITE_IOERR_TRUNCATE = 1546 // testdata/sqlite-amalgamation-3380500/sqlite3.c:809:1: SQLITE_IOERR_UNLOCK = 2058 // testdata/sqlite-amalgamation-3380500/sqlite3.c:811:1: SQLITE_IOERR_VNODE = 6922 // testdata/sqlite-amalgamation-3380500/sqlite3.c:830:1: SQLITE_IOERR_WRITE = 778 // testdata/sqlite-amalgamation-3380500/sqlite3.c:806:1: SQLITE_IgnoreChecks = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16958:1: SQLITE_JUMPIFNULL = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17446:1: SQLITE_LAST_ERRNO = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1537:1: SQLITE_LIKE_DOESNT_MATCH_BLOBS = 1 // :19:1: SQLITE_LIMIT_ATTACHED = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4314:1: SQLITE_LIMIT_COLUMN = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4309:1: SQLITE_LIMIT_COMPOUND_SELECT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4311:1: SQLITE_LIMIT_EXPR_DEPTH = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4310:1: SQLITE_LIMIT_FUNCTION_ARG = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4313:1: SQLITE_LIMIT_LENGTH = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4307:1: SQLITE_LIMIT_LIKE_PATTERN_LENGTH = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4315:1: SQLITE_LIMIT_SQL_LENGTH = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4308:1: SQLITE_LIMIT_TRIGGER_DEPTH = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4317:1: SQLITE_LIMIT_VARIABLE_NUMBER = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4316:1: SQLITE_LIMIT_VDBE_OP = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4312:1: SQLITE_LIMIT_WORKER_THREADS = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4318:1: SQLITE_LITTLEENDIAN = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14335:1: SQLITE_LOCKED = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:757:1: SQLITE_LOCKED_SHAREDCACHE = 262 // testdata/sqlite-amalgamation-3380500/sqlite3.c:837:1: SQLITE_LOCKED_VTAB = 518 // testdata/sqlite-amalgamation-3380500/sqlite3.c:838:1: SQLITE_LOCK_EXCLUSIVE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:985:1: SQLITE_LOCK_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:981:1: SQLITE_LOCK_PENDING = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:984:1: SQLITE_LOCK_RESERVED = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:983:1: SQLITE_LOCK_SHARED = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:982:1: SQLITE_LegacyAlter = 0x04000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16975:1: SQLITE_LegacyFileFmt = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16948:1: SQLITE_LoadExtFunc = 0x00020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16966:1: SQLITE_LoadExtension = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16965:1: SQLITE_MALLOC_SOFT_LIMIT = 1024 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13518:1: SQLITE_MATCH = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:121757:1: SQLITE_MAX_ATTACHED = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13251:1: SQLITE_MAX_COLUMN = 2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13172:1: SQLITE_MAX_COMPOUND_SELECT = 500 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13205:1: SQLITE_MAX_DB = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16779:1: SQLITE_MAX_DEFAULT_PAGE_SIZE = 8192 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13301:1: SQLITE_MAX_EXPR_DEPTH = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13193:1: SQLITE_MAX_FILE_FORMAT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14069:1: SQLITE_MAX_FUNCTION_ARG = 127 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13220:1: SQLITE_MAX_LENGTH = 1000000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13151:1: SQLITE_MAX_LIKE_PATTERN_LENGTH = 50000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13325:1: SQLITE_MAX_MEMORY = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:28627:1: SQLITE_MAX_MMAP_SIZE = 0x7fff0000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14404:1: SQLITE_MAX_PAGE_COUNT = 1073741823 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13317:1: SQLITE_MAX_PAGE_SIZE = 65536 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13279:1: SQLITE_MAX_PATHLEN = 1024 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16267:1: SQLITE_MAX_PMASZ = 536870912 // testdata/sqlite-amalgamation-3380500/sqlite3.c:96684:1: SQLITE_MAX_PREPARE_RETRY = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:133876:1: SQLITE_MAX_SCHEMA_RETRY = 50 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22055:1: SQLITE_MAX_SQL_LENGTH = 1000000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13183:1: SQLITE_MAX_SRCLIST = 200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:118665:1: SQLITE_MAX_SYMLINKS = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34967:1: SQLITE_MAX_TRIGGER_DEPTH = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13336:1: SQLITE_MAX_VARIABLE_NUMBER = 32766 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13262:1: SQLITE_MAX_VDBE_OP = 250000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13213:1: SQLITE_MAX_WORKER_THREADS = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14100:1: SQLITE_MEMDB_DEFAULT_MAXSIZE = 1073741824 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21835:1: SQLITE_MINIMUM_FILE_DESCRIPTOR = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35438:1: SQLITE_MISMATCH = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:771:1: SQLITE_MISUSE = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:772:1: SQLITE_MSVC_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:101:1: SQLITE_MUTEX_APPDEF = 1 // :20:1: SQLITE_MUTEX_FAST = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8167:1: SQLITE_MUTEX_NOOP = 1 // :21:1: SQLITE_MUTEX_RECURSIVE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8168:1: SQLITE_MUTEX_STATIC_APP1 = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8177:1: SQLITE_MUTEX_STATIC_APP2 = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8178:1: SQLITE_MUTEX_STATIC_APP3 = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8179:1: SQLITE_MUTEX_STATIC_LRU = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8174:1: SQLITE_MUTEX_STATIC_LRU2 = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8175:1: SQLITE_MUTEX_STATIC_MAIN = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8169:1: SQLITE_MUTEX_STATIC_MASTER = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8185:1: SQLITE_MUTEX_STATIC_MEM = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8170:1: SQLITE_MUTEX_STATIC_MEM2 = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8171:1: SQLITE_MUTEX_STATIC_OPEN = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8172:1: SQLITE_MUTEX_STATIC_PMEM = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8176:1: SQLITE_MUTEX_STATIC_PRNG = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8173:1: SQLITE_MUTEX_STATIC_VFS1 = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8180:1: SQLITE_MUTEX_STATIC_VFS2 = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8181:1: SQLITE_MUTEX_STATIC_VFS3 = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8182:1: SQLITE_MX_JUMP_OPCODE = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15737:1: SQLITE_MinMaxOpt = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17029:1: SQLITE_NOLFS = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:773:1: SQLITE_NOMATCH = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:121758:1: SQLITE_NOMEM = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:758:1: SQLITE_NOMEM_BKPT = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19481:1: SQLITE_NOTADB = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:777:1: SQLITE_NOTFOUND = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:763:1: SQLITE_NOTICE = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:778:1: SQLITE_NOTICE_RECOVER_ROLLBACK = 539 // testdata/sqlite-amalgamation-3380500/sqlite3.c:871:1: SQLITE_NOTICE_RECOVER_WAL = 283 // testdata/sqlite-amalgamation-3380500/sqlite3.c:870:1: SQLITE_NOTNULL = 0x90 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17448:1: SQLITE_NOWILDCARDMATCH = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:121759:1: SQLITE_NTUNE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19138:1: SQLITE_NULL = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5181:1: SQLITE_NULLEQ = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17447:1: SQLITE_N_BTREE_META = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14941:1: SQLITE_N_KEYWORD = 147 // testdata/sqlite-amalgamation-3380500/sqlite3.c:167420:1: SQLITE_N_LIMIT = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16631:1: SQLITE_N_STDTYPE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17362:1: SQLITE_NoCkptOnClose = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16960:1: SQLITE_NoSchemaError = 0x08000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16976:1: SQLITE_NullCallback = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16956:1: SQLITE_OK = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:750:1: SQLITE_OK_LOAD_PERMANENTLY = 256 // testdata/sqlite-amalgamation-3380500/sqlite3.c:874:1: SQLITE_OK_SYMLINK = 512 // testdata/sqlite-amalgamation-3380500/sqlite3.c:875:1: SQLITE_OPEN_AUTOPROXY = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:902:1: SQLITE_OPEN_CREATE = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:899:1: SQLITE_OPEN_DELETEONCLOSE = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:900:1: SQLITE_OPEN_EXCLUSIVE = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:901:1: SQLITE_OPEN_EXRESCODE = 0x02000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:918:1: SQLITE_OPEN_FULLMUTEX = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:913:1: SQLITE_OPEN_MAIN_DB = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:905:1: SQLITE_OPEN_MAIN_JOURNAL = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:908:1: SQLITE_OPEN_MASTER_JOURNAL = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:922:1: SQLITE_OPEN_MEMORY = 0x00000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:904:1: SQLITE_OPEN_NOFOLLOW = 0x01000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:917:1: SQLITE_OPEN_NOMUTEX = 0x00008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:912:1: SQLITE_OPEN_PRIVATECACHE = 0x00040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:915:1: SQLITE_OPEN_READONLY = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:897:1: SQLITE_OPEN_READWRITE = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:898:1: SQLITE_OPEN_SHAREDCACHE = 0x00020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:914:1: SQLITE_OPEN_SUBJOURNAL = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:910:1: SQLITE_OPEN_SUPER_JOURNAL = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:911:1: SQLITE_OPEN_TEMP_DB = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:906:1: SQLITE_OPEN_TEMP_JOURNAL = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:909:1: SQLITE_OPEN_TRANSIENT_DB = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:907:1: SQLITE_OPEN_URI = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:903:1: SQLITE_OPEN_WAL = 0x00080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:916:1: SQLITE_OS_SETUP_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16212:1: SQLITE_OS_UNIX = 1 // :24:1: SQLITE_OS_WIN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16248:1: SQLITE_OmitNoopJoin = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17020:1: SQLITE_OmitOrderBy = 0x00040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17031:1: SQLITE_OrderByIdxJoin = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17018:1: SQLITE_PAGER_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14690:1: SQLITE_PERM = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:754:1: SQLITE_POWERSAFE_OVERWRITE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13468:1: SQLITE_PRAGMA = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3475:1: SQLITE_PREPARE_MASK = 0x0f // testdata/sqlite-amalgamation-3380500/sqlite3.c:15746:1: SQLITE_PREPARE_NORMALIZE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4356:1: SQLITE_PREPARE_NO_VTAB = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4357:1: SQLITE_PREPARE_PERSISTENT = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:4355:1: SQLITE_PREPARE_SAVESQL = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15745:1: SQLITE_PRINTF_INTERNAL = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19100:1: SQLITE_PRINTF_MALLOCED = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19102:1: SQLITE_PRINTF_SQLFUNC = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19101:1: SQLITE_PRINT_BUF_SIZE = 70 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29627:1: SQLITE_PRIVATE = 0 // :1:1: SQLITE_PROTOCOL = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:766:1: SQLITE_PTRSIZE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14275:1: SQLITE_PropagateConst = 0x00008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17028:1: SQLITE_PushDown = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17025:1: SQLITE_QUERY_PLANNER_LIMIT = 20000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147314:1: SQLITE_QUERY_PLANNER_LIMIT_INCR = 1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147317:1: SQLITE_QueryFlattener = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17012:1: SQLITE_QueryOnly = 0x00100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16969:1: SQLITE_RANGE = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:776:1: SQLITE_RBU_STATE_CHECKPOINT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203782:1: SQLITE_RBU_STATE_DONE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203783:1: SQLITE_RBU_STATE_ERROR = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203784:1: SQLITE_RBU_STATE_MOVE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203781:1: SQLITE_RBU_STATE_OAL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203780:1: SQLITE_RBU_UPDATE_CACHESIZE = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203856:1: SQLITE_READ = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3476:1: SQLITE_READONLY = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:759:1: SQLITE_READONLY_CANTINIT = 1288 // testdata/sqlite-amalgamation-3380500/sqlite3.c:855:1: SQLITE_READONLY_CANTLOCK = 520 // testdata/sqlite-amalgamation-3380500/sqlite3.c:852:1: SQLITE_READONLY_DBMOVED = 1032 // testdata/sqlite-amalgamation-3380500/sqlite3.c:854:1: SQLITE_READONLY_DIRECTORY = 1544 // testdata/sqlite-amalgamation-3380500/sqlite3.c:856:1: SQLITE_READONLY_RECOVERY = 264 // testdata/sqlite-amalgamation-3380500/sqlite3.c:851:1: SQLITE_READONLY_ROLLBACK = 776 // testdata/sqlite-amalgamation-3380500/sqlite3.c:853:1: SQLITE_RECURSIVE = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3490:1: SQLITE_REINDEX = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3483:1: SQLITE_REPLACE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10101:1: SQLITE_ROLLBACK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10097:1: SQLITE_ROW = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:780:1: SQLITE_ReadUncommit = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16959:1: SQLITE_RecTriggers = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16962:1: SQLITE_ResetDatabase = 0x02000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16974:1: SQLITE_ReverseOrder = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16961:1: SQLITE_SAVEPOINT = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3488:1: SQLITE_SCANSTAT_EST = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10152:1: SQLITE_SCANSTAT_EXPLAIN = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10154:1: SQLITE_SCANSTAT_NAME = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10153:1: SQLITE_SCANSTAT_NLOOP = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10150:1: SQLITE_SCANSTAT_NVISIT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10151:1: SQLITE_SCANSTAT_SELECTID = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10155:1: SQLITE_SCHEMA = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:768:1: SQLITE_SELECT = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3477:1: SQLITE_SERIALIZE_NOCOPY = 0x001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10612:1: SQLITE_SESSION_CONFIG_STRMSIZE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12524:1: SQLITE_SESSION_OBJCONFIG_SIZE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10925:1: SQLITE_SET_LOCKPROXYFILE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1536:1: SQLITE_SHM_EXCLUSIVE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1821:1: SQLITE_SHM_LOCK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1819:1: SQLITE_SHM_NLOCK = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1831:1: SQLITE_SHM_SHARED = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1820:1: SQLITE_SHM_UNLOCK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1818:1: SQLITE_SORTER_PMASZ = 250 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21794:1: SQLITE_SOUNDEX = 1 // :22:1: SQLITE_SOURCE_ID = "2022-05-06 15:25:27 78d9c993d404cdfaa7fdd2973fa1052e3da9f66215cff9c5540ebe55c407d9fe" // testdata/sqlite-amalgamation-3380500/sqlite3.c:457:1: SQLITE_SO_ASC = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17404:1: SQLITE_SO_DESC = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17405:1: SQLITE_SO_UNDEFINED = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17406:1: SQLITE_STAT4_SAMPLES = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111389:1: SQLITE_STATE_BUSY = 0x6d // testdata/sqlite-amalgamation-3380500/sqlite3.c:17057:1: SQLITE_STATE_CLOSED = 0xce // testdata/sqlite-amalgamation-3380500/sqlite3.c:17055:1: SQLITE_STATE_ERROR = 0xd5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17058:1: SQLITE_STATE_OPEN = 0x76 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17054:1: SQLITE_STATE_SICK = 0xba // testdata/sqlite-amalgamation-3380500/sqlite3.c:17056:1: SQLITE_STATE_ZOMBIE = 0xa7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17059:1: SQLITE_STATUS_MALLOC_COUNT = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8601:1: SQLITE_STATUS_MALLOC_SIZE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8597:1: SQLITE_STATUS_MEMORY_USED = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8592:1: SQLITE_STATUS_PAGECACHE_OVERFLOW = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8594:1: SQLITE_STATUS_PAGECACHE_SIZE = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8599:1: SQLITE_STATUS_PAGECACHE_USED = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8593:1: SQLITE_STATUS_PARSER_STACK = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8598:1: SQLITE_STATUS_SCRATCH_OVERFLOW = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8596:1: SQLITE_STATUS_SCRATCH_SIZE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8600:1: SQLITE_STATUS_SCRATCH_USED = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8595:1: SQLITE_STDCALL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:390:1: SQLITE_STMTJRNL_SPILL = 65536 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21806:1: SQLITE_STMTSTATUS_AUTOINDEX = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8848:1: SQLITE_STMTSTATUS_FILTER_HIT = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8853:1: SQLITE_STMTSTATUS_FILTER_MISS = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8852:1: SQLITE_STMTSTATUS_FULLSCAN_STEP = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8846:1: SQLITE_STMTSTATUS_MEMUSED = 99 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8854:1: SQLITE_STMTSTATUS_REPREPARE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8850:1: SQLITE_STMTSTATUS_RUN = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8851:1: SQLITE_STMTSTATUS_SORT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8847:1: SQLITE_STMTSTATUS_VM_STEP = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8849:1: SQLITE_SUBTYPE = 0x000100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5715:1: SQLITE_SYNC_DATAONLY = 0x00010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1015:1: SQLITE_SYNC_FULL = 0x00003 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1014:1: SQLITE_SYNC_NORMAL = 0x00002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:1013:1: SQLITE_SYSAPI = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:396:1: SQLITE_SYSTEM_MALLOC = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13510:1: SQLITE_SeekScan = 0x00020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17030:1: SQLITE_ShortColNames = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16953:1: SQLITE_SimplifyJoin = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17026:1: SQLITE_SkipScan = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17027:1: SQLITE_Stat4 = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17023:1: SQLITE_TCLAPI = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:75:1: SQLITE_TEMP_FILE_PREFIX = "etilqs_" // testdata/sqlite-amalgamation-3380500/sqlite3.c:16299:1: SQLITE_TEMP_STORE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14087:1: SQLITE_TESTCTRL_ALWAYS = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8282:1: SQLITE_TESTCTRL_ASSERT = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8281:1: SQLITE_TESTCTRL_BENIGN_MALLOC_HOOKS = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8279:1: SQLITE_TESTCTRL_BITVEC_TEST = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8277:1: SQLITE_TESTCTRL_BYTEORDER = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8293:1: SQLITE_TESTCTRL_EXPLAIN_STMT = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8289:1: SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8300:1: SQLITE_TESTCTRL_FAULT_INSTALL = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8278:1: SQLITE_TESTCTRL_FIRST = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8273:1: SQLITE_TESTCTRL_IMPOSTER = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8296:1: SQLITE_TESTCTRL_INTERNAL_FUNCTIONS = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8287:1: SQLITE_TESTCTRL_ISINIT = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8294:1: SQLITE_TESTCTRL_ISKEYWORD = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8285:1: SQLITE_TESTCTRL_LAST = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8305:1: SQLITE_TESTCTRL_LOCALTIME_FAULT = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8288:1: SQLITE_TESTCTRL_LOGEST = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8304:1: SQLITE_TESTCTRL_NEVER_CORRUPT = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8291:1: SQLITE_TESTCTRL_ONCE_RESET_THRESHOLD = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8290:1: SQLITE_TESTCTRL_OPTIMIZATIONS = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8284:1: SQLITE_TESTCTRL_PARSER_COVERAGE = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8297:1: SQLITE_TESTCTRL_PENDING_BYTE = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8280:1: SQLITE_TESTCTRL_PRNG_RESET = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8276:1: SQLITE_TESTCTRL_PRNG_RESTORE = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8275:1: SQLITE_TESTCTRL_PRNG_SAVE = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8274:1: SQLITE_TESTCTRL_PRNG_SEED = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8299:1: SQLITE_TESTCTRL_RESERVE = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8283:1: SQLITE_TESTCTRL_RESULT_INTREAL = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8298:1: SQLITE_TESTCTRL_SCRATCHMALLOC = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8286:1: SQLITE_TESTCTRL_SEEK_COUNT = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8301:1: SQLITE_TESTCTRL_SORTER_MMAP = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8295:1: SQLITE_TESTCTRL_TRACEFLAGS = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8302:1: SQLITE_TESTCTRL_TUNE = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8303:1: SQLITE_TESTCTRL_VDBE_COVERAGE = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:8292:1: SQLITE_TEXT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5185:1: SQLITE_THREADSAFE = 1 // :23:1: SQLITE_TOKEN_KEYWORD = 0x2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17905:1: SQLITE_TOKEN_QUOTED = 0x1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17904:1: SQLITE_TOOBIG = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:769:1: SQLITE_TRACE_CLOSE = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3584:1: SQLITE_TRACE_LEGACY = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16767:1: SQLITE_TRACE_NONLEGACY_MASK = 0x0f // testdata/sqlite-amalgamation-3380500/sqlite3.c:16773:1: SQLITE_TRACE_PROFILE = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3582:1: SQLITE_TRACE_ROW = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3583:1: SQLITE_TRACE_STMT = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3581:1: SQLITE_TRACE_XPROFILE = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16768:1: SQLITE_TRANSACTION = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3478:1: SQLITE_TXN_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:6673:1: SQLITE_TXN_READ = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:6674:1: SQLITE_TXN_WRITE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:6675:1: SQLITE_Transitive = 0x00000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17019:1: SQLITE_TriggerEQP = 0x01000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16973:1: SQLITE_TrustedSchema = 0x00000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16954:1: SQLITE_UPDATE = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:3479:1: SQLITE_USE_URI = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21772:1: SQLITE_UTF16 = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5644:1: SQLITE_UTF16BE = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5643:1: SQLITE_UTF16LE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5642:1: SQLITE_UTF16NATIVE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14336:1: SQLITE_UTF16_ALIGNED = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5646:1: SQLITE_UTF8 = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:5641:1: SQLITE_VDBEINT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22048:1: SQLITE_VDBE_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:15355:1: SQLITE_VERSION = "3.38.5" // testdata/sqlite-amalgamation-3380500/sqlite3.c:455:1: SQLITE_VERSION_NUMBER = 3038005 // testdata/sqlite-amalgamation-3380500/sqlite3.c:456:1: SQLITE_VTABRISK_High = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17507:1: SQLITE_VTABRISK_Low = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17505:1: SQLITE_VTABRISK_Normal = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17506:1: SQLITE_VTAB_CONSTRAINT_SUPPORT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9778:1: SQLITE_VTAB_DIRECTONLY = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9780:1: SQLITE_VTAB_INNOCUOUS = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:9779:1: SQLITE_WAL_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53100:1: SQLITE_WARNING = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:779:1: SQLITE_WARNING_AUTOINDEX = 284 // testdata/sqlite-amalgamation-3380500/sqlite3.c:872:1: SQLITE_WHEREINT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:146909:1: SQLITE_WIN32_DATA_DIRECTORY_TYPE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:6544:1: SQLITE_WIN32_TEMP_DIRECTORY_TYPE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:6545:1: SQLITE_WITHOUT_ZONEMALLOC = 1 // :25:1: SQLITE_WSD = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14547:3: SQLITE_WindowFunc = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17013:1: SQLITE_WriteSchema = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16947:1: SRCHFS_MATCHDIRS = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:559:1: SRCHFS_MATCHFILES = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:560:1: SRCHFS_MATCHPARTIALNAMES = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:558:1: SRCHFS_NEGATEPARAMS = 0x80000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:566:1: SRCHFS_SKIPINAPPROPRIATE = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:564:1: SRCHFS_SKIPINVISIBLE = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:562:1: SRCHFS_SKIPLINKS = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:561:1: SRCHFS_SKIPPACKAGES = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:563:1: SRCHFS_START = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:557:1: SRCHFS_VALIDOPTIONSMASK = 0x800000FF // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:567:1: SRT_Coroutine = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18687:1: SRT_Discard = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18669:1: SRT_DistFifo = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18670:1: SRT_DistQueue = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18671:1: SRT_EphemTab = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18686:1: SRT_Except = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18667:1: SRT_Exists = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18668:1: SRT_Fifo = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18678:1: SRT_Mem = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18684:1: SRT_Output = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18683:1: SRT_Queue = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18677:1: SRT_Set = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18685:1: SRT_Table = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18688:1: SRT_Union = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18666:1: SRT_Upfrom = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18689:1: SS_DISABLE = 0x0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:339:1: SS_ONSTACK = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:338:1: STAT_GET_NDLT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111925:1: STAT_GET_NEQ = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111923:1: STAT_GET_NLT = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111924:1: STAT_GET_ROWID = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111922:1: STAT_GET_STAT1 = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:111921:1: STDERR_FILENO = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:88:1: STDIN_FILENO = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:86:1: STDOUT_FILENO = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:87:1: SV_INTERRUPT = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:355:1: SV_NOCLDSTOP = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:358:1: SV_NODEFER = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:357:1: SV_ONSTACK = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:354:1: SV_RESETHAND = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:356:1: SV_SIGINFO = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:359:1: SYNC_VOLUME_FULLSYNC = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:780:1: SYNC_VOLUME_WAIT = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:781:1: S_BLKSIZE = 512 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:303:1: S_IEXEC = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:72:1: S_IFBLK = 0060000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:39:1: S_IFCHR = 0020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:37:1: S_IFDIR = 0040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:38:1: S_IFIFO = 0010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:36:1: S_IFLNK = 0120000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:41:1: S_IFMT = 0170000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:35:1: S_IFREG = 0100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:40:1: S_IFSOCK = 0140000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:42:1: S_IFWHT = 0160000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:44:1: S_IREAD = 256 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:70:1: S_IRGRP = 0000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:55:1: S_IROTH = 0000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:60:1: S_IRUSR = 0000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:50:1: S_IRWXG = 0000070 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:54:1: S_IRWXO = 0000007 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:59:1: S_IRWXU = 0000700 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:49:1: S_ISGID = 0002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:65:1: S_ISTXT = 512 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:69:1: S_ISUID = 0004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:64:1: S_ISVTX = 0001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:66:1: S_IWGRP = 0000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:56:1: S_IWOTH = 0000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:61:1: S_IWRITE = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:71:1: S_IWUSR = 0000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:51:1: S_IXGRP = 0000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:57:1: S_IXOTH = 0000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:62:1: S_IXUSR = 0000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_s_ifmt.h:52:1: TABLDISC = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:169:1: TABTYP_NORM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17591:1: TABTYP_VIEW = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17593:1: TABTYP_VTAB = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17592:1: TARGET_ABI_USES_IOS_VALUES = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:253:5: TARGET_CPU_68K = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:342:9: TARGET_CPU_ALPHA = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:349:9: TARGET_CPU_ARM = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:345:9: TARGET_CPU_ARM64 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:346:9: TARGET_CPU_MIPS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:347:9: TARGET_CPU_PPC = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:340:9: TARGET_CPU_PPC64 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:341:9: TARGET_CPU_SPARC = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:348:9: TARGET_CPU_X86 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:343:9: TARGET_CPU_X86_64 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:344:9: TARGET_IPHONE_SIMULATOR = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:250:5: TARGET_OS_DRIVERKIT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:247:9: TARGET_OS_EMBEDDED = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:245:9: TARGET_OS_IOS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:234:9: TARGET_OS_IPHONE = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:233:9: TARGET_OS_LINUX = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:229:5: TARGET_OS_MAC = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:225:5: TARGET_OS_MACCATALYST = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:239:9: TARGET_OS_NANO = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:251:5: TARGET_OS_OSX = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:232:9: TARGET_OS_RTKIT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:246:9: TARGET_OS_SIMULATOR = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:244:9: TARGET_OS_TV = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:237:9: TARGET_OS_UIKITFORMAC = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:242:10: TARGET_OS_UNIX = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:228:5: TARGET_OS_WATCH = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:235:9: TARGET_OS_WIN32 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:226:5: TARGET_OS_WINDOWS = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:227:5: TARGET_RT_64_BIT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:355:11: TARGET_RT_BIG_ENDIAN = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:353:9: TARGET_RT_LITTLE_ENDIAN = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:352:9: TARGET_RT_MAC_CFM = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:350:9: TARGET_RT_MAC_MACHO = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/TargetConditionals.h:351:9: TERM_ANDINFO = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147165:1: TERM_CODED = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147162:1: TERM_COPIED = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147163:1: TERM_DYNAMIC = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147160:1: TERM_HEURTRUTH = 0x2000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147173:1: TERM_HIGHTRUTH = 0x4000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147175:1: TERM_IS = 0x0800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147171:1: TERM_LIKE = 0x0400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147170:1: TERM_LIKECOND = 0x0200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147169:1: TERM_LIKEOPT = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147168:1: TERM_OK = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147166:1: TERM_ORINFO = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147164:1: TERM_SLICE = 0x8000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147179:1: TERM_VARSELECT = 0x1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147172:1: TERM_VIRTUAL = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147161:1: TERM_VNULL = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147167:1: TF_Autoincrement = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17571:1: TF_Ephemeral = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17584:1: TF_Eponymous = 0x00008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17585:1: TF_HasGenerated = 0x00000060 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17575:1: TF_HasHidden = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17569:1: TF_HasNotNull = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17581:1: TF_HasPrimaryKey = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17570:1: TF_HasStat1 = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17572:1: TF_HasStat4 = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17583:1: TF_HasStored = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17574:1: TF_HasVirtual = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17573:1: TF_NoVisibleRowid = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17579:1: TF_OOOHidden = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17580:1: TF_Readonly = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17568:1: TF_Shadow = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17582:1: TF_StatsUsed = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17577:1: TF_Strict = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17586:1: TF_WithoutRowid = 0x00000080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17576:1: TIMER_END = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20757:1: TIMER_START = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20756:1: TIME_UTC = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/time.h:197:1: TIOCM_CAR = 0100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:97:1: TIOCM_CD = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:98:1: TIOCM_CTS = 0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:96:1: TIOCM_DSR = 0400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:101:1: TIOCM_DTR = 0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:92:1: TIOCM_LE = 0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:91:1: TIOCM_RI = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:100:1: TIOCM_RNG = 0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:99:1: TIOCM_RTS = 0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:93:1: TIOCM_SR = 0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:95:1: TIOCM_ST = 0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:94:1: TIOCPKT_DATA = 0x00 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:128:1: TIOCPKT_DOSTOP = 0x20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:134:1: TIOCPKT_FLUSHREAD = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:129:1: TIOCPKT_FLUSHWRITE = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:130:1: TIOCPKT_IOCTL = 0x40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:135:1: TIOCPKT_NOSTOP = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:133:1: TIOCPKT_START = 0x08 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:132:1: TIOCPKT_STOP = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:131:1: TK_ABORT = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13853:1: TK_ACTION = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13854:1: TK_ADD = 163 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13989:1: TK_AFTER = 29 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13855:1: TK_AGG_COLUMN = 169 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13995:1: TK_AGG_FUNCTION = 168 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13994:1: TK_ALL = 135 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13961:1: TK_ALTER = 162 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13988:1: TK_ALWAYS = 96 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13922:1: TK_ANALYZE = 30 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13856:1: TK_AND = 44 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13870:1: TK_ANY = 101 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13927:1: TK_AS = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13850:1: TK_ASC = 31 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13857:1: TK_ASTERISK = 180 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14006:1: TK_ATTACH = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13858:1: TK_AUTOINCR = 126 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13952:1: TK_BEFORE = 33 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13859:1: TK_BEGIN = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13831:1: TK_BETWEEN = 48 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13874:1: TK_BITAND = 102 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13928:1: TK_BITNOT = 114 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13940:1: TK_BITOR = 103 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13929:1: TK_BLOB = 154 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13980:1: TK_BY = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13860:1: TK_CASCADE = 35 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13861:1: TK_CASE = 157 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13983:1: TK_CAST = 36 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13862:1: TK_CHECK = 124 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13950:1: TK_COLLATE = 113 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13939:1: TK_COLUMN = 167 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13993:1: TK_COLUMNKW = 60 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13886:1: TK_COMMA = 25 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13851:1: TK_COMMIT = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13836:1: TK_CONCAT = 111 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13937:1: TK_CONFLICT = 37 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13863:1: TK_CONSTRAINT = 119 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13945:1: TK_CREATE = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13843:1: TK_CTIME_KW = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13926:1: TK_CURRENT = 85 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13911:1: TK_DATABASE = 38 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13864:1: TK_DEFAULT = 120 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13946:1: TK_DEFERRABLE = 131 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13957:1: TK_DEFERRED = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13833:1: TK_DELETE = 128 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13954:1: TK_DESC = 39 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13865:1: TK_DETACH = 40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13866:1: TK_DISTINCT = 140 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13966:1: TK_DO = 61 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13887:1: TK_DOT = 141 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13967:1: TK_DROP = 133 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13959:1: TK_EACH = 41 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13867:1: TK_ELSE = 160 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13986:1: TK_END = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13837:1: TK_EQ = 53 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13879:1: TK_ERROR = 182 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14008:1: TK_ESCAPE = 58 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13884:1: TK_EXCEPT = 136 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13962:1: TK_EXCLUDE = 91 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13917:1: TK_EXCLUSIVE = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13835:1: TK_EXISTS = 20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13846:1: TK_EXPLAIN = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13828:1: TK_FAIL = 42 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13868:1: TK_FILTER = 166 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13992:1: TK_FIRST = 83 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13909:1: TK_FLOAT = 153 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13979:1: TK_FOLLOWING = 86 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13912:1: TK_FOR = 62 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13888:1: TK_FOREIGN = 132 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13958:1: TK_FROM = 142 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13968:1: TK_FUNCTION = 172 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13998:1: TK_GE = 57 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13883:1: TK_GENERATED = 95 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13921:1: TK_GROUP = 146 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13972:1: TK_GROUPS = 92 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13918:1: TK_GT = 54 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13880:1: TK_HAVING = 147 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13973:1: TK_ID = 59 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13885:1: TK_IF = 18 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13844:1: TK_IF_NULL_ROW = 179 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14005:1: TK_IGNORE = 63 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13889:1: TK_ILLEGAL = 184 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14010:1: TK_IMMEDIATE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13834:1: TK_IN = 49 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13875:1: TK_INDEX = 161 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13987:1: TK_INDEXED = 116 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13942:1: TK_INITIALLY = 64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13890:1: TK_INSERT = 127 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13953:1: TK_INSTEAD = 65 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13891:1: TK_INTEGER = 155 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13981:1: TK_INTERSECT = 137 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13963:1: TK_INTO = 151 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13977:1: TK_IS = 45 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13871:1: TK_ISNOT = 171 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13997:1: TK_ISNULL = 50 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13876:1: TK_JOIN = 143 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13969:1: TK_JOIN_KW = 118 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13944:1: TK_KEY = 67 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13893:1: TK_LAST = 84 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13910:1: TK_LE = 55 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13881:1: TK_LIKE_KW = 47 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13873:1: TK_LIMIT = 148 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13974:1: TK_LP = 22 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13848:1: TK_LSHIFT = 104 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13930:1: TK_LT = 56 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13882:1: TK_MATCH = 46 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13872:1: TK_MATERIALIZED = 97 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13923:1: TK_MINUS = 107 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13933:1: TK_NE = 52 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13878:1: TK_NO = 66 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13892:1: TK_NOT = 19 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13845:1: TK_NOTHING = 152 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13978:1: TK_NOTNULL = 51 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13877:1: TK_NULL = 121 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13947:1: TK_NULLS = 82 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13908:1: TK_OF = 68 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13894:1: TK_OFFSET = 69 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13895:1: TK_ON = 115 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13941:1: TK_OR = 43 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13869:1: TK_ORDER = 145 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13971:1: TK_OTHERS = 93 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13919:1: TK_OVER = 165 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13991:1: TK_PARTITION = 87 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13913:1: TK_PLAN = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13830:1: TK_PLUS = 106 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13932:1: TK_PRAGMA = 70 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13896:1: TK_PRECEDING = 88 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13914:1: TK_PRIMARY = 122 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13948:1: TK_PTR = 112 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13938:1: TK_QUERY = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13829:1: TK_RAISE = 71 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13897:1: TK_RANGE = 89 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13915:1: TK_RECURSIVE = 72 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13898:1: TK_REFERENCES = 125 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13951:1: TK_REGISTER = 176 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14002:1: TK_REINDEX = 98 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13924:1: TK_RELEASE = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13840:1: TK_REM = 110 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13936:1: TK_RENAME = 99 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13925:1: TK_REPLACE = 73 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13899:1: TK_RESTRICT = 74 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13900:1: TK_RETURNING = 150 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13976:1: TK_ROLLBACK = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13838:1: TK_ROW = 75 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13901:1: TK_ROWS = 76 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13902:1: TK_RP = 23 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13849:1: TK_RSHIFT = 105 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13931:1: TK_SAVEPOINT = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13839:1: TK_SELECT = 138 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13964:1: TK_SELECT_COLUMN = 178 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14004:1: TK_SEMI = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13827:1: TK_SET = 130 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13956:1: TK_SLASH = 109 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13935:1: TK_SPACE = 183 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14009:1: TK_SPAN = 181 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14007:1: TK_STAR = 108 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13934:1: TK_STRING = 117 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13943:1: TK_TABLE = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13842:1: TK_TEMP = 21 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13847:1: TK_THEN = 159 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13985:1: TK_TIES = 94 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13920:1: TK_TO = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13841:1: TK_TRANSACTION = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13832:1: TK_TRIGGER = 77 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13903:1: TK_TRUEFALSE = 170 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13996:1: TK_TRUTH = 175 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14001:1: TK_UMINUS = 173 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13999:1: TK_UNBOUNDED = 90 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13916:1: TK_UNION = 134 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13960:1: TK_UNIQUE = 123 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13949:1: TK_UPDATE = 129 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13955:1: TK_UPLUS = 174 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14000:1: TK_USING = 144 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13970:1: TK_VACUUM = 78 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13904:1: TK_VALUES = 139 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13965:1: TK_VARIABLE = 156 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13982:1: TK_VECTOR = 177 // testdata/sqlite-amalgamation-3380500/sqlite3.c:14003:1: TK_VIEW = 79 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13905:1: TK_VIRTUAL = 80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13906:1: TK_WHEN = 158 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13984:1: TK_WHERE = 149 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13975:1: TK_WINDOW = 164 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13990:1: TK_WITH = 81 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13907:1: TK_WITHOUT = 26 // testdata/sqlite-amalgamation-3380500/sqlite3.c:13852:1: TLOSS = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:738:1: TMP_MAX = 308915776 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:115:1: TRACEBUF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/queue.h:176:1: TRANS_NONE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65505:1: TRANS_READ = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65506:1: TRANS_WRITE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65507:1: TRAP_BRKPT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:246:1: TRAP_TRACE = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:247:1: TRIGGER_AFTER = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19017:1: TRIGGER_BEFORE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19016:1: TRUE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/boolean.h:81:1: TTYDISC = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:168:1: UCHAR_MAX = 255 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:54:1: UF_APPEND = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:313:1: UF_COMPRESSED = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:320:1: UF_DATAVAULT = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:326:1: UF_HIDDEN = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:330:1: UF_IMMUTABLE = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:312:1: UF_NODUMP = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:311:1: UF_OPAQUE = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:314:1: UF_SETTABLE = 0x0000ffff // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:310:1: UF_TRACKED = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:324:1: UID_MAX = 2147483647 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:94:1: UINT16_MAX = 65535 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:601:1: UINT32_MAX = 4294967295 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:557:1: UINT64_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:463:1: UINT8_MAX = 255 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:623:1: UINTMAX_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:664:1: UINTPTR_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:650:1: UINT_FAST16_MAX = 65535 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:616:1: UINT_FAST32_MAX = 4294967295 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:575:1: UINT_FAST64_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:484:1: UINT_FAST8_MAX = 255 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:635:1: UINT_LEAST16_MAX = 65535 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:613:1: UINT_LEAST32_MAX = 4294967295 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:572:1: UINT_LEAST64_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:481:1: UINT_LEAST8_MAX = 255 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:632:1: UINT_MAX = 4294967295 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:56:1: ULLONG_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:84:1: ULONG_LONG_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:99:1: ULONG_MAX = 18446744073709551615 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:57:1: UNDERFLOW = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:737:1: UNIXFILE_DELETE = 0x20 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35076:1: UNIXFILE_DIRSYNC = 0x08 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35071:1: UNIXFILE_EXCL = 0x01 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35067:1: UNIXFILE_NOLOCK = 0x80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35078:1: UNIXFILE_PERSIST_WAL = 0x04 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35069:1: UNIXFILE_PSOW = 0x10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35075:1: UNIXFILE_RDONLY = 0x02 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35068:1: UNIXFILE_URI = 0x40 // testdata/sqlite-amalgamation-3380500/sqlite3.c:35077:1: UNIX_SHM_BASE = 120 // testdata/sqlite-amalgamation-3380500/sqlite3.c:39107:1: UNIX_SHM_DMS = 128 // testdata/sqlite-amalgamation-3380500/sqlite3.c:39108:1: UNKNOWN_LOCK = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53624:1: USER_FSIGNATURES_CDHASH_LEN = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:401:1: USE_PREAD = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:34867:1: USHRT_MAX = 65535 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:55:1: UTIME_NOW = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:395:1: UTIME_OMIT = -2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:396:1: VDBE_DISPLAY_P4 = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22065:1: VDBE_MAGIC_DEAD = 0x5606c3c8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22491:1: VDBE_MAGIC_HALT = 0x319c2973 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22489:1: VDBE_MAGIC_INIT = 0x16bceaa5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22487:1: VDBE_MAGIC_RESET = 0x48fa9f76 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22490:1: VDBE_MAGIC_RUN = 0x2df20da3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22488:1: VFS_CONF = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:281:1: VFS_CTL_DISC = 0x00010008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:336:1: VFS_CTL_NEWADDR = 0x00010004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:332:1: VFS_CTL_NOLOCKS = 0x00010006 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:334:1: VFS_CTL_NSTATUS = 0x0001000A // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:338:1: VFS_CTL_OSTATFS = 0x00010001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:329:1: VFS_CTL_QUERY = 0x00010003 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:331:1: VFS_CTL_SADDR = 0x00010007 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:335:1: VFS_CTL_SERVERINFO = 0x00010009 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:337:1: VFS_CTL_STATFS = 65547 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:346:1: VFS_CTL_STATFS64 = 0x0001000B // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:339:1: VFS_CTL_TIMEO = 0x00010005 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:333:1: VFS_CTL_UMOUNT = 0x00010002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:330:1: VFS_CTL_VERS1 = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:322:1: VFS_GENERIC = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:273:1: VFS_MAXTYPENUM = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:280:1: VFS_NUMMNTOPS = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:274:1: VOL_CAPABILITIES_FORMAT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:117:1: VOL_CAPABILITIES_INTERFACES = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:118:1: VOL_CAPABILITIES_RESERVED1 = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:119:1: VOL_CAPABILITIES_RESERVED2 = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:120:1: VOL_CAP_FMT_2TB_FILESIZE = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:264:1: VOL_CAP_FMT_64BIT_OBJECT_IDS = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:270:1: VOL_CAP_FMT_CASE_PRESERVING = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:262:1: VOL_CAP_FMT_CASE_SENSITIVE = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:261:1: VOL_CAP_FMT_DECMPFS_COMPRESSION = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:269:1: VOL_CAP_FMT_DIR_HARDLINKS = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:271:1: VOL_CAP_FMT_DOCUMENT_ID = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:272:1: VOL_CAP_FMT_FAST_STATFS = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:263:1: VOL_CAP_FMT_HARDLINKS = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:255:1: VOL_CAP_FMT_HIDDEN_FILES = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:266:1: VOL_CAP_FMT_JOURNAL = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:256:1: VOL_CAP_FMT_JOURNAL_ACTIVE = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:257:1: VOL_CAP_FMT_NO_IMMUTABLE_FILES = 0x00200000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:274:1: VOL_CAP_FMT_NO_PERMISSIONS = 0x00400000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:275:1: VOL_CAP_FMT_NO_ROOT_TIMES = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:258:1: VOL_CAP_FMT_NO_VOLUME_SIZES = 0x00008000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:268:1: VOL_CAP_FMT_OPENDENYMODES = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:265:1: VOL_CAP_FMT_PATH_FROM_ID = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:267:1: VOL_CAP_FMT_PERSISTENTOBJECTIDS = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:253:1: VOL_CAP_FMT_SEALED = 0x02000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:278:1: VOL_CAP_FMT_SHARED_SPACE = 0x00800000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:276:1: VOL_CAP_FMT_SPARSE_FILES = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:259:1: VOL_CAP_FMT_SYMBOLICLINKS = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:254:1: VOL_CAP_FMT_VOL_GROUPS = 0x01000000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:277:1: VOL_CAP_FMT_WRITE_GENERATION_COUNT = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:273:1: VOL_CAP_FMT_ZERO_RUNS = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:260:1: VOL_CAP_INT_ADVLOCK = 0x00000100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:358:1: VOL_CAP_INT_ALLOCATE = 0x00000040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:356:1: VOL_CAP_INT_ATTRLIST = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:351:1: VOL_CAP_INT_CLONE = 0x00010000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:365:1: VOL_CAP_INT_COPYFILE = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:355:1: VOL_CAP_INT_EXCHANGEDATA = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:354:1: VOL_CAP_INT_EXTENDED_ATTR = 0x00004000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:364:1: VOL_CAP_INT_EXTENDED_SECURITY = 0x00000400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:360:1: VOL_CAP_INT_FLOCK = 0x00000200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:359:1: VOL_CAP_INT_MANLOCK = 0x00001000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:362:1: VOL_CAP_INT_NAMEDSTREAMS = 0x00002000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:363:1: VOL_CAP_INT_NFSEXPORT = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:352:1: VOL_CAP_INT_READDIRATTR = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:353:1: VOL_CAP_INT_RENAME_EXCL = 0x00080000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:368:1: VOL_CAP_INT_RENAME_OPENFAIL = 0x00100000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:369:1: VOL_CAP_INT_RENAME_SWAP = 0x00040000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:367:1: VOL_CAP_INT_SEARCHFS = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:350:1: VOL_CAP_INT_SNAPSHOT = 0x00020000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:366:1: VOL_CAP_INT_USERACCESS = 0x00000800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:361:1: VOL_CAP_INT_VOL_RENAME = 0x00000080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:357:1: VQ_ASSIST = 0x0040 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:379:1: VQ_DEAD = 0x0020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:378:1: VQ_DESIRED_DISK = 0x4000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:387:1: VQ_FLAG10000 = 0x10000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:389:1: VQ_FREE_SPACE_CHANGE = 0x8000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:388:1: VQ_LOWDISK = 0x0004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:375:1: VQ_MOUNT = 0x0008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:376:1: VQ_NEARLOWDISK = 0x2000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:386:1: VQ_NEEDAUTH = 0x0002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:374:1: VQ_NOTRESP = 0x0001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:373:1: VQ_NOTRESPLOCK = 0x0080 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:380:1: VQ_QUOTA = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:385:1: VQ_SERVEREVENT = 0x0800 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:384:1: VQ_SYNCEVENT = 0x0400 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:383:1: VQ_UNMOUNT = 0x0010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:377:1: VQ_UPDATE = 0x0100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:381:1: VQ_VERYLOWDISK = 0x0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:382:1: WAIT_ANY = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:183:1: WAIT_MYPGRP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:184:1: WAKEMON_DISABLE = 0x02 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:431:1: WAKEMON_ENABLE = 0x01 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:430:1: WAKEMON_GET_PARAMS = 0x04 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:432:1: WAKEMON_MAKE_FATAL = 0x10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:434:1: WAKEMON_SET_DEFAULTS = 0x08 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:433:1: WALINDEX_MAX_VERSION = 3007000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61231:1: WAL_ALL_BUT_WRITE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61248:1: WAL_CKPT_LOCK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61249:1: WAL_EXCLUSIVE_MODE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61499:1: WAL_FRAME_HDRSIZE = 24 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61430:1: WAL_HDRSIZE = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61433:1: WAL_HEAPMEMORY_MODE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61500:1: WAL_LOCK_CKPT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203969:1: WAL_LOCK_READ0 = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203970:1: WAL_LOCK_WRITE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203968:1: WAL_MAGIC = 0x377f0682 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61444:1: WAL_MAX_VERSION = 3007000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61230:1: WAL_NORMAL_MODE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61498:1: WAL_NREADER = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61252:1: WAL_RDONLY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61506:1: WAL_RDWR = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61505:1: WAL_RECOVER_LOCK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61250:1: WAL_RETRY = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:63328:1: WAL_SAVEPOINT_NDATA = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:53132:1: WAL_SHM_RDONLY = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61507:1: WAL_WRITE_LOCK = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:61247:1: WCHAR_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:678:1: WCHAR_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:682:1: WCONTINUED = 0x00000010 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:173:1: WCOREFLAG = 0200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:132:1: WEXITED = 0x00000004 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:168:1: WHERE_AGG_DISTINCT = 0x0400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18399:1: WHERE_AUTO_INDEX = 0x00004000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147499:1: WHERE_BIGNULL_SORT = 0x00080000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147504:1: WHERE_BLOOMFILTER = 0x00400000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147507:1: WHERE_BOTH_LIMIT = 0x00000030 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147491:1: WHERE_BTM_LIMIT = 0x00000020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147490:1: WHERE_COLUMN_EQ = 0x00000001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147484:1: WHERE_COLUMN_IN = 0x00000004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147486:1: WHERE_COLUMN_NULL = 0x00000008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147487:1: WHERE_COLUMN_RANGE = 0x00000002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147485:1: WHERE_CONSTRAINT = 0x0000000f // testdata/sqlite-amalgamation-3380500/sqlite3.c:147488:1: WHERE_DISTINCTBY = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18396:1: WHERE_DISTINCT_NOOP = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18408:1: WHERE_DISTINCT_ORDERED = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18410:1: WHERE_DISTINCT_UNIQUE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18409:1: WHERE_DISTINCT_UNORDERED = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18411:1: WHERE_DUPLICATES_OK = 0x0010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18392:1: WHERE_GROUPBY = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18395:1: WHERE_IDX_ONLY = 0x00000040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147492:1: WHERE_INDEXED = 0x00000200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147494:1: WHERE_IN_ABLE = 0x00000800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147496:1: WHERE_IN_EARLYOUT = 0x00040000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147503:1: WHERE_IN_SEEKSCAN = 0x00100000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147505:1: WHERE_IPK = 0x00000100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147493:1: WHERE_MULTI_OR = 0x00002000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147498:1: WHERE_OMIT_OFFSET = 0x01000000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147509:1: WHERE_ONEPASS_DESIRED = 0x0004 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18390:1: WHERE_ONEPASS_MULTIROW = 0x0008 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18391:1: WHERE_ONEROW = 0x00001000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147497:1: WHERE_ORDERBY_LIMIT = 0x0800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18400:1: WHERE_ORDERBY_MAX = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18389:1: WHERE_ORDERBY_MIN = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18388:1: WHERE_ORDERBY_NORMAL = 0x0000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18387:1: WHERE_OR_SUBCLAUSE = 0x0020 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18393:1: WHERE_PARTIALIDX = 0x00020000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147502:1: WHERE_SELFCULL = 0x00800000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147508:1: WHERE_SKIPSCAN = 0x00008000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147500:1: WHERE_SORTBYGROUP = 0x0200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18398:1: WHERE_TOP_LIMIT = 0x00000010 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147489:1: WHERE_TRANSCONS = 0x00200000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147506:1: WHERE_UNQ_WANTED = 0x00010000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147501:1: WHERE_USE_LIMIT = 0x4000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18403:1: WHERE_VIRTUALTABLE = 0x00000400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147495:1: WHERE_WANT_DISTINCT = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:18397:1: WINDOW_AGGINVERSE = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:160055:1: WINDOW_AGGSTEP = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:160056:1: WINDOW_ENDING_INT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:159759:1: WINDOW_ENDING_NUM = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:159762:1: WINDOW_NTH_VALUE_INT = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:159760:1: WINDOW_RETURN_ROW = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:160054:1: WINDOW_STARTING_INT = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:159758:1: WINDOW_STARTING_NUM = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:159761:1: WINT_MAX = 2147483647 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:674:1: WINT_MIN = -2147483648 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:673:1: WNOHANG = 0x00000001 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:121:1: WNOWAIT = 0x00000020 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:174:1: WO_ALL = 0x1fff // testdata/sqlite-amalgamation-3380500/sqlite3.c:147476:1: WO_AND = 0x0400 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147472:1: WO_AUX = 0x0040 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147468:1: WO_EQ = 0x0002 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147463:1: WO_EQUIV = 0x0800 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147473:1: WO_GE = 32 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147467:1: WO_GT = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147466:1: WO_IN = 0x0001 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147462:1: WO_IS = 0x0080 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147469:1: WO_ISNULL = 0x0100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147470:1: WO_LE = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147465:1: WO_LT = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147464:1: WO_NOOP = 0x1000 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147474:1: WO_OR = 0x0200 // testdata/sqlite-amalgamation-3380500/sqlite3.c:147471:1: WO_SINGLE = 0x01ff // testdata/sqlite-amalgamation-3380500/sqlite3.c:147477:1: WRC_Abort = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19309:1: WRC_Continue = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19307:1: WRC_Prune = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:19308:1: WRITE_LOCK = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:65452:1: WSTOPPED = 0x00000008 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:171:1: WUNTRACED = 0x00000002 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:122:1: W_OK = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:91:1: XN_EXPR = -2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17886:1: XN_ROWID = -1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:17885:1: XUCRED_VERSION = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ucred.h:106:1: X_OK = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:90:1: X_TLOSS = 1.41484755040568800000e+16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:733:1: YYFALLBACK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161914:1: YYNOCODE = 319 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161876:1: YYNOERRORRECOVERY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161433:1: YYNRULE = 402 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161916:1: YYNRULE_WITH_ACTION = 340 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161917:1: YYNSTATE = 574 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161915:1: YYNTOKEN = 185 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161918:1: YYPARSEFREENEVERNULL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161444:1: YYSTACKDEPTH = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161902:1: YYWILDCARD = 101 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161878:1: YY_ACCEPT_ACTION = 1234 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161923:1: YY_ACTTAB_COUNT = 2070 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161993:1: YY_ERROR_ACTION = 1233 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161922:1: YY_MAX_REDUCE = 1637 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161926:1: YY_MAX_SHIFT = 573 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161919:1: YY_MAX_SHIFTREDUCE = 1232 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161921:1: YY_MIN_REDUCE = 1236 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161925:1: YY_MIN_SHIFTREDUCE = 831 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161920:1: YY_NO_ACTION = 1235 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161924:1: YY_REDUCE_COUNT = 408 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162494:1: YY_REDUCE_MAX = 1715 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162496:1: YY_REDUCE_MIN = -267 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162495:1: YY_SHIFT_COUNT = 573 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162431:1: YY_SHIFT_MAX = 2045 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162433:1: YY_SHIFT_MIN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:162432:1: X_ACCESS_EXTENDED_MASK = 4193792 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:114:1: X_ALLOCA_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/alloca.h:25:1: X_APPEND_OK = 8192 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:104:1: X_ARM_ARCH_H = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/arch.h:29:1: X_ARM_MACHTYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:43:1: X_ARM_PARAM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/param.h:49:1: X_ARM_SIGNAL_ = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/signal.h:10:1: X_ARM__ENDIAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:43:1: X_ARM__PARAM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_param.h:6:1: X_ASSERT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/assert.h:109:1: X_BLKCNT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_blkcnt_t.h:29:1: X_BLKSIZE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_blksize_t.h:29:1: X_BSD_ARM__TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:5:1: X_BSD_MACHINE_ENDIAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/endian.h:32:1: X_BSD_MACHINE_PARAM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/param.h:32:1: X_BSD_MACHINE_SIGNAL_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/signal.h:29:1: X_BSD_MACHINE_TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/types.h:32:1: X_BSD_MACHINE__MCONTEXT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/_mcontext.h:29:1: X_BSD_MACHINE__TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/machine/_types.h:29:1: X_BSM_AUDIT_H = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:33:1: X_CADDR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_caddr_t.h:29:1: X_CDEFS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:68:1: X_CHOWN_OK = 2097152 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:112:1: X_CLOCK_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_clock_t.h:29:1: X_CS_DARWIN_USER_CACHE_DIR = 65538 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:415:1: X_CS_DARWIN_USER_DIR = 65536 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:413:1: X_CS_DARWIN_USER_TEMP_DIR = 65537 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:414:1: X_CS_PATH = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:175:1: X_CS_POSIX_V6_ILP32_OFF32_CFLAGS = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:377:1: X_CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:378:1: X_CS_POSIX_V6_ILP32_OFF32_LIBS = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:379:1: X_CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:380:1: X_CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:381:1: X_CS_POSIX_V6_ILP32_OFFBIG_LIBS = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:382:1: X_CS_POSIX_V6_LP64_OFF64_CFLAGS = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:383:1: X_CS_POSIX_V6_LP64_OFF64_LDFLAGS = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:384:1: X_CS_POSIX_V6_LP64_OFF64_LIBS = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:385:1: X_CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:386:1: X_CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:387:1: X_CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:388:1: X_CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:389:1: X_CS_XBS5_ILP32_OFF32_CFLAGS = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:394:1: X_CS_XBS5_ILP32_OFF32_LDFLAGS = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:395:1: X_CS_XBS5_ILP32_OFF32_LIBS = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:396:1: X_CS_XBS5_ILP32_OFF32_LINTFLAGS = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:397:1: X_CS_XBS5_ILP32_OFFBIG_CFLAGS = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:398:1: X_CS_XBS5_ILP32_OFFBIG_LDFLAGS = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:399:1: X_CS_XBS5_ILP32_OFFBIG_LIBS = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:400:1: X_CS_XBS5_ILP32_OFFBIG_LINTFLAGS = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:401:1: X_CS_XBS5_LP64_OFF64_CFLAGS = 28 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:402:1: X_CS_XBS5_LP64_OFF64_LDFLAGS = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:403:1: X_CS_XBS5_LP64_OFF64_LIBS = 30 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:404:1: X_CS_XBS5_LP64_OFF64_LINTFLAGS = 31 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:405:1: X_CS_XBS5_LPBIG_OFFBIG_CFLAGS = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:406:1: X_CS_XBS5_LPBIG_OFFBIG_LDFLAGS = 33 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:407:1: X_CS_XBS5_LPBIG_OFFBIG_LIBS = 34 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:408:1: X_CS_XBS5_LPBIG_OFFBIG_LINTFLAGS = 35 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:409:1: X_CTERMID_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_ctermid.h:25:1: X_CT_RUNE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ct_rune_t.h:30:1: X_DARWIN_FEATURE_64_BIT_INODE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:774:1: X_DARWIN_FEATURE_ONLY_64_BIT_INODE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:784:1: X_DARWIN_FEATURE_ONLY_UNIX_CONFORMANCE = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:800:1: X_DARWIN_FEATURE_ONLY_VERS_1050 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:792:1: X_DARWIN_FEATURE_UNIX_CONFORMANCE = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:808:1: X_DELETE_OK = 4096 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:103:1: X_DEV_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_dev_t.h:29:1: X_DLFCN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:31:1: X_ERRNO_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_errno_t.h:29:1: X_EXECUTE_OK = 2048 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:102:1: X_FD_SET = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:29:1: X_FILESEC_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_filesec_t.h:29:1: X_FILE_OFFSET_BITS = 64 // :25:1: X_FORTIFY_SOURCE = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types.h:65:1: X_FSBLKCNT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsblkcnt_t.h:29:1: X_FSFILCNT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsfilcnt_t.h:29:1: X_FSID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsid_t.h:29:1: X_FSOBJ_ID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsobj_id_t.h:29:1: X_FSTDIO = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_stdio.h:83:1: X_FTS5INT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:216840:1: X_FTS5_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:12558:1: X_FTSINT_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:173995:1: X_GCC_LIMITS_H_ = 0 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/limits.h:15:1: X_GID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_gid_t.h:29:1: X_GNU_SOURCE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:242:1: X_ID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_id_t.h:29:1: X_INO64_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ino64_t.h:29:1: X_INO_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ino_t.h:29:1: X_INT16_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int16_t.h:29:1: X_INT32_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int32_t.h:29:1: X_INT64_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int64_t.h:29:1: X_INT8_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int8_t.h:29:1: X_INTPTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_intptr_t.h:29:1: X_IN_ADDR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_in_addr_t.h:29:1: X_IN_PORT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_in_port_t.h:29:1: X_IOFBF = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:99:1: X_IOLBF = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:100:1: X_IONBF = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:101:1: X_KAUTH_CRED_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/file.h:76:1: X_KEY_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_key_t.h:29:1: X_LARGEFILE_SOURCE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:201:1: X_LARGE_FILE = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:197:1: X_LP64 = 1 // :1:1: X_MACHTYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:44:1: X_MACH_ARM_BOOLEAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/boolean.h:66:1: X_MACH_ARM_VM_TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:68:1: X_MACH_ARM__STRUCTS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:32:1: X_MACH_BOOLEAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/boolean.h:66:1: X_MACH_MACHINE_BOOLEAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/machine/boolean.h:30:1: X_MACH_MACHINE_VM_TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/machine/vm_types.h:30:1: X_MACH_MACHINE__STRUCTS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/machine/_structs.h:30:1: X_MACH_PORT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:87:1: X_MACH_PORT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_mach_port_t.h:48:1: X_MALLOC_UNDERSCORE_MALLOC_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/malloc/_malloc.h:25:1: X_MCONTEXT_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_mcontext.h:83:1: X_MMAP = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:236:1: X_MODE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_mode_t.h:29:1: X_NLINK_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_nlink_t.h:29:1: X_Nonnull = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:268:1: X_Null_unspecified = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:271:1: X_Nullable = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/cdefs.h:265:1: X_OFF_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_off_t.h:29:1: X_OS_COMMON_H_ = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:20638:1: X_OS_OSBYTEORDERARM_H = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:6:1: X_OS__OSBYTEORDER_H = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/_OSByteOrder.h:30:1: X_PC_2_SYMLINKS = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:160:1: X_PC_ALLOC_SIZE_MIN = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:161:1: X_PC_ASYNC_IO = 17 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:162:1: X_PC_AUTH_OPAQUE_NP = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:157:1: X_PC_CASE_PRESERVING = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:155:1: X_PC_CASE_SENSITIVE = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:154:1: X_PC_CHOWN_RESTRICTED = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:148:1: X_PC_EXTENDED_SECURITY_NP = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:156:1: X_PC_FILESIZEBITS = 18 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:163:1: X_PC_LINK_MAX = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:142:1: X_PC_MAX_CANON = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:143:1: X_PC_MAX_INPUT = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:144:1: X_PC_MIN_HOLE_SIZE = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:172:1: X_PC_NAME_CHARS_MAX = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:153:1: X_PC_NAME_MAX = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:145:1: X_PC_NO_TRUNC = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:149:1: X_PC_PATH_MAX = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:146:1: X_PC_PIPE_BUF = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:147:1: X_PC_PRIO_IO = 19 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:164:1: X_PC_REC_INCR_XFER_SIZE = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:165:1: X_PC_REC_MAX_XFER_SIZE = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:166:1: X_PC_REC_MIN_XFER_SIZE = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:167:1: X_PC_REC_XFER_ALIGN = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:168:1: X_PC_SYMLINK_MAX = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:169:1: X_PC_SYNC_IO = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:170:1: X_PC_VDISABLE = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:150:1: X_PC_XATTR_SIZE_BITS = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:171:1: X_PID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_pid_t.h:29:1: X_POSIX2_CHAR_TERM = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:152:1: X_POSIX2_C_BIND = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:150:1: X_POSIX2_C_DEV = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:151:1: X_POSIX2_FORT_DEV = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:153:1: X_POSIX2_FORT_RUN = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:154:1: X_POSIX2_LOCALEDEF = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:155:1: X_POSIX2_PBS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:156:1: X_POSIX2_PBS_ACCOUNTING = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:157:1: X_POSIX2_PBS_CHECKPOINT = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:158:1: X_POSIX2_PBS_LOCATE = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:159:1: X_POSIX2_PBS_MESSAGE = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:160:1: X_POSIX2_PBS_TRACK = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:161:1: X_POSIX2_SW_DEV = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:162:1: X_POSIX2_UPE = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:163:1: X_POSIX2_VERSION = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:80:1: X_POSIX_ADVISORY_INFO = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:98:1: X_POSIX_ASYNCHRONOUS_IO = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:99:1: X_POSIX_BARRIERS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:100:1: X_POSIX_CHOWN_RESTRICTED = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:101:1: X_POSIX_CLOCK_SELECTION = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:102:1: X_POSIX_CPUTIME = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:103:1: X_POSIX_FSYNC = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:104:1: X_POSIX_IPV6 = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:105:1: X_POSIX_JOB_CONTROL = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:106:1: X_POSIX_MAPPED_FILES = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:107:1: X_POSIX_MEMLOCK = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:108:1: X_POSIX_MEMLOCK_RANGE = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:109:1: X_POSIX_MEMORY_PROTECTION = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:110:1: X_POSIX_MESSAGE_PASSING = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:111:1: X_POSIX_MONOTONIC_CLOCK = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:112:1: X_POSIX_NO_TRUNC = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:113:1: X_POSIX_PRIORITIZED_IO = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:114:1: X_POSIX_PRIORITY_SCHEDULING = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:115:1: X_POSIX_RAW_SOCKETS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:116:1: X_POSIX_READER_WRITER_LOCKS = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:117:1: X_POSIX_REALTIME_SIGNALS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:118:1: X_POSIX_REGEXP = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:119:1: X_POSIX_SAVED_IDS = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:120:1: X_POSIX_SEMAPHORES = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:121:1: X_POSIX_SHARED_MEMORY_OBJECTS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:122:1: X_POSIX_SHELL = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:123:1: X_POSIX_SPAWN = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:124:1: X_POSIX_SPIN_LOCKS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:125:1: X_POSIX_SPORADIC_SERVER = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:126:1: X_POSIX_SYNCHRONIZED_IO = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:127:1: X_POSIX_THREADS = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:137:1: X_POSIX_THREAD_ATTR_STACKADDR = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:128:1: X_POSIX_THREAD_ATTR_STACKSIZE = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:129:1: X_POSIX_THREAD_CPUTIME = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:130:1: X_POSIX_THREAD_KEYS_MAX = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:86:1: X_POSIX_THREAD_PRIORITY_SCHEDULING = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:133:1: X_POSIX_THREAD_PRIO_INHERIT = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:131:1: X_POSIX_THREAD_PRIO_PROTECT = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:132:1: X_POSIX_THREAD_PROCESS_SHARED = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:134:1: X_POSIX_THREAD_SAFE_FUNCTIONS = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:135:1: X_POSIX_THREAD_SPORADIC_SERVER = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:136:1: X_POSIX_TIMEOUTS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:138:1: X_POSIX_TIMERS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:139:1: X_POSIX_TRACE = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:140:1: X_POSIX_TRACE_EVENT_FILTER = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:141:1: X_POSIX_TRACE_INHERIT = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:142:1: X_POSIX_TRACE_LOG = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:143:1: X_POSIX_TYPED_MEMORY_OBJECTS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:144:1: X_POSIX_V6_ILP32_OFF32 = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:173:1: X_POSIX_V6_ILP32_OFFBIG = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:174:1: X_POSIX_V6_LP64_OFF64 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:175:1: X_POSIX_V6_LPBIG_OFFBIG = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:176:1: X_POSIX_V7_ILP32_OFF32 = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:180:1: X_POSIX_V7_ILP32_OFFBIG = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:181:1: X_POSIX_V7_LP64_OFF64 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:182:1: X_POSIX_V7_LPBIG_OFFBIG = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:183:1: X_POSIX_VERSION = 200112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:79:1: X_PTHREAD_ATTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_attr_t.h:29:1: X_PTHREAD_CONDATTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_condattr_t.h:29:1: X_PTHREAD_COND_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_cond_t.h:29:1: X_PTHREAD_KEY_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_key_t.h:29:1: X_PTHREAD_MUTEXATTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_mutexattr_t.h:29:1: X_PTHREAD_MUTEX_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_mutex_t.h:29:1: X_PTHREAD_ONCE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_once_t.h:29:1: X_PTHREAD_RWLOCKATTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_rwlockattr_t.h:29:1: X_PTHREAD_RWLOCK_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_rwlock_t.h:29:1: X_PTHREAD_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_t.h:29:1: X_PTRDIFF_T = 0 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stddef.h:33:1: X_QUAD_HIGHWORD = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:56:1: X_QUAD_LOWWORD = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/endian.h:57:1: X_RATTR_OK = 32768 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:106:1: X_READ_OK = 512 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:100:1: X_REXT_OK = 131072 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:108:1: X_RLIMIT_POSIX_FLAG = 0x1000 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:405:1: X_RMFILE_OK = 16384 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:105:1: X_RPERM_OK = 524288 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:110:1: X_RSIZE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_rsize_t.h:29:1: X_RUNE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_rune_t.h:29:1: X_SC_2_CHAR_TERM = 20 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:232:1: X_SC_2_C_BIND = 18 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:230:1: X_SC_2_C_DEV = 19 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:231:1: X_SC_2_FORT_DEV = 21 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:233:1: X_SC_2_FORT_RUN = 22 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:234:1: X_SC_2_LOCALEDEF = 23 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:235:1: X_SC_2_PBS = 59 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:275:1: X_SC_2_PBS_ACCOUNTING = 60 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:276:1: X_SC_2_PBS_CHECKPOINT = 61 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:277:1: X_SC_2_PBS_LOCATE = 62 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:278:1: X_SC_2_PBS_MESSAGE = 63 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:279:1: X_SC_2_PBS_TRACK = 64 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:280:1: X_SC_2_SW_DEV = 24 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:236:1: X_SC_2_UPE = 25 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:237:1: X_SC_2_VERSION = 17 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:229:1: X_SC_ADVISORY_INFO = 65 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:281:1: X_SC_AIO_LISTIO_MAX = 42 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:256:1: X_SC_AIO_MAX = 43 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:257:1: X_SC_AIO_PRIO_DELTA_MAX = 44 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:258:1: X_SC_ARG_MAX = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:213:1: X_SC_ASYNCHRONOUS_IO = 28 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:242:1: X_SC_ATEXIT_MAX = 107 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:329:1: X_SC_BARRIERS = 66 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:282:1: X_SC_BC_BASE_MAX = 9 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:221:1: X_SC_BC_DIM_MAX = 10 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:222:1: X_SC_BC_SCALE_MAX = 11 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:223:1: X_SC_BC_STRING_MAX = 12 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:224:1: X_SC_CHILD_MAX = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:214:1: X_SC_CLK_TCK = 3 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:215:1: X_SC_CLOCK_SELECTION = 67 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:283:1: X_SC_COLL_WEIGHTS_MAX = 13 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:225:1: X_SC_CPUTIME = 68 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:284:1: X_SC_DELAYTIMER_MAX = 45 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:259:1: X_SC_EXPR_NEST_MAX = 14 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:226:1: X_SC_FILE_LOCKING = 69 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:285:1: X_SC_FSYNC = 38 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:252:1: X_SC_GETGR_R_SIZE_MAX = 70 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:286:1: X_SC_GETPW_R_SIZE_MAX = 71 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:287:1: X_SC_HOST_NAME_MAX = 72 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:288:1: X_SC_IOV_MAX = 56 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:330:1: X_SC_IPV6 = 118 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:323:1: X_SC_JOB_CONTROL = 6 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:218:1: X_SC_LINE_MAX = 15 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:227:1: X_SC_LOGIN_NAME_MAX = 73 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:289:1: X_SC_MAPPED_FILES = 47 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:261:1: X_SC_MEMLOCK = 30 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:244:1: X_SC_MEMLOCK_RANGE = 31 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:245:1: X_SC_MEMORY_PROTECTION = 32 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:246:1: X_SC_MESSAGE_PASSING = 33 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:247:1: X_SC_MONOTONIC_CLOCK = 74 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:290:1: X_SC_MQ_OPEN_MAX = 46 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:260:1: X_SC_MQ_PRIO_MAX = 75 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:291:1: X_SC_NGROUPS_MAX = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:216:1: X_SC_NPROCESSORS_CONF = 57 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:270:1: X_SC_NPROCESSORS_ONLN = 58 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:271:1: X_SC_OPEN_MAX = 5 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:217:1: X_SC_PAGESIZE = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:243:1: X_SC_PAGE_SIZE = 29 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:331:1: X_SC_PASS_MAX = 131 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:362:1: X_SC_PHYS_PAGES = 200 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:367:1: X_SC_PRIORITIZED_IO = 34 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:248:1: X_SC_PRIORITY_SCHEDULING = 35 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:249:1: X_SC_RAW_SOCKETS = 119 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:324:1: X_SC_READER_WRITER_LOCKS = 76 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:292:1: X_SC_REALTIME_SIGNALS = 36 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:250:1: X_SC_REGEXP = 77 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:293:1: X_SC_RE_DUP_MAX = 16 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:228:1: X_SC_RTSIG_MAX = 48 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:262:1: X_SC_SAVED_IDS = 7 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:219:1: X_SC_SEMAPHORES = 37 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:251:1: X_SC_SEM_NSEMS_MAX = 49 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:263:1: X_SC_SEM_VALUE_MAX = 50 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:264:1: X_SC_SHARED_MEMORY_OBJECTS = 39 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:253:1: X_SC_SHELL = 78 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:294:1: X_SC_SIGQUEUE_MAX = 51 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:265:1: X_SC_SPAWN = 79 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:295:1: X_SC_SPIN_LOCKS = 80 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:296:1: X_SC_SPORADIC_SERVER = 81 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:297:1: X_SC_SS_REPL_MAX = 126 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:353:1: X_SC_STREAM_MAX = 26 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:238:1: X_SC_SYMLOOP_MAX = 120 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:325:1: X_SC_SYNCHRONIZED_IO = 40 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:254:1: X_SC_THREADS = 96 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:312:1: X_SC_THREAD_ATTR_STACKADDR = 82 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:298:1: X_SC_THREAD_ATTR_STACKSIZE = 83 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:299:1: X_SC_THREAD_CPUTIME = 84 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:300:1: X_SC_THREAD_DESTRUCTOR_ITERATIONS = 85 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:301:1: X_SC_THREAD_KEYS_MAX = 86 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:302:1: X_SC_THREAD_PRIORITY_SCHEDULING = 89 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:305:1: X_SC_THREAD_PRIO_INHERIT = 87 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:303:1: X_SC_THREAD_PRIO_PROTECT = 88 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:304:1: X_SC_THREAD_PROCESS_SHARED = 90 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:306:1: X_SC_THREAD_SAFE_FUNCTIONS = 91 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:307:1: X_SC_THREAD_SPORADIC_SERVER = 92 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:308:1: X_SC_THREAD_STACK_MIN = 93 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:309:1: X_SC_THREAD_THREADS_MAX = 94 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:310:1: X_SC_TIMEOUTS = 95 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:311:1: X_SC_TIMERS = 41 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:255:1: X_SC_TIMER_MAX = 52 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:266:1: X_SC_TRACE = 97 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:313:1: X_SC_TRACE_EVENT_FILTER = 98 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:314:1: X_SC_TRACE_EVENT_NAME_MAX = 127 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:354:1: X_SC_TRACE_INHERIT = 99 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:315:1: X_SC_TRACE_LOG = 100 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:316:1: X_SC_TRACE_NAME_MAX = 128 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:355:1: X_SC_TRACE_SYS_MAX = 129 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:356:1: X_SC_TRACE_USER_EVENT_MAX = 130 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:357:1: X_SC_TTY_NAME_MAX = 101 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:317:1: X_SC_TYPED_MEMORY_OBJECTS = 102 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:318:1: X_SC_TZNAME_MAX = 27 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:239:1: X_SC_V6_ILP32_OFF32 = 103 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:319:1: X_SC_V6_ILP32_OFFBIG = 104 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:320:1: X_SC_V6_LP64_OFF64 = 105 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:321:1: X_SC_V6_LPBIG_OFFBIG = 106 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:322:1: X_SC_VERSION = 8 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:220:1: X_SC_XBS5_ILP32_OFF32 = 122 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:346:1: X_SC_XBS5_ILP32_OFFBIG = 123 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:347:1: X_SC_XBS5_LP64_OFF64 = 124 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:348:1: X_SC_XBS5_LPBIG_OFFBIG = 125 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:349:1: X_SC_XOPEN_CRYPT = 108 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:332:1: X_SC_XOPEN_ENH_I18N = 109 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:333:1: X_SC_XOPEN_LEGACY = 110 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:334:1: X_SC_XOPEN_REALTIME = 111 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:335:1: X_SC_XOPEN_REALTIME_THREADS = 112 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:336:1: X_SC_XOPEN_SHM = 113 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:337:1: X_SC_XOPEN_STREAMS = 114 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:338:1: X_SC_XOPEN_UNIX = 115 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:339:1: X_SC_XOPEN_VERSION = 116 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:340:1: X_SC_XOPEN_XCU_VERSION = 121 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:341:1: X_SECURE__COMMON_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/secure/_common.h:25:1: X_SECURE__STDIO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/secure/_stdio.h:29:1: X_SECURE__STRINGS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/secure/_strings.h:29:1: X_SECURE__STRING_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/secure/_string.h:29:1: X_SIGSET_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_sigset_t.h:29:1: X_SIZE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_size_t.h:29:1: X_SQLITE3RBU_H = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:203509:1: X_SQLITE3RTREE_H_ = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:10709:1: X_SQLITE_OS_H_ = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:16188:1: X_SSIZE_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ssize_t.h:29:1: X_STDIO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdio.h:62:1: X_STDLIB_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:59:1: X_STRINGS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/strings.h:59:1: X_STRING_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/string.h:59:1: X_STRUCT_TIMEVAL64 = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_timeval64.h:30:1: X_SUSECONDS_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_suseconds_t.h:29:1: X_SYS_ATTR_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:36:1: X_SYS_ERRNO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/errno.h:70:1: X_SYS_FCNTL_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:71:1: X_SYS_FILE_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/file.h:65:1: X_SYS_FILIO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/filio.h:70:1: X_SYS_IOCCOM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ioccom.h:65:1: X_SYS_IOCTL_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ioctl.h:70:1: X_SYS_MMAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mman.h:77:1: X_SYS_MOUNT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:72:1: X_SYS_PARAM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/param.h:70:1: X_SYS_QUEUE_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/queue.h:60:1: X_SYS_RESOURCE_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:65:1: X_SYS_SELECT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/select.h:64:1: X_SYS_SIGNAL_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:70:1: X_SYS_SOCKIO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/sockio.h:65:1: X_SYS_STAT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:71:1: X_SYS_STDIO_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stdio.h:30:1: X_SYS_SYSLIMITS_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/syslimits.h:66:1: X_SYS_TIME_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:65:1: X_SYS_TTYCOM_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:70:1: X_SYS_TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:70:1: X_SYS_UCRED_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ucred.h:71:1: X_SYS_UNISTD_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:65:1: X_SYS_WAIT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:65:1: X_SYS__ENDIAN_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_endian.h:91:1: X_SYS__PTHREAD_TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:30:1: X_SYS__SELECT_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_select.h:37:1: X_SYS__TYPES_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:30:1: X_TIME_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/time.h:64:1: X_TIME_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_time_t.h:29:1: X_UID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uid_t.h:29:1: X_UINT32_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types/_uint32_t.h:30:1: X_UINT64_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types/_uint64_t.h:30:1: X_UINTPTR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uintptr_t.h:29:1: X_UNISTD_H_ = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:69:1: X_USECONDS_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_useconds_t.h:29:1: X_USE_FORTIFY_LEVEL = 2 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/secure/_common.h:30:1: X_UUID_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uuid_t.h:29:1: X_U_CHAR = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_char.h:29:1: X_U_INT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int.h:29:1: X_U_INT16_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int16_t.h:29:1: X_U_INT32_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int32_t.h:29:1: X_U_INT64_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int64_t.h:29:1: X_U_INT8_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int8_t.h:29:1: X_U_LONG = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:89:1: X_U_SHORT = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_short.h:29:1: X_V6_ILP32_OFF32 = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:187:1: X_V6_ILP32_OFFBIG = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:188:1: X_V6_LP64_OFF64 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:189:1: X_V6_LPBIG_OFFBIG = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:190:1: X_VA_LIST = 0 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdarg.h:15:1: X_VA_LIST_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_va_list.h:30:1: X_WATTR_OK = 65536 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:107:1: X_WCHAR_T = 0 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_wchar_t.h:32:1: X_WEXT_OK = 262144 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:109:1: X_WPERM_OK = 1048576 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:111:1: X_WRITE_OK = 1024 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:101:1: X_WSTOPPED = 0177 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:137:1: X_XBS5_ILP32_OFF32 = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:195:1: X_XBS5_ILP32_OFFBIG = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:196:1: X_XBS5_LP64_OFF64 = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:197:1: X_XBS5_LPBIG_OFFBIG = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:198:1: X_XOPEN_CRYPT = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:202:1: X_XOPEN_ENH_I18N = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:203:1: X_XOPEN_LEGACY = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:204:1: X_XOPEN_REALTIME = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:205:1: X_XOPEN_REALTIME_THREADS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:206:1: X_XOPEN_SHM = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:207:1: X_XOPEN_STREAMS = -1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:208:1: X_XOPEN_UNIX = 1 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:209:1: X_XOPEN_VERSION = 600 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:93:1: X_XOPEN_XCU_VERSION = 4 // /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:94:1: BBatch = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:59671:1: Deliberate_fall_through = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:255:1: EtBUFSIZE = 70 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29629:1: EtCHARX = 8 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29454:1: EtDECIMAL = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29464:1: EtDYNSTRING = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29452:1: EtEXP = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29448:1: EtFLOAT = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29447:1: EtGENERIC = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29449:1: EtINVALID = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29466:1: EtORDINAL = 15 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29463:1: EtPERCENT = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29453:1: EtPOINTER = 13 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29461:1: EtRADIX = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29446:1: EtSIZE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29450:1: EtSQLESCAPE = 9 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29456:1: EtSQLESCAPE2 = 10 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29457:1: EtSQLESCAPE3 = 14 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29462:1: EtSRCITEM = 12 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29460:1: EtSTRING = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29451:1: EtTOKEN = 11 // testdata/sqlite-amalgamation-3380500/sqlite3.c:29459:1: False = 0 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdbool.h:17:1: Fts5YYNFTS5TOKEN = 16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217860:1: Fts5YYNOCODE = 27 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217832:1: Fts5YYNOERRORRECOVERY = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217735:1: Fts5YYNRULE = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217858:1: Fts5YYNRULE_WITH_ACTION = 28 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217859:1: Fts5YYNSTATE = 35 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217857:1: Fts5YYPARSEFREENOTNULL = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217746:1: Fts5YYSTACKDEPTH = 100 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217845:1: Fts5YY_ACCEPT_ACTION = 81 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217865:1: Fts5YY_ACTTAB_COUNT = 105 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217935:1: Fts5YY_ERROR_ACTION = 80 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217864:1: Fts5YY_MAX_REDUCE = 110 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217868:1: Fts5YY_MAX_SHIFT = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217861:1: Fts5YY_MAX_SHIFTREDUCE = 79 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217863:1: Fts5YY_MIN_REDUCE = 83 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217867:1: Fts5YY_MIN_SHIFTREDUCE = 52 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217862:1: Fts5YY_NO_ACTION = 82 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217866:1: Fts5YY_REDUCE_COUNT = 17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217973:1: Fts5YY_REDUCE_MAX = 67 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217975:1: Fts5YY_REDUCE_MIN = -17 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217974:1: Fts5YY_SHIFT_COUNT = 34 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217964:1: Fts5YY_SHIFT_MAX = 93 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217966:1: Fts5YY_SHIFT_MIN = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217965:1: Sqlite3Fts5ParserCTX_FETCH = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217855:1: Sqlite3Fts5ParserCTX_PARAM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217854:1: Sqlite3Fts5ParserCTX_PDECL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217853:1: Sqlite3Fts5ParserCTX_SDECL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217852:1: Sqlite3Fts5ParserCTX_STORE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:217856:1: Sqlite3ParserARG_FETCH = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161907:1: Sqlite3ParserARG_PARAM = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161906:1: Sqlite3ParserARG_PDECL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161905:1: Sqlite3ParserARG_SDECL = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161904:1: Sqlite3ParserARG_STORE = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161908:1: Sqlite3Parser_ENGINEALWAYSONSTACK = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:161456:1: TkCREATE = 4 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168185:1: TkEND = 7 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168188:1: TkEXPLAIN = 3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168184:1: TkOTHER = 2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168182:1: TkSEMI = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168180:1: TkTEMP = 5 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168186:1: TkTRIGGER = 6 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168187:1: TkWS = 1 // testdata/sqlite-amalgamation-3380500/sqlite3.c:168181:1: True = 1 // /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdbool.h:16:1: WsdAutoextInit = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129676:1: WsdHooksInit = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:24920:1: WsdStatInit = 0 // testdata/sqlite-amalgamation-3380500/sqlite3.c:22727:1: ) // Mach Port Guarding definitions // EXC_GUARD represents a guard violation for both // mach ports and file descriptors. GUARD_TYPE_ is used // to differentiate among them. // Reasons for exception for a guarded mach port const ( /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:394:1: */ KGUARD_EXC_DESTROY = 1 KGUARD_EXC_MOD_REFS = 2 KGUARD_EXC_SET_CONTEXT = 4 KGUARD_EXC_UNGUARDED = 8 KGUARD_EXC_INCORRECT_GUARD = 16 KGUARD_EXC_IMMOVABLE = 32 KGUARD_EXC_STRICT_REPLY = 64 KGUARD_EXC_MSG_FILTERED = 128 // start of [optionally] non-fatal guards KGUARD_EXC_INVALID_RIGHT = 256 KGUARD_EXC_INVALID_NAME = 512 KGUARD_EXC_INVALID_VALUE = 1024 KGUARD_EXC_INVALID_ARGUMENT = 2048 KGUARD_EXC_RIGHT_EXISTS = 4096 KGUARD_EXC_KERN_NO_SPACE = 8192 KGUARD_EXC_KERN_FAILURE = 16384 KGUARD_EXC_KERN_RESOURCE = 32768 KGUARD_EXC_SEND_INVALID_REPLY = 65536 KGUARD_EXC_SEND_INVALID_VOUCHER = 131072 KGUARD_EXC_SEND_INVALID_RIGHT = 262144 KGUARD_EXC_RCV_INVALID_NAME = 524288 // start of always non-fatal guards KGUARD_EXC_RCV_GUARDED_DESC = 1048576 // for development only KGUARD_EXC_MOD_REFS_NON_FATAL = 2097152 KGUARD_EXC_IMMOVABLE_NON_FATAL = 4194304 ) // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ const ( /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:547:1: */ FILESEC_OWNER = 1 FILESEC_GROUP = 2 FILESEC_UUID = 3 FILESEC_MODE = 4 FILESEC_ACL = 5 FILESEC_GRPUUID = 6 // XXX these are private to the implementation FILESEC_ACL_RAW = 100 FILESEC_ACL_ALLOCSIZE = 101 ) // Copyright (c) 2000, 2002 - 2008 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // - // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)stdlib.h 8.5 (Berkeley) 5/19/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2004, 2008, 2009 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1989, 1993, 1994 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)wait.h 8.2 (Berkeley) 7/10/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // This file holds definitions relevent to the wait4 system call // and the alternate interfaces that use it (wait, wait3, waitpid). // [XSI] The type idtype_t shall be defined as an enumeration type whose // possible values shall include at least P_ALL, P_PID, and P_PGID. const ( /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:79:1: */ P_ALL = 0 P_PID = 1 P_PGID = 2 ) const ( /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/time.h:153:1: */ X_CLOCK_REALTIME = 0 X_CLOCK_MONOTONIC = 6 X_CLOCK_MONOTONIC_RAW = 4 X_CLOCK_MONOTONIC_RAW_APPROX = 5 X_CLOCK_UPTIME_RAW = 8 X_CLOCK_UPTIME_RAW_APPROX = 9 X_CLOCK_PROCESS_CPUTIME_ID = 12 X_CLOCK_THREAD_CPUTIME_ID = 16 ) type Ptrdiff_t = int64 /* :3:26 */ type Size_t = uint64 /* :9:23 */ type Wchar_t = int32 /* :15:24 */ type X__int128_t = struct { Flo int64 Fhi int64 } /* :21:43 */ // must match modernc.org/mathutil.Int128 type X__uint128_t = struct { Flo uint64 Fhi uint64 } /* :22:44 */ // must match modernc.org/mathutil.Int128 type X__builtin_va_list = uintptr /* :46:14 */ type X__float128 = float64 /* :47:21 */ var X__darwin_check_fd_set_overflow uintptr /* :146:5: */ // ***************************************************************************** // // This file is an amalgamation of many separate C source files from SQLite // version 3.38.5. By combining all the individual C code files into this // single large file, the entire code can be compiled as a single translation // unit. This allows many compilers to do optimizations that would not be // possible if the files were compiled separately. Performance improvements // of 5% or more are commonly seen when SQLite is compiled as a single // translation unit. // // This file is all you need to compile SQLite. To use SQLite in other // programs, you need this file and the "sqlite3.h" header file that defines // the programming interface to the SQLite library. (If you do not have // the "sqlite3.h" header file at hand, you will find a copy embedded within // the text of this file. Search for "Begin file sqlite3.h" to find the start // of the embedded sqlite3.h header file.) Additional code files may be needed // if you want a wrapper to interface SQLite with your choice of programming // language. The code for the "sqlite3" command-line shell is also in a // separate file. This file contains only code for the core SQLite library. //************* Begin file sqliteInt.h ************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Internal interface definitions for SQLite. // // Special Comments: // // Some comments have special meaning to the tools that measure test // coverage: // // NO_TEST - The branches on this line are not // measured by branch coverage. This is // used on lines of code that actually // implement parts of coverage testing. // // OPTIMIZATION-IF-TRUE - This branch is allowed to alway be false // and the correct answer is still obtained, // though perhaps more slowly. // // OPTIMIZATION-IF-FALSE - This branch is allowed to alway be true // and the correct answer is still obtained, // though perhaps more slowly. // // PREVENTS-HARMLESS-OVERREAD - This branch prevents a buffer overread // that would be harmless and undetectable // if it did occur. // // In all cases, the special comment must be enclosed in the usual // slash-asterisk...asterisk-slash comment marks, with no spaces between the // asterisks and the comment text. // Make sure the Tcl calling convention macro is defined. This macro is // only used by test code and Tcl integration code. // Include the header file used to customize the compiler options for MSVC. // This should be done first so that it can successfully prevent spurious // compiler warnings due to subsequent content in this file and other files // that are included by this file. //************* Include msvc.h in the middle of sqliteInt.h ***************** //************* Begin file msvc.h ******************************************* // 2015 January 12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code that is specific to MSVC. //************* End of msvc.h *********************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Special setup for VxWorks //************* Include vxworks.h in the middle of sqliteInt.h ************** //************* Begin file vxworks.h **************************************** // 2015-03-02 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code that is specific to Wind River's VxWorks // This is not VxWorks. //************* End of vxworks.h ******************************************** //************* Continuing where we left off in sqliteInt.h ***************** // These #defines should enable >2GB file support on POSIX if the // underlying operating system supports it. If the OS lacks // large file support, or if the OS is windows, these should be no-ops. // // Ticket #2739: The _LARGEFILE_SOURCE macro must appear before any // system #includes. Hence, this block of code must be the very first // code in all source files. // // Large file support can be disabled using the -DSQLITE_DISABLE_LFS switch // on the compiler command line. This is necessary if you are compiling // on a recent machine (ex: Red Hat 7.2) but you want your code to work // on an older machine (ex: Red Hat 6.0). If you compile on Red Hat 7.2 // without this option, LFS is enable. But LFS does not exist in the kernel // in Red Hat 6.0, so the code won't work. Hence, for maximum binary // portability you should omit LFS. // // The previous paragraph was written in 2005. (This paragraph is written // on 2008-11-28.) These days, all Linux kernels support large files, so // you should probably leave LFS enabled. But some embedded platforms might // lack LFS in which case the SQLITE_DISABLE_LFS macro might still be useful. // // Similar is true for Mac OS X. LFS is only supported on Mac OS X 9 and later. // The GCC_VERSION and MSVC_VERSION macros are used to // conditionally include optimizations for each of these compilers. A // value of 0 means that compiler is not being used. The // SQLITE_DISABLE_INTRINSIC macro means do not use any compiler-specific // optimizations, and hence set all compiler macros to 0 // // There was once also a CLANG_VERSION macro. However, we learn that the // version numbers in clang are for "marketing" only and are inconsistent // and unreliable. Fortunately, all versions of clang also recognize the // gcc version numbers and have reasonable settings for gcc version numbers, // so the GCC_VERSION macro will be set to a correct non-zero value even // when compiling with clang. // Some C99 functions in "math.h" are only present for MSVC when its version // is associated with Visual Studio 2013 or higher. // Needed for various definitions... // Macro to disable warnings about missing "break" at the end of a "case". // For MinGW, check to see if we can include the header file containing its // version information, among other things. Normally, this internal MinGW // header file would [only] be included automatically by other MinGW header // files; however, the contained version information is now required by this // header file to work around binary compatibility issues (see below) and // this is the only known way to reliably obtain it. This entire #if block // would be completely unnecessary if there was any other way of detecting // MinGW via their preprocessor (e.g. if they customized their GCC to define // some MinGW-specific macros). When compiling for MinGW, either the // _HAVE_MINGW_H or _HAVE__MINGW_H (note the extra underscore) macro must be // defined; otherwise, detection of conditions specific to MinGW will be // disabled. // For MinGW version 4.x (and higher), check to see if the _USE_32BIT_TIME_T // define is required to maintain binary compatibility with the MSVC runtime // library in use (e.g. for Windows XP). // Optionally #include a user-defined header, whereby compilation options // may be set prior to where they take effect, but after platform setup. // If SQLITE_CUSTOM_INCLUDE=? is defined, its value names the #include // file. // The public SQLite interface. The _FILE_OFFSET_BITS macro must appear // first in QNX. Also, the _USE_32BIT_TIME_T macro must appear first for // MinGW. //************* Include sqlite3.h in the middle of sqliteInt.h ************** //************* Begin file sqlite3.h **************************************** // 2001-09-15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface that the SQLite library // presents to client programs. If a C-function, structure, datatype, // or constant definition does not appear in this file, then it is // not a published API of SQLite, is subject to change without // notice, and should not be referenced by programs that use SQLite. // // Some of the definitions that are in this file are marked as // "experimental". Experimental interfaces are normally new // features recently added to SQLite. We do not anticipate changes // to experimental interfaces but reserve the right to make minor changes // if experience from use "in the wild" suggest such changes are prudent. // // The official C-language API documentation for SQLite is derived // from comments in this file. This file is the authoritative source // on how SQLite interfaces are supposed to operate. // // The name of this file under configuration management is "sqlite.h.in". // The makefile makes some minor changes to this file (such as inserting // the version number) and changes its name to "sqlite3.h" as // part of the build process. // ===---- stdarg.h - Variable argument handling ----------------------------=== // // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // //===-----------------------------------------------------------------------=== type Va_list = X__builtin_va_list /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdarg.h:14:27 */ // GCC always defines __va_copy, but does not define va_copy unless in c99 mode // or -ansi is not specified, since it was not part of C90. type X__gnuc_va_list = X__builtin_va_list /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdarg.h:32:27 */ // Make sure we can call this stuff from C++. // Facilitate override of interface linkage and calling conventions. // Be aware that these macros may not be used within this particular // translation of the amalgamation and its associated header file. // // The SQLITE_EXTERN and SQLITE_API macros are used to instruct the // compiler that the target identifier should have external linkage. // // The SQLITE_CDECL macro is used to set the calling convention for // public functions that accept a variable number of arguments. // // The SQLITE_APICALL macro is used to set the calling convention for // public functions that accept a fixed number of arguments. // // The SQLITE_STDCALL macro is no longer used and is now deprecated. // // The SQLITE_CALLBACK macro is used to set the calling convention for // function pointers. // // The SQLITE_SYSAPI macro is used to set the calling convention for // functions provided by the operating system. // // Currently, the SQLITE_CDECL, SQLITE_APICALL, SQLITE_CALLBACK, and // SQLITE_SYSAPI macros are used only when building for environments // that require non-default calling conventions. // These no-op macros are used in front of interfaces to mark those // interfaces as either deprecated or experimental. New applications // should not use deprecated interfaces - they are supported for backwards // compatibility only. Application writers should be aware that // experimental interfaces are subject to change in point releases. // // These macros used to resolve to various kinds of compiler magic that // would generate warning messages when they were used. But that // compiler magic ended up generating such a flurry of bug reports // that we have taken it all out and gone back to using simple // noop macros. // Ensure these symbols were not defined by some previous header file. // CAPI3REF: Compile-Time Library Version Numbers // // ^(The [SQLITE_VERSION] C preprocessor macro in the sqlite3.h header // evaluates to a string literal that is the SQLite version in the // format "X.Y.Z" where X is the major version number (always 3 for // SQLite3) and Y is the minor version number and Z is the release number.)^ // ^(The [SQLITE_VERSION_NUMBER] C preprocessor macro resolves to an integer // with the value (X*1000000 + Y*1000 + Z) where X, Y, and Z are the same // numbers used in [SQLITE_VERSION].)^ // The SQLITE_VERSION_NUMBER for any given release of SQLite will also // be larger than the release from which it is derived. Either Y will // be held constant and Z will be incremented or else Y will be incremented // and Z will be reset to zero. // // Since [version 3.6.18] ([dateof:3.6.18]), // SQLite source code has been stored in the // Fossil configuration management // system. ^The SQLITE_SOURCE_ID macro evaluates to // a string which identifies a particular check-in of SQLite // within its configuration management system. ^The SQLITE_SOURCE_ID // string contains the date and time of the check-in (UTC) and a SHA1 // or SHA3-256 hash of the entire source tree. If the source code has // been edited in any way since it was last checked in, then the last // four hexadecimal digits of the hash may be modified. // // See also: [sqlite3_libversion()], // [sqlite3_libversion_number()], [sqlite3_sourceid()], // [sqlite_version()] and [sqlite_source_id()]. // CAPI3REF: Run-Time Library Version Numbers // KEYWORDS: sqlite3_version sqlite3_sourceid // // These interfaces provide the same information as the [SQLITE_VERSION], // [SQLITE_VERSION_NUMBER], and [SQLITE_SOURCE_ID] C preprocessor macros // but are associated with the library instead of the header file. ^(Cautious // programmers might include assert() statements in their application to // verify that values returned by these interfaces match the macros in // the header, and thus ensure that the application is // compiled with matching library and header files. // // // assert( sqlite3_libversion_number()==SQLITE_VERSION_NUMBER ); // assert( strncmp(sqlite3_sourceid(),SQLITE_SOURCE_ID,80)==0 ); // assert( strcmp(sqlite3_libversion(),SQLITE_VERSION)==0 ); // // // ^The sqlite3_version[] string constant contains the text of [SQLITE_VERSION] // macro. ^The sqlite3_libversion() function returns a pointer to the // to the sqlite3_version[] string constant. The sqlite3_libversion() // function is provided for use in DLLs since DLL users usually do not have // direct access to string constants within the DLL. ^The // sqlite3_libversion_number() function returns an integer equal to // [SQLITE_VERSION_NUMBER]. ^(The sqlite3_sourceid() function returns // a pointer to a string constant whose value is the same as the // [SQLITE_SOURCE_ID] C preprocessor macro. Except if SQLite is built // using an edited copy of [the amalgamation], then the last four characters // of the hash might be different from [SQLITE_SOURCE_ID].)^ // // See also: [sqlite_version()] and [sqlite_source_id()]. var Xsqlite3_version = *(*[7]int8)(unsafe.Pointer(ts)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:491:23 */ // CAPI3REF: Database Connection Handle // KEYWORDS: {database connection} {database connections} // // Each open SQLite database is represented by a pointer to an instance of // the opaque structure named "sqlite3". It is useful to think of an sqlite3 // pointer as an object. The [sqlite3_open()], [sqlite3_open16()], and // [sqlite3_open_v2()] interfaces are its constructors, and [sqlite3_close()] // and [sqlite3_close_v2()] are its destructors. There are many other // interfaces (such as // [sqlite3_prepare_v2()], [sqlite3_create_function()], and // [sqlite3_busy_timeout()] to name but three) that are methods on an // sqlite3 object. type sqlite3 = struct { FpVfs uintptr FpVdbe uintptr FpDfltColl uintptr Fmutex uintptr FaDb uintptr FnDb int32 FmDbFlags U32 Fflags U64 FlastRowid I64 FszMmap I64 FnSchemaLock U32 FopenFlags uint32 FerrCode int32 FerrByteOffset int32 FerrMask int32 FiSysErrno int32 FdbOptFlags U32 Fenc U8 FautoCommit U8 Ftemp_store U8 FmallocFailed U8 FbBenignMalloc U8 FdfltLockMode U8 FnextAutovac int8 FsuppressErr U8 FvtabOnConflict U8 FisTransactionSavepoint U8 FmTrace U8 FnoSharedCache U8 FnSqlExec U8 FeOpenState U8 F__ccgo_pad1 [2]byte FnextPagesize int32 FnChange I64 FnTotalChange I64 FaLimit [12]int32 FnMaxSorterMmap int32 F__ccgo_pad2 [4]byte Finit struct { FnewTnum Pgno FiDb U8 Fbusy U8 F__ccgo_pad1 [2]byte ForphanTrigger uint8 /* unsigned orphanTrigger: 1, unsigned imposterTable: 1, unsigned reopenMemdb: 1 */ F__ccgo_pad2 [7]byte FazInit uintptr } FnVdbeActive int32 FnVdbeRead int32 FnVdbeWrite int32 FnVdbeExec int32 FnVDestroy int32 FnExtension int32 FaExtension uintptr Ftrace struct{ FxLegacy uintptr } FpTraceArg uintptr FxProfile uintptr FpProfileArg uintptr FpCommitArg uintptr FxCommitCallback uintptr FpRollbackArg uintptr FxRollbackCallback uintptr FpUpdateArg uintptr FxUpdateCallback uintptr FpAutovacPagesArg uintptr FxAutovacDestr uintptr FxAutovacPages uintptr FpParse uintptr FpPreUpdateArg uintptr FxPreUpdateCallback uintptr FpPreUpdate uintptr FxWalCallback uintptr FpWalArg uintptr FxCollNeeded uintptr FxCollNeeded16 uintptr FpCollNeededArg uintptr FpErr uintptr Fu1 struct { F__ccgo_pad1 [0]uint64 FisInterrupted int32 F__ccgo_pad2 [4]byte } Flookaside Lookaside FxAuth Sqlite3_xauth FpAuthArg uintptr FxProgress uintptr FpProgressArg uintptr FnProgressOps uint32 FnVTrans int32 FaModule Hash FpVtabCtx uintptr FaVTrans uintptr FpDisconnect uintptr FaFunc Hash FaCollSeq Hash FbusyHandler BusyHandler FaDbStatic [2]Db FpSavepoint uintptr FnAnalysisLimit int32 FbusyTimeout int32 FnSavepoint int32 FnStatement int32 FnDeferredCons I64 FnDeferredImmCons I64 FpnBytesFreed uintptr FpBlockingConnection uintptr FpUnlockConnection uintptr FpUnlockArg uintptr FxUnlockNotify uintptr FpNextBlocked uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: Database Connection Handle // KEYWORDS: {database connection} {database connections} // // Each open SQLite database is represented by a pointer to an instance of // the opaque structure named "sqlite3". It is useful to think of an sqlite3 // pointer as an object. The [sqlite3_open()], [sqlite3_open16()], and // [sqlite3_open_v2()] interfaces are its constructors, and [sqlite3_close()] // and [sqlite3_close_v2()] are its destructors. There are many other // interfaces (such as // [sqlite3_prepare_v2()], [sqlite3_create_function()], and // [sqlite3_busy_timeout()] to name but three) that are methods on an // sqlite3 object. type Sqlite3 = sqlite3 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:24 */ // CAPI3REF: 64-Bit Integer Types // KEYWORDS: sqlite_int64 sqlite_uint64 // // Because there is no cross-platform way to specify 64-bit integer types // SQLite includes typedefs for 64-bit signed and unsigned integers. // // The sqlite3_int64 and sqlite3_uint64 are the preferred type definitions. // The sqlite_int64 and sqlite_uint64 types are supported for backwards // compatibility only. // // ^The sqlite3_int64 and sqlite_int64 types can store integer values // between -9223372036854775808 and +9223372036854775807 inclusive. ^The // sqlite3_uint64 and sqlite_uint64 types can store integer values // between 0 and +18446744073709551615 inclusive. type Sqlite_int64 = int64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:607:25 */ type Sqlite_uint64 = uint64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:608:34 */ type Sqlite3_int64 = Sqlite_int64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:610:22 */ type Sqlite3_uint64 = Sqlite_uint64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:611:23 */ // The type for a callback function. // This is legacy and deprecated. It is included for historical // compatibility and is not documented. type Sqlite3_callback = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:667:13 */ // CAPI3REF: Result Codes // KEYWORDS: {result code definitions} // // Many SQLite functions return an integer result code from the set shown // here in order to indicate success or failure. // // New error codes may be added in future versions of SQLite. // // See also: [extended result code definitions] // beginning-of-error-codes // end-of-error-codes // CAPI3REF: Extended Result Codes // KEYWORDS: {extended result code definitions} // // In its default configuration, SQLite API routines return one of 30 integer // [result codes]. However, experience has shown that many of // these result codes are too coarse-grained. They do not provide as // much information about problems as programmers might like. In an effort to // address this, newer versions of SQLite (version 3.3.8 [dateof:3.3.8] // and later) include // support for additional result codes that provide more detailed information // about errors. These [extended result codes] are enabled or disabled // on a per database connection basis using the // [sqlite3_extended_result_codes()] API. Or, the extended code for // the most recent error can be obtained using // [sqlite3_extended_errcode()]. // CAPI3REF: Flags For File Open Operations // // These bit values are intended for use in the // 3rd parameter to the [sqlite3_open_v2()] interface and // in the 4th parameter to the [sqlite3_vfs.xOpen] method. // // Only those flags marked as "Ok for sqlite3_open_v2()" may be // used as the third argument to the [sqlite3_open_v2()] interface. // The other flags have historically been ignored by sqlite3_open_v2(), // though future versions of SQLite might change so that an error is // raised if any of the disallowed bits are passed into sqlite3_open_v2(). // Applications should not depend on the historical behavior. // // Note in particular that passing the SQLITE_OPEN_EXCLUSIVE flag into // [sqlite3_open_v2()] does *not* cause the underlying database file // to be opened using O_EXCL. Passing SQLITE_OPEN_EXCLUSIVE into // [sqlite3_open_v2()] has historically be a no-op and might become an // error in future versions of SQLite. // Reserved: 0x00F00000 // Legacy compatibility: // CAPI3REF: Device Characteristics // // The xDeviceCharacteristics method of the [sqlite3_io_methods] // object returns an integer which is a vector of these // bit values expressing I/O characteristics of the mass storage // device that holds the file that the [sqlite3_io_methods] // refers to. // // The SQLITE_IOCAP_ATOMIC property means that all writes of // any size are atomic. The SQLITE_IOCAP_ATOMICnnn values // mean that writes of blocks that are nnn bytes in size and // are aligned to an address which is an integer multiple of // nnn are atomic. The SQLITE_IOCAP_SAFE_APPEND value means // that when data is appended to a file, the data is appended // first then the size of the file is extended, never the other // way around. The SQLITE_IOCAP_SEQUENTIAL property means that // information is written to disk in the same order as calls // to xWrite(). The SQLITE_IOCAP_POWERSAFE_OVERWRITE property means that // after reboot following a crash or power loss, the only bytes in a // file that were written at the application level might have changed // and that adjacent bytes, even bytes within the same sector are // guaranteed to be unchanged. The SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN // flag indicates that a file cannot be deleted when open. The // SQLITE_IOCAP_IMMUTABLE flag indicates that the file is on // read-only media and cannot be changed even by processes with // elevated privileges. // // The SQLITE_IOCAP_BATCH_ATOMIC property means that the underlying // filesystem supports doing multiple write operations atomically when those // write operations are bracketed by [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] and // [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]. // CAPI3REF: File Locking Levels // // SQLite uses one of these integer values as the second // argument to calls it makes to the xLock() and xUnlock() methods // of an [sqlite3_io_methods] object. // CAPI3REF: Synchronization Type Flags // // When SQLite invokes the xSync() method of an // [sqlite3_io_methods] object it uses a combination of // these integer values as the second argument. // // When the SQLITE_SYNC_DATAONLY flag is used, it means that the // sync operation only needs to flush data to mass storage. Inode // information need not be flushed. If the lower four bits of the flag // equal SQLITE_SYNC_NORMAL, that means to use normal fsync() semantics. // If the lower four bits equal SQLITE_SYNC_FULL, that means // to use Mac OS X style fullsync instead of fsync(). // // Do not confuse the SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags // with the [PRAGMA synchronous]=NORMAL and [PRAGMA synchronous]=FULL // settings. The [synchronous pragma] determines when calls to the // xSync VFS method occur and applies uniformly across all platforms. // The SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags determine how // energetic or rigorous or forceful the sync operations are and // only make a difference on Mac OSX for the default SQLite code. // (Third-party VFS implementations might also make the distinction // between SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL, but among the // operating systems natively supported by SQLite, only Mac OSX // cares about the difference.) // CAPI3REF: OS Interface Open File Handle // // An [sqlite3_file] object represents an open file in the // [sqlite3_vfs | OS interface layer]. Individual OS interface // implementations will // want to subclass this object by appending additional fields // for their own use. The pMethods entry is a pointer to an // [sqlite3_io_methods] object that defines methods for performing // I/O operations on the open file. type sqlite3_file = struct{ FpMethods uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: Result Codes // KEYWORDS: {result code definitions} // // Many SQLite functions return an integer result code from the set shown // here in order to indicate success or failure. // // New error codes may be added in future versions of SQLite. // // See also: [extended result code definitions] // beginning-of-error-codes // end-of-error-codes // CAPI3REF: Extended Result Codes // KEYWORDS: {extended result code definitions} // // In its default configuration, SQLite API routines return one of 30 integer // [result codes]. However, experience has shown that many of // these result codes are too coarse-grained. They do not provide as // much information about problems as programmers might like. In an effort to // address this, newer versions of SQLite (version 3.3.8 [dateof:3.3.8] // and later) include // support for additional result codes that provide more detailed information // about errors. These [extended result codes] are enabled or disabled // on a per database connection basis using the // [sqlite3_extended_result_codes()] API. Or, the extended code for // the most recent error can be obtained using // [sqlite3_extended_errcode()]. // CAPI3REF: Flags For File Open Operations // // These bit values are intended for use in the // 3rd parameter to the [sqlite3_open_v2()] interface and // in the 4th parameter to the [sqlite3_vfs.xOpen] method. // // Only those flags marked as "Ok for sqlite3_open_v2()" may be // used as the third argument to the [sqlite3_open_v2()] interface. // The other flags have historically been ignored by sqlite3_open_v2(), // though future versions of SQLite might change so that an error is // raised if any of the disallowed bits are passed into sqlite3_open_v2(). // Applications should not depend on the historical behavior. // // Note in particular that passing the SQLITE_OPEN_EXCLUSIVE flag into // [sqlite3_open_v2()] does *not* cause the underlying database file // to be opened using O_EXCL. Passing SQLITE_OPEN_EXCLUSIVE into // [sqlite3_open_v2()] has historically be a no-op and might become an // error in future versions of SQLite. // Reserved: 0x00F00000 // Legacy compatibility: // CAPI3REF: Device Characteristics // // The xDeviceCharacteristics method of the [sqlite3_io_methods] // object returns an integer which is a vector of these // bit values expressing I/O characteristics of the mass storage // device that holds the file that the [sqlite3_io_methods] // refers to. // // The SQLITE_IOCAP_ATOMIC property means that all writes of // any size are atomic. The SQLITE_IOCAP_ATOMICnnn values // mean that writes of blocks that are nnn bytes in size and // are aligned to an address which is an integer multiple of // nnn are atomic. The SQLITE_IOCAP_SAFE_APPEND value means // that when data is appended to a file, the data is appended // first then the size of the file is extended, never the other // way around. The SQLITE_IOCAP_SEQUENTIAL property means that // information is written to disk in the same order as calls // to xWrite(). The SQLITE_IOCAP_POWERSAFE_OVERWRITE property means that // after reboot following a crash or power loss, the only bytes in a // file that were written at the application level might have changed // and that adjacent bytes, even bytes within the same sector are // guaranteed to be unchanged. The SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN // flag indicates that a file cannot be deleted when open. The // SQLITE_IOCAP_IMMUTABLE flag indicates that the file is on // read-only media and cannot be changed even by processes with // elevated privileges. // // The SQLITE_IOCAP_BATCH_ATOMIC property means that the underlying // filesystem supports doing multiple write operations atomically when those // write operations are bracketed by [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] and // [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]. // CAPI3REF: File Locking Levels // // SQLite uses one of these integer values as the second // argument to calls it makes to the xLock() and xUnlock() methods // of an [sqlite3_io_methods] object. // CAPI3REF: Synchronization Type Flags // // When SQLite invokes the xSync() method of an // [sqlite3_io_methods] object it uses a combination of // these integer values as the second argument. // // When the SQLITE_SYNC_DATAONLY flag is used, it means that the // sync operation only needs to flush data to mass storage. Inode // information need not be flushed. If the lower four bits of the flag // equal SQLITE_SYNC_NORMAL, that means to use normal fsync() semantics. // If the lower four bits equal SQLITE_SYNC_FULL, that means // to use Mac OS X style fullsync instead of fsync(). // // Do not confuse the SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags // with the [PRAGMA synchronous]=NORMAL and [PRAGMA synchronous]=FULL // settings. The [synchronous pragma] determines when calls to the // xSync VFS method occur and applies uniformly across all platforms. // The SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags determine how // energetic or rigorous or forceful the sync operations are and // only make a difference on Mac OSX for the default SQLite code. // (Third-party VFS implementations might also make the distinction // between SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL, but among the // operating systems natively supported by SQLite, only Mac OSX // cares about the difference.) // CAPI3REF: OS Interface Open File Handle // // An [sqlite3_file] object represents an open file in the // [sqlite3_vfs | OS interface layer]. Individual OS interface // implementations will // want to subclass this object by appending additional fields // for their own use. The pMethods entry is a pointer to an // [sqlite3_io_methods] object that defines methods for performing // I/O operations on the open file. type Sqlite3_file = sqlite3_file /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1028:29 */ type sqlite3_io_methods = struct { FiVersion int32 F__ccgo_pad1 [4]byte FxClose uintptr FxRead uintptr FxWrite uintptr FxTruncate uintptr FxSync uintptr FxFileSize uintptr FxLock uintptr FxUnlock uintptr FxCheckReservedLock uintptr FxFileControl uintptr FxSectorSize uintptr FxDeviceCharacteristics uintptr FxShmMap uintptr FxShmLock uintptr FxShmBarrier uintptr FxShmUnmap uintptr FxFetch uintptr FxUnfetch uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: OS Interface File Virtual Methods Object // // Every file opened by the [sqlite3_vfs.xOpen] method populates an // [sqlite3_file] object (or, more commonly, a subclass of the // [sqlite3_file] object) with a pointer to an instance of this object. // This object defines the methods used to perform various operations // against the open file represented by the [sqlite3_file] object. // // If the [sqlite3_vfs.xOpen] method sets the sqlite3_file.pMethods element // to a non-NULL pointer, then the sqlite3_io_methods.xClose method // may be invoked even if the [sqlite3_vfs.xOpen] reported that it failed. The // only way to prevent a call to xClose following a failed [sqlite3_vfs.xOpen] // is for the [sqlite3_vfs.xOpen] to set the sqlite3_file.pMethods element // to NULL. // // The flags argument to xSync may be one of [SQLITE_SYNC_NORMAL] or // [SQLITE_SYNC_FULL]. The first choice is the normal fsync(). // The second choice is a Mac OS X style fullsync. The [SQLITE_SYNC_DATAONLY] // flag may be ORed in to indicate that only the data of the file // and not its inode needs to be synced. // // The integer values to xLock() and xUnlock() are one of //
    //
  • [SQLITE_LOCK_NONE], //
  • [SQLITE_LOCK_SHARED], //
  • [SQLITE_LOCK_RESERVED], //
  • [SQLITE_LOCK_PENDING], or //
  • [SQLITE_LOCK_EXCLUSIVE]. //
// xLock() increases the lock. xUnlock() decreases the lock. // The xCheckReservedLock() method checks whether any database connection, // either in this process or in some other process, is holding a RESERVED, // PENDING, or EXCLUSIVE lock on the file. It returns true // if such a lock exists and false otherwise. // // The xFileControl() method is a generic interface that allows custom // VFS implementations to directly control an open file using the // [sqlite3_file_control()] interface. The second "op" argument is an // integer opcode. The third argument is a generic pointer intended to // point to a structure that may contain arguments or space in which to // write return values. Potential uses for xFileControl() might be // functions to enable blocking locks with timeouts, to change the // locking strategy (for example to use dot-file locks), to inquire // about the status of a lock, or to break stale locks. The SQLite // core reserves all opcodes less than 100 for its own use. // A [file control opcodes | list of opcodes] less than 100 is available. // Applications that define a custom xFileControl method should use opcodes // greater than 100 to avoid conflicts. VFS implementations should // return [SQLITE_NOTFOUND] for file control opcodes that they do not // recognize. // // The xSectorSize() method returns the sector size of the // device that underlies the file. The sector size is the // minimum write that can be performed without disturbing // other bytes in the file. The xDeviceCharacteristics() // method returns a bit vector describing behaviors of the // underlying device: // //
    //
  • [SQLITE_IOCAP_ATOMIC] //
  • [SQLITE_IOCAP_ATOMIC512] //
  • [SQLITE_IOCAP_ATOMIC1K] //
  • [SQLITE_IOCAP_ATOMIC2K] //
  • [SQLITE_IOCAP_ATOMIC4K] //
  • [SQLITE_IOCAP_ATOMIC8K] //
  • [SQLITE_IOCAP_ATOMIC16K] //
  • [SQLITE_IOCAP_ATOMIC32K] //
  • [SQLITE_IOCAP_ATOMIC64K] //
  • [SQLITE_IOCAP_SAFE_APPEND] //
  • [SQLITE_IOCAP_SEQUENTIAL] //
  • [SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN] //
  • [SQLITE_IOCAP_POWERSAFE_OVERWRITE] //
  • [SQLITE_IOCAP_IMMUTABLE] //
  • [SQLITE_IOCAP_BATCH_ATOMIC] //
// // The SQLITE_IOCAP_ATOMIC property means that all writes of // any size are atomic. The SQLITE_IOCAP_ATOMICnnn values // mean that writes of blocks that are nnn bytes in size and // are aligned to an address which is an integer multiple of // nnn are atomic. The SQLITE_IOCAP_SAFE_APPEND value means // that when data is appended to a file, the data is appended // first then the size of the file is extended, never the other // way around. The SQLITE_IOCAP_SEQUENTIAL property means that // information is written to disk in the same order as calls // to xWrite(). // // If xRead() returns SQLITE_IOERR_SHORT_READ it must also fill // in the unread portions of the buffer with zeros. A VFS that // fails to zero-fill short reads might seem to work. However, // failure to zero-fill short reads will eventually lead to // database corruption. type Sqlite3_io_methods = sqlite3_io_methods /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1127:35 */ // CAPI3REF: Loadable Extension Thunk // // A pointer to the opaque sqlite3_api_routines structure is passed as // the third parameter to entry points of [loadable extensions]. This // structure must be typedefed in order to work around compiler warnings // on some platforms. type sqlite3_api_routines = struct { Faggregate_context uintptr Faggregate_count uintptr Fbind_blob uintptr Fbind_double uintptr Fbind_int uintptr Fbind_int64 uintptr Fbind_null uintptr Fbind_parameter_count uintptr Fbind_parameter_index uintptr Fbind_parameter_name uintptr Fbind_text uintptr Fbind_text16 uintptr Fbind_value uintptr Fbusy_handler uintptr Fbusy_timeout uintptr Fchanges uintptr Fclose uintptr Fcollation_needed uintptr Fcollation_needed16 uintptr Fcolumn_blob uintptr Fcolumn_bytes uintptr Fcolumn_bytes16 uintptr Fcolumn_count uintptr Fcolumn_database_name uintptr Fcolumn_database_name16 uintptr Fcolumn_decltype uintptr Fcolumn_decltype16 uintptr Fcolumn_double uintptr Fcolumn_int uintptr Fcolumn_int64 uintptr Fcolumn_name uintptr Fcolumn_name16 uintptr Fcolumn_origin_name uintptr Fcolumn_origin_name16 uintptr Fcolumn_table_name uintptr Fcolumn_table_name16 uintptr Fcolumn_text uintptr Fcolumn_text16 uintptr Fcolumn_type uintptr Fcolumn_value uintptr Fcommit_hook uintptr Fcomplete uintptr Fcomplete16 uintptr Fcreate_collation uintptr Fcreate_collation16 uintptr Fcreate_function uintptr Fcreate_function16 uintptr Fcreate_module uintptr Fdata_count uintptr Fdb_handle uintptr Fdeclare_vtab uintptr Fenable_shared_cache uintptr Ferrcode uintptr Ferrmsg uintptr Ferrmsg16 uintptr Fexec uintptr Fexpired uintptr Ffinalize uintptr Ffree uintptr Ffree_table uintptr Fget_autocommit uintptr Fget_auxdata uintptr Fget_table uintptr Fglobal_recover uintptr Finterruptx uintptr Flast_insert_rowid uintptr Flibversion uintptr Flibversion_number uintptr Fmalloc uintptr Fmprintf uintptr Fopen uintptr Fopen16 uintptr Fprepare uintptr Fprepare16 uintptr Fprofile uintptr Fprogress_handler uintptr Frealloc uintptr Freset uintptr Fresult_blob uintptr Fresult_double uintptr Fresult_error uintptr Fresult_error16 uintptr Fresult_int uintptr Fresult_int64 uintptr Fresult_null uintptr Fresult_text uintptr Fresult_text16 uintptr Fresult_text16be uintptr Fresult_text16le uintptr Fresult_value uintptr Frollback_hook uintptr Fset_authorizer uintptr Fset_auxdata uintptr Fxsnprintf uintptr Fstep uintptr Ftable_column_metadata uintptr Fthread_cleanup uintptr Ftotal_changes uintptr Ftrace uintptr Ftransfer_bindings uintptr Fupdate_hook uintptr Fuser_data uintptr Fvalue_blob uintptr Fvalue_bytes uintptr Fvalue_bytes16 uintptr Fvalue_double uintptr Fvalue_int uintptr Fvalue_int64 uintptr Fvalue_numeric_type uintptr Fvalue_text uintptr Fvalue_text16 uintptr Fvalue_text16be uintptr Fvalue_text16le uintptr Fvalue_type uintptr Fvmprintf uintptr Foverload_function uintptr Fprepare_v2 uintptr Fprepare16_v2 uintptr Fclear_bindings uintptr Fcreate_module_v2 uintptr Fbind_zeroblob uintptr Fblob_bytes uintptr Fblob_close uintptr Fblob_open uintptr Fblob_read uintptr Fblob_write uintptr Fcreate_collation_v2 uintptr Ffile_control uintptr Fmemory_highwater uintptr Fmemory_used uintptr Fmutex_alloc uintptr Fmutex_enter uintptr Fmutex_free uintptr Fmutex_leave uintptr Fmutex_try uintptr Fopen_v2 uintptr Frelease_memory uintptr Fresult_error_nomem uintptr Fresult_error_toobig uintptr Fsleep uintptr Fsoft_heap_limit uintptr Fvfs_find uintptr Fvfs_register uintptr Fvfs_unregister uintptr Fxthreadsafe uintptr Fresult_zeroblob uintptr Fresult_error_code uintptr Ftest_control uintptr Frandomness uintptr Fcontext_db_handle uintptr Fextended_result_codes uintptr Flimit uintptr Fnext_stmt uintptr Fsql uintptr Fstatus uintptr Fbackup_finish uintptr Fbackup_init uintptr Fbackup_pagecount uintptr Fbackup_remaining uintptr Fbackup_step uintptr Fcompileoption_get uintptr Fcompileoption_used uintptr Fcreate_function_v2 uintptr Fdb_config uintptr Fdb_mutex uintptr Fdb_status uintptr Fextended_errcode uintptr Flog uintptr Fsoft_heap_limit64 uintptr Fsourceid uintptr Fstmt_status uintptr Fstrnicmp uintptr Funlock_notify uintptr Fwal_autocheckpoint uintptr Fwal_checkpoint uintptr Fwal_hook uintptr Fblob_reopen uintptr Fvtab_config uintptr Fvtab_on_conflict uintptr Fclose_v2 uintptr Fdb_filename uintptr Fdb_readonly uintptr Fdb_release_memory uintptr Ferrstr uintptr Fstmt_busy uintptr Fstmt_readonly uintptr Fstricmp uintptr Furi_boolean uintptr Furi_int64 uintptr Furi_parameter uintptr Fxvsnprintf uintptr Fwal_checkpoint_v2 uintptr Fauto_extension uintptr Fbind_blob64 uintptr Fbind_text64 uintptr Fcancel_auto_extension uintptr Fload_extension uintptr Fmalloc64 uintptr Fmsize uintptr Frealloc64 uintptr Freset_auto_extension uintptr Fresult_blob64 uintptr Fresult_text64 uintptr Fstrglob uintptr Fvalue_dup uintptr Fvalue_free uintptr Fresult_zeroblob64 uintptr Fbind_zeroblob64 uintptr Fvalue_subtype uintptr Fresult_subtype uintptr Fstatus64 uintptr Fstrlike uintptr Fdb_cacheflush uintptr Fsystem_errno uintptr Ftrace_v2 uintptr Fexpanded_sql uintptr Fset_last_insert_rowid uintptr Fprepare_v3 uintptr Fprepare16_v3 uintptr Fbind_pointer uintptr Fresult_pointer uintptr Fvalue_pointer uintptr Fvtab_nochange uintptr Fvalue_nochange uintptr Fvtab_collation uintptr Fkeyword_count uintptr Fkeyword_name uintptr Fkeyword_check uintptr Fstr_new uintptr Fstr_finish uintptr Fstr_appendf uintptr Fstr_vappendf uintptr Fstr_append uintptr Fstr_appendall uintptr Fstr_appendchar uintptr Fstr_reset uintptr Fstr_errcode uintptr Fstr_length uintptr Fstr_value uintptr Fcreate_window_function uintptr Fnormalized_sql uintptr Fstmt_isexplain uintptr Fvalue_frombind uintptr Fdrop_modules uintptr Fhard_heap_limit64 uintptr Furi_key uintptr Ffilename_database uintptr Ffilename_journal uintptr Ffilename_wal uintptr Fcreate_filename uintptr Ffree_filename uintptr Fdatabase_file_object uintptr Ftxn_state uintptr Fchanges64 uintptr Ftotal_changes64 uintptr Fautovacuum_pages uintptr Ferror_offset uintptr Fvtab_rhs_value uintptr Fvtab_distinct uintptr Fvtab_in uintptr Fvtab_in_first uintptr Fvtab_in_next uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1560:9 */ // CAPI3REF: Loadable Extension Thunk // // A pointer to the opaque sqlite3_api_routines structure is passed as // the third parameter to entry points of [loadable extensions]. This // structure must be typedefed in order to work around compiler warnings // on some platforms. type Sqlite3_api_routines = sqlite3_api_routines /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1560:37 */ // CAPI3REF: OS Interface Object // // An instance of the sqlite3_vfs object defines the interface between // the SQLite core and the underlying operating system. The "vfs" // in the name of the object stands for "virtual file system". See // the [VFS | VFS documentation] for further information. // // The VFS interface is sometimes extended by adding new methods onto // the end. Each time such an extension occurs, the iVersion field // is incremented. The iVersion value started out as 1 in // SQLite [version 3.5.0] on [dateof:3.5.0], then increased to 2 // with SQLite [version 3.7.0] on [dateof:3.7.0], and then increased // to 3 with SQLite [version 3.7.6] on [dateof:3.7.6]. Additional fields // may be appended to the sqlite3_vfs object and the iVersion value // may increase again in future versions of SQLite. // Note that due to an oversight, the structure // of the sqlite3_vfs object changed in the transition from // SQLite [version 3.5.9] to [version 3.6.0] on [dateof:3.6.0] // and yet the iVersion field was not increased. // // The szOsFile field is the size of the subclassed [sqlite3_file] // structure used by this VFS. mxPathname is the maximum length of // a pathname in this VFS. // // Registered sqlite3_vfs objects are kept on a linked list formed by // the pNext pointer. The [sqlite3_vfs_register()] // and [sqlite3_vfs_unregister()] interfaces manage this list // in a thread-safe way. The [sqlite3_vfs_find()] interface // searches the list. Neither the application code nor the VFS // implementation should use the pNext pointer. // // The pNext field is the only field in the sqlite3_vfs // structure that SQLite will ever modify. SQLite will only access // or modify this field while holding a particular static mutex. // The application should never modify anything within the sqlite3_vfs // object once the object has been registered. // // The zName field holds the name of the VFS module. The name must // be unique across all VFS modules. // // [[sqlite3_vfs.xOpen]] // ^SQLite guarantees that the zFilename parameter to xOpen // is either a NULL pointer or string obtained // from xFullPathname() with an optional suffix added. // ^If a suffix is added to the zFilename parameter, it will // consist of a single "-" character followed by no more than // 11 alphanumeric and/or "-" characters. // ^SQLite further guarantees that // the string will be valid and unchanged until xClose() is // called. Because of the previous sentence, // the [sqlite3_file] can safely store a pointer to the // filename if it needs to remember the filename for some reason. // If the zFilename parameter to xOpen is a NULL pointer then xOpen // must invent its own temporary name for the file. ^Whenever the // xFilename parameter is NULL it will also be the case that the // flags parameter will include [SQLITE_OPEN_DELETEONCLOSE]. // // The flags argument to xOpen() includes all bits set in // the flags argument to [sqlite3_open_v2()]. Or if [sqlite3_open()] // or [sqlite3_open16()] is used, then flags includes at least // [SQLITE_OPEN_READWRITE] | [SQLITE_OPEN_CREATE]. // If xOpen() opens a file read-only then it sets *pOutFlags to // include [SQLITE_OPEN_READONLY]. Other bits in *pOutFlags may be set. // // ^(SQLite will also add one of the following flags to the xOpen() // call, depending on the object being opened: // //
    //
  • [SQLITE_OPEN_MAIN_DB] //
  • [SQLITE_OPEN_MAIN_JOURNAL] //
  • [SQLITE_OPEN_TEMP_DB] //
  • [SQLITE_OPEN_TEMP_JOURNAL] //
  • [SQLITE_OPEN_TRANSIENT_DB] //
  • [SQLITE_OPEN_SUBJOURNAL] //
  • [SQLITE_OPEN_SUPER_JOURNAL] //
  • [SQLITE_OPEN_WAL] //
)^ // // The file I/O implementation can use the object type flags to // change the way it deals with files. For example, an application // that does not care about crash recovery or rollback might make // the open of a journal file a no-op. Writes to this journal would // also be no-ops, and any attempt to read the journal would return // SQLITE_IOERR. Or the implementation might recognize that a database // file will be doing page-aligned sector reads and writes in a random // order and set up its I/O subsystem accordingly. // // SQLite might also add one of the following flags to the xOpen method: // //
    //
  • [SQLITE_OPEN_DELETEONCLOSE] //
  • [SQLITE_OPEN_EXCLUSIVE] //
// // The [SQLITE_OPEN_DELETEONCLOSE] flag means the file should be // deleted when it is closed. ^The [SQLITE_OPEN_DELETEONCLOSE] // will be set for TEMP databases and their journals, transient // databases, and subjournals. // // ^The [SQLITE_OPEN_EXCLUSIVE] flag is always used in conjunction // with the [SQLITE_OPEN_CREATE] flag, which are both directly // analogous to the O_EXCL and O_CREAT flags of the POSIX open() // API. The SQLITE_OPEN_EXCLUSIVE flag, when paired with the // SQLITE_OPEN_CREATE, is used to indicate that file should always // be created, and that it is an error if it already exists. // It is not used to indicate the file should be opened // for exclusive access. // // ^At least szOsFile bytes of memory are allocated by SQLite // to hold the [sqlite3_file] structure passed as the third // argument to xOpen. The xOpen method does not have to // allocate the structure; it should just fill it in. Note that // the xOpen method must set the sqlite3_file.pMethods to either // a valid [sqlite3_io_methods] object or to NULL. xOpen must do // this even if the open fails. SQLite expects that the sqlite3_file.pMethods // element will be valid after xOpen returns regardless of the success // or failure of the xOpen call. // // [[sqlite3_vfs.xAccess]] // ^The flags argument to xAccess() may be [SQLITE_ACCESS_EXISTS] // to test for the existence of a file, or [SQLITE_ACCESS_READWRITE] to // test whether a file is readable and writable, or [SQLITE_ACCESS_READ] // to test whether a file is at least readable. The SQLITE_ACCESS_READ // flag is never actually used and is not implemented in the built-in // VFSes of SQLite. The file is named by the second argument and can be a // directory. The xAccess method returns [SQLITE_OK] on success or some // non-zero error code if there is an I/O error or if the name of // the file given in the second argument is illegal. If SQLITE_OK // is returned, then non-zero or zero is written into *pResOut to indicate // whether or not the file is accessible. // // ^SQLite will always allocate at least mxPathname+1 bytes for the // output buffer xFullPathname. The exact size of the output buffer // is also passed as a parameter to both methods. If the output buffer // is not large enough, [SQLITE_CANTOPEN] should be returned. Since this is // handled as a fatal error by SQLite, vfs implementations should endeavor // to prevent this by setting mxPathname to a sufficiently large value. // // The xRandomness(), xSleep(), xCurrentTime(), and xCurrentTimeInt64() // interfaces are not strictly a part of the filesystem, but they are // included in the VFS structure for completeness. // The xRandomness() function attempts to return nBytes bytes // of good-quality randomness into zOut. The return value is // the actual number of bytes of randomness obtained. // The xSleep() method causes the calling thread to sleep for at // least the number of microseconds given. ^The xCurrentTime() // method returns a Julian Day Number for the current date and time as // a floating point value. // ^The xCurrentTimeInt64() method returns, as an integer, the Julian // Day Number multiplied by 86400000 (the number of milliseconds in // a 24-hour day). // ^SQLite will use the xCurrentTimeInt64() method to get the current // date and time if that method is available (if iVersion is 2 or // greater and the function pointer is not NULL) and will fall back // to xCurrentTime() if xCurrentTimeInt64() is unavailable. // // ^The xSetSystemCall(), xGetSystemCall(), and xNestSystemCall() interfaces // are not used by the SQLite core. These optional interfaces are provided // by some VFSes to facilitate testing of the VFS code. By overriding // system calls with functions under its control, a test program can // simulate faults and error conditions that would otherwise be difficult // or impossible to induce. The set of system calls that can be overridden // varies from one VFS to another, and from one version of the same VFS to the // next. Applications that use these interfaces must be prepared for any // or all of these interfaces to be NULL or for their behavior to change // from one release to the next. Applications must not attempt to access // any of these methods if the iVersion of the VFS is less than 3. type sqlite3_vfs = struct { FiVersion int32 FszOsFile int32 FmxPathname int32 F__ccgo_pad1 [4]byte FpNext uintptr FzName uintptr FpAppData uintptr FxOpen uintptr FxDelete uintptr FxAccess uintptr FxFullPathname uintptr FxDlOpen uintptr FxDlError uintptr FxDlSym uintptr FxDlClose uintptr FxRandomness uintptr FxSleep uintptr FxCurrentTime uintptr FxGetLastError uintptr FxCurrentTimeInt64 uintptr FxSetSystemCall uintptr FxGetSystemCall uintptr FxNextSystemCall uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: OS Interface Object // // An instance of the sqlite3_vfs object defines the interface between // the SQLite core and the underlying operating system. The "vfs" // in the name of the object stands for "virtual file system". See // the [VFS | VFS documentation] for further information. // // The VFS interface is sometimes extended by adding new methods onto // the end. Each time such an extension occurs, the iVersion field // is incremented. The iVersion value started out as 1 in // SQLite [version 3.5.0] on [dateof:3.5.0], then increased to 2 // with SQLite [version 3.7.0] on [dateof:3.7.0], and then increased // to 3 with SQLite [version 3.7.6] on [dateof:3.7.6]. Additional fields // may be appended to the sqlite3_vfs object and the iVersion value // may increase again in future versions of SQLite. // Note that due to an oversight, the structure // of the sqlite3_vfs object changed in the transition from // SQLite [version 3.5.9] to [version 3.6.0] on [dateof:3.6.0] // and yet the iVersion field was not increased. // // The szOsFile field is the size of the subclassed [sqlite3_file] // structure used by this VFS. mxPathname is the maximum length of // a pathname in this VFS. // // Registered sqlite3_vfs objects are kept on a linked list formed by // the pNext pointer. The [sqlite3_vfs_register()] // and [sqlite3_vfs_unregister()] interfaces manage this list // in a thread-safe way. The [sqlite3_vfs_find()] interface // searches the list. Neither the application code nor the VFS // implementation should use the pNext pointer. // // The pNext field is the only field in the sqlite3_vfs // structure that SQLite will ever modify. SQLite will only access // or modify this field while holding a particular static mutex. // The application should never modify anything within the sqlite3_vfs // object once the object has been registered. // // The zName field holds the name of the VFS module. The name must // be unique across all VFS modules. // // [[sqlite3_vfs.xOpen]] // ^SQLite guarantees that the zFilename parameter to xOpen // is either a NULL pointer or string obtained // from xFullPathname() with an optional suffix added. // ^If a suffix is added to the zFilename parameter, it will // consist of a single "-" character followed by no more than // 11 alphanumeric and/or "-" characters. // ^SQLite further guarantees that // the string will be valid and unchanged until xClose() is // called. Because of the previous sentence, // the [sqlite3_file] can safely store a pointer to the // filename if it needs to remember the filename for some reason. // If the zFilename parameter to xOpen is a NULL pointer then xOpen // must invent its own temporary name for the file. ^Whenever the // xFilename parameter is NULL it will also be the case that the // flags parameter will include [SQLITE_OPEN_DELETEONCLOSE]. // // The flags argument to xOpen() includes all bits set in // the flags argument to [sqlite3_open_v2()]. Or if [sqlite3_open()] // or [sqlite3_open16()] is used, then flags includes at least // [SQLITE_OPEN_READWRITE] | [SQLITE_OPEN_CREATE]. // If xOpen() opens a file read-only then it sets *pOutFlags to // include [SQLITE_OPEN_READONLY]. Other bits in *pOutFlags may be set. // // ^(SQLite will also add one of the following flags to the xOpen() // call, depending on the object being opened: // //
    //
  • [SQLITE_OPEN_MAIN_DB] //
  • [SQLITE_OPEN_MAIN_JOURNAL] //
  • [SQLITE_OPEN_TEMP_DB] //
  • [SQLITE_OPEN_TEMP_JOURNAL] //
  • [SQLITE_OPEN_TRANSIENT_DB] //
  • [SQLITE_OPEN_SUBJOURNAL] //
  • [SQLITE_OPEN_SUPER_JOURNAL] //
  • [SQLITE_OPEN_WAL] //
)^ // // The file I/O implementation can use the object type flags to // change the way it deals with files. For example, an application // that does not care about crash recovery or rollback might make // the open of a journal file a no-op. Writes to this journal would // also be no-ops, and any attempt to read the journal would return // SQLITE_IOERR. Or the implementation might recognize that a database // file will be doing page-aligned sector reads and writes in a random // order and set up its I/O subsystem accordingly. // // SQLite might also add one of the following flags to the xOpen method: // //
    //
  • [SQLITE_OPEN_DELETEONCLOSE] //
  • [SQLITE_OPEN_EXCLUSIVE] //
// // The [SQLITE_OPEN_DELETEONCLOSE] flag means the file should be // deleted when it is closed. ^The [SQLITE_OPEN_DELETEONCLOSE] // will be set for TEMP databases and their journals, transient // databases, and subjournals. // // ^The [SQLITE_OPEN_EXCLUSIVE] flag is always used in conjunction // with the [SQLITE_OPEN_CREATE] flag, which are both directly // analogous to the O_EXCL and O_CREAT flags of the POSIX open() // API. The SQLITE_OPEN_EXCLUSIVE flag, when paired with the // SQLITE_OPEN_CREATE, is used to indicate that file should always // be created, and that it is an error if it already exists. // It is not used to indicate the file should be opened // for exclusive access. // // ^At least szOsFile bytes of memory are allocated by SQLite // to hold the [sqlite3_file] structure passed as the third // argument to xOpen. The xOpen method does not have to // allocate the structure; it should just fill it in. Note that // the xOpen method must set the sqlite3_file.pMethods to either // a valid [sqlite3_io_methods] object or to NULL. xOpen must do // this even if the open fails. SQLite expects that the sqlite3_file.pMethods // element will be valid after xOpen returns regardless of the success // or failure of the xOpen call. // // [[sqlite3_vfs.xAccess]] // ^The flags argument to xAccess() may be [SQLITE_ACCESS_EXISTS] // to test for the existence of a file, or [SQLITE_ACCESS_READWRITE] to // test whether a file is readable and writable, or [SQLITE_ACCESS_READ] // to test whether a file is at least readable. The SQLITE_ACCESS_READ // flag is never actually used and is not implemented in the built-in // VFSes of SQLite. The file is named by the second argument and can be a // directory. The xAccess method returns [SQLITE_OK] on success or some // non-zero error code if there is an I/O error or if the name of // the file given in the second argument is illegal. If SQLITE_OK // is returned, then non-zero or zero is written into *pResOut to indicate // whether or not the file is accessible. // // ^SQLite will always allocate at least mxPathname+1 bytes for the // output buffer xFullPathname. The exact size of the output buffer // is also passed as a parameter to both methods. If the output buffer // is not large enough, [SQLITE_CANTOPEN] should be returned. Since this is // handled as a fatal error by SQLite, vfs implementations should endeavor // to prevent this by setting mxPathname to a sufficiently large value. // // The xRandomness(), xSleep(), xCurrentTime(), and xCurrentTimeInt64() // interfaces are not strictly a part of the filesystem, but they are // included in the VFS structure for completeness. // The xRandomness() function attempts to return nBytes bytes // of good-quality randomness into zOut. The return value is // the actual number of bytes of randomness obtained. // The xSleep() method causes the calling thread to sleep for at // least the number of microseconds given. ^The xCurrentTime() // method returns a Julian Day Number for the current date and time as // a floating point value. // ^The xCurrentTimeInt64() method returns, as an integer, the Julian // Day Number multiplied by 86400000 (the number of milliseconds in // a 24-hour day). // ^SQLite will use the xCurrentTimeInt64() method to get the current // date and time if that method is available (if iVersion is 2 or // greater and the function pointer is not NULL) and will fall back // to xCurrentTime() if xCurrentTimeInt64() is unavailable. // // ^The xSetSystemCall(), xGetSystemCall(), and xNestSystemCall() interfaces // are not used by the SQLite core. These optional interfaces are provided // by some VFSes to facilitate testing of the VFS code. By overriding // system calls with functions under its control, a test program can // simulate faults and error conditions that would otherwise be difficult // or impossible to induce. The set of system calls that can be overridden // varies from one VFS to another, and from one version of the same VFS to the // next. Applications that use these interfaces must be prepared for any // or all of these interfaces to be NULL or for their behavior to change // from one release to the next. Applications must not attempt to access // any of these methods if the iVersion of the VFS is less than 3. type Sqlite3_vfs = sqlite3_vfs /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1731:28 */ type Sqlite3_syscall_ptr = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:1732:14 */ // CAPI3REF: Memory Allocation Routines // // An instance of this object defines the interface between SQLite // and low-level memory allocation routines. // // This object is used in only one place in the SQLite interface. // A pointer to an instance of this object is the argument to // [sqlite3_config()] when the configuration option is // [SQLITE_CONFIG_MALLOC] or [SQLITE_CONFIG_GETMALLOC]. // By creating an instance of this object // and passing it to [sqlite3_config]([SQLITE_CONFIG_MALLOC]) // during configuration, an application can specify an alternative // memory allocation subsystem for SQLite to use for all of its // dynamic memory needs. // // Note that SQLite comes with several [built-in memory allocators] // that are perfectly adequate for the overwhelming majority of applications // and that this object is only useful to a tiny minority of applications // with specialized memory allocation requirements. This object is // also used during testing of SQLite in order to specify an alternative // memory allocator that simulates memory out-of-memory conditions in // order to verify that SQLite recovers gracefully from such // conditions. // // The xMalloc, xRealloc, and xFree methods must work like the // malloc(), realloc() and free() functions from the standard C library. // ^SQLite guarantees that the second argument to // xRealloc is always a value returned by a prior call to xRoundup. // // xSize should return the allocated size of a memory allocation // previously obtained from xMalloc or xRealloc. The allocated size // is always at least as big as the requested size but may be larger. // // The xRoundup method returns what would be the allocated size of // a memory allocation given a particular requested size. Most memory // allocators round up memory allocations at least to the next multiple // of 8. Some allocators round up to a larger multiple or to a power of 2. // Every memory allocation request coming in through [sqlite3_malloc()] // or [sqlite3_realloc()] first calls xRoundup. If xRoundup returns 0, // that causes the corresponding memory allocation to fail. // // The xInit method initializes the memory allocator. For example, // it might allocate any required mutexes or initialize internal data // structures. The xShutdown method is invoked (indirectly) by // [sqlite3_shutdown()] and should deallocate any resources acquired // by xInit. The pAppData pointer is used as the only parameter to // xInit and xShutdown. // // SQLite holds the [SQLITE_MUTEX_STATIC_MAIN] mutex when it invokes // the xInit method, so the xInit method need not be threadsafe. The // xShutdown method is only called from [sqlite3_shutdown()] so it does // not need to be threadsafe either. For all other methods, SQLite // holds the [SQLITE_MUTEX_STATIC_MEM] mutex as long as the // [SQLITE_CONFIG_MEMSTATUS] configuration option is turned on (which // it is by default) and so the methods are automatically serialized. // However, if [SQLITE_CONFIG_MEMSTATUS] is disabled, then the other // methods must be threadsafe or else make their own arrangements for // serialization. // // SQLite will never invoke xInit() more than once without an intervening // call to xShutdown(). type sqlite3_mem_methods = struct { FxMalloc uintptr FxFree uintptr FxRealloc uintptr FxSize uintptr FxRoundup uintptr FxInit uintptr FxShutdown uintptr FpAppData uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:2029:9 */ // CAPI3REF: Memory Allocation Routines // // An instance of this object defines the interface between SQLite // and low-level memory allocation routines. // // This object is used in only one place in the SQLite interface. // A pointer to an instance of this object is the argument to // [sqlite3_config()] when the configuration option is // [SQLITE_CONFIG_MALLOC] or [SQLITE_CONFIG_GETMALLOC]. // By creating an instance of this object // and passing it to [sqlite3_config]([SQLITE_CONFIG_MALLOC]) // during configuration, an application can specify an alternative // memory allocation subsystem for SQLite to use for all of its // dynamic memory needs. // // Note that SQLite comes with several [built-in memory allocators] // that are perfectly adequate for the overwhelming majority of applications // and that this object is only useful to a tiny minority of applications // with specialized memory allocation requirements. This object is // also used during testing of SQLite in order to specify an alternative // memory allocator that simulates memory out-of-memory conditions in // order to verify that SQLite recovers gracefully from such // conditions. // // The xMalloc, xRealloc, and xFree methods must work like the // malloc(), realloc() and free() functions from the standard C library. // ^SQLite guarantees that the second argument to // xRealloc is always a value returned by a prior call to xRoundup. // // xSize should return the allocated size of a memory allocation // previously obtained from xMalloc or xRealloc. The allocated size // is always at least as big as the requested size but may be larger. // // The xRoundup method returns what would be the allocated size of // a memory allocation given a particular requested size. Most memory // allocators round up memory allocations at least to the next multiple // of 8. Some allocators round up to a larger multiple or to a power of 2. // Every memory allocation request coming in through [sqlite3_malloc()] // or [sqlite3_realloc()] first calls xRoundup. If xRoundup returns 0, // that causes the corresponding memory allocation to fail. // // The xInit method initializes the memory allocator. For example, // it might allocate any required mutexes or initialize internal data // structures. The xShutdown method is invoked (indirectly) by // [sqlite3_shutdown()] and should deallocate any resources acquired // by xInit. The pAppData pointer is used as the only parameter to // xInit and xShutdown. // // SQLite holds the [SQLITE_MUTEX_STATIC_MAIN] mutex when it invokes // the xInit method, so the xInit method need not be threadsafe. The // xShutdown method is only called from [sqlite3_shutdown()] so it does // not need to be threadsafe either. For all other methods, SQLite // holds the [SQLITE_MUTEX_STATIC_MEM] mutex as long as the // [SQLITE_CONFIG_MEMSTATUS] configuration option is turned on (which // it is by default) and so the methods are automatically serialized. // However, if [SQLITE_CONFIG_MEMSTATUS] is disabled, then the other // methods must be threadsafe or else make their own arrangements for // serialization. // // SQLite will never invoke xInit() more than once without an intervening // call to xShutdown(). type Sqlite3_mem_methods = sqlite3_mem_methods /* testdata/sqlite-amalgamation-3380500/sqlite3.c:2029:36 */ // CAPI3REF: Dynamically Typed Value Object // KEYWORDS: {protected sqlite3_value} {unprotected sqlite3_value} // // SQLite uses the sqlite3_value object to represent all values // that can be stored in a database table. SQLite uses dynamic typing // for the values it stores. ^Values stored in sqlite3_value objects // can be integers, floating point values, strings, BLOBs, or NULL. // // An sqlite3_value object may be either "protected" or "unprotected". // Some interfaces require a protected sqlite3_value. Other interfaces // will accept either a protected or an unprotected sqlite3_value. // Every interface that accepts sqlite3_value arguments specifies // whether or not it requires a protected sqlite3_value. The // [sqlite3_value_dup()] interface can be used to construct a new // protected sqlite3_value from an unprotected sqlite3_value. // // The terms "protected" and "unprotected" refer to whether or not // a mutex is held. An internal mutex is held for a protected // sqlite3_value object but no mutex is held for an unprotected // sqlite3_value object. If SQLite is compiled to be single-threaded // (with [SQLITE_THREADSAFE=0] and with [sqlite3_threadsafe()] returning 0) // or if SQLite is run in one of reduced mutex modes // [SQLITE_CONFIG_SINGLETHREAD] or [SQLITE_CONFIG_MULTITHREAD] // then there is no distinction between protected and unprotected // sqlite3_value objects and they can be used interchangeably. However, // for maximum code portability it is recommended that applications // still make the distinction between protected and unprotected // sqlite3_value objects even when not strictly required. // // ^The sqlite3_value objects that are passed as parameters into the // implementation of [application-defined SQL functions] are protected. // ^The sqlite3_value objects returned by [sqlite3_vtab_rhs_value()] // are protected. // ^The sqlite3_value object returned by // [sqlite3_column_value()] is unprotected. // Unprotected sqlite3_value objects may only be used as arguments // to [sqlite3_result_value()], [sqlite3_bind_value()], and // [sqlite3_value_dup()]. // The [sqlite3_value_blob | sqlite3_value_type()] family of // interfaces require protected sqlite3_value objects. type sqlite3_value = struct { Fu struct{ Fr float64 } Fflags U16 Fenc U8 FeSubtype U8 Fn int32 Fz uintptr FzMalloc uintptr FszMalloc int32 FuTemp U32 Fdb uintptr FxDel uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: Dynamically Typed Value Object // KEYWORDS: {protected sqlite3_value} {unprotected sqlite3_value} // // SQLite uses the sqlite3_value object to represent all values // that can be stored in a database table. SQLite uses dynamic typing // for the values it stores. ^Values stored in sqlite3_value objects // can be integers, floating point values, strings, BLOBs, or NULL. // // An sqlite3_value object may be either "protected" or "unprotected". // Some interfaces require a protected sqlite3_value. Other interfaces // will accept either a protected or an unprotected sqlite3_value. // Every interface that accepts sqlite3_value arguments specifies // whether or not it requires a protected sqlite3_value. The // [sqlite3_value_dup()] interface can be used to construct a new // protected sqlite3_value from an unprotected sqlite3_value. // // The terms "protected" and "unprotected" refer to whether or not // a mutex is held. An internal mutex is held for a protected // sqlite3_value object but no mutex is held for an unprotected // sqlite3_value object. If SQLite is compiled to be single-threaded // (with [SQLITE_THREADSAFE=0] and with [sqlite3_threadsafe()] returning 0) // or if SQLite is run in one of reduced mutex modes // [SQLITE_CONFIG_SINGLETHREAD] or [SQLITE_CONFIG_MULTITHREAD] // then there is no distinction between protected and unprotected // sqlite3_value objects and they can be used interchangeably. However, // for maximum code portability it is recommended that applications // still make the distinction between protected and unprotected // sqlite3_value objects even when not strictly required. // // ^The sqlite3_value objects that are passed as parameters into the // implementation of [application-defined SQL functions] are protected. // ^The sqlite3_value objects returned by [sqlite3_vtab_rhs_value()] // are protected. // ^The sqlite3_value object returned by // [sqlite3_column_value()] is unprotected. // Unprotected sqlite3_value objects may only be used as arguments // to [sqlite3_result_value()], [sqlite3_bind_value()], and // [sqlite3_value_dup()]. // The [sqlite3_value_blob | sqlite3_value_type()] family of // interfaces require protected sqlite3_value objects. type Sqlite3_value = sqlite3_value /* testdata/sqlite-amalgamation-3380500/sqlite3.c:4675:30 */ // CAPI3REF: SQL Function Context Object // // The context in which an SQL function executes is stored in an // sqlite3_context object. ^A pointer to an sqlite3_context object // is always first parameter to [application-defined SQL functions]. // The application-defined SQL function implementation will pass this // pointer through into calls to [sqlite3_result_int | sqlite3_result()], // [sqlite3_aggregate_context()], [sqlite3_user_data()], // [sqlite3_context_db_handle()], [sqlite3_get_auxdata()], // and/or [sqlite3_set_auxdata()]. type sqlite3_context = struct { FpOut uintptr FpFunc uintptr FpMem uintptr FpVdbe uintptr FiOp int32 FisError int32 FskipFlag U8 Fargc U8 F__ccgo_pad1 [6]byte Fargv [1]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: SQL Function Context Object // // The context in which an SQL function executes is stored in an // sqlite3_context object. ^A pointer to an sqlite3_context object // is always first parameter to [application-defined SQL functions]. // The application-defined SQL function implementation will pass this // pointer through into calls to [sqlite3_result_int | sqlite3_result()], // [sqlite3_aggregate_context()], [sqlite3_user_data()], // [sqlite3_context_db_handle()], [sqlite3_get_auxdata()], // and/or [sqlite3_set_auxdata()]. type Sqlite3_context = sqlite3_context /* testdata/sqlite-amalgamation-3380500/sqlite3.c:4689:32 */ // CAPI3REF: Constants Defining Special Destructor Behavior // // These are special values for the destructor that is passed in as the // final argument to routines like [sqlite3_result_blob()]. ^If the destructor // argument is SQLITE_STATIC, it means that the content pointer is constant // and will never change. It does not need to be destroyed. ^The // SQLITE_TRANSIENT value means that the content will likely change in // the near future and that SQLite should make its own private copy of // the content before returning. // // The typedef is necessary to work around problems in certain // C++ compilers. type Sqlite3_destructor_type = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:6058:14 */ // The interface to the virtual-table mechanism is currently considered // to be experimental. The interface might change in incompatible ways. // If this is a problem for you, do not use the interface at this time. // // When the virtual-table mechanism stabilizes, we will declare the // interface fixed, support it indefinitely, and remove this comment. // Structures used by the virtual table interface type sqlite3_vtab = struct { FpModule uintptr FnRef int32 F__ccgo_pad1 [4]byte FzErrMsg uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // The interface to the virtual-table mechanism is currently considered // to be experimental. The interface might change in incompatible ways. // If this is a problem for you, do not use the interface at this time. // // When the virtual-table mechanism stabilizes, we will declare the // interface fixed, support it indefinitely, and remove this comment. // Structures used by the virtual table interface type Sqlite3_vtab = sqlite3_vtab /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7243:29 */ type sqlite3_index_info = struct { FnConstraint int32 F__ccgo_pad1 [4]byte FaConstraint uintptr FnOrderBy int32 F__ccgo_pad2 [4]byte FaOrderBy uintptr FaConstraintUsage uintptr FidxNum int32 F__ccgo_pad3 [4]byte FidxStr uintptr FneedToFreeIdxStr int32 ForderByConsumed int32 FestimatedCost float64 FestimatedRows Sqlite3_int64 FidxFlags int32 F__ccgo_pad4 [4]byte FcolUsed Sqlite3_uint64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7244:9 */ type Sqlite3_index_info = sqlite3_index_info /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7244:35 */ type sqlite3_vtab_cursor = struct{ FpVtab uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7245:9 */ type Sqlite3_vtab_cursor = sqlite3_vtab_cursor /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7245:36 */ type sqlite3_module = struct { FiVersion int32 F__ccgo_pad1 [4]byte FxCreate uintptr FxConnect uintptr FxBestIndex uintptr FxDisconnect uintptr FxDestroy uintptr FxOpen uintptr FxClose uintptr FxFilter uintptr FxNext uintptr FxEof uintptr FxColumn uintptr FxRowid uintptr FxUpdate uintptr FxBegin uintptr FxSync uintptr FxCommit uintptr FxRollback uintptr FxFindFunction uintptr FxRename uintptr FxSavepoint uintptr FxRelease uintptr FxRollbackTo uintptr FxShadowName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Sqlite3_module = sqlite3_module /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7246:31 */ // CAPI3REF: Virtual Table Indexing Information // KEYWORDS: sqlite3_index_info // // The sqlite3_index_info structure and its substructures is used as part // of the [virtual table] interface to // pass information into and receive the reply from the [xBestIndex] // method of a [virtual table module]. The fields under **Inputs** are the // inputs to xBestIndex and are read-only. xBestIndex inserts its // results into the **Outputs** fields. // // ^(The aConstraint[] array records WHERE clause constraints of the form: // //
column OP expr
// // where OP is =, <, <=, >, or >=.)^ ^(The particular operator is // stored in aConstraint[].op using one of the // [SQLITE_INDEX_CONSTRAINT_EQ | SQLITE_INDEX_CONSTRAINT_ values].)^ // ^(The index of the column is stored in // aConstraint[].iColumn.)^ ^(aConstraint[].usable is TRUE if the // expr on the right-hand side can be evaluated (and thus the constraint // is usable) and false if it cannot.)^ // // ^The optimizer automatically inverts terms of the form "expr OP column" // and makes other simplifications to the WHERE clause in an attempt to // get as many WHERE clause terms into the form shown above as possible. // ^The aConstraint[] array only reports WHERE clause terms that are // relevant to the particular virtual table being queried. // // ^Information about the ORDER BY clause is stored in aOrderBy[]. // ^Each term of aOrderBy records a column of the ORDER BY clause. // // The colUsed field indicates which columns of the virtual table may be // required by the current scan. Virtual table columns are numbered from // zero in the order in which they appear within the CREATE TABLE statement // passed to sqlite3_declare_vtab(). For the first 63 columns (columns 0-62), // the corresponding bit is set within the colUsed mask if the column may be // required by SQLite. If the table has at least 64 columns and any column // to the right of the first 63 is required, then bit 63 of colUsed is also // set. In other words, column iCol may be required if the expression // (colUsed & ((sqlite3_uint64)1 << (iCol>=63 ? 63 : iCol))) evaluates to // non-zero. // // The [xBestIndex] method must fill aConstraintUsage[] with information // about what parameters to pass to xFilter. ^If argvIndex>0 then // the right-hand side of the corresponding aConstraint[] is evaluated // and becomes the argvIndex-th entry in argv. ^(If aConstraintUsage[].omit // is true, then the constraint is assumed to be fully handled by the // virtual table and might not be checked again by the byte code.)^ ^(The // aConstraintUsage[].omit flag is an optimization hint. When the omit flag // is left in its default setting of false, the constraint will always be // checked separately in byte code. If the omit flag is change to true, then // the constraint may or may not be checked in byte code. In other words, // when the omit flag is true there is no guarantee that the constraint will // not be checked again using byte code.)^ // // ^The idxNum and idxPtr values are recorded and passed into the // [xFilter] method. // ^[sqlite3_free()] is used to free idxPtr if and only if // needToFreeIdxPtr is true. // // ^The orderByConsumed means that output from [xFilter]/[xNext] will occur in // the correct order to satisfy the ORDER BY clause so that no separate // sorting step is required. // // ^The estimatedCost value is an estimate of the cost of a particular // strategy. A cost of N indicates that the cost of the strategy is similar // to a linear scan of an SQLite table with N rows. A cost of log(N) // indicates that the expense of the operation is similar to that of a // binary search on a unique indexed field of an SQLite table with N rows. // // ^The estimatedRows value is an estimate of the number of rows that // will be returned by the strategy. // // The xBestIndex method may optionally populate the idxFlags field with a // mask of SQLITE_INDEX_SCAN_* flags. Currently there is only one such flag - // SQLITE_INDEX_SCAN_UNIQUE. If the xBestIndex method sets this flag, SQLite // assumes that the strategy may visit at most one row. // // Additionally, if xBestIndex sets the SQLITE_INDEX_SCAN_UNIQUE flag, then // SQLite also assumes that if a call to the xUpdate() method is made as // part of the same statement to delete or update a virtual table row and the // implementation returns SQLITE_CONSTRAINT, then there is no need to rollback // any database changes. In other words, if the xUpdate() returns // SQLITE_CONSTRAINT, the database contents must be exactly as they were // before xUpdate was called. By contrast, if SQLITE_INDEX_SCAN_UNIQUE is not // set and xUpdate returns SQLITE_CONSTRAINT, any database changes made by // the xUpdate method are automatically rolled back by SQLite. // // IMPORTANT: The estimatedRows field was added to the sqlite3_index_info // structure for SQLite [version 3.8.2] ([dateof:3.8.2]). // If a virtual table extension is // used with an SQLite version earlier than 3.8.2, the results of attempting // to read or write the estimatedRows field are undefined (but are likely // to include crashing the application). The estimatedRows field should // therefore only be used if [sqlite3_libversion_number()] returns a // value greater than or equal to 3008002. Similarly, the idxFlags field // was added for [version 3.9.0] ([dateof:3.9.0]). // It may therefore only be used if // sqlite3_libversion_number() returns a value greater than or equal to // 3009000. type sqlite3_index_constraint = struct { FiColumn int32 Fop uint8 Fusable uint8 F__ccgo_pad1 [2]byte FiTermOffset int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7244:9 */ // CAPI3REF: Virtual Table Indexing Information // KEYWORDS: sqlite3_index_info // // The sqlite3_index_info structure and its substructures is used as part // of the [virtual table] interface to // pass information into and receive the reply from the [xBestIndex] // method of a [virtual table module]. The fields under **Inputs** are the // inputs to xBestIndex and are read-only. xBestIndex inserts its // results into the **Outputs** fields. // // ^(The aConstraint[] array records WHERE clause constraints of the form: // //
column OP expr
// // where OP is =, <, <=, >, or >=.)^ ^(The particular operator is // stored in aConstraint[].op using one of the // [SQLITE_INDEX_CONSTRAINT_EQ | SQLITE_INDEX_CONSTRAINT_ values].)^ // ^(The index of the column is stored in // aConstraint[].iColumn.)^ ^(aConstraint[].usable is TRUE if the // expr on the right-hand side can be evaluated (and thus the constraint // is usable) and false if it cannot.)^ // // ^The optimizer automatically inverts terms of the form "expr OP column" // and makes other simplifications to the WHERE clause in an attempt to // get as many WHERE clause terms into the form shown above as possible. // ^The aConstraint[] array only reports WHERE clause terms that are // relevant to the particular virtual table being queried. // // ^Information about the ORDER BY clause is stored in aOrderBy[]. // ^Each term of aOrderBy records a column of the ORDER BY clause. // // The colUsed field indicates which columns of the virtual table may be // required by the current scan. Virtual table columns are numbered from // zero in the order in which they appear within the CREATE TABLE statement // passed to sqlite3_declare_vtab(). For the first 63 columns (columns 0-62), // the corresponding bit is set within the colUsed mask if the column may be // required by SQLite. If the table has at least 64 columns and any column // to the right of the first 63 is required, then bit 63 of colUsed is also // set. In other words, column iCol may be required if the expression // (colUsed & ((sqlite3_uint64)1 << (iCol>=63 ? 63 : iCol))) evaluates to // non-zero. // // The [xBestIndex] method must fill aConstraintUsage[] with information // about what parameters to pass to xFilter. ^If argvIndex>0 then // the right-hand side of the corresponding aConstraint[] is evaluated // and becomes the argvIndex-th entry in argv. ^(If aConstraintUsage[].omit // is true, then the constraint is assumed to be fully handled by the // virtual table and might not be checked again by the byte code.)^ ^(The // aConstraintUsage[].omit flag is an optimization hint. When the omit flag // is left in its default setting of false, the constraint will always be // checked separately in byte code. If the omit flag is change to true, then // the constraint may or may not be checked in byte code. In other words, // when the omit flag is true there is no guarantee that the constraint will // not be checked again using byte code.)^ // // ^The idxNum and idxPtr values are recorded and passed into the // [xFilter] method. // ^[sqlite3_free()] is used to free idxPtr if and only if // needToFreeIdxPtr is true. // // ^The orderByConsumed means that output from [xFilter]/[xNext] will occur in // the correct order to satisfy the ORDER BY clause so that no separate // sorting step is required. // // ^The estimatedCost value is an estimate of the cost of a particular // strategy. A cost of N indicates that the cost of the strategy is similar // to a linear scan of an SQLite table with N rows. A cost of log(N) // indicates that the expense of the operation is similar to that of a // binary search on a unique indexed field of an SQLite table with N rows. // // ^The estimatedRows value is an estimate of the number of rows that // will be returned by the strategy. // // The xBestIndex method may optionally populate the idxFlags field with a // mask of SQLITE_INDEX_SCAN_* flags. Currently there is only one such flag - // SQLITE_INDEX_SCAN_UNIQUE. If the xBestIndex method sets this flag, SQLite // assumes that the strategy may visit at most one row. // // Additionally, if xBestIndex sets the SQLITE_INDEX_SCAN_UNIQUE flag, then // SQLite also assumes that if a call to the xUpdate() method is made as // part of the same statement to delete or update a virtual table row and the // implementation returns SQLITE_CONSTRAINT, then there is no need to rollback // any database changes. In other words, if the xUpdate() returns // SQLITE_CONSTRAINT, the database contents must be exactly as they were // before xUpdate was called. By contrast, if SQLITE_INDEX_SCAN_UNIQUE is not // set and xUpdate returns SQLITE_CONSTRAINT, any database changes made by // the xUpdate method are automatically rolled back by SQLite. // // IMPORTANT: The estimatedRows field was added to the sqlite3_index_info // structure for SQLite [version 3.8.2] ([dateof:3.8.2]). // If a virtual table extension is // used with an SQLite version earlier than 3.8.2, the results of attempting // to read or write the estimatedRows field are undefined (but are likely // to include crashing the application). The estimatedRows field should // therefore only be used if [sqlite3_libversion_number()] returns a // value greater than or equal to 3008002. Similarly, the idxFlags field // was added for [version 3.9.0] ([dateof:3.9.0]). // It may therefore only be used if // sqlite3_libversion_number() returns a value greater than or equal to // 3009000. type sqlite3_index_orderby = struct { FiColumn int32 Fdesc uint8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7244:9 */ // CAPI3REF: Virtual Table Indexing Information // KEYWORDS: sqlite3_index_info // // The sqlite3_index_info structure and its substructures is used as part // of the [virtual table] interface to // pass information into and receive the reply from the [xBestIndex] // method of a [virtual table module]. The fields under **Inputs** are the // inputs to xBestIndex and are read-only. xBestIndex inserts its // results into the **Outputs** fields. // // ^(The aConstraint[] array records WHERE clause constraints of the form: // //
column OP expr
// // where OP is =, <, <=, >, or >=.)^ ^(The particular operator is // stored in aConstraint[].op using one of the // [SQLITE_INDEX_CONSTRAINT_EQ | SQLITE_INDEX_CONSTRAINT_ values].)^ // ^(The index of the column is stored in // aConstraint[].iColumn.)^ ^(aConstraint[].usable is TRUE if the // expr on the right-hand side can be evaluated (and thus the constraint // is usable) and false if it cannot.)^ // // ^The optimizer automatically inverts terms of the form "expr OP column" // and makes other simplifications to the WHERE clause in an attempt to // get as many WHERE clause terms into the form shown above as possible. // ^The aConstraint[] array only reports WHERE clause terms that are // relevant to the particular virtual table being queried. // // ^Information about the ORDER BY clause is stored in aOrderBy[]. // ^Each term of aOrderBy records a column of the ORDER BY clause. // // The colUsed field indicates which columns of the virtual table may be // required by the current scan. Virtual table columns are numbered from // zero in the order in which they appear within the CREATE TABLE statement // passed to sqlite3_declare_vtab(). For the first 63 columns (columns 0-62), // the corresponding bit is set within the colUsed mask if the column may be // required by SQLite. If the table has at least 64 columns and any column // to the right of the first 63 is required, then bit 63 of colUsed is also // set. In other words, column iCol may be required if the expression // (colUsed & ((sqlite3_uint64)1 << (iCol>=63 ? 63 : iCol))) evaluates to // non-zero. // // The [xBestIndex] method must fill aConstraintUsage[] with information // about what parameters to pass to xFilter. ^If argvIndex>0 then // the right-hand side of the corresponding aConstraint[] is evaluated // and becomes the argvIndex-th entry in argv. ^(If aConstraintUsage[].omit // is true, then the constraint is assumed to be fully handled by the // virtual table and might not be checked again by the byte code.)^ ^(The // aConstraintUsage[].omit flag is an optimization hint. When the omit flag // is left in its default setting of false, the constraint will always be // checked separately in byte code. If the omit flag is change to true, then // the constraint may or may not be checked in byte code. In other words, // when the omit flag is true there is no guarantee that the constraint will // not be checked again using byte code.)^ // // ^The idxNum and idxPtr values are recorded and passed into the // [xFilter] method. // ^[sqlite3_free()] is used to free idxPtr if and only if // needToFreeIdxPtr is true. // // ^The orderByConsumed means that output from [xFilter]/[xNext] will occur in // the correct order to satisfy the ORDER BY clause so that no separate // sorting step is required. // // ^The estimatedCost value is an estimate of the cost of a particular // strategy. A cost of N indicates that the cost of the strategy is similar // to a linear scan of an SQLite table with N rows. A cost of log(N) // indicates that the expense of the operation is similar to that of a // binary search on a unique indexed field of an SQLite table with N rows. // // ^The estimatedRows value is an estimate of the number of rows that // will be returned by the strategy. // // The xBestIndex method may optionally populate the idxFlags field with a // mask of SQLITE_INDEX_SCAN_* flags. Currently there is only one such flag - // SQLITE_INDEX_SCAN_UNIQUE. If the xBestIndex method sets this flag, SQLite // assumes that the strategy may visit at most one row. // // Additionally, if xBestIndex sets the SQLITE_INDEX_SCAN_UNIQUE flag, then // SQLite also assumes that if a call to the xUpdate() method is made as // part of the same statement to delete or update a virtual table row and the // implementation returns SQLITE_CONSTRAINT, then there is no need to rollback // any database changes. In other words, if the xUpdate() returns // SQLITE_CONSTRAINT, the database contents must be exactly as they were // before xUpdate was called. By contrast, if SQLITE_INDEX_SCAN_UNIQUE is not // set and xUpdate returns SQLITE_CONSTRAINT, any database changes made by // the xUpdate method are automatically rolled back by SQLite. // // IMPORTANT: The estimatedRows field was added to the sqlite3_index_info // structure for SQLite [version 3.8.2] ([dateof:3.8.2]). // If a virtual table extension is // used with an SQLite version earlier than 3.8.2, the results of attempting // to read or write the estimatedRows field are undefined (but are likely // to include crashing the application). The estimatedRows field should // therefore only be used if [sqlite3_libversion_number()] returns a // value greater than or equal to 3008002. Similarly, the idxFlags field // was added for [version 3.9.0] ([dateof:3.9.0]). // It may therefore only be used if // sqlite3_libversion_number() returns a value greater than or equal to // 3009000. type sqlite3_index_constraint_usage = struct { FargvIndex int32 Fomit uint8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:7244:9 */ // CAPI3REF: Mutex Methods Object // // An instance of this structure defines the low-level routines // used to allocate and use mutexes. // // Usually, the default mutex implementations provided by SQLite are // sufficient, however the application has the option of substituting a custom // implementation for specialized deployments or systems for which SQLite // does not provide a suitable implementation. In this case, the application // creates and populates an instance of this structure to pass // to sqlite3_config() along with the [SQLITE_CONFIG_MUTEX] option. // Additionally, an instance of this structure can be used as an // output variable when querying the system for the current mutex // implementation, using the [SQLITE_CONFIG_GETMUTEX] option. // // ^The xMutexInit method defined by this structure is invoked as // part of system initialization by the sqlite3_initialize() function. // ^The xMutexInit routine is called by SQLite exactly once for each // effective call to [sqlite3_initialize()]. // // ^The xMutexEnd method defined by this structure is invoked as // part of system shutdown by the sqlite3_shutdown() function. The // implementation of this method is expected to release all outstanding // resources obtained by the mutex methods implementation, especially // those obtained by the xMutexInit method. ^The xMutexEnd() // interface is invoked exactly once for each call to [sqlite3_shutdown()]. // // ^(The remaining seven methods defined by this structure (xMutexAlloc, // xMutexFree, xMutexEnter, xMutexTry, xMutexLeave, xMutexHeld and // xMutexNotheld) implement the following interfaces (respectively): // //
    //
  • [sqlite3_mutex_alloc()]
  • //
  • [sqlite3_mutex_free()]
  • //
  • [sqlite3_mutex_enter()]
  • //
  • [sqlite3_mutex_try()]
  • //
  • [sqlite3_mutex_leave()]
  • //
  • [sqlite3_mutex_held()]
  • //
  • [sqlite3_mutex_notheld()]
  • //
)^ // // The only difference is that the public sqlite3_XXX functions enumerated // above silently ignore any invocations that pass a NULL pointer instead // of a valid mutex handle. The implementations of the methods defined // by this structure are not required to handle this case. The results // of passing a NULL pointer instead of a valid mutex handle are undefined // (i.e. it is acceptable to provide an implementation that segfaults if // it is passed a NULL pointer). // // The xMutexInit() method must be threadsafe. It must be harmless to // invoke xMutexInit() multiple times within the same process and without // intervening calls to xMutexEnd(). Second and subsequent calls to // xMutexInit() must be no-ops. // // xMutexInit() must not use SQLite memory allocation ([sqlite3_malloc()] // and its associates). Similarly, xMutexAlloc() must not use SQLite memory // allocation for a static mutex. ^However xMutexAlloc() may use SQLite // memory allocation for a fast or recursive mutex. // // ^SQLite will invoke the xMutexEnd() method when [sqlite3_shutdown()] is // called, but only if the prior call to xMutexInit returned SQLITE_OK. // If xMutexInit fails in any way, it is expected to clean up after itself // prior to returning. type sqlite3_mutex_methods = struct { FxMutexInit uintptr FxMutexEnd uintptr FxMutexAlloc uintptr FxMutexFree uintptr FxMutexEnter uintptr FxMutexTry uintptr FxMutexLeave uintptr FxMutexHeld uintptr FxMutexNotheld uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:8110:9 */ // CAPI3REF: Mutex Methods Object // // An instance of this structure defines the low-level routines // used to allocate and use mutexes. // // Usually, the default mutex implementations provided by SQLite are // sufficient, however the application has the option of substituting a custom // implementation for specialized deployments or systems for which SQLite // does not provide a suitable implementation. In this case, the application // creates and populates an instance of this structure to pass // to sqlite3_config() along with the [SQLITE_CONFIG_MUTEX] option. // Additionally, an instance of this structure can be used as an // output variable when querying the system for the current mutex // implementation, using the [SQLITE_CONFIG_GETMUTEX] option. // // ^The xMutexInit method defined by this structure is invoked as // part of system initialization by the sqlite3_initialize() function. // ^The xMutexInit routine is called by SQLite exactly once for each // effective call to [sqlite3_initialize()]. // // ^The xMutexEnd method defined by this structure is invoked as // part of system shutdown by the sqlite3_shutdown() function. The // implementation of this method is expected to release all outstanding // resources obtained by the mutex methods implementation, especially // those obtained by the xMutexInit method. ^The xMutexEnd() // interface is invoked exactly once for each call to [sqlite3_shutdown()]. // // ^(The remaining seven methods defined by this structure (xMutexAlloc, // xMutexFree, xMutexEnter, xMutexTry, xMutexLeave, xMutexHeld and // xMutexNotheld) implement the following interfaces (respectively): // //
    //
  • [sqlite3_mutex_alloc()]
  • //
  • [sqlite3_mutex_free()]
  • //
  • [sqlite3_mutex_enter()]
  • //
  • [sqlite3_mutex_try()]
  • //
  • [sqlite3_mutex_leave()]
  • //
  • [sqlite3_mutex_held()]
  • //
  • [sqlite3_mutex_notheld()]
  • //
)^ // // The only difference is that the public sqlite3_XXX functions enumerated // above silently ignore any invocations that pass a NULL pointer instead // of a valid mutex handle. The implementations of the methods defined // by this structure are not required to handle this case. The results // of passing a NULL pointer instead of a valid mutex handle are undefined // (i.e. it is acceptable to provide an implementation that segfaults if // it is passed a NULL pointer). // // The xMutexInit() method must be threadsafe. It must be harmless to // invoke xMutexInit() multiple times within the same process and without // intervening calls to xMutexEnd(). Second and subsequent calls to // xMutexInit() must be no-ops. // // xMutexInit() must not use SQLite memory allocation ([sqlite3_malloc()] // and its associates). Similarly, xMutexAlloc() must not use SQLite memory // allocation for a static mutex. ^However xMutexAlloc() may use SQLite // memory allocation for a fast or recursive mutex. // // ^SQLite will invoke the xMutexEnd() method when [sqlite3_shutdown()] is // called, but only if the prior call to xMutexInit returned SQLITE_OK. // If xMutexInit fails in any way, it is expected to clean up after itself // prior to returning. type Sqlite3_mutex_methods = sqlite3_mutex_methods /* testdata/sqlite-amalgamation-3380500/sqlite3.c:8110:38 */ // CAPI3REF: Dynamic String Object // KEYWORDS: {dynamic string} // // An instance of the sqlite3_str object contains a dynamically-sized // string under construction. // // The lifecycle of an sqlite3_str object is as follows: //
    //
  1. ^The sqlite3_str object is created using [sqlite3_str_new()]. //
  2. ^Text is appended to the sqlite3_str object using various // methods, such as [sqlite3_str_appendf()]. //
  3. ^The sqlite3_str object is destroyed and the string it created // is returned using the [sqlite3_str_finish()] interface. //
type sqlite3_str = struct { Fdb uintptr FzText uintptr FnAlloc U32 FmxAlloc U32 FnChar U32 FaccError U8 FprintfFlags U8 F__ccgo_pad1 [2]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:8374:9 */ // CAPI3REF: Dynamic String Object // KEYWORDS: {dynamic string} // // An instance of the sqlite3_str object contains a dynamically-sized // string under construction. // // The lifecycle of an sqlite3_str object is as follows: //
    //
  1. ^The sqlite3_str object is created using [sqlite3_str_new()]. //
  2. ^Text is appended to the sqlite3_str object using various // methods, such as [sqlite3_str_appendf()]. //
  3. ^The sqlite3_str object is destroyed and the string it created // is returned using the [sqlite3_str_finish()] interface. //
type Sqlite3_str = sqlite3_str /* testdata/sqlite-amalgamation-3380500/sqlite3.c:8374:28 */ // CAPI3REF: Custom Page Cache Object // // The sqlite3_pcache_page object represents a single page in the // page cache. The page cache will allocate instances of this // object. Various methods of the page cache use pointers to instances // of this object as parameters or as their return value. // // See [sqlite3_pcache_methods2] for additional information. type sqlite3_pcache_page = struct { FpBuf uintptr FpExtra uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: Custom Page Cache Object // // The sqlite3_pcache_page object represents a single page in the // page cache. The page cache will allocate instances of this // object. Various methods of the page cache use pointers to instances // of this object as parameters or as their return value. // // See [sqlite3_pcache_methods2] for additional information. type Sqlite3_pcache_page = sqlite3_pcache_page /* testdata/sqlite-amalgamation-3380500/sqlite3.c:8879:36 */ // CAPI3REF: Application Defined Page Cache. // KEYWORDS: {page cache} // // ^(The [sqlite3_config]([SQLITE_CONFIG_PCACHE2], ...) interface can // register an alternative page cache implementation by passing in an // instance of the sqlite3_pcache_methods2 structure.)^ // In many applications, most of the heap memory allocated by // SQLite is used for the page cache. // By implementing a // custom page cache using this API, an application can better control // the amount of memory consumed by SQLite, the way in which // that memory is allocated and released, and the policies used to // determine exactly which parts of a database file are cached and for // how long. // // The alternative page cache mechanism is an // extreme measure that is only needed by the most demanding applications. // The built-in page cache is recommended for most uses. // // ^(The contents of the sqlite3_pcache_methods2 structure are copied to an // internal buffer by SQLite within the call to [sqlite3_config]. Hence // the application may discard the parameter after the call to // [sqlite3_config()] returns.)^ // // [[the xInit() page cache method]] // ^(The xInit() method is called once for each effective // call to [sqlite3_initialize()])^ // (usually only once during the lifetime of the process). ^(The xInit() // method is passed a copy of the sqlite3_pcache_methods2.pArg value.)^ // The intent of the xInit() method is to set up global data structures // required by the custom page cache implementation. // ^(If the xInit() method is NULL, then the // built-in default page cache is used instead of the application defined // page cache.)^ // // [[the xShutdown() page cache method]] // ^The xShutdown() method is called by [sqlite3_shutdown()]. // It can be used to clean up // any outstanding resources before process shutdown, if required. // ^The xShutdown() method may be NULL. // // ^SQLite automatically serializes calls to the xInit method, // so the xInit method need not be threadsafe. ^The // xShutdown method is only called from [sqlite3_shutdown()] so it does // not need to be threadsafe either. All other methods must be threadsafe // in multithreaded applications. // // ^SQLite will never invoke xInit() more than once without an intervening // call to xShutdown(). // // [[the xCreate() page cache methods]] // ^SQLite invokes the xCreate() method to construct a new cache instance. // SQLite will typically create one cache instance for each open database file, // though this is not guaranteed. ^The // first parameter, szPage, is the size in bytes of the pages that must // be allocated by the cache. ^szPage will always a power of two. ^The // second parameter szExtra is a number of bytes of extra storage // associated with each page cache entry. ^The szExtra parameter will // a number less than 250. SQLite will use the // extra szExtra bytes on each page to store metadata about the underlying // database page on disk. The value passed into szExtra depends // on the SQLite version, the target platform, and how SQLite was compiled. // ^The third argument to xCreate(), bPurgeable, is true if the cache being // created will be used to cache database pages of a file stored on disk, or // false if it is used for an in-memory database. The cache implementation // does not have to do anything special based with the value of bPurgeable; // it is purely advisory. ^On a cache where bPurgeable is false, SQLite will // never invoke xUnpin() except to deliberately delete a page. // ^In other words, calls to xUnpin() on a cache with bPurgeable set to // false will always have the "discard" flag set to true. // ^Hence, a cache created with bPurgeable false will // never contain any unpinned pages. // // [[the xCachesize() page cache method]] // ^(The xCachesize() method may be called at any time by SQLite to set the // suggested maximum cache-size (number of pages stored by) the cache // instance passed as the first argument. This is the value configured using // the SQLite "[PRAGMA cache_size]" command.)^ As with the bPurgeable // parameter, the implementation is not required to do anything with this // value; it is advisory only. // // [[the xPagecount() page cache methods]] // The xPagecount() method must return the number of pages currently // stored in the cache, both pinned and unpinned. // // [[the xFetch() page cache methods]] // The xFetch() method locates a page in the cache and returns a pointer to // an sqlite3_pcache_page object associated with that page, or a NULL pointer. // The pBuf element of the returned sqlite3_pcache_page object will be a // pointer to a buffer of szPage bytes used to store the content of a // single database page. The pExtra element of sqlite3_pcache_page will be // a pointer to the szExtra bytes of extra storage that SQLite has requested // for each entry in the page cache. // // The page to be fetched is determined by the key. ^The minimum key value // is 1. After it has been retrieved using xFetch, the page is considered // to be "pinned". // // If the requested page is already in the page cache, then the page cache // implementation must return a pointer to the page buffer with its content // intact. If the requested page is not already in the cache, then the // cache implementation should use the value of the createFlag // parameter to help it determined what action to take: // // //
createFlag Behavior when page is not already in cache //
0 Do not allocate a new page. Return NULL. //
1 Allocate a new page if it easy and convenient to do so. // Otherwise return NULL. //
2 Make every effort to allocate a new page. Only return // NULL if allocating a new page is effectively impossible. //
// // ^(SQLite will normally invoke xFetch() with a createFlag of 0 or 1. SQLite // will only use a createFlag of 2 after a prior call with a createFlag of 1 // failed.)^ In between the xFetch() calls, SQLite may // attempt to unpin one or more cache pages by spilling the content of // pinned pages to disk and synching the operating system disk cache. // // [[the xUnpin() page cache method]] // ^xUnpin() is called by SQLite with a pointer to a currently pinned page // as its second argument. If the third parameter, discard, is non-zero, // then the page must be evicted from the cache. // ^If the discard parameter is // zero, then the page may be discarded or retained at the discretion of // page cache implementation. ^The page cache implementation // may choose to evict unpinned pages at any time. // // The cache must not perform any reference counting. A single // call to xUnpin() unpins the page regardless of the number of prior calls // to xFetch(). // // [[the xRekey() page cache methods]] // The xRekey() method is used to change the key value associated with the // page passed as the second argument. If the cache // previously contains an entry associated with newKey, it must be // discarded. ^Any prior cache entry associated with newKey is guaranteed not // to be pinned. // // When SQLite calls the xTruncate() method, the cache must discard all // existing cache entries with page numbers (keys) greater than or equal // to the value of the iLimit parameter passed to xTruncate(). If any // of these pages are pinned, they are implicitly unpinned, meaning that // they can be safely discarded. // // [[the xDestroy() page cache method]] // ^The xDestroy() method is used to delete a cache allocated by xCreate(). // All resources associated with the specified cache should be freed. ^After // calling the xDestroy() method, SQLite considers the [sqlite3_pcache*] // handle invalid, and will not use it with any other sqlite3_pcache_methods2 // functions. // // [[the xShrink() page cache method]] // ^SQLite invokes the xShrink() method when it wants the page cache to // free up as much of heap memory as possible. The page cache implementation // is not obligated to free any memory, but well-behaved implementations should // do their best. type sqlite3_pcache_methods2 = struct { FiVersion int32 F__ccgo_pad1 [4]byte FpArg uintptr FxInit uintptr FxShutdown uintptr FxCreate uintptr FxCachesize uintptr FxPagecount uintptr FxFetch uintptr FxUnpin uintptr FxRekey uintptr FxTruncate uintptr FxDestroy uintptr FxShrink uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:9044:9 */ // CAPI3REF: Application Defined Page Cache. // KEYWORDS: {page cache} // // ^(The [sqlite3_config]([SQLITE_CONFIG_PCACHE2], ...) interface can // register an alternative page cache implementation by passing in an // instance of the sqlite3_pcache_methods2 structure.)^ // In many applications, most of the heap memory allocated by // SQLite is used for the page cache. // By implementing a // custom page cache using this API, an application can better control // the amount of memory consumed by SQLite, the way in which // that memory is allocated and released, and the policies used to // determine exactly which parts of a database file are cached and for // how long. // // The alternative page cache mechanism is an // extreme measure that is only needed by the most demanding applications. // The built-in page cache is recommended for most uses. // // ^(The contents of the sqlite3_pcache_methods2 structure are copied to an // internal buffer by SQLite within the call to [sqlite3_config]. Hence // the application may discard the parameter after the call to // [sqlite3_config()] returns.)^ // // [[the xInit() page cache method]] // ^(The xInit() method is called once for each effective // call to [sqlite3_initialize()])^ // (usually only once during the lifetime of the process). ^(The xInit() // method is passed a copy of the sqlite3_pcache_methods2.pArg value.)^ // The intent of the xInit() method is to set up global data structures // required by the custom page cache implementation. // ^(If the xInit() method is NULL, then the // built-in default page cache is used instead of the application defined // page cache.)^ // // [[the xShutdown() page cache method]] // ^The xShutdown() method is called by [sqlite3_shutdown()]. // It can be used to clean up // any outstanding resources before process shutdown, if required. // ^The xShutdown() method may be NULL. // // ^SQLite automatically serializes calls to the xInit method, // so the xInit method need not be threadsafe. ^The // xShutdown method is only called from [sqlite3_shutdown()] so it does // not need to be threadsafe either. All other methods must be threadsafe // in multithreaded applications. // // ^SQLite will never invoke xInit() more than once without an intervening // call to xShutdown(). // // [[the xCreate() page cache methods]] // ^SQLite invokes the xCreate() method to construct a new cache instance. // SQLite will typically create one cache instance for each open database file, // though this is not guaranteed. ^The // first parameter, szPage, is the size in bytes of the pages that must // be allocated by the cache. ^szPage will always a power of two. ^The // second parameter szExtra is a number of bytes of extra storage // associated with each page cache entry. ^The szExtra parameter will // a number less than 250. SQLite will use the // extra szExtra bytes on each page to store metadata about the underlying // database page on disk. The value passed into szExtra depends // on the SQLite version, the target platform, and how SQLite was compiled. // ^The third argument to xCreate(), bPurgeable, is true if the cache being // created will be used to cache database pages of a file stored on disk, or // false if it is used for an in-memory database. The cache implementation // does not have to do anything special based with the value of bPurgeable; // it is purely advisory. ^On a cache where bPurgeable is false, SQLite will // never invoke xUnpin() except to deliberately delete a page. // ^In other words, calls to xUnpin() on a cache with bPurgeable set to // false will always have the "discard" flag set to true. // ^Hence, a cache created with bPurgeable false will // never contain any unpinned pages. // // [[the xCachesize() page cache method]] // ^(The xCachesize() method may be called at any time by SQLite to set the // suggested maximum cache-size (number of pages stored by) the cache // instance passed as the first argument. This is the value configured using // the SQLite "[PRAGMA cache_size]" command.)^ As with the bPurgeable // parameter, the implementation is not required to do anything with this // value; it is advisory only. // // [[the xPagecount() page cache methods]] // The xPagecount() method must return the number of pages currently // stored in the cache, both pinned and unpinned. // // [[the xFetch() page cache methods]] // The xFetch() method locates a page in the cache and returns a pointer to // an sqlite3_pcache_page object associated with that page, or a NULL pointer. // The pBuf element of the returned sqlite3_pcache_page object will be a // pointer to a buffer of szPage bytes used to store the content of a // single database page. The pExtra element of sqlite3_pcache_page will be // a pointer to the szExtra bytes of extra storage that SQLite has requested // for each entry in the page cache. // // The page to be fetched is determined by the key. ^The minimum key value // is 1. After it has been retrieved using xFetch, the page is considered // to be "pinned". // // If the requested page is already in the page cache, then the page cache // implementation must return a pointer to the page buffer with its content // intact. If the requested page is not already in the cache, then the // cache implementation should use the value of the createFlag // parameter to help it determined what action to take: // // //
createFlag Behavior when page is not already in cache //
0 Do not allocate a new page. Return NULL. //
1 Allocate a new page if it easy and convenient to do so. // Otherwise return NULL. //
2 Make every effort to allocate a new page. Only return // NULL if allocating a new page is effectively impossible. //
// // ^(SQLite will normally invoke xFetch() with a createFlag of 0 or 1. SQLite // will only use a createFlag of 2 after a prior call with a createFlag of 1 // failed.)^ In between the xFetch() calls, SQLite may // attempt to unpin one or more cache pages by spilling the content of // pinned pages to disk and synching the operating system disk cache. // // [[the xUnpin() page cache method]] // ^xUnpin() is called by SQLite with a pointer to a currently pinned page // as its second argument. If the third parameter, discard, is non-zero, // then the page must be evicted from the cache. // ^If the discard parameter is // zero, then the page may be discarded or retained at the discretion of // page cache implementation. ^The page cache implementation // may choose to evict unpinned pages at any time. // // The cache must not perform any reference counting. A single // call to xUnpin() unpins the page regardless of the number of prior calls // to xFetch(). // // [[the xRekey() page cache methods]] // The xRekey() method is used to change the key value associated with the // page passed as the second argument. If the cache // previously contains an entry associated with newKey, it must be // discarded. ^Any prior cache entry associated with newKey is guaranteed not // to be pinned. // // When SQLite calls the xTruncate() method, the cache must discard all // existing cache entries with page numbers (keys) greater than or equal // to the value of the iLimit parameter passed to xTruncate(). If any // of these pages are pinned, they are implicitly unpinned, meaning that // they can be safely discarded. // // [[the xDestroy() page cache method]] // ^The xDestroy() method is used to delete a cache allocated by xCreate(). // All resources associated with the specified cache should be freed. ^After // calling the xDestroy() method, SQLite considers the [sqlite3_pcache*] // handle invalid, and will not use it with any other sqlite3_pcache_methods2 // functions. // // [[the xShrink() page cache method]] // ^SQLite invokes the xShrink() method when it wants the page cache to // free up as much of heap memory as possible. The page cache implementation // is not obligated to free any memory, but well-behaved implementations should // do their best. type Sqlite3_pcache_methods2 = sqlite3_pcache_methods2 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:9044:40 */ // This is the obsolete pcache_methods object that has now been replaced // by sqlite3_pcache_methods2. This object is not used by SQLite. It is // retained in the header file for backwards compatibility only. type sqlite3_pcache_methods = struct { FpArg uintptr FxInit uintptr FxShutdown uintptr FxCreate uintptr FxCachesize uintptr FxPagecount uintptr FxFetch uintptr FxUnpin uintptr FxRekey uintptr FxTruncate uintptr FxDestroy uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:9067:9 */ // This is the obsolete pcache_methods object that has now been replaced // by sqlite3_pcache_methods2. This object is not used by SQLite. It is // retained in the header file for backwards compatibility only. type Sqlite3_pcache_methods = sqlite3_pcache_methods /* testdata/sqlite-amalgamation-3380500/sqlite3.c:9067:39 */ // CAPI3REF: Online Backup Object // // The sqlite3_backup object records state information about an ongoing // online backup operation. ^The sqlite3_backup object is created by // a call to [sqlite3_backup_init()] and is destroyed by a call to // [sqlite3_backup_finish()]. // // See Also: [Using the SQLite Online Backup API] type sqlite3_backup = struct { FpDestDb uintptr FpDest uintptr FiDestSchema U32 FbDestLocked int32 FiNext Pgno F__ccgo_pad1 [4]byte FpSrcDb uintptr FpSrc uintptr Frc int32 FnRemaining Pgno FnPagecount Pgno FisAttached int32 FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // CAPI3REF: Online Backup Object // // The sqlite3_backup object records state information about an ongoing // online backup operation. ^The sqlite3_backup object is created by // a call to [sqlite3_backup_init()] and is destroyed by a call to // [sqlite3_backup_finish()]. // // See Also: [Using the SQLite Online Backup API] type Sqlite3_backup = sqlite3_backup /* testdata/sqlite-amalgamation-3380500/sqlite3.c:9093:31 */ // CAPI3REF: Database Snapshot // KEYWORDS: {snapshot} {sqlite3_snapshot} // // An instance of the snapshot object records the state of a [WAL mode] // database for some specific point in history. // // In [WAL mode], multiple [database connections] that are open on the // same database file can each be reading a different historical version // of the database file. When a [database connection] begins a read // transaction, that connection sees an unchanging copy of the database // as it existed for the point in time when the transaction first started. // Subsequent changes to the database from other connections are not seen // by the reader until a new read transaction is started. // // The sqlite3_snapshot object records state information about an historical // version of the database file so that it is possible to later open a new read // transaction that sees that historical version of the database rather than // the most recent version. type sqlite3_snapshot = struct{ Fhidden [48]uint8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10385:9 */ // CAPI3REF: Database Snapshot // KEYWORDS: {snapshot} {sqlite3_snapshot} // // An instance of the snapshot object records the state of a [WAL mode] // database for some specific point in history. // // In [WAL mode], multiple [database connections] that are open on the // same database file can each be reading a different historical version // of the database file. When a [database connection] begins a read // transaction, that connection sees an unchanging copy of the database // as it existed for the point in time when the transaction first started. // Subsequent changes to the database from other connections are not seen // by the reader until a new read transaction is started. // // The sqlite3_snapshot object records state information about an historical // version of the database file so that it is possible to later open a new read // transaction that sees that historical version of the database rather than // the most recent version. type Sqlite3_snapshot = sqlite3_snapshot /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10387:3 */ // CAPI3REF: Flags for sqlite3_deserialize() // // The following are allowed values for 6th argument (the F argument) to // the [sqlite3_deserialize(D,S,P,N,M,F)] interface. // // The SQLITE_DESERIALIZE_FREEONCLOSE means that the database serialization // in the P argument is held in memory obtained from [sqlite3_malloc64()] // and that SQLite should take ownership of this memory and automatically // free it when it has finished using it. Without this flag, the caller // is responsible for freeing any dynamically allocated memory. // // The SQLITE_DESERIALIZE_RESIZEABLE flag means that SQLite is allowed to // grow the size of the database using calls to [sqlite3_realloc64()]. This // flag should only be used if SQLITE_DESERIALIZE_FREEONCLOSE is also used. // Without this flag, the deserialized database cannot increase in size beyond // the number of bytes specified by the M parameter. // // The SQLITE_DESERIALIZE_READONLY flag means that the deserialized database // should be treated as read-only. // Undo the hack that converts floating point types to integer for // builds on processors without floating point support. //******* Begin file sqlite3rtree.h ******** // 2010 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // type sqlite3_rtree_geometry = struct { FpContext uintptr FnParam int32 F__ccgo_pad1 [4]byte FaParam uintptr FpUser uintptr FxDelUser uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10716:9 */ // CAPI3REF: Flags for sqlite3_deserialize() // // The following are allowed values for 6th argument (the F argument) to // the [sqlite3_deserialize(D,S,P,N,M,F)] interface. // // The SQLITE_DESERIALIZE_FREEONCLOSE means that the database serialization // in the P argument is held in memory obtained from [sqlite3_malloc64()] // and that SQLite should take ownership of this memory and automatically // free it when it has finished using it. Without this flag, the caller // is responsible for freeing any dynamically allocated memory. // // The SQLITE_DESERIALIZE_RESIZEABLE flag means that SQLite is allowed to // grow the size of the database using calls to [sqlite3_realloc64()]. This // flag should only be used if SQLITE_DESERIALIZE_FREEONCLOSE is also used. // Without this flag, the deserialized database cannot increase in size beyond // the number of bytes specified by the M parameter. // // The SQLITE_DESERIALIZE_READONLY flag means that the deserialized database // should be treated as read-only. // Undo the hack that converts floating point types to integer for // builds on processors without floating point support. //******* Begin file sqlite3rtree.h ******** // 2010 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // type Sqlite3_rtree_geometry = sqlite3_rtree_geometry /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10716:39 */ type sqlite3_rtree_query_info = struct { FpContext uintptr FnParam int32 F__ccgo_pad1 [4]byte FaParam uintptr FpUser uintptr FxDelUser uintptr FaCoord uintptr FanQueue uintptr FnCoord int32 FiLevel int32 FmxLevel int32 F__ccgo_pad2 [4]byte FiRowid Sqlite3_int64 FrParentScore Sqlite3_rtree_dbl FeParentWithin int32 FeWithin int32 FrScore Sqlite3_rtree_dbl FapSqlParam uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10717:9 */ type Sqlite3_rtree_query_info = sqlite3_rtree_query_info /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10717:41 */ // The double-precision datatype used by RTree depends on the // SQLITE_RTREE_INT_ONLY compile-time option. type Sqlite3_rtree_dbl = float64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10725:18 */ // Allowed values for sqlite3_rtree_query.eWithin and .eParentWithin. //******* End of sqlite3rtree.h ******** //******* Begin file sqlite3session.h ******** // Make sure we can call this stuff from C++. // CAPI3REF: Session Object Handle // // An instance of this object is a [session] that can be used to // record changes to a database. type sqlite3_session = struct { Fdb uintptr FzDb uintptr FbEnableSize int32 FbEnable int32 FbIndirect int32 FbAutoAttach int32 Frc int32 F__ccgo_pad1 [4]byte FpFilterCtx uintptr FxTableFilter uintptr FnMalloc I64 FnMaxChangesetSize I64 FpZeroBlob uintptr FpNext uintptr FpTable uintptr Fhook SessionHook } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10832:9 */ // Allowed values for sqlite3_rtree_query.eWithin and .eParentWithin. //******* End of sqlite3rtree.h ******** //******* Begin file sqlite3session.h ******** // Make sure we can call this stuff from C++. // CAPI3REF: Session Object Handle // // An instance of this object is a [session] that can be used to // record changes to a database. type Sqlite3_session = sqlite3_session /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10832:32 */ // CAPI3REF: Changeset Iterator Handle // // An instance of this object acts as a cursor for iterating // over the elements of a [changeset] or [patchset]. type sqlite3_changeset_iter = struct { Fin SessionInput Ftblhdr SessionBuffer FbPatchset int32 FbInvert int32 FbSkipEmpty int32 Frc int32 FpConflict uintptr FzTab uintptr FnCol int32 Fop int32 FbIndirect int32 F__ccgo_pad1 [4]byte FabPK uintptr FapValue uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10840:9 */ // CAPI3REF: Changeset Iterator Handle // // An instance of this object acts as a cursor for iterating // over the elements of a [changeset] or [patchset]. type Sqlite3_changeset_iter = sqlite3_changeset_iter /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10840:39 */ // CAPI3REF: Changegroup Handle // // A changegroup is an object used to combine two or more // [changesets] or [patchsets] type sqlite3_changegroup = struct { Frc int32 FbPatch int32 FpList uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:11692:9 */ // CAPI3REF: Changegroup Handle // // A changegroup is an object used to combine two or more // [changesets] or [patchsets] type Sqlite3_changegroup = sqlite3_changegroup /* testdata/sqlite-amalgamation-3380500/sqlite3.c:11692:36 */ // CAPI3REF: Flags for sqlite3changeset_apply_v2 // // The following flags may passed via the 9th parameter to // [sqlite3changeset_apply_v2] and [sqlite3changeset_apply_v2_strm]: // //
//
SQLITE_CHANGESETAPPLY_NOSAVEPOINT
// Usually, the sessions module encloses all operations performed by // a single call to apply_v2() or apply_v2_strm() in a [SAVEPOINT]. The // SAVEPOINT is committed if the changeset or patchset is successfully // applied, or rolled back if an error occurs. Specifying this flag // causes the sessions module to omit this savepoint. In this case, if the // caller has an open transaction or savepoint when apply_v2() is called, // it may revert the partially applied changeset by rolling it back. // //
SQLITE_CHANGESETAPPLY_INVERT
// Invert the changeset before applying it. This is equivalent to inverting // a changeset using sqlite3changeset_invert() before applying it. It is // an error to specify this flag with a patchset. // CAPI3REF: Constants Passed To The Conflict Handler // // Values that may be passed as the second argument to a conflict-handler. // //
//
SQLITE_CHANGESET_DATA
// The conflict handler is invoked with CHANGESET_DATA as the second argument // when processing a DELETE or UPDATE change if a row with the required // PRIMARY KEY fields is present in the database, but one or more other // (non primary-key) fields modified by the update do not contain the // expected "before" values. // // The conflicting row, in this case, is the database row with the matching // primary key. // //
SQLITE_CHANGESET_NOTFOUND
// The conflict handler is invoked with CHANGESET_NOTFOUND as the second // argument when processing a DELETE or UPDATE change if a row with the // required PRIMARY KEY fields is not present in the database. // // There is no conflicting row in this case. The results of invoking the // sqlite3changeset_conflict() API are undefined. // //
SQLITE_CHANGESET_CONFLICT
// CHANGESET_CONFLICT is passed as the second argument to the conflict // handler while processing an INSERT change if the operation would result // in duplicate primary key values. // // The conflicting row in this case is the database row with the matching // primary key. // //
SQLITE_CHANGESET_FOREIGN_KEY
// If foreign key handling is enabled, and applying a changeset leaves the // database in a state containing foreign key violations, the conflict // handler is invoked with CHANGESET_FOREIGN_KEY as the second argument // exactly once before the changeset is committed. If the conflict handler // returns CHANGESET_OMIT, the changes, including those that caused the // foreign key constraint violation, are committed. Or, if it returns // CHANGESET_ABORT, the changeset is rolled back. // // No current or conflicting row information is provided. The only function // it is possible to call on the supplied sqlite3_changeset_iter handle // is sqlite3changeset_fk_conflicts(). // //
SQLITE_CHANGESET_CONSTRAINT
// If any other constraint violation occurs while applying a change (i.e. // a UNIQUE, CHECK or NOT NULL constraint), the conflict handler is // invoked with CHANGESET_CONSTRAINT as the second argument. // // There is no conflicting row in this case. The results of invoking the // sqlite3changeset_conflict() API are undefined. // //
// CAPI3REF: Constants Returned By The Conflict Handler // // A conflict handler callback must return one of the following three values. // //
//
SQLITE_CHANGESET_OMIT
// If a conflict handler returns this value no special action is taken. The // change that caused the conflict is not applied. The session module // continues to the next change in the changeset. // //
SQLITE_CHANGESET_REPLACE
// This value may only be returned if the second argument to the conflict // handler was SQLITE_CHANGESET_DATA or SQLITE_CHANGESET_CONFLICT. If this // is not the case, any changes applied so far are rolled back and the // call to sqlite3changeset_apply() returns SQLITE_MISUSE. // // If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_DATA conflict // handler, then the conflicting row is either updated or deleted, depending // on the type of change. // // If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_CONFLICT conflict // handler, then the conflicting row is removed from the database and a // second attempt to apply the change is made. If this second attempt fails, // the original row is restored to the database before continuing. // //
SQLITE_CHANGESET_ABORT
// If this value is returned, any changes applied so far are rolled back // and the call to sqlite3changeset_apply() returns SQLITE_ABORT. //
// CAPI3REF: Rebasing changesets // EXPERIMENTAL // // Suppose there is a site hosting a database in state S0. And that // modifications are made that move that database to state S1 and a // changeset recorded (the "local" changeset). Then, a changeset based // on S0 is received from another site (the "remote" changeset) and // applied to the database. The database is then in state // (S1+"remote"), where the exact state depends on any conflict // resolution decisions (OMIT or REPLACE) made while applying "remote". // Rebasing a changeset is to update it to take those conflict // resolution decisions into account, so that the same conflicts // do not have to be resolved elsewhere in the network. // // For example, if both the local and remote changesets contain an // INSERT of the same key on "CREATE TABLE t1(a PRIMARY KEY, b)": // // local: INSERT INTO t1 VALUES(1, 'v1'); // remote: INSERT INTO t1 VALUES(1, 'v2'); // // and the conflict resolution is REPLACE, then the INSERT change is // removed from the local changeset (it was overridden). Or, if the // conflict resolution was "OMIT", then the local changeset is modified // to instead contain: // // UPDATE t1 SET b = 'v2' WHERE a=1; // // Changes within the local changeset are rebased as follows: // //
//
Local INSERT
// This may only conflict with a remote INSERT. If the conflict // resolution was OMIT, then add an UPDATE change to the rebased // changeset. Or, if the conflict resolution was REPLACE, add // nothing to the rebased changeset. // //
Local DELETE
// This may conflict with a remote UPDATE or DELETE. In both cases the // only possible resolution is OMIT. If the remote operation was a // DELETE, then add no change to the rebased changeset. If the remote // operation was an UPDATE, then the old.* fields of change are updated // to reflect the new.* values in the UPDATE. // //
Local UPDATE
// This may conflict with a remote UPDATE or DELETE. If it conflicts // with a DELETE, and the conflict resolution was OMIT, then the update // is changed into an INSERT. Any undefined values in the new.* record // from the update change are filled in using the old.* values from // the conflicting DELETE. Or, if the conflict resolution was REPLACE, // the UPDATE change is simply omitted from the rebased changeset. // // If conflict is with a remote UPDATE and the resolution is OMIT, then // the old.* values are rebased using the new.* values in the remote // change. Or, if the resolution is REPLACE, then the change is copied // into the rebased changeset with updates to columns also updated by // the conflicting remote UPDATE removed. If this means no columns would // be updated, the change is omitted. //
// // A local change may be rebased against multiple remote changes // simultaneously. If a single key is modified by multiple remote // changesets, they are combined as follows before the local changeset // is rebased: // //
    //
  • If there has been one or more REPLACE resolutions on a // key, it is rebased according to a REPLACE. // //
  • If there have been no REPLACE resolutions on a key, then // the local changeset is rebased according to the most recent // of the OMIT resolutions. //
// // Note that conflict resolutions from multiple remote changesets are // combined on a per-field basis, not per-row. This means that in the // case of multiple remote UPDATE operations, some fields of a single // local change may be rebased for REPLACE while others are rebased for // OMIT. // // In order to rebase a local changeset, the remote changeset must first // be applied to the local database using sqlite3changeset_apply_v2() and // the buffer of rebase information captured. Then: // //
    //
  1. An sqlite3_rebaser object is created by calling // sqlite3rebaser_create(). //
  2. The new object is configured with the rebase buffer obtained from // sqlite3changeset_apply_v2() by calling sqlite3rebaser_configure(). // If the local changeset is to be rebased against multiple remote // changesets, then sqlite3rebaser_configure() should be called // multiple times, in the same order that the multiple // sqlite3changeset_apply_v2() calls were made. //
  3. Each local changeset is rebased by calling sqlite3rebaser_rebase(). //
  4. The sqlite3_rebaser object is deleted by calling // sqlite3rebaser_delete(). //
type sqlite3_rebaser = struct{ Fgrp Sqlite3_changegroup } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12256:9 */ // CAPI3REF: Flags for sqlite3changeset_apply_v2 // // The following flags may passed via the 9th parameter to // [sqlite3changeset_apply_v2] and [sqlite3changeset_apply_v2_strm]: // //
//
SQLITE_CHANGESETAPPLY_NOSAVEPOINT
// Usually, the sessions module encloses all operations performed by // a single call to apply_v2() or apply_v2_strm() in a [SAVEPOINT]. The // SAVEPOINT is committed if the changeset or patchset is successfully // applied, or rolled back if an error occurs. Specifying this flag // causes the sessions module to omit this savepoint. In this case, if the // caller has an open transaction or savepoint when apply_v2() is called, // it may revert the partially applied changeset by rolling it back. // //
SQLITE_CHANGESETAPPLY_INVERT
// Invert the changeset before applying it. This is equivalent to inverting // a changeset using sqlite3changeset_invert() before applying it. It is // an error to specify this flag with a patchset. // CAPI3REF: Constants Passed To The Conflict Handler // // Values that may be passed as the second argument to a conflict-handler. // //
//
SQLITE_CHANGESET_DATA
// The conflict handler is invoked with CHANGESET_DATA as the second argument // when processing a DELETE or UPDATE change if a row with the required // PRIMARY KEY fields is present in the database, but one or more other // (non primary-key) fields modified by the update do not contain the // expected "before" values. // // The conflicting row, in this case, is the database row with the matching // primary key. // //
SQLITE_CHANGESET_NOTFOUND
// The conflict handler is invoked with CHANGESET_NOTFOUND as the second // argument when processing a DELETE or UPDATE change if a row with the // required PRIMARY KEY fields is not present in the database. // // There is no conflicting row in this case. The results of invoking the // sqlite3changeset_conflict() API are undefined. // //
SQLITE_CHANGESET_CONFLICT
// CHANGESET_CONFLICT is passed as the second argument to the conflict // handler while processing an INSERT change if the operation would result // in duplicate primary key values. // // The conflicting row in this case is the database row with the matching // primary key. // //
SQLITE_CHANGESET_FOREIGN_KEY
// If foreign key handling is enabled, and applying a changeset leaves the // database in a state containing foreign key violations, the conflict // handler is invoked with CHANGESET_FOREIGN_KEY as the second argument // exactly once before the changeset is committed. If the conflict handler // returns CHANGESET_OMIT, the changes, including those that caused the // foreign key constraint violation, are committed. Or, if it returns // CHANGESET_ABORT, the changeset is rolled back. // // No current or conflicting row information is provided. The only function // it is possible to call on the supplied sqlite3_changeset_iter handle // is sqlite3changeset_fk_conflicts(). // //
SQLITE_CHANGESET_CONSTRAINT
// If any other constraint violation occurs while applying a change (i.e. // a UNIQUE, CHECK or NOT NULL constraint), the conflict handler is // invoked with CHANGESET_CONSTRAINT as the second argument. // // There is no conflicting row in this case. The results of invoking the // sqlite3changeset_conflict() API are undefined. // //
// CAPI3REF: Constants Returned By The Conflict Handler // // A conflict handler callback must return one of the following three values. // //
//
SQLITE_CHANGESET_OMIT
// If a conflict handler returns this value no special action is taken. The // change that caused the conflict is not applied. The session module // continues to the next change in the changeset. // //
SQLITE_CHANGESET_REPLACE
// This value may only be returned if the second argument to the conflict // handler was SQLITE_CHANGESET_DATA or SQLITE_CHANGESET_CONFLICT. If this // is not the case, any changes applied so far are rolled back and the // call to sqlite3changeset_apply() returns SQLITE_MISUSE. // // If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_DATA conflict // handler, then the conflicting row is either updated or deleted, depending // on the type of change. // // If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_CONFLICT conflict // handler, then the conflicting row is removed from the database and a // second attempt to apply the change is made. If this second attempt fails, // the original row is restored to the database before continuing. // //
SQLITE_CHANGESET_ABORT
// If this value is returned, any changes applied so far are rolled back // and the call to sqlite3changeset_apply() returns SQLITE_ABORT. //
// CAPI3REF: Rebasing changesets // EXPERIMENTAL // // Suppose there is a site hosting a database in state S0. And that // modifications are made that move that database to state S1 and a // changeset recorded (the "local" changeset). Then, a changeset based // on S0 is received from another site (the "remote" changeset) and // applied to the database. The database is then in state // (S1+"remote"), where the exact state depends on any conflict // resolution decisions (OMIT or REPLACE) made while applying "remote". // Rebasing a changeset is to update it to take those conflict // resolution decisions into account, so that the same conflicts // do not have to be resolved elsewhere in the network. // // For example, if both the local and remote changesets contain an // INSERT of the same key on "CREATE TABLE t1(a PRIMARY KEY, b)": // // local: INSERT INTO t1 VALUES(1, 'v1'); // remote: INSERT INTO t1 VALUES(1, 'v2'); // // and the conflict resolution is REPLACE, then the INSERT change is // removed from the local changeset (it was overridden). Or, if the // conflict resolution was "OMIT", then the local changeset is modified // to instead contain: // // UPDATE t1 SET b = 'v2' WHERE a=1; // // Changes within the local changeset are rebased as follows: // //
//
Local INSERT
// This may only conflict with a remote INSERT. If the conflict // resolution was OMIT, then add an UPDATE change to the rebased // changeset. Or, if the conflict resolution was REPLACE, add // nothing to the rebased changeset. // //
Local DELETE
// This may conflict with a remote UPDATE or DELETE. In both cases the // only possible resolution is OMIT. If the remote operation was a // DELETE, then add no change to the rebased changeset. If the remote // operation was an UPDATE, then the old.* fields of change are updated // to reflect the new.* values in the UPDATE. // //
Local UPDATE
// This may conflict with a remote UPDATE or DELETE. If it conflicts // with a DELETE, and the conflict resolution was OMIT, then the update // is changed into an INSERT. Any undefined values in the new.* record // from the update change are filled in using the old.* values from // the conflicting DELETE. Or, if the conflict resolution was REPLACE, // the UPDATE change is simply omitted from the rebased changeset. // // If conflict is with a remote UPDATE and the resolution is OMIT, then // the old.* values are rebased using the new.* values in the remote // change. Or, if the resolution is REPLACE, then the change is copied // into the rebased changeset with updates to columns also updated by // the conflicting remote UPDATE removed. If this means no columns would // be updated, the change is omitted. //
// // A local change may be rebased against multiple remote changes // simultaneously. If a single key is modified by multiple remote // changesets, they are combined as follows before the local changeset // is rebased: // //
    //
  • If there has been one or more REPLACE resolutions on a // key, it is rebased according to a REPLACE. // //
  • If there have been no REPLACE resolutions on a key, then // the local changeset is rebased according to the most recent // of the OMIT resolutions. //
// // Note that conflict resolutions from multiple remote changesets are // combined on a per-field basis, not per-row. This means that in the // case of multiple remote UPDATE operations, some fields of a single // local change may be rebased for REPLACE while others are rebased for // OMIT. // // In order to rebase a local changeset, the remote changeset must first // be applied to the local database using sqlite3changeset_apply_v2() and // the buffer of rebase information captured. Then: // //
    //
  1. An sqlite3_rebaser object is created by calling // sqlite3rebaser_create(). //
  2. The new object is configured with the rebase buffer obtained from // sqlite3changeset_apply_v2() by calling sqlite3rebaser_configure(). // If the local changeset is to be rebased against multiple remote // changesets, then sqlite3rebaser_configure() should be called // multiple times, in the same order that the multiple // sqlite3changeset_apply_v2() calls were made. //
  3. Each local changeset is rebased by calling sqlite3rebaser_rebase(). //
  4. The sqlite3_rebaser object is deleted by calling // sqlite3rebaser_delete(). //
type Sqlite3_rebaser = sqlite3_rebaser /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12256:32 */ // CAPI3REF: Values for sqlite3session_config(). // Make sure we can call this stuff from C++. //******* End of sqlite3session.h ******** //******* Begin file fts5.h ******** // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Interfaces to extend FTS5. Using the interfaces defined in this file, // FTS5 may be extended with: // // * custom tokenizers, and // * custom auxiliary functions. // ************************************************************************ // // CUSTOM AUXILIARY FUNCTIONS // // Virtual table implementations may overload SQL functions by implementing // the sqlite3_module.xFindFunction() method. type Fts5ExtensionApi1 = struct { FiVersion int32 F__ccgo_pad1 [4]byte FxUserData uintptr FxColumnCount uintptr FxRowCount uintptr FxColumnTotalSize uintptr FxTokenize uintptr FxPhraseCount uintptr FxPhraseSize uintptr FxInstCount uintptr FxInst uintptr FxRowid uintptr FxColumnText uintptr FxColumnSize uintptr FxQueryPhrase uintptr FxSetAuxdata uintptr FxGetAuxdata uintptr FxPhraseFirst uintptr FxPhraseNext uintptr FxPhraseFirstColumn uintptr FxPhraseNextColumn uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12572:9 */ // CAPI3REF: Values for sqlite3session_config(). // Make sure we can call this stuff from C++. //******* End of sqlite3session.h ******** //******* Begin file fts5.h ******** // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Interfaces to extend FTS5. Using the interfaces defined in this file, // FTS5 may be extended with: // // * custom tokenizers, and // * custom auxiliary functions. // ************************************************************************ // // CUSTOM AUXILIARY FUNCTIONS // // Virtual table implementations may overload SQL functions by implementing // the sqlite3_module.xFindFunction() method. type Fts5ExtensionApi = Fts5ExtensionApi1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12572:33 */ type Fts5PhraseIter1 = struct { Fa uintptr Fb uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12574:9 */ type Fts5PhraseIter = Fts5PhraseIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12574:31 */ type Fts5_extension_function = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:12576:14 */ type fts5_tokenizer = struct { FxCreate uintptr FxDelete uintptr FxTokenize uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13035:9 */ type Fts5_tokenizer = fts5_tokenizer /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13035:31 */ // Flags that may be passed as the third argument to xTokenize() // Flags that may be passed by the tokenizer implementation back to FTS5 // as the third argument to the supplied xToken callback. // // END OF CUSTOM TOKENIZERS // // ************************************************************************ // // FTS5 EXTENSION REGISTRATION API type fts5_api = struct { FiVersion int32 F__ccgo_pad1 [4]byte FxCreateTokenizer uintptr FxFindTokenizer uintptr FxCreateFunction uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13071:9 */ // Flags that may be passed as the third argument to xTokenize() // Flags that may be passed by the tokenizer implementation back to FTS5 // as the third argument to the supplied xToken callback. // // END OF CUSTOM TOKENIZERS // // ************************************************************************ // // FTS5 EXTENSION REGISTRATION API type Fts5_api = fts5_api /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13071:25 */ // // END OF REGISTRATION API // //******* End of fts5.h ******** //************* End of sqlite3.h ******************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Include the configuration header output by 'configure' if we're using the // autoconf-based build //************* Include sqliteLimit.h in the middle of sqliteInt.h ********** //************* Begin file sqliteLimit.h ************************************ // 2007 May 7 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file defines various limits of what SQLite can process. // The maximum length of a TEXT or BLOB in bytes. This also // limits the size of a row in a table or index. // // The hard limit is the ability of a 32-bit signed integer // to count the size: 2^31-1 or 2147483647. // This is the maximum number of // // * Columns in a table // * Columns in an index // * Columns in a view // * Terms in the SET clause of an UPDATE statement // * Terms in the result set of a SELECT statement // * Terms in the GROUP BY or ORDER BY clauses of a SELECT statement. // * Terms in the VALUES clause of an INSERT statement // // The hard upper limit here is 32676. Most database people will // tell you that in a well-normalized database, you usually should // not have more than a dozen or so columns in any table. And if // that is the case, there is no point in having more than a few // dozen values in any of the other situations described above. // The maximum length of a single SQL statement in bytes. // // It used to be the case that setting this value to zero would // turn the limit off. That is no longer true. It is not possible // to turn this limit off. // The maximum depth of an expression tree. This is limited to // some extent by SQLITE_MAX_SQL_LENGTH. But sometime you might // want to place more severe limits on the complexity of an // expression. A value of 0 means that there is no limit. // The maximum number of terms in a compound SELECT statement. // The code generator for compound SELECT statements does one // level of recursion for each term. A stack overflow can result // if the number of terms is too large. In practice, most SQL // never has more than 3 or 4 terms. Use a value of 0 to disable // any limit on the number of terms in a compount SELECT. // The maximum number of opcodes in a VDBE program. // Not currently enforced. // The maximum number of arguments to an SQL function. // The suggested maximum number of in-memory pages to use for // the main database table and for temporary tables. // // IMPLEMENTATION-OF: R-30185-15359 The default suggested cache size is -2000, // which means the cache size is limited to 2048000 bytes of memory. // IMPLEMENTATION-OF: R-48205-43578 The default suggested cache size can be // altered using the SQLITE_DEFAULT_CACHE_SIZE compile-time options. // The default number of frames to accumulate in the log file before // checkpointing the database in WAL mode. // The maximum number of attached databases. This must be between 0 // and 125. The upper bound of 125 is because the attached databases are // counted using a signed 8-bit integer which has a maximum value of 127 // and we have to allow 2 extra counts for the "main" and "temp" databases. // The maximum value of a ?nnn wildcard that the parser will accept. // If the value exceeds 32767 then extra space is required for the Expr // structure. But otherwise, we believe that the number can be as large // as a signed 32-bit integer can hold. // Maximum page size. The upper bound on this value is 65536. This a limit // imposed by the use of 16-bit offsets within each page. // // Earlier versions of SQLite allowed the user to change this value at // compile time. This is no longer permitted, on the grounds that it creates // a library that is technically incompatible with an SQLite library // compiled with a different limit. If a process operating on a database // with a page-size of 65536 bytes crashes, then an instance of SQLite // compiled with the default page-size limit will not be able to rollback // the aborted transaction. This could lead to database corruption. // The default size of a database page. // Ordinarily, if no value is explicitly provided, SQLite creates databases // with page size SQLITE_DEFAULT_PAGE_SIZE. However, based on certain // device characteristics (sector-size and atomic write() support), // SQLite may choose a larger value. This constant is the maximum value // SQLite will choose on its own. // Maximum number of pages in one database file. // // This is really just the default value for the max_page_count pragma. // This value can be lowered (or raised) at run-time using that the // max_page_count macro. // Maximum length (in bytes) of the pattern in a LIKE or GLOB // operator. // Maximum depth of recursion for triggers. // // A value of 1 means that a trigger program will not be able to itself // fire any triggers. A value of 0 means that no trigger programs at all // may be executed. //************* End of sqliteLimit.h **************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Disable nuisance warnings on Borland compilers // WAL mode depends on atomic aligned 32-bit loads and stores in a few // places. The following macros try to make this explicit. // Include standard header files as necessary // The following macros are used to cast pointers to integers and // integers to pointers. The way you do this varies from one compiler // to the next, so we have developed the following set of #if statements // to generate appropriate macros for a wide range of compilers. // // The correct "ANSI" way to do this is to use the intptr_t type. // Unfortunately, that typedef is not available on all compilers, or // if it is available, it requires an #include of specific headers // that vary from one machine to the next. // // Ticket #3860: The llvm-gcc-4.2 compiler from Apple chokes on // the ((void*)&((char*)0)[X]) construct. But MSVC chokes on ((void*)(X)). // So we have to define the macros in different ways depending on the // compiler. // A macro to hint to the compiler that a function should not be // inlined. // Make sure that the compiler intrinsics we desire are enabled when // compiling with an appropriate version of MSVC unless prevented by // the SQLITE_DISABLE_INTRINSIC define. // The SQLITE_THREADSAFE macro must be defined as 0, 1, or 2. // 0 means mutexes are permanently disable and the library is never // threadsafe. 1 means the library is serialized which is the highest // level of threadsafety. 2 means the library is multithreaded - multiple // threads can use SQLite as long as no two threads try to use the same // database connection at the same time. // // Older versions of SQLite used an optional THREADSAFE macro. // We support that for legacy. // // To ensure that the correct value of "THREADSAFE" is reported when querying // for compile-time options at runtime (e.g. "PRAGMA compile_options"), this // logic is partially replicated in ctime.c. If it is updated here, it should // also be updated there. // Powersafe overwrite is on by default. But can be turned off using // the -DSQLITE_POWERSAFE_OVERWRITE=0 command-line option. // EVIDENCE-OF: R-25715-37072 Memory allocation statistics are enabled by // default unless SQLite is compiled with SQLITE_DEFAULT_MEMSTATUS=0 in // which case memory allocation statistics are disabled by default. // Exactly one of the following macros must be defined in order to // specify which memory allocation subsystem to use. // // SQLITE_SYSTEM_MALLOC // Use normal system malloc() // SQLITE_WIN32_MALLOC // Use Win32 native heap API // SQLITE_ZERO_MALLOC // Use a stub allocator that always fails // SQLITE_MEMDEBUG // Debugging version of system malloc() // // On Windows, if the SQLITE_WIN32_MALLOC_VALIDATE macro is defined and the // assert() macro is enabled, each call into the Win32 native heap subsystem // will cause HeapValidate to be called. If heap validation should fail, an // assertion will be triggered. // // If none of the above are defined, then set SQLITE_SYSTEM_MALLOC as // the default. // If SQLITE_MALLOC_SOFT_LIMIT is not zero, then try to keep the // sizes of memory allocations below this value where possible. // We need to define _XOPEN_SOURCE as follows in order to enable // recursive mutexes on most Unix systems and fchmod() on OpenBSD. // But _XOPEN_SOURCE define causes problems for Mac OS X, so omit // it. // NDEBUG and SQLITE_DEBUG are opposites. It should always be true that // defined(NDEBUG)==!defined(SQLITE_DEBUG). If this is not currently true, // make it true by defining or undefining NDEBUG. // // Setting NDEBUG makes the code smaller and faster by disabling the // assert() statements in the code. So we want the default action // to be for NDEBUG to be set and NDEBUG to be undefined only if SQLITE_DEBUG // is set. Thus NDEBUG becomes an opt-in rather than an opt-out // feature. // Enable SQLITE_ENABLE_EXPLAIN_COMMENTS if SQLITE_DEBUG is turned on. // The testcase() macro is used to aid in coverage testing. When // doing coverage testing, the condition inside the argument to // testcase() must be evaluated both true and false in order to // get full branch coverage. The testcase() macro is inserted // to help ensure adequate test coverage in places where simple // condition/decision coverage is inadequate. For example, testcase() // can be used to make sure boundary values are tested. For // bitmask tests, testcase() can be used to make sure each bit // is significant and used at least once. On switch statements // where multiple cases go to the same block of code, testcase() // can insure that all cases are evaluated. // The TESTONLY macro is used to enclose variable declarations or // other bits of code that are needed to support the arguments // within testcase() and assert() macros. // Sometimes we need a small amount of code such as a variable initialization // to setup for a later assert() statement. We do not want this code to // appear when assert() is disabled. The following macro is therefore // used to contain that setup code. The "VVA" acronym stands for // "Verification, Validation, and Accreditation". In other words, the // code within VVA_ONLY() will only run during verification processes. // Disable ALWAYS() and NEVER() (make them pass-throughs) for coverage // and mutation testing // The ALWAYS and NEVER macros surround boolean expressions which // are intended to always be true or false, respectively. Such // expressions could be omitted from the code completely. But they // are included in a few cases in order to enhance the resilience // of SQLite to unexpected behavior - to make the code "self-healing" // or "ductile" rather than being "brittle" and crashing at the first // hint of unplanned behavior. // // In other words, ALWAYS and NEVER are added for defensive code. // // When doing coverage testing ALWAYS and NEVER are hard-coded to // be true and false so that the unreachable code they specify will // not be counted as untested code. // Some conditionals are optimizations only. In other words, if the // conditionals are replaced with a constant 1 (true) or 0 (false) then // the correct answer is still obtained, though perhaps not as quickly. // // The following macros mark these optimizations conditionals. // Some malloc failures are only possible if SQLITE_TEST_REALLOC_STRESS is // defined. We need to defend against those failures when testing with // SQLITE_TEST_REALLOC_STRESS, but we don't want the unreachable branches // during a normal build. The following macro can be used to disable tests // that are always false except when SQLITE_TEST_REALLOC_STRESS is set. // Declarations used for tracing the operating system interfaces. // Is the sqlite3ErrName() function needed in the build? Currently, // it is needed by "mutex_w32.c" (when debugging), "os_win.c" (when // OSTRACE is enabled), and by several "test*.c" files (which are // compiled using SQLITE_TEST). // SQLITE_ENABLE_EXPLAIN_COMMENTS is incompatible with SQLITE_OMIT_EXPLAIN // SQLITE_OMIT_VIRTUALTABLE implies SQLITE_OMIT_ALTERTABLE // Return true (non-zero) if the input is an integer that is too large // to fit in 32-bits. This macro is used inside of various testcase() // macros to verify that we have tested SQLite for large-file support. // The macro unlikely() is a hint that surrounds a boolean // expression that is usually false. Macro likely() surrounds // a boolean expression that is usually true. These hints could, // in theory, be used by the compiler to generate better code, but // currently they are just comments for human readers. //************* Include hash.h in the middle of sqliteInt.h ***************** //************* Begin file hash.h ******************************************* // 2001 September 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the header file for the generic hash-table implementation // used in SQLite. // Forward declarations of structures. type Hash1 = struct { Fhtsize uint32 Fcount uint32 Ffirst uintptr Fht uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // // END OF REGISTRATION API // //******* End of fts5.h ******** //************* End of sqlite3.h ******************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Include the configuration header output by 'configure' if we're using the // autoconf-based build //************* Include sqliteLimit.h in the middle of sqliteInt.h ********** //************* Begin file sqliteLimit.h ************************************ // 2007 May 7 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file defines various limits of what SQLite can process. // The maximum length of a TEXT or BLOB in bytes. This also // limits the size of a row in a table or index. // // The hard limit is the ability of a 32-bit signed integer // to count the size: 2^31-1 or 2147483647. // This is the maximum number of // // * Columns in a table // * Columns in an index // * Columns in a view // * Terms in the SET clause of an UPDATE statement // * Terms in the result set of a SELECT statement // * Terms in the GROUP BY or ORDER BY clauses of a SELECT statement. // * Terms in the VALUES clause of an INSERT statement // // The hard upper limit here is 32676. Most database people will // tell you that in a well-normalized database, you usually should // not have more than a dozen or so columns in any table. And if // that is the case, there is no point in having more than a few // dozen values in any of the other situations described above. // The maximum length of a single SQL statement in bytes. // // It used to be the case that setting this value to zero would // turn the limit off. That is no longer true. It is not possible // to turn this limit off. // The maximum depth of an expression tree. This is limited to // some extent by SQLITE_MAX_SQL_LENGTH. But sometime you might // want to place more severe limits on the complexity of an // expression. A value of 0 means that there is no limit. // The maximum number of terms in a compound SELECT statement. // The code generator for compound SELECT statements does one // level of recursion for each term. A stack overflow can result // if the number of terms is too large. In practice, most SQL // never has more than 3 or 4 terms. Use a value of 0 to disable // any limit on the number of terms in a compount SELECT. // The maximum number of opcodes in a VDBE program. // Not currently enforced. // The maximum number of arguments to an SQL function. // The suggested maximum number of in-memory pages to use for // the main database table and for temporary tables. // // IMPLEMENTATION-OF: R-30185-15359 The default suggested cache size is -2000, // which means the cache size is limited to 2048000 bytes of memory. // IMPLEMENTATION-OF: R-48205-43578 The default suggested cache size can be // altered using the SQLITE_DEFAULT_CACHE_SIZE compile-time options. // The default number of frames to accumulate in the log file before // checkpointing the database in WAL mode. // The maximum number of attached databases. This must be between 0 // and 125. The upper bound of 125 is because the attached databases are // counted using a signed 8-bit integer which has a maximum value of 127 // and we have to allow 2 extra counts for the "main" and "temp" databases. // The maximum value of a ?nnn wildcard that the parser will accept. // If the value exceeds 32767 then extra space is required for the Expr // structure. But otherwise, we believe that the number can be as large // as a signed 32-bit integer can hold. // Maximum page size. The upper bound on this value is 65536. This a limit // imposed by the use of 16-bit offsets within each page. // // Earlier versions of SQLite allowed the user to change this value at // compile time. This is no longer permitted, on the grounds that it creates // a library that is technically incompatible with an SQLite library // compiled with a different limit. If a process operating on a database // with a page-size of 65536 bytes crashes, then an instance of SQLite // compiled with the default page-size limit will not be able to rollback // the aborted transaction. This could lead to database corruption. // The default size of a database page. // Ordinarily, if no value is explicitly provided, SQLite creates databases // with page size SQLITE_DEFAULT_PAGE_SIZE. However, based on certain // device characteristics (sector-size and atomic write() support), // SQLite may choose a larger value. This constant is the maximum value // SQLite will choose on its own. // Maximum number of pages in one database file. // // This is really just the default value for the max_page_count pragma. // This value can be lowered (or raised) at run-time using that the // max_page_count macro. // Maximum length (in bytes) of the pattern in a LIKE or GLOB // operator. // Maximum depth of recursion for triggers. // // A value of 1 means that a trigger program will not be able to itself // fire any triggers. A value of 0 means that no trigger programs at all // may be executed. //************* End of sqliteLimit.h **************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Disable nuisance warnings on Borland compilers // WAL mode depends on atomic aligned 32-bit loads and stores in a few // places. The following macros try to make this explicit. // Include standard header files as necessary // The following macros are used to cast pointers to integers and // integers to pointers. The way you do this varies from one compiler // to the next, so we have developed the following set of #if statements // to generate appropriate macros for a wide range of compilers. // // The correct "ANSI" way to do this is to use the intptr_t type. // Unfortunately, that typedef is not available on all compilers, or // if it is available, it requires an #include of specific headers // that vary from one machine to the next. // // Ticket #3860: The llvm-gcc-4.2 compiler from Apple chokes on // the ((void*)&((char*)0)[X]) construct. But MSVC chokes on ((void*)(X)). // So we have to define the macros in different ways depending on the // compiler. // A macro to hint to the compiler that a function should not be // inlined. // Make sure that the compiler intrinsics we desire are enabled when // compiling with an appropriate version of MSVC unless prevented by // the SQLITE_DISABLE_INTRINSIC define. // The SQLITE_THREADSAFE macro must be defined as 0, 1, or 2. // 0 means mutexes are permanently disable and the library is never // threadsafe. 1 means the library is serialized which is the highest // level of threadsafety. 2 means the library is multithreaded - multiple // threads can use SQLite as long as no two threads try to use the same // database connection at the same time. // // Older versions of SQLite used an optional THREADSAFE macro. // We support that for legacy. // // To ensure that the correct value of "THREADSAFE" is reported when querying // for compile-time options at runtime (e.g. "PRAGMA compile_options"), this // logic is partially replicated in ctime.c. If it is updated here, it should // also be updated there. // Powersafe overwrite is on by default. But can be turned off using // the -DSQLITE_POWERSAFE_OVERWRITE=0 command-line option. // EVIDENCE-OF: R-25715-37072 Memory allocation statistics are enabled by // default unless SQLite is compiled with SQLITE_DEFAULT_MEMSTATUS=0 in // which case memory allocation statistics are disabled by default. // Exactly one of the following macros must be defined in order to // specify which memory allocation subsystem to use. // // SQLITE_SYSTEM_MALLOC // Use normal system malloc() // SQLITE_WIN32_MALLOC // Use Win32 native heap API // SQLITE_ZERO_MALLOC // Use a stub allocator that always fails // SQLITE_MEMDEBUG // Debugging version of system malloc() // // On Windows, if the SQLITE_WIN32_MALLOC_VALIDATE macro is defined and the // assert() macro is enabled, each call into the Win32 native heap subsystem // will cause HeapValidate to be called. If heap validation should fail, an // assertion will be triggered. // // If none of the above are defined, then set SQLITE_SYSTEM_MALLOC as // the default. // If SQLITE_MALLOC_SOFT_LIMIT is not zero, then try to keep the // sizes of memory allocations below this value where possible. // We need to define _XOPEN_SOURCE as follows in order to enable // recursive mutexes on most Unix systems and fchmod() on OpenBSD. // But _XOPEN_SOURCE define causes problems for Mac OS X, so omit // it. // NDEBUG and SQLITE_DEBUG are opposites. It should always be true that // defined(NDEBUG)==!defined(SQLITE_DEBUG). If this is not currently true, // make it true by defining or undefining NDEBUG. // // Setting NDEBUG makes the code smaller and faster by disabling the // assert() statements in the code. So we want the default action // to be for NDEBUG to be set and NDEBUG to be undefined only if SQLITE_DEBUG // is set. Thus NDEBUG becomes an opt-in rather than an opt-out // feature. // Enable SQLITE_ENABLE_EXPLAIN_COMMENTS if SQLITE_DEBUG is turned on. // The testcase() macro is used to aid in coverage testing. When // doing coverage testing, the condition inside the argument to // testcase() must be evaluated both true and false in order to // get full branch coverage. The testcase() macro is inserted // to help ensure adequate test coverage in places where simple // condition/decision coverage is inadequate. For example, testcase() // can be used to make sure boundary values are tested. For // bitmask tests, testcase() can be used to make sure each bit // is significant and used at least once. On switch statements // where multiple cases go to the same block of code, testcase() // can insure that all cases are evaluated. // The TESTONLY macro is used to enclose variable declarations or // other bits of code that are needed to support the arguments // within testcase() and assert() macros. // Sometimes we need a small amount of code such as a variable initialization // to setup for a later assert() statement. We do not want this code to // appear when assert() is disabled. The following macro is therefore // used to contain that setup code. The "VVA" acronym stands for // "Verification, Validation, and Accreditation". In other words, the // code within VVA_ONLY() will only run during verification processes. // Disable ALWAYS() and NEVER() (make them pass-throughs) for coverage // and mutation testing // The ALWAYS and NEVER macros surround boolean expressions which // are intended to always be true or false, respectively. Such // expressions could be omitted from the code completely. But they // are included in a few cases in order to enhance the resilience // of SQLite to unexpected behavior - to make the code "self-healing" // or "ductile" rather than being "brittle" and crashing at the first // hint of unplanned behavior. // // In other words, ALWAYS and NEVER are added for defensive code. // // When doing coverage testing ALWAYS and NEVER are hard-coded to // be true and false so that the unreachable code they specify will // not be counted as untested code. // Some conditionals are optimizations only. In other words, if the // conditionals are replaced with a constant 1 (true) or 0 (false) then // the correct answer is still obtained, though perhaps not as quickly. // // The following macros mark these optimizations conditionals. // Some malloc failures are only possible if SQLITE_TEST_REALLOC_STRESS is // defined. We need to defend against those failures when testing with // SQLITE_TEST_REALLOC_STRESS, but we don't want the unreachable branches // during a normal build. The following macro can be used to disable tests // that are always false except when SQLITE_TEST_REALLOC_STRESS is set. // Declarations used for tracing the operating system interfaces. // Is the sqlite3ErrName() function needed in the build? Currently, // it is needed by "mutex_w32.c" (when debugging), "os_win.c" (when // OSTRACE is enabled), and by several "test*.c" files (which are // compiled using SQLITE_TEST). // SQLITE_ENABLE_EXPLAIN_COMMENTS is incompatible with SQLITE_OMIT_EXPLAIN // SQLITE_OMIT_VIRTUALTABLE implies SQLITE_OMIT_ALTERTABLE // Return true (non-zero) if the input is an integer that is too large // to fit in 32-bits. This macro is used inside of various testcase() // macros to verify that we have tested SQLite for large-file support. // The macro unlikely() is a hint that surrounds a boolean // expression that is usually false. Macro likely() surrounds // a boolean expression that is usually true. These hints could, // in theory, be used by the compiler to generate better code, but // currently they are just comments for human readers. //************* Include hash.h in the middle of sqliteInt.h ***************** //************* Begin file hash.h ******************************************* // 2001 September 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the header file for the generic hash-table implementation // used in SQLite. // Forward declarations of structures. type Hash = Hash1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13744:21 */ type HashElem1 = struct { Fnext uintptr Fprev uintptr Fdata uintptr FpKey uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type HashElem = HashElem1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:13745:25 */ // A complete hash table is an instance of the following structure. // The internals of this structure are intended to be opaque -- client // code should not attempt to access or modify the fields of this structure // directly. Change this structure only by using the routines below. // However, some of the "procedures" and "functions" for modifying and // accessing this structure are really macros, so we can't really make // this structure opaque. // // All elements of the hash table are on a single doubly-linked list. // Hash.first points to the head of this list. // // There are Hash.htsize buckets. Each bucket points to a spot in // the global doubly-linked list. The contents of the bucket are the // element pointed to plus the next _ht.count-1 elements in the list. // // Hash.htsize and Hash.ht may be zero. In that case lookup is done // by a linear search of the global list. For small tables, the // Hash.ht table is never allocated because if there are few elements // in the table, it is faster to do a linear search than to manage // the hash table. type _ht = struct { Fcount uint32 F__ccgo_pad1 [4]byte Fchain uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Macros for looping over all elements of a hash table. The idiom is // like this: // // Hash h; // HashElem *p; // ... // for(p=sqliteHashFirst(&h); p; p=sqliteHashNext(p)){ // SomeStructure *pData = sqliteHashData(p); // // do something with pData // } // #define sqliteHashKey(E) ((E)->pKey) // NOT USED // #define sqliteHashKeysize(E) ((E)->nKey) // NOT USED // Number of entries in a hash table //************* End of hash.h *********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include parse.h in the middle of sqliteInt.h **************** //************* Begin file parse.h ****************************************** //************* End of parse.h ********************************************** //************* Continuing where we left off in sqliteInt.h ***************** // Copyright (c) 2000, 2005, 2007, 2009, 2010 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // - // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Chris Torek. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)stdio.h 8.5 (Berkeley) 4/29/95 // Copyright (c) 2000, 2005, 2007, 2009, 2010 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // - // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Chris Torek. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)stdio.h 8.5 (Berkeley) 4/29/95 // Common header for stdio.h and xlocale/_stdio.h // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // This SDK is designed to work with clang and specific versions of // gcc >= 4.0 with Apple's patch sets // Compatibility with compilers and environments that don't support compiler // feature checking function-like macros. // The __CONCAT macro is used to concatenate parts of symbol names, e.g. // with "#define OLD(foo) __CONCAT(old,foo)", OLD(foo) produces oldfoo. // The __CONCAT macro is a bit tricky -- make sure you don't put spaces // in between its arguments. __CONCAT can also concatenate double-quoted // strings produced by the __STRING macro, but this only works with ANSI C. // In non-ANSI C environments, new programs will want ANSI-only C keywords // deleted from the program and old programs will want them left alone. // When using a compiler other than gcc, programs using the ANSI C keywords // const, inline etc. as normal identifiers should define -DNO_ANSI_KEYWORDS. // When using "gcc -traditional", we assume that this is the intent; if // __GNUC__ is defined but __STDC__ is not, we leave the new keywords alone. // __pure2 can be used for functions that are only a function of their scalar // arguments (meaning they can't dereference pointers). // // __stateful_pure can be used for functions that have no side effects, // but depend on the state of the memory. // __unused denotes variables and functions that may not be used, preventing // the compiler from warning about it if not used. // __used forces variables and functions to be included even if it appears // to the compiler that they are not used (and would thust be discarded). // __cold marks code used for debugging or that is rarely taken // and tells the compiler to optimize for size and outline code. // __exported denotes symbols that should be exported even when symbols // are hidden by default. // __exported_push/_exported_pop are pragmas used to delimit a range of // symbols that should be exported even when symbols are hidden by default. // __deprecated causes the compiler to produce a warning when encountering // code using the deprecated functionality. // __deprecated_msg() does the same, and compilers that support it will print // a message along with the deprecation warning. // This may require turning on such warning with the -Wdeprecated flag. // __deprecated_enum_msg() should be used on enums, and compilers that support // it will print the deprecation warning. // __kpi_deprecated() specifically indicates deprecation of kernel programming // interfaces in Kernel.framework used by KEXTs. // __unavailable causes the compiler to error out when encountering // code using the tagged function // Delete pseudo-keywords wherever they are not available or needed. // We use `__restrict' as a way to define the `restrict' type qualifier // without disturbing older software that is unaware of C99 keywords. // Compatibility with compilers and environments that don't support the // nullability feature. // __disable_tail_calls causes the compiler to not perform tail call // optimization inside the marked function. // __not_tail_called causes the compiler to prevent tail call optimization // on statically bound calls to the function. It has no effect on indirect // calls. Virtual functions, objective-c methods, and functions marked as // "always_inline" cannot be marked as __not_tail_called. // __result_use_check warns callers of a function that not using the function // return value is a bug, i.e. dismissing malloc() return value results in a // memory leak. // __swift_unavailable causes the compiler to mark a symbol as specifically // unavailable in Swift, regardless of any other availability in C. // __abortlike is the attribute to put on functions like abort() that are // typically used to mark assertions. These optimize the codegen // for outlining while still maintaining debugability. // Declaring inline functions within headers is error-prone due to differences // across various versions of the C language and extensions. __header_inline // can be used to declare inline functions within system headers. In cases // where you want to force inlining instead of letting the compiler make // the decision, you can use __header_always_inline. // // Be aware that using inline for functions which compilers may also provide // builtins can behave differently under various compilers. If you intend to // provide an inline version of such a function, you may want to use a macro // instead. // // The check for !__GNUC__ || __clang__ is because gcc doesn't correctly // support c99 inline in some cases: // http://gcc.gnu.org/bugzilla/show_bug.cgi?id=55965 // Compiler-dependent macros that bracket portions of code where the // "-Wunreachable-code" warning should be ignored. Please use sparingly. // Compiler-dependent macros to declare that functions take printf-like // or scanf-like arguments. They are null except for versions of gcc // that are known to support the features properly. Functions declared // with these attributes will cause compilation warnings if there is a // mismatch between the format string and subsequent function parameter // types. // Source compatibility only, ID string not emitted in object file // __alloc_size can be used to label function arguments that represent the // size of memory that the function allocates and returns. The one-argument // form labels a single argument that gives the allocation size (where the // arguments are numbered from 1): // // void *malloc(size_t __size) __alloc_size(1); // // The two-argument form handles the case where the size is calculated as the // product of two arguments: // // void *calloc(size_t __count, size_t __size) __alloc_size(1,2); // COMPILATION ENVIRONMENTS -- see compat(5) for additional detail // // DEFAULT By default newly complied code will get POSIX APIs plus // Apple API extensions in scope. // // Most users will use this compilation environment to avoid // behavioral differences between 32 and 64 bit code. // // LEGACY Defining _NONSTD_SOURCE will get pre-POSIX APIs plus Apple // API extensions in scope. // // This is generally equivalent to the Tiger release compilation // environment, except that it cannot be applied to 64 bit code; // its use is discouraged. // // We expect this environment to be deprecated in the future. // // STRICT Defining _POSIX_C_SOURCE or _XOPEN_SOURCE restricts the // available APIs to exactly the set of APIs defined by the // corresponding standard, based on the value defined. // // A correct, portable definition for _POSIX_C_SOURCE is 200112L. // A correct, portable definition for _XOPEN_SOURCE is 600L. // // Apple API extensions are not visible in this environment, // which can cause Apple specific code to fail to compile, // or behave incorrectly if prototypes are not in scope or // warnings about missing prototypes are not enabled or ignored. // // In any compilation environment, for correct symbol resolution to occur, // function prototypes must be in scope. It is recommended that all Apple // tools users add either the "-Wall" or "-Wimplicit-function-declaration" // compiler flags to their projects to be warned when a function is being // used without a prototype in scope. // These settings are particular to each product. // Platform: MacOSX // The __DARWIN_ALIAS macros are used to do symbol renaming; they allow // legacy code to use the old symbol, thus maintaining binary compatibility // while new code can use a standards compliant version of the same function. // // __DARWIN_ALIAS is used by itself if the function signature has not // changed, it is used along with a #ifdef check for __DARWIN_UNIX03 // if the signature has changed. Because the __LP64__ environment // only supports UNIX03 semantics it causes __DARWIN_UNIX03 to be // defined, but causes __DARWIN_ALIAS to do no symbol mangling. // // As a special case, when XCode is used to target a specific version of the // OS, the manifest constant __ENVIRONMENT_MAC_OS_X_VERSION_MIN_REQUIRED__ // will be defined by the compiler, with the digits representing major version // time 100 + minor version times 10 (e.g. 10.5 := 1050). If we are targeting // pre-10.5, and it is the default compilation environment, revert the // compilation environment to pre-__DARWIN_UNIX03. // symbol suffixes used for symbol versioning // symbol versioning macros // symbol release macros // Copyright (c) 2010 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // POSIX.1 requires that the macros we test be defined before any standard // header file is included. This permits us to convert values for feature // testing, as necessary, using only _POSIX_C_SOURCE. // // Here's a quick run-down of the versions: // defined(_POSIX_SOURCE) 1003.1-1988 // _POSIX_C_SOURCE == 1L 1003.1-1990 // _POSIX_C_SOURCE == 2L 1003.2-1992 C Language Binding Option // _POSIX_C_SOURCE == 199309L 1003.1b-1993 // _POSIX_C_SOURCE == 199506L 1003.1c-1995, 1003.1i-1995, // and the omnibus ISO/IEC 9945-1: 1996 // _POSIX_C_SOURCE == 200112L 1003.1-2001 // _POSIX_C_SOURCE == 200809L 1003.1-2008 // // In addition, the X/Open Portability Guide, which is now the Single UNIX // Specification, defines a feature-test macro which indicates the version of // that specification, and which subsumes _POSIX_C_SOURCE. // Deal with IEEE Std. 1003.1-1990, in which _POSIX_C_SOURCE == 1L. // Deal with IEEE Std. 1003.2-1992, in which _POSIX_C_SOURCE == 2L. // Deal with various X/Open Portability Guides and Single UNIX Spec. // Deal with all versions of POSIX. The ordering relative to the tests above is // important. // POSIX C deprecation macros // Copyright (c) 2010 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Set a single macro which will always be defined and can be used to determine // the appropriate namespace. For POSIX, these values will correspond to // _POSIX_C_SOURCE value. Currently there are two additional levels corresponding // to ANSI (_ANSI_SOURCE) and Darwin extensions (_DARWIN_C_SOURCE) // If the developer has neither requested a strict language mode nor a version // of POSIX, turn on functionality provided by __STDC_WANT_LIB_EXT1__ as part // of __DARWIN_C_FULL. // long long is not supported in c89 (__STRICT_ANSI__), but g++ -ansi and // c99 still want long longs. While not perfect, we allow long longs for // g++. // **************************************** // // Public darwin-specific feature macros // // _DARWIN_FEATURE_64_BIT_INODE indicates that the ino_t type is 64-bit, and // structures modified for 64-bit inodes (like struct stat) will be used. // _DARWIN_FEATURE_64_ONLY_BIT_INODE indicates that the ino_t type may only // be 64-bit; there is no support for 32-bit ino_t when this macro is defined // (and non-zero). There is no struct stat64 either, as the regular // struct stat will already be the 64-bit version. // _DARWIN_FEATURE_ONLY_VERS_1050 indicates that only those APIs updated // in 10.5 exists; no pre-10.5 variants are available. // _DARWIN_FEATURE_ONLY_UNIX_CONFORMANCE indicates only UNIX conforming API // are available (the legacy BSD APIs are not available) // _DARWIN_FEATURE_UNIX_CONFORMANCE indicates whether UNIX conformance is on, // and specifies the conformance level (3 is SUSv3) // This macro casts away the qualifier from the variable // // Note: use at your own risk, removing qualifiers can result in // catastrophic run-time failures. // __XNU_PRIVATE_EXTERN is a linkage decoration indicating that a symbol can be // used from other compilation units, but not other libraries or executables. // We intentionally define to nothing pointer attributes which do not have an // impact on the ABI. __indexable and __bidi_indexable are not defined because // of the ABI incompatibility that makes the diagnostic preferable. // Similarly, we intentionally define to nothing the // __ptrcheck_abi_assume_single and __ptrcheck_abi_assume_unsafe_indexable // macros because they do not lead to an ABI incompatibility. However, we do not // define the indexable and unsafe_indexable ones because the diagnostic is // better than the silent ABI break. // __unsafe_forge intrinsics are defined as regular C casts. // decay operates normally; attribute is meaningless without pointer checks. // Architecture validation for current SDK // Similar to OS_ENUM/OS_CLOSED_ENUM/OS_OPTIONS/OS_CLOSED_OPTIONS // // This provides more advanced type checking on compilers supporting // the proper extensions, even in C. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // // These macros are for use in OS header files. They enable function prototypes // and Objective-C methods to be tagged with the OS version in which they // were first available; and, if applicable, the OS version in which they // became deprecated. // // The desktop Mac OS X and iOS each have different version numbers. // The __OSX_AVAILABLE_STARTING() macro allows you to specify both the desktop // and iOS version numbers. For instance: // __OSX_AVAILABLE_STARTING(__MAC_10_2,__IPHONE_2_0) // means the function/method was first available on Mac OS X 10.2 on the desktop // and first available in iOS 2.0 on the iPhone. // // If a function is available on one platform, but not the other a _NA (not // applicable) parameter is used. For instance: // __OSX_AVAILABLE_STARTING(__MAC_10_3,__IPHONE_NA) // means that the function/method was first available on Mac OS X 10.3, and it // currently not implemented on the iPhone. // // At some point, a function/method may be deprecated. That means Apple // recommends applications stop using the function, either because there is a // better replacement or the functionality is being phased out. Deprecated // functions/methods can be tagged with a __OSX_AVAILABLE_BUT_DEPRECATED() // macro which specifies the OS version where the function became available // as well as the OS version in which it became deprecated. For instance: // __OSX_AVAILABLE_BUT_DEPRECATED(__MAC_10_0,__MAC_10_5,__IPHONE_NA,__IPHONE_NA) // means that the function/method was introduced in Mac OS X 10.0, then // became deprecated beginning in Mac OS X 10.5. On iOS the function // has never been available. // // For these macros to function properly, a program must specify the OS version range // it is targeting. The min OS version is specified as an option to the compiler: // -mmacosx-version-min=10.x when building for Mac OS X, and -miphoneos-version-min=y.z // when building for the iPhone. The upper bound for the OS version is rarely needed, // but it can be set on the command line via: -D__MAC_OS_X_VERSION_MAX_ALLOWED=10x0 for // Mac OS X and __IPHONE_OS_VERSION_MAX_ALLOWED = y0z00 for iOS. // // Examples: // // A function available in Mac OS X 10.5 and later, but not on the phone: // // extern void mymacfunc() __OSX_AVAILABLE_STARTING(__MAC_10_5,__IPHONE_NA); // // // An Objective-C method in Mac OS X 10.5 and later, but not on the phone: // // @interface MyClass : NSObject // -(void) mymacmethod __OSX_AVAILABLE_STARTING(__MAC_10_5,__IPHONE_NA); // @end // // // An enum available on the phone, but not available on Mac OS X: // // #if __IPHONE_OS_VERSION_MIN_REQUIRED // enum { myEnum = 1 }; // #endif // Note: this works when targeting the Mac OS X platform because // __IPHONE_OS_VERSION_MIN_REQUIRED is undefined which evaluates to zero. // // // An enum with values added in different iPhoneOS versions: // // enum { // myX = 1, // Usable on iPhoneOS 2.1 and later // myY = 2, // Usable on iPhoneOS 3.0 and later // myZ = 3, // Usable on iPhoneOS 3.0 and later // ... // Note: you do not want to use #if with enumeration values // when a client needs to see all values at compile time // and use runtime logic to only use the viable values. // // // It is also possible to use the *_VERSION_MIN_REQUIRED in source code to make one // source base that can be compiled to target a range of OS versions. It is best // to not use the _MAC_* and __IPHONE_* macros for comparisons, but rather their values. // That is because you might get compiled on an old OS that does not define a later // OS version macro, and in the C preprocessor undefined values evaluate to zero // in expresssions, which could cause the #if expression to evaluate in an unexpected // way. // // #ifdef __MAC_OS_X_VERSION_MIN_REQUIRED // // code only compiled when targeting Mac OS X and not iPhone // // note use of 1050 instead of __MAC_10_5 // #if __MAC_OS_X_VERSION_MIN_REQUIRED < 1050 // // code in here might run on pre-Leopard OS // #else // // code here can assume Leopard or later // #endif // #endif // // // __API_TO_BE_DEPRECATED is used as a version number in API that will be deprecated // in an upcoming release. This soft deprecation is an intermediate step before formal // deprecation to notify developers about the API before compiler warnings are generated. // You can find all places in your code that use soft deprecated API by redefining the // value of this macro to your current minimum deployment target, for example: // (macOS) // clang -D__API_TO_BE_DEPRECATED=10.12 // (iOS) // clang -D__API_TO_BE_DEPRECATED=11.0 // Copyright (c) 2019 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // __MAC_NA is not defined to a value but is used as a token by macros to indicate that the API is unavailable // __IPHONE_NA is not defined to a value but is used as a token by macros to indicate that the API is unavailable // Set up standard Mac OS X versions // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // // File: AvailabilityInternal.h // // Contains: implementation details of __OSX_AVAILABLE_* macros from // // compiler for Mac OS X sets __ENVIRONMENT_MAC_OS_X_VERSION_MIN_REQUIRED__ // make sure a default max version is set // // Macros for defining which versions/platform a given symbol can be used. // // @see http://clang.llvm.org/docs/AttributeReference.html#availability // // Evaluate to nothing for compilers that don't support availability. // Swift compiler version // Allows for project-agnostic "epochs" for frameworks imported into Swift via the Clang importer, like #if _compiler_version for Swift // Example: // // #if __swift_compiler_version_at_least(800, 2, 20) // - (nonnull NSString *)description; // #else // - (NSString *)description; // #endif // If __SPI_AVAILABLE has not been defined elsewhere, disable it. // for use to document app extension usage // for use marking APIs available info for Mac OSX // for use marking APIs available info for iOS // for use marking APIs available info for tvOS // for use marking APIs available info for Watch OS // for use marking APIs unavailable for swift // // Macros for defining which versions/platform a given symbol can be used. // // @see http://clang.llvm.org/docs/AttributeReference.html#availability // // * Note that these macros are only compatible with clang compilers that // * support the following target selection options: // * // * -mmacosx-version-min // * -miphoneos-version-min // * -mwatchos-version-min // * -mtvos-version-min // // Evaluate to nothing for compilers that don't support availability. // If SPI decorations have not been defined elsewhere, disable them. // Copyright (c) 2004, 2008, 2009 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // This header file contains integer types. It's intended to also contain // flotaing point and other arithmetic types, as needed, later. type X__int8_t = int8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:15:33 */ type X__uint8_t = uint8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:19:33 */ type X__int16_t = int16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:20:33 */ type X__uint16_t = uint16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:21:33 */ type X__int32_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:22:33 */ type X__uint32_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:23:33 */ type X__int64_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:24:33 */ type X__uint64_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:25:33 */ type X__darwin_intptr_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:27:33 */ type X__darwin_natural_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:28:33 */ // The rune type below is declared to be an ``int'' instead of the more natural // ``unsigned long'' or ``long''. Two things are happening here. It is not // unsigned so that EOF (-1) can be naturally assigned to it and used. Also, // it looks like 10646 will be a 31 bit standard. This means that if your // ints cannot hold 32 bits, you will be in trouble. The reason an int was // chosen over a long is that the is*() and to*() routines take ints (says // ANSI C), but they use __darwin_ct_rune_t instead of int. By changing it // here, you lose a bit of ANSI conformance, but your programs will still // work. // // NOTE: rune_t is not covered by ANSI nor other standards, and should not // be instantiated outside of lib/libc/locale. Use wchar_t. wchar_t and // rune_t must be the same type. Also wint_t must be no narrower than // wchar_t, and should also be able to hold all members of the largest // character set plus one extra value (WEOF). wint_t must be at least 16 bits. type X__darwin_ct_rune_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:48:33 */ // ct_rune_t // mbstate_t is an opaque object to keep conversion state, during multibyte // stream conversions. The content must not be referenced by user programs. type X__mbstate_t = struct { F__ccgo_pad1 [0]uint64 F__mbstate8 [128]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:57:3 */ type X__darwin_mbstate_t = X__mbstate_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:59:33 */ // mbstate_t type X__darwin_ptrdiff_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:62:33 */ // ptr1 - ptr2 type X__darwin_size_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:70:33 */ // sizeof() type X__darwin_va_list = X__builtin_va_list /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:76:33 */ // va_list type X__darwin_wchar_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:82:33 */ // wchar_t type X__darwin_rune_t = X__darwin_wchar_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:87:33 */ // rune_t type X__darwin_wint_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:90:33 */ // wint_t type X__darwin_clock_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:95:33 */ // clock() type X__darwin_socklen_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:96:33 */ // socklen_t (duh) type X__darwin_ssize_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:97:33 */ // byte count or error type X__darwin_time_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_types.h:98:33 */ // time() // Type definitions; takes common type definitions that must be used // in multiple header files due to [XSI], removes them from the system // space, and puts them in the implementation space. type X__darwin_blkcnt_t = X__int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:55:25 */ // total blocks type X__darwin_blksize_t = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:56:25 */ // preferred block size type X__darwin_dev_t = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:57:25 */ // dev_t type X__darwin_fsblkcnt_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:58:25 */ // Used by statvfs and fstatvfs type X__darwin_fsfilcnt_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:59:25 */ // Used by statvfs and fstatvfs type X__darwin_gid_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:60:25 */ // [???] process and group IDs type X__darwin_id_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:61:25 */ // [XSI] pid_t, uid_t, or gid_t type X__darwin_ino64_t = X__uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:62:25 */ // [???] Used for 64 bit inodes type X__darwin_ino_t = X__darwin_ino64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:64:26 */ // [???] Used for inodes type X__darwin_mach_port_name_t = X__darwin_natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:68:28 */ // Used by mach type X__darwin_mach_port_t = X__darwin_mach_port_name_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:69:35 */ // Used by mach type X__darwin_mode_t = X__uint16_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:70:25 */ // [???] Some file attributes type X__darwin_off_t = X__int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:71:25 */ // [???] Used for file sizes type X__darwin_pid_t = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:72:25 */ // [???] process and group IDs type X__darwin_sigset_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:73:25 */ // [???] signal set type X__darwin_suseconds_t = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:74:25 */ // [???] microseconds type X__darwin_uid_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:75:25 */ // [???] user IDs type X__darwin_useconds_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:76:25 */ // [???] microseconds type X__darwin_uuid_t = [16]uint8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:77:25 */ type X__darwin_uuid_string_t = [37]int8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types.h:78:17 */ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // pthread opaque structures type __darwin_pthread_handler_rec = struct { F__routine uintptr F__arg uintptr F__next uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:57:1 */ type _opaque_pthread_attr_t = struct { F__sig int64 F__opaque [56]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:63:1 */ type _opaque_pthread_cond_t = struct { F__sig int64 F__opaque [40]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:68:1 */ type _opaque_pthread_condattr_t = struct { F__sig int64 F__opaque [8]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:73:1 */ type _opaque_pthread_mutex_t = struct { F__sig int64 F__opaque [56]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:78:1 */ type _opaque_pthread_mutexattr_t = struct { F__sig int64 F__opaque [8]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:83:1 */ type _opaque_pthread_once_t = struct { F__sig int64 F__opaque [8]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:88:1 */ type _opaque_pthread_rwlock_t = struct { F__sig int64 F__opaque [192]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:93:1 */ type _opaque_pthread_rwlockattr_t = struct { F__sig int64 F__opaque [16]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:98:1 */ type _opaque_pthread_t = struct { F__sig int64 F__cleanup_stack uintptr F__opaque [8176]int8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:103:1 */ type X__darwin_pthread_attr_t = _opaque_pthread_attr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:109:39 */ type X__darwin_pthread_cond_t = _opaque_pthread_cond_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:110:39 */ type X__darwin_pthread_condattr_t = _opaque_pthread_condattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:111:43 */ type X__darwin_pthread_key_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:112:23 */ type X__darwin_pthread_mutex_t = _opaque_pthread_mutex_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:113:40 */ type X__darwin_pthread_mutexattr_t = _opaque_pthread_mutexattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:114:44 */ type X__darwin_pthread_once_t = _opaque_pthread_once_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:115:39 */ type X__darwin_pthread_rwlock_t = _opaque_pthread_rwlock_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:116:41 */ type X__darwin_pthread_rwlockattr_t = _opaque_pthread_rwlockattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:117:45 */ type X__darwin_pthread_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_types.h:118:34 */ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type X__darwin_nl_item = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types.h:40:14 */ type X__darwin_wctrans_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types.h:41:14 */ type X__darwin_wctype_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_types.h:43:20 */ // DO NOT REMOVE THIS COMMENT: fixincludes needs to see: // __gnuc_va_list and include // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2000-2008 Apple Inc. All rights reserved. // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)types.h 8.3 (Berkeley) 1/5/94 // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Basic integral types. Omit the typedef if // not possible for a machine/compiler combination. // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Int8_t = int8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int8_t.h:30:31 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Int16_t = int16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int16_t.h:30:33 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Int32_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int32_t.h:30:33 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Int64_t = int64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_int64_t.h:30:33 */ // Copyright (c) 2016 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_int8_t = uint8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int8_t.h:30:33 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_int16_t = uint16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int16_t.h:30:41 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_int32_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int32_t.h:30:33 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_int64_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int64_t.h:30:33 */ type Register_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:66:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Intptr_t = X__darwin_intptr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_intptr_t.h:32:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Uintptr_t = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uintptr_t.h:34:33 */ // These types are used for reserving the largest possible size. type User_addr_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:77:33 */ type User_size_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:78:33 */ type User_ssize_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:79:33 */ type User_long_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:80:33 */ type User_ulong_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:81:33 */ type User_time_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:82:33 */ type User_off_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:83:33 */ // This defines the size of syscall arguments after copying into the kernel: type Syscall_arg_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/types.h:104:33 */ type Fpos_t = X__darwin_off_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_stdio.h:81:25 */ // NB: to fit things in six character monocase externals, the stdio // code uses the prefix `__s' for stdio objects, typically followed // by a three-character attempt at a mnemonic. // stdio buffers type __sbuf = struct { F_base uintptr F_size int32 F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_stdio.h:92:1 */ // stdio state variables. // // The following always hold: // // if (_flags&(__SLBF|__SWR)) == (__SLBF|__SWR), // _lbfsize is -_bf._size, else _lbfsize is 0 // if _flags&__SRD, _w is 0 // if _flags&__SWR, _r is 0 // // This ensures that the getc and putc macros (or inline functions) never // try to write or read from a file that is in `read' or `write' mode. // (Moreover, they can, and do, automatically switch from read mode to // write mode, and back, on "r+" and "w+" files.) // // _lbfsize is used only to make the inline line-buffered output stream // code as compact as possible. // // _ub, _up, and _ur are used when ungetc() pushes back more characters // than fit in the current _bf, or when ungetc() pushes back a character // that does not match the previous one in _bf. When this happens, // _ub._base becomes non-nil (i.e., a stream has ungetc() data iff // _ub._base!=NULL) and _up and _ur save the current values of _p and _r. // // NB: see WARNING above before changing the layout of this structure! type __sFILE = struct { F_p uintptr F_r int32 F_w int32 F_flags int16 F_file int16 F__ccgo_pad1 [4]byte F_bf struct { F_base uintptr F_size int32 F__ccgo_pad1 [4]byte } F_lbfsize int32 F__ccgo_pad2 [4]byte F_cookie uintptr F_close uintptr F_read uintptr F_seek uintptr F_write uintptr F_ub struct { F_base uintptr F_size int32 F__ccgo_pad1 [4]byte } F_extra uintptr F_ur int32 F_ubuf [3]uint8 F_nbuf [1]uint8 F_lb struct { F_base uintptr F_size int32 F__ccgo_pad1 [4]byte } F_blksize int32 F__ccgo_pad3 [4]byte F_offset Fpos_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_stdio.h:126:9 */ // stdio state variables. // // The following always hold: // // if (_flags&(__SLBF|__SWR)) == (__SLBF|__SWR), // _lbfsize is -_bf._size, else _lbfsize is 0 // if _flags&__SRD, _w is 0 // if _flags&__SWR, _r is 0 // // This ensures that the getc and putc macros (or inline functions) never // try to write or read from a file that is in `read' or `write' mode. // (Moreover, they can, and do, automatically switch from read mode to // write mode, and back, on "r+" and "w+" files.) // // _lbfsize is used only to make the inline line-buffered output stream // code as compact as possible. // // _ub, _up, and _ur are used when ungetc() pushes back more characters // than fit in the current _bf, or when ungetc() pushes back a character // that does not match the previous one in _bf. When this happens, // _ub._base becomes non-nil (i.e., a stream has ungetc() data iff // _ub._base!=NULL) and _up and _ur save the current values of _p and _r. // // NB: see WARNING above before changing the layout of this structure! type FILE = __sFILE /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/_stdio.h:157:3 */ // Additional functionality provided by: // POSIX.1-2001 // ISO C99 // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Off_t = X__darwin_off_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_off_t.h:31:33 */ // Additional functionality provided by: // POSIX.1-2008 // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Ssize_t = X__darwin_ssize_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ssize_t.h:31:33 */ // Copyright (c) 2000, 2002 - 2008 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // - // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)stdlib.h 8.5 (Berkeley) 5/19/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2004, 2008, 2009 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1989, 1993, 1994 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)wait.h 8.2 (Berkeley) 7/10/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // This file holds definitions relevent to the wait4 system call // and the alternate interfaces that use it (wait, wait3, waitpid). // [XSI] The type idtype_t shall be defined as an enumeration type whose // possible values shall include at least P_ALL, P_PID, and P_PGID. type Idtype_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:83:3 */ // [XSI] The id_t and pid_t types shall be defined as described // in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pid_t = X__darwin_pid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_pid_t.h:31:31 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Id_t = X__darwin_id_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_id_t.h:31:25 */ // can hold pid_t, gid_t, or uid_t // [XSI] The siginfo_t type shall be defined as described in // [XSI] The rusage structure shall be defined as described in // [XSI] Inclusion of the header may also make visible all // symbols from and // // NOTE: This requirement is currently being satisfied by the direct // inclusion of and , below. // // Software should not depend on the exposure of anything other // than the types siginfo_t and struct rusage as a result of // this inclusion. If you depend on any types or manifest // values othe than siginfo_t and struct rusage from either of // those files, you should explicitly include them yourself, as // well, or in future releases your stware may not compile // without modification. // Copyright (c) 2000-2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1989, 1991, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)signal.h 8.2 (Berkeley) 1/21/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2009 Apple, Inc. All rights reserved. // Copyright (c) 1992 NeXT Computer, Inc. // // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 type Sig_atomic_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/signal.h:17:13 */ // Language spec sez we must list exactly one parameter, even though we // actually supply three. Ugh! // SIG_HOLD is chosen to avoid KERN_SIG_* values in // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2017 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2004-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // @OSF_COPYRIGHT@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type __darwin_arm_exception_state = struct { F__exception X__uint32_t F__fsr X__uint32_t F__far X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:41:1 */ type __darwin_arm_exception_state64 = struct { F__far X__uint64_t F__esr X__uint32_t F__exception X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:59:1 */ type __darwin_arm_thread_state = struct { F__r [13]X__uint32_t F__sp X__uint32_t F__lr X__uint32_t F__pc X__uint32_t F__cpsr X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:77:1 */ // By default, the pointer fields in the arm_thread_state64_t structure are // opaque on the arm64e architecture and require the use of accessor macros. // This mode can also be enabled on the arm64 architecture by building with // -D__DARWIN_OPAQUE_ARM_THREAD_STATE64=1. type __darwin_arm_thread_state64 = struct { F__x [29]X__uint64_t F__fp X__uint64_t F__lr X__uint64_t F__sp X__uint64_t F__pc X__uint64_t F__cpsr X__uint32_t F__pad X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:136:1 */ // Accessor macros for arm_thread_state64_t pointer fields // Return pc field of arm_thread_state64_t as a data pointer value // Return pc field of arm_thread_state64_t as a function pointer // Set pc field of arm_thread_state64_t to a function pointer // Return lr field of arm_thread_state64_t as a data pointer value // Return lr field of arm_thread_state64_t as a function pointer // Set lr field of arm_thread_state64_t to a function pointer // Return sp field of arm_thread_state64_t as a data pointer value // Set sp field of arm_thread_state64_t to a data pointer value // Return fp field of arm_thread_state64_t as a data pointer value // Set fp field of arm_thread_state64_t to a data pointer value // Strip ptr auth bits from pc, lr, sp and fp field of arm_thread_state64_t type __darwin_arm_vfp_state = struct { F__r [64]X__uint32_t F__fpscr X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:433:1 */ type __darwin_arm_neon_state64 = struct { F__v [32]X__uint128_t F__fpsr X__uint32_t F__fpcr X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:452:1 */ type __darwin_arm_neon_state = struct { F__v [16]X__uint128_t F__fpsr X__uint32_t F__fpcr X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:459:1 */ type __arm_pagein_state = struct{ F__pagein_error int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:523:1 */ // Debug State // ARM's arm_debug_state is ARM64's arm_legacy_debug_state type __arm_legacy_debug_state = struct { F__bvr [16]X__uint32_t F__bcr [16]X__uint32_t F__wvr [16]X__uint32_t F__wcr [16]X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:560:1 */ type __darwin_arm_debug_state32 = struct { F__bvr [16]X__uint32_t F__bcr [16]X__uint32_t F__wvr [16]X__uint32_t F__wcr [16]X__uint32_t F__mdscr_el1 X__uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:583:1 */ type __darwin_arm_debug_state64 = struct { F__bvr [16]X__uint64_t F__bcr [16]X__uint64_t F__wvr [16]X__uint64_t F__wcr [16]X__uint64_t F__mdscr_el1 X__uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:593:1 */ type __darwin_arm_cpmu_state64 = struct{ F__ctrs [16]X__uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/_structs.h:625:1 */ type __darwin_mcontext32 = struct { F__es struct { F__exception X__uint32_t F__fsr X__uint32_t F__far X__uint32_t } F__ss struct { F__r [13]X__uint32_t F__sp X__uint32_t F__lr X__uint32_t F__pc X__uint32_t F__cpsr X__uint32_t } F__fs struct { F__r [64]X__uint32_t F__fpscr X__uint32_t } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_mcontext.h:41:1 */ type __darwin_mcontext64 = struct { F__es struct { F__far X__uint64_t F__esr X__uint32_t F__exception X__uint32_t } F__ss struct { F__x [29]X__uint64_t F__fp X__uint64_t F__lr X__uint64_t F__sp X__uint64_t F__pc X__uint64_t F__cpsr X__uint32_t F__pad X__uint32_t } F__ns struct { F__v [32]X__uint128_t F__fpsr X__uint32_t F__fpcr X__uint32_t } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_mcontext.h:64:1 */ type Mcontext_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/arm/_mcontext.h:85:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_attr_t = X__darwin_pthread_attr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_attr_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Structure used in sigaltstack call. // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type __darwin_sigaltstack = struct { Fss_sp uintptr Fss_size X__darwin_size_t Fss_flags int32 F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_sigaltstack.h:42:1 */ type Stack_t = __darwin_sigaltstack /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_sigaltstack.h:48:33 */ // [???] signal stack // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Structure used in sigaltstack call. type __darwin_ucontext = struct { Fuc_onstack int32 Fuc_sigmask X__darwin_sigset_t Fuc_stack struct { Fss_sp uintptr Fss_size X__darwin_size_t Fss_flags int32 F__ccgo_pad1 [4]byte } Fuc_link uintptr Fuc_mcsize X__darwin_size_t Fuc_mcontext uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ucontext.h:43:1 */ // user context type Ucontext_t = __darwin_ucontext /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ucontext.h:57:33 */ // [???] user context // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Sigset_t = X__darwin_sigset_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_sigset_t.h:31:41 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Uid_t = X__darwin_uid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uid_t.h:31:31 */ type sigval = struct { F__ccgo_pad1 [0]uint64 Fsival_int int32 F__ccgo_pad2 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:158:1 */ type sigevent = struct { Fsigev_notify int32 Fsigev_signo int32 Fsigev_value struct { F__ccgo_pad1 [0]uint64 Fsival_int int32 F__ccgo_pad2 [4]byte } Fsigev_notify_function uintptr Fsigev_notify_attributes uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:168:1 */ type __siginfo = struct { Fsi_signo int32 Fsi_errno int32 Fsi_code int32 Fsi_pid Pid_t Fsi_uid Uid_t Fsi_status int32 Fsi_addr uintptr Fsi_value struct { F__ccgo_pad1 [0]uint64 Fsival_int int32 F__ccgo_pad2 [4]byte } Fsi_band int64 F__pad [7]uint64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:177:9 */ type Siginfo_t = __siginfo /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:188:3 */ // When the signal is SIGILL or SIGFPE, si_addr contains the address of // the faulting instruction. // When the signal is SIGSEGV or SIGBUS, si_addr contains the address of // the faulting memory reference. Although for x86 there are cases of SIGSEGV // for which si_addr cannot be determined and is NULL. // If the signal is SIGCHLD, the si_pid field will contain the child process ID, // si_status contains the exit value or signal and // si_uid contains the real user ID of the process that sent the signal. // Values for si_code // Codes for SIGILL // Codes for SIGFPE // Codes for SIGSEGV // Codes for SIGBUS // Codes for SIGTRAP // Codes for SIGCHLD // Codes for SIGPOLL // union for signal handlers type __sigaction_u = struct{ F__sa_handler uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:269:1 */ // Signal vector template for Kernel user boundary type __sigaction = struct { F__sigaction_u struct{ F__sa_handler uintptr } Fsa_tramp uintptr Fsa_mask Sigset_t Fsa_flags int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:276:1 */ // Signal vector "template" used in sigaction call. type sigaction = struct { F__sigaction_u struct{ F__sa_handler uintptr } Fsa_mask Sigset_t Fsa_flags int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:286:1 */ // if SA_SIGINFO is set, sa_sigaction is to be used instead of sa_handler. // This will provide 64bit register set in a 32bit user address space // the following are the only bits we support from user space, the // rest are for kernel use only. // Flags for sigprocmask: // POSIX 1003.1b required values. type Sig_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:331:14 */ // type of signal function // Structure used in sigaltstack call. // 4.3 compatibility: // Signal vector "template" used in sigvec call. type sigvec = struct { Fsv_handler uintptr Fsv_mask int32 Fsv_flags int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:348:1 */ // Structure used in sigstack call. type sigstack = struct { Fss_sp uintptr Fss_onstack int32 F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/signal.h:367:1 */ type Uint64_t = uint64 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:98:25 */ type Int_least64_t = Int64_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:110:25 */ type Uint_least64_t = Uint64_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:111:26 */ type Int_fast64_t = Int64_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:112:25 */ type Uint_fast64_t = Uint64_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:113:26 */ type Uint32_t = uint32 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:172:25 */ type Int_least32_t = Int32_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:184:25 */ type Uint_least32_t = Uint32_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:185:26 */ type Int_fast32_t = Int32_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:186:25 */ type Uint_fast32_t = Uint32_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:187:26 */ type Uint16_t = uint16 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:207:25 */ type Int_least16_t = Int16_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:215:25 */ type Uint_least16_t = Uint16_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:216:26 */ type Int_fast16_t = Int16_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:217:25 */ type Uint_fast16_t = Uint16_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:218:26 */ type Uint8_t = uint8 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:226:24 */ type Int_least8_t = Int8_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:232:24 */ type Uint_least8_t = Uint8_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:233:25 */ type Int_fast8_t = Int8_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:234:24 */ type Uint_fast8_t = Uint8_t /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:235:25 */ // prevent glibc sys/types.h from defining conflicting types // C99 7.18.1.4 Integer types capable of holding object pointers. // C99 7.18.1.5 Greatest-width integer types. type Intmax_t = int64 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:262:26 */ type Uintmax_t = uint64 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/stdint.h:263:26 */ // C99 7.18.4 Macros for minimum-width integer constants. // // The standard requires that integer constant macros be defined for all the // minimum-width types defined above. As 8-, 16-, 32-, and 64-bit minimum-width // types are required, the corresponding integer constant macros are defined // here. This implementation also defines minimum-width types for every other // integer width that the target implements, so corresponding macros are // defined below, too. // // These macros are defined using the same successive-shrinking approach as // the type definitions above. It is likewise important that macros are defined // in order of decending width. // // Note that C++ should not check __STDC_CONSTANT_MACROS here, contrary to the // claims of the C standard (see C++ 18.3.1p2, [cstdint.syn]). // C99 7.18.2.1 Limits of exact-width integer types. // C99 7.18.2.2 Limits of minimum-width integer types. // C99 7.18.2.3 Limits of fastest minimum-width integer types. // // The presence of limit macros are completely optional in C99. This // implementation defines limits for all of the types (exact- and // minimum-width) that it defines above, using the limits of the minimum-width // type for any types that do not have exact-width representations. // // As in the type definitions, this section takes an approach of // successive-shrinking to determine which limits to use for the standard (8, // 16, 32, 64) bit widths when they don't have exact representations. It is // therefore important that the definitions be kept in order of decending // widths. // // Note that C++ should not check __STDC_LIMIT_MACROS here, contrary to the // claims of the C standard (see C++ 18.3.1p2, [cstdint.syn]). // Some utility macros // C99 7.18.2.4 Limits of integer types capable of holding object pointers. // C99 7.18.3 Limits of other integer types. // ISO9899:2011 7.20 (C11 Annex K): Define RSIZE_MAX if __STDC_WANT_LIB_EXT1__ // is enabled. // C99 7.18.2.5 Limits of greatest-width integer types. // C99 7.18.3 Limits of other integer types. // 7.18.4.2 Macros for greatest-width integer constants. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // [XSI] The timeval structure shall be defined as described in // // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type timeval = struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_timeval.h:34:1 */ // The id_t type shall be defined as described in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Resource limit type (low 63 bits, excluding the sign bit) type Rlim_t = X__uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:89:25 */ // **** // // PRIORITY // Possible values of the first parameter to getpriority()/setpriority(), // used to indicate the type of the second parameter. // Range limitations for the value of the third parameter to setpriority(). // use PRIO_DARWIN_BG to set the current thread into "background" state // which lowers CPU, disk IO, and networking priorites until thread terminates // or "background" state is revoked // use PRIO_DARWIN_NONUI to restrict a process's ability to make calls to // the GPU. (deprecated) // **** // // RESOURCE USAGE // Possible values of the first parameter to getrusage(), used to indicate // the scope of the information to be returned. // A structure representing an accounting of resource utilization. The // address of an instance of this structure is the second parameter to // getrusage(). // // Note: All values other than ru_utime and ru_stime are implementaiton // defined and subject to change in a future release. Their use // is discouraged for standards compliant programs. type rusage = struct { Fru_utime struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } Fru_stime struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } Fru_maxrss int64 Fru_ixrss int64 Fru_idrss int64 Fru_isrss int64 Fru_minflt int64 Fru_majflt int64 Fru_nswap int64 Fru_inblock int64 Fru_oublock int64 Fru_msgsnd int64 Fru_msgrcv int64 Fru_nsignals int64 Fru_nvcsw int64 Fru_nivcsw int64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:152:1 */ // Flavors for proc_pid_rusage(). // Flags for RUSAGE_INFO_V5 type Rusage_info_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:199:14 */ type rusage_info_v0 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:201:1 */ type rusage_info_v1 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t Fri_child_user_time Uint64_t Fri_child_system_time Uint64_t Fri_child_pkg_idle_wkups Uint64_t Fri_child_interrupt_wkups Uint64_t Fri_child_pageins Uint64_t Fri_child_elapsed_abstime Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:215:1 */ type rusage_info_v2 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t Fri_child_user_time Uint64_t Fri_child_system_time Uint64_t Fri_child_pkg_idle_wkups Uint64_t Fri_child_interrupt_wkups Uint64_t Fri_child_pageins Uint64_t Fri_child_elapsed_abstime Uint64_t Fri_diskio_bytesread Uint64_t Fri_diskio_byteswritten Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:235:1 */ type rusage_info_v3 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t Fri_child_user_time Uint64_t Fri_child_system_time Uint64_t Fri_child_pkg_idle_wkups Uint64_t Fri_child_interrupt_wkups Uint64_t Fri_child_pageins Uint64_t Fri_child_elapsed_abstime Uint64_t Fri_diskio_bytesread Uint64_t Fri_diskio_byteswritten Uint64_t Fri_cpu_time_qos_default Uint64_t Fri_cpu_time_qos_maintenance Uint64_t Fri_cpu_time_qos_background Uint64_t Fri_cpu_time_qos_utility Uint64_t Fri_cpu_time_qos_legacy Uint64_t Fri_cpu_time_qos_user_initiated Uint64_t Fri_cpu_time_qos_user_interactive Uint64_t Fri_billed_system_time Uint64_t Fri_serviced_system_time Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:257:1 */ type rusage_info_v4 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t Fri_child_user_time Uint64_t Fri_child_system_time Uint64_t Fri_child_pkg_idle_wkups Uint64_t Fri_child_interrupt_wkups Uint64_t Fri_child_pageins Uint64_t Fri_child_elapsed_abstime Uint64_t Fri_diskio_bytesread Uint64_t Fri_diskio_byteswritten Uint64_t Fri_cpu_time_qos_default Uint64_t Fri_cpu_time_qos_maintenance Uint64_t Fri_cpu_time_qos_background Uint64_t Fri_cpu_time_qos_utility Uint64_t Fri_cpu_time_qos_legacy Uint64_t Fri_cpu_time_qos_user_initiated Uint64_t Fri_cpu_time_qos_user_interactive Uint64_t Fri_billed_system_time Uint64_t Fri_serviced_system_time Uint64_t Fri_logical_writes Uint64_t Fri_lifetime_max_phys_footprint Uint64_t Fri_instructions Uint64_t Fri_cycles Uint64_t Fri_billed_energy Uint64_t Fri_serviced_energy Uint64_t Fri_interval_max_phys_footprint Uint64_t Fri_runnable_time Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:288:1 */ type rusage_info_v5 = struct { Fri_uuid [16]Uint8_t Fri_user_time Uint64_t Fri_system_time Uint64_t Fri_pkg_idle_wkups Uint64_t Fri_interrupt_wkups Uint64_t Fri_pageins Uint64_t Fri_wired_size Uint64_t Fri_resident_size Uint64_t Fri_phys_footprint Uint64_t Fri_proc_start_abstime Uint64_t Fri_proc_exit_abstime Uint64_t Fri_child_user_time Uint64_t Fri_child_system_time Uint64_t Fri_child_pkg_idle_wkups Uint64_t Fri_child_interrupt_wkups Uint64_t Fri_child_pageins Uint64_t Fri_child_elapsed_abstime Uint64_t Fri_diskio_bytesread Uint64_t Fri_diskio_byteswritten Uint64_t Fri_cpu_time_qos_default Uint64_t Fri_cpu_time_qos_maintenance Uint64_t Fri_cpu_time_qos_background Uint64_t Fri_cpu_time_qos_utility Uint64_t Fri_cpu_time_qos_legacy Uint64_t Fri_cpu_time_qos_user_initiated Uint64_t Fri_cpu_time_qos_user_interactive Uint64_t Fri_billed_system_time Uint64_t Fri_serviced_system_time Uint64_t Fri_logical_writes Uint64_t Fri_lifetime_max_phys_footprint Uint64_t Fri_instructions Uint64_t Fri_cycles Uint64_t Fri_billed_energy Uint64_t Fri_serviced_energy Uint64_t Fri_interval_max_phys_footprint Uint64_t Fri_runnable_time Uint64_t Fri_flags Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:327:1 */ type Rusage_info_current = rusage_info_v5 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:367:31 */ // **** // // RESOURCE LIMITS // Symbolic constants for resource limits; since all limits are representable // as a type rlim_t, we are permitted to define RLIM_SAVED_* in terms of // RLIM_INFINITY. // Possible values of the first parameter to getrlimit()/setrlimit(), to // indicate for which resource the operation is being performed. // A structure representing a resource limit. The address of an instance // of this structure is the second parameter to getrlimit()/setrlimit(). type rlimit = struct { Frlim_cur Rlim_t Frlim_max Rlim_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:411:1 */ // proc_rlimit_control() // // Resource limit flavors // Flags for wakeups monitor control. // Flags for CPU usage monitor control. // Flags for memory footprint interval tracking. type proc_rlimit_control_wakeupmon = struct { Fwm_flags Uint32_t Fwm_rate Int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/resource.h:446:1 */ // Option bits for the third argument of wait4. WNOHANG causes the // wait to not hang if there are no stopped or terminated processes, rather // returning an error indication in this case (pid==0). WUNTRACED // indicates that the caller should receive status about untraced children // which stop due to signals. If children are stopped and a wait without // this option is done, it is as though they were still running... nothing // about them is returned. // Macros to test the exit status returned by wait // and extract the relevant values. // These macros are permited, as they are in the implementation namespace // [XSI] The header shall define the following macros for // analysis of process status values // 0x13 == SIGCONT // [XSI] The following symbolic constants shall be defined as possible // values for the fourth argument to waitid(). // WNOHANG already defined for wait4() // WUNTRACED defined for wait4() but not for waitid() // waitid() parameter // POSIX extensions and 4.2/4.3 compatability: // Tokens for special values of the "pid" parameter to wait4. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1987, 1991, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)endian.h 8.1 (Berkeley) 6/11/93 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Define _NOQUAD if the compiler does NOT support 64-bit integers. // #define _NOQUAD // Define the order of 32-bit words in 64-bit words. // Definitions for byte order, according to byte significance from low // address to high. // Copyright (c) 2004, 2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2000-2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1987, 1991, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Macros for network/external number representation conversion. // Copyright (c) 2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // This header is normally included from . However, // also includes this in the case of little-endian // architectures, so that we can map OSByteOrder routines to the hton* and ntoh* // macros. This results in the asymmetry below; we only include // for little-endian architectures. // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Macros for swapping constant values in the preprocessing stage. // Copyright (c) 1999-2007 Apple Inc. All rights reserved. //===---- stdint.h - Standard header for sized integer types --------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // Copyright (c) 2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Collect the __ARM_ARCH_*__ compiler flags into something easier to use. // Generic byte swapping functions. func _OSSwapInt16(tls *libc.TLS, _data Uint16_t) Uint16_t { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:15:1: */ // Reduces to 'rev16' with clang return Uint16_t(int32(_data)<<8 | int32(_data)>>8) } func _OSSwapInt32(tls *libc.TLS, _data Uint32_t) Uint32_t { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:25:1: */ _data = libc.X__builtin_bswap32(tls, _data) return _data } func _OSSwapInt64(tls *libc.TLS, _data Uint64_t) Uint64_t { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:41:1: */ return libc.X__builtin_bswap64(tls, _data) } // Functions for byte reversed loads. type _OSUnalignedU16 = struct{ F__val Uint16_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:64:1 */ type _OSUnalignedU32 = struct{ F__val Uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:68:1 */ type _OSUnalignedU64 = struct{ F__val Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/libkern/arm/OSByteOrder.h:72:1 */ // Deprecated: // Structure of the information in the status word returned by wait4. // If w_stopval==_WSTOPPED, then the second structure describes // the information returned, else the first. type wait = struct{ Fw_status int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/wait.h:194:1 */ // built-in for gcc // built-in for gcc 3 // DO NOT REMOVE THIS COMMENT: fixincludes needs to see: // _GCC_SIZE_T // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Ct_rune_t = X__darwin_ct_rune_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ct_rune_t.h:32:28 */ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Rune_t = X__darwin_rune_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_rune_t.h:31:25 */ type Div_t = struct { Fquot int32 Frem int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:86:3 */ type Ldiv_t = struct { Fquot int64 Frem int64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:91:3 */ type Lldiv_t = struct { Fquot int64 Frem int64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/stdlib.h:97:3 */ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Dev_t = X__darwin_dev_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_dev_t.h:31:31 */ // device number // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Mode_t = X__darwin_mode_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_mode_t.h:31:33 */ // C11 Annex K // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Rsize_t = X__darwin_size_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_rsize_t.h:31:32 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Errno_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_errno_t.h:30:32 */ // ISO9899:2011 7.20 (C11 Annex K): Define rsize_t if __STDC_WANT_LIB_EXT1__ is // enabled. // Always define wchar_t when modules are available. // ===---- __stddef_max_align_t.h - Definition of max_align_t for modules ---=== // // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // //===-----------------------------------------------------------------------=== type Max_align_t = float64 /* /Library/Developer/CommandLineTools/usr/lib/clang/13.1.6/include/__stddef_max_align_t.h:16:21 */ // Some C libraries expect to see a wint_t here. Others (notably MinGW) will use // __WINT_TYPE__ directly; accommodate both by requiring __need_wint_t // Use a macro to replace memcpy() if compiled with SQLITE_INLINE_MEMCPY. // This allows better measurements of where memcpy() is used when running // cachegrind. But this macro version of memcpy() is very slow so it // should not be used in production. This is a performance measurement // hack only. // If compiling for a processor that lacks floating point support, // substitute integer for floating-point // OMIT_TEMPDB is set to 1 if SQLITE_OMIT_TEMPDB is defined, or 0 // afterward. Having this macro allows us to cause the C compiler // to omit code used by TEMP tables without messy #ifndef statements. // The "file format" number is an integer that is incremented whenever // the VDBE-level file format changes. The following macros define the // the default file format for new databases and the maximum file format // that the library can read. // Determine whether triggers are recursive by default. This can be // changed at run-time using a pragma. // Provide a default value for SQLITE_TEMP_STORE in case it is not specified // on the command-line // If no value has been provided for SQLITE_MAX_WORKER_THREADS, or if // SQLITE_TEMP_STORE is set to 3 (never use temporary files), set it // to zero. // The default initial allocation for the pagecache when using separate // pagecaches for each database connection. A positive number is the // number of pages. A negative number N translations means that a buffer // of -1024*N bytes is allocated and used for as many pages as it will hold. // // The default value of "20" was chosen to minimize the run-time of the // speedtest1 test program with options: --shrink-memory --reprepare // Default value for the SQLITE_CONFIG_SORTERREF_SIZE option. // The compile-time options SQLITE_MMAP_READWRITE and // SQLITE_ENABLE_BATCH_ATOMIC_WRITE are not compatible with one another. // You must choose one or the other (or neither) but not both. // GCC does not define the offsetof() macro so we'll have to do it // ourselves. // Macros to compute minimum and maximum of two numbers. // Swap two objects of type TYPE. // Check to see if this machine uses EBCDIC. (Yes, believe it or // not, there are still machines out there that use EBCDIC.) // Integers of known sizes. These typedefs might change for architectures // where the sizes very. Preprocessor macros are available so that the // types can be conveniently redefined at compile-type. Like this: // // cc '-DUINTPTR_TYPE=long long int' ... type I64 = Sqlite_int64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14217:22 */ // 8-byte signed integer type U64 = Sqlite_uint64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14218:23 */ // 8-byte unsigned integer type U32 = uint32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14219:21 */ // 4-byte unsigned integer type U16 = uint16 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14220:21 */ // 2-byte unsigned integer type I16 = int16 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14221:20 */ // 2-byte signed integer type U8 = uint8 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14222:20 */ // 1-byte unsigned integer type I8 = int8 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14223:19 */ // 1-byte signed integer // SQLITE_MAX_U32 is a u64 constant that is the maximum u64 value // that can be stored in a u32 without loss of data. The value // is 0x00000000ffffffff. But because of quirks of some compilers, we // have to specify the value in the less intuitive manner shown: // The datatype used to store estimates of the number of rows in a // table or index. This is an unsigned integer type. For 99.9% of // the world, a 32-bit integer is sufficient. But a 64-bit integer // can be used at compile-time if desired. type TRowcnt = U32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14242:14 */ // 32-bit is the default // Estimated quantities used for query planning are stored as 16-bit // logarithms. For quantity X, the value stored is 10*log2(X). This // gives a possible range of values of approximately 1.0e986 to 1e-986. // But the allowed values are "grainy". Not every value is representable. // For example, quantities 16 and 17 are both represented by a LogEst // of 40. However, since LogEst quantities are suppose to be estimates, // not exact values, this imprecision is not a problem. // // "LogEst" is short for "Logarithmic Estimate". // // Examples: // 1 -> 0 20 -> 43 10000 -> 132 // 2 -> 10 25 -> 46 25000 -> 146 // 3 -> 16 100 -> 66 1000000 -> 199 // 4 -> 20 1000 -> 99 1048576 -> 200 // 10 -> 33 1024 -> 100 4294967296 -> 320 // // The LogEst can be negative to indicate fractional values. // Examples: // // 0.5 -> -10 0.1 -> -33 0.0625 -> -40 type LogEst = int16 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14268:20 */ // Set the SQLITE_PTRSIZE macro to the number of bytes in a pointer // The uptr type is an unsigned integer large enough to hold a pointer type Uptr = U64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14293:15 */ // An instance of the following structure is used to store the busy-handler // callback for a given sqlite handle. // // The sqlite.busyHandler member of the sqlite struct contains the busy // callback for the database handle. Each pager opened via the sqlite // handle is passed a pointer to sqlite.busyHandler. The busy-handler // callback is currently invoked only from within pager.c. type BusyHandler1 = struct { FxBusyHandler uintptr FpBusyArg uintptr FnBusy int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // An instance of the following structure is used to store the busy-handler // callback for a given sqlite handle. // // The sqlite.busyHandler member of the sqlite struct contains the busy // callback for the database handle. Each pager opened via the sqlite // handle is passed a pointer to sqlite.busyHandler. The busy-handler // callback is currently invoked only from within pager.c. type BusyHandler = BusyHandler1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14464:28 */ // Name of table that holds the database schema. // // The PREFERRED names are used whereever possible. But LEGACY is also // used for backwards compatibility. // // 1. Queries can use either the PREFERRED or the LEGACY names // 2. The sqlite3_set_authorizer() callback uses the LEGACY name // 3. The PRAGMA table_list statement uses the PREFERRED name // // The LEGACY names are stored in the internal symbol hash table // in support of (2). Names are translated using sqlite3PreferredTableName() // for (3). The sqlite3FindTable() function takes care of translating // names for (1). // // Note that "sqlite_temp_schema" can also be called "temp.sqlite_schema". // The root-page of the schema table. // The name of the schema table. The name is different for TEMP. // A convenience macro that returns the number of elements in // an array. // Determine if the argument is a power of two // The following value as a destructor means to use sqlite3DbFree(). // The sqlite3DbFree() routine requires two parameters instead of the // one parameter that destructors normally want. So we have to introduce // this magic value that the code knows to handle differently. Any // pointer will work here as long as it is distinct from SQLITE_STATIC // and SQLITE_TRANSIENT. // When SQLITE_OMIT_WSD is defined, it means that the target platform does // not support Writable Static Data (WSD) such as global and static variables. // All variables must either be on the stack or dynamically allocated from // the heap. When WSD is unsupported, the variable declarations scattered // throughout the SQLite code must become constants instead. The SQLITE_WSD // macro is used for this purpose. And instead of referencing the variable // directly, we use its constant as a key to lookup the run-time allocated // buffer that holds real variable. The constant is also the initializer // for the run-time allocated buffer. // // In the usual case where WSD is supported, the SQLITE_WSD and GLOBAL // macros become no-ops and have zero performance impact. // The following macros are used to suppress compiler warnings and to // make it clear to human readers when a function parameter is deliberately // left unused within the body of a function. This usually happens when // a function is called via a function pointer. For example the // implementation of an SQL aggregate step callback may not use the // parameter indicating the number of arguments passed to the aggregate, // if it knows that this is enforced elsewhere. // // When a function parameter is not used at all within the body of a function, // it is generally named "NotUsed" or "NotUsed2" to make things even clearer. // However, these macros may also be used to suppress warnings related to // parameters that may or may not be used depending on compilation options. // For example those parameters only used in assert() statements. In these // cases the parameters are named as per the usual conventions. // Forward references to structures type AggInfo1 = struct { FdirectMode U8 FuseSortingIdx U8 F__ccgo_pad1 [2]byte FsortingIdx int32 FsortingIdxPTab int32 FnSortingColumn int32 FmnReg int32 FmxReg int32 FpGroupBy uintptr FaCol uintptr FnColumn int32 FnAccumulator int32 FaFunc uintptr FnFunc int32 FselId U32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Name of table that holds the database schema. // // The PREFERRED names are used whereever possible. But LEGACY is also // used for backwards compatibility. // // 1. Queries can use either the PREFERRED or the LEGACY names // 2. The sqlite3_set_authorizer() callback uses the LEGACY name // 3. The PRAGMA table_list statement uses the PREFERRED name // // The LEGACY names are stored in the internal symbol hash table // in support of (2). Names are translated using sqlite3PreferredTableName() // for (3). The sqlite3FindTable() function takes care of translating // names for (1). // // Note that "sqlite_temp_schema" can also be called "temp.sqlite_schema". // The root-page of the schema table. // The name of the schema table. The name is different for TEMP. // A convenience macro that returns the number of elements in // an array. // Determine if the argument is a power of two // The following value as a destructor means to use sqlite3DbFree(). // The sqlite3DbFree() routine requires two parameters instead of the // one parameter that destructors normally want. So we have to introduce // this magic value that the code knows to handle differently. Any // pointer will work here as long as it is distinct from SQLITE_STATIC // and SQLITE_TRANSIENT. // When SQLITE_OMIT_WSD is defined, it means that the target platform does // not support Writable Static Data (WSD) such as global and static variables. // All variables must either be on the stack or dynamically allocated from // the heap. When WSD is unsupported, the variable declarations scattered // throughout the SQLite code must become constants instead. The SQLITE_WSD // macro is used for this purpose. And instead of referencing the variable // directly, we use its constant as a key to lookup the run-time allocated // buffer that holds real variable. The constant is also the initializer // for the run-time allocated buffer. // // In the usual case where WSD is supported, the SQLITE_WSD and GLOBAL // macros become no-ops and have zero performance impact. // The following macros are used to suppress compiler warnings and to // make it clear to human readers when a function parameter is deliberately // left unused within the body of a function. This usually happens when // a function is called via a function pointer. For example the // implementation of an SQL aggregate step callback may not use the // parameter indicating the number of arguments passed to the aggregate, // if it knows that this is enforced elsewhere. // // When a function parameter is not used at all within the body of a function, // it is generally named "NotUsed" or "NotUsed2" to make things even clearer. // However, these macros may also be used to suppress warnings related to // parameters that may or may not be used depending on compilation options. // For example those parameters only used in assert() statements. In these // cases the parameters are named as per the usual conventions. // Forward references to structures type AggInfo = AggInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14574:24 */ type AuthContext1 = struct { FzAuthContext uintptr FpParse uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14575:9 */ type AuthContext = AuthContext1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14575:28 */ type AutoincInfo1 = struct { FpNext uintptr FpTab uintptr FiDb int32 FregCtr int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type AutoincInfo = AutoincInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14576:28 */ type Bitvec1 = struct { FiSize U32 FnSet U32 FiDivisor U32 F__ccgo_pad1 [4]byte Fu struct { F__ccgo_pad1 [0]uint64 FaBitmap [496]U8 } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Bitvec = Bitvec1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14577:23 */ type CollSeq1 = struct { FzName uintptr Fenc U8 F__ccgo_pad1 [7]byte FpUser uintptr FxCmp uintptr FxDel uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type CollSeq = CollSeq1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14578:24 */ type Column1 = struct { FzCnName uintptr FnotNull uint8 /* unsigned notNull: 4, unsigned eCType: 4 */ F__ccgo_pad1 [1]byte Faffinity int8 FszEst U8 FhName U8 F__ccgo_pad2 [1]byte FiDflt U16 FcolFlags U16 F__ccgo_pad3 [6]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Column = Column1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14579:23 */ type Cte1 = struct { FzName uintptr FpCols uintptr FpSelect uintptr FzCteErr uintptr FpUse uintptr FeM10d U8 F__ccgo_pad1 [7]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Cte = Cte1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14580:20 */ type CteUse1 = struct { FnUse int32 FaddrM9e int32 FregRtn int32 FiCur int32 FnRowEst LogEst FeM10d U8 F__ccgo_pad1 [1]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type CteUse = CteUse1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14581:23 */ type Db1 = struct { FzDbSName uintptr FpBt uintptr Fsafety_level U8 FbSyncSet U8 F__ccgo_pad1 [6]byte FpSchema uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Db = Db1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14582:19 */ type DbFixer1 = struct { FpParse uintptr Fw Walker FpSchema uintptr FbTemp U8 F__ccgo_pad1 [7]byte FzDb uintptr FzType uintptr FpName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14583:9 */ type DbFixer = DbFixer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14583:24 */ type Schema1 = struct { Fschema_cookie int32 FiGeneration int32 FtblHash Hash FidxHash Hash FtrigHash Hash FfkeyHash Hash FpSeqTab uintptr Ffile_format U8 Fenc U8 FschemaFlags U16 Fcache_size int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Schema = Schema1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14584:23 */ type Expr1 = struct { Fop U8 FaffExpr int8 Fop2 U8 F__ccgo_pad1 [1]byte Fflags U32 Fu struct{ FzToken uintptr } FpLeft uintptr FpRight uintptr Fx struct{ FpList uintptr } FnHeight int32 FiTable int32 FiColumn YnVar FiAgg I16 Fw struct{ FiRightJoinTable int32 } FpAggInfo uintptr Fy struct{ FpTab uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Expr = Expr1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14585:21 */ type ExprList1 = struct { FnExpr int32 FnAlloc int32 Fa [1]struct { FpExpr uintptr FzEName uintptr FsortFlags U8 F__ccgo_pad1 [3]byte FeEName uint8 /* unsigned eEName: 2, unsigned done: 1, unsigned reusable: 1, unsigned bSorterRef: 1, unsigned bNulls: 1 */ F__ccgo_pad2 [3]byte Fu struct { F__ccgo_pad1 [0]uint32 Fx struct { FiOrderByCol U16 FiAlias U16 } } F__ccgo_pad3 [4]byte } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type ExprList = ExprList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14586:25 */ type FKey1 = struct { FpFrom uintptr FpNextFrom uintptr FzTo uintptr FpNextTo uintptr FpPrevTo uintptr FnCol int32 FisDeferred U8 FaAction [2]U8 F__ccgo_pad1 [1]byte FapTrigger [2]uintptr FaCol [1]struct { FiFrom int32 F__ccgo_pad1 [4]byte FzCol uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14587:9 */ type FKey = FKey1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14587:21 */ type FuncDestructor1 = struct { FnRef int32 F__ccgo_pad1 [4]byte FxDestroy uintptr FpUserData uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14588:9 */ type FuncDestructor = FuncDestructor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14588:31 */ type FuncDef1 = struct { FnArg I8 F__ccgo_pad1 [3]byte FfuncFlags U32 FpUserData uintptr FpNext uintptr FxSFunc uintptr FxFinalize uintptr FxValue uintptr FxInverse uintptr FzName uintptr Fu struct{ FpHash uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type FuncDef = FuncDef1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14589:24 */ type FuncDefHash1 = struct{ Fa [23]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14590:9 */ type FuncDefHash = FuncDefHash1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14590:28 */ type IdList1 = struct { Fa uintptr FnId int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type IdList = IdList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14591:23 */ type Index1 = struct { FzName uintptr FaiColumn uintptr FaiRowLogEst uintptr FpTable uintptr FzColAff uintptr FpNext uintptr FpSchema uintptr FaSortOrder uintptr FazColl uintptr FpPartIdxWhere uintptr FaColExpr uintptr Ftnum Pgno FszIdxRow LogEst FnKeyCol U16 FnColumn U16 FonError U8 F__ccgo_pad1 [1]byte FidxType uint16 /* unsigned idxType: 2, unsigned bUnordered: 1, unsigned uniqNotNull: 1, unsigned isResized: 1, unsigned isCovering: 1, unsigned noSkipScan: 1, unsigned hasStat1: 1, unsigned bNoQuery: 1, unsigned bAscKeyBug: 1, unsigned bHasVCol: 1 */ F__ccgo_pad2 [2]byte FnSample int32 FnSampleCol int32 FaAvgEq uintptr FaSample uintptr FaiRowEst uintptr FnRowEst0 TRowcnt F__ccgo_pad3 [4]byte FcolNotIdxed Bitmask } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Index = Index1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14592:22 */ type IndexSample1 = struct { Fp uintptr Fn int32 F__ccgo_pad1 [4]byte FanEq uintptr FanLt uintptr FanDLt uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type IndexSample = IndexSample1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14593:28 */ type KeyInfo1 = struct { FnRef U32 Fenc U8 F__ccgo_pad1 [1]byte FnKeyField U16 FnAllField U16 F__ccgo_pad2 [6]byte Fdb uintptr FaSortFlags uintptr FaColl [1]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type KeyInfo = KeyInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14595:24 */ type Lookaside1 = struct { FbDisable U32 Fsz U16 FszTrue U16 FbMalloced U8 F__ccgo_pad1 [3]byte FnSlot U32 FanStat [3]U32 F__ccgo_pad2 [4]byte FpInit uintptr FpFree uintptr FpSmallInit uintptr FpSmallFree uintptr FpMiddle uintptr FpStart uintptr FpEnd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Lookaside = Lookaside1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14596:26 */ type LookasideSlot1 = struct{ FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type LookasideSlot = LookasideSlot1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14597:30 */ type Module1 = struct { FpModule uintptr FzName uintptr FnRefModule int32 F__ccgo_pad1 [4]byte FpAux uintptr FxDestroy uintptr FpEpoTab uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Module = Module1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14598:23 */ type NameContext1 = struct { FpParse uintptr FpSrcList uintptr FuNC struct{ FpEList uintptr } FpNext uintptr FnRef int32 FnNcErr int32 FncFlags int32 F__ccgo_pad1 [4]byte FpWinSelect uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14599:9 */ type NameContext = NameContext1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14599:28 */ type Parse1 = struct { Fdb uintptr FzErrMsg uintptr FpVdbe uintptr Frc int32 FcolNamesSet U8 FcheckSchema U8 Fnested U8 FnTempReg U8 FisMultiWrite U8 FmayAbort U8 FhasCompound U8 FokConstFactor U8 FdisableLookaside U8 FdisableVtab U8 F__ccgo_pad1 [2]byte FnRangeReg int32 FiRangeReg int32 FnErr int32 FnTab int32 FnMem int32 FszOpAlloc int32 FiSelfTab int32 FnLabel int32 FnLabelAlloc int32 F__ccgo_pad2 [4]byte FaLabel uintptr FpConstExpr uintptr FconstraintName Token FwriteMask YDbMask FcookieMask YDbMask FregRowid int32 FregRoot int32 FnMaxArg int32 FnSelect int32 FnTableLock int32 F__ccgo_pad3 [4]byte FaTableLock uintptr FpAinc uintptr FpToplevel uintptr FpTriggerTab uintptr FpTriggerPrg uintptr FpCleanup uintptr Fu1 struct { F__ccgo_pad1 [0]uint64 FaddrCrTab int32 F__ccgo_pad2 [4]byte } FnQueryLoop U32 Foldmask U32 Fnewmask U32 FeTriggerOp U8 FbReturning U8 FeOrconf U8 FdisableTriggers U8 FaTempReg [8]int32 FpOuterParse uintptr FsNameToken Token FsLastToken Token FnVar YnVar FiPkSortOrder U8 Fexplain U8 FeParseMode U8 F__ccgo_pad4 [3]byte FnVtabLock int32 FnHeight int32 FaddrExplain int32 F__ccgo_pad5 [4]byte FpVList uintptr FpReprepare uintptr FzTail uintptr FpNewTable uintptr FpNewIndex uintptr FpNewTrigger uintptr FzAuthContext uintptr FsArg Token FapVtabLock uintptr FpWith uintptr FpRename uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Parse = Parse1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14600:22 */ type ParseCleanup1 = struct { FpNext uintptr FpPtr uintptr FxCleanup uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type ParseCleanup = ParseCleanup1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14601:29 */ type PreUpdate1 = struct { Fv uintptr FpCsr uintptr Fop int32 F__ccgo_pad1 [4]byte FaRecord uintptr Fkeyinfo KeyInfo FpUnpacked uintptr FpNewUnpacked uintptr FiNewReg int32 FiBlobWrite int32 FiKey1 I64 FiKey2 I64 FaNew uintptr FpTab uintptr FpPk uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type PreUpdate = PreUpdate1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14602:26 */ type PrintfArguments1 = struct { FnArg int32 FnUsed int32 FapArg uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14603:9 */ type PrintfArguments = PrintfArguments1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14603:32 */ type RenameToken1 = struct { Fp uintptr Ft Token FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type RenameToken = RenameToken1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14604:28 */ type Returning1 = struct { FpParse uintptr FpReturnEL uintptr FretTrig Trigger FretTStep TriggerStep FiRetCur int32 FnRetCol int32 FiRetReg int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14605:9 */ type Returning = Returning1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14605:26 */ type RowSet1 = struct { FpChunk uintptr Fdb uintptr FpEntry uintptr FpLast uintptr FpFresh uintptr FpForest uintptr FnFresh U16 FrsFlags U16 FiBatch int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14606:9 */ type RowSet = RowSet1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14606:23 */ type Savepoint1 = struct { FzName uintptr FnDeferredCons I64 FnDeferredImmCons I64 FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Savepoint = Savepoint1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14607:26 */ type Select1 = struct { Fop U8 F__ccgo_pad1 [1]byte FnSelectRow LogEst FselFlags U32 FiLimit int32 FiOffset int32 FselId U32 FaddrOpenEphm [2]int32 F__ccgo_pad2 [4]byte FpEList uintptr FpSrc uintptr FpWhere uintptr FpGroupBy uintptr FpHaving uintptr FpOrderBy uintptr FpPrior uintptr FpNext uintptr FpLimit uintptr FpWith uintptr FpWin uintptr FpWinDefn uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Select = Select1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14608:23 */ type SQLiteThread1 = struct { FxTask uintptr FpIn uintptr FpResult uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14609:9 */ type SQLiteThread = SQLiteThread1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14609:29 */ type SelectDest1 = struct { FeDest U8 F__ccgo_pad1 [3]byte FiSDParm int32 FiSDParm2 int32 FiSdst int32 FnSdst int32 F__ccgo_pad2 [4]byte FzAffSdst uintptr FpOrderBy uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14610:9 */ type SelectDest = SelectDest1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14610:27 */ type SrcItem1 = struct { FpSchema uintptr FzDatabase uintptr FzName uintptr FzAlias uintptr FpTab uintptr FpSelect uintptr FaddrFillSub int32 FregReturn int32 FregResult int32 Ffg struct { F__ccgo_pad1 [0]uint32 Fjointype U8 F__ccgo_pad2 [3]byte FnotIndexed uint16 /* unsigned notIndexed: 1, unsigned isIndexedBy: 1, unsigned isTabFunc: 1, unsigned isCorrelated: 1, unsigned viaCoroutine: 1, unsigned isRecursive: 1, unsigned fromDDL: 1, unsigned isCte: 1, unsigned notCte: 1 */ F__ccgo_pad3 [2]byte } FiCursor int32 FpOn uintptr FpUsing uintptr FcolUsed Bitmask Fu1 struct{ FzIndexedBy uintptr } Fu2 struct{ FpIBIndex uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type SrcItem = SrcItem1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14611:24 */ type SrcList1 = struct { FnSrc int32 FnAlloc U32 Fa [1]SrcItem } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type SrcList = SrcList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14612:24 */ type StrAccum = sqlite3_str /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14613:28 */ // Internal alias for sqlite3_str type Table1 = struct { FzName uintptr FaCol uintptr FpIndex uintptr FzColAff uintptr FpCheck uintptr Ftnum Pgno FnTabRef U32 FtabFlags U32 FiPKey I16 FnCol I16 FnNVCol I16 FnRowLogEst LogEst FszTabRow LogEst FkeyConf U8 FeTabType U8 Fu struct { Ftab struct { FaddColOffset int32 F__ccgo_pad1 [4]byte FpFKey uintptr FpDfltList uintptr } } FpTrigger uintptr FpSchema uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Internal alias for sqlite3_str type Table = Table1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14614:22 */ type TableLock1 = struct { FiDb int32 FiTab Pgno FisWriteLock U8 F__ccgo_pad1 [7]byte FzLockName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type TableLock = TableLock1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14615:26 */ type Token1 = struct { Fz uintptr Fn uint32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Token = Token1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14616:22 */ type Trigger1 = struct { FzName uintptr Ftable uintptr Fop U8 Ftr_tm U8 FbReturning U8 F__ccgo_pad1 [5]byte FpWhen uintptr FpColumns uintptr FpSchema uintptr FpTabSchema uintptr Fstep_list uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Trigger = Trigger1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14618:24 */ type TriggerPrg1 = struct { FpTrigger uintptr FpNext uintptr FpProgram uintptr Forconf int32 FaColmask [2]U32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type TriggerPrg = TriggerPrg1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14619:27 */ type TriggerStep1 = struct { Fop U8 Forconf U8 F__ccgo_pad1 [6]byte FpTrig uintptr FpSelect uintptr FzTarget uintptr FpFrom uintptr FpWhere uintptr FpExprList uintptr FpIdList uintptr FpUpsert uintptr FzSpan uintptr FpNext uintptr FpLast uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type TriggerStep = TriggerStep1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14620:28 */ type UnpackedRecord1 = struct { FpKeyInfo uintptr FaMem uintptr FnField U16 Fdefault_rc I8 FerrCode U8 Fr1 I8 Fr2 I8 FeqSeen U8 F__ccgo_pad1 [1]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type UnpackedRecord = UnpackedRecord1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14621:31 */ type Upsert1 = struct { FpUpsertTarget uintptr FpUpsertTargetWhere uintptr FpUpsertSet uintptr FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate U8 F__ccgo_pad1 [7]byte FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr FregData int32 FiDataCur int32 FiIdxCur int32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Upsert = Upsert1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14622:23 */ type VTable1 = struct { Fdb uintptr FpMod uintptr FpVtab uintptr FnRef int32 FbConstraint U8 FeVtabRisk U8 F__ccgo_pad1 [2]byte FiSavepoint int32 F__ccgo_pad2 [4]byte FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type VTable = VTable1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14623:23 */ type VtabCtx1 = struct { FpVTable uintptr FpTab uintptr FpPrior uintptr FbDeclared int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type VtabCtx = VtabCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14624:24 */ type Walker1 = struct { FpParse uintptr FxExprCallback uintptr FxSelectCallback uintptr FxSelectCallback2 uintptr FwalkerDepth int32 FeCode U16 F__ccgo_pad1 [2]byte Fu struct{ FpNC uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14583:9 */ type Walker = Walker1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14625:23 */ type WhereInfo1 = struct { FpParse uintptr FpTabList uintptr FpOrderBy uintptr FpResultSet uintptr FpWhere uintptr FpLimit uintptr FaiCurOnePass [2]int32 FiContinue int32 FiBreak int32 FsavedNQueryLoop int32 FwctrlFlags U16 FiLimit LogEst FnLevel U8 FnOBSat I8 FeOnePass U8 FeDistinct U8 FbDeferredSeek uint8 /* unsigned bDeferredSeek: 1, unsigned untestedTerms: 1, unsigned bOrderedInnerLoop: 1, unsigned sorted: 1 */ F__ccgo_pad1 [1]byte FnRowOut LogEst FiTop int32 FiEndWhere int32 FpLoops uintptr FpExprMods uintptr FrevMask Bitmask FsWC WhereClause FsMaskSet WhereMaskSet Fa [1]WhereLevel } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ type WhereInfo = WhereInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:26 */ type Window1 = struct { FzName uintptr FzBase uintptr FpPartition uintptr FpOrderBy uintptr FeFrmType U8 FeStart U8 FeEnd U8 FbImplicitFrame U8 FeExclude U8 F__ccgo_pad1 [3]byte FpStart uintptr FpEnd uintptr FppThis uintptr FpNextWin uintptr FpFilter uintptr FpFunc uintptr FiEphCsr int32 FregAccum int32 FregResult int32 FcsrApp int32 FregApp int32 FregPart int32 FpOwner uintptr FnBufferCol int32 FiArgCol int32 FregOne int32 FregStartRowid int32 FregEndRowid int32 FbExprArgs U8 F__ccgo_pad2 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type Window = Window1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14627:23 */ type With1 = struct { FnCte int32 FbView int32 FpOuter uintptr Fa [1]Cte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type With = With1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14628:21 */ // The bitmask datatype defined below is used for various optimizations. // // Changing this from a 64-bit to a 32-bit type limits the number of // tables in a join to 32 instead of 64. But it also reduces the size // of the library by 738 bytes on ix86. type Bitmask = U64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14641:15 */ // The number of bits in a Bitmask. "BMS" means "BitMask Size". // A bit in a Bitmask // A VList object records a mapping between parameters/variables/wildcards // in the SQL statement (such as $abc, @pqr, or :xyz) and the integer // variable number associated with that parameter. See the format description // on the sqlite3VListAdd() routine for more information. A VList is really // just an array of integers. type VList = int32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14664:13 */ // Defer sourcing vdbe.h and btree.h until after the "u8" and // "BusyHandler" typedefs. vdbe.h also requires a few of the opaque // pointer types (i.e. FuncDef) defined above. //************* Include pager.h in the middle of sqliteInt.h **************** //************* Begin file pager.h ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface that the sqlite page cache // subsystem. The page cache subsystem reads and writes a file a page // at a time and provides a journal for rollback. // Default maximum size for persistent journal files. A negative // value means no limit. This value may be overridden using the // sqlite3PagerJournalSizeLimit() API. See also "PRAGMA journal_size_limit". // The type used to represent a page number. The first page in a file // is called page 1. 0 is used to represent "not a page". type Pgno = U32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14705:13 */ // Each open file is managed by a separate instance of the "Pager" structure. type Pager1 = struct { FpVfs uintptr FexclusiveMode U8 FjournalMode U8 FuseJournal U8 FnoSync U8 FfullSync U8 FextraSync U8 FsyncFlags U8 FwalSyncFlags U8 FtempFile U8 FnoLock U8 FreadOnly U8 FmemDb U8 FmemVfs U8 FeState U8 FeLock U8 FchangeCountDone U8 FsetSuper U8 FdoNotSpill U8 FsubjInMemory U8 FbUseFetch U8 FhasHeldSharedLock U8 F__ccgo_pad1 [3]byte FdbSize Pgno FdbOrigSize Pgno FdbFileSize Pgno FdbHintSize Pgno FerrCode int32 FnRec int32 FcksumInit U32 FnSubRec U32 FpInJournal uintptr Ffd uintptr Fjfd uintptr Fsjfd uintptr FjournalOff I64 FjournalHdr I64 FpBackup uintptr FaSavepoint uintptr FnSavepoint int32 FiDataVersion U32 FdbFileVers [16]int8 FnMmapOut int32 F__ccgo_pad2 [4]byte FszMmap Sqlite3_int64 FpMmapFreelist uintptr FnExtra U16 FnReserve I16 FvfsFlags U32 FsectorSize U32 FmxPgno Pgno FpageSize I64 FjournalSizeLimit I64 FzFilename uintptr FzJournal uintptr FxBusyHandler uintptr FpBusyHandlerArg uintptr FaStat [4]int32 FxReiniter uintptr FxGet uintptr FpTmpSpace uintptr FpPCache uintptr FpWal uintptr FzWal uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Each open file is managed by a separate instance of the "Pager" structure. type Pager = Pager1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14710:22 */ // Handle type for pages. type PgHdr2 = struct { FpPage uintptr FpData uintptr FpExtra uintptr FpCache uintptr FpDirty uintptr FpPager uintptr Fpgno Pgno Fflags U16 FnRef I16 FpDirtyNext uintptr FpDirtyPrev uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Handle type for pages. type DbPage = PgHdr2 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14715:22 */ // Functions to support testing and debugging. //************* End of pager.h ********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include btree.h in the middle of sqliteInt.h **************** //************* Begin file btree.h ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface that the sqlite B-Tree file // subsystem. See comments in the source code for a detailed description // of what each interface routine does. // TODO: This definition is just included so other modules compile. It // needs to be revisited. // If defined as non-zero, auto-vacuum is enabled by default. Otherwise // it must be turned on for each database using "PRAGMA auto_vacuum = 1". // Forward declarations of structure type Btree1 = struct { Fdb uintptr FpBt uintptr FinTrans U8 Fsharable U8 Flocked U8 FhasIncrblobCur U8 FwantToLock int32 FnBackup int32 FiBDataVersion U32 FpNext uintptr FpPrev uintptr Flock BtLock } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Functions to support testing and debugging. //************* End of pager.h ********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include btree.h in the middle of sqliteInt.h **************** //************* Begin file btree.h ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface that the sqlite B-Tree file // subsystem. See comments in the source code for a detailed description // of what each interface routine does. // TODO: This definition is just included so other modules compile. It // needs to be revisited. // If defined as non-zero, auto-vacuum is enabled by default. Otherwise // it must be turned on for each database using "PRAGMA auto_vacuum = 1". // Forward declarations of structure type Btree = Btree1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14958:22 */ type BtCursor1 = struct { FeState U8 FcurFlags U8 FcurPagerFlags U8 Fhints U8 FskipNext int32 FpBtree uintptr FaOverflow uintptr FpKey uintptr FpBt uintptr FpNext uintptr Finfo CellInfo FnKey I64 FpgnoRoot Pgno FiPage I8 FcurIntKey U8 Fix U16 FaiIdx [19]U16 F__ccgo_pad1 [2]byte FpKeyInfo uintptr FpPage uintptr FapPage [19]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type BtCursor = BtCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14959:25 */ type BtShared1 = struct { FpPager uintptr Fdb uintptr FpCursor uintptr FpPage1 uintptr FopenFlags U8 FautoVacuum U8 FincrVacuum U8 FbDoTruncate U8 FinTransaction U8 Fmax1bytePayload U8 FnReserveWanted U8 F__ccgo_pad1 [1]byte FbtsFlags U16 FmaxLocal U16 FminLocal U16 FmaxLeaf U16 FminLeaf U16 F__ccgo_pad2 [2]byte FpageSize U32 FusableSize U32 FnTransaction int32 FnPage U32 F__ccgo_pad3 [4]byte FpSchema uintptr FxFreeSchema uintptr Fmutex uintptr FpHasContent uintptr FnRef int32 F__ccgo_pad4 [4]byte FpNext uintptr FpLock uintptr FpWriter uintptr FpTmpSpace uintptr FnPreformatSize int32 F__ccgo_pad5 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type BtShared = BtShared1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14960:25 */ type BtreePayload1 = struct { FpKey uintptr FnKey Sqlite3_int64 FpData uintptr FaMem uintptr FnMem U16 F__ccgo_pad1 [2]byte FnData int32 FnZero int32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14961:9 */ type BtreePayload = BtreePayload1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14961:29 */ //************* End of btree.h ********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include vdbe.h in the middle of sqliteInt.h ***************** //************* Begin file vdbe.h ******************************************* // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Header file for the Virtual DataBase Engine (VDBE) // // This header defines the interface to the virtual database engine // or VDBE. The VDBE implements an abstract machine that runs a // simple program to access and modify the underlying database. // #include // A single VDBE is an opaque structure named "Vdbe". Only routines // in the source file sqliteVdbe.c are allowed to see the insides // of this structure. type Vdbe1 = struct { Fdb uintptr FpPrev uintptr FpNext uintptr FpParse uintptr FnVar YnVar F__ccgo_pad1 [2]byte FiVdbeMagic U32 FnMem int32 FnCursor int32 FcacheCtr U32 Fpc int32 Frc int32 F__ccgo_pad2 [4]byte FnChange I64 FiStatement int32 F__ccgo_pad3 [4]byte FiCurrentTime I64 FnFkConstraint I64 FnStmtDefCons I64 FnStmtDefImmCons I64 FaMem uintptr FapArg uintptr FapCsr uintptr FaVar uintptr FaOp uintptr FnOp int32 FnOpAlloc int32 FaColName uintptr FpResultSet uintptr FzErrMsg uintptr FpVList uintptr FstartTime I64 FnResColumn U16 FerrorAction U8 FminWriteFileFormat U8 FprepFlags U8 FdoingRerun U8 F__ccgo_pad4 [2]byte Fexpired uint16 /* bft expired: 2, bft explain: 2, bft changeCntOn: 1, bft runOnlyOnce: 1, bft usesStmtJournal: 1, bft readOnly: 1, bft bIsReader: 1 */ F__ccgo_pad5 [2]byte FbtreeMask YDbMask FlockMask YDbMask FaCounter [9]U32 FzSql uintptr FpFree uintptr FpFrame uintptr FpDelFrame uintptr FnFrame int32 Fexpmask U32 FpProgram uintptr FpAuxData uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ //************* End of btree.h ********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include vdbe.h in the middle of sqliteInt.h ***************** //************* Begin file vdbe.h ******************************************* // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Header file for the Virtual DataBase Engine (VDBE) // // This header defines the interface to the virtual database engine // or VDBE. The VDBE implements an abstract machine that runs a // simple program to access and modify the underlying database. // #include // A single VDBE is an opaque structure named "Vdbe". Only routines // in the source file sqliteVdbe.c are allowed to see the insides // of this structure. type Vdbe = Vdbe1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15363:21 */ // The names of the following types declared in vdbeInt.h are required // for the VdbeOp definition. type Mem = sqlite3_value /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15369:30 */ type SubProgram1 = struct { FaOp uintptr FnOp int32 FnMem int32 FnCsr int32 F__ccgo_pad1 [4]byte FaOnce uintptr Ftoken uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type SubProgram = SubProgram1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15370:27 */ // A single instruction of the virtual machine has an opcode // and as many as three operands. The instruction is recorded // as an instance of the following structure: type VdbeOp1 = struct { Fopcode U8 Fp4type int8 Fp5 U16 Fp1 int32 Fp2 int32 Fp3 int32 Fp4 struct { F__ccgo_pad1 [0]uint64 Fi int32 F__ccgo_pad2 [4]byte } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // A single instruction of the virtual machine has an opcode // and as many as three operands. The instruction is recorded // as an instance of the following structure: type p4union = struct { F__ccgo_pad1 [0]uint64 Fi int32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type VdbeOp = VdbeOp1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15416:23 */ // A smaller version of VdbeOp used for the VdbeAddOpList() function because // it takes up less space. type VdbeOpList1 = struct { Fopcode U8 Fp1 int8 Fp2 int8 Fp3 int8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15436:1 */ type VdbeOpList = VdbeOpList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15442:27 */ type RecordCompare = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15857:13 */ // Use SQLITE_ENABLE_COMMENTS to enable generation of extra comments on // each VDBE opcode. // // Use the SQLITE_ENABLE_MODULE_COMMENTS macro to see some extra no-op // comments in VDBE programs that show key decision points in the code // generator. // The VdbeCoverage macros are used to set a coverage testing point // for VDBE branch instructions. The coverage testing points are line // numbers in the sqlite3.c source file. VDBE branch coverage testing // only works with an amalagmation build. That's ok since a VDBE branch // coverage build designed for testing the test suite only. No application // should ever ship with VDBE branch coverage measuring turned on. // // VdbeCoverage(v) // Mark the previously coded instruction // // as a branch // // VdbeCoverageIf(v, conditional) // Mark previous if conditional true // // VdbeCoverageAlwaysTaken(v) // Previous branch is always taken // // VdbeCoverageNeverTaken(v) // Previous branch is never taken // // VdbeCoverageNeverNull(v) // Previous three-way branch is only // // taken on the first two ways. The // // NULL option is not possible // // VdbeCoverageEqNe(v) // Previous OP_Jump is only interested // // in distingishing equal and not-equal. // // Every VDBE branch operation must be tagged with one of the macros above. // If not, then when "make test" is run with -DSQLITE_VDBE_COVERAGE and // -DSQLITE_DEBUG then an ALWAYS() will fail in the vdbeTakeBranch() // routine in vdbe.c, alerting the developer to the missed tag. // // During testing, the test application will invoke // sqlite3_test_control(SQLITE_TESTCTRL_VDBE_COVERAGE,...) to set a callback // routine that is invoked as each bytecode branch is taken. The callback // contains the sqlite3.c source line number ov the VdbeCoverage macro and // flags to indicate whether or not the branch was taken. The test application // is responsible for keeping track of this and reporting byte-code branches // that are never taken. // // See the VdbeBranchTaken() macro and vdbeTakeBranch() function in the // vdbe.c source file for additional information. //************* End of vdbe.h *********************************************** //************* Continuing where we left off in sqliteInt.h ***************** //************* Include pcache.h in the middle of sqliteInt.h *************** //************* Begin file pcache.h ***************************************** // 2008 August 05 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface that the sqlite page cache // subsystem. type PgHdr = PgHdr2 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15990:22 */ type PCache2 = struct { FpDirty uintptr FpDirtyTail uintptr FpSynced uintptr FnRefSum int32 FszCache int32 FszSpill int32 FszPage int32 FszExtra int32 FbPurgeable U8 FeCreate U8 F__ccgo_pad1 [2]byte FxStress uintptr FpStress uintptr FpCache uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type PCache = PCache2 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:15991:23 */ // typedef for the authorization callback function. type Sqlite3_xauth = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:16759:15 */ // This is an extra SQLITE_TRACE macro that indicates "legacy" tracing // in the style of sqlite3_trace() // Maximum number of sqlite3.aDb[] entries. This is the number of attached // databases plus 2 for "main" and "temp". // Each database connection is an instance of the following structure. type sqlite3InitInfo = struct { FnewTnum Pgno FiDb U8 Fbusy U8 F__ccgo_pad1 [2]byte ForphanTrigger uint8 /* unsigned orphanTrigger: 1, unsigned imposterTable: 1, unsigned reopenMemdb: 1 */ F__ccgo_pad2 [7]byte FazInit uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Allowed values for Table.tabFlags. // // TF_OOOHidden applies to tables or view that have hidden columns that are // followed by non-hidden columns. Example: "CREATE VIRTUAL TABLE x USING // vtab1(a HIDDEN, b);". Since "b" is a non-hidden column but "a" is hidden, // the TF_OOOHidden attribute would apply in this case. Such tables require // special handling during INSERT processing. The "OOO" means "Out Of Order". // // Constraints: // // TF_HasVirtual == COLFLAG_VIRTUAL // TF_HasStored == COLFLAG_STORED // TF_HasHidden == COLFLAG_HIDDEN // Allowed values for Table.eTabType // Test to see whether or not a table is a virtual table. This is // done as a macro so that it will be optimized out when virtual // table support is omitted from the build. // Macros to determine if a column is hidden. IsOrdinaryHiddenColumn() // only works for non-virtual tables (ordinary tables and views) and is // always false unless SQLITE_ENABLE_HIDDEN_COLUMNS is defined. The // IsHiddenColumn() macro is general purpose. // Does the table have a rowid // Each foreign key constraint is an instance of the following structure. // // A foreign key is associated with two tables. The "from" table is // the table that contains the REFERENCES clause that creates the foreign // key. The "to" table is the table that is named in the REFERENCES clause. // Consider this example: // // CREATE TABLE ex1( // a INTEGER PRIMARY KEY, // b INTEGER CONSTRAINT fk1 REFERENCES ex2(x) // ); // // For foreign key "fk1", the from-table is "ex1" and the to-table is "ex2". // Equivalent names: // // from-table == child-table // to-table == parent-table // // Each REFERENCES clause generates an instance of the following structure // which is attached to the from-table. The to-table need not exist when // the from-table is created. The existence of the to-table is not checked. // // The list of all parents for child Table X is held at X.pFKey. // // A list of all children for a table named Z (which might not even exist) // is held in Schema.fkeyHash with a hash key of Z. type sColMap = struct { FiFrom int32 F__ccgo_pad1 [4]byte FzCol uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14587:9 */ // An instance of this structure contains information needed to generate // code for a SELECT that contains aggregate functions. // // If Expr.op==TK_AGG_COLUMN or TK_AGG_FUNCTION then Expr.pAggInfo is a // pointer to this structure. The Expr.iAgg field is the index in // AggInfo.aCol[] or AggInfo.aFunc[] of information needed to generate // code for that node. // // AggInfo.pGroupBy and AggInfo.aFunc.pExpr point to fields within the // original Select structure that describes the SELECT statement. These // fields do not need to be freed when deallocating the AggInfo structure. type AggInfo_col = struct { FpTab uintptr FpCExpr uintptr FiTable int32 FiMem int32 FiColumn I16 FiSorterColumn I16 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // An instance of this structure contains information needed to generate // code for a SELECT that contains aggregate functions. // // If Expr.op==TK_AGG_COLUMN or TK_AGG_FUNCTION then Expr.pAggInfo is a // pointer to this structure. The Expr.iAgg field is the index in // AggInfo.aCol[] or AggInfo.aFunc[] of information needed to generate // code for that node. // // AggInfo.pGroupBy and AggInfo.aFunc.pExpr point to fields within the // original Select structure that describes the SELECT statement. These // fields do not need to be freed when deallocating the AggInfo structure. type AggInfo_func = struct { FpFExpr uintptr FpFunc uintptr FiMem int32 FiDistinct int32 FiDistAddr int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // The datatype ynVar is a signed integer, either 16-bit or 32-bit. // Usually it is 16-bits. But if SQLITE_MAX_VARIABLE_NUMBER is greater // than 32767 we have to make it 32-bit. 16-bit is preferred because // it uses less memory in the Expr object, which is a big memory user // in systems with lots of prepared statements. And few applications // need more than about 10 or 20 variables. But some extreme users want // to have prepared statements with over 32766 variables, and for them // the option is available (at compile-time). type YnVar = I16 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:17979:13 */ // The following are the meanings of bits in the Expr.flags field. // Value restrictions: // // EP_Agg == NC_HasAgg == SF_HasAgg // EP_Win == NC_HasWin // 0x400000 // Available // 0x80000000 // Available // The EP_Propagate mask is a set of properties that automatically propagate // upwards into parent nodes. // Macros can be used to test, set, or clear bits in the // Expr.flags field. // Macros used to ensure that the correct members of unions are accessed // in Expr. // Flags for use with Expr.vvaFlags // The ExprSetVVAProperty() macro is used for Verification, Validation, // and Accreditation only. It works like ExprSetProperty() during VVA // processes but is a no-op for delivery. // Macros to determine the number of bytes required by a normal Expr // struct, an Expr struct with the EP_Reduced flag set in Expr.flags // and an Expr struct with the EP_TokenOnly flag set. // Flags passed to the sqlite3ExprDup() function. See the header comment // above sqlite3ExprDup() for details. // True if the expression passed as an argument was a function with // an OVER() clause (a window function). // A list of expressions. Each expression may optionally have a // name. An expr/name combination can be used in several ways, such // as the list of "expr AS ID" fields following a "SELECT" or in the // list of "ID = expr" items in an UPDATE. A list of expressions can // also be used as the argument to a function, in which case the a.zName // field is not used. // // In order to try to keep memory usage down, the Expr.a.zEName field // is used for multiple purposes: // // eEName Usage // ---------- ------------------------- // ENAME_NAME (1) the AS of result set column // (2) COLUMN= of an UPDATE // // ENAME_TAB DB.TABLE.NAME used to resolve names // of subqueries // // ENAME_SPAN Text of the original result set // expression. type ExprList_item = struct { FpExpr uintptr FzEName uintptr FsortFlags U8 F__ccgo_pad1 [3]byte FeEName uint8 /* unsigned eEName: 2, unsigned done: 1, unsigned reusable: 1, unsigned bSorterRef: 1, unsigned bNulls: 1 */ F__ccgo_pad2 [3]byte Fu struct { F__ccgo_pad1 [0]uint32 Fx struct { FiOrderByCol U16 FiAlias U16 } } F__ccgo_pad3 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Allowed values for Expr.a.eEName // An instance of this structure can hold a simple list of identifiers, // such as the list "a,b,c" in the following statements: // // INSERT INTO t(a,b,c) VALUES ...; // CREATE INDEX idx ON t(a,b,c); // CREATE TRIGGER trig BEFORE UPDATE ON t(a,b,c) ...; // // The IdList.a.idx field is used when the IdList represents the list of // column names after a table name in an INSERT statement. In the statement // // INSERT INTO t(a,b,c) ... // // If "a" is the k-th column of table "t", then IdList.a[0].idx==k. type IdList_item = struct { FzName uintptr Fidx int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // The yDbMask datatype for the bitmask of all attached databases. type YDbMask = uint32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:18758:24 */ // A pointer to this structure is used to communicate information // from sqlite3Init and OP_ParseSchema into the sqlite3InitCallback. type InitData = struct { Fdb uintptr FpzErrMsg uintptr FiDb int32 Frc int32 FmInitFlags U32 FnInitRow U32 FmxPage Pgno F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19119:3 */ // Allowed values for mInitFlags // Tuning parameters are set using SQLITE_TESTCTRL_TUNE and are controlled // on debug-builds of the CLI using ".testctrl tune ID VALUE". Tuning // parameters are for temporary use during development, to help find // optimial values for parameters in the query planner. The should not // be used on trunk check-ins. They are a temporary mechanism available // for transient development builds only. // // Tuning parameters are numbered starting with 1. // Structure containing global configuration data for the SQLite library. // // This structure also contains some state information. type Sqlite3Config = struct { FbMemstat int32 FbCoreMutex U8 FbFullMutex U8 FbOpenUri U8 FbUseCis U8 FbSmallMalloc U8 FbExtraSchemaChecks U8 F__ccgo_pad1 [2]byte FmxStrlen int32 FneverCorrupt int32 FszLookaside int32 FnLookaside int32 FnStmtSpill int32 Fm Sqlite3_mem_methods Fmutex Sqlite3_mutex_methods Fpcache2 Sqlite3_pcache_methods2 FpHeap uintptr FnHeap int32 FmnReq int32 FmxReq int32 F__ccgo_pad2 [4]byte FszMmap Sqlite3_int64 FmxMmap Sqlite3_int64 FpPage uintptr FszPage int32 FnPage int32 FmxParserStack int32 FsharedCacheEnabled int32 FszPma U32 FisInit int32 FinProgress int32 FisMutexInit int32 FisMallocInit int32 FisPCacheInit int32 FnRefInitMutex int32 F__ccgo_pad3 [4]byte FpInitMutex uintptr FxLog uintptr FpLogArg uintptr FmxMemdbSize Sqlite3_int64 FxTestCallback uintptr FbLocaltimeFault int32 F__ccgo_pad4 [4]byte FxAltLocaltime uintptr FiOnceResetThreshold int32 FszSorterRef U32 FiPrngSeed uint32 F__ccgo_pad5 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19150:1 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type RefSrcList = struct { Fdb uintptr FpRef uintptr FnExclude I64 FaiExclude uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19250:5 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type IdxCover = struct { FpIdx uintptr FiCur int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19252:5 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type IdxExprTrans1 = struct { FpIdxExpr uintptr FiTabCur int32 FiIdxCur int32 FiIdxCol int32 FiTabCol int32 FpWInfo uintptr Fdb uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19253:5 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type WindowRewrite1 = struct { FpWin uintptr FpSrc uintptr FpSub uintptr FpTab uintptr FpSubSelect uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19256:5 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type WhereConst1 = struct { FpParse uintptr FpOomFault uintptr FnConst int32 FnChng int32 FbHasAffBlob int32 F__ccgo_pad1 [4]byte FapExpr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19257:5 */ // This macro is used inside of assert() statements to indicate that // the assert is only valid on a well-formed database. Instead of: // // assert( X ); // // One writes: // // assert( X || CORRUPT_DB ); // // CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate // that the database is definitely corrupt, only that it might be corrupt. // For most test cases, CORRUPT_DB is set to false using a special // sqlite3_test_control(). This enables assert() statements to prove // things that are always true for well-formed databases. // Context pointer passed down through the tree-walk. type RenameCtx1 = struct { FpList uintptr FnList int32 FiCol int32 FpTab uintptr FzOld uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:19258:5 */ //************* End of sqliteInt.h ****************************************** //************* Begin file os_common.h ************************************** // 2004 May 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains macros and a little bit of code that is common to // all of the platform-specific files (os_*.c) and is #included into those // files. // // This file should be #included by the os_*.c files only. It is not a // general purpose header file. // At least two bugs have slipped in because we changed the MEMORY_DEBUG // macro to SQLITE_DEBUG and some older makefiles have not yet made the // switch. The following code should catch this problem at compile-time. // Macros for performance tracing. Normally turned off. Only works // on i486 hardware. // If we compile with the SQLITE_TEST macro set, then the following block // of code will give us the ability to simulate a disk I/O error. This // is used for testing the I/O recovery logic. // When testing, keep a count of the number of open files. //************* End of os_common.h ****************************************** //************* Begin file ctime.c ****************************************** // DO NOT EDIT! // This file is automatically generated by the script in the canonical // SQLite source tree at tool/mkctimec.tcl. // // To modify this header, edit any of the various lists in that script // which specify categories of generated conditionals in this file. // 2010 February 23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements routines used to report what compile-time options // SQLite was built with. // Include the configuration header output by 'configure' if we're using the // autoconf-based build // These macros are provided to "stringify" the value of the define // for those options in which the value is meaningful. // Like CTIMEOPT_VAL, but especially for SQLITE_DEFAULT_LOOKASIDE. This // option requires a separate macro because legal values contain a single // comma. e.g. (-DSQLITE_DEFAULT_LOOKASIDE="100,100") // #include "sqliteInt.h" // An array of names of all compile-time options. This array should // be sorted A-Z. // // This array looks large, but in a typical installation actually uses // only a handful of compile-time options, so most times this array is usually // rather short and uses little memory space. var sqlite3azCompileOpt = [51]uintptr{ ts + 7, ts + 27, ts + 49, ts + 68, ts + 93, ts + 115, ts + 145, ts + 165, ts + 188, ts + 213, ts + 240, ts + 265, ts + 287, ts + 319, ts + 345, ts + 370, ts + 393, ts + 405, ts + 420, ts + 442, ts + 467, ts + 490, ts + 512, ts + 523, ts + 536, ts + 551, ts + 567, ts + 580, ts + 601, ts + 625, ts + 648, ts + 664, ts + 680, ts + 704, ts + 731, ts + 751, ts + 772, ts + 794, ts + 824, ts + 849, ts + 875, ts + 895, ts + 921, ts + 944, ts + 970, ts + 992, ts + 1013, ts + 1024, ts + 1032, ts + 1046, ts + 1059, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:20869:19 */ func Xsqlite3CompileOptions(tls *libc.TLS, pnOpt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21596:27: */ *(*int32)(unsafe.Pointer(pnOpt)) = int32(uint64(unsafe.Sizeof(sqlite3azCompileOpt)) / uint64(unsafe.Sizeof(uintptr(0)))) return uintptr(uintptr(unsafe.Pointer(&sqlite3azCompileOpt))) } //************* End of ctime.c ********************************************** //************* Begin file global.c ***************************************** // 2008 June 13 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains definitions of global variables and constants. // #include "sqliteInt.h" // An array to map all upper-case characters into their corresponding // lower-case character. // // SQLite only considers US-ASCII (or EBCDIC) characters. We do not // handle case conversions for the UTF character set since the tables // involved are nearly as big or bigger than SQLite itself. var Xsqlite3UpperToLower = [274]uint8{ uint8(0), uint8(1), uint8(2), uint8(3), uint8(4), uint8(5), uint8(6), uint8(7), uint8(8), uint8(9), uint8(10), uint8(11), uint8(12), uint8(13), uint8(14), uint8(15), uint8(16), uint8(17), uint8(18), uint8(19), uint8(20), uint8(21), uint8(22), uint8(23), uint8(24), uint8(25), uint8(26), uint8(27), uint8(28), uint8(29), uint8(30), uint8(31), uint8(32), uint8(33), uint8(34), uint8(35), uint8(36), uint8(37), uint8(38), uint8(39), uint8(40), uint8(41), uint8(42), uint8(43), uint8(44), uint8(45), uint8(46), uint8(47), uint8(48), uint8(49), uint8(50), uint8(51), uint8(52), uint8(53), uint8(54), uint8(55), uint8(56), uint8(57), uint8(58), uint8(59), uint8(60), uint8(61), uint8(62), uint8(63), uint8(64), uint8(97), uint8(98), uint8(99), uint8(100), uint8(101), uint8(102), uint8(103), uint8(104), uint8(105), uint8(106), uint8(107), uint8(108), uint8(109), uint8(110), uint8(111), uint8(112), uint8(113), uint8(114), uint8(115), uint8(116), uint8(117), uint8(118), uint8(119), uint8(120), uint8(121), uint8(122), uint8(91), uint8(92), uint8(93), uint8(94), uint8(95), uint8(96), uint8(97), uint8(98), uint8(99), uint8(100), uint8(101), uint8(102), uint8(103), uint8(104), uint8(105), uint8(106), uint8(107), uint8(108), uint8(109), uint8(110), uint8(111), uint8(112), uint8(113), uint8(114), uint8(115), uint8(116), uint8(117), uint8(118), uint8(119), uint8(120), uint8(121), uint8(122), uint8(123), uint8(124), uint8(125), uint8(126), uint8(127), uint8(128), uint8(129), uint8(130), uint8(131), uint8(132), uint8(133), uint8(134), uint8(135), uint8(136), uint8(137), uint8(138), uint8(139), uint8(140), uint8(141), uint8(142), uint8(143), uint8(144), uint8(145), uint8(146), uint8(147), uint8(148), uint8(149), uint8(150), uint8(151), uint8(152), uint8(153), uint8(154), uint8(155), uint8(156), uint8(157), uint8(158), uint8(159), uint8(160), uint8(161), uint8(162), uint8(163), uint8(164), uint8(165), uint8(166), uint8(167), uint8(168), uint8(169), uint8(170), uint8(171), uint8(172), uint8(173), uint8(174), uint8(175), uint8(176), uint8(177), uint8(178), uint8(179), uint8(180), uint8(181), uint8(182), uint8(183), uint8(184), uint8(185), uint8(186), uint8(187), uint8(188), uint8(189), uint8(190), uint8(191), uint8(192), uint8(193), uint8(194), uint8(195), uint8(196), uint8(197), uint8(198), uint8(199), uint8(200), uint8(201), uint8(202), uint8(203), uint8(204), uint8(205), uint8(206), uint8(207), uint8(208), uint8(209), uint8(210), uint8(211), uint8(212), uint8(213), uint8(214), uint8(215), uint8(216), uint8(217), uint8(218), uint8(219), uint8(220), uint8(221), uint8(222), uint8(223), uint8(224), uint8(225), uint8(226), uint8(227), uint8(228), uint8(229), uint8(230), uint8(231), uint8(232), uint8(233), uint8(234), uint8(235), uint8(236), uint8(237), uint8(238), uint8(239), uint8(240), uint8(241), uint8(242), uint8(243), uint8(244), uint8(245), uint8(246), uint8(247), uint8(248), uint8(249), uint8(250), uint8(251), uint8(252), uint8(253), uint8(254), uint8(255), // All of the upper-to-lower conversion data is above. The following // 18 integers are completely unrelated. They are appended to the // sqlite3UpperToLower[] array to avoid UBSAN warnings. Here's what is // going on: // // The SQL comparison operators (<>, =, >, <=, <, and >=) are implemented // by invoking sqlite3MemCompare(A,B) which compares values A and B and // returns negative, zero, or positive if A is less then, equal to, or // greater than B, respectively. Then the true false results is found by // consulting sqlite3aLTb[opcode], sqlite3aEQb[opcode], or // sqlite3aGTb[opcode] depending on whether the result of compare(A,B) // is negative, zero, or positive, where opcode is the specific opcode. // The only works because the comparison opcodes are consecutive and in // this order: NE EQ GT LE LT GE. Various assert()s throughout the code // ensure that is the case. // // These elements must be appended to another array. Otherwise the // index (here shown as [256-OP_Ne]) would be out-of-bounds and thus // be undefined behavior. That's goofy, but the C-standards people thought // it was a good idea, so here we are. // NE EQ GT LE LT GE uint8(1), uint8(0), uint8(0), uint8(1), uint8(1), uint8(0), // aLTb[]: Use when compare(A,B) less than zero uint8(0), uint8(1), uint8(0), uint8(1), uint8(0), uint8(1), // aEQb[]: Use when compare(A,B) equals zero uint8(1), uint8(0), uint8(1), uint8(0), uint8(0), uint8(1), // aGTb[]: Use when compare(A,B) greater than zero } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21628:36 */ var Xsqlite3aLTb uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21690:36 */ var Xsqlite3aEQb uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21691:36 */ var Xsqlite3aGTb uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21692:36 */ // The following 256 byte lookup table is used to support SQLites built-in // equivalents to the following standard library functions: // // isspace() 0x01 // isalpha() 0x02 // isdigit() 0x04 // isalnum() 0x06 // isxdigit() 0x08 // toupper() 0x20 // SQLite identifier character 0x40 // Quote character 0x80 // // Bit 0x20 is set if the mapped character requires translation to upper // case. i.e. if the character is a lower-case ASCII character. // If x is a lower-case ASCII character, then its upper-case equivalent // is (x - 0x20). Therefore toupper() can be implemented as: // // (x & ~(map[x]&0x20)) // // The equivalent of tolower() is implemented using the sqlite3UpperToLower[] // array. tolower() is used more often than toupper() by SQLite. // // Bit 0x40 is set if the character is non-alphanumeric and can be used in an // SQLite identifier. Identifiers are alphanumerics, "_", "$", and any // non-ASCII UTF character. Hence the test for whether or not a character is // part of an identifier is 0x46. var Xsqlite3CtypeMap = [256]uint8{ uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 00..07 ........ uint8(0x00), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x00), uint8(0x00), // 08..0f ........ uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 10..17 ........ uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 18..1f ........ uint8(0x01), uint8(0x00), uint8(0x80), uint8(0x00), uint8(0x40), uint8(0x00), uint8(0x00), uint8(0x80), // 20..27 !"#$%&' uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 28..2f ()*+,-./ uint8(0x0c), uint8(0x0c), uint8(0x0c), uint8(0x0c), uint8(0x0c), uint8(0x0c), uint8(0x0c), uint8(0x0c), // 30..37 01234567 uint8(0x0c), uint8(0x0c), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 38..3f 89:;<=>? uint8(0x00), uint8(0x0a), uint8(0x0a), uint8(0x0a), uint8(0x0a), uint8(0x0a), uint8(0x0a), uint8(0x02), // 40..47 @ABCDEFG uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), // 48..4f HIJKLMNO uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x02), // 50..57 PQRSTUVW uint8(0x02), uint8(0x02), uint8(0x02), uint8(0x80), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x40), // 58..5f XYZ[\]^_ uint8(0x80), uint8(0x2a), uint8(0x2a), uint8(0x2a), uint8(0x2a), uint8(0x2a), uint8(0x2a), uint8(0x22), // 60..67 `abcdefg uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), // 68..6f hijklmno uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x22), // 70..77 pqrstuvw uint8(0x22), uint8(0x22), uint8(0x22), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), // 78..7f xyz{|}~. uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // 80..87 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // 88..8f ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // 90..97 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // 98..9f ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // a0..a7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // a8..af ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // b0..b7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // b8..bf ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // c0..c7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // c8..cf ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // d0..d7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // d8..df ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // e0..e7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // e8..ef ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // f0..f7 ........ uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), uint8(0x40), // f8..ff ........ } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21722:36 */ // EVIDENCE-OF: R-02982-34736 In order to maintain full backwards // compatibility for legacy applications, the URI filename capability is // disabled by default. // // EVIDENCE-OF: R-38799-08373 URI filenames can be enabled or disabled // using the SQLITE_USE_URI=1 or SQLITE_USE_URI=0 compile-time options. // // EVIDENCE-OF: R-43642-56306 By default, URI handling is globally // disabled. The default value may be changed by compiling with the // SQLITE_USE_URI symbol defined. // EVIDENCE-OF: R-38720-18127 The default setting is determined by the // SQLITE_ALLOW_COVERING_INDEX_SCAN compile-time option, or is "on" if // that compile-time option is omitted. // The minimum PMA size is set to this value multiplied by the database // page size in bytes. // Statement journals spill to disk when their size exceeds the following // threshold (in bytes). 0 means that statement journals are created and // written to disk immediately (the default behavior for SQLite versions // before 3.12.0). -1 means always keep the entire statement journal in // memory. (The statement journal is also always held entirely in memory // if journal_mode=MEMORY or if temp_store=MEMORY, regardless of this // setting.) // The default lookaside-configuration, the format "SZ,N". SZ is the // number of bytes in each lookaside slot (should be a multiple of 8) // and N is the number of slots. The lookaside-configuration can be // changed as start-time using sqlite3_config(SQLITE_CONFIG_LOOKASIDE) // or at run-time for an individual database connection using // sqlite3_db_config(db, SQLITE_DBCONFIG_LOOKASIDE); // // With the two-size-lookaside enhancement, less lookaside is required. // The default configuration of 1200,40 actually provides 30 1200-byte slots // and 93 128-byte slots, which is more lookaside than is available // using the older 1200,100 configuration without two-size-lookaside. // The default maximum size of an in-memory database created using // sqlite3_deserialize() // The following singleton contains the global configuration for // the SQLite library. var Xsqlite3Config = Sqlite3Config{ FbMemstat: SQLITE_DEFAULT_MEMSTATUS, // bMemstat FbCoreMutex: U8(1), // bCoreMutex FbFullMutex: U8(libc.Bool32(SQLITE_THREADSAFE == 1)), FbUseCis: U8(SQLITE_ALLOW_COVERING_INDEX_SCAN), // bSmallMalloc FbExtraSchemaChecks: U8(1), // bExtraSchemaChecks FmxStrlen: 0x7ffffffe, // neverCorrupt FszLookaside: 1200, FnLookaside: 40, // szLookaside, nLookaside FnStmtSpill: 64 * 1024, FmxMmap: int64(SQLITE_MAX_MMAP_SIZE), // szPage FnPage: SQLITE_DEFAULT_PCACHE_INITSZ, // sharedCacheEnabled FszPma: U32(SQLITE_SORTER_PMASZ), // pLogArg FmxMemdbSize: int64(SQLITE_MEMDB_DEFAULT_MAXSIZE), // xAltLocaltime FiOnceResetThreshold: 0x7ffffffe, // iOnceResetThreshold FszSorterRef: U32(SQLITE_DEFAULT_SORTERREF_SIZE), // iPrngSeed } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21842:48 */ // Hash table for global functions - functions common to all // database connections. After initialization, this table is // read-only. var Xsqlite3BuiltinFunctions FuncDefHash /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21904:28: */ // The value of the "pending" byte must be 0x40000000 (1 byte past the // 1-gibabyte boundary) in a compatible database. SQLite never uses // the database page that contains the pending byte. It never attempts // to read or write that page. The pending byte page is set aside // for use by the VFS layers as space for managing file locks. // // During testing, it is often desirable to move the pending byte to // a different position in the file. This allows code that has to // deal with the pending byte to run on files that are much smaller // than 1 GiB. The sqlite3_test_control() interface can be used to // move the pending byte. // // IMPORTANT: Changing the pending byte to any value other than // 0x40000000 results in an incompatible database file format! // Changing the pending byte during operation will result in undefined // and incorrect behavior. var Xsqlite3PendingByte int32 = 0x40000000 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21945:20 */ // Tracing flags set by SQLITE_TESTCTRL_TRACEFLAGS. var Xsqlite3SelectTrace U32 = U32(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21951:20 */ var Xsqlite3WhereTrace U32 = U32(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21952:20 */ // #include "opcodes.h" // Properties of opcodes. The OPFLG_INITIALIZER macro is // created by mkopcodeh.awk during compilation. Data is obtained // from the comments following the "case OP_xxxx:" statements in // the vdbe.c file. var Xsqlite3OpcodeProperty = [185]uint8{ /* 0 */ uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x00), uint8(0x10) /* 8 */, uint8(0x00), uint8(0x01), uint8(0x00), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x03), uint8(0x03) /* 16 */, uint8(0x01), uint8(0x01), uint8(0x03), uint8(0x12), uint8(0x03), uint8(0x03), uint8(0x01), uint8(0x09) /* 24 */, uint8(0x09), uint8(0x09), uint8(0x09), uint8(0x01), uint8(0x09), uint8(0x09), uint8(0x09), uint8(0x09) /* 32 */, uint8(0x09), uint8(0x09), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x01) /* 40 */, uint8(0x01), uint8(0x01), uint8(0x01), uint8(0x26), uint8(0x26), uint8(0x23), uint8(0x0b), uint8(0x01) /* 48 */, uint8(0x01), uint8(0x03), uint8(0x03), uint8(0x03), uint8(0x0b), uint8(0x0b), uint8(0x0b), uint8(0x0b) /* 56 */, uint8(0x0b), uint8(0x0b), uint8(0x01), uint8(0x03), uint8(0x03), uint8(0x01), uint8(0x01), uint8(0x01) /* 64 */, uint8(0x01), uint8(0x00), uint8(0x00), uint8(0x02), uint8(0x02), uint8(0x08), uint8(0x00), uint8(0x10) /* 72 */, uint8(0x10), uint8(0x10), uint8(0x10), uint8(0x00), uint8(0x10), uint8(0x10), uint8(0x00), uint8(0x00) /* 80 */, uint8(0x10), uint8(0x10), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x02), uint8(0x02), uint8(0x02) /* 88 */, uint8(0x00), uint8(0x00), uint8(0x12), uint8(0x1e), uint8(0x20), uint8(0x00), uint8(0x00), uint8(0x00) /* 96 */, uint8(0x00), uint8(0x10), uint8(0x10), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x26), uint8(0x26) /* 104 */, uint8(0x26), uint8(0x26), uint8(0x26), uint8(0x26), uint8(0x26), uint8(0x26), uint8(0x26), uint8(0x26) /* 112 */, uint8(0x00), uint8(0x00), uint8(0x12), uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x00), uint8(0x00) /* 120 */, uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x10), uint8(0x00) /* 128 */, uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x00) /* 136 */, uint8(0x00), uint8(0x04), uint8(0x04), uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x00), uint8(0x10) /* 144 */, uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00) /* 152 */, uint8(0x00), uint8(0x10), uint8(0x00), uint8(0x06), uint8(0x10), uint8(0x00), uint8(0x04), uint8(0x1a) /* 160 */, uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00) /* 168 */, uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x10), uint8(0x00), uint8(0x00) /* 176 */, uint8(0x10), uint8(0x10), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00), uint8(0x00) /* 184 */, uint8(0x00)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21961:36 */ // Name of the default collating sequence var Xsqlite3StrBINARY = *(*[7]int8)(unsafe.Pointer(ts + 1072)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21966:27 */ // Standard typenames. These names must match the COLTYPE_* definitions. // Adjust the SQLITE_N_STDTYPE value if adding or removing entries. // // sqlite3StdType[] The actual names of the datatypes. // // sqlite3StdTypeLen[] The length (in bytes) of each entry // in sqlite3StdType[]. // // sqlite3StdTypeAffinity[] The affinity associated with each entry // in sqlite3StdType[]. // // sqlite3StdTypeMap[] The type value (as returned from // sqlite3_column_type() or sqlite3_value_type()) // for each entry in sqlite3StdType[]. var Xsqlite3StdTypeLen = [6]uint8{uint8(3), uint8(4), uint8(3), uint8(7), uint8(4), uint8(4)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21984:36 */ var Xsqlite3StdTypeAffinity = [6]int8{ int8(SQLITE_AFF_NUMERIC), int8(SQLITE_AFF_BLOB), int8(SQLITE_AFF_INTEGER), int8(SQLITE_AFF_INTEGER), int8(SQLITE_AFF_REAL), int8(SQLITE_AFF_TEXT), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21985:27 */ var Xsqlite3StdTypeMap = [6]int8{ int8(0), int8(SQLITE_BLOB), int8(SQLITE_INTEGER), int8(SQLITE_INTEGER), int8(SQLITE_FLOAT), int8(SQLITE_TEXT), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:21993:27 */ var Xsqlite3StdType = [6]uintptr{ ts + 1079, ts + 1083, ts + 1088, ts + 1092, ts + 1100, ts + 1105, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22001:27 */ //************* End of global.c ********************************************* //************* Begin file status.c ***************************************** // 2008 June 18 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This module implements the sqlite3_status() interface and related // functionality. // #include "sqliteInt.h" //************* Include vdbeInt.h in the middle of status.c ***************** //************* Begin file vdbeInt.h **************************************** // 2003 September 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the header file for information that is private to the // VDBE. This information used to all be at the top of the single // source code file "vdbe.c". When that file became too big (over // 6000 lines long) it was split up into several smaller files and // this header information was factored out. // The maximum number of times that a statement will try to reparse // itself before giving up and returning SQLITE_SCHEMA. // VDBE_DISPLAY_P4 is true or false depending on whether or not the // "explain" P4 display logic is enabled. // SQL is translated into a sequence of instructions to be // executed by a virtual machine. Each instruction is an instance // of the following structure. type Op = VdbeOp1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22075:23 */ // Boolean values type Bool = uint32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22080:18 */ // Opaque type used by code in vdbesort.c type VdbeSorter1 = struct { FmnPmaSize int32 FmxPmaSize int32 FmxKeysize int32 Fpgsz int32 FpReader uintptr FpMerger uintptr Fdb uintptr FpKeyInfo uintptr FpUnpacked uintptr Flist SorterList FiMemory int32 FnMemory int32 FbUsePMA U8 FbUseThreads U8 FiPrev U8 FnTask U8 FtypeMask U8 F__ccgo_pad1 [3]byte FaTask [1]SortSubtask } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // Opaque type used by code in vdbesort.c type VdbeSorter = VdbeSorter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:27 */ // Elements of the linked list at Vdbe.pAuxData type AuxData1 = struct { FiAuxOp int32 FiAuxArg int32 FpAux uintptr FxDeleteAux uintptr FpNextAux uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Elements of the linked list at Vdbe.pAuxData type AuxData = AuxData1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22086:24 */ // Types of VDBE cursors // A VdbeCursor is an superclass (a wrapper) for various cursor objects: // // * A b-tree cursor // - In the main database or in an ephemeral database // - On either an index or a table // * A sorter // * A virtual table // * A one-row "pseudotable" stored in a single register type VdbeCursor1 = struct { FeCurType U8 FiDb I8 FnullRow U8 FdeferredMoveto U8 FisTable U8 F__ccgo_pad1 [3]byte FisEphemeral uint8 /* Bool isEphemeral: 1, Bool useRandomRowid: 1, Bool isOrdered: 1, Bool hasBeenDuped: 1 */ F__ccgo_pad2 [1]byte FseekHit U16 F__ccgo_pad3 [4]byte Fub struct{ FpBtx uintptr } FseqCount I64 FcacheStatus U32 FseekResult int32 FpAltCursor uintptr Fuc struct{ FpCursor uintptr } FpKeyInfo uintptr FiHdrOffset U32 FpgnoRoot Pgno FnField I16 FnHdrParsed U16 F__ccgo_pad4 [4]byte FmovetoTarget I64 FaOffset uintptr FaRow uintptr FpayloadSize U32 FszRow U32 FaType [1]U32 F__ccgo_pad5 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // Types of VDBE cursors // A VdbeCursor is an superclass (a wrapper) for various cursor objects: // // * A b-tree cursor // - In the main database or in an ephemeral database // - On either an index or a table // * A sorter // * A virtual table // * A one-row "pseudotable" stored in a single register type VdbeCursor = VdbeCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22104:27 */ // A value for VdbeCursor.cacheStatus that means the cache is always invalid. // When a sub-program is executed (OP_Program), a structure of this type // is allocated to store the current value of the program counter, as // well as the current memory cell array and various other frame specific // values stored in the Vdbe struct. When the sub-program is finished, // these values are copied back to the Vdbe from the VdbeFrame structure, // restoring the state of the VM to as it was before the sub-program // began executing. // // The memory for a VdbeFrame object is allocated and managed by a memory // cell in the parent (calling) frame. When the memory cell is deleted or // overwritten, the VdbeFrame object is not freed immediately. Instead, it // is linked into the Vdbe.pDelFrame list. The contents of the Vdbe.pDelFrame // list is deleted when the VM is reset in VdbeHalt(). The reason for doing // this instead of deleting the VdbeFrame immediately is to avoid recursive // calls to sqlite3VdbeMemRelease() when the memory cells belonging to the // child frame are released. // // The currently executing frame is stored in Vdbe.pFrame. Vdbe.pFrame is // set to NULL if the currently executing frame is the main program. type VdbeFrame1 = struct { Fv uintptr FpParent uintptr FaOp uintptr FanExec uintptr FaMem uintptr FapCsr uintptr FaOnce uintptr Ftoken uintptr FlastRowid I64 FpAuxData uintptr FnCursor int32 Fpc int32 FnOp int32 FnMem int32 FnChildMem int32 FnChildCsr int32 FnChange I64 FnDbChange I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // A value for VdbeCursor.cacheStatus that means the cache is always invalid. // When a sub-program is executed (OP_Program), a structure of this type // is allocated to store the current value of the program counter, as // well as the current memory cell array and various other frame specific // values stored in the Vdbe struct. When the sub-program is finished, // these values are copied back to the Vdbe from the VdbeFrame structure, // restoring the state of the VM to as it was before the sub-program // began executing. // // The memory for a VdbeFrame object is allocated and managed by a memory // cell in the parent (calling) frame. When the memory cell is deleted or // overwritten, the VdbeFrame object is not freed immediately. Instead, it // is linked into the Vdbe.pDelFrame list. The contents of the Vdbe.pDelFrame // list is deleted when the VM is reset in VdbeHalt(). The reason for doing // this instead of deleting the VdbeFrame immediately is to avoid recursive // calls to sqlite3VdbeMemRelease() when the memory cells belonging to the // child frame are released. // // The currently executing frame is stored in Vdbe.pFrame. Vdbe.pFrame is // set to NULL if the currently executing frame is the main program. type VdbeFrame = VdbeFrame1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22193:26 */ // Magic number for sanity checking on VdbeFrame objects // Return a pointer to the array of registers allocated for use // by a VdbeFrame. // Internally, the vdbe manipulates nearly all SQL values as Mem // structures. Each Mem struct may cache multiple representations (string, // integer etc.) of the same value. type MemValue = struct{ Fr float64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ // A bitfield type for use inside of structures. Always follow with :N where // N is the number of bits. type Bft = uint32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22376:18 */ // Bit Field Type // The ScanStatus object holds a single value for the // sqlite3_stmt_scanstatus() interface. type ScanStatus1 = struct { FaddrExplain int32 FaddrLoop int32 FaddrVisit int32 FiSelectID int32 FnEst LogEst F__ccgo_pad1 [6]byte FzName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22381:9 */ // Bit Field Type // The ScanStatus object holds a single value for the // sqlite3_stmt_scanstatus() interface. type ScanStatus = ScanStatus1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22381:27 */ // The DblquoteStr object holds the text of a double-quoted // string for a prepared statement. A linked list of these objects // is constructed during statement parsing and is held on Vdbe.pDblStr. // When computing a normalized SQL statement for an SQL statement, that // list is consulted for each double-quoted identifier to see if the // identifier should really be a string literal. type DblquoteStr1 = struct { FpNextStr uintptr Fz [8]int8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22398:9 */ // The DblquoteStr object holds the text of a double-quoted // string for a prepared statement. A linked list of these objects // is constructed during statement parsing and is held on Vdbe.pDblStr. // When computing a normalized SQL statement for an SQL statement, that // list is consulted for each double-quoted identifier to see if the // identifier should really be a string literal. type DblquoteStr = DblquoteStr1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22398:28 */ // An instance of this object is used to pass an vector of values into // OP_VFilter, the xFilter method of a virtual table. The vector is the // set of values on the right-hand side of an IN constraint. // // The value as passed into xFilter is an sqlite3_value with a "pointer" // type, such as is generated by sqlite3_result_pointer() and read by // sqlite3_value_pointer. Such values have MEM_Term|MEM_Subtype|MEM_Null // and a subtype of 'p'. The sqlite3_vtab_in_first() and _next() interfaces // know how to use this object to step through all the values in the // right operand of the IN constraint. type ValueList1 = struct { FpCsr uintptr FpOut uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22526:9 */ // An instance of this object is used to pass an vector of values into // OP_VFilter, the xFilter method of a virtual table. The vector is the // set of values on the right-hand side of an IN constraint. // // The value as passed into xFilter is an sqlite3_value with a "pointer" // type, such as is generated by sqlite3_result_pointer() and read by // sqlite3_value_pointer. Such values have MEM_Term|MEM_Subtype|MEM_Null // and a subtype of 'p'. The sqlite3_vtab_in_first() and _next() interfaces // know how to use this object to step through all the values in the // right operand of the IN constraint. type ValueList = ValueList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22526:26 */ //************* End of vdbeInt.h ******************************************** //************* Continuing where we left off in status.c ******************** // Variables in which to record status information. type Sqlite3StatValueType = Sqlite3_int64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22689:23 */ type sqlite3StatType = struct { FnowValue [10]Sqlite3StatValueType FmxValue [10]Sqlite3StatValueType } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22693:9 */ type Sqlite3StatType = sqlite3StatType /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22693:32 */ var sqlite3Stat = sqlite3StatType{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22697:3 */ // Elements of sqlite3Stat[] are protected by either the memory allocator // mutex, or by the pcache1 mutex. The following array determines which. var statMutex = [10]int8{ int8(0), // SQLITE_STATUS_MEMORY_USED int8(1), // SQLITE_STATUS_PAGECACHE_USED int8(1), // SQLITE_STATUS_PAGECACHE_OVERFLOW int8(0), // SQLITE_STATUS_SCRATCH_USED int8(0), // SQLITE_STATUS_SCRATCH_OVERFLOW int8(0), // SQLITE_STATUS_MALLOC_SIZE int8(0), // SQLITE_STATUS_PARSER_STACK int8(1), // SQLITE_STATUS_PAGECACHE_SIZE int8(0), // SQLITE_STATUS_SCRATCH_SIZE int8(0), // SQLITE_STATUS_MALLOC_COUNT } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22703:19 */ // The "wsdStat" macro will resolve to the status information // state vector. If writable static data is unsupported on the target, // we have to locate the state vector at run-time. In the more common // case where writable static data is supported, wsdStat can refer directly // to the "sqlite3Stat" state vector declared above. // Return the current value of a status parameter. The caller must // be holding the appropriate mutex. func Xsqlite3StatusValue(tls *libc.TLS, op int32) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22735:30: */ return *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) } // Add N to the value of a status record. The caller must hold the // appropriate mutex. (Locking is checked by assert()). // // The StatusUp() routine can accept positive or negative values for N. // The value of N is added to the current status value and the high-water // mark is adjusted if necessary. // // The StatusDown() routine lowers the current value by N. The highwater // mark is unchanged. N must be non-negative for StatusDown(). func Xsqlite3StatusUp(tls *libc.TLS, op int32, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22755:21: */ *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) += Sqlite3StatValueType(N) if *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) > *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) { *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) = *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) } } func Xsqlite3StatusDown(tls *libc.TLS, op int32, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22766:21: */ *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) -= Sqlite3StatValueType(N) } // Adjust the highwater mark if necessary. // The caller must hold the appropriate mutex. func Xsqlite3StatusHighwater(tls *libc.TLS, op int32, X int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22780:21: */ var newValue Sqlite3StatValueType newValue = Sqlite3StatValueType(X) if newValue > *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) { *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) = newValue } } // Query status information. func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22800:16: */ var pMutex uintptr _ = pMutex if op < 0 || op >= int32(uint64(unsafe.Sizeof([10]Sqlite3StatValueType{}))/uint64(unsafe.Sizeof(Sqlite3StatValueType(0)))) { return Xsqlite3MisuseError(tls, 22809) } if statMutex[op] != 0 { pMutex = Xsqlite3Pcache1Mutex(tls) } else { pMutex = Xsqlite3MallocMutex(tls) } Xsqlite3_mutex_enter(tls, pMutex) *(*Sqlite3_int64)(unsafe.Pointer(pCurrent)) = *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) *(*Sqlite3_int64)(unsafe.Pointer(pHighwater)) = *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) if resetFlag != 0 { *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + 80 + uintptr(op)*8)) = *(*Sqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Stat)) + uintptr(op)*8)) } Xsqlite3_mutex_leave(tls, pMutex) _ = pMutex // Prevent warning when SQLITE_THREADSAFE=0 return SQLITE_OK } func Xsqlite3_status(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22825:16: */ bp := tls.Alloc(16) defer tls.Free(16) *(*Sqlite3_int64)(unsafe.Pointer(bp /* iCur */)) = int64(0) *(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* iHwtr */)) = int64(0) var rc int32 rc = Xsqlite3_status64(tls, op, bp, bp+8, resetFlag) if rc == 0 { *(*int32)(unsafe.Pointer(pCurrent)) = int32(*(*Sqlite3_int64)(unsafe.Pointer(bp /* iCur */))) *(*int32)(unsafe.Pointer(pHighwater)) = int32(*(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* iHwtr */))) } return rc } // Return the number of LookasideSlot elements on the linked list func countLookasideSlots(tls *libc.TLS, p uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22842:12: */ var cnt U32 = U32(0) for p != 0 { p = (*LookasideSlot)(unsafe.Pointer(p)).FpNext cnt++ } return cnt } // Count the number of slots of lookaside memory that are outstanding func Xsqlite3LookasideUsed(tls *libc.TLS, db uintptr, pHighwater uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22854:20: */ var nInit U32 = countLookasideSlots(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit) var nFree U32 = countLookasideSlots(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree) nInit = nInit + countLookasideSlots(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit) nFree = nFree + countLookasideSlots(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree) if pHighwater != 0 { *(*int32)(unsafe.Pointer(pHighwater)) = int32((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot - nInit) } return int32((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot - (nInit + nFree)) } // Query status information for a single database connection func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22868:16: */ bp := tls.Alloc(12) defer tls.Free(12) var rc int32 = SQLITE_OK // Return code Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) switch op { case SQLITE_DBSTATUS_LOOKASIDE_USED: { *(*int32)(unsafe.Pointer(pCurrent)) = Xsqlite3LookasideUsed(tls, db, pHighwater) if resetFlag != 0 { var p uintptr = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree if p != 0 { for (*LookasideSlot)(unsafe.Pointer(p)).FpNext != 0 { p = (*LookasideSlot)(unsafe.Pointer(p)).FpNext } (*LookasideSlot)(unsafe.Pointer(p)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = uintptr(0) } p = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree if p != 0 { for (*LookasideSlot)(unsafe.Pointer(p)).FpNext != 0 { p = (*LookasideSlot)(unsafe.Pointer(p)).FpNext } (*LookasideSlot)(unsafe.Pointer(p)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) } } break } case SQLITE_DBSTATUS_LOOKASIDE_HIT: fallthrough case SQLITE_DBSTATUS_LOOKASIDE_MISS_SIZE: fallthrough case SQLITE_DBSTATUS_LOOKASIDE_MISS_FULL: { *(*int32)(unsafe.Pointer(pCurrent)) = 0 *(*int32)(unsafe.Pointer(pHighwater)) = int32(*(*U32)(unsafe.Pointer(db + 440 + 16 + uintptr(op-SQLITE_DBSTATUS_LOOKASIDE_HIT)*4))) if resetFlag != 0 { *(*U32)(unsafe.Pointer(db + 440 + 16 + uintptr(op-SQLITE_DBSTATUS_LOOKASIDE_HIT)*4)) = U32(0) } break } // Return an approximation for the amount of memory currently used // by all pagers associated with the given database connection. The // highwater mark is meaningless and is returned as zero. case SQLITE_DBSTATUS_CACHE_USED_SHARED: fallthrough case SQLITE_DBSTATUS_CACHE_USED: { var totalUsed int32 = 0 var i int32 Xsqlite3BtreeEnterAll(tls, db) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { var pPager uintptr = Xsqlite3BtreePager(tls, pBt) var nByte int32 = Xsqlite3PagerMemUsed(tls, pPager) if op == SQLITE_DBSTATUS_CACHE_USED_SHARED { nByte = nByte / Xsqlite3BtreeConnectionCount(tls, pBt) } totalUsed = totalUsed + nByte } } Xsqlite3BtreeLeaveAll(tls, db) *(*int32)(unsafe.Pointer(pCurrent)) = totalUsed *(*int32)(unsafe.Pointer(pHighwater)) = 0 break } // *pCurrent gets an accurate estimate of the amount of memory used // to store the schema for all databases (main, temp, and any ATTACHed // databases. *pHighwater is set to zero. case SQLITE_DBSTATUS_SCHEMA_USED: { var i int32 // Used to iterate through schemas *(*int32)(unsafe.Pointer(bp /* nByte */)) = 0 // Used to accumulate return value Xsqlite3BtreeEnterAll(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp /* &nByte */ for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pSchema uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpSchema if pSchema != uintptr(0) { var p uintptr *(*int32)(unsafe.Pointer(bp /* nByte */)) += int32(uint32((*struct{ f func(*libc.TLS, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRoundup})).f(tls, int32(unsafe.Sizeof(HashElem{})))) * ((*Schema)(unsafe.Pointer(pSchema)).FtblHash.Fcount + (*Schema)(unsafe.Pointer(pSchema)).FtrigHash.Fcount + (*Schema)(unsafe.Pointer(pSchema)).FidxHash.Fcount + (*Schema)(unsafe.Pointer(pSchema)).FfkeyHash.Fcount)) *(*int32)(unsafe.Pointer(bp /* nByte */)) += int32(Xsqlite3_msize(tls, (*Schema)(unsafe.Pointer(pSchema)).FtblHash.Fht)) *(*int32)(unsafe.Pointer(bp /* nByte */)) += int32(Xsqlite3_msize(tls, (*Schema)(unsafe.Pointer(pSchema)).FtrigHash.Fht)) *(*int32)(unsafe.Pointer(bp /* nByte */)) += int32(Xsqlite3_msize(tls, (*Schema)(unsafe.Pointer(pSchema)).FidxHash.Fht)) *(*int32)(unsafe.Pointer(bp /* nByte */)) += int32(Xsqlite3_msize(tls, (*Schema)(unsafe.Pointer(pSchema)).FfkeyHash.Fht)) for p = (*Hash)(unsafe.Pointer(pSchema + 56)).Ffirst; p != 0; p = (*HashElem)(unsafe.Pointer(p)).Fnext { Xsqlite3DeleteTrigger(tls, db, (*HashElem)(unsafe.Pointer(p)).Fdata) } for p = (*Hash)(unsafe.Pointer(pSchema + 8)).Ffirst; p != 0; p = (*HashElem)(unsafe.Pointer(p)).Fnext { Xsqlite3DeleteTable(tls, db, (*HashElem)(unsafe.Pointer(p)).Fdata) } } } (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) Xsqlite3BtreeLeaveAll(tls, db) *(*int32)(unsafe.Pointer(pHighwater)) = 0 *(*int32)(unsafe.Pointer(pCurrent)) = *(*int32)(unsafe.Pointer(bp /* nByte */)) break } // *pCurrent gets an accurate estimate of the amount of memory used // to store all prepared statements. // *pHighwater is set to zero. case SQLITE_DBSTATUS_STMT_USED: { var pVdbe uintptr // Used to iterate through VMs *(*int32)(unsafe.Pointer(bp + 4 /* nByte */)) = 0 // Used to accumulate return value (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 /* &nByte */ for pVdbe = (*Sqlite3)(unsafe.Pointer(db)).FpVdbe; pVdbe != 0; pVdbe = (*Vdbe1)(unsafe.Pointer(pVdbe)).FpNext { Xsqlite3VdbeClearObject(tls, db, pVdbe) Xsqlite3DbFree(tls, db, pVdbe) } (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) *(*int32)(unsafe.Pointer(pHighwater)) = 0 // IMP: R-64479-57858 *(*int32)(unsafe.Pointer(pCurrent)) = *(*int32)(unsafe.Pointer(bp + 4 /* nByte */)) break } // Set *pCurrent to the total cache hits or misses encountered by all // pagers the database handle is connected to. *pHighwater is always set // to zero. case SQLITE_DBSTATUS_CACHE_SPILL: op = SQLITE_DBSTATUS_CACHE_WRITE + 1 fallthrough /* no break */ case SQLITE_DBSTATUS_CACHE_HIT: fallthrough case SQLITE_DBSTATUS_CACHE_MISS: fallthrough case SQLITE_DBSTATUS_CACHE_WRITE: { var i int32 *(*int32)(unsafe.Pointer(bp + 8 /* nRet */)) = 0 for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpBt != 0 { var pPager uintptr = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpBt) Xsqlite3PagerCacheStat(tls, pPager, op, resetFlag, bp+8) } } *(*int32)(unsafe.Pointer(pHighwater)) = 0 // IMP: R-42420-56072 // IMP: R-54100-20147 // IMP: R-29431-39229 *(*int32)(unsafe.Pointer(pCurrent)) = *(*int32)(unsafe.Pointer(bp + 8 /* nRet */)) break } // Set *pCurrent to non-zero if there are unresolved deferred foreign // key constraints. Set *pCurrent to zero if all foreign key constraints // have been satisfied. The *pHighwater is always set to zero. case SQLITE_DBSTATUS_DEFERRED_FKS: { *(*int32)(unsafe.Pointer(pHighwater)) = 0 // IMP: R-11967-56545 *(*int32)(unsafe.Pointer(pCurrent)) = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > int64(0) || (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons > int64(0)) break } default: { rc = SQLITE_ERROR } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } //************* End of status.c ********************************************* //************* Begin file date.c ******************************************* // 2003 October 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement date and time // functions for SQLite. // // There is only one exported symbol in this file - the function // sqlite3RegisterDateTimeFunctions() found at the bottom of the file. // All other code has file scope. // // SQLite processes all times and dates as julian day numbers. The // dates and times are stored as the number of days since noon // in Greenwich on November 24, 4714 B.C. according to the Gregorian // calendar system. // // 1970-01-01 00:00:00 is JD 2440587.5 // 2000-01-01 00:00:00 is JD 2451544.5 // // This implementation requires years to be expressed as a 4-digit number // which means that only dates between 0000-01-01 and 9999-12-31 can // be represented, even though julian day numbers allow a much wider // range of dates. // // The Gregorian calendar system is used for all dates and times, // even those that predate the Gregorian calendar. Historians usually // use the julian calendar for dates prior to 1582-10-15 and for some // dates afterwards, depending on locale. Beware of this difference. // // The conversion algorithms are implemented based on descriptions // in the following text: // // Jean Meeus // Astronomical Algorithms, 2nd Edition, 1998 // ISBN 0-943396-61-1 // Willmann-Bell, Inc // Richmond, Virginia (USA) // #include "sqliteInt.h" // #include // #include // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 1989, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)time.h 8.3 (Berkeley) 1/21/94 // Copyright (c) 2004, 2008, 2009 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Clock_t = X__darwin_clock_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_clock_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Time_t = X__darwin_time_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_time_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type timespec = struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_timespec.h:33:1 */ type tm = struct { Ftm_sec int32 Ftm_min int32 Ftm_hour int32 Ftm_mday int32 Ftm_mon int32 Ftm_year int32 Ftm_wday int32 Ftm_yday int32 Ftm_isdst int32 F__ccgo_pad1 [4]byte Ftm_gmtoff int64 Ftm_zone uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/time.h:75:1 */ type Clockid_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/time.h:172:3 */ // The MSVC CRT on Windows CE may not have a localtime() function. // So declare a substitute. The substitute function itself is // defined in "os_win.c". // A structure for holding a single date and time. type DateTime1 = struct { FiJD Sqlite3_int64 FY int32 FM int32 FD int32 Fh int32 Fm int32 Ftz int32 Fs float64 FvalidJD int8 FrawS int8 FvalidYMD int8 FvalidHMS int8 FvalidTZ int8 FtzSet int8 FisError int8 F__ccgo_pad1 [1]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23128:9 */ // The MSVC CRT on Windows CE may not have a localtime() function. // So declare a substitute. The substitute function itself is // defined in "os_win.c". // A structure for holding a single date and time. type DateTime = DateTime1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23128:25 */ // Convert zDate into one or more integers according to the conversion // specifier zFormat. // // zFormat[] contains 4 characters for each integer converted, except for // the last integer which is specified by three characters. The meaning // of a four-character format specifiers ABCD is: // // A: number of digits to convert. Always "2" or "4". // B: minimum value. Always "0" or "1". // C: maximum value, decoded as: // a: 12 // b: 14 // c: 24 // d: 31 // e: 59 // f: 9999 // D: the separator character, or \000 to indicate this is the // last number to convert. // // Example: To translate an ISO-8601 date YYYY-MM-DD, the format would // be "40f-21a-20c". The "40f-" indicates the 4-digit year followed by "-". // The "21a-" indicates the 2-digit month followed by "-". The "20c" indicates // the 2-digit day which is the last integer in the set. // // The function returns the number of successful conversions. func getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23172:12: */ var ap Va_list _ = ap var cnt int32 var nextC int8 var N int8 var min int8 var val int32 var max U16 cnt = 0 ap = va __1: N = int8(int32(*(*int8)(unsafe.Pointer(zFormat))) - '0') min = int8(int32(*(*int8)(unsafe.Pointer(zFormat + 1))) - '0') val = 0 max = aMx[int32(*(*int8)(unsafe.Pointer(zFormat + 2)))-'a'] nextC = *(*int8)(unsafe.Pointer(zFormat + 3)) val = 0 __4: if !(libc.PostDecInt8(&N, 1) != 0) { goto __5 } if !!(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&0x04 != 0) { goto __6 } goto end_getDigits __6: ; val = val*10 + int32(*(*int8)(unsafe.Pointer(zDate))) - '0' zDate++ goto __4 __5: ; if !(val < int32(min) || val > int32(max) || int32(nextC) != 0 && int32(nextC) != int32(*(*int8)(unsafe.Pointer(zDate)))) { goto __7 } goto end_getDigits __7: ; *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = val zDate++ cnt++ zFormat += uintptr(4) goto __2 __2: if nextC != 0 { goto __1 } goto __3 __3: ; end_getDigits: _ = ap return cnt } var aMx = [6]U16{U16(12), U16(14), U16(24), U16(31), U16(59), U16(9999)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23175:20 */ // Parse a timezone extension on the end of a date-time. // The extension is of the form: // // (+/-)HH:MM // // Or the "zulu" notation: // // Z // // If the parse is successful, write the number of minutes // of change in p->tz and return 0. If a parser error occurs, // return non-zero. // // A missing specifier is not considered an error. func parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23226:12: */ bp := tls.Alloc(24) defer tls.Free(24) var sgn int32 // var nHr int32 at bp+16, 4 // var nMn int32 at bp+20, 4 var c int32 sgn = 0 __1: if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&0x01 != 0) { goto __2 } zDate++ goto __1 __2: ; (*DateTime)(unsafe.Pointer(p)).Ftz = 0 c = int32(*(*int8)(unsafe.Pointer(zDate))) if !(c == '-') { goto __3 } sgn = -1 goto __4 __3: if !(c == '+') { goto __5 } sgn = +1 goto __6 __5: if !(c == 'Z' || c == 'z') { goto __7 } zDate++ goto zulu_time goto __8 __7: return libc.Bool32(c != 0) __8: ; __6: ; __4: ; zDate++ if !(getDigits(tls, zDate, ts+1110, libc.VaList(bp, bp+16, bp+20)) != 2) { goto __9 } return 1 __9: ; zDate += uintptr(5) (*DateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 20)) + *(*int32)(unsafe.Pointer(bp + 16))*60) zulu_time: __10: if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&0x01 != 0) { goto __11 } zDate++ goto __10 __11: ; (*DateTime)(unsafe.Pointer(p)).FtzSet = int8(1) return libc.Bool32(int32(*(*int8)(unsafe.Pointer(zDate))) != 0) } // Parse times of the form HH:MM or HH:MM:SS or HH:MM:SS.FFFF. // The HH, MM, and SS must each be exactly 2 digits. The // fractional seconds FFFF can be one or more digits. // // Return 1 if there is a parsing error and 0 on success. func parseHhMmSs(tls *libc.TLS, zDate uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23262:12: */ bp := tls.Alloc(36) defer tls.Free(36) // var h int32 at bp+24, 4 // var m int32 at bp+28, 4 // var s int32 at bp+32, 4 var ms float64 = 0.0 if getDigits(tls, zDate, ts+1118, libc.VaList(bp, bp+24, bp+28)) != 2 { return 1 } zDate += uintptr(5) if int32(*(*int8)(unsafe.Pointer(zDate))) == ':' { zDate++ if getDigits(tls, zDate, ts+1126, libc.VaList(bp+16, bp+32)) != 1 { return 1 } zDate += uintptr(2) if int32(*(*int8)(unsafe.Pointer(zDate))) == '.' && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate + 1)))])&0x04 != 0 { var rScale float64 = 1.0 zDate++ for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&0x04 != 0 { ms = ms*10.0 + float64(*(*int8)(unsafe.Pointer(zDate))) - float64('0') rScale = rScale * 10.0 zDate++ } ms = ms / rScale } } else { *(*int32)(unsafe.Pointer(bp + 32 /* s */)) = 0 } (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) (*DateTime)(unsafe.Pointer(p)).Fh = *(*int32)(unsafe.Pointer(bp + 24 /* h */)) (*DateTime)(unsafe.Pointer(p)).Fm = *(*int32)(unsafe.Pointer(bp + 28 /* m */)) (*DateTime)(unsafe.Pointer(p)).Fs = float64(*(*int32)(unsafe.Pointer(bp + 32))) + ms if parseTimezone(tls, zDate, p) != 0 { return 1 } (*DateTime)(unsafe.Pointer(p)).FvalidTZ = func() int8 { if (*DateTime)(unsafe.Pointer(p)).Ftz != 0 { return int8(1) } return int8(0) }() return 0 } // Put the DateTime object into its error state. func datetimeError(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23302:13: */ libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(DateTime{})), libc.X__builtin_object_size(tls, p, 0)) (*DateTime)(unsafe.Pointer(p)).FisError = int8(1) } // Convert from YYYY-MM-DD HH:MM:SS to julian day. We always assume // that the YYYY-MM-DD is according to the Gregorian calendar. // // Reference: Meeus page 61 func computeJD(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23313:13: */ var Y int32 var M int32 var D int32 var A int32 var B int32 var X1 int32 var X2 int32 if (*DateTime)(unsafe.Pointer(p)).FvalidJD != 0 { return } if (*DateTime)(unsafe.Pointer(p)).FvalidYMD != 0 { Y = (*DateTime)(unsafe.Pointer(p)).FY M = (*DateTime)(unsafe.Pointer(p)).FM D = (*DateTime)(unsafe.Pointer(p)).FD } else { Y = 2000 // If no YMD specified, assume 2000-Jan-01 M = 1 D = 1 } if Y < -4713 || Y > 9999 || (*DateTime)(unsafe.Pointer(p)).FrawS != 0 { datetimeError(tls, p) return } if M <= 2 { Y-- M = M + 12 } A = Y / 100 B = 2 - A + A/4 X1 = 36525 * (Y + 4716) / 100 X2 = 306001 * (M + 1) / 10000 (*DateTime)(unsafe.Pointer(p)).FiJD = libc.Int64FromFloat64((float64(X1+X2+D+B) - 1524.5) * float64(86400000)) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) if (*DateTime)(unsafe.Pointer(p)).FvalidHMS != 0 { *(*Sqlite3_int64)(unsafe.Pointer(p)) += Sqlite3_int64((*DateTime)(unsafe.Pointer(p)).Fh*3600000+(*DateTime)(unsafe.Pointer(p)).Fm*60000) + libc.Int64FromFloat64((*DateTime)(unsafe.Pointer(p)).Fs*float64(1000)) if (*DateTime)(unsafe.Pointer(p)).FvalidTZ != 0 { *(*Sqlite3_int64)(unsafe.Pointer(p)) -= Sqlite3_int64((*DateTime)(unsafe.Pointer(p)).Ftz * 60000) (*DateTime)(unsafe.Pointer(p)).FvalidYMD = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidTZ = int8(0) } } } // Parse dates of the form // // YYYY-MM-DD HH:MM:SS.FFF // YYYY-MM-DD HH:MM:SS // YYYY-MM-DD HH:MM // YYYY-MM-DD // // Write the result into the DateTime structure and return 0 // on success and 1 if the input string is not a well-formed // date. func parseYyyyMmDd(tls *libc.TLS, zDate uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23363:12: */ bp := tls.Alloc(36) defer tls.Free(36) // var Y int32 at bp+24, 4 // var M int32 at bp+28, 4 // var D int32 at bp+32, 4 var neg int32 if int32(*(*int8)(unsafe.Pointer(zDate))) == '-' { zDate++ neg = 1 } else { neg = 0 } if getDigits(tls, zDate, ts+1130, libc.VaList(bp, bp+24, bp+28, bp+32)) != 3 { return 1 } zDate += uintptr(10) for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&0x01 != 0 || 'T' == int32(*(*U8)(unsafe.Pointer(zDate))) { zDate++ } if parseHhMmSs(tls, zDate, p) == 0 { // We got the time } else if int32(*(*int8)(unsafe.Pointer(zDate))) == 0 { (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(0) } else { return 1 } (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) (*DateTime)(unsafe.Pointer(p)).FY = func() int32 { if neg != 0 { return -*(*int32)(unsafe.Pointer(bp + 24 /* Y */)) } return *(*int32)(unsafe.Pointer(bp + 24 /* Y */)) }() (*DateTime)(unsafe.Pointer(p)).FM = *(*int32)(unsafe.Pointer(bp + 28 /* M */)) (*DateTime)(unsafe.Pointer(p)).FD = *(*int32)(unsafe.Pointer(bp + 32 /* D */)) if (*DateTime)(unsafe.Pointer(p)).FvalidTZ != 0 { computeJD(tls, p) } return 0 } // Set the time to the current time reported by the VFS. // // Return the number of errors. func setDateTimeToCurrent(tls *libc.TLS, context uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23400:12: */ (*DateTime)(unsafe.Pointer(p)).FiJD = Xsqlite3StmtCurrentTime(tls, context) if (*DateTime)(unsafe.Pointer(p)).FiJD > int64(0) { (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) return 0 } else { return 1 } return int32(0) } // Input "r" is a numeric quantity which might be a julian day number, // or the number of seconds since 1970. If the value if r is within // range of a julian day number, install it as such and set validJD. // If the value is a valid unix timestamp, put it in p->s and set p->rawS. func setRawDateNumber(tls *libc.TLS, p uintptr, r float64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23416:13: */ (*DateTime)(unsafe.Pointer(p)).Fs = r (*DateTime)(unsafe.Pointer(p)).FrawS = int8(1) if r >= 0.0 && r < 5373484.5 { (*DateTime)(unsafe.Pointer(p)).FiJD = libc.Int64FromFloat64(r*86400000.0 + 0.5) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) } } // Attempt to parse the given string into a julian day number. Return // the number of errors. // // The following are acceptable forms for the input string: // // YYYY-MM-DD HH:MM:SS.FFF +/-HH:MM // DDDD.DD // now // // In the first form, the +/-HH:MM is always optional. The fractional // seconds extension (the ".FFF") is optional. The seconds portion // (":SS.FFF") is option. The year and date can be omitted as long // as there is a time string. The time string can be omitted as long // as there is a year and date. func parseDateOrTime(tls *libc.TLS, context uintptr, zDate uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23441:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var r float64 at bp, 8 if parseYyyyMmDd(tls, zDate, p) == 0 { return 0 } else if parseHhMmSs(tls, zDate, p) == 0 { return 0 } else if Xsqlite3StrICmp(tls, zDate, ts+1142) == 0 && Xsqlite3NotPureFunc(tls, context) != 0 { return setDateTimeToCurrent(tls, context, p) } else if Xsqlite3AtoF(tls, zDate, bp, Xsqlite3Strlen30(tls, zDate), uint8(SQLITE_UTF8)) > 0 { setRawDateNumber(tls, p, *(*float64)(unsafe.Pointer(bp /* r */))) return 0 } return 1 } // The julian day number for 9999-12-31 23:59:59.999 is 5373484.4999999. // Multiplying this by 86400000 gives 464269060799999 as the maximum value // for DateTime.iJD. // // But some older compilers (ex: gcc 4.2.1 on older Macs) cannot deal with // such a large integer literal, so we have to encode it. // Return TRUE if the given julian day number is within range. // // The input is the JulianDay times 86400000. func validJulianDay(tls *libc.TLS, iJD Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23474:12: */ return libc.Bool32(iJD >= int64(0) && iJD <= I64(int64(0x1a640))<<32|int64(0x1072fdff)) } // Compute the Year, Month, and Day from the julian day number. func computeYMD(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23481:13: */ var Z int32 var A int32 var B int32 var C int32 var D int32 var E int32 var X1 int32 if (*DateTime)(unsafe.Pointer(p)).FvalidYMD != 0 { return } if !(int32((*DateTime)(unsafe.Pointer(p)).FvalidJD) != 0) { (*DateTime)(unsafe.Pointer(p)).FY = 2000 (*DateTime)(unsafe.Pointer(p)).FM = 1 (*DateTime)(unsafe.Pointer(p)).FD = 1 } else if !(validJulianDay(tls, (*DateTime)(unsafe.Pointer(p)).FiJD) != 0) { datetimeError(tls, p) return } else { Z = int32(((*DateTime)(unsafe.Pointer(p)).FiJD + int64(43200000)) / int64(86400000)) A = libc.Int32FromFloat64((float64(Z) - 1867216.25) / 36524.25) A = Z + 1 + A - A/4 B = A + 1524 C = libc.Int32FromFloat64((float64(B) - 122.1) / 365.25) D = 36525 * (C & 32767) / 100 E = libc.Int32FromFloat64(float64(B-D) / 30.6001) X1 = libc.Int32FromFloat64(30.6001 * float64(E)) (*DateTime)(unsafe.Pointer(p)).FD = B - D - X1 (*DateTime)(unsafe.Pointer(p)).FM = func() int32 { if E < 14 { return E - 1 } return E - 13 }() (*DateTime)(unsafe.Pointer(p)).FY = func() int32 { if (*DateTime)(unsafe.Pointer(p)).FM > 2 { return C - 4716 } return C - 4715 }() } (*DateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) } // Compute the Hour, Minute, and Seconds from the julian day number. func computeHMS(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23510:13: */ var s int32 if (*DateTime)(unsafe.Pointer(p)).FvalidHMS != 0 { return } computeJD(tls, p) s = int32(((*DateTime)(unsafe.Pointer(p)).FiJD + int64(43200000)) % int64(86400000)) (*DateTime)(unsafe.Pointer(p)).Fs = float64(s) / 1000.0 s = libc.Int32FromFloat64((*DateTime)(unsafe.Pointer(p)).Fs) *(*float64)(unsafe.Pointer(p + 32)) -= float64(s) (*DateTime)(unsafe.Pointer(p)).Fh = s / 3600 s = s - (*DateTime)(unsafe.Pointer(p)).Fh*3600 (*DateTime)(unsafe.Pointer(p)).Fm = s / 60 *(*float64)(unsafe.Pointer(p + 32)) += float64(s - (*DateTime)(unsafe.Pointer(p)).Fm*60) (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) } // Compute both YMD and HMS func computeYMD_HMS(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23529:13: */ computeYMD(tls, p) computeHMS(tls, p) } // Clear the YMD and HMS and the TZ func clearYMD_HMS_TZ(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23537:13: */ (*DateTime)(unsafe.Pointer(p)).FvalidYMD = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidTZ = int8(0) } // On recent Windows platforms, the localtime_s() function is available // as part of the "Secure CRT". It is essentially equivalent to // localtime_r() available under most POSIX platforms, except that the // order of the parameters is reversed. // // See http://msdn.microsoft.com/en-us/library/a442x3ye(VS.80).aspx. // // If the user has not indicated to use localtime_r() or localtime_s() // already, check for an MSVC build environment that provides // localtime_s(). // The following routine implements the rough equivalent of localtime_r() // using whatever operating-system specific localtime facility that // is available. This routine returns 0 on success and // non-zero on any kind of error. // // If the sqlite3GlobalConfig.bLocaltimeFault variable is non-zero then this // routine will always fail. If bLocaltimeFault is nonzero and // sqlite3GlobalConfig.xAltLocaltime is not NULL, then xAltLocaltime() is // invoked in place of the OS-defined localtime() function. // // EVIDENCE-OF: R-62172-00036 In this implementation, the standard C // library function localtime_r() is used to assist in the calculation of // local time. func osLocaltime(tls *libc.TLS, t uintptr, pTm uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23577:12: */ var rc int32 var pX uintptr var mutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) pX = libc.Xlocaltime(tls, t) if Xsqlite3Config.FbLocaltimeFault != 0 { if Xsqlite3Config.FxAltLocaltime != uintptr(0) && 0 == (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.FxAltLocaltime})).f(tls, t, pTm) { pX = pTm } else { pX = uintptr(0) } } if pX != 0 { *(*tm)(unsafe.Pointer(pTm)) = *(*tm)(unsafe.Pointer(pX)) } Xsqlite3_mutex_leave(tls, mutex) rc = libc.Bool32(pX == uintptr(0)) return rc } // Assuming the input DateTime is UTC, move it to its localtime equivalent. func toLocaltime(tls *libc.TLS, p uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23627:12: */ bp := tls.Alloc(112) defer tls.Free(112) // var t Time_t at bp+104, 8 // var sLocal tm at bp, 56 var iYearDiff int32 // Initialize the contents of sLocal to avoid a compiler warning. libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(tm{})), libc.X__builtin_object_size(tls, bp, 0)) computeJD(tls, p) if (*DateTime)(unsafe.Pointer(p)).FiJD < int64(2108667600)*int64(100000) || (*DateTime)(unsafe.Pointer(p)).FiJD > int64(2130141456)*int64(100000) { // EVIDENCE-OF: R-55269-29598 The localtime_r() C function normally only // works for years between 1970 and 2037. For dates outside this range, // SQLite attempts to map the year into an equivalent year within this // range, do the calculation, then map the year back. *(*DateTime)(unsafe.Pointer(bp + 56 /* x */)) = *(*DateTime)(unsafe.Pointer(p)) computeYMD_HMS(tls, bp+56) iYearDiff = 2000 + (*DateTime)(unsafe.Pointer(bp+56)).FY%4 - (*DateTime)(unsafe.Pointer(bp+56)).FY *(*int32)(unsafe.Pointer(bp + 56 + 8)) += iYearDiff (*DateTime)(unsafe.Pointer(bp + 56 /* &x */)).FvalidJD = int8(0) computeJD(tls, bp+56) *(*Time_t)(unsafe.Pointer(bp + 104 /* t */)) = Time_t((*DateTime)(unsafe.Pointer(bp+56)).FiJD/int64(1000) - int64(21086676)*int64(10000)) } else { iYearDiff = 0 *(*Time_t)(unsafe.Pointer(bp + 104 /* t */)) = Time_t((*DateTime)(unsafe.Pointer(p)).FiJD/int64(1000) - int64(21086676)*int64(10000)) } if osLocaltime(tls, bp+104, bp) != 0 { Xsqlite3_result_error(tls, pCtx, ts+1146, -1) return SQLITE_ERROR } (*DateTime)(unsafe.Pointer(p)).FY = (*tm)(unsafe.Pointer(bp)).Ftm_year + 1900 - iYearDiff (*DateTime)(unsafe.Pointer(p)).FM = (*tm)(unsafe.Pointer(bp)).Ftm_mon + 1 (*DateTime)(unsafe.Pointer(p)).FD = (*tm)(unsafe.Pointer(bp /* &sLocal */)).Ftm_mday (*DateTime)(unsafe.Pointer(p)).Fh = (*tm)(unsafe.Pointer(bp /* &sLocal */)).Ftm_hour (*DateTime)(unsafe.Pointer(p)).Fm = (*tm)(unsafe.Pointer(bp /* &sLocal */)).Ftm_min (*DateTime)(unsafe.Pointer(p)).Fs = float64((*tm)(unsafe.Pointer(bp)).Ftm_sec) + float64((*DateTime)(unsafe.Pointer(p)).FiJD%int64(1000))*0.001 (*DateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidTZ = int8(0) (*DateTime)(unsafe.Pointer(p)).FisError = int8(0) return SQLITE_OK } // The following table defines various date transformations of the form // // 'NNN days' // // Where NNN is an arbitrary floating-point number and "days" can be one // of several units of time. var aXformType = [6]struct { FnName U8 FzName [7]int8 FrLimit float32 FrXform float32 }{ {FnName: U8(6), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1169 /* "second" */)), FrLimit: 4.6427e+14, FrXform: 1.0}, {FnName: U8(6), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1176 /* "minute" */)), FrLimit: 7.7379e+12, FrXform: 60.0}, {FnName: U8(4), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1183 /* "hour\x00\x00" */)), FrLimit: 1.2897e+11, FrXform: 3600.0}, {FnName: U8(3), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1190 /* "day\x00\x00\x00" */)), FrLimit: 5373485.0, FrXform: 86400.0}, {FnName: U8(5), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1197 /* "month\x00" */)), FrLimit: 176546.0, FrXform: 2592000.0}, {FnName: U8(4), FzName: *(*[7]int8)(unsafe.Pointer(ts + 1204 /* "year\x00\x00" */)), FrLimit: 14713.0, FrXform: 31536000.0}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23691:3 */ // Process a modifier to a date-time stamp. The modifiers are // as follows: // // NNN days // NNN hours // NNN minutes // NNN.NNNN seconds // NNN months // NNN years // start of month // start of year // start of week // start of day // weekday N // unixepoch // localtime // utc // // Return 0 on success and 1 if there is any kind of error. If the error // is in a system call (i.e. localtime()), then an error message is written // to context pCtx. If the error is an unrecognized modifier, no error is // written to pCtx. func parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, idx int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23724:12: */ bp := tls.Alloc(104) defer tls.Free(104) var rc int32 = 1 // var r float64 at bp+48, 8 switch int32(Xsqlite3UpperToLower[U8(*(*int8)(unsafe.Pointer(z)))]) { case 'a': { // auto // // If rawS is available, then interpret as a julian day number, or // a unix timestamp, depending on its magnitude. if Xsqlite3_stricmp(tls, z, ts+1211) == 0 { if idx > 1 { return 1 } // IMP: R-33611-57934 if !(int32((*DateTime)(unsafe.Pointer(p)).FrawS) != 0) || (*DateTime)(unsafe.Pointer(p)).FvalidJD != 0 { rc = 0 (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) } else if (*DateTime)(unsafe.Pointer(p)).Fs >= float64(int64(-21086676)*int64(10000)) && (*DateTime)(unsafe.Pointer(p)).Fs <= float64(int64(25340230)*int64(10000)+int64(799)) { *(*float64)(unsafe.Pointer(bp + 48 /* r */)) = (*DateTime)(unsafe.Pointer(p)).Fs*1000.0 + 210866760000000.0 clearYMD_HMS_TZ(tls, p) (*DateTime)(unsafe.Pointer(p)).FiJD = libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(bp + 48)) + 0.5) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) rc = 0 } } break } case 'j': { // julianday // // Always interpret the prior number as a julian-day value. If this // is not the first modifier, or if the prior argument is not a numeric // value in the allowed range of julian day numbers understood by // SQLite (0..5373484.5) then the result will be NULL. if Xsqlite3_stricmp(tls, z, ts+1216) == 0 { if idx > 1 { return 1 } // IMP: R-31176-64601 if (*DateTime)(unsafe.Pointer(p)).FvalidJD != 0 && (*DateTime)(unsafe.Pointer(p)).FrawS != 0 { rc = 0 (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) } } break } case 'l': { // localtime // // Assuming the current time value is UTC (a.k.a. GMT), shift it to // show local time. if Xsqlite3_stricmp(tls, z, ts+1226) == 0 && Xsqlite3NotPureFunc(tls, pCtx) != 0 { rc = toLocaltime(tls, p, pCtx) } break } case 'u': { // unixepoch // // Treat the current value of p->s as the number of // seconds since 1970. Convert to a real julian day number. if Xsqlite3_stricmp(tls, z, ts+1236) == 0 && (*DateTime)(unsafe.Pointer(p)).FrawS != 0 { if idx > 1 { return 1 } // IMP: R-49255-55373 *(*float64)(unsafe.Pointer(bp + 48 /* r */)) = (*DateTime)(unsafe.Pointer(p)).Fs*1000.0 + 210866760000000.0 if *(*float64)(unsafe.Pointer(bp + 48)) >= 0.0 && *(*float64)(unsafe.Pointer(bp + 48)) < 464269060800000.0 { clearYMD_HMS_TZ(tls, p) (*DateTime)(unsafe.Pointer(p)).FiJD = libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(bp + 48)) + 0.5) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) rc = 0 } } else if Xsqlite3_stricmp(tls, z, ts+1246) == 0 && Xsqlite3NotPureFunc(tls, pCtx) != 0 { if int32((*DateTime)(unsafe.Pointer(p)).FtzSet) == 0 { var iOrigJD I64 // Original localtime var iGuess I64 // Guess at the corresponding utc time var cnt int32 = 0 // Safety to prevent infinite loop var iErr int32 // Guess is off by this much computeJD(tls, p) iGuess = libc.AssignInt64(&iOrigJD, (*DateTime)(unsafe.Pointer(p)).FiJD) iErr = 0 for __ccgo := true; __ccgo; __ccgo = iErr != 0 && libc.PostIncInt32(&cnt, 1) < 3 { // var new DateTime at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(DateTime{})), libc.X__builtin_object_size(tls, bp, 0)) iGuess = iGuess - I64(iErr) (*DateTime)(unsafe.Pointer(bp /* &new */)).FiJD = iGuess (*DateTime)(unsafe.Pointer(bp /* &new */)).FvalidJD = int8(1) rc = toLocaltime(tls, bp, pCtx) if rc != 0 { return rc } computeJD(tls, bp) iErr = int32((*DateTime)(unsafe.Pointer(bp)).FiJD - iOrigJD) } libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(DateTime{})), libc.X__builtin_object_size(tls, p, 0)) (*DateTime)(unsafe.Pointer(p)).FiJD = iGuess (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) (*DateTime)(unsafe.Pointer(p)).FtzSet = int8(1) } rc = SQLITE_OK } break } case 'w': { // weekday N // // Move the date to the same time on the next occurrence of // weekday N where 0==Sunday, 1==Monday, and so forth. If the // date is already on the appropriate weekday, this is a no-op. if Xsqlite3_strnicmp(tls, z, ts+1250, 8) == 0 && Xsqlite3AtoF(tls, z+8, bp+48, Xsqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && float64(libc.AssignInt32(&n, int32(*(*float64)(unsafe.Pointer(bp + 48))))) == *(*float64)(unsafe.Pointer(bp + 48)) && n >= 0 && *(*float64)(unsafe.Pointer(bp + 48)) < float64(7) { var Z Sqlite3_int64 computeYMD_HMS(tls, p) (*DateTime)(unsafe.Pointer(p)).FvalidTZ = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) computeJD(tls, p) Z = ((*DateTime)(unsafe.Pointer(p)).FiJD + int64(129600000)) / int64(86400000) % int64(7) if Z > Sqlite3_int64(n) { Z = Z - int64(7) } *(*Sqlite3_int64)(unsafe.Pointer(p)) += (Sqlite3_int64(n) - Z) * int64(86400000) clearYMD_HMS_TZ(tls, p) rc = 0 } break } case 's': { // start of TTTTT // // Move the date backwards to the beginning of the current day, // or month or year. if Xsqlite3_strnicmp(tls, z, ts+1259, 9) != 0 { break } if !(int32((*DateTime)(unsafe.Pointer(p)).FvalidJD) != 0) && !(int32((*DateTime)(unsafe.Pointer(p)).FvalidYMD) != 0) && !(int32((*DateTime)(unsafe.Pointer(p)).FvalidHMS) != 0) { break } z += uintptr(9) computeYMD(tls, p) (*DateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) (*DateTime)(unsafe.Pointer(p)).Fh = libc.AssignPtrInt32(p+24, 0) (*DateTime)(unsafe.Pointer(p)).Fs = 0.0 (*DateTime)(unsafe.Pointer(p)).FrawS = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidTZ = int8(0) (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) if Xsqlite3_stricmp(tls, z, ts+1269) == 0 { (*DateTime)(unsafe.Pointer(p)).FD = 1 rc = 0 } else if Xsqlite3_stricmp(tls, z, ts+1275) == 0 { (*DateTime)(unsafe.Pointer(p)).FM = 1 (*DateTime)(unsafe.Pointer(p)).FD = 1 rc = 0 } else if Xsqlite3_stricmp(tls, z, ts+1280) == 0 { rc = 0 } break } case '+': fallthrough case '-': fallthrough case '0': fallthrough case '1': fallthrough case '2': fallthrough case '3': fallthrough case '4': fallthrough case '5': fallthrough case '6': fallthrough case '7': fallthrough case '8': fallthrough case '9': { var rRounder float64 var i int32 for n = 1; *(*int8)(unsafe.Pointer(z + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) != ':' && !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n))))])&0x01 != 0); n++ { } if Xsqlite3AtoF(tls, z, bp+48, n, uint8(SQLITE_UTF8)) <= 0 { rc = 1 break } if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == ':' { // A modifier of the form (+|-)HH:MM:SS.FFF adds (or subtracts) the // specified number of hours, minutes, seconds, and fractional seconds // to the time. The ".FFF" may be omitted. The ":SS.FFF" may be // omitted. var z2 uintptr = z // var tx DateTime at bp+56, 48 var day Sqlite3_int64 if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2)))])&0x04 != 0) { z2++ } libc.X__builtin___memset_chk(tls, bp+56, 0, uint64(unsafe.Sizeof(DateTime{})), libc.X__builtin_object_size(tls, bp+56, 0)) if parseHhMmSs(tls, z2, bp+56) != 0 { break } computeJD(tls, bp+56) *(*Sqlite3_int64)(unsafe.Pointer(bp + 56)) -= int64(43200000) day = (*DateTime)(unsafe.Pointer(bp+56)).FiJD / int64(86400000) *(*Sqlite3_int64)(unsafe.Pointer(bp + 56)) -= day * int64(86400000) if int32(*(*int8)(unsafe.Pointer(z))) == '-' { (*DateTime)(unsafe.Pointer(bp + 56 /* &tx */)).FiJD = -(*DateTime)(unsafe.Pointer(bp + 56 /* &tx */)).FiJD } computeJD(tls, p) clearYMD_HMS_TZ(tls, p) *(*Sqlite3_int64)(unsafe.Pointer(p)) += (*DateTime)(unsafe.Pointer(bp + 56)).FiJD rc = 0 break } // If control reaches this point, it means the transformation is // one of the forms like "+NNN days". z += uintptr(n) for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x01 != 0 { z++ } n = Xsqlite3Strlen30(tls, z) if n > 10 || n < 3 { break } if int32(Xsqlite3UpperToLower[U8(*(*int8)(unsafe.Pointer(z + uintptr(n-1))))]) == 's' { n-- } computeJD(tls, p) rc = 1 if *(*float64)(unsafe.Pointer(bp + 48)) < float64(0) { rRounder = -0.5 } else { rRounder = +0.5 } for i = 0; i < int32(uint64(unsafe.Sizeof(aXformType))/uint64(unsafe.Sizeof(struct { FnName U8 FzName [7]int8 FrLimit float32 FrXform float32 }{}))); i++ { if int32(aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp + 48)) > float64(-aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp + 48)) < float64(aXformType[i].FrLimit) { switch i { case 4: { // Special processing to add months var x int32 computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp + 48))) if (*DateTime)(unsafe.Pointer(p)).FM > 0 { x = ((*DateTime)(unsafe.Pointer(p)).FM - 1) / 12 } else { x = ((*DateTime)(unsafe.Pointer(p)).FM - 12) / 12 } *(*int32)(unsafe.Pointer(p + 8)) += x *(*int32)(unsafe.Pointer(p + 12)) -= x * 12 (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) *(*float64)(unsafe.Pointer(bp + 48 /* r */)) -= float64(int32(*(*float64)(unsafe.Pointer(bp + 48 /* r */)))) break } fallthrough case 5: { // Special processing to add years var y int32 = int32(*(*float64)(unsafe.Pointer(bp + 48 /* r */))) computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y (*DateTime)(unsafe.Pointer(p)).FvalidJD = int8(0) *(*float64)(unsafe.Pointer(bp + 48 /* r */)) -= float64(int32(*(*float64)(unsafe.Pointer(bp + 48 /* r */)))) break } } computeJD(tls, p) *(*Sqlite3_int64)(unsafe.Pointer(p)) += libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(bp + 48))*1000.0*float64(aXformType[i].FrXform) + rRounder) rc = 0 break } } clearYMD_HMS_TZ(tls, p) break } default: { break } } return rc } // Process time function arguments. argv[0] is a date-time stamp. // argv[1] and following are modifiers. Parse them all and write // the resulting time into the DateTime structure p. Return 0 // on success and 1 if there are any errors. // // If there are zero parameters (if even argv[0] is undefined) // then assume a default value of "now" for argv[0]. func isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:23999:12: */ var i int32 var n int32 var z uintptr var eType int32 libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(DateTime{})), libc.X__builtin_object_size(tls, p, 0)) if argc == 0 { if !(Xsqlite3NotPureFunc(tls, context) != 0) { return 1 } return setDateTimeToCurrent(tls, context, p) } if libc.AssignInt32(&eType, Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv)))) == SQLITE_FLOAT || eType == SQLITE_INTEGER { setRawDateNumber(tls, p, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv)))) } else { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if !(z != 0) || parseDateOrTime(tls, context, z, p) != 0 { return 1 } } for i = 1; i < argc; i++ { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z == uintptr(0) || parseModifier(tls, context, z, n, p, i) != 0 { return 1 } } computeJD(tls, p) if (*DateTime)(unsafe.Pointer(p)).FisError != 0 || !(validJulianDay(tls, (*DateTime)(unsafe.Pointer(p)).FiJD) != 0) { return 1 } return 0 } // The following routines implement the various date and time functions // of SQLite. // julianday( TIMESTRING, MOD, MOD, ...) // // Return the julian day number of the date specified in the arguments func juliandayFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24043:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var x DateTime at bp, 48 if isDate(tls, context, argc, argv, bp) == 0 { computeJD(tls, bp) Xsqlite3_result_double(tls, context, float64((*DateTime)(unsafe.Pointer(bp)).FiJD)/86400000.0) } } // unixepoch( TIMESTRING, MOD, MOD, ...) // // Return the number of seconds (including fractional seconds) since // the unix epoch of 1970-01-01 00:00:00 GMT. func unixepochFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24061:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var x DateTime at bp, 48 if isDate(tls, context, argc, argv, bp) == 0 { computeJD(tls, bp) Xsqlite3_result_int64(tls, context, (*DateTime)(unsafe.Pointer(bp)).FiJD/int64(1000)-int64(21086676)*int64(10000)) } } // datetime( TIMESTRING, MOD, MOD, ...) // // Return YYYY-MM-DD HH:MM:SS func datetimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24078:13: */ bp := tls.Alloc(72) defer tls.Free(72) // var x DateTime at bp, 48 if isDate(tls, context, argc, argv, bp) == 0 { var Y int32 var s int32 // var zBuf [24]int8 at bp+48, 24 computeYMD_HMS(tls, bp) Y = (*DateTime)(unsafe.Pointer(bp /* &x */)).FY if Y < 0 { Y = -Y } *(*int8)(unsafe.Pointer(bp + 48 + 1)) = int8('0' + Y/1000%10) *(*int8)(unsafe.Pointer(bp + 48 + 2)) = int8('0' + Y/100%10) *(*int8)(unsafe.Pointer(bp + 48 + 3)) = int8('0' + Y/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 4)) = int8('0' + Y%10) *(*int8)(unsafe.Pointer(bp + 48 + 5)) = int8('-') *(*int8)(unsafe.Pointer(bp + 48 + 6)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FM/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 7)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FM%10) *(*int8)(unsafe.Pointer(bp + 48 + 8)) = int8('-') *(*int8)(unsafe.Pointer(bp + 48 + 9)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FD/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 10)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FD%10) *(*int8)(unsafe.Pointer(bp + 48 + 11)) = int8(' ') *(*int8)(unsafe.Pointer(bp + 48 + 12)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fh/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 13)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fh%10) *(*int8)(unsafe.Pointer(bp + 48 + 14)) = int8(':') *(*int8)(unsafe.Pointer(bp + 48 + 15)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fm/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 16)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fm%10) *(*int8)(unsafe.Pointer(bp + 48 + 17)) = int8(':') s = libc.Int32FromFloat64((*DateTime)(unsafe.Pointer(bp /* &x */)).Fs) *(*int8)(unsafe.Pointer(bp + 48 + 18)) = int8('0' + s/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 19)) = int8('0' + s%10) *(*int8)(unsafe.Pointer(bp + 48 + 20)) = int8(0) if (*DateTime)(unsafe.Pointer(bp)).FY < 0 { *(*int8)(unsafe.Pointer(bp + 48)) = int8('-') Xsqlite3_result_text(tls, context, bp+48, 20, libc.UintptrFromInt32(-1)) } else { Xsqlite3_result_text(tls, context, bp+48+1, 19, libc.UintptrFromInt32(-1)) } } } // time( TIMESTRING, MOD, MOD, ...) // // Return HH:MM:SS func timeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24125:13: */ bp := tls.Alloc(64) defer tls.Free(64) // var x DateTime at bp, 48 if isDate(tls, context, argc, argv, bp) == 0 { var s int32 // var zBuf [16]int8 at bp+48, 16 computeHMS(tls, bp) *(*int8)(unsafe.Pointer(bp + 48)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fh/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 1)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fh%10) *(*int8)(unsafe.Pointer(bp + 48 + 2)) = int8(':') *(*int8)(unsafe.Pointer(bp + 48 + 3)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fm/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 4)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).Fm%10) *(*int8)(unsafe.Pointer(bp + 48 + 5)) = int8(':') s = libc.Int32FromFloat64((*DateTime)(unsafe.Pointer(bp /* &x */)).Fs) *(*int8)(unsafe.Pointer(bp + 48 + 6)) = int8('0' + s/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 7)) = int8('0' + s%10) *(*int8)(unsafe.Pointer(bp + 48 + 8)) = int8(0) Xsqlite3_result_text(tls, context, bp+48, 8, libc.UintptrFromInt32(-1)) } } // date( TIMESTRING, MOD, MOD, ...) // // Return YYYY-MM-DD func dateFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24154:13: */ bp := tls.Alloc(64) defer tls.Free(64) // var x DateTime at bp, 48 if isDate(tls, context, argc, argv, bp) == 0 { var Y int32 // var zBuf [16]int8 at bp+48, 16 computeYMD(tls, bp) Y = (*DateTime)(unsafe.Pointer(bp /* &x */)).FY if Y < 0 { Y = -Y } *(*int8)(unsafe.Pointer(bp + 48 + 1)) = int8('0' + Y/1000%10) *(*int8)(unsafe.Pointer(bp + 48 + 2)) = int8('0' + Y/100%10) *(*int8)(unsafe.Pointer(bp + 48 + 3)) = int8('0' + Y/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 4)) = int8('0' + Y%10) *(*int8)(unsafe.Pointer(bp + 48 + 5)) = int8('-') *(*int8)(unsafe.Pointer(bp + 48 + 6)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FM/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 7)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FM%10) *(*int8)(unsafe.Pointer(bp + 48 + 8)) = int8('-') *(*int8)(unsafe.Pointer(bp + 48 + 9)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FD/10%10) *(*int8)(unsafe.Pointer(bp + 48 + 10)) = int8('0' + (*DateTime)(unsafe.Pointer(bp)).FD%10) *(*int8)(unsafe.Pointer(bp + 48 + 11)) = int8(0) if (*DateTime)(unsafe.Pointer(bp)).FY < 0 { *(*int8)(unsafe.Pointer(bp + 48)) = int8('-') Xsqlite3_result_text(tls, context, bp+48, 11, libc.UintptrFromInt32(-1)) } else { Xsqlite3_result_text(tls, context, bp+48+1, 10, libc.UintptrFromInt32(-1)) } } } // strftime( FORMAT, TIMESTRING, MOD, MOD, ...) // // Return a string described by FORMAT. Conversions as follows: // // %d day of month // %f ** fractional seconds SS.SSS // %H hour 00-24 // %j day of year 000-366 // %J ** julian day number // %m month 01-12 // %M minute 00-59 // %s seconds since 1970-01-01 // %S seconds 00-59 // %w day of week 0-6 sunday==0 // %W week of year 00-53 // %Y year 0000-9999 // %% % func strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24205:13: */ bp := tls.Alloc(216) defer tls.Free(216) // var x DateTime at bp+88, 48 var i Size_t var j Size_t var db uintptr var zFmt uintptr // var sRes Sqlite3_str at bp+136, 32 if argc == 0 { return } zFmt = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zFmt == uintptr(0) || isDate(tls, context, argc-1, argv+uintptr(1)*8, bp+88) != 0 { return } db = Xsqlite3_context_db_handle(tls, context) Xsqlite3StrAccumInit(tls, bp+136, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) computeJD(tls, bp+88) computeYMD_HMS(tls, bp+88) for i = libc.AssignUint64(&j, uint64(0)); *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) != 0; i++ { if int32(*(*int8)(unsafe.Pointer(zFmt + uintptr(i)))) != '%' { continue } if j < i { Xsqlite3_str_append(tls, bp+136, zFmt+uintptr(j), int32(i-j)) } i++ j = i + uint64(1) switch int32(*(*int8)(unsafe.Pointer(zFmt + uintptr(i)))) { case 'd': { Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp, (*DateTime)(unsafe.Pointer(bp+88 /* &x */)).FD)) break } case 'f': { var s float64 = (*DateTime)(unsafe.Pointer(bp + 88 /* &x */)).Fs if s > 59.999 { s = 59.999 } Xsqlite3_str_appendf(tls, bp+136, ts+1289, libc.VaList(bp+8, s)) break } case 'H': { Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp+16, (*DateTime)(unsafe.Pointer(bp+88 /* &x */)).Fh)) break } case 'W': fallthrough // Fall thru case 'j': { var nDay int32 // Number of days since 1st day of year *(*DateTime)(unsafe.Pointer(bp + 168 /* y */)) = *(*DateTime)(unsafe.Pointer(bp + 88 /* x */)) (*DateTime)(unsafe.Pointer(bp + 168 /* &y */)).FvalidJD = int8(0) (*DateTime)(unsafe.Pointer(bp + 168 /* &y */)).FM = 1 (*DateTime)(unsafe.Pointer(bp + 168 /* &y */)).FD = 1 computeJD(tls, bp+168) nDay = int32(((*DateTime)(unsafe.Pointer(bp+88)).FiJD - (*DateTime)(unsafe.Pointer(bp+168)).FiJD + int64(43200000)) / int64(86400000)) if int32(*(*int8)(unsafe.Pointer(zFmt + uintptr(i)))) == 'W' { var wd int32 // 0=Monday, 1=Tuesday, ... 6=Sunday wd = int32(((*DateTime)(unsafe.Pointer(bp+88)).FiJD + int64(43200000)) / int64(86400000) % int64(7)) Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp+24, (nDay+7-wd)/7)) } else { Xsqlite3_str_appendf(tls, bp+136, ts+1296, libc.VaList(bp+32, nDay+1)) } break } case 'J': { Xsqlite3_str_appendf(tls, bp+136, ts+1301, libc.VaList(bp+40, float64((*DateTime)(unsafe.Pointer(bp+88)).FiJD)/86400000.0)) break } case 'm': { Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp+48, (*DateTime)(unsafe.Pointer(bp+88 /* &x */)).FM)) break } case 'M': { Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp+56, (*DateTime)(unsafe.Pointer(bp+88 /* &x */)).Fm)) break } case 's': { var iS I64 = (*DateTime)(unsafe.Pointer(bp+88)).FiJD/int64(1000) - int64(21086676)*int64(10000) Xsqlite3_str_appendf(tls, bp+136, ts+1307, libc.VaList(bp+64, iS)) break } case 'S': { Xsqlite3_str_appendf(tls, bp+136, ts+1284, libc.VaList(bp+72, libc.Int32FromFloat64((*DateTime)(unsafe.Pointer(bp+88 /* &x */)).Fs))) break } case 'w': { Xsqlite3_str_appendchar(tls, bp+136, 1, int8(int32(int8(((*DateTime)(unsafe.Pointer(bp+88)).FiJD+int64(129600000))/int64(86400000)%int64(7)))+'0')) break } case 'Y': { Xsqlite3_str_appendf(tls, bp+136, ts+1312, libc.VaList(bp+80, (*DateTime)(unsafe.Pointer(bp+88 /* &x */)).FY)) break } case '%': { Xsqlite3_str_appendchar(tls, bp+136, 1, int8('%')) break } default: { Xsqlite3_str_reset(tls, bp+136) return } } } if j < i { Xsqlite3_str_append(tls, bp+136, zFmt+uintptr(j), int32(i-j)) } Xsqlite3ResultStrAccum(tls, context, bp+136) } // current_time() // // This function returns the same value as time('now'). func ctimeFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24312:13: */ _ = NotUsed _ = NotUsed2 timeFunc(tls, context, 0, uintptr(0)) } // current_date() // // This function returns the same value as date('now'). func cdateFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24326:13: */ _ = NotUsed _ = NotUsed2 dateFunc(tls, context, 0, uintptr(0)) } // current_timestamp() // // This function returns the same value as datetime('now'). func ctimestampFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24340:13: */ _ = NotUsed _ = NotUsed2 datetimeFunc(tls, context, 0, uintptr(0)) } // This function registered all of the above C functions as SQL // functions. This should be the only routine in this file with // external linkage. func Xsqlite3RegisterDateTimeFunctions(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24400:21: */ Xsqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&aDateTimeFuncs)), int32(uint64(unsafe.Sizeof(aDateTimeFuncs))/uint64(unsafe.Sizeof(FuncDef{})))) } var aDateTimeFuncs = [9]FuncDef{ {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1216}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1236}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1317}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1322}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1327}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FpUserData: 0, FxSFunc: 0, FzName: ts + 1336}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 1345}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 1358}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 1376}} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24401:18 */ //************* End of date.c *********************************************** //************* Begin file os.c ********************************************* // 2005 November 29 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains OS interface code that is common to all // architectures. // #include "sqliteInt.h" // If we compile with the SQLITE_TEST macro set, then the following block // of code will give us the ability to simulate a disk I/O error. This // is used for testing the I/O recovery logic. // When testing, also keep a count of the number of open files. // The default SQLite sqlite3_vfs implementations do not allocate // memory (actually, os_unix.c allocates a small amount of memory // from within OsOpen()), but some third-party implementations may. // So we test the effects of a malloc() failing and the sqlite3OsXXX() // function returning SQLITE_IOERR_NOMEM using the DO_OS_MALLOC_TEST macro. // // The following functions are instrumented for malloc() failure // testing: // // sqlite3OsRead() // sqlite3OsWrite() // sqlite3OsSync() // sqlite3OsFileSize() // sqlite3OsLock() // sqlite3OsCheckReservedLock() // sqlite3OsFileControl() // sqlite3OsShmMap() // sqlite3OsOpen() // sqlite3OsDelete() // sqlite3OsAccess() // sqlite3OsFullPathname() // // The following routines are convenience wrappers around methods // of the sqlite3_file object. This is mostly just syntactic sugar. All // of this would be completely automatic if SQLite were coded using // C++ instead of plain old C. func Xsqlite3OsClose(tls *libc.TLS, pId uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24504:21: */ if (*Sqlite3_file)(unsafe.Pointer(pId)).FpMethods != 0 { (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pId)).FpMethods)).FxClose})).f(tls, pId) (*Sqlite3_file)(unsafe.Pointer(pId)).FpMethods = uintptr(0) } } func Xsqlite3OsRead(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24510:20: */ return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxRead})).f(tls, id, pBuf, amt, offset) } func Xsqlite3OsWrite(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24514:20: */ return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxWrite})).f(tls, id, pBuf, amt, offset) } func Xsqlite3OsTruncate(tls *libc.TLS, id uintptr, size I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24518:20: */ return (*struct { f func(*libc.TLS, uintptr, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxTruncate})).f(tls, id, size) } func Xsqlite3OsSync(tls *libc.TLS, id uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24521:20: */ if flags != 0 { return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxSync})).f(tls, id, flags) } return SQLITE_OK } func Xsqlite3OsFileSize(tls *libc.TLS, id uintptr, pSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24525:20: */ return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileSize})).f(tls, id, pSize) } func Xsqlite3OsLock(tls *libc.TLS, id uintptr, lockType int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24529:20: */ return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxLock})).f(tls, id, lockType) } func Xsqlite3OsUnlock(tls *libc.TLS, id uintptr, lockType int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24533:20: */ return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxUnlock})).f(tls, id, lockType) } func Xsqlite3OsCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24536:20: */ return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxCheckReservedLock})).f(tls, id, pResOut) } // Use sqlite3OsFileControl() when we are doing something that might fail // and we need to know about the failures. Use sqlite3OsFileControlHint() // when simply tossing information over the wall to the VFS and we do not // really care if the VFS receives and understands the information since it // is only a hint and can be safely ignored. The sqlite3OsFileControlHint() // routine has no return value since the return value would be meaningless. func Xsqlite3OsFileControl(tls *libc.TLS, id uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24549:20: */ if (*Sqlite3_file)(unsafe.Pointer(id)).FpMethods == uintptr(0) { return SQLITE_NOTFOUND } return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileControl})).f(tls, id, op, pArg) } func Xsqlite3OsFileControlHint(tls *libc.TLS, id uintptr, op int32, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24577:21: */ if (*Sqlite3_file)(unsafe.Pointer(id)).FpMethods != 0 { (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileControl})).f(tls, id, op, pArg) } } func Xsqlite3OsSectorSize(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24581:20: */ var xSectorSize uintptr = (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxSectorSize return func() int32 { if xSectorSize != 0 { return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xSectorSize})).f(tls, id) } return SQLITE_DEFAULT_SECTOR_SIZE }() } func Xsqlite3OsDeviceCharacteristics(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24585:20: */ if (*Sqlite3_file)(unsafe.Pointer(id)).FpMethods == uintptr(0) { return 0 } return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxDeviceCharacteristics})).f(tls, id) } func Xsqlite3OsShmLock(tls *libc.TLS, id uintptr, offset int32, n int32, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24590:20: */ return (*struct { f func(*libc.TLS, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmLock})).f(tls, id, offset, n, flags) } func Xsqlite3OsShmBarrier(tls *libc.TLS, id uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24593:21: */ (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmBarrier})).f(tls, id) } func Xsqlite3OsShmUnmap(tls *libc.TLS, id uintptr, deleteFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24596:20: */ return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmUnmap})).f(tls, id, deleteFlag) } func Xsqlite3OsShmMap(tls *libc.TLS, id uintptr, iPage int32, pgsz int32, bExtend int32, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24599:20: */ return (*struct { f func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmMap})).f(tls, id, iPage, pgsz, bExtend, pp) } // The real implementation of xFetch and xUnfetch func Xsqlite3OsFetch(tls *libc.TLS, id uintptr, iOff I64, iAmt int32, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24613:20: */ return (*struct { f func(*libc.TLS, uintptr, Sqlite3_int64, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFetch})).f(tls, id, iOff, iAmt, pp) } func Xsqlite3OsUnfetch(tls *libc.TLS, id uintptr, iOff I64, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24617:20: */ return (*struct { f func(*libc.TLS, uintptr, Sqlite3_int64, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxUnfetch})).f(tls, id, iOff, p) } // The next group of routines are convenience wrappers around the // VFS methods. func Xsqlite3OsOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags int32, pFlagsOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24635:20: */ var rc int32 // 0x87f7f is a mask of SQLITE_OPEN_ flags that are valid to be passed // down into the VFS layer. Some SQLITE_OPEN_ flags (for example, // SQLITE_OPEN_FULLMUTEX or SQLITE_OPEN_SHAREDCACHE) are blocked before // reaching the VFS. rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen})).f(tls, pVfs, zPath, pFile, flags&0x1087f7f, pFlagsOut) return rc } func Xsqlite3OsDelete(tls *libc.TLS, pVfs uintptr, zPath uintptr, dirSync int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24652:20: */ if (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete != uintptr(0) { return (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete})).f(tls, pVfs, zPath, dirSync) } return SQLITE_OK } func Xsqlite3OsAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24657:20: */ return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxAccess})).f(tls, pVfs, zPath, flags, pResOut) } func Xsqlite3OsFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nPathOut int32, zPathOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24666:20: */ *(*int8)(unsafe.Pointer(zPathOut)) = int8(0) return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxFullPathname})).f(tls, pVfs, zPath, nPathOut, zPathOut) } func Xsqlite3OsDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24677:21: */ // tag-20210611-1 return (*struct { f func(*libc.TLS, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlOpen})).f(tls, pVfs, zPath) } func Xsqlite3OsDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24682:21: */ (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlError})).f(tls, pVfs, nByte, zBufOut) } func Xsqlite3OsDlSym(tls *libc.TLS, pVfs uintptr, pHdle uintptr, zSym uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24685:21: */ return (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlSym})).f(tls, pVfs, pHdle, zSym) } func Xsqlite3OsDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24688:21: */ (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlClose})).f(tls, pVfs, pHandle) } func Xsqlite3OsRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24692:20: */ if Xsqlite3Config.FiPrngSeed != 0 { libc.X__builtin___memset_chk(tls, zBufOut, 0, uint64(nByte), libc.X__builtin_object_size(tls, zBufOut, 0)) if nByte > int32(unsafe.Sizeof(uint32(0))) { nByte = int32(unsafe.Sizeof(uint32(0))) } libc.X__builtin___memcpy_chk(tls, zBufOut, uintptr(unsafe.Pointer(&Xsqlite3Config))+432, uint64(nByte), libc.X__builtin_object_size(tls, zBufOut, 0)) return SQLITE_OK } else { return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxRandomness})).f(tls, pVfs, nByte, zBufOut) } return int32(0) } func Xsqlite3OsSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24703:20: */ return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxSleep})).f(tls, pVfs, nMicro) } func Xsqlite3OsGetLastError(tls *libc.TLS, pVfs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24706:20: */ if (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxGetLastError != 0 { return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxGetLastError})).f(tls, pVfs, 0, uintptr(0)) } return 0 } func Xsqlite3OsCurrentTimeInt64(tls *libc.TLS, pVfs uintptr, pTimeOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24709:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // IMPLEMENTATION-OF: R-49045-42493 SQLite will use the xCurrentTimeInt64() // method to get the current date and time if that method is available // (if iVersion is 2 or greater and the function pointer is not NULL) and // will fall back to xCurrentTime() if xCurrentTimeInt64() is // unavailable. if (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FiVersion >= 2 && (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTimeInt64 != 0 { rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTimeInt64})).f(tls, pVfs, pTimeOut) } else { // var r float64 at bp, 8 rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTime})).f(tls, pVfs, bp /* &r */) *(*Sqlite3_int64)(unsafe.Pointer(pTimeOut)) = libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(bp)) * 86400000.0) } return rc } func Xsqlite3OsOpenMalloc(tls *libc.TLS, pVfs uintptr, zFile uintptr, ppFile uintptr, flags int32, pOutFlags uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24727:20: */ var rc int32 var pFile uintptr pFile = Xsqlite3MallocZero(tls, uint64((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile)) if pFile != 0 { rc = Xsqlite3OsOpen(tls, pVfs, zFile, pFile, flags, pOutFlags) if rc != SQLITE_OK { Xsqlite3_free(tls, pFile) *(*uintptr)(unsafe.Pointer(ppFile)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(ppFile)) = pFile } } else { *(*uintptr)(unsafe.Pointer(ppFile)) = uintptr(0) rc = SQLITE_NOMEM } return rc } func Xsqlite3OsCloseFree(tls *libc.TLS, pFile uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24752:21: */ Xsqlite3OsClose(tls, pFile) Xsqlite3_free(tls, pFile) } // This function is a wrapper around the OS specific implementation of // sqlite3_os_init(). The purpose of the wrapper is to provide the // ability to simulate a malloc failure, so that the handling of an // error in sqlite3_os_init() by the upper layers can be tested. func Xsqlite3OsInit(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24764:20: */ var p uintptr = Xsqlite3_malloc(tls, 10) if p == uintptr(0) { return SQLITE_NOMEM } Xsqlite3_free(tls, p) return Xsqlite3_os_init(tls) } // The list of all registered VFS implementations. var vfsList uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24774:20 */ // Locate a VFS by name. If no name is given, simply return the // first VFS on the list. func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24781:24: */ var pVfs uintptr = uintptr(0) var mutex uintptr var rc int32 = Xsqlite3_initialize(tls) if rc != 0 { return uintptr(0) } mutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) for pVfs = vfsList; pVfs != 0; pVfs = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext { if zVfs == uintptr(0) { break } if libc.Xstrcmp(tls, zVfs, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FzName) == 0 { break } } Xsqlite3_mutex_leave(tls, mutex) return pVfs } // Unlink a VFS from the linked list func vfsUnlink(tls *libc.TLS, pVfs uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24805:13: */ if pVfs == uintptr(0) { // No-op } else if vfsList == pVfs { vfsList = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } else if vfsList != 0 { var p uintptr = vfsList for (*Sqlite3_vfs)(unsafe.Pointer(p)).FpNext != 0 && (*Sqlite3_vfs)(unsafe.Pointer(p)).FpNext != pVfs { p = (*Sqlite3_vfs)(unsafe.Pointer(p)).FpNext } if (*Sqlite3_vfs)(unsafe.Pointer(p)).FpNext == pVfs { (*Sqlite3_vfs)(unsafe.Pointer(p)).FpNext = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } } } // Register a VFS with the system. It is harmless to register the same // VFS multiple times. The new VFS becomes the default if makeDflt is // true. func Xsqlite3_vfs_register(tls *libc.TLS, pVfs uintptr, makeDflt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24827:16: */ var mutex uintptr var rc int32 = Xsqlite3_initialize(tls) if rc != 0 { return rc } mutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) vfsUnlink(tls, pVfs) if makeDflt != 0 || vfsList == uintptr(0) { (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext = vfsList vfsList = pVfs } else { (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext = (*Sqlite3_vfs)(unsafe.Pointer(vfsList)).FpNext (*Sqlite3_vfs)(unsafe.Pointer(vfsList)).FpNext = pVfs } Xsqlite3_mutex_leave(tls, mutex) return SQLITE_OK } // Unregister a VFS so that it is no longer accessible. func Xsqlite3_vfs_unregister(tls *libc.TLS, pVfs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24855:16: */ var mutex uintptr var rc int32 = Xsqlite3_initialize(tls) if rc != 0 { return rc } mutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) vfsUnlink(tls, pVfs) Xsqlite3_mutex_leave(tls, mutex) return SQLITE_OK } //************* End of os.c ************************************************* //************* Begin file fault.c ****************************************** // 2008 Jan 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code to support the concept of "benign" // malloc failures (when the xMalloc() or xRealloc() method of the // sqlite3_mem_methods structure fails to allocate a block of memory // and returns 0). // // Most malloc failures are non-benign. After they occur, SQLite // abandons the current operation and returns an error code (usually // SQLITE_NOMEM) to the user. However, sometimes a fault is not necessarily // fatal. For example, if a malloc fails while resizing a hash table, this // is completely recoverable simply by not carrying out the resize. The // hash table will continue to function normally. So a malloc failure // during a hash table resize is a benign fault. // #include "sqliteInt.h" // Global variables. type BenignMallocHooks1 = struct { FxBenignBegin uintptr FxBenignEnd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24903:9 */ //************* End of os.c ************************************************* //************* Begin file fault.c ****************************************** // 2008 Jan 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code to support the concept of "benign" // malloc failures (when the xMalloc() or xRealloc() method of the // sqlite3_mem_methods structure fails to allocate a block of memory // and returns 0). // // Most malloc failures are non-benign. After they occur, SQLite // abandons the current operation and returns an error code (usually // SQLITE_NOMEM) to the user. However, sometimes a fault is not necessarily // fatal. For example, if a malloc fails while resizing a hash table, this // is completely recoverable simply by not carrying out the resize. The // hash table will continue to function normally. So a malloc failure // during a hash table resize is a benign fault. // #include "sqliteInt.h" // Global variables. type BenignMallocHooks = BenignMallocHooks1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24903:34 */ var sqlite3Hooks = BenignMallocHooks1{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24907:3 */ // The "wsdHooks" macro will resolve to the appropriate BenignMallocHooks // structure. If writable static data is unsupported on the target, // we have to locate the state vector at run-time. In the more common // case where writable static data is supported, wsdHooks can refer directly // to the "sqlite3Hooks" state vector declared above. // Register hooks to call when sqlite3BeginBenignMalloc() and // sqlite3EndBenignMalloc() are called, respectively. func Xsqlite3BenignMallocHooks(tls *libc.TLS, xBenignBegin uintptr, xBenignEnd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24929:21: */ sqlite3Hooks.FxBenignBegin = xBenignBegin sqlite3Hooks.FxBenignEnd = xBenignEnd } // This (sqlite3EndBenignMalloc()) is called by SQLite code to indicate that // subsequent malloc failures are benign. A call to sqlite3EndBenignMalloc() // indicates that subsequent malloc failures are non-benign. func Xsqlite3BeginBenignMalloc(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24943:21: */ if sqlite3Hooks.FxBenignBegin != 0 { (*struct{ f func(*libc.TLS) })(unsafe.Pointer(&struct{ uintptr }{sqlite3Hooks.FxBenignBegin})).f(tls) } } func Xsqlite3EndBenignMalloc(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:24949:21: */ if sqlite3Hooks.FxBenignEnd != 0 { (*struct{ f func(*libc.TLS) })(unsafe.Pointer(&struct{ uintptr }{sqlite3Hooks.FxBenignEnd})).f(tls) } } //************* End of fault.c ********************************************** //************* Begin file mem0.c ******************************************* // 2008 October 28 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains a no-op memory allocation drivers for use when // SQLITE_ZERO_MALLOC is defined. The allocation drivers implemented // here always fail. SQLite will not operate with these drivers. These // are merely placeholders. Real drivers must be substituted using // sqlite3_config() before SQLite will operate. // #include "sqliteInt.h" // This version of the memory allocator is the default. It is // used when no other memory allocator is specified using compile-time // macros. //************* End of mem0.c *********************************************** //************* Begin file mem1.c ******************************************* // 2007 August 14 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains low-level memory allocation drivers for when // SQLite will use the standard C-library malloc/realloc/free interface // to obtain the memory it needs. // // This file contains implementations of the low-level memory allocation // routines specified in the sqlite3_mem_methods object. The content of // this file is only used if SQLITE_SYSTEM_MALLOC is defined. The // SQLITE_SYSTEM_MALLOC macro is defined automatically if neither the // SQLITE_MEMDEBUG nor the SQLITE_WIN32_MALLOC macros are defined. The // default configuration is to use memory allocation routines in this // file. // // C-preprocessor macro summary: // // HAVE_MALLOC_USABLE_SIZE The configure script sets this symbol if // the malloc_usable_size() interface exists // on the target platform. Or, this symbol // can be set manually, if desired. // If an equivalent interface exists by // a different name, using a separate -D // option to rename it. // // SQLITE_WITHOUT_ZONEMALLOC Some older macs lack support for the zone // memory allocator. Set this symbol to enable // building on older macs. // // SQLITE_WITHOUT_MSIZE Set this symbol to disable the use of // _msize() on windows systems. This might // be necessary when compiling for Delphi, // for example. // #include "sqliteInt.h" // This version of the memory allocator is the default. It is // used when no other memory allocator is specified using compile-time // macros. // Use standard C library malloc and free on non-Apple systems. // Also used by Apple systems if SQLITE_WITHOUT_ZONEMALLOC is defined. // The malloc.h header file is needed for malloc_usable_size() function // on some systems (e.g. Linux). // Include the malloc.h header file, if necessary. Also set define macro // SQLITE_MALLOCSIZE to the appropriate function name, which is _msize() // for MSVC and malloc_usable_size() for most other systems (e.g. Linux). // The memory size function can always be overridden manually by defining // the macro SQLITE_MALLOCSIZE to the desired function name. // Like malloc(), but remember the size of the allocation // so that we can find it later using sqlite3MemSize(). // // For this low-level routine, we are guaranteed that nByte>0 because // cases of nByte<=0 will be intercepted and dealt with by higher level // routines. func sqlite3MemMalloc(tls *libc.TLS, nByte int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25149:13: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr p = libc.Xmalloc(tls, uint64(nByte+8)) if p != 0 { *(*Sqlite3_int64)(unsafe.Pointer(p)) = Sqlite3_int64(nByte) p += 8 } else { Xsqlite3_log(tls, SQLITE_NOMEM, ts+1389, libc.VaList(bp, nByte)) } return p } // Like free() but works for allocations obtained from sqlite3MemMalloc() // or sqlite3MemRealloc(). // // For this low-level routine, we already know that pPrior!=0 since // cases where pPrior==0 will have been intecepted and dealt with // by higher-level routines. func sqlite3MemFree(tls *libc.TLS, pPrior uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25183:13: */ var p uintptr = pPrior p -= 8 libc.Xfree(tls, p) } // Report the allocated size of a prior return from xMalloc() // or xRealloc(). func sqlite3MemSize(tls *libc.TLS, pPrior uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25198:12: */ var p uintptr p = pPrior p -= 8 return int32(*(*Sqlite3_int64)(unsafe.Pointer(p))) } // Like realloc(). Resize an allocation previously obtained from // sqlite3MemMalloc(). // // For this low-level interface, we know that pPrior!=0. Cases where // pPrior==0 while have been intercepted by higher-level routine and // redirected to xMalloc. Similarly, we know that nByte>0 because // cases where nByte<=0 will have been intercepted by higher-level // routines and redirected to xFree. func sqlite3MemRealloc(tls *libc.TLS, pPrior uintptr, nByte int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25221:13: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr = pPrior // EV: R-46199-30249 p -= 8 p = libc.Xrealloc(tls, p, uint64(nByte+8)) if p != 0 { *(*Sqlite3_int64)(unsafe.Pointer(p)) = Sqlite3_int64(nByte) p += 8 } else { Xsqlite3_log(tls, SQLITE_NOMEM, ts+1427, libc.VaList(bp, sqlite3MemSize(tls, pPrior), nByte)) } return p } // Round up a request size to the next valid allocation size. func sqlite3MemRoundup(tls *libc.TLS, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25253:12: */ return (n + 7) & libc.CplInt32(7) } // Initialize this module. func sqlite3MemInit(tls *libc.TLS, NotUsed uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25260:12: */ _ = NotUsed return SQLITE_OK } // Deinitialize this module. func sqlite3MemShutdown(tls *libc.TLS, NotUsed uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25287:13: */ _ = NotUsed return } // This routine is the only routine in this file with external linkage. // // Populate the low-level memory allocation function pointers in // sqlite3GlobalConfig.m with pointers to the routines in this file. func Xsqlite3MemSetDefault(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25298:21: */ bp := tls.Alloc(8) defer tls.Free(8) Xsqlite3_config(tls, SQLITE_CONFIG_MALLOC, libc.VaList(bp, uintptr(unsafe.Pointer(&defaultMethods)))) } var defaultMethods = Sqlite3_mem_methods{ FxMalloc: 0, FxFree: 0, FxRealloc: 0, FxSize: 0, FxRoundup: 0, FxInit: 0, FxShutdown: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:25299:36 */ //************* End of mem1.c *********************************************** //************* Begin file mem2.c ******************************************* // 2007 August 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains low-level memory allocation drivers for when // SQLite will use the standard C-library malloc/realloc/free interface // to obtain the memory it needs while adding lots of additional debugging // information to each allocation in order to help detect and fix memory // leaks and memory usage errors. // // This file contains implementations of the low-level memory allocation // routines specified in the sqlite3_mem_methods object. // #include "sqliteInt.h" // This version of the memory allocator is used only if the // SQLITE_MEMDEBUG macro is defined //************* End of mem2.c *********************************************** //************* Begin file mem3.c ******************************************* // 2007 October 14 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement a memory // allocation subsystem for use by SQLite. // // This version of the memory allocation subsystem omits all // use of malloc(). The SQLite user supplies a block of memory // before calling sqlite3_initialize() from which allocations // are made and returned by the xMalloc() and xRealloc() // implementations. Once sqlite3_initialize() has been called, // the amount of memory available to SQLite is fixed and cannot // be changed. // // This version of the memory allocation subsystem is included // in the build only if SQLITE_ENABLE_MEMSYS3 is defined. // #include "sqliteInt.h" // This version of the memory allocator is only built into the library // SQLITE_ENABLE_MEMSYS3 is defined. Defining this symbol does not // mean that the library will use a memory-pool by default, just that // it is available. The mempool allocator is activated by calling // sqlite3_config(). //************* End of mem3.c *********************************************** //************* Begin file mem5.c ******************************************* // 2007 October 14 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement a memory // allocation subsystem for use by SQLite. // // This version of the memory allocation subsystem omits all // use of malloc(). The application gives SQLite a block of memory // before calling sqlite3_initialize() from which allocations // are made and returned by the xMalloc() and xRealloc() // implementations. Once sqlite3_initialize() has been called, // the amount of memory available to SQLite is fixed and cannot // be changed. // // This version of the memory allocation subsystem is included // in the build only if SQLITE_ENABLE_MEMSYS5 is defined. // // This memory allocator uses the following algorithm: // // 1. All memory allocation sizes are rounded up to a power of 2. // // 2. If two adjacent free blocks are the halves of a larger block, // then the two blocks are coalesced into the single larger block. // // 3. New memory is allocated from the first available free block. // // This algorithm is described in: J. M. Robson. "Bounds for Some Functions // Concerning Dynamic Storage Allocation". Journal of the Association for // Computing Machinery, Volume 21, Number 8, July 1974, pages 491-499. // // Let n be the size of the largest allocation divided by the minimum // allocation size (after rounding all sizes up to a power of 2.) Let M // be the maximum amount of memory ever outstanding at one time. Let // N be the total amount of memory available for allocation. Robson // proved that this memory allocator will never breakdown due to // fragmentation as long as the following constraint holds: // // N >= M*(1 + log2(n)/2) - n + 1 // // The sqlite3_status() logic tracks the maximum values of n and M so // that an application can, at any time, verify this constraint. // #include "sqliteInt.h" // This version of the memory allocator is used only when // SQLITE_ENABLE_MEMSYS5 is defined. //************* End of mem5.c *********************************************** //************* Begin file mutex.c ****************************************** // 2007 August 14 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement mutexes. // // This file contains code that is common across all mutex implementations. // #include "sqliteInt.h" // Initialize the mutex system. func Xsqlite3MutexInit(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27334:20: */ var rc int32 = SQLITE_OK if !(int32(Xsqlite3Config.Fmutex.FxMutexAlloc) != 0) { // If the xMutexAlloc method has not been set, then the user did not // install a mutex implementation via sqlite3_config() prior to // sqlite3_initialize() being called. This block copies pointers to // the default implementation into the sqlite3GlobalConfig structure. var pFrom uintptr var pTo uintptr = uintptr(unsafe.Pointer(&Xsqlite3Config)) + 96 if Xsqlite3Config.FbCoreMutex != 0 { pFrom = Xsqlite3DefaultMutex(tls) } else { pFrom = Xsqlite3NoopMutex(tls) } (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexInit = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexInit (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexEnd = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexEnd (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexFree = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexFree (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexEnter = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexEnter (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexTry = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexTry (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexLeave = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexLeave (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexHeld = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexHeld (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexNotheld = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexNotheld (*Sqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexAlloc = (*Sqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexAlloc } rc = (*struct{ f func(*libc.TLS) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexInit})).f(tls) return rc } // Shutdown the mutex system. This call frees resources allocated by // sqlite3MutexInit(). func Xsqlite3MutexEnd(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27380:20: */ var rc int32 = SQLITE_OK if Xsqlite3Config.Fmutex.FxMutexEnd != 0 { rc = (*struct{ f func(*libc.TLS) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexEnd})).f(tls) } return rc } // Retrieve a pointer to a static mutex or allocate a new dynamic one. func Xsqlite3_mutex_alloc(tls *libc.TLS, id int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27396:26: */ if id <= SQLITE_MUTEX_RECURSIVE && Xsqlite3_initialize(tls) != 0 { return uintptr(0) } if id > SQLITE_MUTEX_RECURSIVE && Xsqlite3MutexInit(tls) != 0 { return uintptr(0) } return (*struct { f func(*libc.TLS, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexAlloc})).f(tls, id) } func Xsqlite3MutexAlloc(tls *libc.TLS, id int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27405:30: */ if !(int32(Xsqlite3Config.FbCoreMutex) != 0) { return uintptr(0) } return (*struct { f func(*libc.TLS, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexAlloc})).f(tls, id) } // Free a dynamic mutex. func Xsqlite3_mutex_free(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27417:17: */ if p != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexFree})).f(tls, p) } } // Obtain the mutex p. If some other thread already has the mutex, block // until it can be obtained. func Xsqlite3_mutex_enter(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27428:17: */ if p != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexEnter})).f(tls, p) } } // Obtain the mutex p. If successful, return SQLITE_OK. Otherwise, if another // thread holds the mutex and it cannot be obtained, return SQLITE_BUSY. func Xsqlite3_mutex_try(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27439:16: */ var rc int32 = SQLITE_OK if p != 0 { return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexTry})).f(tls, p) } return rc } // The sqlite3_mutex_leave() routine exits a mutex that was previously // entered by the same thread. The behavior is undefined if the mutex // is not currently entered. If a NULL pointer is passed as an argument // this function is a no-op. func Xsqlite3_mutex_leave(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27454:17: */ if p != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fmutex.FxMutexLeave})).f(tls, p) } } //************* End of mutex.c ********************************************** //************* Begin file mutex_noop.c ************************************* // 2008 October 07 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement mutexes. // // This implementation in this file does not provide any mutual // exclusion and is thus suitable for use only in applications // that use SQLite in a single thread. The routines defined // here are place-holders. Applications can substitute working // mutex routines at start-time using the // // sqlite3_config(SQLITE_CONFIG_MUTEX,...) // // interface. // // If compiled with SQLITE_DEBUG, then additional logic is inserted // that does error checking on mutexes to make sure they are being // called correctly. // #include "sqliteInt.h" // Stub routines for all mutex methods. // // This routines provide no mutual exclusion or error checking. func noopMutexInit(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27517:12: */ return SQLITE_OK } func noopMutexEnd(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27518:12: */ return SQLITE_OK } func noopMutexAlloc(tls *libc.TLS, id int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27519:22: */ _ = id return uintptr(8) } func noopMutexFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27523:13: */ _ = p return } func noopMutexEnter(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27524:13: */ _ = p return } func noopMutexTry(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27525:12: */ _ = p return SQLITE_OK } func noopMutexLeave(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27529:13: */ _ = p return } func Xsqlite3NoopMutex(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27531:44: */ return uintptr(unsafe.Pointer(&sMutex)) } var sMutex = Sqlite3_mutex_methods{ FxMutexInit: 0, FxMutexEnd: 0, FxMutexAlloc: 0, FxMutexFree: 0, FxMutexEnter: 0, FxMutexTry: 0, FxMutexLeave: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27532:38 */ // If compiled with SQLITE_MUTEX_NOOP, then the no-op mutex implementation // is used regardless of the run-time threadsafety setting. func Xsqlite3DefaultMutex(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:27690:44: */ return Xsqlite3NoopMutex(tls) } //************* End of mutex_noop.c ***************************************** //************* Begin file mutex_unix.c ************************************* // 2007 August 28 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement mutexes for pthreads // #include "sqliteInt.h" // The code in this file is only used if we are compiling threadsafe // under unix with pthreads. // // Note that this implementation requires a version of pthreads that // supports recursive mutexes. //************* End of mutex_unix.c ***************************************** //************* Begin file mutex_w32.c ************************************** // 2007 August 14 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C functions that implement mutexes for Win32. // #include "sqliteInt.h" // The code in this file is only used if we are compiling multithreaded // on a Win32 system. //************* End of mutex_w32.c ****************************************** //************* Begin file malloc.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Memory allocation functions used throughout sqlite. // #include "sqliteInt.h" // #include // Attempt to release up to n bytes of non-essential memory currently // held by SQLite. An example of non-essential memory is memory used to // cache database pages that are not currently in use. func Xsqlite3_release_memory(tls *libc.TLS, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28611:16: */ return Xsqlite3PcacheReleaseMemory(tls, n) } // Default value of the hard heap limit. 0 means "no limit". // State information local to the memory allocation subsystem. type Mem0Global = struct { Fmutex uintptr FalarmThreshold Sqlite3_int64 FhardLimit Sqlite3_int64 FnearlyFull int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28633:19 */ // Default value of the hard heap limit. 0 means "no limit". // State information local to the memory allocation subsystem. var mem0 = Mem0Global{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28643:3 */ // Return the memory allocator mutex. sqlite3_status() needs it. func Xsqlite3MallocMutex(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28650:30: */ return mem0.Fmutex } // Deprecated external interface. It used to set an alarm callback // that was invoked when memory usage grew too large. Now it is a // no-op. func Xsqlite3_memory_alarm(tls *libc.TLS, xCallback uintptr, pArg uintptr, iThreshold Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28660:16: */ _ = xCallback _ = pArg _ = iThreshold return SQLITE_OK } // Set the soft heap-size limit for the library. An argument of // zero disables the limit. A negative argument is a no-op used to // obtain the return value. // // The return value is the value of the heap limit just before this // interface was called. // // If the hard heap limit is enabled, then the soft heap limit cannot // be disabled nor raised above the hard heap limit. func Xsqlite3_soft_heap_limit64(tls *libc.TLS, n Sqlite3_int64) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28683:26: */ var priorLimit Sqlite3_int64 var excess Sqlite3_int64 var nUsed Sqlite3_int64 var rc int32 = Xsqlite3_initialize(tls) if rc != 0 { return int64(-1) } Xsqlite3_mutex_enter(tls, mem0.Fmutex) priorLimit = mem0.FalarmThreshold if n < int64(0) { Xsqlite3_mutex_leave(tls, mem0.Fmutex) return priorLimit } if mem0.FhardLimit > int64(0) && (n > mem0.FhardLimit || n == int64(0)) { n = mem0.FhardLimit } mem0.FalarmThreshold = n nUsed = Xsqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) *(*int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&mem0)) + 24)) = libc.Bool32(n > int64(0) && n <= nUsed) Xsqlite3_mutex_leave(tls, mem0.Fmutex) excess = Xsqlite3_memory_used(tls) - n if excess > int64(0) { Xsqlite3_release_memory(tls, int32(excess&int64(0x7fffffff))) } return priorLimit } func Xsqlite3_soft_heap_limit(tls *libc.TLS, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28708:17: */ if n < 0 { n = 0 } Xsqlite3_soft_heap_limit64(tls, int64(n)) } // Set the hard heap-size limit for the library. An argument of zero // disables the hard heap limit. A negative argument is a no-op used // to obtain the return value without affecting the hard heap limit. // // The return value is the value of the hard heap limit just prior to // calling this interface. // // Setting the hard heap limit will also activate the soft heap limit // and constrain the soft heap limit to be no more than the hard heap // limit. func Xsqlite3_hard_heap_limit64(tls *libc.TLS, n Sqlite3_int64) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28725:26: */ var priorLimit Sqlite3_int64 var rc int32 = Xsqlite3_initialize(tls) if rc != 0 { return int64(-1) } Xsqlite3_mutex_enter(tls, mem0.Fmutex) priorLimit = mem0.FhardLimit if n >= int64(0) { mem0.FhardLimit = n if n < mem0.FalarmThreshold || mem0.FalarmThreshold == int64(0) { mem0.FalarmThreshold = n } } Xsqlite3_mutex_leave(tls, mem0.Fmutex) return priorLimit } // Initialize the memory allocation subsystem. func Xsqlite3MallocInit(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28747:20: */ var rc int32 if Xsqlite3Config.Fm.FxMalloc == uintptr(0) { Xsqlite3MemSetDefault(tls) } mem0.Fmutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MEM) if Xsqlite3Config.FpPage == uintptr(0) || Xsqlite3Config.FszPage < 512 || Xsqlite3Config.FnPage <= 0 { Xsqlite3Config.FpPage = uintptr(0) Xsqlite3Config.FszPage = 0 } rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxInit})).f(tls, Xsqlite3Config.Fm.FpAppData) if rc != SQLITE_OK { libc.X__builtin___memset_chk(tls, uintptr(unsafe.Pointer(&mem0)), 0, uint64(unsafe.Sizeof(mem0)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&mem0)), 0)) } return rc } // Return true if the heap is currently under memory pressure - in other // words if the amount of heap used is close to the limit set by // sqlite3_soft_heap_limit(). func Xsqlite3HeapNearlyFull(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28768:20: */ return *(*int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&mem0)) + 24)) } // Deinitialize the memory allocation subsystem. func Xsqlite3MallocEnd(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28775:21: */ if Xsqlite3Config.Fm.FxShutdown != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxShutdown})).f(tls, Xsqlite3Config.Fm.FpAppData) } libc.X__builtin___memset_chk(tls, uintptr(unsafe.Pointer(&mem0)), 0, uint64(unsafe.Sizeof(mem0)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&mem0)), 0)) } // Return the amount of memory currently checked out. func Xsqlite3_memory_used(tls *libc.TLS) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28785:26: */ bp := tls.Alloc(16) defer tls.Free(16) // var res Sqlite3_int64 at bp, 8 // var mx Sqlite3_int64 at bp+8, 8 Xsqlite3_status64(tls, SQLITE_STATUS_MEMORY_USED, bp, bp+8, 0) return *(*Sqlite3_int64)(unsafe.Pointer(bp /* res */)) } // Return the maximum amount of memory that has ever been // checked out since either the beginning of this process // or since the most recent reset. func Xsqlite3_memory_highwater(tls *libc.TLS, resetFlag int32) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28796:26: */ bp := tls.Alloc(16) defer tls.Free(16) // var res Sqlite3_int64 at bp, 8 // var mx Sqlite3_int64 at bp+8, 8 Xsqlite3_status64(tls, SQLITE_STATUS_MEMORY_USED, bp, bp+8, resetFlag) return *(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* mx */)) } // Trigger the alarm func sqlite3MallocAlarm(tls *libc.TLS, nByte int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28805:13: */ if mem0.FalarmThreshold <= int64(0) { return } Xsqlite3_mutex_leave(tls, mem0.Fmutex) Xsqlite3_release_memory(tls, nByte) Xsqlite3_mutex_enter(tls, mem0.Fmutex) } // Do a memory allocation with statistics and alarms. Assume the // lock is already held. func mallocWithAlarm(tls *libc.TLS, n int32, pp uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28816:13: */ var p uintptr var nFull int32 // In Firefox (circa 2017-02-08), xRoundup() is remapped to an internal // implementation of malloc_good_size(), which must be called in debug // mode and specifically when the DMD "Dark Matter Detector" is enabled // or else a crash results. Hence, do not attempt to optimize out the // following xRoundup() call. nFull = (*struct{ f func(*libc.TLS, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRoundup})).f(tls, n) Xsqlite3StatusHighwater(tls, SQLITE_STATUS_MALLOC_SIZE, n) if mem0.FalarmThreshold > int64(0) { var nUsed Sqlite3_int64 = Xsqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) if nUsed >= mem0.FalarmThreshold-Sqlite3_int64(nFull) { *(*int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&mem0)) + 24)) = 1 sqlite3MallocAlarm(tls, nFull) if mem0.FhardLimit != 0 { nUsed = Xsqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) if nUsed >= mem0.FhardLimit-Sqlite3_int64(nFull) { *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) return } } } else { *(*int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&mem0)) + 24)) = 0 } } p = (*struct { f func(*libc.TLS, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxMalloc})).f(tls, nFull) if p == uintptr(0) && mem0.FalarmThreshold > int64(0) { sqlite3MallocAlarm(tls, nFull) p = (*struct { f func(*libc.TLS, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxMalloc})).f(tls, nFull) } if p != 0 { nFull = Xsqlite3MallocSize(tls, p) Xsqlite3StatusUp(tls, SQLITE_STATUS_MEMORY_USED, nFull) Xsqlite3StatusUp(tls, SQLITE_STATUS_MALLOC_COUNT, 1) } *(*uintptr)(unsafe.Pointer(pp)) = p } // Allocate memory. This routine is like sqlite3_malloc() except that it // assumes the memory subsystem has already been initialized. func Xsqlite3Malloc(tls *libc.TLS, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28865:21: */ bp := tls.Alloc(8) defer tls.Free(8) // var p uintptr at bp, 8 if n == uint64(0) || n >= uint64(0x7fffff00) { // A memory allocation of a number of bytes which is near the maximum // signed integer value might cause an integer overflow inside of the // xMalloc(). Hence we limit the maximum size to 0x7fffff00, giving // 255 bytes of overhead. SQLite itself will never use anything near // this amount. The only way to reach the limit is with sqlite3_malloc() *(*uintptr)(unsafe.Pointer(bp /* p */)) = uintptr(0) } else if Xsqlite3Config.FbMemstat != 0 { Xsqlite3_mutex_enter(tls, mem0.Fmutex) mallocWithAlarm(tls, int32(n), bp) Xsqlite3_mutex_leave(tls, mem0.Fmutex) } else { *(*uintptr)(unsafe.Pointer(bp /* p */)) = (*struct { f func(*libc.TLS, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxMalloc})).f(tls, int32(n)) } // IMP: R-11148-40995 return *(*uintptr)(unsafe.Pointer(bp /* p */)) } // This version of the memory allocation is for use by the application. // First make sure the memory subsystem is initialized, then do the // allocation. func Xsqlite3_malloc(tls *libc.TLS, n int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28890:17: */ if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } if n <= 0 { return uintptr(0) } return Xsqlite3Malloc(tls, uint64(n)) } func Xsqlite3_malloc64(tls *libc.TLS, n Sqlite3_uint64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28896:17: */ if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } return Xsqlite3Malloc(tls, n) } // TRUE if p is a lookaside memory allocation from db func isLookaside(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28907:12: */ return libc.Bool32(Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) && Uptr(p) < Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd)) } // Return the size of a memory allocation previously obtained from // sqlite3Malloc() or sqlite3_malloc(). func Xsqlite3MallocSize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28918:20: */ return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxSize})).f(tls, p) } func lookasideMallocSize(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28922:12: */ if p < (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle { return int32((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) } return LOOKASIDE_SMALL } func Xsqlite3DbMallocSize(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28929:20: */ if db != 0 { if Uptr(p) < Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { return LOOKASIDE_SMALL } if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { return int32((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) } } } return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxSize})).f(tls, p) } func Xsqlite3_msize(tls *libc.TLS, p uintptr) Sqlite3_uint64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28958:27: */ if p != 0 { return uint64((*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxSize})).f(tls, p)) } return uint64(0) } // Free memory previously obtained from sqlite3Malloc(). func Xsqlite3_free(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28967:17: */ if p == uintptr(0) { return } // IMP: R-49053-54554 if Xsqlite3Config.FbMemstat != 0 { Xsqlite3_mutex_enter(tls, mem0.Fmutex) Xsqlite3StatusDown(tls, SQLITE_STATUS_MEMORY_USED, Xsqlite3MallocSize(tls, p)) Xsqlite3StatusDown(tls, SQLITE_STATUS_MALLOC_COUNT, 1) (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxFree})).f(tls, p) Xsqlite3_mutex_leave(tls, mem0.Fmutex) } else { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxFree})).f(tls, p) } } // Add the size of memory allocation "p" to the count in // *db->pnBytesFreed. func measureAllocationSize(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28986:29: */ *(*int32)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed)) += Xsqlite3DbMallocSize(tls, db, p) } // Free memory that might be associated with a particular database // connection. Calling sqlite3DbFree(D,X) for X==0 is a harmless no-op. // The sqlite3DbFreeNN(D,X) version requires that X be non-NULL. func Xsqlite3DbFreeNN(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:28995:21: */ if db != 0 { if (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed != 0 { measureAllocationSize(tls, db, p) return } if Uptr(p) < Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { var pBuf uintptr = p (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = pBuf return } if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { var pBuf uintptr = p (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = pBuf return } } } Xsqlite3_free(tls, p) } func Xsqlite3DbFree(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29032:21: */ if p != 0 { Xsqlite3DbFreeNN(tls, db, p) } } // Change the size of an existing memory allocation func Xsqlite3Realloc(tls *libc.TLS, pOld uintptr, nBytes U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29040:21: */ var nOld int32 var nNew int32 var nDiff int32 var pNew uintptr if pOld == uintptr(0) { return Xsqlite3Malloc(tls, nBytes) // IMP: R-04300-56712 } if nBytes == uint64(0) { Xsqlite3_free(tls, pOld) // IMP: R-26507-47431 return uintptr(0) } if nBytes >= uint64(0x7fffff00) { // The 0x7ffff00 limit term is explained in comments on sqlite3Malloc() return uintptr(0) } nOld = Xsqlite3MallocSize(tls, pOld) // IMPLEMENTATION-OF: R-46199-30249 SQLite guarantees that the second // argument to xRealloc is always a value returned by a prior call to // xRoundup. nNew = (*struct{ f func(*libc.TLS, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRoundup})).f(tls, int32(nBytes)) if nOld == nNew { pNew = pOld } else if Xsqlite3Config.FbMemstat != 0 { var nUsed Sqlite3_int64 Xsqlite3_mutex_enter(tls, mem0.Fmutex) Xsqlite3StatusHighwater(tls, SQLITE_STATUS_MALLOC_SIZE, int32(nBytes)) nDiff = nNew - nOld if nDiff > 0 && libc.AssignInt64(&nUsed, Xsqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED)) >= mem0.FalarmThreshold-Sqlite3_int64(nDiff) { sqlite3MallocAlarm(tls, nDiff) if mem0.FhardLimit > int64(0) && nUsed >= mem0.FhardLimit-Sqlite3_int64(nDiff) { Xsqlite3_mutex_leave(tls, mem0.Fmutex) return uintptr(0) } } pNew = (*struct { f func(*libc.TLS, uintptr, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRealloc})).f(tls, pOld, nNew) if pNew == uintptr(0) && mem0.FalarmThreshold > int64(0) { sqlite3MallocAlarm(tls, int32(nBytes)) pNew = (*struct { f func(*libc.TLS, uintptr, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRealloc})).f(tls, pOld, nNew) } if pNew != 0 { nNew = Xsqlite3MallocSize(tls, pNew) Xsqlite3StatusUp(tls, SQLITE_STATUS_MEMORY_USED, nNew-nOld) } Xsqlite3_mutex_leave(tls, mem0.Fmutex) } else { pNew = (*struct { f func(*libc.TLS, uintptr, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fm.FxRealloc})).f(tls, pOld, nNew) } // IMP: R-11148-40995 return pNew } // The public interface to sqlite3Realloc. Make sure that the memory // subsystem is initialized prior to invoking sqliteRealloc. func Xsqlite3_realloc(tls *libc.TLS, pOld uintptr, n int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29099:17: */ if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } if n < 0 { n = 0 } // IMP: R-26507-47431 return Xsqlite3Realloc(tls, pOld, uint64(n)) } func Xsqlite3_realloc64(tls *libc.TLS, pOld uintptr, n Sqlite3_uint64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29106:17: */ if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } return Xsqlite3Realloc(tls, pOld, n) } // Allocate and zero memory. func Xsqlite3MallocZero(tls *libc.TLS, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29117:21: */ var p uintptr = Xsqlite3Malloc(tls, n) if p != 0 { libc.X__builtin___memset_chk(tls, p, 0, Size_t(n), libc.X__builtin_object_size(tls, p, 0)) } return p } // Allocate and zero memory. If the allocation fails, make // the mallocFailed flag in the connection pointer. func Xsqlite3DbMallocZero(tls *libc.TLS, db uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29129:21: */ var p uintptr p = Xsqlite3DbMallocRaw(tls, db, n) if p != 0 { libc.X__builtin___memset_chk(tls, p, 0, Size_t(n), libc.X__builtin_object_size(tls, p, 0)) } return p } // Finish the work of sqlite3DbMallocRawNN for the unusual and // slower case when the allocation cannot be fulfilled using lookaside. func dbMallocRawFinish(tls *libc.TLS, db uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29141:29: */ var p uintptr p = Xsqlite3Malloc(tls, n) if !(p != 0) { Xsqlite3OomFault(tls, db) } return p } // Allocate memory, either lookaside (if possible) or heap. // If the allocation fails, set the mallocFailed flag in // the connection pointer. // // If db!=0 and db->mallocFailed is true (indicating a prior malloc // failure on the same database connection) then always return 0. // Hence for a particular database connection, once malloc starts // failing, it fails consistently until mallocFailed is reset. // This is an important assumption. There are many places in the // code that do things like this: // // int *a = (int*)sqlite3DbMallocRaw(db, 100); // int *b = (int*)sqlite3DbMallocRaw(db, 200); // if( b ) a[10] = 9; // // In other words, if a subsequent malloc (ex: "b") worked, it is assumed // that all prior mallocs (ex: "a") worked too. // // The sqlite3MallocRawNN() variant guarantees that the "db" parameter is // not a NULL pointer. func Xsqlite3DbMallocRaw(tls *libc.TLS, db uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29173:21: */ var p uintptr if db != 0 { return Xsqlite3DbMallocRawNN(tls, db, n) } p = Xsqlite3Malloc(tls, n) return p } func Xsqlite3DbMallocRawNN(tls *libc.TLS, db uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29180:21: */ var pBuf uintptr if n > U64((*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz) { if !(int32((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable) != 0) { *(*U32)(unsafe.Pointer(db + 440 + 16 + 1*4))++ } else if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return uintptr(0) } return dbMallocRawFinish(tls, db, n) } if n <= uint64(LOOKASIDE_SMALL) { if libc.AssignUintptr(&pBuf, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree) != uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext *(*U32)(unsafe.Pointer(db + 440 + 16))++ return pBuf } else if libc.AssignUintptr(&pBuf, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit) != uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext *(*U32)(unsafe.Pointer(db + 440 + 16))++ return pBuf } } if libc.AssignUintptr(&pBuf, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree) != uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext *(*U32)(unsafe.Pointer(db + 440 + 16))++ return pBuf } else if libc.AssignUintptr(&pBuf, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit) != uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = (*LookasideSlot)(unsafe.Pointer(pBuf)).FpNext *(*U32)(unsafe.Pointer(db + 440 + 16))++ return pBuf } else { *(*U32)(unsafe.Pointer(db + 440 + 16 + 2*4))++ } return dbMallocRawFinish(tls, db, n) } // Resize the block of memory pointed to by p to n bytes. If the // resize fails, set the mallocFailed flag in the connection object. func Xsqlite3DbRealloc(tls *libc.TLS, db uintptr, p uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29236:21: */ if p == uintptr(0) { return Xsqlite3DbMallocRawNN(tls, db, n) } if Uptr(p) < Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { if n <= uint64(LOOKASIDE_SMALL) { return p } } else if Uptr(p) >= Uptr((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { if n <= U64((*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) { return p } } } return dbReallocFinish(tls, db, p, n) } func dbReallocFinish(tls *libc.TLS, db uintptr, p uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29252:29: */ var pNew uintptr = uintptr(0) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { if isLookaside(tls, db, p) != 0 { pNew = Xsqlite3DbMallocRawNN(tls, db, n) if pNew != 0 { libc.X__builtin___memcpy_chk(tls, pNew, p, uint64(lookasideMallocSize(tls, db, p)), libc.X__builtin_object_size(tls, pNew, 0)) Xsqlite3DbFree(tls, db, p) } } else { pNew = Xsqlite3Realloc(tls, p, n) if !(pNew != 0) { Xsqlite3OomFault(tls, db) } } } return pNew } // Attempt to reallocate p. If the reallocation fails, then free p // and set the mallocFailed flag in the database connection. func Xsqlite3DbReallocOrFree(tls *libc.TLS, db uintptr, p uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29282:21: */ var pNew uintptr pNew = Xsqlite3DbRealloc(tls, db, p, n) if !(pNew != 0) { Xsqlite3DbFree(tls, db, p) } return pNew } // Make a copy of a string in memory obtained from sqliteMalloc(). These // functions call sqlite3MallocRaw() directly instead of sqliteMalloc(). This // is because when memory debugging is turned on, these two functions are // called via macros that record the current file and line number in the // ThreadData structure. func Xsqlite3DbStrDup(tls *libc.TLS, db uintptr, z uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29298:21: */ var zNew uintptr var n Size_t if z == uintptr(0) { return uintptr(0) } n = libc.Xstrlen(tls, z) + uint64(1) zNew = Xsqlite3DbMallocRaw(tls, db, uint64(n)) if zNew != 0 { libc.X__builtin___memcpy_chk(tls, zNew, z, n, libc.X__builtin_object_size(tls, zNew, 0)) } return zNew } func Xsqlite3DbStrNDup(tls *libc.TLS, db uintptr, z uintptr, n U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29311:21: */ var zNew uintptr if z != 0 { zNew = Xsqlite3DbMallocRawNN(tls, db, n+uint64(1)) } else { zNew = uintptr(0) } if zNew != 0 { libc.X__builtin___memcpy_chk(tls, zNew, z, Size_t(n), libc.X__builtin_object_size(tls, zNew, 0)) *(*int8)(unsafe.Pointer(zNew + uintptr(n))) = int8(0) } return zNew } // The text between zStart and zEnd represents a phrase within a larger // SQL statement. Make a copy of this phrase in space obtained form // sqlite3DbMalloc(). Omit leading and trailing whitespace. func Xsqlite3DbSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29329:21: */ var n int32 for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart)))])&0x01 != 0 { zStart++ } n = int32((int64(zEnd) - int64(zStart)) / 1) for n > 0 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart + uintptr(n-1))))])&0x01 != 0 { n-- } return Xsqlite3DbStrNDup(tls, db, zStart, uint64(n)) } // Free any prior content in *pz and replace it with a copy of zNew. func Xsqlite3SetString(tls *libc.TLS, pz uintptr, db uintptr, zNew uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29340:21: */ var z uintptr = Xsqlite3DbStrDup(tls, db, zNew) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pz))) *(*uintptr)(unsafe.Pointer(pz)) = z } // Call this routine to record the fact that an OOM (out-of-memory) error // has happened. This routine will set db->mallocFailed, and also // temporarily disable the lookaside memory allocator and interrupt // any running VDBEs. // // Always return a NULL pointer so that this routine can be invoked using // // return sqlite3OomFault(db); // // and thereby avoid unnecessary stack frame allocations for the overwhelmingly // common case where no OOM occurs. func Xsqlite3OomFault(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29359:21: */ if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && int32((*Sqlite3)(unsafe.Pointer(db)).FbBenignMalloc) == 0 { (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed = U8(1) if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec > 0 { *(*int32)(unsafe.Pointer(db + 432)) = 1 } (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) if (*Sqlite3)(unsafe.Pointer(db)).FpParse != 0 { Xsqlite3ErrorMsg(tls, (*Sqlite3)(unsafe.Pointer(db)).FpParse, ts+1463, 0) (*Parse)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpParse)).Frc = SQLITE_NOMEM } } return uintptr(0) } // This routine reactivates the memory allocator and clears the // db->mallocFailed flag as necessary. // // The memory allocator is not restarted if there are running // VDBEs. func Xsqlite3OomClear(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29381:21: */ if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 && (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec == 0 { (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed = U8(0) *(*int32)(unsafe.Pointer(db + 432)) = 0 (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = func() uint16 { if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { return uint16(0) } return (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue }() } } // Take actions at the end of an API call to deal with error codes. func apiHandleError(tls *libc.TLS, db uintptr, rc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29393:28: */ if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || rc == SQLITE_IOERR|int32(12)<<8 { Xsqlite3OomClear(tls, db) Xsqlite3Error(tls, db, SQLITE_NOMEM) return SQLITE_NOMEM } return rc & (*Sqlite3)(unsafe.Pointer(db)).FerrMask } // This function must be called before exiting any API function (i.e. // returning control to the user) that has called sqlite3_malloc or // sqlite3_realloc. // // The returned value is normally a copy of the second argument to this // function. However, if a malloc() failure has occurred since the previous // invocation SQLITE_NOMEM is returned instead. // // If an OOM as occurred, then the connection error-code (the value // returned by sqlite3_errcode()) is set to SQLITE_NOMEM. func Xsqlite3ApiExit(tls *libc.TLS, db uintptr, rc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29414:20: */ // If the db handle must hold the connection handle mutex here. // Otherwise the read (and possible write) of db->mallocFailed // is unsafe, as is the call to sqlite3Error(). if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || rc != 0 { return apiHandleError(tls, db, rc) } return rc & (*Sqlite3)(unsafe.Pointer(db)).FerrMask } //************* End of malloc.c ********************************************* //************* Begin file printf.c ***************************************** // The "printf" code that follows dates from the 1980's. It is in // the public domain. // // // // This file contains code for a set of "printf"-like routines. These // routines format strings much like the printf() from the standard C // library, though the implementation here has enhancements to support // SQLite. // #include "sqliteInt.h" // Conversion types fall into various categories as defined by the // following enumeration. // The rest are extensions, not normally found in printf() // An "etByte" is an 8-bit unsigned value. type EtByte = uint8 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29472:23 */ // Each builtin conversion character (ex: the 'd' in "%d") is described // by an instance of the following structure type et_info = struct { Ffmttype int8 Fbase EtByte Fflags EtByte Ftype EtByte Fcharset EtByte Fprefix EtByte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29478:9 */ // Each builtin conversion character (ex: the 'd' in "%d") is described // by an instance of the following structure type Et_info = et_info /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29485:3 */ // Allowed values for et_info.flags // The following table is searched linearly, so it is good to put the // most frequently used conversion types first. var aDigits = *(*[33]int8)(unsafe.Pointer(ts + 1477)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29498:19 */ var aPrefix = *(*[7]int8)(unsafe.Pointer(ts + 1510)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29499:19 */ var fmtinfo = [23]Et_info{ {Ffmttype: int8('d'), Fbase: EtByte(10), Fflags: EtByte(1), Ftype: EtByte(EtDECIMAL)}, {Ffmttype: int8('s'), Fflags: EtByte(4), Ftype: EtByte(EtSTRING)}, {Ffmttype: int8('g'), Fflags: EtByte(1), Ftype: EtByte(EtGENERIC), Fcharset: EtByte(30)}, {Ffmttype: int8('z'), Fflags: EtByte(4), Ftype: EtByte(EtDYNSTRING)}, {Ffmttype: int8('q'), Fflags: EtByte(4), Ftype: EtByte(EtSQLESCAPE)}, {Ffmttype: int8('Q'), Fflags: EtByte(4), Ftype: EtByte(EtSQLESCAPE2)}, {Ffmttype: int8('w'), Fflags: EtByte(4), Ftype: EtByte(EtSQLESCAPE3)}, {Ffmttype: int8('c'), Ftype: EtByte(EtCHARX)}, {Ffmttype: int8('o'), Fbase: EtByte(8), Fprefix: EtByte(2)}, {Ffmttype: int8('u'), Fbase: EtByte(10), Ftype: EtByte(EtDECIMAL)}, {Ffmttype: int8('x'), Fbase: EtByte(16), Fcharset: EtByte(16), Fprefix: EtByte(1)}, {Ffmttype: int8('X'), Fbase: EtByte(16), Fprefix: EtByte(4)}, {Ffmttype: int8('f'), Fflags: EtByte(1), Ftype: EtByte(EtFLOAT)}, {Ffmttype: int8('e'), Fflags: EtByte(1), Ftype: EtByte(EtEXP), Fcharset: EtByte(30)}, {Ffmttype: int8('E'), Fflags: EtByte(1), Ftype: EtByte(EtEXP), Fcharset: EtByte(14)}, {Ffmttype: int8('G'), Fflags: EtByte(1), Ftype: EtByte(EtGENERIC), Fcharset: EtByte(14)}, {Ffmttype: int8('i'), Fbase: EtByte(10), Fflags: EtByte(1), Ftype: EtByte(EtDECIMAL)}, {Ffmttype: int8('n'), Ftype: EtByte(EtSIZE)}, {Ffmttype: int8('%'), Ftype: EtByte(EtPERCENT)}, {Ffmttype: int8('p'), Fbase: EtByte(16), Ftype: EtByte(EtPOINTER), Fprefix: EtByte(1)}, // All the rest are undocumented and are for internal use only {Ffmttype: int8('T'), Ftype: EtByte(EtTOKEN)}, {Ffmttype: int8('S'), Ftype: EtByte(EtSRCITEM)}, {Ffmttype: int8('r'), Fbase: EtByte(10), Fflags: EtByte(1), Ftype: EtByte(EtORDINAL)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29500:22 */ // Notes: // // %S Takes a pointer to SrcItem. Shows name or database.name // %!S Like %S but prefer the zName over the zAlias // Floating point constants used for rounding var arRound = [10]float64{ 5.0e-01, 5.0e-02, 5.0e-03, 5.0e-04, 5.0e-05, 5.0e-06, 5.0e-07, 5.0e-08, 5.0e-09, 5.0e-10, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29537:21 */ // If SQLITE_OMIT_FLOATING_POINT is defined, then none of the floating point // conversions will work. // "*val" is a double such that 0.1 <= *val < 10.0 // Return the ascii code for the leading digit of *val, then // multiply "*val" by 10.0 to renormalize. // // Example: // input: *val = 3.14159 // output: *val = 1.4159 function return = '3' // // The counter *cnt is incremented each time. After counter exceeds // 16 (the number of significant digits in a 64-bit float) '0' is // always returned. func et_getdigit(tls *libc.TLS, val uintptr, cnt uintptr) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29560:13: */ var digit int32 var d float64 if *(*int32)(unsafe.Pointer(cnt)) <= 0 { return int8('0') } *(*int32)(unsafe.Pointer(cnt))-- digit = int32(*(*float64)(unsafe.Pointer(val))) d = float64(digit) digit = digit + '0' *(*float64)(unsafe.Pointer(val)) = (*(*float64)(unsafe.Pointer(val)) - d) * 10.0 return int8(digit) } // Set the StrAccum object to an error mode. func Xsqlite3StrAccumSetError(tls *libc.TLS, p uintptr, eError U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29576:21: */ (*StrAccum)(unsafe.Pointer(p)).FaccError = eError if (*StrAccum)(unsafe.Pointer(p)).FmxAlloc != 0 { Xsqlite3_str_reset(tls, p) } if int32(eError) == SQLITE_TOOBIG { Xsqlite3ErrorToParser(tls, (*StrAccum)(unsafe.Pointer(p)).Fdb, int32(eError)) } } // Extra argument values from a PrintfArguments object func getIntArg(tls *libc.TLS, p uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29586:22: */ if (*PrintfArguments)(unsafe.Pointer(p)).FnArg <= (*PrintfArguments)(unsafe.Pointer(p)).FnUsed { return int64(0) } return Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer((*PrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(libc.PostIncInt32(&(*PrintfArguments)(unsafe.Pointer(p)).FnUsed, 1))*8))) } func getDoubleArg(tls *libc.TLS, p uintptr) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29590:15: */ if (*PrintfArguments)(unsafe.Pointer(p)).FnArg <= (*PrintfArguments)(unsafe.Pointer(p)).FnUsed { return 0.0 } return Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer((*PrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(libc.PostIncInt32(&(*PrintfArguments)(unsafe.Pointer(p)).FnUsed, 1))*8))) } func getTextArg(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29594:13: */ if (*PrintfArguments)(unsafe.Pointer(p)).FnArg <= (*PrintfArguments)(unsafe.Pointer(p)).FnUsed { return uintptr(0) } return Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer((*PrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(libc.PostIncInt32(&(*PrintfArguments)(unsafe.Pointer(p)).FnUsed, 1))*8))) } // Allocate memory for a temporary buffer needed for printf rendering. // // If the requested size of the temp buffer is larger than the size // of the output buffer in pAccum, then cause an SQLITE_TOOBIG error. // Do the size check before the memory allocation to prevent rogue // SQL from requesting large allocations using the precision or width // field of the printf() function. func printfTempBuf(tls *libc.TLS, pAccum uintptr, n Sqlite3_int64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29608:13: */ var z uintptr if (*Sqlite3_str)(unsafe.Pointer(pAccum)).FaccError != 0 { return uintptr(0) } if n > Sqlite3_int64((*Sqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc) && n > Sqlite3_int64((*Sqlite3_str)(unsafe.Pointer(pAccum)).FmxAlloc) { Xsqlite3StrAccumSetError(tls, pAccum, uint8(SQLITE_TOOBIG)) return uintptr(0) } z = Xsqlite3DbMallocRaw(tls, (*Sqlite3_str)(unsafe.Pointer(pAccum)).Fdb, uint64(n)) if z == uintptr(0) { Xsqlite3StrAccumSetError(tls, pAccum, uint8(SQLITE_NOMEM)) } return z } // On machines with a small stack size, you can redefine the // SQLITE_PRINT_BUF_SIZE to be something smaller, if desired. // Hard limit on the precision of floating-point conversions. // Render a string given by "fmt" into the StrAccum object. func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Va_list) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29641:17: */ bp := tls.Alloc(108) defer tls.Free(108) var c int32 // Next character in the format string var bufpt uintptr // Pointer to the conversion buffer var precision int32 // Precision of the current field var length int32 // Length of the field var idx int32 // A general purpose loop counter var width int32 // Width of the current field var flag_leftjustify EtByte // True if "-" flag is present var flag_prefix EtByte // '+' or ' ' or 0 for prefix var flag_alternateform EtByte // True if "#" flag is present var flag_altform2 EtByte // True if "!" flag is present var flag_zeropad EtByte // True if field width constant starts with zero var flag_long EtByte // 1 for the "l" flag, 2 for "ll", 0 by default var done EtByte // Loop termination flag var cThousand EtByte // Thousands separator for %d and %u var xtype EtByte // Conversion paradigm var bArgList U8 // True for SQLITE_PRINTF_SQLFUNC var prefix int8 // Prefix character. "+" or "-" or " " or '\0'. var longvalue Sqlite_uint64 // Value for integer types // var realvalue float64 at bp+96, 8 // Value for real types var infop uintptr // Pointer to the appropriate info structure var zOut uintptr // Rendering buffer var nOut int32 // Size of the rendering buffer var zExtra uintptr // Malloced memory used by some conversion var exp int32 var e2 int32 // exponent of real numbers // var nsd int32 at bp+104, 4 // Number of significant digits returned var rounder float64 // Used for rounding floating point values var flag_dp EtByte // True if decimal point should be shown var flag_rtz EtByte // True if trailing zeros should be removed var pArgList uintptr // Arguments for SQLITE_PRINTF_SQLFUNC // var buf [70]int8 at bp+8, 70 var wx uint32 var px uint32 var v I64 var n U64 var x int32 var cset uintptr var base U8 var nn int32 // Number of "," to insert var ix int32 // Add "0" or "0x" var pre uintptr var x1 int8 // var rx float64 at bp+88, 8 // var u Sqlite3_uint64 at bp+80, 8 var ex int32 var scale float64 var szBufNeeded I64 var i int32 var nPad int32 var ch uint32 // Set length to the number of bytes needed in order to display // precision characters var z uintptr // Adjust width to account for extra bytes in UTF-8 characters var ii int32 // %w: Escape " characters var i1 int32 var j int32 var k int32 var n1 int32 var isnull int32 var needQuote int32 var ch1 int8 var q int8 // Quote character var escarg uintptr // %#T means an Expr pointer that uses Expr.u.zToken var pExpr uintptr // %T means a Token pointer var pToken uintptr var pItem uintptr xtype = EtByte(EtINVALID) zExtra = uintptr(0) pArgList = uintptr(0) // Conversion buffer // pAccum never starts out with an empty buffer that was obtained from // malloc(). This precondition is required by the mprintf("%z...") // optimization. bufpt = uintptr(0) if !(int32((*Sqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&SQLITE_PRINTF_SQLFUNC != 0) { goto __1 } pArgList = libc.VaUintptr(&ap) bArgList = U8(1) goto __2 __1: bArgList = U8(0) __2: ; __3: if !(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(fmt)))) != 0) { goto __5 } if !(c != '%') { goto __6 } bufpt = fmt __7: fmt++ goto __8 __8: if *(*int8)(unsafe.Pointer(fmt)) != 0 && int32(*(*int8)(unsafe.Pointer(fmt))) != '%' { goto __7 } goto __9 __9: ; Xsqlite3_str_append(tls, pAccum, bufpt, int32((int64(fmt)-int64(bufpt))/1)) if !(int32(*(*int8)(unsafe.Pointer(fmt))) == 0) { goto __10 } goto __5 __10: ; __6: ; if !(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1))))) == 0) { goto __11 } Xsqlite3_str_append(tls, pAccum, ts+1517, 1) goto __5 __11: ; // Find out what flags are present flag_leftjustify = libc.AssignUint8(&flag_prefix, libc.AssignUint8(&cThousand, libc.AssignUint8(&flag_alternateform, libc.AssignUint8(&flag_altform2, libc.AssignUint8(&flag_zeropad, EtByte(0)))))) done = EtByte(0) width = 0 flag_long = EtByte(0) precision = -1 __12: switch c { case '-': goto __16 case '+': goto __17 case ' ': goto __18 case '#': goto __19 case '!': goto __20 case '0': goto __21 case ',': goto __22 default: goto __23 case 'l': goto __24 case '1': goto __25 case '2': goto __26 case '3': goto __27 case '4': goto __28 case '5': goto __29 case '6': goto __30 case '7': goto __31 case '8': goto __32 case '9': goto __33 case '*': goto __34 case '.': goto __35 } goto __15 __16: flag_leftjustify = EtByte(1) goto __15 __17: flag_prefix = EtByte('+') goto __15 __18: flag_prefix = EtByte(' ') goto __15 __19: flag_alternateform = EtByte(1) goto __15 __20: flag_altform2 = EtByte(1) goto __15 __21: flag_zeropad = EtByte(1) goto __15 __22: cThousand = EtByte(',') goto __15 __23: done = EtByte(1) goto __15 __24: flag_long = EtByte(1) c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) if !(c == 'l') { goto __36 } c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) flag_long = EtByte(2) __36: ; done = EtByte(1) goto __15 __25: __26: __27: __28: __29: __30: __31: __32: __33: wx = uint32(c - '0') __37: if !(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1))))) >= '0' && c <= '9') { goto __38 } wx = wx*uint32(10) + uint32(c) - uint32('0') goto __37 __38: ; width = int32(wx & uint32(0x7fffffff)) if !(c != '.' && c != 'l') { goto __39 } done = EtByte(1) goto __40 __39: fmt-- __40: ; goto __15 __34: if !(bArgList != 0) { goto __41 } width = int32(getIntArg(tls, pArgList)) goto __42 __41: width = int32(libc.VaInt32(&ap)) __42: ; if !(width < 0) { goto __43 } flag_leftjustify = EtByte(1) if width >= -2147483647 { width = -width } else { width = 0 } __43: ; if !(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(fmt + 1)))) != '.' && c != 'l') { goto __44 } c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) done = EtByte(1) __44: ; goto __15 __35: c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) if !(c == '*') { goto __45 } if !(bArgList != 0) { goto __47 } precision = int32(getIntArg(tls, pArgList)) goto __48 __47: precision = int32(libc.VaInt32(&ap)) __48: ; if !(precision < 0) { goto __49 } if precision >= -2147483647 { precision = -precision } else { precision = -1 } __49: ; c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) goto __46 __45: px = uint32(0) __50: if !(c >= '0' && c <= '9') { goto __51 } px = px*uint32(10) + uint32(c) - uint32('0') c = int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1)))) goto __50 __51: ; precision = int32(px & uint32(0x7fffffff)) __46: ; if !(c == 'l') { goto __52 } fmt-- goto __53 __52: done = EtByte(1) __53: ; goto __15 __15: ; goto __13 __13: if !(done != 0) && libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(libc.PreIncUintptr(&fmt, 1))))) != 0 { goto __12 } goto __14 __14: ; // Fetch the info entry for the field infop = uintptr(unsafe.Pointer(&fmtinfo)) xtype = EtByte(EtINVALID) idx = 0 __54: if !(idx < int32(uint64(unsafe.Sizeof(fmtinfo))/uint64(unsafe.Sizeof(Et_info{})))) { goto __56 } if !(c == int32(fmtinfo[idx].Ffmttype)) { goto __57 } infop = uintptr(unsafe.Pointer(&fmtinfo)) + uintptr(idx)*6 xtype = (*Et_info)(unsafe.Pointer(infop)).Ftype goto __56 __57: ; goto __55 __55: idx++ goto __54 goto __56 __56: ; // At this point, variables are initialized as follows: // // flag_alternateform TRUE if a '#' is present. // flag_altform2 TRUE if a '!' is present. // flag_prefix '+' or ' ' or zero // flag_leftjustify TRUE if a '-' is present or if the // field width was negative. // flag_zeropad TRUE if the width began with 0. // flag_long 1 for "l", 2 for "ll" // width The specified field width. This is // always non-negative. Zero is the default. // precision The specified precision. The default // is -1. // xtype The class of the conversion. // infop Pointer to the appropriate info struct. switch int32(xtype) { case EtPOINTER: goto __59 /* no break */ case EtORDINAL: goto __60 case EtRADIX: goto __61 /* no break */ case EtDECIMAL: goto __62 case EtFLOAT: goto __63 case EtEXP: goto __64 case EtGENERIC: goto __65 case EtSIZE: goto __66 case EtPERCENT: goto __67 case EtCHARX: goto __68 case EtSTRING: goto __69 case EtDYNSTRING: goto __70 case EtSQLESCAPE: goto __71 // %q: Escape ' characters case EtSQLESCAPE2: goto __72 // %Q: Escape ' and enclose in '...' case EtSQLESCAPE3: goto __73 case EtTOKEN: goto __74 case EtSRCITEM: goto __75 default: goto __76 } goto __58 __59: if uint64(unsafe.Sizeof(uintptr(0))) == uint64(unsafe.Sizeof(I64(0))) { flag_long = uint8(2) } else { if uint64(unsafe.Sizeof(uintptr(0))) == uint64(unsafe.Sizeof(int64(0))) { flag_long = uint8(1) } else { flag_long = uint8(0) } } /* no break */ __60: __61: cThousand = EtByte(0) /* no break */ __62: if !(int32((*Et_info)(unsafe.Pointer(infop)).Fflags)&FLAG_SIGNED != 0) { goto __77 } if !(bArgList != 0) { goto __79 } v = getIntArg(tls, pArgList) goto __80 __79: if !(flag_long != 0) { goto __81 } if !(int32(flag_long) == 2) { goto __83 } v = I64(libc.VaInt64(&ap)) goto __84 __83: v = I64(libc.VaInt64(&ap)) __84: ; goto __82 __81: v = I64(libc.VaInt32(&ap)) __82: ; __80: ; if !(v < int64(0)) { goto __85 } longvalue = Sqlite_uint64(^v) longvalue++ prefix = int8('-') goto __86 __85: longvalue = Sqlite_uint64(v) prefix = int8(flag_prefix) __86: ; goto __78 __77: if !(bArgList != 0) { goto __87 } longvalue = U64(getIntArg(tls, pArgList)) goto __88 __87: if !(flag_long != 0) { goto __89 } if !(int32(flag_long) == 2) { goto __91 } longvalue = Sqlite_uint64(libc.VaUint64(&ap)) goto __92 __91: longvalue = Sqlite_uint64(libc.VaUint64(&ap)) __92: ; goto __90 __89: longvalue = Sqlite_uint64(libc.VaUint32(&ap)) __90: ; __88: ; prefix = int8(0) __78: ; if !(longvalue == uint64(0)) { goto __93 } flag_alternateform = EtByte(0) __93: ; if !(flag_zeropad != 0 && precision < width-libc.Bool32(int32(prefix) != 0)) { goto __94 } precision = width - libc.Bool32(int32(prefix) != 0) __94: ; if !(precision < SQLITE_PRINT_BUF_SIZE-10-SQLITE_PRINT_BUF_SIZE/3) { goto __95 } nOut = SQLITE_PRINT_BUF_SIZE zOut = bp + 8 /* &buf[0] */ goto __96 __95: n = U64(precision) + uint64(10) if !(cThousand != 0) { goto __97 } n = n + U64(precision/3) __97: ; zOut = libc.AssignUintptr(&zExtra, printfTempBuf(tls, pAccum, int64(n))) if !(zOut == uintptr(0)) { goto __98 } return __98: ; nOut = int32(n) __96: ; bufpt = zOut + uintptr(nOut-1) if !(int32(xtype) == EtORDINAL) { goto __99 } x = int32(longvalue % uint64(10)) if !(x >= 4 || longvalue/uint64(10)%uint64(10) == uint64(1)) { goto __100 } x = 0 __100: ; *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = zOrd[x*2+1] *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = zOrd[x*2] __99: ; cset = uintptr(unsafe.Pointer(&aDigits)) + uintptr((*Et_info)(unsafe.Pointer(infop)).Fcharset) base = (*Et_info)(unsafe.Pointer(infop)).Fbase __101: // Convert to ascii *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = *(*int8)(unsafe.Pointer(cset + uintptr(longvalue%Sqlite_uint64(base)))) longvalue = longvalue / Sqlite_uint64(base) goto __102 __102: if longvalue > uint64(0) { goto __101 } goto __103 __103: ; length = int32((int64(zOut+uintptr(nOut-1)) - int64(bufpt)) / 1) __104: if !(precision > length) { goto __105 } *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = int8('0') // Zero pad length++ goto __104 __105: ; if !(cThousand != 0) { goto __106 } nn = (length - 1) / 3 // Number of "," to insert ix = (length-1)%3 + 1 bufpt -= uintptr(nn) idx = 0 __107: if !(nn > 0) { goto __109 } *(*int8)(unsafe.Pointer(bufpt + uintptr(idx))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(idx+nn))) ix-- if !(ix == 0) { goto __110 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PreIncInt32(&idx, 1)))) = int8(cThousand) nn-- ix = 3 __110: ; goto __108 __108: idx++ goto __107 goto __109 __109: ; __106: ; if !(prefix != 0) { goto __111 } *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = prefix __111: ; // Add sign if !(flag_alternateform != 0 && (*Et_info)(unsafe.Pointer(infop)).Fprefix != 0) { goto __112 } pre = uintptr(unsafe.Pointer(&aPrefix)) + uintptr((*Et_info)(unsafe.Pointer(infop)).Fprefix) __113: if !(int32(libc.AssignInt8(&x1, *(*int8)(unsafe.Pointer(pre)))) != 0) { goto __115 } *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = x1 goto __114 __114: pre++ goto __113 goto __115 __115: ; __112: ; length = int32((int64(zOut+uintptr(nOut-1)) - int64(bufpt)) / 1) goto __58 __63: __64: __65: if !(bArgList != 0) { goto __116 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) = getDoubleArg(tls, pArgList) goto __117 __116: *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) = float64(libc.VaFloat64(&ap)) __117: ; if !(precision < 0) { goto __118 } precision = 6 __118: ; // Set default precision if !(precision > SQLITE_FP_PRECISION_LIMIT) { goto __119 } precision = SQLITE_FP_PRECISION_LIMIT __119: ; if !(*(*float64)(unsafe.Pointer(bp + 96)) < 0.0) { goto __120 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) = -*(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) prefix = int8('-') goto __121 __120: prefix = int8(flag_prefix) __121: ; if !(int32(xtype) == EtGENERIC && precision > 0) { goto __122 } precision-- __122: ; idx = precision & 0xfff rounder = arRound[idx%10] __123: if !(idx >= 10) { goto __124 } rounder = rounder * 1.0e-10 idx = idx - 10 goto __123 __124: ; if !(int32(xtype) == EtFLOAT) { goto __125 } *(*float64)(unsafe.Pointer(bp + 88 /* rx */)) = *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) libc.X__builtin___memcpy_chk(tls, bp+80, bp+88, uint64(unsafe.Sizeof(Sqlite3_uint64(0))), libc.X__builtin_object_size(tls, bp+80, 0)) ex = -1023 + int32(*(*Sqlite3_uint64)(unsafe.Pointer(bp + 80))>>52&uint64(0x7ff)) if !(precision+ex/3 < 15) { goto __126 } rounder = rounder + *(*float64)(unsafe.Pointer(bp + 96))*3e-16 __126: ; *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) += rounder __125: ; // Normalize realvalue to within 10.0 > realvalue >= 1.0 exp = 0 if !(Xsqlite3IsNaN(tls, *(*float64)(unsafe.Pointer(bp + 96))) != 0) { goto __127 } bufpt = ts + 1519 /* "NaN" */ length = 3 goto __58 __127: ; if !(*(*float64)(unsafe.Pointer(bp + 96)) > 0.0) { goto __128 } scale = 1.0 __129: if !(*(*float64)(unsafe.Pointer(bp + 96)) >= 1e100*scale && exp <= 350) { goto __130 } scale = scale * 1e100 exp = exp + 100 goto __129 __130: ; __131: if !(*(*float64)(unsafe.Pointer(bp + 96)) >= 1e10*scale && exp <= 350) { goto __132 } scale = scale * 1e10 exp = exp + 10 goto __131 __132: ; __133: if !(*(*float64)(unsafe.Pointer(bp + 96)) >= 10.0*scale && exp <= 350) { goto __134 } scale = scale * 10.0 exp++ goto __133 __134: ; *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) /= scale __135: if !(*(*float64)(unsafe.Pointer(bp + 96)) < 1e-8) { goto __136 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) *= 1e8 exp = exp - 8 goto __135 __136: ; __137: if !(*(*float64)(unsafe.Pointer(bp + 96)) < 1.0) { goto __138 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) *= 10.0 exp-- goto __137 __138: ; if !(exp > 350) { goto __139 } bufpt = bp + 8 /* &buf[0] */ *(*int8)(unsafe.Pointer(bp + 8)) = prefix libc.X__builtin___memcpy_chk(tls, bp+8+uintptr(libc.Bool32(int32(prefix) != 0)), ts+1523, uint64(4), libc.X__builtin_object_size(tls, bp+8+uintptr(libc.Bool32(int32(prefix) != 0)), 0)) length = 3 + libc.Bool32(int32(prefix) != 0) goto __58 __139: ; __128: ; bufpt = bp + 8 /* &buf[0] */ // If the field type is etGENERIC, then convert to either etEXP // or etFLOAT, as appropriate. if !(int32(xtype) != EtFLOAT) { goto __140 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) += rounder if !(*(*float64)(unsafe.Pointer(bp + 96)) >= 10.0) { goto __141 } *(*float64)(unsafe.Pointer(bp + 96 /* realvalue */)) *= 0.1 exp++ __141: ; __140: ; if !(int32(xtype) == EtGENERIC) { goto __142 } flag_rtz = libc.BoolUint8(!(flag_alternateform != 0)) if !(exp < -4 || exp > precision) { goto __144 } xtype = EtByte(EtEXP) goto __145 __144: precision = precision - exp xtype = EtByte(EtFLOAT) __145: ; goto __143 __142: flag_rtz = flag_altform2 __143: ; if !(int32(xtype) == EtEXP) { goto __146 } e2 = 0 goto __147 __146: e2 = exp __147: ; // Size of a temporary buffer needed szBufNeeded = func() int64 { if e2 > 0 { return int64(e2) } return int64(0) }() + I64(precision) + I64(width) + int64(15) if !(szBufNeeded > int64(SQLITE_PRINT_BUF_SIZE)) { goto __148 } bufpt = libc.AssignUintptr(&zExtra, printfTempBuf(tls, pAccum, szBufNeeded)) if !(bufpt == uintptr(0)) { goto __149 } return __149: ; __148: ; zOut = bufpt *(*int32)(unsafe.Pointer(bp + 104 /* nsd */)) = 16 + int32(flag_altform2)*10 flag_dp = EtByte(func() int32 { if precision > 0 { return 1 } return 0 }() | int32(flag_alternateform) | int32(flag_altform2)) // The sign in front of the number if !(prefix != 0) { goto __150 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = prefix __150: ; // Digits prior to the decimal point if !(e2 < 0) { goto __151 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('0') goto __152 __151: ; __153: if !(e2 >= 0) { goto __155 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = et_getdigit(tls, bp+96, bp+104) goto __154 __154: e2-- goto __153 goto __155 __155: ; __152: ; // The decimal point if !(flag_dp != 0) { goto __156 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('.') __156: ; // "0" digits after the decimal point but before the first // significant digit of the number e2++ __157: if !(e2 < 0) { goto __159 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('0') goto __158 __158: precision-- e2++ goto __157 goto __159 __159: ; // Significant digits after the decimal point __160: if !(libc.PostDecInt32(&precision, 1) > 0) { goto __161 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = et_getdigit(tls, bp+96, bp+104) goto __160 __161: ; // Remove trailing zeros and the "." if no digits follow the "." if !(flag_rtz != 0 && flag_dp != 0) { goto __162 } __163: if !(int32(*(*int8)(unsafe.Pointer(bufpt + libc.UintptrFromInt32(-1)))) == '0') { goto __164 } *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = int8(0) goto __163 __164: ; if !(int32(*(*int8)(unsafe.Pointer(bufpt + libc.UintptrFromInt32(-1)))) == '.') { goto __165 } if !(flag_altform2 != 0) { goto __166 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('0') goto __167 __166: *(*int8)(unsafe.Pointer(libc.PreDecUintptr(&bufpt, 1))) = int8(0) __167: ; __165: ; __162: ; // Add the "eNNN" suffix if !(int32(xtype) == EtEXP) { goto __168 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = aDigits[(*Et_info)(unsafe.Pointer(infop)).Fcharset] if !(exp < 0) { goto __169 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('-') exp = -exp goto __170 __169: *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8('+') __170: ; if !(exp >= 100) { goto __171 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8(exp/100 + '0') // 100's digit exp = exp % 100 __171: ; *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8(exp/10 + '0') // 10's digit *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) = int8(exp%10 + '0') // 1's digit __168: ; *(*int8)(unsafe.Pointer(bufpt)) = int8(0) // The converted number is in buf[] and zero terminated. Output it. // Note that the number is in the usual order, not reversed as with // integer conversions. length = int32((int64(bufpt) - int64(zOut)) / 1) bufpt = zOut // Special case: Add leading zeros if the flag_zeropad flag is // set and we are not left justified if !(flag_zeropad != 0 && !(flag_leftjustify != 0) && length < width) { goto __172 } nPad = width - length i = width __173: if !(i >= nPad) { goto __175 } *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto __174 __174: i-- goto __173 goto __175 __175: ; i = libc.Bool32(int32(prefix) != 0) __176: if !(libc.PostDecInt32(&nPad, 1) != 0) { goto __177 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostIncInt32(&i, 1)))) = int8('0') goto __176 __177: ; length = width __172: ; goto __58 __66: if !!(bArgList != 0) { goto __178 } *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Sqlite3_str)(unsafe.Pointer(pAccum)).FnChar) __178: ; length = libc.AssignInt32(&width, 0) goto __58 __67: *(*int8)(unsafe.Pointer(bp + 8)) = int8('%') bufpt = bp + 8 /* &buf[0] */ length = 1 goto __58 __68: if !(bArgList != 0) { goto __179 } bufpt = getTextArg(tls, pArgList) length = 1 if !(bufpt != 0) { goto __181 } *(*int8)(unsafe.Pointer(bp + 8)) = int8(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1)))))) if !(c&0xc0 == 0xc0) { goto __183 } __184: if !(length < 4 && int32(*(*int8)(unsafe.Pointer(bufpt)))&0xc0 == 0x80) { goto __185 } *(*int8)(unsafe.Pointer(bp + 8 + uintptr(libc.PostIncInt32(&length, 1)))) = *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&bufpt, 1))) goto __184 __185: ; __183: ; goto __182 __181: *(*int8)(unsafe.Pointer(bp + 8)) = int8(0) __182: ; goto __180 __179: ch = uint32(libc.VaUint32(&ap)) if !(ch < uint32(0x00080)) { goto __186 } *(*int8)(unsafe.Pointer(bp + 8)) = int8(ch & uint32(0xff)) length = 1 goto __187 __186: if !(ch < uint32(0x00800)) { goto __188 } *(*int8)(unsafe.Pointer(bp + 8)) = int8(0xc0 + int32(U8(ch>>6&uint32(0x1f)))) *(*int8)(unsafe.Pointer(bp + 8 + 1)) = int8(0x80 + int32(U8(ch&uint32(0x3f)))) length = 2 goto __189 __188: if !(ch < uint32(0x10000)) { goto __190 } *(*int8)(unsafe.Pointer(bp + 8)) = int8(0xe0 + int32(U8(ch>>12&uint32(0x0f)))) *(*int8)(unsafe.Pointer(bp + 8 + 1)) = int8(0x80 + int32(U8(ch>>6&uint32(0x3f)))) *(*int8)(unsafe.Pointer(bp + 8 + 2)) = int8(0x80 + int32(U8(ch&uint32(0x3f)))) length = 3 goto __191 __190: *(*int8)(unsafe.Pointer(bp + 8)) = int8(0xf0 + int32(U8(ch>>18&uint32(0x07)))) *(*int8)(unsafe.Pointer(bp + 8 + 1)) = int8(0x80 + int32(U8(ch>>12&uint32(0x3f)))) *(*int8)(unsafe.Pointer(bp + 8 + 2)) = int8(0x80 + int32(U8(ch>>6&uint32(0x3f)))) *(*int8)(unsafe.Pointer(bp + 8 + 3)) = int8(0x80 + int32(U8(ch&uint32(0x3f)))) length = 4 __191: ; __189: ; __187: ; __180: ; if !(precision > 1) { goto __192 } width = width - (precision - 1) if !(width > 1 && !(flag_leftjustify != 0)) { goto __193 } Xsqlite3_str_appendchar(tls, pAccum, width-1, int8(' ')) width = 0 __193: ; __194: if !(libc.PostDecInt32(&precision, 1) > 1) { goto __195 } Xsqlite3_str_append(tls, pAccum, bp+8, length) goto __194 __195: ; __192: ; bufpt = bp + 8 /* &buf[0] */ flag_altform2 = EtByte(1) goto adjust_width_for_utf8 __69: __70: if !(bArgList != 0) { goto __196 } bufpt = getTextArg(tls, pArgList) xtype = EtByte(EtSTRING) goto __197 __196: bufpt = libc.VaUintptr(&ap) __197: ; if !(bufpt == uintptr(0)) { goto __198 } bufpt = ts + 1527 /* "" */ goto __199 __198: if !(int32(xtype) == EtDYNSTRING) { goto __200 } if !((*Sqlite3_str)(unsafe.Pointer(pAccum)).FnChar == U32(0) && (*Sqlite3_str)(unsafe.Pointer(pAccum)).FmxAlloc != 0 && width == 0 && precision < 0 && int32((*Sqlite3_str)(unsafe.Pointer(pAccum)).FaccError) == 0) { goto __201 } // Special optimization for sqlite3_mprintf("%z..."): // Extend an existing memory allocation rather than creating // a new one. (*Sqlite3_str)(unsafe.Pointer(pAccum)).FzText = bufpt (*Sqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc = U32(Xsqlite3DbMallocSize(tls, (*Sqlite3_str)(unsafe.Pointer(pAccum)).Fdb, bufpt)) (*Sqlite3_str)(unsafe.Pointer(pAccum)).FnChar = U32(0x7fffffff & int32(libc.Xstrlen(tls, bufpt))) *(*U8)(unsafe.Pointer(pAccum + 29)) |= U8(SQLITE_PRINTF_MALLOCED) length = 0 goto __58 __201: ; zExtra = bufpt __200: ; __199: ; if !(precision >= 0) { goto __202 } if !(flag_altform2 != 0) { goto __204 } // Set length to the number of bytes needed in order to display // precision characters z = bufpt __206: if !(libc.PostDecInt32(&precision, 1) > 0 && *(*uint8)(unsafe.Pointer(z)) != 0) { goto __207 } if !(int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) >= 0xc0) { goto __208 } __209: if !(int32(*(*uint8)(unsafe.Pointer(z)))&0xc0 == 0x80) { goto __210 } z++ goto __209 __210: ; __208: ; goto __206 __207: ; length = int32((int64(z) - int64(bufpt)) / 1) goto __205 __204: length = 0 __211: if !(length < precision && *(*int8)(unsafe.Pointer(bufpt + uintptr(length))) != 0) { goto __213 } goto __212 __212: length++ goto __211 goto __213 __213: ; __205: ; goto __203 __202: length = 0x7fffffff & int32(libc.Xstrlen(tls, bufpt)) __203: ; adjust_width_for_utf8: if !(flag_altform2 != 0 && width > 0) { goto __214 } // Adjust width to account for extra bytes in UTF-8 characters ii = length - 1 __215: if !(ii >= 0) { goto __216 } if !(int32(*(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostDecInt32(&ii, 1)))))&0xc0 == 0x80) { goto __217 } width++ __217: ; goto __215 __216: ; __214: ; goto __58 __71: // %q: Escape ' characters __72: // %Q: Escape ' and enclose in '...' __73: q = func() int8 { if int32(xtype) == EtSQLESCAPE3 { return int8('"') } return int8('\'') }() if !(bArgList != 0) { goto __218 } escarg = getTextArg(tls, pArgList) goto __219 __218: escarg = libc.VaUintptr(&ap) __219: ; isnull = libc.Bool32(escarg == uintptr(0)) if !(isnull != 0) { goto __220 } escarg = func() uintptr { if int32(xtype) == EtSQLESCAPE2 { return ts + 1528 } return ts + 1533 }() __220: ; // For %q, %Q, and %w, the precision is the number of bytes (or // characters if the ! flags is present) to use from the input. // Because of the extra quoting characters inserted, the number // of output characters may be larger than the precision. k = precision i1 = libc.AssignInt32(&n1, 0) __221: if !(k != 0 && int32(libc.AssignInt8(&ch1, *(*int8)(unsafe.Pointer(escarg + uintptr(i1))))) != 0) { goto __223 } if !(int32(ch1) == int32(q)) { goto __224 } n1++ __224: ; if !(flag_altform2 != 0 && int32(ch1)&0xc0 == 0xc0) { goto __225 } __226: if !(int32(*(*int8)(unsafe.Pointer(escarg + uintptr(i1+1))))&0xc0 == 0x80) { goto __227 } i1++ goto __226 __227: ; __225: ; goto __222 __222: i1++ k-- goto __221 goto __223 __223: ; needQuote = libc.Bool32(!(isnull != 0) && int32(xtype) == EtSQLESCAPE2) n1 = n1 + (i1 + 3) if !(n1 > SQLITE_PRINT_BUF_SIZE) { goto __228 } bufpt = libc.AssignUintptr(&zExtra, printfTempBuf(tls, pAccum, int64(n1))) if !(bufpt == uintptr(0)) { goto __230 } return __230: ; goto __229 __228: bufpt = bp + 8 /* &buf[0] */ __229: ; j = 0 if !(needQuote != 0) { goto __231 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostIncInt32(&j, 1)))) = q __231: ; k = i1 i1 = 0 __232: if !(i1 < k) { goto __234 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostIncInt32(&j, 1)))) = libc.AssignInt8(&ch1, *(*int8)(unsafe.Pointer(escarg + uintptr(i1)))) if !(int32(ch1) == int32(q)) { goto __235 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostIncInt32(&j, 1)))) = ch1 __235: ; goto __233 __233: i1++ goto __232 goto __234 __234: ; if !(needQuote != 0) { goto __236 } *(*int8)(unsafe.Pointer(bufpt + uintptr(libc.PostIncInt32(&j, 1)))) = q __236: ; *(*int8)(unsafe.Pointer(bufpt + uintptr(j))) = int8(0) length = j goto adjust_width_for_utf8 __74: if !(int32((*Sqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&SQLITE_PRINTF_INTERNAL == 0) { goto __237 } return __237: ; if !(flag_alternateform != 0) { goto __238 } // %#T means an Expr pointer that uses Expr.u.zToken pExpr = libc.VaUintptr(&ap) if !(pExpr != 0 && !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_IntValue) != U32(0))) { goto __240 } Xsqlite3_str_appendall(tls, pAccum, *(*uintptr)(unsafe.Pointer(pExpr + 8))) Xsqlite3RecordErrorOffsetOfExpr(tls, (*Sqlite3_str)(unsafe.Pointer(pAccum)).Fdb, pExpr) __240: ; goto __239 __238: // %T means a Token pointer pToken = libc.VaUintptr(&ap) if !(pToken != 0 && (*Token)(unsafe.Pointer(pToken)).Fn != 0) { goto __241 } Xsqlite3_str_append(tls, pAccum, (*Token)(unsafe.Pointer(pToken)).Fz, int32((*Token)(unsafe.Pointer(pToken)).Fn)) Xsqlite3RecordErrorByteOffset(tls, (*Sqlite3_str)(unsafe.Pointer(pAccum)).Fdb, (*Token)(unsafe.Pointer(pToken)).Fz) __241: ; __239: ; length = libc.AssignInt32(&width, 0) goto __58 __75: if !(int32((*Sqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&SQLITE_PRINTF_INTERNAL == 0) { goto __242 } return __242: ; pItem = libc.VaUintptr(&ap) if !((*SrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 && !(flag_altform2 != 0)) { goto __243 } Xsqlite3_str_appendall(tls, pAccum, (*SrcItem)(unsafe.Pointer(pItem)).FzAlias) goto __244 __243: if !((*SrcItem)(unsafe.Pointer(pItem)).FzName != 0) { goto __245 } if !((*SrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0) { goto __247 } Xsqlite3_str_appendall(tls, pAccum, (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase) Xsqlite3_str_append(tls, pAccum, ts+1540, 1) __247: ; Xsqlite3_str_appendall(tls, pAccum, (*SrcItem)(unsafe.Pointer(pItem)).FzName) goto __246 __245: if !((*SrcItem)(unsafe.Pointer(pItem)).FzAlias != 0) { goto __248 } Xsqlite3_str_appendall(tls, pAccum, (*SrcItem)(unsafe.Pointer(pItem)).FzAlias) goto __249 __248: if !((*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0) { goto __250 } Xsqlite3_str_appendf(tls, pAccum, ts+1542, libc.VaList(bp, (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselId)) __250: ; __249: ; __246: ; __244: ; length = libc.AssignInt32(&width, 0) goto __58 __76: ; return __58: ; // End switch over the format type // The text of the conversion is pointed to by "bufpt" and is // "length" characters long. The field width is "width". Do // the output. Both length and width are in bytes, not characters, // at this point. If the "!" flag was present on string conversions // indicating that width and precision should be expressed in characters, // then the values have been translated prior to reaching this point. width = width - length if !(width > 0) { goto __251 } if !!(flag_leftjustify != 0) { goto __253 } Xsqlite3_str_appendchar(tls, pAccum, width, int8(' ')) __253: ; Xsqlite3_str_append(tls, pAccum, bufpt, length) if !(flag_leftjustify != 0) { goto __254 } Xsqlite3_str_appendchar(tls, pAccum, width, int8(' ')) __254: ; goto __252 __251: Xsqlite3_str_append(tls, pAccum, bufpt, length) __252: ; if !(zExtra != 0) { goto __255 } Xsqlite3DbFree(tls, (*Sqlite3_str)(unsafe.Pointer(pAccum)).Fdb, zExtra) zExtra = uintptr(0) __255: ; goto __4 __4: fmt++ goto __3 goto __5 __5: // End for loop over the format string } var zOrd = *(*[9]int8)(unsafe.Pointer(ts + 1554)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:29904:29 */ // End of function // The z string points to the first character of a token that is // associated with an error. If db does not already have an error // byte offset recorded, try to compute the error byte offset for // z and set the error byte offset in db. func Xsqlite3RecordErrorByteOffset(tls *libc.TLS, db uintptr, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30357:21: */ var pParse uintptr var zText uintptr var zEnd uintptr if db == uintptr(0) { return } if (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset != -2 { return } pParse = (*Sqlite3)(unsafe.Pointer(db)).FpParse if pParse == uintptr(0) { return } zText = (*Parse)(unsafe.Pointer(pParse)).FzTail if zText == uintptr(0) { return } zEnd = zText + uintptr(libc.Xstrlen(tls, zText)) if Uptr(z) >= Uptr(zText) && Uptr(z) < Uptr(zEnd) { (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = int32((int64(z) - int64(zText)) / 1) } } // If pExpr has a byte offset for the start of a token, record that as // as the error offset. func Xsqlite3RecordErrorOffsetOfExpr(tls *libc.TLS, db uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30378:21: */ for pExpr != 0 && ((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) || *(*int32)(unsafe.Pointer(pExpr + 52)) <= 0) { pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft } if pExpr == uintptr(0) { return } (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = *(*int32)(unsafe.Pointer(pExpr + 52)) } // Enlarge the memory allocation on a StrAccum object so that it is // able to accept at least N more bytes of text. // // Return the number of bytes of text that StrAccum is able to accept // after the attempted enlargement. The value returned might be zero. func Xsqlite3StrAccumEnlarge(tls *libc.TLS, p uintptr, N int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30393:20: */ var zNew uintptr // Only called if really needed if (*StrAccum)(unsafe.Pointer(p)).FaccError != 0 { return 0 } if (*StrAccum)(unsafe.Pointer(p)).FmxAlloc == U32(0) { Xsqlite3StrAccumSetError(tls, p, uint8(SQLITE_TOOBIG)) return int32((*StrAccum)(unsafe.Pointer(p)).FnAlloc - (*StrAccum)(unsafe.Pointer(p)).FnChar - U32(1)) } else { var zOld uintptr if int32((*StrAccum)(unsafe.Pointer(p)).FprintfFlags)&SQLITE_PRINTF_MALLOCED != 0 { zOld = (*StrAccum)(unsafe.Pointer(p)).FzText } else { zOld = uintptr(0) } var szNew I64 = I64((*StrAccum)(unsafe.Pointer(p)).FnChar) szNew = szNew + (Sqlite3_int64(N) + int64(1)) if szNew+I64((*StrAccum)(unsafe.Pointer(p)).FnChar) <= I64((*StrAccum)(unsafe.Pointer(p)).FmxAlloc) { // Force exponential buffer size growth as long as it does not overflow, // to avoid having to call this routine too often szNew = szNew + I64((*StrAccum)(unsafe.Pointer(p)).FnChar) } if szNew > I64((*StrAccum)(unsafe.Pointer(p)).FmxAlloc) { Xsqlite3_str_reset(tls, p) Xsqlite3StrAccumSetError(tls, p, uint8(SQLITE_TOOBIG)) return 0 } else { (*StrAccum)(unsafe.Pointer(p)).FnAlloc = U32(int32(szNew)) } if (*StrAccum)(unsafe.Pointer(p)).Fdb != 0 { zNew = Xsqlite3DbRealloc(tls, (*StrAccum)(unsafe.Pointer(p)).Fdb, zOld, uint64((*StrAccum)(unsafe.Pointer(p)).FnAlloc)) } else { zNew = Xsqlite3Realloc(tls, zOld, uint64((*StrAccum)(unsafe.Pointer(p)).FnAlloc)) } if zNew != 0 { if !(int32((*StrAccum)(unsafe.Pointer(p)).FprintfFlags)&SQLITE_PRINTF_MALLOCED != 0) && (*StrAccum)(unsafe.Pointer(p)).FnChar > U32(0) { libc.X__builtin___memcpy_chk(tls, zNew, (*StrAccum)(unsafe.Pointer(p)).FzText, uint64((*StrAccum)(unsafe.Pointer(p)).FnChar), libc.X__builtin_object_size(tls, zNew, 0)) } (*StrAccum)(unsafe.Pointer(p)).FzText = zNew (*StrAccum)(unsafe.Pointer(p)).FnAlloc = U32(Xsqlite3DbMallocSize(tls, (*StrAccum)(unsafe.Pointer(p)).Fdb, zNew)) *(*U8)(unsafe.Pointer(p + 29)) |= U8(SQLITE_PRINTF_MALLOCED) } else { Xsqlite3_str_reset(tls, p) Xsqlite3StrAccumSetError(tls, p, uint8(SQLITE_NOMEM)) return 0 } } return N } // Append N copies of character c to the given string buffer. func Xsqlite3_str_appendchar(tls *libc.TLS, p uintptr, N int32, c int8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30443:17: */ if I64((*Sqlite3_str)(unsafe.Pointer(p)).FnChar)+I64(N) >= I64((*Sqlite3_str)(unsafe.Pointer(p)).FnAlloc) && libc.AssignInt32(&N, Xsqlite3StrAccumEnlarge(tls, p, N)) <= 0 { return } for libc.PostDecInt32(&N, 1) > 0 { *(*int8)(unsafe.Pointer((*Sqlite3_str)(unsafe.Pointer(p)).FzText + uintptr(libc.PostIncUint32(&(*Sqlite3_str)(unsafe.Pointer(p)).FnChar, 1)))) = c } } // The StrAccum "p" is not large enough to accept N new bytes of z[]. // So enlarge if first, then do the append. // // This is a helper routine to sqlite3_str_append() that does special-case // work (enlarging the buffer) using tail recursion, so that the // sqlite3_str_append() routine can use fast calling semantics. func enlargeAndAppend(tls *libc.TLS, p uintptr, z uintptr, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30459:29: */ N = Xsqlite3StrAccumEnlarge(tls, p, N) if N > 0 { libc.X__builtin___memcpy_chk(tls, (*StrAccum)(unsafe.Pointer(p)).FzText+uintptr((*StrAccum)(unsafe.Pointer(p)).FnChar), z, uint64(N), libc.X__builtin_object_size(tls, (*StrAccum)(unsafe.Pointer(p)).FzText+uintptr((*StrAccum)(unsafe.Pointer(p)).FnChar), 0)) *(*U32)(unsafe.Pointer(p + 24)) += U32(N) } } // Append N bytes of text from z to the StrAccum object. Increase the // size of the memory allocation for StrAccum if necessary. func Xsqlite3_str_append(tls *libc.TLS, p uintptr, z uintptr, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30471:17: */ if (*Sqlite3_str)(unsafe.Pointer(p)).FnChar+U32(N) >= (*Sqlite3_str)(unsafe.Pointer(p)).FnAlloc { enlargeAndAppend(tls, p, z, N) } else if N != 0 { *(*U32)(unsafe.Pointer(p + 24)) += U32(N) libc.X__builtin___memcpy_chk(tls, (*Sqlite3_str)(unsafe.Pointer(p)).FzText+uintptr((*Sqlite3_str)(unsafe.Pointer(p)).FnChar-U32(N)), z, uint64(N), libc.X__builtin_object_size(tls, (*Sqlite3_str)(unsafe.Pointer(p)).FzText+uintptr((*Sqlite3_str)(unsafe.Pointer(p)).FnChar-U32(N)), 0)) } } // Append the complete text of zero-terminated string z[] to the p string. func Xsqlite3_str_appendall(tls *libc.TLS, p uintptr, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30488:17: */ Xsqlite3_str_append(tls, p, z, Xsqlite3Strlen30(tls, z)) } // Finish off a string by making sure it is zero-terminated. // Return a pointer to the resulting string. Return a NULL // pointer if any kind of error was encountered. func strAccumFinishRealloc(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30498:29: */ var zText uintptr zText = Xsqlite3DbMallocRaw(tls, (*StrAccum)(unsafe.Pointer(p)).Fdb, uint64((*StrAccum)(unsafe.Pointer(p)).FnChar+U32(1))) if zText != 0 { libc.X__builtin___memcpy_chk(tls, zText, (*StrAccum)(unsafe.Pointer(p)).FzText, uint64((*StrAccum)(unsafe.Pointer(p)).FnChar+U32(1)), libc.X__builtin_object_size(tls, zText, 0)) *(*U8)(unsafe.Pointer(p + 29)) |= U8(SQLITE_PRINTF_MALLOCED) } else { Xsqlite3StrAccumSetError(tls, p, uint8(SQLITE_NOMEM)) } (*StrAccum)(unsafe.Pointer(p)).FzText = zText return zText } func Xsqlite3StrAccumFinish(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30511:21: */ if (*StrAccum)(unsafe.Pointer(p)).FzText != 0 { *(*int8)(unsafe.Pointer((*StrAccum)(unsafe.Pointer(p)).FzText + uintptr((*StrAccum)(unsafe.Pointer(p)).FnChar))) = int8(0) if (*StrAccum)(unsafe.Pointer(p)).FmxAlloc > U32(0) && !(int32((*StrAccum)(unsafe.Pointer(p)).FprintfFlags)&SQLITE_PRINTF_MALLOCED != 0) { return strAccumFinishRealloc(tls, p) } } return (*StrAccum)(unsafe.Pointer(p)).FzText } // Use the content of the StrAccum passed as the second argument // as the result of an SQL function. func Xsqlite3ResultStrAccum(tls *libc.TLS, pCtx uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30525:21: */ if (*StrAccum)(unsafe.Pointer(p)).FaccError != 0 { Xsqlite3_result_error_code(tls, pCtx, int32((*StrAccum)(unsafe.Pointer(p)).FaccError)) Xsqlite3_str_reset(tls, p) } else if int32((*StrAccum)(unsafe.Pointer(p)).FprintfFlags)&SQLITE_PRINTF_MALLOCED != 0 { Xsqlite3_result_text(tls, pCtx, (*StrAccum)(unsafe.Pointer(p)).FzText, int32((*StrAccum)(unsafe.Pointer(p)).FnChar), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) } else { Xsqlite3_result_text(tls, pCtx, ts+1527, 0, uintptr(0)) Xsqlite3_str_reset(tls, p) } } // This singleton is an sqlite3_str object that is returned if // sqlite3_malloc() fails to provide space for a real one. This // sqlite3_str object accepts no new text and always returns // an SQLITE_NOMEM error. var sqlite3OomStr = Sqlite3_str{FaccError: U8(SQLITE_NOMEM)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30543:20 */ // Finalize a string created using sqlite3_str_new(). func Xsqlite3_str_finish(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30549:17: */ var z uintptr if p != uintptr(0) && p != uintptr(unsafe.Pointer(&sqlite3OomStr)) { z = Xsqlite3StrAccumFinish(tls, p) Xsqlite3_free(tls, p) } else { z = uintptr(0) } return z } // Return any error code associated with p func Xsqlite3_str_errcode(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30561:16: */ if p != 0 { return int32((*Sqlite3_str)(unsafe.Pointer(p)).FaccError) } return SQLITE_NOMEM } // Return the current length of p in bytes func Xsqlite3_str_length(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30566:16: */ if p != 0 { return int32((*Sqlite3_str)(unsafe.Pointer(p)).FnChar) } return 0 } // Return the current value for p func Xsqlite3_str_value(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30571:17: */ if p == uintptr(0) || (*Sqlite3_str)(unsafe.Pointer(p)).FnChar == U32(0) { return uintptr(0) } *(*int8)(unsafe.Pointer((*Sqlite3_str)(unsafe.Pointer(p)).FzText + uintptr((*Sqlite3_str)(unsafe.Pointer(p)).FnChar))) = int8(0) return (*Sqlite3_str)(unsafe.Pointer(p)).FzText } // Reset an StrAccum string. Reclaim all malloced memory. func Xsqlite3_str_reset(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30580:17: */ if int32((*StrAccum)(unsafe.Pointer(p)).FprintfFlags)&SQLITE_PRINTF_MALLOCED != 0 { Xsqlite3DbFree(tls, (*StrAccum)(unsafe.Pointer(p)).Fdb, (*StrAccum)(unsafe.Pointer(p)).FzText) *(*U8)(unsafe.Pointer(p + 29)) &= libc.Uint8FromInt32(libc.CplInt32(SQLITE_PRINTF_MALLOCED)) } (*StrAccum)(unsafe.Pointer(p)).FnAlloc = U32(0) (*StrAccum)(unsafe.Pointer(p)).FnChar = U32(0) (*StrAccum)(unsafe.Pointer(p)).FzText = uintptr(0) } // Initialize a string accumulator. // // p: The accumulator to be initialized. // db: Pointer to a database connection. May be NULL. Lookaside // memory is used if not NULL. db->mallocFailed is set appropriately // when not NULL. // zBase: An initial buffer. May be NULL in which case the initial buffer // is malloced. // n: Size of zBase in bytes. If total space requirements never exceed // n then no memory allocations ever occur. // mx: Maximum number of bytes to accumulate. If mx==0 then no memory // allocations will ever occur. func Xsqlite3StrAccumInit(tls *libc.TLS, p uintptr, db uintptr, zBase uintptr, n int32, mx int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30604:21: */ (*StrAccum)(unsafe.Pointer(p)).FzText = zBase (*StrAccum)(unsafe.Pointer(p)).Fdb = db (*StrAccum)(unsafe.Pointer(p)).FnAlloc = U32(n) (*StrAccum)(unsafe.Pointer(p)).FmxAlloc = U32(mx) (*StrAccum)(unsafe.Pointer(p)).FnChar = U32(0) (*StrAccum)(unsafe.Pointer(p)).FaccError = U8(0) (*StrAccum)(unsafe.Pointer(p)).FprintfFlags = U8(0) } // Allocate and initialize a new dynamic string object func Xsqlite3_str_new(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30615:24: */ var p uintptr = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(Sqlite3_str{}))) if p != 0 { Xsqlite3StrAccumInit(tls, p, uintptr(0), uintptr(0), 0, func() int32 { if db != 0 { return *(*int32)(unsafe.Pointer(db + 136)) } return SQLITE_MAX_LENGTH }()) } else { p = uintptr(unsafe.Pointer(&sqlite3OomStr)) } return p } // Print into memory obtained from sqliteMalloc(). Use the internal // %-conversion extensions. func Xsqlite3VMPrintf(tls *libc.TLS, db uintptr, zFormat uintptr, ap Va_list) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30630:21: */ bp := tls.Alloc(102) defer tls.Free(102) var z uintptr // var zBase [70]int8 at bp+32, 70 // var acc StrAccum at bp, 32 Xsqlite3StrAccumInit(tls, bp, db, bp+32, int32(unsafe.Sizeof([70]int8{})), *(*int32)(unsafe.Pointer(db + 136))) (*StrAccum)(unsafe.Pointer(bp /* &acc */)).FprintfFlags = U8(SQLITE_PRINTF_INTERNAL) Xsqlite3_str_vappendf(tls, bp, zFormat, ap) z = Xsqlite3StrAccumFinish(tls, bp) if int32((*StrAccum)(unsafe.Pointer(bp)).FaccError) == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } return z } // Print into memory obtained from sqliteMalloc(). Use the internal // %-conversion extensions. func Xsqlite3MPrintf(tls *libc.TLS, db uintptr, zFormat uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30650:21: */ var ap Va_list _ = ap var z uintptr ap = va z = Xsqlite3VMPrintf(tls, db, zFormat, ap) _ = ap return z } // Print into memory obtained from sqlite3_malloc(). Omit the internal // %-conversion extensions. func Xsqlite3_vmprintf(tls *libc.TLS, zFormat uintptr, ap Va_list) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30663:17: */ bp := tls.Alloc(102) defer tls.Free(102) var z uintptr // var zBase [70]int8 at bp+32, 70 // var acc StrAccum at bp, 32 if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } Xsqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(unsafe.Sizeof([70]int8{})), SQLITE_MAX_LENGTH) Xsqlite3_str_vappendf(tls, bp, zFormat, ap) z = Xsqlite3StrAccumFinish(tls, bp) return z } // Print into memory obtained from sqlite3_malloc()(). Omit the internal // %-conversion extensions. func Xsqlite3_mprintf(tls *libc.TLS, zFormat uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30687:17: */ var ap Va_list _ = ap var z uintptr if Xsqlite3_initialize(tls) != 0 { return uintptr(0) } ap = va z = Xsqlite3_vmprintf(tls, zFormat, ap) _ = ap return z } // sqlite3_snprintf() works like snprintf() except that it ignores the // current locale settings. This is important for SQLite because we // are not able to use a "," as the decimal point in place of "." as // specified by some locales. // // Oops: The first two arguments of sqlite3_snprintf() are backwards // from the snprintf() standard. Unfortunately, it is too late to change // this without breaking compatibility, so we just have to live with the // mistake. // // sqlite3_vsnprintf() is the varargs version. func Xsqlite3_vsnprintf(tls *libc.TLS, n int32, zBuf uintptr, zFormat uintptr, ap Va_list) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30712:17: */ bp := tls.Alloc(32) defer tls.Free(32) // var acc StrAccum at bp, 32 if n <= 0 { return zBuf } Xsqlite3StrAccumInit(tls, bp, uintptr(0), zBuf, n, 0) Xsqlite3_str_vappendf(tls, bp, zFormat, ap) *(*int8)(unsafe.Pointer(zBuf + uintptr((*StrAccum)(unsafe.Pointer(bp /* &acc */)).FnChar))) = int8(0) return zBuf } func Xsqlite3_snprintf(tls *libc.TLS, n int32, zBuf uintptr, zFormat uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30727:17: */ var z uintptr var ap Va_list _ = ap ap = va z = Xsqlite3_vsnprintf(tls, n, zBuf, zFormat, ap) _ = ap return z } // This is the routine that actually formats the sqlite3_log() message. // We house it in a separate routine from sqlite3_log() to avoid using // stack space on small-stack systems when logging is disabled. // // sqlite3_log() must render into a static buffer. It cannot dynamically // allocate memory because it might be called while the memory allocator // mutex is held. // // sqlite3_str_vappendf() might ask for *temporary* memory allocations for // certain format characters (%q) or for very large precisions or widths. // Care must be taken that any sqlite3_log() calls that occur while the // memory mutex is held do not use these mechanisms. func renderLogMsg(tls *libc.TLS, iErrCode int32, zFormat uintptr, ap Va_list) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30750:13: */ bp := tls.Alloc(242) defer tls.Free(242) // var acc StrAccum at bp, 32 // String accumulator // var zMsg [210]int8 at bp+32, 210 // Complete log message Xsqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(unsafe.Sizeof([210]int8{})), 0) Xsqlite3_str_vappendf(tls, bp, zFormat, ap) (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.FxLog})).f(tls, Xsqlite3Config.FpLogArg, iErrCode, Xsqlite3StrAccumFinish(tls, bp /* &acc */)) } // Format and write a message to the log if logging is enabled. func Xsqlite3_log(tls *libc.TLS, iErrCode int32, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30763:17: */ var ap Va_list _ = ap // Vararg list if Xsqlite3Config.FxLog != 0 { ap = va renderLogMsg(tls, iErrCode, zFormat, ap) _ = ap } } // variable-argument wrapper around sqlite3_str_vappendf(). The bFlags argument // can contain the bit SQLITE_PRINTF_INTERNAL enable internal formats. func Xsqlite3_str_appendf(tls *libc.TLS, p uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:30804:17: */ var ap Va_list _ = ap ap = va Xsqlite3_str_vappendf(tls, p, zFormat, ap) _ = ap } //************* End of printf.c ********************************************* //************* Begin file treeview.c *************************************** // 2015-06-08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains C code to implement the TreeView debugging routines. // These routines print a parse tree to standard output for debugging and // analysis. // // The interfaces in this file is only available when compiling // with SQLITE_DEBUG. // #include "sqliteInt.h" //************* End of treeview.c ******************************************* //************* Begin file random.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code to implement a pseudo-random number // generator (PRNG) for SQLite. // // Random numbers are used by some of the database backends in order // to generate random integer keys for tables or random filenames. // #include "sqliteInt.h" // All threads share a single random number generator. // This structure is the current state of the generator. type sqlite3PrngType = struct { FisInit uint8 Fi uint8 Fj uint8 Fs [256]uint8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31656:19 */ //************* End of printf.c ********************************************* //************* Begin file treeview.c *************************************** // 2015-06-08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains C code to implement the TreeView debugging routines. // These routines print a parse tree to standard output for debugging and // analysis. // // The interfaces in this file is only available when compiling // with SQLITE_DEBUG. // #include "sqliteInt.h" //************* End of treeview.c ******************************************* //************* Begin file random.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code to implement a pseudo-random number // generator (PRNG) for SQLite. // // Random numbers are used by some of the database backends in order // to generate random integer keys for tables or random filenames. // #include "sqliteInt.h" // All threads share a single random number generator. // This structure is the current state of the generator. var sqlite3Prng sqlite3PrngType /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31660:3: */ // Return N random bytes. func Xsqlite3_randomness(tls *libc.TLS, N int32, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31665:17: */ bp := tls.Alloc(256) defer tls.Free(256) var t uint8 var zBuf uintptr = pBuf // The "wsdPrng" macro will resolve to the pseudo-random number generator // state vector. If writable static data is unsupported on the target, // we have to locate the state vector at run-time. In the more common // case where writable static data is supported, wsdPrng can refer directly // to the "sqlite3Prng" state vector declared above. var mutex uintptr if Xsqlite3_initialize(tls) != 0 { return } mutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_PRNG) Xsqlite3_mutex_enter(tls, mutex) if N <= 0 || pBuf == uintptr(0) { sqlite3Prng.FisInit = uint8(0) Xsqlite3_mutex_leave(tls, mutex) return } // Initialize the state of the random number generator once, // the first time this routine is called. The seed value does // not need to contain a lot of randomness since we are not // trying to do secure encryption or anything like that... // // Nothing in this file or anywhere else in SQLite does any kind of // encryption. The RC4 algorithm is being used as a PRNG (pseudo-random // number generator) not as an encryption device. if !(int32(sqlite3Prng.FisInit) != 0) { var pVfs uintptr = Xsqlite3_vfs_find(tls, uintptr(0)) var i int32 // var k [256]int8 at bp, 256 sqlite3Prng.Fj = uint8(0) sqlite3Prng.Fi = uint8(0) if pVfs == uintptr(0) { libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([256]int8{})), libc.X__builtin_object_size(tls, bp, 0)) } else { Xsqlite3OsRandomness(tls, pVfs, 256, bp) } for i = 0; i < 256; i++ { *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(i))) = U8(i) } for i = 0; i < 256; i++ { *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 2)) += uint8(int32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(i)))) + int32(*(*int8)(unsafe.Pointer(bp + uintptr(i))))) t = *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fj))) *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fj))) = *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(i))) *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(i))) = t } sqlite3Prng.FisInit = uint8(1) } for __ccgo := true; __ccgo; __ccgo = libc.PreDecInt32(&N, 1) != 0 { sqlite3Prng.Fi++ t = *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fi))) *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 2)) += uint8(int32(t)) *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fi))) = *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fj))) *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fj))) = t t = uint8(int32(t) + int32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(sqlite3Prng.Fi))))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zBuf, 1))) = *(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Prng)) + 3 + uintptr(t))) } Xsqlite3_mutex_leave(tls, mutex) } // For testing purposes, we sometimes want to preserve the state of // PRNG and restore the PRNG to its saved state at a later time, or // to reset the PRNG to its initial state. These routines accomplish // those tasks. // // The sqlite3_test_control() interface calls these routines to // control the PRNG. var sqlite3SavedPrng sqlite3PrngType /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31756:42: */ func Xsqlite3PrngSaveState(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31757:21: */ libc.X__builtin___memcpy_chk(tls, uintptr(unsafe.Pointer(&sqlite3SavedPrng)), uintptr(unsafe.Pointer(&sqlite3Prng)), uint64(unsafe.Sizeof(sqlite3Prng)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&sqlite3SavedPrng)), 0)) } func Xsqlite3PrngRestoreState(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:31764:21: */ libc.X__builtin___memcpy_chk(tls, uintptr(unsafe.Pointer(&sqlite3Prng)), uintptr(unsafe.Pointer(&sqlite3SavedPrng)), uint64(unsafe.Sizeof(sqlite3Prng)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&sqlite3Prng)), 0)) } // Create a new thread func Xsqlite3ThreadCreate(tls *libc.TLS, ppThread uintptr, xTask uintptr, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32000:20: */ var p uintptr *(*uintptr)(unsafe.Pointer(ppThread)) = uintptr(0) p = Xsqlite3Malloc(tls, uint64(unsafe.Sizeof(SQLiteThread{}))) if p == uintptr(0) { return SQLITE_NOMEM } if int32(p)/17&1 != 0 { (*SQLiteThread)(unsafe.Pointer(p)).FxTask = xTask (*SQLiteThread)(unsafe.Pointer(p)).FpIn = pIn } else { (*SQLiteThread)(unsafe.Pointer(p)).FxTask = uintptr(0) (*SQLiteThread)(unsafe.Pointer(p)).FpResult = (*struct { f func(*libc.TLS, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{xTask})).f(tls, pIn) } *(*uintptr)(unsafe.Pointer(ppThread)) = p return SQLITE_OK } // Get the results of the thread func Xsqlite3ThreadJoin(tls *libc.TLS, p uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32024:20: */ if p == uintptr(0) { return SQLITE_NOMEM } if (*SQLiteThread)(unsafe.Pointer(p)).FxTask != 0 { *(*uintptr)(unsafe.Pointer(ppOut)) = (*struct { f func(*libc.TLS, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*SQLiteThread)(unsafe.Pointer(p)).FxTask})).f(tls, (*SQLiteThread)(unsafe.Pointer(p)).FpIn) } else { *(*uintptr)(unsafe.Pointer(ppOut)) = (*SQLiteThread)(unsafe.Pointer(p)).FpResult } Xsqlite3_free(tls, p) return SQLITE_OK } //***************************** End Single-Threaded ************************ //************* End of threads.c ******************************************** //************* Begin file utf.c ******************************************** // 2004 April 13 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains routines used to translate between UTF-8, // UTF-16, UTF-16BE, and UTF-16LE. // // Notes on UTF-8: // // Byte-0 Byte-1 Byte-2 Byte-3 Value // 0xxxxxxx 00000000 00000000 0xxxxxxx // 110yyyyy 10xxxxxx 00000000 00000yyy yyxxxxxx // 1110zzzz 10yyyyyy 10xxxxxx 00000000 zzzzyyyy yyxxxxxx // 11110uuu 10uuzzzz 10yyyyyy 10xxxxxx 000uuuuu zzzzyyyy yyxxxxxx // // // Notes on UTF-16: (with wwww+1==uuuuu) // // Word-0 Word-1 Value // 110110ww wwzzzzyy 110111yy yyxxxxxx 000uuuuu zzzzyyyy yyxxxxxx // zzzzyyyy yyxxxxxx 00000000 zzzzyyyy yyxxxxxx // // // BOM or Byte Order Mark: // 0xff 0xfe little-endian utf-16 follows // 0xfe 0xff big-endian utf-16 follows // // #include "sqliteInt.h" // #include // #include "vdbeInt.h" // This lookup table is used to help decode the first byte of // a multi-byte UTF8 character. var sqlite3Utf8Trans1 = [64]uint8{ uint8(0x00), uint8(0x01), uint8(0x02), uint8(0x03), uint8(0x04), uint8(0x05), uint8(0x06), uint8(0x07), uint8(0x08), uint8(0x09), uint8(0x0a), uint8(0x0b), uint8(0x0c), uint8(0x0d), uint8(0x0e), uint8(0x0f), uint8(0x10), uint8(0x11), uint8(0x12), uint8(0x13), uint8(0x14), uint8(0x15), uint8(0x16), uint8(0x17), uint8(0x18), uint8(0x19), uint8(0x1a), uint8(0x1b), uint8(0x1c), uint8(0x1d), uint8(0x1e), uint8(0x1f), uint8(0x00), uint8(0x01), uint8(0x02), uint8(0x03), uint8(0x04), uint8(0x05), uint8(0x06), uint8(0x07), uint8(0x08), uint8(0x09), uint8(0x0a), uint8(0x0b), uint8(0x0c), uint8(0x0d), uint8(0x0e), uint8(0x0f), uint8(0x00), uint8(0x01), uint8(0x02), uint8(0x03), uint8(0x04), uint8(0x05), uint8(0x06), uint8(0x07), uint8(0x00), uint8(0x01), uint8(0x02), uint8(0x03), uint8(0x00), uint8(0x01), uint8(0x00), uint8(0x00), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32103:28 */ // Translate a single UTF-8 character. Return the unicode value. // // During translation, assume that the byte that zTerm points // is a 0x00. // // Write a pointer to the next unread byte back into *pzNext. // // Notes On Invalid UTF-8: // // * This routine never allows a 7-bit character (0x00 through 0x7f) to // be encoded as a multi-byte character. Any multi-byte character that // attempts to encode a value between 0x00 and 0x7f is rendered as 0xfffd. // // * This routine never allows a UTF16 surrogate value to be encoded. // If a multi-byte character attempts to encode a value between // 0xd800 and 0xe000 then it is rendered as 0xfffd. // // * Bytes in the range of 0x80 through 0xbf which occur as the first // byte of a character are interpreted as single-byte characters // and rendered as themselves even though they are technically // invalid characters. // // * This routine accepts over-length UTF8 encodings // for unicode values 0x80 and greater. It does not change over-length // encodings to 0xfffd as some systems recommend. func Xsqlite3Utf8Read(tls *libc.TLS, pz uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32197:20: */ var c uint32 // Same as READ_UTF8() above but without the zTerm parameter. // For this routine, we assume the UTF8 string is always zero-terminated. c = uint32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(pz)), 1)))) if c >= uint32(0xc0) { c = uint32(sqlite3Utf8Trans1[c-uint32(0xc0)]) for int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pz)))))&0xc0 == 0x80 { c = c<<6 + uint32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(pz)), 1))))) } if c < uint32(0x80) || c&0xFFFFF800 == uint32(0xD800) || c&0xFFFFFFFE == uint32(0xFFFE) { c = uint32(0xFFFD) } } return c } // If the TRANSLATE_TRACE macro is defined, the value of each Mem is // printed on stderr on the way into and out of sqlite3VdbeMemTranslate(). // #define TRANSLATE_TRACE 1 // This routine transforms the internal text encoding used by pMem to // desiredEnc. It is an error if the string is already of the desired // encoding, or if *pMem does not contain a string value. func Xsqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32233:36: */ var len Sqlite3_int64 // Maximum length of output string in bytes var zOut uintptr // Output buffer var zIn uintptr // Input iterator var zTerm uintptr // End of input var z uintptr // Output iterator var c uint32 var temp U8 var rc int32 var c2 int32 var c21 int32 // If the translation is between UTF-16 little and big endian, then // all that is required is to swap the byte order. This case is handled // differently from the others. if !(int32((*Mem)(unsafe.Pointer(pMem)).Fenc) != SQLITE_UTF8 && int32(desiredEnc) != SQLITE_UTF8) { goto __1 } rc = Xsqlite3VdbeMemMakeWriteable(tls, pMem) if !(rc != SQLITE_OK) { goto __2 } return SQLITE_NOMEM __2: ; zIn = (*Mem)(unsafe.Pointer(pMem)).Fz zTerm = zIn + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn&libc.CplInt32(1)) __3: if !(zIn < zTerm) { goto __4 } temp = *(*uint8)(unsafe.Pointer(zIn)) *(*uint8)(unsafe.Pointer(zIn)) = *(*uint8)(unsafe.Pointer(zIn + uintptr(1))) zIn++ *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))) = temp goto __3 __4: ; (*Mem)(unsafe.Pointer(pMem)).Fenc = desiredEnc goto translate_out __1: ; // Set len to the maximum number of bytes required in the output buffer. if !(int32(desiredEnc) == SQLITE_UTF8) { goto __5 } // When converting from UTF-16, the maximum growth results from // translating a 2-byte character to a 4-byte UTF-8 character. // A single byte is required for the output string // nul-terminator. *(*int32)(unsafe.Pointer(pMem + 12)) &= libc.CplInt32(1) len = int64(2)*Sqlite3_int64((*Mem)(unsafe.Pointer(pMem)).Fn) + int64(1) goto __6 __5: // When converting from UTF-8 to UTF-16 the maximum growth is caused // when a 1-byte UTF-8 character is translated into a 2-byte UTF-16 // character. Two bytes are required in the output buffer for the // nul-terminator. len = int64(2)*Sqlite3_int64((*Mem)(unsafe.Pointer(pMem)).Fn) + int64(2) __6: ; // Set zIn to point at the start of the input buffer and zTerm to point 1 // byte past the end. // // Variable zOut is set to point at the output buffer, space obtained // from sqlite3_malloc(). zIn = (*Mem)(unsafe.Pointer(pMem)).Fz zTerm = zIn + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn) zOut = Xsqlite3DbMallocRaw(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, uint64(len)) if !!(zOut != 0) { goto __7 } return SQLITE_NOMEM __7: ; z = zOut if !(int32((*Mem)(unsafe.Pointer(pMem)).Fenc) == SQLITE_UTF8) { goto __8 } if !(int32(desiredEnc) == SQLITE_UTF16LE) { goto __10 } // UTF-8 -> UTF-16 Little-endian __12: if !(zIn < zTerm) { goto __13 } c = uint32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if !(c >= uint32(0xc0)) { goto __14 } c = uint32(sqlite3Utf8Trans1[c-uint32(0xc0)]) __15: if !(zIn != zTerm && int32(*(*uint8)(unsafe.Pointer(zIn)))&0xc0 == 0x80) { goto __16 } c = c<<6 + uint32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))) goto __15 __16: ; if !(c < uint32(0x80) || c&0xFFFFF800 == uint32(0xD800) || c&0xFFFFFFFE == uint32(0xFFFE)) { goto __17 } c = uint32(0xFFFD) __17: ; __14: ; if !(c <= uint32(0xFFFF)) { goto __18 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0x00FF)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c >> 8 & uint32(0x00FF)) goto __19 __18: *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c>>10&uint32(0x003F) + (c-uint32(0x10000))>>10&uint32(0x00C0)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(uint32(0x00D8) + (c-uint32(0x10000))>>18&uint32(0x03)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0x00FF)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(uint32(0x00DC) + c>>8&uint32(0x03)) __19: ; goto __12 __13: ; goto __11 __10: ; // UTF-8 -> UTF-16 Big-endian __20: if !(zIn < zTerm) { goto __21 } c = uint32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if !(c >= uint32(0xc0)) { goto __22 } c = uint32(sqlite3Utf8Trans1[c-uint32(0xc0)]) __23: if !(zIn != zTerm && int32(*(*uint8)(unsafe.Pointer(zIn)))&0xc0 == 0x80) { goto __24 } c = c<<6 + uint32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))) goto __23 __24: ; if !(c < uint32(0x80) || c&0xFFFFF800 == uint32(0xD800) || c&0xFFFFFFFE == uint32(0xFFFE)) { goto __25 } c = uint32(0xFFFD) __25: ; __22: ; if !(c <= uint32(0xFFFF)) { goto __26 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c >> 8 & uint32(0x00FF)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0x00FF)) goto __27 __26: *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(uint32(0x00D8) + (c-uint32(0x10000))>>18&uint32(0x03)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c>>10&uint32(0x003F) + (c-uint32(0x10000))>>10&uint32(0x00C0)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(uint32(0x00DC) + c>>8&uint32(0x03)) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0x00FF)) __27: ; goto __20 __21: ; __11: ; (*Mem)(unsafe.Pointer(pMem)).Fn = int32((int64(z) - int64(zOut)) / 1) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0) goto __9 __8: ; if !(int32((*Mem)(unsafe.Pointer(pMem)).Fenc) == SQLITE_UTF16LE) { goto __28 } // UTF-16 Little-endian -> UTF-8 __30: if !(zIn < zTerm) { goto __31 } c = uint32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) c = c + uint32(int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))<<8) if !(c >= uint32(0xd800) && c < uint32(0xe000)) { goto __32 } if !(zIn < zTerm) { goto __33 } c2 = int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) c2 = c2 + int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))<<8 c = uint32(c2&0x03FF) + c&uint32(0x003F)<<10 + (c&uint32(0x03C0)+uint32(0x0040))<<10 __33: ; __32: ; if !(c < uint32(0x00080)) { goto __34 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0xFF)) goto __35 __34: if !(c < uint32(0x00800)) { goto __36 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xC0 + int32(U8(c>>6&uint32(0x1F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) goto __37 __36: if !(c < uint32(0x10000)) { goto __38 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xE0 + int32(U8(c>>12&uint32(0x0F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) goto __39 __38: *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xF0 + int32(U8(c>>18&uint32(0x07)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>12&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) __39: ; __37: ; __35: ; goto __30 __31: ; goto __29 __28: // UTF-16 Big-endian -> UTF-8 __40: if !(zIn < zTerm) { goto __41 } c = uint32(int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) << 8) c = c + uint32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if !(c >= uint32(0xd800) && c < uint32(0xe000)) { goto __42 } if !(zIn < zTerm) { goto __43 } c21 = int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) << 8 c21 = c21 + int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) c = uint32(c21&0x03FF) + c&uint32(0x003F)<<10 + (c&uint32(0x03C0)+uint32(0x0040))<<10 __43: ; __42: ; if !(c < uint32(0x00080)) { goto __44 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = U8(c & uint32(0xFF)) goto __45 __44: if !(c < uint32(0x00800)) { goto __46 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xC0 + int32(U8(c>>6&uint32(0x1F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) goto __47 __46: if !(c < uint32(0x10000)) { goto __48 } *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xE0 + int32(U8(c>>12&uint32(0x0F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) goto __49 __48: *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0xF0 + int32(U8(c>>18&uint32(0x07)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>12&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) __49: ; __47: ; __45: ; goto __40 __41: ; __29: ; (*Mem)(unsafe.Pointer(pMem)).Fn = int32((int64(z) - int64(zOut)) / 1) __9: ; *(*uint8)(unsafe.Pointer(z)) = uint8(0) c = uint32(MEM_Str | MEM_Term | int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_AffMask|MEM_Subtype)) Xsqlite3VdbeMemRelease(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(c) (*Mem)(unsafe.Pointer(pMem)).Fenc = desiredEnc (*Mem)(unsafe.Pointer(pMem)).Fz = zOut (*Mem)(unsafe.Pointer(pMem)).FzMalloc = (*Mem)(unsafe.Pointer(pMem)).Fz (*Mem)(unsafe.Pointer(pMem)).FszMalloc = Xsqlite3DbMallocSize(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).Fz) translate_out: return SQLITE_OK } // This routine checks for a byte-order mark at the beginning of the // UTF-16 string stored in *pMem. If one is present, it is removed and // the encoding of the Mem adjusted. This routine does not do any // byte-swapping, it just sets Mem.enc appropriately. // // The allocation (static, dynamic etc.) and encoding of the Mem may be // changed by this function. func Xsqlite3VdbeMemHandleBom(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32428:20: */ var rc int32 = SQLITE_OK var bom U8 = U8(0) if (*Mem)(unsafe.Pointer(pMem)).Fn > 1 { var b1 U8 = *(*U8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz)) var b2 U8 = *(*U8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr(1))) if int32(b1) == 0xFE && int32(b2) == 0xFF { bom = U8(SQLITE_UTF16BE) } if int32(b1) == 0xFF && int32(b2) == 0xFE { bom = U8(SQLITE_UTF16LE) } } if bom != 0 { rc = Xsqlite3VdbeMemMakeWriteable(tls, pMem) if rc == SQLITE_OK { *(*int32)(unsafe.Pointer(pMem + 12)) -= 2 libc.X__builtin___memmove_chk(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, (*Mem)(unsafe.Pointer(pMem)).Fz+2, uint64((*Mem)(unsafe.Pointer(pMem)).Fn), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, 0)) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn+1))) = int8(0) *(*U16)(unsafe.Pointer(pMem + 8)) |= U16(MEM_Term) (*Mem)(unsafe.Pointer(pMem)).Fenc = bom } } return rc } // pZ is a UTF-8 encoded unicode string. If nByte is less than zero, // return the number of unicode characters in pZ up to (but not including) // the first 0x00 byte. If nByte is not less than zero, return the // number of unicode characters in the first nByte of pZ (or up to // the first 0x00, whichever comes first). func Xsqlite3Utf8CharLen(tls *libc.TLS, zIn uintptr, nByte int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32466:20: */ var r int32 = 0 var z uintptr = zIn var zTerm uintptr if nByte >= 0 { zTerm = z + uintptr(nByte) } else { zTerm = libc.UintptrFromInt32(-1) } for int32(*(*U8)(unsafe.Pointer(z))) != 0 && z < zTerm { { if int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) >= 0xc0 { for int32(*(*U8)(unsafe.Pointer(z)))&0xc0 == 0x80 { z++ } } } r++ } return r } // This test function is not currently used by the automated test-suite. // Hence it is only available in debug builds. // Convert a UTF-16 string in the native encoding into a UTF-8 string. // Memory to hold the UTF-8 string is obtained from sqlite3_malloc and must // be freed by the calling function. // // NULL is returned if there is an allocation error. func Xsqlite3Utf16to8(tls *libc.TLS, db uintptr, z uintptr, nByte int32, enc U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32520:21: */ bp := tls.Alloc(56) defer tls.Free(56) // var m Mem at bp, 56 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp, 0)) (*Mem)(unsafe.Pointer(bp /* &m */)).Fdb = db Xsqlite3VdbeMemSetStr(tls, bp, z, int64(nByte), enc, uintptr(0)) Xsqlite3VdbeChangeEncoding(tls, bp, SQLITE_UTF8) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3VdbeMemRelease(tls, bp) (*Mem)(unsafe.Pointer(bp /* &m */)).Fz = uintptr(0) } return (*Mem)(unsafe.Pointer(bp /* &m */)).Fz } // zIn is a UTF-16 encoded unicode string at least nChar characters long. // Return the number of bytes in the first nChar unicode characters // in pZ. nChar must be non-negative. func Xsqlite3Utf16ByteLen(tls *libc.TLS, zIn uintptr, nChar int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32541:20: */ var c int32 var z uintptr = zIn var n int32 = 0 if SQLITE_UTF16LE == SQLITE_UTF16LE { z++ } for n < nChar { c = int32(*(*uint8)(unsafe.Pointer(z))) z += uintptr(2) if c >= 0xd8 && c < 0xdc && int32(*(*uint8)(unsafe.Pointer(z))) >= 0xdc && int32(*(*uint8)(unsafe.Pointer(z))) < 0xe0 { z += uintptr(2) } n++ } return int32((int64(z)-int64(zIn))/1) - libc.Bool32(SQLITE_UTF16LE == SQLITE_UTF16LE) } //************* End of utf.c ************************************************ //************* Begin file util.c ******************************************* // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Utility functions used throughout sqlite. // // This file contains functions for allocating memory, comparing // strings, and stuff like that. // // #include "sqliteInt.h" // #include // Copyright (c) 2002-2017 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // The contents of this file constitute Original Code as defined in and // are subject to the Apple Public Source License Version 1.1 (the // "License"). You may not use this file except in compliance with the // License. Please obtain a copy of the License at // http://www.apple.com/publicsource and read it before using this file. // // This Original Code and all software distributed under the License are // distributed on an "AS IS" basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT. Please see the // License for the specific language governing rights and limitations // under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // ***************************************************************************** // // Floating point data types * // // Define float_t and double_t per C standard, ISO/IEC 9899:2011 7.12 2, // taking advantage of GCC's __FLT_EVAL_METHOD__ (which a compiler may // define anytime and GCC does) that shadows FLT_EVAL_METHOD (which a // compiler must define only in float.h). type Float_t = float32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:44:19 */ type Double_t = float64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:45:20 */ func X__inline_isfinitef(tls *libc.TLS, __x float32) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:190:28: */ return libc.Bool32(__x == __x && libc.X__builtin_fabsf(tls, __x) != libc.X__builtin_inff(tls)) } func X__inline_isfinited(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:193:28: */ return libc.Bool32(__x == __x && libc.X__builtin_fabs(tls, __x) != libc.X__builtin_inf(tls)) } func X__inline_isfinitel(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:196:28: */ return libc.Bool32(__x == __x && libc.X__builtin_fabsl(tls, __x) != float64(libc.X__builtin_infl(tls))) } func X__inline_isinff(tls *libc.TLS, __x float32) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:199:28: */ return libc.Bool32(libc.X__builtin_fabsf(tls, __x) == libc.X__builtin_inff(tls)) } func X__inline_isinfd(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:202:28: */ return libc.Bool32(libc.X__builtin_fabs(tls, __x) == libc.X__builtin_inf(tls)) } func X__inline_isinfl(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:205:28: */ return libc.Bool32(libc.X__builtin_fabsl(tls, __x) == float64(libc.X__builtin_infl(tls))) } func X__inline_isnanf(tls *libc.TLS, __x float32) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:208:28: */ return libc.Bool32(__x != __x) } func X__inline_isnand(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:211:28: */ return libc.Bool32(__x != __x) } func X__inline_isnanl(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:214:28: */ return libc.Bool32(__x != __x) } func X__inline_signbitf(tls *libc.TLS, __x float32) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:217:28: */ bp := tls.Alloc(4) defer tls.Free(4) // var __u struct {F__f float32;} at bp, 4 *(*float32)(unsafe.Pointer(bp)) = __x return int32(*(*uint32)(unsafe.Pointer(bp)) >> 31) } func X__inline_signbitd(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:222:28: */ bp := tls.Alloc(8) defer tls.Free(8) // var __u struct {F__f float64;} at bp, 8 *(*float64)(unsafe.Pointer(bp)) = __x return int32(*(*uint64)(unsafe.Pointer(bp)) >> 63) } func X__inline_signbitl(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:237:28: */ bp := tls.Alloc(8) defer tls.Free(8) // var __u struct {F__f float64;} at bp, 8 *(*float64)(unsafe.Pointer(bp)) = __x return int32(*(*uint64)(unsafe.Pointer(bp)) >> 63) } func X__inline_isnormalf(tls *libc.TLS, __x float32) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:243:28: */ return libc.Bool32(X__inline_isfinitef(tls, __x) != 0 && libc.X__builtin_fabsf(tls, __x) >= 1.17549435e-38) } func X__inline_isnormald(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:246:28: */ return libc.Bool32(X__inline_isfinited(tls, __x) != 0 && libc.X__builtin_fabs(tls, __x) >= 2.2250738585072014e-308) } func X__inline_isnormall(tls *libc.TLS, __x float64) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:249:28: */ return libc.Bool32(X__inline_isfinitel(tls, __x) != 0 && libc.X__builtin_fabsl(tls, __x) >= 2.2250738585072014e-308) } // Implementation details of __sincos and __sincospi allowing them to return // two results while allowing the compiler to optimize away unnecessary load- // store traffic. Although these interfaces are exposed in the math.h header // to allow compilers to generate better code, users should call __sincos[f] // and __sincospi[f] instead and allow the compiler to emit these calls. type __float2 = struct { F__sinval float32 F__cosval float32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:644:1 */ type __double2 = struct { F__sinval float64 F__cosval float64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:645:1 */ func X__sincosf(tls *libc.TLS, __x float32, __sinp uintptr, __cosp uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:652:29: */ var __stret = libc.X__sincosf_stret(tls, __x) *(*float32)(unsafe.Pointer(__sinp)) = __stret.F__sinval *(*float32)(unsafe.Pointer(__cosp)) = __stret.F__cosval } func X__sincos(tls *libc.TLS, __x float64, __sinp uintptr, __cosp uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:657:29: */ var __stret = libc.X__sincos_stret(tls, __x) *(*float64)(unsafe.Pointer(__sinp)) = __stret.F__sinval *(*float64)(unsafe.Pointer(__cosp)) = __stret.F__cosval } func X__sincospif(tls *libc.TLS, __x float32, __sinp uintptr, __cosp uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:662:29: */ var __stret = libc.X__sincospif_stret(tls, __x) *(*float32)(unsafe.Pointer(__sinp)) = __stret.F__sinval *(*float32)(unsafe.Pointer(__cosp)) = __stret.F__cosval } func X__sincospi(tls *libc.TLS, __x float64, __sinp uintptr, __cosp uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:667:29: */ var __stret = libc.X__sincospi_stret(tls, __x) *(*float64)(unsafe.Pointer(__sinp)) = __stret.F__sinval *(*float64)(unsafe.Pointer(__cosp)) = __stret.F__cosval } // Even though these might be more useful as long doubles, POSIX requires // that they be double-precision literals. // Long-double versions of M_E, etc for convenience on Intel where long- // double is not the same as double. Define __MATH_LONG_DOUBLE_CONSTANTS // to make these constants available. // ***************************************************************************** // // Legacy BSD extensions to the C standard * // type exception = struct { Ftype int32 F__ccgo_pad1 [4]byte Fname uintptr Farg1 float64 Farg2 float64 Fretval float64 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/math.h:763:1 */ // Calls to sqlite3FaultSim() are used to simulate a failure during testing, // or to bypass normal error detection during testing in order to let // execute proceed futher downstream. // // In deployment, sqlite3FaultSim() *always* return SQLITE_OK (0). The // sqlite3FaultSim() function only returns non-zero during testing. // // During testing, if the test harness has set a fault-sim callback using // a call to sqlite3_test_control(SQLITE_TESTCTRL_FAULT_INSTALL), then // each call to sqlite3FaultSim() is relayed to that application-supplied // callback and the integer return value form the application-supplied // callback is returned by sqlite3FaultSim(). // // The integer argument to sqlite3FaultSim() is a code to identify which // sqlite3FaultSim() instance is being invoked. Each call to sqlite3FaultSim() // should have a unique code. To prevent legacy testing applications from // breaking, the codes should not be changed or reused. func Xsqlite3FaultSim(tls *libc.TLS, iTest int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32633:20: */ var xCallback uintptr = Xsqlite3Config.FxTestCallback if xCallback != 0 { return (*struct{ f func(*libc.TLS, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xCallback})).f(tls, iTest) } return SQLITE_OK } // Return true if the floating point value is Not a Number (NaN). // // Use the math library isnan() function if compiled with SQLITE_HAVE_ISNAN. // Otherwise, we have our own implementation that works on most systems. func Xsqlite3IsNaN(tls *libc.TLS, x float64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32646:20: */ bp := tls.Alloc(16) defer tls.Free(16) *(*float64)(unsafe.Pointer(bp + 8)) = x var rc int32 // The value return // var y U64 at bp, 8 libc.X__builtin___memcpy_chk(tls, bp, bp+8, uint64(unsafe.Sizeof(U64(0))), libc.X__builtin_object_size(tls, bp, 0)) rc = libc.Bool32(*(*U64)(unsafe.Pointer(bp))&(U64(uint64(0x7ff))<<52) == U64(uint64(0x7ff))<<52 && *(*U64)(unsafe.Pointer(bp))&(U64(uint64(1))<<52-uint64(1)) != uint64(0)) return rc } // Compute a string length that is limited to what can be stored in // lower 30 bits of a 32-bit signed integer. // // The value returned will never be negative. Nor will it ever be greater // than the actual length of the string. For very long strings (greater // than 1GiB) the value returned might be less than the true string length. func Xsqlite3Strlen30(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32668:20: */ if z == uintptr(0) { return 0 } return 0x3fffffff & int32(libc.Xstrlen(tls, z)) } // Return the declared type of a column. Or return zDflt if the column // has no declared type. // // The column type is an extra string stored after the zero-terminator on // the column name if and only if the COLFLAG_HASTYPE flag is set. func Xsqlite3ColumnType(tls *libc.TLS, pCol uintptr, zDflt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32680:21: */ if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_HASTYPE != 0 { return (*Column)(unsafe.Pointer(pCol)).FzCnName + uintptr(libc.Xstrlen(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName)) + uintptr(1) } else if uint32(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) != 0 { return Xsqlite3StdType[(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)-1)&0xf<<28>>28] } else { return zDflt } return uintptr(0) } // Helper function for sqlite3Error() - called rarely. Broken out into // a separate routine to avoid unnecessary register saves on entry to // sqlite3Error(). func sqlite3ErrorFinish(tls *libc.TLS, db uintptr, err_code int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32696:30: */ if (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 { Xsqlite3ValueSetNull(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) } Xsqlite3SystemError(tls, db, err_code) } // Set the current error code to err_code and clear any prior error message. // Also set iSysErrno (by calling sqlite3System) if the err_code indicates // that would be appropriate. func Xsqlite3Error(tls *libc.TLS, db uintptr, err_code int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32706:21: */ (*Sqlite3)(unsafe.Pointer(db)).FerrCode = err_code if err_code != 0 || (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 { sqlite3ErrorFinish(tls, db, err_code) } else { (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = -1 } } // The equivalent of sqlite3Error(db, SQLITE_OK). Clear the error state // and error message. func Xsqlite3ErrorClear(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32720:21: */ (*Sqlite3)(unsafe.Pointer(db)).FerrCode = SQLITE_OK (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = -1 if (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 { Xsqlite3ValueSetNull(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) } } // Load the sqlite3.iSysErrno field if that is an appropriate thing // to do based on the SQLite error code in rc. func Xsqlite3SystemError(tls *libc.TLS, db uintptr, rc int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32731:21: */ if rc == SQLITE_IOERR|int32(12)<<8 { return } rc = rc & 0xff if rc == SQLITE_CANTOPEN || rc == SQLITE_IOERR { (*Sqlite3)(unsafe.Pointer(db)).FiSysErrno = Xsqlite3OsGetLastError(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs) } } // Set the most recent error code and error string for the sqlite // handle "db". The error code is set to "err_code". // // If it is not NULL, string zFormat specifies the format of the // error string. zFormat and any string tokens that follow it are // assumed to be encoded in UTF-8. // // To clear the most recent error for sqlite handle "db", sqlite3Error // should be called with err_code set to SQLITE_OK and zFormat set // to NULL. func Xsqlite3ErrorWithMsg(tls *libc.TLS, db uintptr, err_code int32, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32751:21: */ (*Sqlite3)(unsafe.Pointer(db)).FerrCode = err_code Xsqlite3SystemError(tls, db, err_code) if zFormat == uintptr(0) { Xsqlite3Error(tls, db, err_code) } else if (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 || libc.AssignPtrUintptr(db+424, Xsqlite3ValueNew(tls, db)) != uintptr(0) { var z uintptr var ap Va_list _ = ap ap = va z = Xsqlite3VMPrintf(tls, db, zFormat, ap) _ = ap Xsqlite3ValueSetStr(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr, -1, z, uint8(SQLITE_UTF8), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) } } // Add an error message to pParse->zErrMsg and increment pParse->nErr. // // This function should be used to report any error that occurs while // compiling an SQL statement (i.e. within sqlite3_prepare()). The // last thing the sqlite3_prepare() function does is copy the error // stored by this function into the database handle using sqlite3Error(). // Functions sqlite3Error() or sqlite3ErrorWithMsg() should be used // during statement execution (sqlite3_step() etc.). func Xsqlite3ErrorMsg(tls *libc.TLS, pParse uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32777:21: */ var zMsg uintptr var ap Va_list _ = ap var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = -2 ap = va zMsg = Xsqlite3VMPrintf(tls, db, zFormat, ap) _ = ap if (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset < -1 { (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = -1 } if (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr != 0 { Xsqlite3DbFree(tls, db, zMsg) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Parse)(unsafe.Pointer(pParse)).FnErr++ (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } } else { (*Parse)(unsafe.Pointer(pParse)).FnErr++ Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FzErrMsg) (*Parse)(unsafe.Pointer(pParse)).FzErrMsg = zMsg (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR (*Parse)(unsafe.Pointer(pParse)).FpWith = uintptr(0) } } // If database connection db is currently parsing SQL, then transfer // error code errCode to that parser if the parser has not already // encountered some other kind of error. func Xsqlite3ErrorToParser(tls *libc.TLS, db uintptr, errCode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32808:20: */ var pParse uintptr if db == uintptr(0) || libc.AssignUintptr(&pParse, (*Sqlite3)(unsafe.Pointer(db)).FpParse) == uintptr(0) { return errCode } (*Parse)(unsafe.Pointer(pParse)).Frc = errCode (*Parse)(unsafe.Pointer(pParse)).FnErr++ return errCode } // Convert an SQL-style quoted string into a normal string by removing // the quote characters. The conversion is done in-place. If the // input does not begin with a quote character, then this routine // is a no-op. // // The input string must be zero-terminated. A new zero-terminator // is added to the dequoted string. // // The return value is -1 if no dequoting occurs or the length of the // dequoted string, exclusive of the zero terminator, if dequoting does // occur. // // 2002-02-14: This routine is extended to remove MS-Access style // brackets from around identifiers. For example: "[a-b-c]" becomes // "a-b-c". func Xsqlite3Dequote(tls *libc.TLS, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32833:21: */ var quote int8 var i int32 var j int32 if z == uintptr(0) { return } quote = *(*int8)(unsafe.Pointer(z)) if !(int32(Xsqlite3CtypeMap[uint8(quote)])&0x80 != 0) { return } if int32(quote) == '[' { quote = int8(']') } i = 1 j = 0 for ; ; i++ { if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32(quote) { if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+1)))) == int32(quote) { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&j, 1)))) = quote i++ } else { break } } else { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&j, 1)))) = *(*int8)(unsafe.Pointer(z + uintptr(i))) } } *(*int8)(unsafe.Pointer(z + uintptr(j))) = int8(0) } func Xsqlite3DequoteExpr(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32855:21: */ *(*U32)(unsafe.Pointer(p + 4)) |= func() uint32 { if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8))))) == '"' { return uint32(EP_Quoted | EP_DblQuoted) } return uint32(EP_Quoted) }() Xsqlite3Dequote(tls, *(*uintptr)(unsafe.Pointer(p + 8))) } // If the input token p is quoted, try to adjust the token to remove // the quotes. This is not always possible: // // "abc" -> abc // "ab""cd" -> (not possible because of the interior "") // // Remove the quotes if possible. This is a optimization. The overall // system should still return the correct answer even if this routine // is always a no-op. func Xsqlite3DequoteToken(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32873:21: */ var i uint32 if (*Token)(unsafe.Pointer(p)).Fn < uint32(2) { return } if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(p)).Fz)))])&0x80 != 0) { return } for i = uint32(1); i < (*Token)(unsafe.Pointer(p)).Fn-uint32(1); i++ { if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(p)).Fz + uintptr(i))))])&0x80 != 0 { return } } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) (*Token)(unsafe.Pointer(p)).Fz++ } // Generate a Token object from a string func Xsqlite3TokenInit(tls *libc.TLS, p uintptr, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32887:21: */ (*Token)(unsafe.Pointer(p)).Fz = z (*Token)(unsafe.Pointer(p)).Fn = uint32(Xsqlite3Strlen30(tls, z)) } // Convenient short-hand // Some systems have stricmp(). Others have strcasecmp(). Because // there is no consistency, we will define our own. // // IMPLEMENTATION-OF: R-30243-02494 The sqlite3_stricmp() and // sqlite3_strnicmp() APIs allow applications and extensions to compare // the contents of two buffers containing UTF-8 strings in a // case-independent fashion, using the same definition of "case // independence" that SQLite uses internally when comparing identifiers. func Xsqlite3_stricmp(tls *libc.TLS, zLeft uintptr, zRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32905:16: */ if zLeft == uintptr(0) { if zRight != 0 { return -1 } return 0 } else if zRight == uintptr(0) { return 1 } return Xsqlite3StrICmp(tls, zLeft, zRight) } func Xsqlite3StrICmp(tls *libc.TLS, zLeft uintptr, zRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32913:20: */ var a uintptr var b uintptr var c int32 var x int32 a = zLeft b = zRight for { c = int32(*(*uint8)(unsafe.Pointer(a))) x = int32(*(*uint8)(unsafe.Pointer(b))) if c == x { if c == 0 { break } } else { c = int32(Xsqlite3UpperToLower[c]) - int32(Xsqlite3UpperToLower[x]) if c != 0 { break } } a++ b++ } return c } func Xsqlite3_strnicmp(tls *libc.TLS, zLeft uintptr, zRight uintptr, N int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32932:16: */ var a uintptr var b uintptr if zLeft == uintptr(0) { if zRight != 0 { return -1 } return 0 } else if zRight == uintptr(0) { return 1 } a = zLeft b = zRight for libc.PostDecInt32(&N, 1) > 0 && int32(*(*uint8)(unsafe.Pointer(a))) != 0 && int32(Xsqlite3UpperToLower[*(*uint8)(unsafe.Pointer(a))]) == int32(Xsqlite3UpperToLower[*(*uint8)(unsafe.Pointer(b))]) { a++ b++ } if N < 0 { return 0 } return int32(Xsqlite3UpperToLower[*(*uint8)(unsafe.Pointer(a))]) - int32(Xsqlite3UpperToLower[*(*uint8)(unsafe.Pointer(b))]) } // Compute an 8-bit hash on a string that is insensitive to case differences func Xsqlite3StrIHash(tls *libc.TLS, z uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32948:19: */ var h U8 = U8(0) if z == uintptr(0) { return U8(0) } for *(*int8)(unsafe.Pointer(z)) != 0 { h = U8(int32(h) + int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))])) z++ } return h } // Compute 10 to the E-th power. Examples: E==1 results in 10. // E==2 results in 100. E==50 results in 1.0e50. // // This routine only works for values of E between 1 and 341. func sqlite3Pow10(tls *libc.TLS, E int32) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:32964:24: */ var x float64 = 10.0 var r float64 = 1.0 for 1 != 0 { if E&1 != 0 { r = r * x } E >>= 1 if E == 0 { break } x = x * x } return r } // The string z[] is an text representation of a real number. // Convert this string to a double and write it into *pResult. // // The string z[] is length bytes in length (bytes, not characters) and // uses the encoding enc. The string is not necessarily zero-terminated. // // Return TRUE if the result is a valid real number (or integer) and FALSE // if the string is empty or contains extraneous text. More specifically // return // 1 => The input string is a pure integer // 2 or more => The input has a decimal point or eNNN clause // 0 or less => The input string is not a valid number // -1 => Not a valid number, but has a valid prefix which // includes a decimal point and/or an eNNN clause // // Valid numbers are in one of these formats: // // [+-]digits[E[+-]digits] // [+-]digits.[digits][E[+-]digits] // [+-].digits[E[+-]digits] // // Leading and trailing whitespace is ignored for the purpose of determining // validity. // // If some prefix of the input string is a valid number, this routine // returns FALSE but it still converts the prefix and writes the result // into *pResult. func Xsqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33029:20: */ var incr int32 var zEnd uintptr // sign * significand * (10 ^ (esign * exponent)) var sign int32 // sign of significand var s I64 // significand var d int32 // adjust exponent for shifting decimal point var esign int32 // sign of exponent var e int32 // exponent var eValid int32 // True exponent is either not used or is well-formed var result float64 var nDigit int32 // Number of digits processed var eType int32 var i int32 //OPTIMIZATION-IF-TRUE var scale float64 var scale1 float64 sign = 1 s = int64(0) d = 0 esign = 1 e = 0 eValid = 1 nDigit = 0 eType = 1 // 1: pure integer, 2+: fractional -1 or less: bad UTF16 *(*float64)(unsafe.Pointer(pResult)) = 0.0 // Default return value, in case of an error if !(length == 0) { goto __1 } return 0 __1: ; if !(int32(enc) == SQLITE_UTF8) { goto __2 } incr = 1 zEnd = z + uintptr(length) goto __3 __2: incr = 2 length = length & libc.CplInt32(1) i = 3 - int32(enc) __4: if !(i < length && int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == 0) { goto __6 } goto __5 __5: i = i + 2 goto __4 goto __6 __6: ; if !(i < length) { goto __7 } eType = -100 __7: ; zEnd = z + uintptr(i^1) z += uintptr(int32(enc) & 1) __3: ; // skip leading spaces __8: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x01 != 0) { goto __9 } z += uintptr(incr) goto __8 __9: ; if !(z >= zEnd) { goto __10 } return 0 __10: ; // get sign of significand if !(int32(*(*int8)(unsafe.Pointer(z))) == '-') { goto __11 } sign = -1 z += uintptr(incr) goto __12 __11: if !(int32(*(*int8)(unsafe.Pointer(z))) == '+') { goto __13 } z += uintptr(incr) __13: ; __12: ; // copy max significant digits to significand __14: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x04 != 0) { goto __15 } s = s*int64(10) + I64(int32(*(*int8)(unsafe.Pointer(z)))-'0') z += uintptr(incr) nDigit++ if !(s >= (int64(0xffffffff)|I64(int64(0x7fffffff))<<32-int64(9))/int64(10)) { goto __16 } // skip non-significant significand digits // (increase exponent by d to shift decimal left) __17: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x04 != 0) { goto __18 } z += uintptr(incr) d++ goto __17 __18: ; __16: ; goto __14 __15: ; if !(z >= zEnd) { goto __19 } goto do_atof_calc __19: ; // if decimal point is present if !(int32(*(*int8)(unsafe.Pointer(z))) == '.') { goto __20 } z += uintptr(incr) eType++ // copy digits from after decimal to significand // (decrease exponent by d to shift decimal right) __21: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x04 != 0) { goto __22 } if !(s < (int64(0xffffffff)|I64(int64(0x7fffffff))<<32-int64(9))/int64(10)) { goto __23 } s = s*int64(10) + I64(int32(*(*int8)(unsafe.Pointer(z)))-'0') d-- nDigit++ __23: ; z += uintptr(incr) goto __21 __22: ; __20: ; if !(z >= zEnd) { goto __24 } goto do_atof_calc __24: ; // if exponent is present if !(int32(*(*int8)(unsafe.Pointer(z))) == 'e' || int32(*(*int8)(unsafe.Pointer(z))) == 'E') { goto __25 } z += uintptr(incr) eValid = 0 eType++ // This branch is needed to avoid a (harmless) buffer overread. The // special comment alerts the mutation tester that the correct answer // is obtained even if the branch is omitted if !(z >= zEnd) { goto __26 } goto do_atof_calc __26: ; //PREVENTS-HARMLESS-OVERREAD // get sign of exponent if !(int32(*(*int8)(unsafe.Pointer(z))) == '-') { goto __27 } esign = -1 z += uintptr(incr) goto __28 __27: if !(int32(*(*int8)(unsafe.Pointer(z))) == '+') { goto __29 } z += uintptr(incr) __29: ; __28: ; // copy digits to exponent __30: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x04 != 0) { goto __31 } if e < 10000 { e = e*10 + (int32(*(*int8)(unsafe.Pointer(z))) - '0') } else { e = 10000 } z += uintptr(incr) eValid = 1 goto __30 __31: ; __25: ; // skip trailing spaces __32: if !(z < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x01 != 0) { goto __33 } z += uintptr(incr) goto __32 __33: ; do_atof_calc: // adjust exponent by d, and update sign e = e*esign + d if !(e < 0) { goto __34 } esign = -1 e = e * -1 goto __35 __34: esign = 1 __35: ; if !(s == int64(0)) { goto __36 } // In the IEEE 754 standard, zero is signed. if sign < 0 { result = -libc.Float64FromFloat64(float64(0)) } else { result = float64(0) } goto __37 __36: // Attempt to reduce exponent. // // Branches that are not required for the correct answer but which only // help to obtain the correct answer faster are marked with special // comments, as a hint to the mutation tester. __38: if !(e > 0) { goto __39 } //OPTIMIZATION-IF-TRUE if !(esign > 0) { goto __40 } if !(s >= (int64(0xffffffff)|I64(int64(0x7fffffff))<<32)/int64(10)) { goto __42 } goto __39 __42: ; //OPTIMIZATION-IF-FALSE s = s * int64(10) goto __41 __40: if !(s%int64(10) != int64(0)) { goto __43 } goto __39 __43: ; //OPTIMIZATION-IF-FALSE s = s / int64(10) __41: ; e-- goto __38 __39: ; // adjust the sign of significand if sign < 0 { s = -s } else { s = s } if !(e == 0) { goto __44 } //OPTIMIZATION-IF-TRUE result = float64(s) goto __45 __44: // attempt to handle extremely small/large numbers better if !(e > 307) { goto __46 } //OPTIMIZATION-IF-TRUE if !(e < 342) { goto __48 } //OPTIMIZATION-IF-TRUE scale = sqlite3Pow10(tls, e-308) if !(esign < 0) { goto __50 } result = float64(s) / scale result = result / 1.0e+308 goto __51 __50: result = float64(s) * scale result = result * 1.0e+308 __51: ; goto __49 __48: ; if !(esign < 0) { goto __52 } result = 0.0 * float64(s) goto __53 __52: result = float64(libc.X__builtin_huge_valf(tls) * float32(s)) __53: ; __49: ; goto __47 __46: scale1 = sqlite3Pow10(tls, e) if !(esign < 0) { goto __54 } result = float64(s) / scale1 goto __55 __54: result = float64(s) * scale1 __55: ; __47: ; __45: ; __37: ; // store the result *(*float64)(unsafe.Pointer(pResult)) = result // return true if number and no extra non-whitespace chracters after if !(z == zEnd && nDigit > 0 && eValid != 0 && eType > 0) { goto __56 } return eType goto __57 __56: if !(eType >= 2 && (eType == 3 || eValid != 0) && nDigit > 0) { goto __58 } return -1 goto __59 __58: return 0 __59: ; __57: ; return int32(0) } // Render an signed 64-bit integer as text. Store the result in zOut[]. // // The caller must ensure that zOut[] is at least 21 bytes in size. func Xsqlite3Int64ToText(tls *libc.TLS, v I64, zOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33228:21: */ bp := tls.Alloc(22) defer tls.Free(22) var i int32 var x U64 // var zTemp [22]int8 at bp, 22 if v < int64(0) { if v == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { x = U64(uint64(1)) << 63 } else { x = U64(-v) } } else { x = U64(v) } i = int32(uint64(unsafe.Sizeof([22]int8{})) - uint64(2)) *(*int8)(unsafe.Pointer(bp + 21)) = int8(0) for __ccgo := true; __ccgo; __ccgo = x != 0 { *(*int8)(unsafe.Pointer(bp + uintptr(libc.PostDecInt32(&i, 1)))) = int8(x%uint64(10) + uint64('0')) x = x / uint64(10) } if v < int64(0) { *(*int8)(unsafe.Pointer(bp + uintptr(libc.PostDecInt32(&i, 1)))) = int8('-') } libc.X__builtin___memcpy_chk(tls, zOut, bp+uintptr(i+1), uint64(unsafe.Sizeof([22]int8{}))-uint64(1)-uint64(i), libc.X__builtin_object_size(tls, zOut, 0)) } // Compare the 19-character string zNum against the text representation // value 2^63: 9223372036854775808. Return negative, zero, or positive // if zNum is less than, equal to, or greater than the string. // Note that zNum must contain exactly 19 characters. // // Unlike memcmp() this routine is guaranteed to return the difference // in the values of the last digit if the only difference is in the // last digit. So, for example, // // compare2pow63("9223372036854775800", 1) // // will return -8. func compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33261:12: */ var c int32 = 0 var i int32 // 012345678901234567 var pow63 uintptr = ts + 1563 /* "9223372036854775..." */ for i = 0; c == 0 && i < 18; i++ { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * 10 } if c == 0 { c = int32(*(*int8)(unsafe.Pointer(zNum + uintptr(18*incr)))) - '8' } return c } // Convert zNum to a 64-bit signed integer. zNum must be decimal. This // routine does *not* accept hexadecimal notation. // // Returns: // // -1 Not even a prefix of the input text looks like an integer // 0 Successful transformation. Fits in a 64-bit signed integer. // 1 Excess non-space text after the integer value // 2 Integer too large for a 64-bit signed integer or is malformed // 3 Special case of 9223372036854775808 // // length is the number of bytes in the string (bytes, not characters). // The string is not necessarily zero-terminated. The encoding is // given by enc. func Xsqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33294:20: */ var incr int32 var u U64 = uint64(0) var neg int32 = 0 // assume positive var i int32 var c int32 = 0 var nonNum int32 = 0 // True if input contains UTF16 with high byte non-zero var rc int32 // Baseline return code var zStart uintptr var zEnd uintptr = zNum + uintptr(length) if int32(enc) == SQLITE_UTF8 { incr = 1 } else { incr = 2 length = length & libc.CplInt32(1) for i = 3 - int32(enc); i < length && int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i)))) == 0; i = i + 2 { } nonNum = libc.Bool32(i < length) zEnd = zNum + uintptr(i^1) zNum += uintptr(int32(enc) & 1) } for zNum < zEnd && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum)))])&0x01 != 0 { zNum += uintptr(incr) } if zNum < zEnd { if int32(*(*int8)(unsafe.Pointer(zNum))) == '-' { neg = 1 zNum += uintptr(incr) } else if int32(*(*int8)(unsafe.Pointer(zNum))) == '+' { zNum += uintptr(incr) } } zStart = zNum for zNum < zEnd && int32(*(*int8)(unsafe.Pointer(zNum))) == '0' { zNum += uintptr(incr) } // Skip leading zeros. for i = 0; zNum+uintptr(i) < zEnd && libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))) >= '0' && c <= '9'; i = i + incr { u = u*uint64(10) + U64(c) - uint64('0') } if u > uint64(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { // This test and assignment is needed only to suppress UB warnings // from clang and -fsanitize=undefined. This test and assignment make // the code a little larger and slower, and no harm comes from omitting // them, but we must appaise the undefined-behavior pharisees. *(*I64)(unsafe.Pointer(pNum)) = func() int64 { if neg != 0 { return int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) } return int64(0xffffffff) | I64(int64(0x7fffffff))<<32 }() } else if neg != 0 { *(*I64)(unsafe.Pointer(pNum)) = -I64(u) } else { *(*I64)(unsafe.Pointer(pNum)) = I64(u) } rc = 0 if i == 0 && zStart == zNum { // No digits rc = -1 } else if nonNum != 0 { // UTF16 with high-order bytes non-zero rc = 1 } else if zNum+uintptr(i) < zEnd { // Extra bytes at the end var jj int32 = i for __ccgo := true; __ccgo; __ccgo = zNum+uintptr(jj) < zEnd { if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + uintptr(jj))))])&0x01 != 0) { rc = 1 // Extra non-space text after the integer break } jj = jj + incr } } if i < 19*incr { // Less than 19 digits, so we know that it fits in 64 bits return rc } else { // zNum is a 19-digit numbers. Compare it against 9223372036854775808. if i > 19*incr { c = 1 } else { c = compare2pow63(tls, zNum, incr) } if c < 0 { // zNum is less than 9223372036854775808 so it fits return rc } else { *(*I64)(unsafe.Pointer(pNum)) = func() int64 { if neg != 0 { return int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) } return int64(0xffffffff) | I64(int64(0x7fffffff))<<32 }() if c > 0 { // zNum is greater than 9223372036854775808 so it overflows return 2 } else { // zNum is exactly 9223372036854775808. Fits if negative. The // special case 2 overflow if positive if neg != 0 { return rc } return 3 } } } return int32(0) } // Transform a UTF-8 integer literal, in either decimal or hexadecimal, // into a 64-bit signed integer. This routine accepts hexadecimal literals, // whereas sqlite3Atoi64() does not. // // Returns: // // 0 Successful transformation. Fits in a 64-bit signed integer. // 1 Excess text after the integer value // 2 Integer too large for a 64-bit signed integer or is malformed // 3 Special case of 9223372036854775808 func Xsqlite3DecOrHexToI64(tls *libc.TLS, z uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33397:20: */ bp := tls.Alloc(8) defer tls.Free(8) if int32(*(*int8)(unsafe.Pointer(z))) == '0' && (int32(*(*int8)(unsafe.Pointer(z + 1))) == 'x' || int32(*(*int8)(unsafe.Pointer(z + 1))) == 'X') { *(*U64)(unsafe.Pointer(bp /* u */)) = uint64(0) var i int32 var k int32 for i = 2; int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == '0'; i++ { } for k = i; int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(k))))])&0x08 != 0; k++ { *(*U64)(unsafe.Pointer(bp /* u */)) = *(*U64)(unsafe.Pointer(bp))*uint64(16) + U64(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))))) } libc.X__builtin___memcpy_chk(tls, pOut, bp, uint64(8), libc.X__builtin_object_size(tls, pOut, 0)) if int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))) == 0 && k-i <= 16 { return 0 } return 2 } else { return Xsqlite3Atoi64(tls, z, pOut, Xsqlite3Strlen30(tls, z), uint8(SQLITE_UTF8)) } return int32(0) } // If zNum represents an integer that will fit in 32-bits, then set // *pValue to that integer and return true. Otherwise return false. // // This routine accepts both decimal and hexadecimal notation for integers. // // Any non-numeric characters that following zNum are ignored. // This is different from sqlite3Atoi64() which requires the // input number to be zero-terminated. func Xsqlite3GetInt32(tls *libc.TLS, zNum uintptr, pValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33427:20: */ bp := tls.Alloc(4) defer tls.Free(4) var v Sqlite_int64 = int64(0) var i int32 var c int32 var neg int32 = 0 if int32(*(*int8)(unsafe.Pointer(zNum))) == '-' { neg = 1 zNum++ } else if int32(*(*int8)(unsafe.Pointer(zNum))) == '+' { zNum++ } else if int32(*(*int8)(unsafe.Pointer(zNum))) == '0' && (int32(*(*int8)(unsafe.Pointer(zNum + 1))) == 'x' || int32(*(*int8)(unsafe.Pointer(zNum + 1))) == 'X') && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + 2)))])&0x08 != 0 { *(*U32)(unsafe.Pointer(bp /* u */)) = U32(0) zNum += uintptr(2) for int32(*(*int8)(unsafe.Pointer(zNum))) == '0' { zNum++ } for i = 0; int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))])&0x08 != 0 && i < 8; i++ { *(*U32)(unsafe.Pointer(bp /* u */)) = *(*U32)(unsafe.Pointer(bp))*U32(16) + U32(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i)))))) } if *(*U32)(unsafe.Pointer(bp))&0x80000000 == U32(0) && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))])&0x08 == 0 { libc.X__builtin___memcpy_chk(tls, pValue, bp, uint64(4), libc.X__builtin_object_size(tls, pValue, 0)) return 1 } else { return 0 } } if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum)))])&0x04 != 0) { return 0 } for int32(*(*int8)(unsafe.Pointer(zNum))) == '0' { zNum++ } for i = 0; i < 11 && libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))-'0') >= 0 && c <= 9; i++ { v = v*int64(10) + Sqlite_int64(c) } // The longest decimal representation of a 32 bit integer is 10 digits: // // 1234567890 // 2^31 -> 2147483648 if i > 10 { return 0 } if v-Sqlite_int64(neg) > int64(2147483647) { return 0 } if neg != 0 { v = -v } *(*int32)(unsafe.Pointer(pValue)) = int32(v) return 1 } // Return a 32-bit integer value extracted from a string. If the // string is not an integer, just return 0. func Xsqlite3Atoi(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33486:20: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* x */)) = 0 Xsqlite3GetInt32(tls, z, bp) return *(*int32)(unsafe.Pointer(bp /* x */)) } // Try to convert z into an unsigned 32-bit integer. Return true on // success and false if there is an error. // // Only decimal notation is accepted. func Xsqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33498:20: */ var v U64 = uint64(0) var i int32 for i = 0; int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&0x04 != 0; i++ { v = v*uint64(10) + U64(*(*int8)(unsafe.Pointer(z + uintptr(i)))) - uint64('0') if v > uint64(4294967296) { *(*U32)(unsafe.Pointer(pI)) = U32(0) return 0 } } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { *(*U32)(unsafe.Pointer(pI)) = U32(0) return 0 } *(*U32)(unsafe.Pointer(pI)) = U32(v) return 1 } // The variable-length integer encoding is as follows: // // KEY: // A = 0xxxxxxx 7 bits of data and one flag bit // B = 1xxxxxxx 7 bits of data and one flag bit // C = xxxxxxxx 8 bits of data // // 7 bits - A // 14 bits - BA // 21 bits - BBA // 28 bits - BBBA // 35 bits - BBBBA // 42 bits - BBBBBA // 49 bits - BBBBBBA // 56 bits - BBBBBBBA // 64 bits - BBBBBBBBC // Write a 64-bit variable-length integer to memory starting at p[0]. // The length of data write will be between 1 and 9 bytes. The number // of bytes written is returned. // // A variable-length integer consists of the lower 7 bits of each byte // for all bytes that have the 8th bit set and one byte with the 8th // bit clear. Except, if we get to the 9th byte, it stores the full // 8 bits and is the last byte. func putVarint64(tls *libc.TLS, p uintptr, v U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33539:28: */ bp := tls.Alloc(10) defer tls.Free(10) var i int32 var j int32 var n int32 // var buf [10]U8 at bp, 10 if v&(U64(uint64(0xff000000))<<32) != 0 { *(*uint8)(unsafe.Pointer(p + 8)) = U8(v) v >>= 8 for i = 7; i >= 0; i-- { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = U8(v&uint64(0x7f) | uint64(0x80)) v >>= 7 } return 9 } n = 0 for __ccgo := true; __ccgo; __ccgo = v != uint64(0) { *(*U8)(unsafe.Pointer(bp + uintptr(libc.PostIncInt32(&n, 1)))) = U8(v&uint64(0x7f) | uint64(0x80)) v >>= 7 } *(*U8)(unsafe.Pointer(bp)) &= U8(0x7f) i = 0 j = n - 1 __1: if !(j >= 0) { goto __3 } { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = *(*U8)(unsafe.Pointer(bp + uintptr(j))) } goto __2 __2: j-- i++ goto __1 goto __3 __3: ; return n } func Xsqlite3PutVarint(tls *libc.TLS, p uintptr, v U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33563:20: */ if v <= uint64(0x7f) { *(*uint8)(unsafe.Pointer(p)) = uint8(v & uint64(0x7f)) return 1 } if v <= uint64(0x3fff) { *(*uint8)(unsafe.Pointer(p)) = uint8(v>>7&uint64(0x7f) | uint64(0x80)) *(*uint8)(unsafe.Pointer(p + 1)) = uint8(v & uint64(0x7f)) return 2 } return putVarint64(tls, p, v) } // Bitmasks used by sqlite3GetVarint(). These precomputed constants // are defined here rather than simply putting the constant expressions // inline in order to work around bugs in the RVT compiler. // // SLOT_2_0 A mask for (0x7f<<14) | 0x7f // // SLOT_4_2_0 A mask for (0x7f<<28) | SLOT_2_0 // Read a 64-bit variable-length integer from memory starting at p[0]. // Return the number of bytes read. The value is stored in *v. func Xsqlite3GetVarint(tls *libc.TLS, p uintptr, v uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33593:19: */ var a U32 var b U32 var s U32 if int32(*(*int8)(unsafe.Pointer(p))) >= 0 { *(*U64)(unsafe.Pointer(v)) = U64(*(*uint8)(unsafe.Pointer(p))) return U8(1) } if int32(*(*int8)(unsafe.Pointer(p + 1))) >= 0 { *(*U64)(unsafe.Pointer(v)) = U64(U32(int32(*(*uint8)(unsafe.Pointer(p)))&0x7f)<<7 | U32(*(*uint8)(unsafe.Pointer(p + 1)))) return U8(2) } // Verify that constants are precomputed correctly a = U32(*(*uint8)(unsafe.Pointer(p))) << 14 b = U32(*(*uint8)(unsafe.Pointer(p + 1))) p += uintptr(2) a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<14 | p2 (unmasked) if !(a&U32(0x80) != 0) { a = a & U32(SLOT_2_0) b = b & U32(0x7f) b = b << 7 a = a | b *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(3) } // CSE1 from below a = a & U32(SLOT_2_0) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p1<<14 | p3 (unmasked) if !(b&U32(0x80) != 0) { b = b & U32(SLOT_2_0) // moved CSE1 up // a &= (0x7f<<14)|(0x7f); a = a << 7 a = a | b *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(4) } // a: p0<<14 | p2 (masked) // b: p1<<14 | p3 (unmasked) // 1:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) // moved CSE1 up // a &= (0x7f<<14)|(0x7f); b = b & U32(SLOT_2_0) s = a // s: p0<<14 | p2 (masked) p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<28 | p2<<14 | p4 (unmasked) if !(a&U32(0x80) != 0) { // we can skip these cause they were (effectively) done above // while calculating s // a &= (0x7f<<28)|(0x7f<<14)|(0x7f); // b &= (0x7f<<14)|(0x7f); b = b << 7 a = a | b s = s >> 18 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(5) } // 2:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) s = s << 7 s = s | b // s: p0<<21 | p1<<14 | p2<<7 | p3 (masked) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p1<<28 | p3<<14 | p5 (unmasked) if !(b&U32(0x80) != 0) { // we can skip this cause it was (effectively) done above in calc'ing s // b &= (0x7f<<28)|(0x7f<<14)|(0x7f); a = a & U32(SLOT_2_0) a = a << 7 a = a | b s = s >> 18 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(6) } p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p2<<28 | p4<<14 | p6 (unmasked) if !(a&U32(0x80) != 0) { a = a & SLOT_4_2_0 b = b & U32(SLOT_2_0) b = b << 7 a = a | b s = s >> 11 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(7) } // CSE2 from below a = a & U32(SLOT_2_0) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p3<<28 | p5<<14 | p7 (unmasked) if !(b&U32(0x80) != 0) { b = b & SLOT_4_2_0 // moved CSE2 up // a &= (0x7f<<14)|(0x7f); a = a << 7 a = a | b s = s >> 4 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(8) } p++ a = a << 15 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p4<<29 | p6<<15 | p8 (unmasked) // moved CSE2 up // a &= (0x7f<<29)|(0x7f<<15)|(0xff); b = b & U32(SLOT_2_0) b = b << 8 a = a | b s = s << 4 b = U32(*(*uint8)(unsafe.Pointer(p + libc.UintptrFromInt32(-4)))) b = b & U32(0x7f) b = b >> 3 s = s | b *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(9) } // Read a 32-bit variable-length integer from memory starting at p[0]. // Return the number of bytes read. The value is stored in *v. // // If the varint stored in p[0] is larger than can fit in a 32-bit unsigned // integer, then set *v to 0xffffffff. // // A MACRO version, getVarint32, is provided which inlines the // single-byte case. All code should use the MACRO version as // this function assumes the single-byte case has already been handled. func Xsqlite3GetVarint32(tls *libc.TLS, p uintptr, v uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33754:19: */ bp := tls.Alloc(8) defer tls.Free(8) var a U32 var b U32 // The 1-byte case. Overwhelmingly the most common. Handled inline // by the getVarin32() macro a = U32(*(*uint8)(unsafe.Pointer(p))) // a: p0 (unmasked) // The 2-byte case p++ b = U32(*(*uint8)(unsafe.Pointer(p))) // b: p1 (unmasked) if !(b&U32(0x80) != 0) { // Values between 128 and 16383 a = a & U32(0x7f) a = a << 7 *(*U32)(unsafe.Pointer(v)) = a | b return U8(2) } // The 3-byte case p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<14 | p2 (unmasked) if !(a&U32(0x80) != 0) { // Values between 16384 and 2097151 a = a & U32(int32(0x7f)<<14|0x7f) b = b & U32(0x7f) b = b << 7 *(*U32)(unsafe.Pointer(v)) = a | b return U8(3) } /* A 32-bit varint is used to store size information in btrees. ** Objects are rarely larger than 2MiB limit of a 3-byte varint. ** A 3-byte varint is sufficient, for example, to record the size ** of a 1048569-byte BLOB or string. ** ** We only unroll the first 1-, 2-, and 3- byte cases. The very ** rare larger cases can be handled by the slower 64-bit varint ** routine. */ { // var v64 U64 at bp, 8 var n U8 n = Xsqlite3GetVarint(tls, p-uintptr(2), bp) if *(*U64)(unsafe.Pointer(bp))&(U64(uint64(1))<<32-uint64(1)) != *(*U64)(unsafe.Pointer(bp)) { *(*U32)(unsafe.Pointer(v)) = 0xffffffff } else { *(*U32)(unsafe.Pointer(v)) = U32(*(*U64)(unsafe.Pointer(bp /* v64 */))) } return n } return U8(0) } // Return the number of bytes that will be needed to store the given // 64-bit integer. func Xsqlite3VarintLen(tls *libc.TLS, v U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33876:20: */ var i int32 for i = 1; libc.AssignShrUint64(&v, int(uint64(7))) != uint64(0); i++ { } return i } // Read or write a four-byte big-endian integer value. func Xsqlite3Get4byte(tls *libc.TLS, p uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33886:20: */ return uint32(*(*U8)(unsafe.Pointer(p)))<<24 | uint32(int32(*(*U8)(unsafe.Pointer(p + 1)))<<16) | uint32(int32(*(*U8)(unsafe.Pointer(p + 2)))<<8) | uint32(*(*U8)(unsafe.Pointer(p + 3))) } func Xsqlite3Put4byte(tls *libc.TLS, p uintptr, v U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33904:21: */ *(*uint8)(unsafe.Pointer(p)) = U8(v >> 24) *(*uint8)(unsafe.Pointer(p + 1)) = U8(v >> 16) *(*uint8)(unsafe.Pointer(p + 2)) = U8(v >> 8) *(*uint8)(unsafe.Pointer(p + 3)) = U8(v) } // Translate a single byte of Hex into an integer. // This routine only works if h really is a valid hexadecimal // character: 0..9a..fA..F func Xsqlite3HexToInt(tls *libc.TLS, h int32) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33928:19: */ h = h + 9*(1&(h>>6)) return U8(h & 0xf) } // Convert a BLOB literal of the form "x'hhhhhh'" into its binary // value. Return a pointer to its binary value. Space to hold the // binary value has been obtained from malloc and must be freed by // the calling routine. func Xsqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33946:21: */ var zBlob uintptr var i int32 zBlob = Xsqlite3DbMallocRawNN(tls, db, uint64(n/2+1)) n-- if zBlob != 0 { for i = 0; i < n; i = i + 2 { *(*int8)(unsafe.Pointer(zBlob + uintptr(i/2))) = int8(int32(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<<4 | int32(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i+1))))))) } *(*int8)(unsafe.Pointer(zBlob + uintptr(i/2))) = int8(0) } return zBlob } // Log an error that is an API call on a connection pointer that should // not have been used. The "type" of connection pointer is given as the // argument. The zType is a word like "NULL" or "closed" or "invalid". func logBadConnection(tls *libc.TLS, zType uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33967:13: */ bp := tls.Alloc(8) defer tls.Free(8) Xsqlite3_log(tls, SQLITE_MISUSE, ts+1582, libc.VaList(bp, zType)) } // Check to make sure we have a valid db pointer. This test is not // foolproof but it does provide some measure of protection against // misuse of the interface such as passing in db pointers that are // NULL or which have been previously closed. If this routine returns // 1 it means that the db pointer is valid and 0 if it should not be // dereferenced for any reason. The calling function should invoke // SQLITE_MISUSE immediately. // // sqlite3SafetyCheckOk() requires that the db pointer be valid for // use. sqlite3SafetyCheckSickOrOk() allows a db pointer that failed to // open properly and is not fit for general use but which can be // used as an argument to sqlite3_errmsg() or sqlite3_close(). func Xsqlite3SafetyCheckOk(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:33988:20: */ var eOpenState U8 if db == uintptr(0) { logBadConnection(tls, ts+1528) return 0 } eOpenState = (*Sqlite3)(unsafe.Pointer(db)).FeOpenState if int32(eOpenState) != SQLITE_STATE_OPEN { if Xsqlite3SafetyCheckSickOrOk(tls, db) != 0 { logBadConnection(tls, ts+1627) } return 0 } else { return 1 } return int32(0) } func Xsqlite3SafetyCheckSickOrOk(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34005:20: */ var eOpenState U8 eOpenState = (*Sqlite3)(unsafe.Pointer(db)).FeOpenState if int32(eOpenState) != SQLITE_STATE_SICK && int32(eOpenState) != SQLITE_STATE_OPEN && int32(eOpenState) != SQLITE_STATE_BUSY { logBadConnection(tls, ts+1636) return 0 } else { return 1 } return int32(0) } // Attempt to add, substract, or multiply the 64-bit signed value iB against // the other 64-bit signed integer at *pA and store the result in *pA. // Return 0 on success. Or if the operation would have resulted in an // overflow, leave *pA unchanged and return 1. func Xsqlite3AddInt64(tls *libc.TLS, pA uintptr, iB I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34025:20: */ var iA I64 = *(*I64)(unsafe.Pointer(pA)) if iB >= int64(0) { if iA > int64(0) && int64(0xffffffff)|I64(int64(0x7fffffff))<<32-iA < iB { return 1 } } else { if iA < int64(0) && -(iA+(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) > iB+int64(1) { return 1 } } *(*I64)(unsafe.Pointer(pA)) += iB return 0 } func Xsqlite3SubInt64(tls *libc.TLS, pA uintptr, iB I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34045:20: */ if iB == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { if *(*I64)(unsafe.Pointer(pA)) >= int64(0) { return 1 } *(*I64)(unsafe.Pointer(pA)) -= iB return 0 } else { return Xsqlite3AddInt64(tls, pA, -iB) } return int32(0) } func Xsqlite3MulInt64(tls *libc.TLS, pA uintptr, iB I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34060:20: */ var iA I64 = *(*I64)(unsafe.Pointer(pA)) if iB > int64(0) { if iA > (int64(0xffffffff)|I64(int64(0x7fffffff))<<32)/iB { return 1 } if iA < (int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32))/iB { return 1 } } else if iB < int64(0) { if iA > int64(0) { if iB < (int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32))/iA { return 1 } } else if iA < int64(0) { if iB == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { return 1 } if iA == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { return 1 } if -iA > (int64(0xffffffff)|I64(int64(0x7fffffff))<<32)/-iB { return 1 } } } *(*I64)(unsafe.Pointer(pA)) = iA * iB return 0 } // Compute the absolute value of a 32-bit signed integer, of possible. Or // if the integer has a value of -2147483648, return +2147483647 func Xsqlite3AbsInt32(tls *libc.TLS, x int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34086:20: */ if x >= 0 { return x } if x == libc.Int32FromUint32(0x80000000) { return 0x7fffffff } return -x } // Find (an approximate) sum of two LogEst values. This computation is // not a simple "+" operator because LogEst is stored as a logarithmic // value. // func Xsqlite3LogEstAdd(tls *libc.TLS, a LogEst, b LogEst) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34129:23: */ if int32(a) >= int32(b) { if int32(a) > int32(b)+49 { return a } if int32(a) > int32(b)+31 { return LogEst(int32(a) + 1) } return LogEst(int32(a) + int32(x[int32(a)-int32(b)])) } else { if int32(b) > int32(a)+49 { return b } if int32(b) > int32(a)+31 { return LogEst(int32(b) + 1) } return LogEst(int32(b) + int32(x[int32(b)-int32(a)])) } return LogEst(0) } var x = [32]uint8{ uint8(10), uint8(10), // 0,1 uint8(9), uint8(9), // 2,3 uint8(8), uint8(8), // 4,5 uint8(7), uint8(7), uint8(7), // 6,7,8 uint8(6), uint8(6), uint8(6), // 9,10,11 uint8(5), uint8(5), uint8(5), // 12-14 uint8(4), uint8(4), uint8(4), uint8(4), // 15-18 uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), // 19-24 uint8(2), uint8(2), uint8(2), uint8(2), uint8(2), uint8(2), uint8(2), // 25-31 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34130:30 */ // Convert an integer into a LogEst. In other words, compute an // approximation for 10*log2(x). func Xsqlite3LogEst(tls *libc.TLS, x U64) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34156:23: */ var y LogEst = int16(40) if x < uint64(8) { if x < uint64(2) { return int16(0) } for x < uint64(8) { y = int16(int32(y) - 10) x <<= 1 } } else { for x > uint64(255) { y = int16(int32(y) + 40) x >>= 4 } //OPTIMIZATION-IF-TRUE for x > uint64(15) { y = int16(int32(y) + 10) x >>= 1 } } return LogEst(int32(a[x&uint64(7)]) + int32(y) - 10) } var a = [8]LogEst{int16(0), int16(2), int16(3), int16(5), int16(6), int16(7), int16(8), int16(9)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34157:17 */ // Convert a double into a LogEst // In other words, compute an approximation for 10*log2(x). func Xsqlite3LogEstFromDouble(tls *libc.TLS, x float64) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34179:23: */ bp := tls.Alloc(16) defer tls.Free(16) *(*float64)(unsafe.Pointer(bp + 8)) = x // var a U64 at bp, 8 var e LogEst if *(*float64)(unsafe.Pointer(bp + 8)) <= float64(1) { return int16(0) } if *(*float64)(unsafe.Pointer(bp + 8)) <= float64(2000000000) { return Xsqlite3LogEst(tls, U64(*(*float64)(unsafe.Pointer(bp + 8 /* x */)))) } libc.X__builtin___memcpy_chk(tls, bp, bp+8, uint64(8), libc.X__builtin_object_size(tls, bp, 0)) e = LogEst(*(*U64)(unsafe.Pointer(bp))>>52 - uint64(1022)) return LogEst(int32(e) * 10) } // Convert a LogEst into an integer. func Xsqlite3LogEstToInt(tls *libc.TLS, x LogEst) U64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34193:20: */ var n U64 n = U64(int32(x) % 10) x = int16(int32(x) / 10) if n >= uint64(5) { n = n - uint64(2) } else if n >= uint64(1) { n = n - uint64(1) } if int32(x) > 60 { return uint64(int64(0xffffffff) | I64(int64(0x7fffffff))<<32) } if int32(x) >= 3 { return (n + uint64(8)) << (int32(x) - 3) } return (n + uint64(8)) >> (3 - int32(x)) } // Add a new name/number pair to a VList. This might require that the // VList object be reallocated, so return the new VList. If an OOM // error occurs, the original VList returned and the // db->mallocFailed flag is set. // // A VList is really just an array of integers. To destroy a VList, // simply pass it to sqlite3DbFree(). // // The first integer is the number of integers allocated for the whole // VList. The second integer is the number of integers actually used. // Each name/number pair is encoded by subsequent groups of 3 or more // integers. // // Each name/number pair starts with two integers which are the numeric // value for the pair and the size of the name/number pair, respectively. // The text name overlays one or more following integers. The text name // is always zero-terminated. // // Conceptually: // // struct VList { // int nAlloc; // Number of allocated slots // int nUsed; // Number of used slots // struct VListEntry { // int iValue; // Value for this entry // int nSlot; // Slots used by this entry // // ... variable name goes here // } a[0]; // } // // During code generation, pointers to the variable names within the // VList are taken. When that happens, nAlloc is set to zero as an // indication that the VList may never again be enlarged, since the // accompanying realloc() would invalidate the pointers. func Xsqlite3VListAdd(tls *libc.TLS, db uintptr, pIn uintptr, zName uintptr, nName int32, iVal int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34239:22: */ var nInt int32 // number of sizeof(int) objects needed for zName var z uintptr // Pointer to where zName will be stored var i int32 // Index in pIn[] where zName is stored nInt = nName/4 + 3 // Verify ok to add new elements if pIn == uintptr(0) || *(*VList)(unsafe.Pointer(pIn + 1*4))+nInt > *(*VList)(unsafe.Pointer(pIn)) { // Enlarge the allocation var nAlloc Sqlite3_int64 = func() int64 { if pIn != 0 { return int64(2) * Sqlite3_int64(*(*VList)(unsafe.Pointer(pIn))) } return int64(10) }() + Sqlite3_int64(nInt) var pOut uintptr = Xsqlite3DbRealloc(tls, db, pIn, uint64(nAlloc)*uint64(unsafe.Sizeof(int32(0)))) if pOut == uintptr(0) { return pIn } if pIn == uintptr(0) { *(*VList)(unsafe.Pointer(pOut + 1*4)) = 2 } pIn = pOut *(*VList)(unsafe.Pointer(pIn)) = VList(nAlloc) } i = *(*VList)(unsafe.Pointer(pIn + 1*4)) *(*VList)(unsafe.Pointer(pIn + uintptr(i)*4)) = iVal *(*VList)(unsafe.Pointer(pIn + uintptr(i+1)*4)) = nInt z = pIn + uintptr(i+2)*4 *(*VList)(unsafe.Pointer(pIn + 1*4)) = i + nInt libc.X__builtin___memcpy_chk(tls, z, zName, uint64(nName), libc.X__builtin_object_size(tls, z, 0)) *(*int8)(unsafe.Pointer(z + uintptr(nName))) = int8(0) return pIn } // Return a pointer to the name of a variable in the given VList that // has the value iVal. Or return a NULL if there is no such variable in // the list func Xsqlite3VListNumToName(tls *libc.TLS, pIn uintptr, iVal int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34277:27: */ var i int32 var mx int32 if pIn == uintptr(0) { return uintptr(0) } mx = *(*VList)(unsafe.Pointer(pIn + 1*4)) i = 2 for __ccgo := true; __ccgo; __ccgo = i < mx { if *(*VList)(unsafe.Pointer(pIn + uintptr(i)*4)) == iVal { return pIn + uintptr(i+2)*4 } i = i + *(*VList)(unsafe.Pointer(pIn + uintptr(i+1)*4)) } return uintptr(0) } // Return the number of the variable named zName, if it is in VList. // or return 0 if there is no such variable. func Xsqlite3VListNameToNum(tls *libc.TLS, pIn uintptr, zName uintptr, nName int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34293:20: */ var i int32 var mx int32 if pIn == uintptr(0) { return 0 } mx = *(*VList)(unsafe.Pointer(pIn + 1*4)) i = 2 for __ccgo := true; __ccgo; __ccgo = i < mx { var z uintptr = pIn + uintptr(i+2)*4 if libc.Xstrncmp(tls, z, zName, uint64(nName)) == 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(nName)))) == 0 { return *(*VList)(unsafe.Pointer(pIn + uintptr(i)*4)) } i = i + *(*VList)(unsafe.Pointer(pIn + uintptr(i+1)*4)) } return 0 } //************* End of util.c *********************************************** //************* Begin file hash.c ******************************************* // 2001 September 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the implementation of generic hash-tables // used in SQLite. // #include "sqliteInt.h" // #include // Turn bulk memory into a hash table object by initializing the // fields of the Hash structure. // // "pNew" is a pointer to the hash table that is to be initialized. func Xsqlite3HashInit(tls *libc.TLS, pNew uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34330:21: */ (*Hash)(unsafe.Pointer(pNew)).Ffirst = uintptr(0) (*Hash)(unsafe.Pointer(pNew)).Fcount = uint32(0) (*Hash)(unsafe.Pointer(pNew)).Fhtsize = uint32(0) (*Hash)(unsafe.Pointer(pNew)).Fht = uintptr(0) } // Remove all entries from a hash table. Reclaim all memory. // Call this routine to delete a hash table or to reset a hash table // to the empty state. func Xsqlite3HashClear(tls *libc.TLS, pH uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34342:21: */ var elem uintptr // For looping over all elements of the table elem = (*Hash)(unsafe.Pointer(pH)).Ffirst (*Hash)(unsafe.Pointer(pH)).Ffirst = uintptr(0) Xsqlite3_free(tls, (*Hash)(unsafe.Pointer(pH)).Fht) (*Hash)(unsafe.Pointer(pH)).Fht = uintptr(0) (*Hash)(unsafe.Pointer(pH)).Fhtsize = uint32(0) for elem != 0 { var next_elem uintptr = (*HashElem)(unsafe.Pointer(elem)).Fnext Xsqlite3_free(tls, elem) elem = next_elem } (*Hash)(unsafe.Pointer(pH)).Fcount = uint32(0) } // The hashing function. func strHash(tls *libc.TLS, z uintptr) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34362:21: */ var h uint32 = uint32(0) var c uint8 for int32(libc.AssignUint8(&c, uint8(*(*int8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))))) != 0 { //OPTIMIZATION-IF-TRUE // Knuth multiplicative hashing. (Sorting & Searching, p. 510). // 0x9e3779b1 is 2654435761 which is the closest prime number to // (2**32)*golden_ratio, where golden_ratio = (sqrt(5) - 1)/2. h = h + uint32(Xsqlite3UpperToLower[c]) h = h * 0x9e3779b1 } return h } // Link pNew element into the hash table pH. If pEntry!=0 then also // insert pNew into the pEntry hash bucket. func insertElement(tls *libc.TLS, pH uintptr, pEntry uintptr, pNew uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34379:13: */ var pHead uintptr // First element already in pEntry if pEntry != 0 { if (*_ht)(unsafe.Pointer(pEntry)).Fcount != 0 { pHead = (*_ht)(unsafe.Pointer(pEntry)).Fchain } else { pHead = uintptr(0) } (*_ht)(unsafe.Pointer(pEntry)).Fcount++ (*_ht)(unsafe.Pointer(pEntry)).Fchain = pNew } else { pHead = uintptr(0) } if pHead != 0 { (*HashElem)(unsafe.Pointer(pNew)).Fnext = pHead (*HashElem)(unsafe.Pointer(pNew)).Fprev = (*HashElem)(unsafe.Pointer(pHead)).Fprev if (*HashElem)(unsafe.Pointer(pHead)).Fprev != 0 { (*HashElem)(unsafe.Pointer((*HashElem)(unsafe.Pointer(pHead)).Fprev)).Fnext = pNew } else { (*Hash)(unsafe.Pointer(pH)).Ffirst = pNew } (*HashElem)(unsafe.Pointer(pHead)).Fprev = pNew } else { (*HashElem)(unsafe.Pointer(pNew)).Fnext = (*Hash)(unsafe.Pointer(pH)).Ffirst if (*Hash)(unsafe.Pointer(pH)).Ffirst != 0 { (*HashElem)(unsafe.Pointer((*Hash)(unsafe.Pointer(pH)).Ffirst)).Fprev = pNew } (*HashElem)(unsafe.Pointer(pNew)).Fprev = uintptr(0) (*Hash)(unsafe.Pointer(pH)).Ffirst = pNew } } // Resize the hash table so that it cantains "new_size" buckets. // // The hash table might fail to resize if sqlite3_malloc() fails or // if the new size is the same as the prior size. // Return TRUE if the resize occurs and false if not. func rehash(tls *libc.TLS, pH uintptr, new_size uint32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34413:12: */ var new_ht uintptr // The new hash table var elem uintptr var next_elem uintptr // For looping over existing elements if uint64(new_size)*uint64(unsafe.Sizeof(_ht{})) > uint64(SQLITE_MALLOC_SOFT_LIMIT) { new_size = uint32(uint64(SQLITE_MALLOC_SOFT_LIMIT) / uint64(unsafe.Sizeof(_ht{}))) } if new_size == (*Hash)(unsafe.Pointer(pH)).Fhtsize { return 0 } // The inability to allocates space for a larger hash table is // a performance hit but it is not a fatal error. So mark the // allocation as a benign. Use sqlite3Malloc()/memset(0) instead of // sqlite3MallocZero() to make the allocation, as sqlite3MallocZero() // only zeroes the requested number of bytes whereas this module will // use the actual amount of space allocated for the hash table (which // may be larger than the requested amount). Xsqlite3BeginBenignMalloc(tls) new_ht = Xsqlite3Malloc(tls, uint64(uint64(new_size)*uint64(unsafe.Sizeof(_ht{})))) Xsqlite3EndBenignMalloc(tls) if new_ht == uintptr(0) { return 0 } Xsqlite3_free(tls, (*Hash)(unsafe.Pointer(pH)).Fht) (*Hash)(unsafe.Pointer(pH)).Fht = new_ht (*Hash)(unsafe.Pointer(pH)).Fhtsize = libc.AssignUint32(&new_size, uint32(uint64(Xsqlite3MallocSize(tls, new_ht))/uint64(unsafe.Sizeof(_ht{})))) libc.X__builtin___memset_chk(tls, new_ht, 0, uint64(new_size)*uint64(unsafe.Sizeof(_ht{})), libc.X__builtin_object_size(tls, new_ht, 0)) elem = (*Hash)(unsafe.Pointer(pH)).Ffirst (*Hash)(unsafe.Pointer(pH)).Ffirst = uintptr(0) for ; elem != 0; elem = next_elem { var h uint32 = strHash(tls, (*HashElem)(unsafe.Pointer(elem)).FpKey) % new_size next_elem = (*HashElem)(unsafe.Pointer(elem)).Fnext insertElement(tls, pH, new_ht+uintptr(h)*16, elem) } return 1 } // This function (for internal use only) locates an element in an // hash table that matches the given key. If no element is found, // a pointer to a static null element with HashElem.data==0 is returned. // If pH is not NULL, then the hash for this key is written to *pH. func findElementWithHash(tls *libc.TLS, pH uintptr, pKey uintptr, pHash uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34454:17: */ var elem uintptr // Used to loop thru the element list var count uint32 // Number of elements left to test var h uint32 if (*Hash)(unsafe.Pointer(pH)).Fht != 0 { //OPTIMIZATION-IF-TRUE var pEntry uintptr h = strHash(tls, pKey) % (*Hash)(unsafe.Pointer(pH)).Fhtsize pEntry = (*Hash)(unsafe.Pointer(pH)).Fht + uintptr(h)*16 elem = (*_ht)(unsafe.Pointer(pEntry)).Fchain count = (*_ht)(unsafe.Pointer(pEntry)).Fcount } else { h = uint32(0) elem = (*Hash)(unsafe.Pointer(pH)).Ffirst count = (*Hash)(unsafe.Pointer(pH)).Fcount } if pHash != 0 { *(*uint32)(unsafe.Pointer(pHash)) = h } for libc.PostDecUint32(&count, 1) != 0 { if Xsqlite3StrICmp(tls, (*HashElem)(unsafe.Pointer(elem)).FpKey, pKey) == 0 { return elem } elem = (*HashElem)(unsafe.Pointer(elem)).Fnext } return uintptr(unsafe.Pointer(&nullElement)) } var nullElement = HashElem{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34462:19 */ // Remove a single entry from the hash table given a pointer to that // element and a hash on the element's key. func removeElementGivenHash(tls *libc.TLS, pH uintptr, elem uintptr, h uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34489:13: */ var pEntry uintptr if (*HashElem)(unsafe.Pointer(elem)).Fprev != 0 { (*HashElem)(unsafe.Pointer((*HashElem)(unsafe.Pointer(elem)).Fprev)).Fnext = (*HashElem)(unsafe.Pointer(elem)).Fnext } else { (*Hash)(unsafe.Pointer(pH)).Ffirst = (*HashElem)(unsafe.Pointer(elem)).Fnext } if (*HashElem)(unsafe.Pointer(elem)).Fnext != 0 { (*HashElem)(unsafe.Pointer((*HashElem)(unsafe.Pointer(elem)).Fnext)).Fprev = (*HashElem)(unsafe.Pointer(elem)).Fprev } if (*Hash)(unsafe.Pointer(pH)).Fht != 0 { pEntry = (*Hash)(unsafe.Pointer(pH)).Fht + uintptr(h)*16 if (*_ht)(unsafe.Pointer(pEntry)).Fchain == elem { (*_ht)(unsafe.Pointer(pEntry)).Fchain = (*HashElem)(unsafe.Pointer(elem)).Fnext } (*_ht)(unsafe.Pointer(pEntry)).Fcount-- } Xsqlite3_free(tls, elem) (*Hash)(unsafe.Pointer(pH)).Fcount-- if (*Hash)(unsafe.Pointer(pH)).Fcount == uint32(0) { Xsqlite3HashClear(tls, pH) } } // Attempt to locate an element of the hash table pH with a key // that matches pKey. Return the data for this element if it is // found, or NULL if there is no match. func Xsqlite3HashFind(tls *libc.TLS, pH uintptr, pKey uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34524:21: */ return (*HashElem)(unsafe.Pointer(findElementWithHash(tls, pH, pKey, uintptr(0)))).Fdata } // Insert an element into the hash table pH. The key is pKey // and the data is "data". // // If no element exists with a matching key, then a new // element is created and NULL is returned. // // If another element already exists with the same key, then the // new data replaces the old data and the old data is returned. // The key is not copied in this instance. If a malloc fails, then // the new data is returned and the hash table is unchanged. // // If the "data" parameter to this function is NULL, then the // element corresponding to "key" is removed from the hash table. func Xsqlite3HashInsert(tls *libc.TLS, pH uintptr, pKey uintptr, data uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34544:21: */ bp := tls.Alloc(4) defer tls.Free(4) // var h uint32 at bp, 4 // the hash of the key modulo hash table size var elem uintptr // Used to loop thru the element list var new_elem uintptr // New element added to the pH elem = findElementWithHash(tls, pH, pKey, bp) if (*HashElem)(unsafe.Pointer(elem)).Fdata != 0 { var old_data uintptr = (*HashElem)(unsafe.Pointer(elem)).Fdata if data == uintptr(0) { removeElementGivenHash(tls, pH, elem, *(*uint32)(unsafe.Pointer(bp /* h */))) } else { (*HashElem)(unsafe.Pointer(elem)).Fdata = data (*HashElem)(unsafe.Pointer(elem)).FpKey = pKey } return old_data } if data == uintptr(0) { return uintptr(0) } new_elem = Xsqlite3Malloc(tls, uint64(unsafe.Sizeof(HashElem{}))) if new_elem == uintptr(0) { return data } (*HashElem)(unsafe.Pointer(new_elem)).FpKey = pKey (*HashElem)(unsafe.Pointer(new_elem)).Fdata = data (*Hash)(unsafe.Pointer(pH)).Fcount++ if (*Hash)(unsafe.Pointer(pH)).Fcount >= uint32(10) && (*Hash)(unsafe.Pointer(pH)).Fcount > uint32(2)*(*Hash)(unsafe.Pointer(pH)).Fhtsize { if rehash(tls, pH, (*Hash)(unsafe.Pointer(pH)).Fcount*uint32(2)) != 0 { *(*uint32)(unsafe.Pointer(bp /* h */)) = strHash(tls, pKey) % (*Hash)(unsafe.Pointer(pH)).Fhtsize } } insertElement(tls, pH, func() uintptr { if (*Hash)(unsafe.Pointer(pH)).Fht != 0 { return (*Hash)(unsafe.Pointer(pH)).Fht + uintptr(*(*uint32)(unsafe.Pointer(bp)))*16 } return uintptr(0) }(), new_elem) return uintptr(0) } //************* End of hash.c *********************************************** //************* Begin file opcodes.c **************************************** // Automatically generated. Do not edit // See the tool/mkopcodec.tcl script for details. func Xsqlite3OpcodeName(tls *libc.TLS, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34590:27: */ return azName[i] } var azName = [185]uintptr{ ts + 1644, ts + 1654, ts + 1665, ts + 1677, ts + 1688, ts + 1693, ts + 1698, ts + 1709, ts + 1721, ts + 1728, ts + 1736, ts + 1744, ts + 1749, ts + 1755, ts + 1769, ts + 1775, ts + 1785, ts + 1790, ts + 1795, ts + 1798, ts + 1802, ts + 1808, ts + 1821, ts + 1831, ts + 1838, ts + 1845, ts + 1852, ts + 1859, ts + 1869, ts + 1878, ts + 1889, ts + 1898, ts + 1904, ts + 1914, ts + 1924, ts + 1929, ts + 1939, ts + 1950, ts + 1955, ts + 1962, ts + 1968, ts + 1974, ts + 1980, ts + 1986, ts + 1989, ts + 1993, ts + 2004, ts + 2015, ts + 2023, ts + 2032, ts + 2038, ts + 2045, ts + 2053, ts + 2056, ts + 2059, ts + 2062, ts + 2065, ts + 2068, ts + 2071, ts + 2078, ts + 2088, ts + 2101, ts + 2112, ts + 2118, ts + 2125, ts + 2130, ts + 2139, ts + 2148, ts + 2155, ts + 2168, ts + 2179, ts + 2184, ts + 2192, ts + 2198, ts + 2205, ts + 2210, ts + 2219, ts + 2224, ts + 2233, ts + 2238, ts + 2243, ts + 2249, ts + 2257, ts + 2265, ts + 2275, ts + 2283, ts + 2290, ts + 2303, ts + 2308, ts + 2320, ts + 2328, ts + 2335, ts + 2346, ts + 2353, ts + 2360, ts + 2370, ts + 2379, ts + 2390, ts + 2396, ts + 2407, ts + 2417, ts + 2427, ts + 2436, ts + 2443, ts + 2449, ts + 2459, ts + 2470, ts + 2474, ts + 2483, ts + 2492, ts + 2499, ts + 2509, ts + 2516, ts + 2526, ts + 2534, ts + 2541, ts + 2555, ts + 2569, ts + 2577, ts + 2588, ts + 2601, ts + 2612, ts + 2618, ts + 2630, ts + 2639, ts + 2647, ts + 2656, ts + 2665, ts + 2672, ts + 2680, ts + 2687, ts + 2698, ts + 2712, ts + 2723, ts + 2731, ts + 2737, ts + 2745, ts + 2753, ts + 2763, ts + 2776, ts + 2786, ts + 2799, ts + 2808, ts + 2819, ts + 2827, ts + 2833, ts + 2845, ts + 2857, ts + 2865, ts + 2877, ts + 2890, ts + 2900, ts + 2910, ts + 2922, ts + 2927, ts + 2939, ts + 2949, ts + 2955, ts + 2965, ts + 2972, ts + 2984, ts + 2995, ts + 3003, ts + 3012, ts + 3021, ts + 3030, ts + 3037, ts + 3048, ts + 3061, ts + 3071, ts + 3078, ts + 3086, ts + 3095, ts + 3101, ts + 3109, ts + 3117, ts + 3125, ts + 3135, ts + 3144, ts + 3154, ts + 3160, ts + 3171, ts + 3182, ts + 3187, ts + 3195, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34591:20 */ //************* End of opcodes.c ******************************************** //************* Begin file os_unix.c **************************************** // 2004 May 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the VFS implementation for unix-like operating systems // include Linux, MacOSX, *BSD, QNX, VxWorks, AIX, HPUX, and others. // // There are actually several different VFS implementations in this file. // The differences are in the way that file locking is done. The default // implementation uses Posix Advisory Locks. Alternative implementations // use flock(), dot-files, various proprietary locking schemas, or simply // skip locking all together. // // This source file is organized into divisions where the logic for various // subfunctions is contained within the appropriate division. PLEASE // KEEP THE STRUCTURE OF THIS FILE INTACT. New code should be placed // in the correct division and should be clearly labeled. // // The layout of divisions is as follows: // // * General-purpose declarations and utility functions. // * Unique file ID logic used by VxWorks. // * Various locking primitive implementations (all except proxy locking): // + for Posix Advisory Locks // + for no-op locks // + for dot-file locks // + for flock() locking // + for named semaphore locks (VxWorks only) // + for AFP filesystem locks (MacOSX only) // * sqlite3_file methods not associated with locking. // * Definitions of sqlite3_io_methods objects for all locking // methods plus "finder" functions for each locking method. // * sqlite3_vfs method implementations. // * Locking primitives for the proxy uber-locking-method. (MacOSX only) // * Definitions of sqlite3_vfs objects for all locking methods // plus implementations of sqlite3_os_init() and sqlite3_os_end(). // #include "sqliteInt.h" // There are various methods for file locking used for concurrency // control: // // 1. POSIX locking (the default), // 2. No locking, // 3. Dot-file locking, // 4. flock() locking, // 5. AFP locking (OSX only), // 6. Named POSIX semaphores (VXWorks only), // 7. proxy locking. (OSX only) // // Styles 4, 5, and 7 are only available of SQLITE_ENABLE_LOCKING_STYLE // is defined to 1. The SQLITE_ENABLE_LOCKING_STYLE also enables automatic // selection of the appropriate locking style based on the filesystem // where the database is located. // Use pread() and pwrite() if they are available // standard include files. // Copyright (c) 2000-2008 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1991, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)types.h 8.4 (Berkeley) 1/21/94 // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Machine type dependent parameters. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2017 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_char = uint8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_char.h:30:25 */ // Copyright (c) 2017 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_short = uint16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_short.h:30:25 */ // Copyright (c) 2017 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type U_int = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_u_int.h:30:25 */ type U_long = uint64 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:88:33 */ type Ushort = uint16 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:91:33 */ // Sys V compatibility type Uint = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:92:33 */ // Sys V compatibility type U_quad_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:95:33 */ // quads type Quad_t = Int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:96:33 */ type Qaddr_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:97:16 */ // Copyright (c) 2017 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Caddr_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_caddr_t.h:30:14 */ type Daddr_t = Int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:101:33 */ // disk address // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Fixpt_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:105:33 */ // fixed point number // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Blkcnt_t = X__darwin_blkcnt_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_blkcnt_t.h:31:34 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Blksize_t = X__darwin_blksize_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_blksize_t.h:31:35 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Gid_t = X__darwin_gid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_gid_t.h:31:25 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type In_addr_t = X__uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_in_addr_t.h:31:25 */ // base type for internet address // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type In_port_t = X__uint16_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_in_port_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Ino_t = X__darwin_ino_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ino_t.h:31:33 */ // inode number // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Ino64_t = X__darwin_ino64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_ino64_t.h:31:33 */ // 64bit inode number // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Key_t = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_key_t.h:31:26 */ // IPC key (for Sys V IPC) // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type Nlink_t = X__uint16_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_nlink_t.h:31:27 */ // link count // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Segsz_t = Int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:125:33 */ // segment size type Swblk_t = Int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:126:33 */ // swap offset // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Major, minor numbers, dev_t's. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Useconds_t = X__darwin_useconds_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_useconds_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Suseconds_t = X__darwin_suseconds_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_suseconds_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // This code is present here in order to maintain historical backward // compatability, and is intended to be removed at some point in the // future; please include instead. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Select uses bit masks of file descriptors in longs. These macros // manipulate such bit fields (the filesystem macros use chars). The // extra protection here is to permit application redefinition above // the default size. type fd_set = struct{ Ffds_bits [32]X__int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:50:9 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // This code is present here in order to maintain historical backward // compatability, and is intended to be removed at some point in the // future; please include instead. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Select uses bit masks of file descriptors in longs. These macros // manipulate such bit fields (the filesystem macros use chars). The // extra protection here is to permit application redefinition above // the default size. type Fd_set = fd_set /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:52:3 */ func X__darwin_check_fd_set(tls *libc.TLS, _a int32, _b uintptr) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:58:1: */ if Uintptr_t(uintptr(unsafe.Pointer(&X__darwin_check_fd_set_overflow))) != uint64(0) { return (*struct { f func(*libc.TLS, int32, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{X__darwin_check_fd_set_overflow})).f(tls, _a, _b, 0) } else { return 1 } return int32(0) } // This inline avoids argument side-effect issues with FD_ISSET() func X__darwin_fd_isset(tls *libc.TLS, _fd int32, _p uintptr) int32 { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:80:1: */ if X__darwin_check_fd_set(tls, _fd, _p) != 0 { return *(*X__int32_t)(unsafe.Pointer(_p + uintptr(uint64(_fd)/(uint64(unsafe.Sizeof(X__int32_t(0)))*uint64(8)))*4)) & X__int32_t(uint64(uint64(1))<<(uint64(_fd)%(uint64(unsafe.Sizeof(X__int32_t(0)))*uint64(8)))) } return 0 } func X__darwin_fd_set(tls *libc.TLS, _fd int32, _p uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:90:1: */ if X__darwin_check_fd_set(tls, _fd, _p) != 0 { *(*X__int32_t)(unsafe.Pointer(_p + uintptr(uint64(_fd)/(uint64(unsafe.Sizeof(X__int32_t(0)))*uint64(8)))*4)) |= X__int32_t(uint64(uint64(1)) << (uint64(_fd) % (uint64(unsafe.Sizeof(X__int32_t(0))) * uint64(8)))) } } func X__darwin_fd_clr(tls *libc.TLS, _fd int32, _p uintptr) { /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fd_def.h:98:1: */ if X__darwin_check_fd_set(tls, _fd, _p) != 0 { *(*X__int32_t)(unsafe.Pointer(_p + uintptr(uint64(_fd)/(uint64(unsafe.Sizeof(X__int32_t(0)))*uint64(8)))*4)) &= ^X__int32_t(uint64(uint64(1)) << (uint64(_fd) % (uint64(unsafe.Sizeof(X__int32_t(0))) * uint64(8)))) } } // Use the built-in bzero function instead of the library version so that // we do not pollute the namespace or introduce prototype warnings. type Fd_mask = X__int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/types.h:189:25 */ // Select uses bit masks of file descriptors in longs. These macros // manipulate such bit fields (the filesystem macros use chars). The // extra protection here is to permit application redefinition above // the default size. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_cond_t = X__darwin_pthread_cond_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_cond_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_condattr_t = X__darwin_pthread_condattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_condattr_t.h:31:37 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_mutex_t = X__darwin_pthread_mutex_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_mutex_t.h:31:34 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_mutexattr_t = X__darwin_pthread_mutexattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_mutexattr_t.h:31:38 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_once_t = X__darwin_pthread_once_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_once_t.h:31:33 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_rwlock_t = X__darwin_pthread_rwlock_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_rwlock_t.h:31:35 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_rwlockattr_t = X__darwin_pthread_rwlockattr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_rwlockattr_t.h:31:39 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_t = X__darwin_pthread_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_t.h:31:28 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Pthread_key_t = X__darwin_pthread_key_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_pthread/_pthread_key_t.h:31:32 */ // statvfs and fstatvfs // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Fsblkcnt_t = X__darwin_fsblkcnt_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsblkcnt_t.h:31:41 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Fsfilcnt_t = X__darwin_fsfilcnt_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsfilcnt_t.h:31:41 */ // Copyright (c) 2000-2014 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1989, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)stat.h 8.9 (Berkeley) 8/17/94 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // [XSI] The timespec structure may be defined as described in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // [XSI] The blkcnt_t, blksize_t, dev_t, ino_t, mode_t, nlink_t, uid_t, // gid_t, off_t, and time_t types shall be defined as described in // . // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // XXX So deprecated, it would make your head spin // // The old stat structure. In fact, this is not used by the kernel at all, // and should not be used by user space, and should be removed from this // header file entirely (along with the unused cvtstat() prototype in // vnode_internal.h). type ostat = struct { Fst_dev X__uint16_t F__ccgo_pad1 [6]byte Fst_ino Ino_t Fst_mode Mode_t Fst_nlink Nlink_t Fst_uid X__uint16_t Fst_gid X__uint16_t Fst_rdev X__uint16_t F__ccgo_pad2 [2]byte Fst_size X__int32_t Fst_atimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_mtimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_ctimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_blksize X__int32_t Fst_blocks X__int32_t Fst_flags X__uint32_t Fst_gen X__uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:110:1 */ // This structure is used as the second parameter to the fstat64(), // lstat64(), and stat64() functions, and for struct stat when // __DARWIN_64_BIT_INO_T is set. __DARWIN_STRUCT_STAT64 is defined // above, depending on whether we use struct timespec or the direct // components. // // This is simillar to stat except for 64bit inode number // number instead of 32bit ino_t and the addition of create(birth) time. // [XSI] This structure is used as the second parameter to the fstat(), // lstat(), and stat() functions. type stat = struct { Fst_dev Dev_t Fst_mode Mode_t Fst_nlink Nlink_t Fst_ino X__darwin_ino64_t Fst_uid Uid_t Fst_gid Gid_t Fst_rdev Dev_t F__ccgo_pad1 [4]byte Fst_atimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_mtimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_ctimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_birthtimespec struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } Fst_size Off_t Fst_blocks Blkcnt_t Fst_blksize Blksize_t Fst_flags X__uint32_t Fst_gen X__uint32_t Fst_lspare X__int32_t Fst_qspare [2]X__int64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/stat.h:182:1 */ type Filesec_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_filesec_t.h:31:25 */ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // - // Copyright (c) 1983, 1990, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)fcntl.h 8.3 (Berkeley) 1/21/94 // This file includes the definitions for open and fcntl // described by POSIX for ; it also includes // related kernel definitions. // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // We should not be exporting size_t here. Temporary for gcc bootstrapping. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // File status flags: these are used by open(2), fcntl(2). // They are also used (indirectly) in the kernel file structure f_flags, // which is a superset of the open/fcntl flags. Open flags and f_flags // are inter-convertible using OFLAGS(fflags) and FFLAGS(oflags). // Open/fcntl flags begin with O_; kernel-internal flags begin with F. // open-only flags // Kernel encoding of open mode; separate read and write bits that are // independently testable: 1 greater than the above. // // XXX // FREAD and FWRITE are excluded from the #ifdef KERNEL so that TIOCFLUSH, // which was documented to use FREAD/FWRITE, continues to work. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // O_DSYNC 0x00400000 /* synch I/O data integrity */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Descriptor value for the current working directory // Flags for the at functions // Data Protection Flags // The O_* flags used to have only F* names, which were used in the kernel // and by fcntl. We retain the F* names for the kernel f_flags field // and for backward compatibility for fcntl. // Flags used for copyfile(2) // Constants used for fcntl(2) // command values // 46,47 used to be F_READBOOTSTRAP and F_WRITEBOOTSTRAP // should not be used (i.e. its ok to temporaily create cached pages) // See F_DUPFD_CLOEXEC below for 67 // may be broken into smaller chunks with throttling in between // FS-specific fcntl()'s numbers begin at 0x00010000 and go up // file descriptor flags (F_GETFD, F_SETFD) // record locking flags (F_GETLK, F_SETLK, F_SETLKW) // [XSI] The values used for l_whence shall be defined as described // in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // whence values for lseek(2) // [XSI] The symbolic names for file modes for use as values of mode_t // shall be defined as described in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // [XSI] The symbolic names for file modes for use as values of mode_t // shall be defined as described in // allocate flags (F_PREALLOCATE) // Position Modes (fst_posmode) for F_PREALLOCATE // we can keep them in sync should we desire // Advisory file segment locking data type - // information passed to system by user type flock = struct { Fl_start Off_t Fl_len Off_t Fl_pid Pid_t Fl_type int16 Fl_whence int16 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:361:1 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Advisory file segment locking with time out - // Information passed to system by user for F_SETLKWTIMEOUT type flocktimeout = struct { Ffl struct { Fl_start Off_t Fl_len Off_t Fl_pid Pid_t Fl_type int16 Fl_whence int16 } Ftimeout struct { Ftv_sec X__darwin_time_t Ftv_nsec int64 } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:376:1 */ // advisory file read data type - // information passed by user to system type radvisory = struct { Fra_offset Off_t Fra_count int32 F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:389:1 */ // detached code signatures data type - // information passed by user to system used by F_ADDSIGS and F_ADDFILESIGS. // F_ADDFILESIGS is a shortcut for files that contain their own signature and // doesn't require mapping of the file in order to load the signature. type fsignatures = struct { Ffs_file_start Off_t Ffs_blob_start uintptr Ffs_blob_size Size_t Ffs_fsignatures_size Size_t Ffs_cdhash [20]int8 Ffs_hash_type int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:402:9 */ // detached code signatures data type - // information passed by user to system used by F_ADDSIGS and F_ADDFILESIGS. // F_ADDFILESIGS is a shortcut for files that contain their own signature and // doesn't require mapping of the file in order to load the signature. type Fsignatures_t = fsignatures /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:412:3 */ type fsupplement = struct { Ffs_file_start Off_t Ffs_blob_start Off_t Ffs_blob_size Size_t Ffs_orig_fd int32 F__ccgo_pad1 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:414:9 */ type Fsupplement_t = fsupplement /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:419:3 */ // DYLD needs to check if the object is allowed to be combined // into the main binary. This is done between the code signature // is loaded and dyld is doing all the work to process the LOAD commands. // // While this could be done in F_ADDFILESIGS.* family the hook into // the MAC module doesn't say no when LV isn't enabled and then that // is cached on the vnode, and the MAC module never gets change once // a process that library validation enabled. type fchecklv = struct { Flv_file_start Off_t Flv_error_message_size Size_t Flv_error_message uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:433:9 */ // DYLD needs to check if the object is allowed to be combined // into the main binary. This is done between the code signature // is loaded and dyld is doing all the work to process the LOAD commands. // // While this could be done in F_ADDFILESIGS.* family the hook into // the MAC module doesn't say no when LV isn't enabled and then that // is cached on the vnode, and the MAC module never gets change once // a process that library validation enabled. type Fchecklv_t = fchecklv /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:437:3 */ // At this time F_GETSIGSINFO can only indicate platformness. // As additional requestable information is defined, new keys will be added and the // fgetsigsinfo_t structure will be lengthened to add space for the additional information // fgetsigsinfo_t used by F_GETSIGSINFO command type fgetsigsinfo = struct { Ffg_file_start Off_t Ffg_info_request int32 Ffg_sig_is_platform int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:447:9 */ // At this time F_GETSIGSINFO can only indicate platformness. // As additional requestable information is defined, new keys will be added and the // fgetsigsinfo_t structure will be lengthened to add space for the additional information // fgetsigsinfo_t used by F_GETSIGSINFO command type Fgetsigsinfo_t = fgetsigsinfo /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:451:3 */ // lock operations for flock(2) // fstore_t type used by F_PREALLOCATE command type fstore = struct { Ffst_flags uint32 Ffst_posmode int32 Ffst_offset Off_t Ffst_length Off_t Ffst_bytesalloc Off_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:462:9 */ // lock operations for flock(2) // fstore_t type used by F_PREALLOCATE command type Fstore_t = fstore /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:468:3 */ // fpunchhole_t used by F_PUNCHHOLE type fpunchhole = struct { Ffp_flags uint32 Freserved uint32 Ffp_offset Off_t Ffp_length Off_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:471:9 */ // fpunchhole_t used by F_PUNCHHOLE type Fpunchhole_t = fpunchhole /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:476:3 */ // factive_file_trim_t used by F_TRIM_ACTIVE_FILE type ftrimactivefile = struct { Ffta_offset Off_t Ffta_length Off_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:479:9 */ // factive_file_trim_t used by F_TRIM_ACTIVE_FILE type Ftrimactivefile_t = ftrimactivefile /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:482:3 */ // fspecread_t used by F_SPECULATIVE_READ type fspecread = struct { Ffsr_flags uint32 Freserved uint32 Ffsr_offset Off_t Ffsr_length Off_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:485:9 */ // fspecread_t used by F_SPECULATIVE_READ type Fspecread_t = fspecread /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:490:3 */ // fbootstraptransfer_t used by F_READBOOTSTRAP and F_WRITEBOOTSTRAP commands type fbootstraptransfer = struct { Ffbt_offset Off_t Ffbt_length Size_t Ffbt_buffer uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:494:9 */ // fbootstraptransfer_t used by F_READBOOTSTRAP and F_WRITEBOOTSTRAP commands type Fbootstraptransfer_t = fbootstraptransfer /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:498:3 */ // For F_LOG2PHYS this information is passed back to user // Currently only devoffset is returned - that is the VOP_BMAP // result - the disk device address corresponding to the // current file offset (likely set with an lseek). // // The flags could hold an indication of whether the # of // contiguous bytes reflects the true extent length on disk, // or is an advisory value that indicates there is at least that // many bytes contiguous. For some filesystems it might be too // inefficient to provide anything beyond the advisory value. // Flags and contiguous bytes return values are not yet implemented. // For them the fcntl will nedd to switch from using BMAP to CMAP // and a per filesystem type flag will be needed to interpret the // contiguous bytes count result from CMAP. // // F_LOG2PHYS_EXT is a variant of F_LOG2PHYS that uses a passed in // file offset and length instead of the current file offset. // F_LOG2PHYS_EXT operates on the same structure as F_LOG2PHYS, but // treats it as an in/out. type log2phys = struct { Fl2p_flags uint32 F__ccgo_pad1 [4]byte Fl2p_contigbytes Off_t Fl2p_devoffset Off_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:524:1 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Filesec_property_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/fcntl.h:558:3 */ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1990, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ioctl.h 8.6 (Berkeley) 3/28/94 // Copyright (c) 2000-2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1997 Apple Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1990, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ttycom.h 8.1 (Berkeley) 3/28/94 // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1990, 1993, 1994 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ioccom.h 8.2 (Berkeley) 3/28/94 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Ioctl's have the command encoded in the lower word, and the size of // any in or out parameters in the upper word. The high 3 bits of the // upper word are used to encode the in/out status of the parameter. // no parameters // copy parameters out // copy parameters in // copy parameters in and out // mask for IN/OUT/VOID // this should be _IORW, but stdio got there first // Tty ioctl's except for those supported only for backwards compatibility // with the old tty driver. // Window/terminal size structure. This information is stored by the kernel // in order to provide a consistent interface, but is not used by the kernel. type winsize = struct { Fws_row uint16 Fws_col uint16 Fws_xpixel uint16 Fws_ypixel uint16 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ttycom.h:82:1 */ // 8-10 compat // 15 unused // 17-18 compat // 127-124 compat // 117-116 compat // 105 unused // Pun for SunOS prior to 3.2. SunOS 3.2 and later support TIOCGWINSZ // and TIOCSWINSZ (yes, even 3.2-3.5, the fact that it wasn't documented // nonwithstanding). type ttysize = struct { Fts_lines uint16 Fts_cols uint16 Fts_xxx uint16 Fts_yyy uint16 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ioctl.h:79:1 */ // Keep outside _SYS_IOCTL_H_ // Compatability with old terminal driver // // Source level -> #define USE_OLD_TTY // Kernel level -> always on // Copyright (c) 2000, 2002-2006, 2008-2010, 2012 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // - // Copyright (c) 1998-1999 Apple Computer, Inc. All Rights Reserved // Copyright (c) 1991, 1993, 1994 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)unistd.h 8.12 (Berkeley) 4/27/95 // // Copyright (c) 1998 Apple Compter, Inc. // All Rights Reserved // History: // 7/14/99 EKN at Apple fixed getdirentriesattr from getdirentryattr // 3/26/98 CHW at Apple added real interface to searchfs call // 3/5/98 CHW at Apple added hfs semantic system calls headers // Copyright (c) 2004, 2008, 2009 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2013 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1989, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)unistd.h 8.2 (Berkeley) 1/7/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Although we have saved user/group IDs, we do not use them in setuid // as described in POSIX 1003.1, because the feature does not work for // root. We use the saved IDs in seteuid/setegid, which are not currently // part of the POSIX 1003.1 specification. // execution-time symbolic constants // may disable terminal special characters // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // access function // Extended access functions. // Note that we depend on these matching the definitions in sys/kauth.h, // but with the bits shifted left by 8. // whence values for lseek(2) // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // whence values for lseek(2) // whence values for lseek(2); renamed by POSIX 1003.1 type accessx_descriptor = struct { Fad_name_offset uint32 Fad_flags int32 Fad_pad [2]int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/unistd.h:132:1 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Uuid_t = X__darwin_uuid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_uuid_t.h:31:25 */ type fssearchblock = struct { Freturnattrs uintptr Freturnbuffer uintptr Freturnbuffersize Size_t Fmaxmatches U_long Ftimelimit struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } Fsearchparams1 uintptr Fsizeofsearchparams1 Size_t Fsearchparams2 uintptr Fsizeofsearchparams2 Size_t Fsearchattrs struct { Fbitmapcount U_short Freserved U_int16_t Fcommonattr Attrgroup_t Fvolattr Attrgroup_t Fdirattr Attrgroup_t Ffileattr Attrgroup_t Fforkattr Attrgroup_t } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:773:1 */ type searchstate = struct { Fss_union_flags Uint32_t Fss_union_layer Uint32_t Fss_fsstate [548]U_char } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:774:1 */ // #include // Copyright (c) 2000-2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)time.h 8.2 (Berkeley) 7/10/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // [XSI] The fd_set type shall be defined as described in . // The timespec structure shall be defined as described in // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2015 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. type timeval64 = struct { Ftv_sec X__int64_t Ftv_usec X__int64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_timeval64.h:34:1 */ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Structure used as a parameter by getitimer(2) and setitimer(2) system // calls. type itimerval = struct { Fit_interval struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } Fit_value struct { Ftv_sec X__darwin_time_t Ftv_usec X__darwin_suseconds_t F__ccgo_pad1 [4]byte } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:91:1 */ // Names of the interval timers, and structure // defining a timer setting. // Select uses bit masks of file descriptors in longs. These macros // manipulate such bit fields (the filesystem macros use chars). The // extra protection here is to permit application redefinition above // the default size. // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type timezone = struct { Ftz_minuteswest int32 Ftz_dsttime int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:129:1 */ // Operations on timevals. // Getkerninfo clock information structure type clockinfo = struct { Fhz int32 Ftick int32 Ftickadj int32 Fstathz int32 Fprofhz int32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/time.h:172:1 */ type Kauth_cred_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/file.h:78:22 */ type Posix_cred_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/file.h:80:27 */ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1989, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)param.h 8.3 (Berkeley) 4/4/95 // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2008 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1991, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)types.h 8.4 (Berkeley) 1/21/94 // Machine-independent constants (some used in following include files). // Redefined constants are from POSIX 1003.1 limits file. // // MAXCOMLEN should be >= sizeof(ac_comm) (see ) // MAXLOGNAME should be >= UT_NAMESIZE (see ) // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // $NetBSD: syslimits.h,v 1.15 1997/06/25 00:48:09 lukem Exp $ // Copyright (c) 1988, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)syslimits.h 8.1 (Berkeley) 6/2/93 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // max bytes for an exec function // Note: CHILD_MAX *must* be less than hard_maxproc, which is set at // compile time; you *cannot* set it higher than the hard limit!! // = ((PRIO_MAX - PRIO_MIN) / 2) + 1 // range: 0 - 39 [(2 * NZERO) - 1] // 0 is not actually used // Machine type dependent parameters. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 2000-2010 Apple Inc. All rights reserved. // - // Copyright (c) 1990, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)param.h 8.1 (Berkeley) 4/4/95 // Machine dependent constants for ARM // Copyright (c) 2006-2007 Apple Inc. All rights reserved. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // Round p (pointer or byte index) up to a correctly-aligned value for all // data types (int, long, ...). The result is unsigned int and must be // cast to any desired pointer type. // Round p (pointer or byte index) up to a correctly-aligned value for all // data types (int, long, ...). The result is unsigned int and must be // cast to any desired pointer type. // Constants related to network buffer management. // MCLBYTES must be no larger than CLBYTES (the software page size), and, // on machines that exchange pages of input or output buffers with mbuf // clusters (MAPPED_MBUFS), MCLBYTES must also be an integral multiple // of the hardware page size. // Some macros for units conversion // Core clicks (NeXT_page_size bytes) to segments and vice versa // Core clicks (4096 bytes) to disk blocks // clicks to bytes // bytes to clicks // Map a ``block device block'' to a file system block. // This should be device dependent, and will be if we // add an entry to cdevsw/bdevsw for that purpose. // For now though just use DEV_BSIZE. // Macros to decode (and encode) processor status word. // More types and definitions used throughout the kernel. //===---- limits.h - Standard header for integer sizes --------------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // The system's limits.h may, in turn, try to #include_next GCC's limits.h. // Avert this #include_next madness. // System headers include a number of constants from POSIX in . // Include it if we're hosted. // Many system headers try to "help us out" by defining these. No really, we // know how big each datatype is. // C90/99 5.2.4.2.1 // C99 5.2.4.2.1: Added long long. // C++11 18.3.3.2: same contents as the Standard C Library header . // // LONG_LONG_MIN/LONG_LONG_MAX/ULONG_LONG_MAX are a GNU extension. It's too bad // that we don't have something like #pragma poison that could be used to // deprecate a macro - the code should just use LLONG_MAX and friends. // // Signals. // Copyright (c) 2000-2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1989, 1991, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)signal.h 8.2 (Berkeley) 1/21/94 // Priorities. Note that with 32 run queues, differences less than 4 are // insignificant. // Clustering of hardware pages on machines with ridiculously small // page sizes is done here. The paging subsystem deals with units of // CLSIZE pte's describing NBPG (from machine/param.h) pages each. // Data chars/clist. // File system parameters and macros. // // The file system is made out of blocks of at most MAXPHYS units, with // smaller units (fragments) only in the last direct block. MAXBSIZE // primarily determines the size of buffers in the buffer pool. It may be // made larger than MAXPHYS without any effect on existing file systems; // however making it smaller may make some file systems unmountable. // We set this to track the value of MAX_UPL_TRANSFER_BYTES from // osfmk/mach/memory_object_types.h to bound it at the maximum UPL size. // MAXPATHLEN defines the longest permissable path length after expanding // symbolic links. It is used to allocate a temporary buffer from the buffer // pool in which to do the name expansion, hence should be a power of two, // and must be less than or equal to MAXBSIZE. MAXSYMLINKS defines the // maximum number of symbolic links that may be expanded in a path name. // It should be set high enough to allow all legitimate uses, but halt // infinite loops reasonably quickly. // Bit map related macros. // Macros for counting and rounding. // Macros for min/max. // Scale factor for scaled integers used to count %cpu time and load avgs. // // The number of CPU `tick's that map to a unique `%age' can be expressed // by the formula (1 / (2 ^ (FSHIFT - 11))). The maximum load average that // can be calculated (assuming 32 bits) can be closely approximated using // the formula (2 ^ (2 * (16 - FSHIFT))) for (FSHIFT < 15). // // For the scheduler to maintain a 1:1 mapping of CPU `tick' to `%age', // FSHIFT must be at least 11; this gives us a maximum load avg of ~1024. // Try to determine if gethostuuid() is available based on standard // macros. This might sometimes compute the wrong value for some // obscure platforms. For those cases, simply compile with one of // the following: // // -DHAVE_GETHOSTUUID=0 // -DHAVE_GETHOSTUUID=1 // // None if this matters except when building on Apple products with // -DSQLITE_ENABLE_LOCKING_STYLE. // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1989, 1991, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)mount.h 8.21 (Berkeley) 5/20/95 // NOTICE: This file was modified by SPARTA, Inc. in 2005 to introduce // support for mandatory and extensible security protections. This notice // is included in support of clause 2.2 (b) of the Apple Public License, // Version 2.0. // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2000-2018 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // attr.h - attribute data structures and interfaces // // Copyright (c) 1998, Apple Computer, Inc. All Rights Reserved. // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2008 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1991, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)types.h 8.4 (Berkeley) 1/21/94 // Copyright (c) 2000-2004 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // Copyright (c) 1989, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ucred.h 8.4 (Berkeley) 1/9/95 // NOTICE: This file was modified by SPARTA, Inc. in 2005 to introduce // support for mandatory and extensible security protections. This notice // is included in support of clause 2.2 (b) of the Apple Public License, // Version 2.0. // Copyright (c) 2002 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1989, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)param.h 8.3 (Berkeley) 4/4/95 // - // Copyright (c) 2005-2009 Apple Inc. // All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. Neither the name of Apple Inc. ("Apple") nor the names of // its contributors may be used to endorse or promote products derived // from this software without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY APPLE AND ITS CONTRIBUTORS "AS IS" AND ANY // EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED // WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE // DISCLAIMED. IN NO EVENT SHALL APPLE OR ITS CONTRIBUTORS BE LIABLE FOR ANY // DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES // (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; // LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND // ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT // (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF // THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. // // $P4: //depot/projects/trustedbsd/openbsm/sys/bsm/audit.h#10 $ // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // - // Copyright (c) 1982, 1986, 1989, 1993 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)param.h 8.3 (Berkeley) 4/4/95 // Copyright (c) 2000-2008 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1991, 1993, 1994 // The Regents of the University of California. All rights reserved. // (c) UNIX System Laboratories, Inc. // All or some portions of this file are derived from material licensed // to the University of California by American Telephone and Telegraph // Co. or Unix System Laboratories, Inc. and are reproduced herein with // the permission of UNIX System Laboratories, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)types.h 8.4 (Berkeley) 1/21/94 // Minimum noumber of free blocks on the filesystem containing the audit // log necessary to avoid a hard log rotation. DO NOT SET THIS VALUE TO 0 // as the kernel does an unsigned compare, plus we want to leave a few blocks // free so userspace can terminate the log, etc. // Triggers for the audit daemon. // The special device filename (FreeBSD). // Pre-defined audit IDs // IPC types. // Audit conditions. // auditon(2) commands. // Audit policy controls. // Default audit queue control parameters. // Default minimum percentage free space on file system. // Type definitions used indicating the length of variable length addresses // in tokens containing addresses, such as header fields. // Reserved audit class mask indicating which classes are unable to have // events added or removed by unentitled processes. // Audit control modes // Audit file expire_after op modes type Au_id_t = Uid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:194:25 */ type Au_asid_t = Pid_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:195:25 */ type Au_event_t = U_int16_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:196:25 */ type Au_emod_t = U_int16_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:197:25 */ type Au_class_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:198:25 */ type Au_asflgs_t = U_int64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:199:25 */ type Au_ctlmode_t = uint8 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:200:25 */ type au_tid = struct { Fport Dev_t Fmachine U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:202:1 */ type Au_tid_t = au_tid /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:206:25 */ type au_tid_addr = struct { Fat_port Dev_t Fat_type U_int32_t Fat_addr [4]U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:208:1 */ type Au_tid_addr_t = au_tid_addr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:213:33 */ type au_mask = struct { Fam_success uint32 Fam_failure uint32 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:215:1 */ type Au_mask_t = au_mask /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:219:25 */ type auditinfo = struct { Fai_auid Au_id_t Fai_mask Au_mask_t Fai_termid Au_tid_t Fai_asid Au_asid_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:221:1 */ type Auditinfo_t = auditinfo /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:227:33 */ type auditinfo_addr = struct { Fai_auid Au_id_t Fai_mask Au_mask_t Fai_termid Au_tid_addr_t Fai_asid Au_asid_t Fai_flags Au_asflgs_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:229:1 */ type Auditinfo_addr_t = auditinfo_addr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:236:33 */ type auditpinfo = struct { Fap_pid Pid_t Fap_auid Au_id_t Fap_mask Au_mask_t Fap_termid Au_tid_t Fap_asid Au_asid_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:238:1 */ type Auditpinfo_t = auditpinfo /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:245:33 */ type auditpinfo_addr = struct { Fap_pid Pid_t Fap_auid Au_id_t Fap_mask Au_mask_t Fap_termid Au_tid_addr_t Fap_asid Au_asid_t F__ccgo_pad1 [4]byte Fap_flags Au_asflgs_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:247:1 */ type Auditpinfo_addr_t = auditpinfo_addr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:255:33 */ type au_session = struct { Fas_aia_p uintptr Fas_mask Au_mask_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:257:1 */ type Au_session_t = au_session /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:261:33 */ type au_expire_after = struct { Fage Time_t Fsize Size_t Fop_type uint8 F__ccgo_pad1 [7]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:263:1 */ type Au_expire_after_t = au_expire_after /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/bsm/audit.h:268:32 */ // Kernel audit queue control parameters: // Default: Maximum: // aq_hiwater: AQ_HIWATER (100) AQ_MAXHIGH (10000) // aq_lowater: AQ_LOWATER (10) - manipulation of port rights in a given space // - message queue [and port right passing] mechanism // // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 //===---- stdint.h - Standard header for sized integer types --------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // @OSF_COPYRIGHT@ // Mach Operating System // Copyright (c) 1991,1990,1989,1988,1987 Carnegie Mellon University // All Rights Reserved. // // Permission to use, copy, modify and distribute this software and its // documentation is hereby granted, provided that both the copyright // notice and this permission notice appear in all copies of the // software, derivative works or modified versions, and any portions // thereof, and that both notices appear in supporting documentation. // // CARNEGIE MELLON ALLOWS FREE USE OF THIS SOFTWARE IN ITS "AS IS" // CONDITION. CARNEGIE MELLON DISCLAIMS ANY LIABILITY OF ANY KIND FOR // ANY DAMAGES WHATSOEVER RESULTING FROM THE USE OF THIS SOFTWARE. // // Carnegie Mellon requests users of this software to return to // // Software Distribution Coordinator or Software.Distribution@CS.CMU.EDU // School of Computer Science // Carnegie Mellon University // Pittsburgh PA 15213-3890 // // any improvements or extensions that they make and grant Carnegie Mellon // the rights to redistribute these changes. // // File: mach/boolean.h // // Boolean data type. // // Pick up "boolean_t" type definition // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // @OSF_COPYRIGHT@ // Mach Operating System // Copyright (c) 1991,1990,1989 Carnegie Mellon University // All Rights Reserved. // // Permission to use, copy, modify and distribute this software and its // documentation is hereby granted, provided that both the copyright // notice and this permission notice appear in all copies of the // software, derivative works or modified versions, and any portions // thereof, and that both notices appear in supporting documentation. // // CARNEGIE MELLON ALLOWS FREE USE OF THIS SOFTWARE IN ITS "AS IS" // CONDITION. CARNEGIE MELLON DISCLAIMS ANY LIABILITY OF ANY KIND FOR // ANY DAMAGES WHATSOEVER RESULTING FROM THE USE OF THIS SOFTWARE. // // Carnegie Mellon requests users of this software to return to // // Software Distribution Coordinator or Software.Distribution@CS.CMU.EDU // School of Computer Science // Carnegie Mellon University // Pittsburgh PA 15213-3890 // // any improvements or extensions that they make and grant Carnegie Mellon // the rights to redistribute these changes. // // File: boolean.h // // Boolean type, for ARM. type Boolean_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/boolean.h:70:25 */ // Define TRUE and FALSE if not defined. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2000-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // @OSF_COPYRIGHT@ // Mach Operating System // Copyright (c) 1991,1990,1989,1988 Carnegie Mellon University // All Rights Reserved. // // Permission to use, copy, modify and distribute this software and its // documentation is hereby granted, provided that both the copyright // notice and this permission notice appear in all copies of the // software, derivative works or modified versions, and any portions // thereof, and that both notices appear in supporting documentation. // // CARNEGIE MELLON ALLOWS FREE USE OF THIS SOFTWARE IN ITS "AS IS" // CONDITION. CARNEGIE MELLON DISCLAIMS ANY LIABILITY OF ANY KIND FOR // ANY DAMAGES WHATSOEVER RESULTING FROM THE USE OF THIS SOFTWARE. // // Carnegie Mellon requests users of this software to return to // // Software Distribution Coordinator or Software.Distribution@CS.CMU.EDU // School of Computer Science // Carnegie Mellon University // Pittsburgh PA 15213-3890 // // any improvements or extensions that they make and grant Carnegie Mellon // the rights to redistribute these changes. // // File: vm_types.h // Author: Avadis Tevanian, Jr. // Date: 1985 // // Header file for VM data types. ARM version. // Copyright (c) 2000-2007 Apple Inc. All rights reserved. //===---- stdint.h - Standard header for sized integer types --------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // natural_t and integer_t are Mach's legacy types for machine- // independent integer types (unsigned, and signed, respectively). // Their original purpose was to define other types in a machine/ // compiler independent way. // // They also had an implicit "same size as pointer" characteristic // to them (i.e. Mach's traditional types are very ILP32 or ILP64 // centric). We will likely support x86 ABIs that do not follow // either ofthese models (specifically LP64). Therefore, we had to // make a choice between making these types scale with pointers or stay // tied to integers. Because their use is predominantly tied to // to the size of an integer, we are keeping that association and // breaking free from pointer size guarantees. // // New use of these types is discouraged. type Natural_t = X__darwin_natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:96:33 */ type Integer_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:97:33 */ // A vm_offset_t is a type-neutral pointer, // e.g. an offset into a virtual memory space. type Vm_offset_t = Uintptr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:104:33 */ type Vm_size_t = Uintptr_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:105:33 */ type Mach_vm_address_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:107:33 */ type Mach_vm_offset_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:108:33 */ type Mach_vm_size_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:109:33 */ type Vm_map_offset_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:111:33 */ type Vm_map_address_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:112:33 */ type Vm_map_size_t = Uint64_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:113:33 */ type Vm32_offset_t = Uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:146:33 */ type Vm32_address_t = Uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:147:33 */ type Vm32_size_t = Uint32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:148:33 */ type Mach_port_context_t = Vm_offset_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/arm/vm_types.h:150:33 */ // If composing messages by hand (please do not) // mach_port_name_t - the local identity for a Mach port // // The name is Mach port namespace specific. It is used to // identify the rights held for that port by the task whose // namespace is implied [or specifically provided]. // // Use of this type usually implies just a name - no rights. // See mach_port_t for a type that implies a "named right." // type Mach_port_name_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:106:19 */ type Mach_port_name_array_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:107:26 */ // mach_port_t - a named port right // // In user-space, "rights" are represented by the name of the // right in the Mach port namespace. Even so, this type is // presented as a unique one to more clearly denote the presence // of a right coming along with the name. // // Often, various rights for a port held in a single name space // will coalesce and are, therefore, be identified by a single name // [this is the case for send and receive rights]. But not // always [send-once rights currently get a unique name for // each right]. // // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2003-2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // mach_port_t - a named port right // // In user-space, "rights" are represented by the name of the // right in the Mach port namespace. Even so, this type is // presented as a unique one to more clearly denote the presence // of a right coming along with the name. // // Often, various rights for a port held in a single name space // will coalesce and are, therefore, be identified by a single name // [this is the case for send and receive rights]. But not // always [send-once rights currently get a unique name for // each right]. // // This definition of mach_port_t is only for user-space. // // Copyright (c) 2003-2007 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Mach_port_t = X__darwin_mach_port_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_mach_port_t.h:50:30 */ type Mach_port_array_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:130:41 */ // MACH_PORT_NULL is a legal value that can be carried in messages. // It indicates the absence of any port or port rights. (A port // argument keeps the message from being "simple", even if the // value is MACH_PORT_NULL.) The value MACH_PORT_DEAD is also a legal // value that can be carried in messages. It indicates // that a port right was present, but it died. // For kernel-selected [assigned] port names, the name is // comprised of two parts: a generation number and an index. // This approach keeps the exact same name from being generated // and reused too quickly [to catch right/reference counting bugs]. // The dividing line between the constituent parts is exposed so // that efficient "mach_port_name_t to data structure pointer" // conversion implementation can be made. But it is possible // for user-level code to assign their own names to Mach ports. // These are not required to participate in this algorithm. So // care should be taken before "assuming" this model. // // These are the different rights a task may have for a port. // The MACH_PORT_RIGHT_* definitions are used as arguments // to mach_port_allocate, mach_port_get_refs, etc, to specify // a particular right to act upon. The mach_port_names and // mach_port_type calls return bitmasks using the MACH_PORT_TYPE_* // definitions. This is because a single name may denote // multiple rights. type Mach_port_right_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:188:19 */ type Mach_port_type_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:199:19 */ type Mach_port_type_array_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:200:26 */ // Convenient combinations. // Dummy type bits that mach_port_type/mach_port_names can return. // User-references for capabilities. type Mach_port_urefs_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:235:19 */ type Mach_port_delta_t = Integer_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:236:19 */ // change in urefs // Attributes of ports. (See mach_port_get_receive_status.) type Mach_port_seqno_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:240:19 */ // sequence number type Mach_port_mscount_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:241:19 */ // make-send count type Mach_port_msgcount_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:242:19 */ // number of msgs type Mach_port_rights_t = Natural_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:243:19 */ // number of rights // Are there outstanding send rights for a given port? type Mach_port_srights_t = uint32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:250:22 */ // status of send rights type mach_port_status = struct { Fmps_pset Mach_port_rights_t Fmps_seqno Mach_port_seqno_t Fmps_mscount Mach_port_mscount_t Fmps_qlimit Mach_port_msgcount_t Fmps_msgcount Mach_port_msgcount_t Fmps_sorights Mach_port_rights_t Fmps_srights Boolean_t Fmps_pdrequest Boolean_t Fmps_nsrequest Boolean_t Fmps_flags Natural_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:252:9 */ // status of send rights type Mach_port_status_t = mach_port_status /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:263:3 */ // System-wide values for setting queue limits on a port type mach_port_limits = struct{ Fmpl_qlimit Mach_port_msgcount_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:275:9 */ // System-wide values for setting queue limits on a port type Mach_port_limits_t = mach_port_limits /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:277:3 */ // Possible values for mps_flags (part of mach_port_status_t) type mach_port_info_ext = struct { Fmpie_status Mach_port_status_t Fmpie_boost_cnt Mach_port_msgcount_t Freserved [6]Uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:289:9 */ // Possible values for mps_flags (part of mach_port_status_t) type Mach_port_info_ext_t = mach_port_info_ext /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:293:3 */ type mach_port_guard_info = struct{ Fmpgi_guard Uint64_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:295:9 */ type Mach_port_guard_info_t = mach_port_guard_info /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:297:3 */ type Mach_port_info_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:299:19 */ // varying array of natural_t // Flavors for mach_port_get/set/assert_attributes() type Mach_port_flavor_t = int32 /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:302:17 */ // Structure used to pass information about port allocation requests. // Must be padded to 64-bits total length. type mach_port_qos = struct { Fname uint32 /* unsigned name: 1, unsigned prealloc: 1, boolean_t pad1: 30 */ F__ccgo_pad1 [4]byte Flen Natural_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:326:9 */ // Structure used to pass information about port allocation requests. // Must be padded to 64-bits total length. type Mach_port_qos_t = mach_port_qos /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:331:3 */ // Structure used to pass information about the service port type mach_service_port_info = struct { Fmspi_string_name [255]int8 Fmspi_domain_type Uint8_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:338:9 */ // Structure used to pass information about the service port type Mach_service_port_info_data_t = mach_service_port_info /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:341:3 */ type Mach_service_port_info_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:346:39 */ // Flags for mach_port_options (used for // invocation of mach_port_construct). // Indicates attributes to be set for the newly // allocated port. // Structure to define optional attributes for a newly // constructed port. type mach_port_options = struct { Fflags Uint32_t Fmpl Mach_port_limits_t F__8 struct{ Freserved [2]Uint64_t } } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:371:9 */ // Flags for mach_port_options (used for // invocation of mach_port_construct). // Indicates attributes to be set for the newly // allocated port. // Structure to define optional attributes for a newly // constructed port. type Mach_port_options_t = mach_port_options /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:380:2 */ type Mach_port_options_ptr_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/mach/port.h:382:29 */ // Credential flags that can be set on a credential // also forces credential cache miss // This is the external representation of struct ucred. type xucred = struct { Fcr_version U_int Fcr_uid Uid_t Fcr_ngroups int16 F__ccgo_pad1 [2]byte Fcr_groups [16]Gid_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/ucred.h:100:1 */ // Copyright (c) 2000-2006 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995 NeXT Computer, Inc. All Rights Reserved // Copyright (c) 1982, 1986, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)time.h 8.2 (Berkeley) 7/10/94 // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // The following option only valid when requesting ATTR_CMN_RETURNED_ATTRS // we currently aren't anywhere near this amount for a valid // fssearchblock.sizeofsearchparams1 or fssearchblock.sizeofsearchparams2 // but we put a sanity check in to avoid abuse of the value passed in from // user land. type Text_encoding_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:64:19 */ type Fsobj_type_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:66:19 */ type Fsobj_tag_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:68:19 */ type Fsfile_type_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:70:19 */ type Fsvolid_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:72:19 */ // Copyright (c) 2016 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type fsobj_id = struct { Ffid_objno U_int32_t Ffid_generation U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsobj_id_t.h:33:9 */ // Copyright (c) 2016 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Fsobj_id_t = fsobj_id /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsobj_id_t.h:36:3 */ type Attrgroup_t = U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:76:19 */ type attrlist = struct { Fbitmapcount U_short Freserved U_int16_t Fcommonattr Attrgroup_t Fvolattr Attrgroup_t Fdirattr Attrgroup_t Ffileattr Attrgroup_t Fforkattr Attrgroup_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/unistd.h:773:1 */ type attribute_set = struct { Fcommonattr Attrgroup_t Fvolattr Attrgroup_t Fdirattr Attrgroup_t Ffileattr Attrgroup_t Fforkattr Attrgroup_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:90:9 */ type Attribute_set_t = attribute_set /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:96:3 */ type attrreference = struct { Fattr_dataoffset Int32_t Fattr_length U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:101:9 */ type Attrreference_t = attrreference /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:104:3 */ // XXX PPD This is derived from HFSVolumePriv.h and should perhaps be referenced from there? type diskextent = struct { Fstartblock U_int32_t Fblockcount U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:108:1 */ type Extentrecord = [8]diskextent /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:113:27 */ type Vol_capabilities_set_t = [4]U_int32_t /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:115:19 */ type vol_capabilities_attr = struct { Fcapabilities Vol_capabilities_set_t Fvalid Vol_capabilities_set_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:122:9 */ type Vol_capabilities_attr_t = vol_capabilities_attr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:125:3 */ // XXX this value needs to be raised - 3893388 // VOL_CAP_FMT_PERSISTENTOBJECTIDS: When set, the volume has object IDs // that are persistent (retain their values even when the volume is // unmounted and remounted), and a file or directory can be looked up // by ID. Volumes that support VolFS and can support Carbon File ID // references should set this bit. // // VOL_CAP_FMT_SYMBOLICLINKS: When set, the volume supports symbolic // links. The symlink(), readlink(), and lstat() calls all use this // symbolic link. // // VOL_CAP_FMT_HARDLINKS: When set, the volume supports hard links. // The link() call creates hard links. // // VOL_CAP_FMT_JOURNAL: When set, the volume is capable of supporting // a journal used to speed recovery in case of unplanned shutdown // (such as a power outage or crash). This bit does not necessarily // mean the volume is actively using a journal for recovery. // // VOL_CAP_FMT_JOURNAL_ACTIVE: When set, the volume is currently using // a journal for use in speeding recovery after an unplanned shutdown. // This bit can be set only if VOL_CAP_FMT_JOURNAL is also set. // // VOL_CAP_FMT_NO_ROOT_TIMES: When set, the volume format does not // store reliable times for the root directory, so you should not // depend on them to detect changes, etc. // // VOL_CAP_FMT_SPARSE_FILES: When set, the volume supports sparse files. // That is, files which can have "holes" that have never been written // to, and are not allocated on disk. Sparse files may have an // allocated size that is less than the file's logical length. // // VOL_CAP_FMT_ZERO_RUNS: For security reasons, parts of a file (runs) // that have never been written to must appear to contain zeroes. When // this bit is set, the volume keeps track of allocated but unwritten // runs of a file so that it can substitute zeroes without actually // writing zeroes to the media. This provides performance similar to // sparse files, but not the space savings. // // VOL_CAP_FMT_CASE_SENSITIVE: When set, file and directory names are // case sensitive (upper and lower case are different). When clear, // an upper case character is equivalent to a lower case character, // and you can't have two names that differ solely in the case of // the characters. // // VOL_CAP_FMT_CASE_PRESERVING: When set, file and directory names // preserve the difference between upper and lower case. If clear, // the volume may change the case of some characters (typically // making them all upper or all lower case). A volume that sets // VOL_CAP_FMT_CASE_SENSITIVE should also set VOL_CAP_FMT_CASE_PRESERVING. // // VOL_CAP_FMT_FAST_STATFS: This bit is used as a hint to upper layers // (especially Carbon) that statfs() is fast enough that its results // need not be cached by those upper layers. A volume that caches // the statfs information in its in-memory structures should set this bit. // A volume that must always read from disk or always perform a network // transaction should not set this bit. // // VOL_CAP_FMT_2TB_FILESIZE: If this bit is set the volume format supports // file sizes larger than 4GB, and potentially up to 2TB; it does not // indicate whether the filesystem supports files larger than that. // // VOL_CAP_FMT_OPENDENYMODES: When set, the volume supports open deny // modes (e.g. "open for read write, deny write"; effectively, mandatory // file locking based on open modes). // // VOL_CAP_FMT_HIDDEN_FILES: When set, the volume supports the UF_HIDDEN // file flag, and the UF_HIDDEN flag is mapped to that volume's native // "hidden" or "invisible" bit (which may be the invisible bit from the // Finder Info extended attribute). // // VOL_CAP_FMT_PATH_FROM_ID: When set, the volume supports the ability // to derive a pathname to the root of the file system given only the // id of an object. This also implies that object ids on this file // system are persistent and not recycled. This is a very specialized // capability and it is assumed that most file systems will not support // it. Its use is for legacy non-posix APIs like ResolveFileIDRef. // // VOL_CAP_FMT_NO_VOLUME_SIZES: When set, the volume does not support // returning values for total data blocks, available blocks, or free blocks // (as in f_blocks, f_bavail, or f_bfree in "struct statfs"). Historically, // those values were set to 0xFFFFFFFF for volumes that did not support them. // // VOL_CAP_FMT_DECMPFS_COMPRESSION: When set, the volume supports transparent // decompression of compressed files using decmpfs. // // VOL_CAP_FMT_64BIT_OBJECT_IDS: When set, the volume uses object IDs that // are 64-bit. This means that ATTR_CMN_FILEID and ATTR_CMN_PARENTID are the // only legitimate attributes for obtaining object IDs from this volume and the // 32-bit fid_objno fields of the fsobj_id_t returned by ATTR_CMN_OBJID, // ATTR_CMN_OBJPERMID, and ATTR_CMN_PAROBJID are undefined. // // VOL_CAP_FMT_DIR_HARDLINKS: When set, the volume supports directory // hard links. // // VOL_CAP_FMT_DOCUMENT_ID: When set, the volume supports document IDs // (an ID which persists across object ID changes) for document revisions. // // VOL_CAP_FMT_WRITE_GENERATION_COUNT: When set, the volume supports write // generation counts (a count of how many times an object has been modified) // // VOL_CAP_FMT_NO_IMMUTABLE_FILES: When set, the volume does not support // setting the UF_IMMUTABLE flag. // // VOL_CAP_FMT_NO_PERMISSIONS: When set, the volume does not support setting // permissions. // // VOL_CAP_FMT_SHARED_SPACE: When set, the volume supports sharing space with // other filesystems i.e. multiple logical filesystems can exist in the same // "partition". An implication of this is that the filesystem which sets // this capability treats waitfor arguments to VFS_SYNC as bit flags. // // VOL_CAP_FMT_VOL_GROUPS: When set, this volume is part of a volume-group // that implies multiple volumes must be mounted in order to boot and root the // operating system. Typically, this means a read-only system volume and a // writable data volume. // // VOL_CAP_FMT_SEALED: When set, this volume is cryptographically sealed. // Any modifications to volume data or metadata will be detected and may // render the volume unusable. // VOL_CAP_INT_SEARCHFS: When set, the volume implements the // searchfs() system call (the vnop_searchfs vnode operation). // // VOL_CAP_INT_ATTRLIST: When set, the volume implements the // getattrlist() and setattrlist() system calls (vnop_getattrlist // and vnop_setattrlist vnode operations) for the volume, files, // and directories. The volume may or may not implement the // readdirattr() system call. XXX Is there any minimum set // of attributes that should be supported? To determine the // set of supported attributes, get the ATTR_VOL_ATTRIBUTES // attribute of the volume. // // VOL_CAP_INT_NFSEXPORT: When set, the volume implements exporting // of NFS volumes. // // VOL_CAP_INT_READDIRATTR: When set, the volume implements the // readdirattr() system call (vnop_readdirattr vnode operation). // // VOL_CAP_INT_EXCHANGEDATA: When set, the volume implements the // exchangedata() system call (VNOP_EXCHANGE vnode operation). // // VOL_CAP_INT_COPYFILE: When set, the volume implements the // VOP_COPYFILE vnode operation. (XXX There should be a copyfile() // system call in .) // // VOL_CAP_INT_ALLOCATE: When set, the volume implements the // VNOP_ALLOCATE vnode operation, which means it implements the // F_PREALLOCATE selector of fcntl(2). // // VOL_CAP_INT_VOL_RENAME: When set, the volume implements the // ATTR_VOL_NAME attribute for both getattrlist() and setattrlist(). // The volume can be renamed by setting ATTR_VOL_NAME with setattrlist(). // // VOL_CAP_INT_ADVLOCK: When set, the volume implements POSIX style // byte range locks via vnop_advlock (accessible from fcntl(2)). // // VOL_CAP_INT_FLOCK: When set, the volume implements whole-file flock(2) // style locks via vnop_advlock. This includes the O_EXLOCK and O_SHLOCK // flags of the open(2) call. // // VOL_CAP_INT_EXTENDED_SECURITY: When set, the volume implements // extended security (ACLs). // // VOL_CAP_INT_USERACCESS: When set, the volume supports the // ATTR_CMN_USERACCESS attribute (used to get the user's access // mode to the file). // // VOL_CAP_INT_MANLOCK: When set, the volume supports AFP-style // mandatory byte range locks via an ioctl(). // // VOL_CAP_INT_EXTENDED_ATTR: When set, the volume implements // native extended attribues. // // VOL_CAP_INT_NAMEDSTREAMS: When set, the volume supports // native named streams. // // VOL_CAP_INT_CLONE: When set, the volume supports clones. // // VOL_CAP_INT_SNAPSHOT: When set, the volume supports snapshots. // // VOL_CAP_INT_RENAME_SWAP: When set, the volume supports swapping // file system objects. // // VOL_CAP_INT_RENAME_EXCL: When set, the volume supports an // exclusive rename operation. // // VOL_CAP_INT_RENAME_OPENFAIL: When set, the volume may fail rename // operations on files that are open. type vol_attributes_attr = struct { Fvalidattr Attribute_set_t Fnativeattr Attribute_set_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:371:9 */ // XXX this value needs to be raised - 3893388 // VOL_CAP_FMT_PERSISTENTOBJECTIDS: When set, the volume has object IDs // that are persistent (retain their values even when the volume is // unmounted and remounted), and a file or directory can be looked up // by ID. Volumes that support VolFS and can support Carbon File ID // references should set this bit. // // VOL_CAP_FMT_SYMBOLICLINKS: When set, the volume supports symbolic // links. The symlink(), readlink(), and lstat() calls all use this // symbolic link. // // VOL_CAP_FMT_HARDLINKS: When set, the volume supports hard links. // The link() call creates hard links. // // VOL_CAP_FMT_JOURNAL: When set, the volume is capable of supporting // a journal used to speed recovery in case of unplanned shutdown // (such as a power outage or crash). This bit does not necessarily // mean the volume is actively using a journal for recovery. // // VOL_CAP_FMT_JOURNAL_ACTIVE: When set, the volume is currently using // a journal for use in speeding recovery after an unplanned shutdown. // This bit can be set only if VOL_CAP_FMT_JOURNAL is also set. // // VOL_CAP_FMT_NO_ROOT_TIMES: When set, the volume format does not // store reliable times for the root directory, so you should not // depend on them to detect changes, etc. // // VOL_CAP_FMT_SPARSE_FILES: When set, the volume supports sparse files. // That is, files which can have "holes" that have never been written // to, and are not allocated on disk. Sparse files may have an // allocated size that is less than the file's logical length. // // VOL_CAP_FMT_ZERO_RUNS: For security reasons, parts of a file (runs) // that have never been written to must appear to contain zeroes. When // this bit is set, the volume keeps track of allocated but unwritten // runs of a file so that it can substitute zeroes without actually // writing zeroes to the media. This provides performance similar to // sparse files, but not the space savings. // // VOL_CAP_FMT_CASE_SENSITIVE: When set, file and directory names are // case sensitive (upper and lower case are different). When clear, // an upper case character is equivalent to a lower case character, // and you can't have two names that differ solely in the case of // the characters. // // VOL_CAP_FMT_CASE_PRESERVING: When set, file and directory names // preserve the difference between upper and lower case. If clear, // the volume may change the case of some characters (typically // making them all upper or all lower case). A volume that sets // VOL_CAP_FMT_CASE_SENSITIVE should also set VOL_CAP_FMT_CASE_PRESERVING. // // VOL_CAP_FMT_FAST_STATFS: This bit is used as a hint to upper layers // (especially Carbon) that statfs() is fast enough that its results // need not be cached by those upper layers. A volume that caches // the statfs information in its in-memory structures should set this bit. // A volume that must always read from disk or always perform a network // transaction should not set this bit. // // VOL_CAP_FMT_2TB_FILESIZE: If this bit is set the volume format supports // file sizes larger than 4GB, and potentially up to 2TB; it does not // indicate whether the filesystem supports files larger than that. // // VOL_CAP_FMT_OPENDENYMODES: When set, the volume supports open deny // modes (e.g. "open for read write, deny write"; effectively, mandatory // file locking based on open modes). // // VOL_CAP_FMT_HIDDEN_FILES: When set, the volume supports the UF_HIDDEN // file flag, and the UF_HIDDEN flag is mapped to that volume's native // "hidden" or "invisible" bit (which may be the invisible bit from the // Finder Info extended attribute). // // VOL_CAP_FMT_PATH_FROM_ID: When set, the volume supports the ability // to derive a pathname to the root of the file system given only the // id of an object. This also implies that object ids on this file // system are persistent and not recycled. This is a very specialized // capability and it is assumed that most file systems will not support // it. Its use is for legacy non-posix APIs like ResolveFileIDRef. // // VOL_CAP_FMT_NO_VOLUME_SIZES: When set, the volume does not support // returning values for total data blocks, available blocks, or free blocks // (as in f_blocks, f_bavail, or f_bfree in "struct statfs"). Historically, // those values were set to 0xFFFFFFFF for volumes that did not support them. // // VOL_CAP_FMT_DECMPFS_COMPRESSION: When set, the volume supports transparent // decompression of compressed files using decmpfs. // // VOL_CAP_FMT_64BIT_OBJECT_IDS: When set, the volume uses object IDs that // are 64-bit. This means that ATTR_CMN_FILEID and ATTR_CMN_PARENTID are the // only legitimate attributes for obtaining object IDs from this volume and the // 32-bit fid_objno fields of the fsobj_id_t returned by ATTR_CMN_OBJID, // ATTR_CMN_OBJPERMID, and ATTR_CMN_PAROBJID are undefined. // // VOL_CAP_FMT_DIR_HARDLINKS: When set, the volume supports directory // hard links. // // VOL_CAP_FMT_DOCUMENT_ID: When set, the volume supports document IDs // (an ID which persists across object ID changes) for document revisions. // // VOL_CAP_FMT_WRITE_GENERATION_COUNT: When set, the volume supports write // generation counts (a count of how many times an object has been modified) // // VOL_CAP_FMT_NO_IMMUTABLE_FILES: When set, the volume does not support // setting the UF_IMMUTABLE flag. // // VOL_CAP_FMT_NO_PERMISSIONS: When set, the volume does not support setting // permissions. // // VOL_CAP_FMT_SHARED_SPACE: When set, the volume supports sharing space with // other filesystems i.e. multiple logical filesystems can exist in the same // "partition". An implication of this is that the filesystem which sets // this capability treats waitfor arguments to VFS_SYNC as bit flags. // // VOL_CAP_FMT_VOL_GROUPS: When set, this volume is part of a volume-group // that implies multiple volumes must be mounted in order to boot and root the // operating system. Typically, this means a read-only system volume and a // writable data volume. // // VOL_CAP_FMT_SEALED: When set, this volume is cryptographically sealed. // Any modifications to volume data or metadata will be detected and may // render the volume unusable. // VOL_CAP_INT_SEARCHFS: When set, the volume implements the // searchfs() system call (the vnop_searchfs vnode operation). // // VOL_CAP_INT_ATTRLIST: When set, the volume implements the // getattrlist() and setattrlist() system calls (vnop_getattrlist // and vnop_setattrlist vnode operations) for the volume, files, // and directories. The volume may or may not implement the // readdirattr() system call. XXX Is there any minimum set // of attributes that should be supported? To determine the // set of supported attributes, get the ATTR_VOL_ATTRIBUTES // attribute of the volume. // // VOL_CAP_INT_NFSEXPORT: When set, the volume implements exporting // of NFS volumes. // // VOL_CAP_INT_READDIRATTR: When set, the volume implements the // readdirattr() system call (vnop_readdirattr vnode operation). // // VOL_CAP_INT_EXCHANGEDATA: When set, the volume implements the // exchangedata() system call (VNOP_EXCHANGE vnode operation). // // VOL_CAP_INT_COPYFILE: When set, the volume implements the // VOP_COPYFILE vnode operation. (XXX There should be a copyfile() // system call in .) // // VOL_CAP_INT_ALLOCATE: When set, the volume implements the // VNOP_ALLOCATE vnode operation, which means it implements the // F_PREALLOCATE selector of fcntl(2). // // VOL_CAP_INT_VOL_RENAME: When set, the volume implements the // ATTR_VOL_NAME attribute for both getattrlist() and setattrlist(). // The volume can be renamed by setting ATTR_VOL_NAME with setattrlist(). // // VOL_CAP_INT_ADVLOCK: When set, the volume implements POSIX style // byte range locks via vnop_advlock (accessible from fcntl(2)). // // VOL_CAP_INT_FLOCK: When set, the volume implements whole-file flock(2) // style locks via vnop_advlock. This includes the O_EXLOCK and O_SHLOCK // flags of the open(2) call. // // VOL_CAP_INT_EXTENDED_SECURITY: When set, the volume implements // extended security (ACLs). // // VOL_CAP_INT_USERACCESS: When set, the volume supports the // ATTR_CMN_USERACCESS attribute (used to get the user's access // mode to the file). // // VOL_CAP_INT_MANLOCK: When set, the volume supports AFP-style // mandatory byte range locks via an ioctl(). // // VOL_CAP_INT_EXTENDED_ATTR: When set, the volume implements // native extended attribues. // // VOL_CAP_INT_NAMEDSTREAMS: When set, the volume supports // native named streams. // // VOL_CAP_INT_CLONE: When set, the volume supports clones. // // VOL_CAP_INT_SNAPSHOT: When set, the volume supports snapshots. // // VOL_CAP_INT_RENAME_SWAP: When set, the volume supports swapping // file system objects. // // VOL_CAP_INT_RENAME_EXCL: When set, the volume supports an // exclusive rename operation. // // VOL_CAP_INT_RENAME_OPENFAIL: When set, the volume may fail rename // operations on files that are open. type Vol_attributes_attr_t = vol_attributes_attr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/attr.h:374:3 */ // Copyright (c) 2008-2020 Apple Inc. All rights reserved. // // @APPLE_APACHE_LICENSE_HEADER_START@ // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. // You may obtain a copy of the License at // // http://www.apache.org/licenses/LICENSE-2.0 // // Unless required by applicable law or agreed to in writing, software // distributed under the License is distributed on an "AS IS" BASIS, // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. // // @APPLE_APACHE_LICENSE_HEADER_END@ // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // ! // There is unfortunately no good way in plain C to have both fixed-type enums // and enforcement for clang's enum_extensibility extensions. The primary goal // of these macros is to allow you to define an enum and specify its width in a // single statement, and for plain C that is accomplished by defining an // anonymous enum and then separately typedef'ing the requested type name to the // requested underlying integer type. So the type emitted actually has no // relationship at all to the enum, and therefore while the compiler could // enforce enum extensibility if you used the enum type, it cannot do so if you // use the "_t" type resulting from this expression. // // But we still define a named enum type and decorate it appropriately for you, // so if you really want the enum extensibility enforcement, you can use the // enum type yourself, i.e. when compiling with a C compiler: // // OS_CLOSED_ENUM(my_type, uint64_t, // FOO, // BAR, // BAZ, // ); // // my_type_t mt = 98; // legal // enum my_type emt = 98; // illegal // // But be aware that the underlying enum type's width is subject only to the C // language's guarantees -- namely that it will be compatible with int, char, // and unsigned char. It is not safe to rely on the size of this type. // // When compiling in ObjC or C++, both of the above assignments are illegal. type Os_function_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:280:14 */ // ! // @typedef os_block_t // // @abstract // Generic type for a block taking no arguments and returning no value. // // @discussion // When not building with Objective-C ARC, a block object allocated on or // copied to the heap must be released with a -[release] message or the // Block_release() function. // // The declaration of a block literal allocates storage on the stack. // Therefore, this is an invalid construct: // // os_block_t block; // if (x) { // block = ^{ printf("true\n"); }; // } else { // block = ^{ printf("false\n"); }; // } // block(); // unsafe!!! // // // What is happening behind the scenes: // // if (x) { // struct Block __tmp_1 = ...; // setup details // block = &__tmp_1; // } else { // struct Block __tmp_2 = ...; // setup details // block = &__tmp_2; // } // // // As the example demonstrates, the address of a stack variable is escaping the // scope in which it is allocated. That is a classic C bug. // // Instead, the block literal must be copied to the heap with the Block_copy() // function or by sending it a -[copy] message. type Os_block_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/os/base.h:323:14 */ //===---- stdint.h - Standard header for sized integer types --------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // Copyright (c) 2000-2004 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // Copyright (c) 1989, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ucred.h 8.4 (Berkeley) 1/9/95 // NOTICE: This file was modified by SPARTA, Inc. in 2005 to introduce // support for mandatory and extensible security protections. This notice // is included in support of clause 2.2 (b) of the Apple Public License, // Version 2.0. // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // - // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)queue.h 8.5 (Berkeley) 8/20/94 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2014 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type fsid = struct{ Fval [2]Int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsid_t.h:31:9 */ //===---- stdint.h - Standard header for sized integer types --------------===* * // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // // \*===----------------------------------------------------------------------=== // Copyright (c) 2000-2004 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 1995, 1997 Apple Computer, Inc. All Rights Reserved // Copyright (c) 1989, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)ucred.h 8.4 (Berkeley) 1/9/95 // NOTICE: This file was modified by SPARTA, Inc. in 2005 to introduce // support for mandatory and extensible security protections. This notice // is included in support of clause 2.2 (b) of the Apple Public License, // Version 2.0. // Copyright (c) 2000 Apple Computer, Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // - // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)queue.h 8.5 (Berkeley) 8/20/94 // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Copyright (c) 2014 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright (c) 2012 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ type Fsid_t = fsid /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/_types/_fsid_t.h:31:41 */ // file system id type // file system statistics type statfs = struct { Ff_bsize Uint32_t Ff_iosize Int32_t Ff_blocks Uint64_t Ff_bfree Uint64_t Ff_bavail Uint64_t Ff_files Uint64_t Ff_ffree Uint64_t Ff_fsid Fsid_t Ff_owner Uid_t Ff_type Uint32_t Ff_flags Uint32_t Ff_fssubtype Uint32_t Ff_fstypename [16]int8 Ff_mntonname [1024]int8 Ff_mntfromname [1024]int8 Ff_flags_ext Uint32_t Ff_reserved [7]Uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:129:1 */ type vfsstatfs = struct { Ff_bsize Uint32_t F__ccgo_pad1 [4]byte Ff_iosize Size_t Ff_blocks Uint64_t Ff_bfree Uint64_t Ff_bavail Uint64_t Ff_bused Uint64_t Ff_files Uint64_t Ff_ffree Uint64_t Ff_fsid Fsid_t Ff_owner Uid_t F__ccgo_pad2 [4]byte Ff_flags Uint64_t Ff_fstypename [16]int8 Ff_mntonname [1024]int8 Ff_mntfromname [1024]int8 Ff_fssubtype Uint32_t F__ccgo_pad3 [4]byte Ff_reserved [2]uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:163:1 */ type Mount_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:296:22 */ type Vnode_t = uintptr /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:298:22 */ // Reserved fields preserve binary compatibility type vfsconf = struct { Fvfc_reserved1 Uint32_t Fvfc_name [15]int8 F__ccgo_pad1 [1]byte Fvfc_typenum int32 Fvfc_refcount int32 Fvfc_flags int32 Fvfc_reserved2 Uint32_t Fvfc_reserved3 Uint32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:302:1 */ type vfsidctl = struct { Fvc_vers int32 Fvc_fsid Fsid_t F__ccgo_pad1 [4]byte Fvc_ptr uintptr Fvc_len Size_t Fvc_spare [12]U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:312:1 */ // vfsidctl API version. // New style VFS sysctls, do not reuse/conflict with the namespace for // private sysctls. // Automatically select the correct VFS_CTL_*STATFS* flavor based // on what "struct statfs" layout the client will use. type vfsquery = struct { Fvq_flags U_int32_t Fvq_spare [31]U_int32_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:351:1 */ type vfs_server = struct { Fvs_minutes Int32_t Fvs_server_name [768]U_int8_t } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:356:1 */ // NetFS mount status - returned by VFS_CTL_NSTATUS type netfs_status = struct { F__ccgo_pad1 [0]uint64 Fns_status U_int32_t Fns_mountopts [512]int8 Fns_waittime Uint32_t Fns_threadcount Uint32_t F__ccgo_pad2 [4]byte } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:364:1 */ // vfsquery flags // Generic file handle type fhandle = struct { Ffh_len uint32 Ffh_data [128]uint8 } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:400:1 */ type Fhandle_t = fhandle /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/sys/mount.h:404:25 */ // Allowed values of unixFile.fsFlags // If we are to be thread-safe, include the pthreads header. // # include // Default permissions when creating a new file // Default permissions when creating auto proxy dir // Maximum supported path-length. // Maximum supported symbolic links // Always cast the getpid() return type for compatibility with // kernel modules in VxWorks. // Only set the lastErrno if the error code is a real error and not // a normal expected return code of SQLITE_BUSY or SQLITE_OK // Forward references type unixShm = struct { FpShmNode uintptr FpNext uintptr FhasMutex U8 Fid U8 FsharedMask U16 FexclMask U16 F__ccgo_pad1 [2]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:9 */ // Allowed values of unixFile.fsFlags // If we are to be thread-safe, include the pthreads header. // # include // Default permissions when creating a new file // Default permissions when creating auto proxy dir // Maximum supported path-length. // Maximum supported symbolic links // Always cast the getpid() return type for compatibility with // kernel modules in VxWorks. // Only set the lastErrno if the error code is a real error and not // a normal expected return code of SQLITE_BUSY or SQLITE_OK // Forward references type UnixShm = unixShm /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:24 */ // Connection shared memory type unixShmNode = struct { FpInode uintptr FpShmMutex uintptr FzFilename uintptr FhShm int32 FszRegion int32 FnRegion U16 FisReadonly U8 FisUnlocked U8 F__ccgo_pad1 [4]byte FapRegion uintptr FnRef int32 F__ccgo_pad2 [4]byte FpFirst uintptr FaLock [8]int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:9 */ // Connection shared memory type UnixShmNode = unixShmNode /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34981:28 */ // Shared memory instance type unixInodeInfo = struct { FfileId struct { Fdev Dev_t F__ccgo_pad1 [4]byte Fino U64 } FpLockMutex uintptr FnShared int32 FnLock int32 FeFileLock uint8 FbProcessLock uint8 F__ccgo_pad1 [6]byte FpUnused uintptr FnRef int32 F__ccgo_pad2 [4]byte FpShmNode uintptr FpNext uintptr FpPrev uintptr FsharedByte uint64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:9 */ // Shared memory instance type UnixInodeInfo = unixInodeInfo /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34982:30 */ // An i-node type UnixUnusedFd1 = struct { Ffd int32 Fflags int32 FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:9 */ // An i-node type UnixUnusedFd = UnixUnusedFd1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34983:29 */ // The unixFile structure is subclass of sqlite3_file specific to the unix // VFS implementations. type unixFile = struct { FpMethod uintptr FpVfs uintptr FpInode uintptr Fh int32 FeFileLock uint8 F__ccgo_pad1 [1]byte FctrlFlags uint16 FlastErrno int32 F__ccgo_pad2 [4]byte FlockingContext uintptr FpPreallocatedUnused uintptr FzPath uintptr FpShm uintptr FszChunk int32 FnFetchOut int32 FmmapSize Sqlite3_int64 FmmapSizeActual Sqlite3_int64 FmmapSizeMax Sqlite3_int64 FpMapRegion uintptr FsectorSize int32 FdeviceCharacteristics int32 FopenFlags int32 FfsFlags uint32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35001:9 */ // The unixFile structure is subclass of sqlite3_file specific to the unix // VFS implementations. type UnixFile = unixFile /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35001:25 */ // This variable holds the process id (pid) from when the xRandomness() // method was called. If xOpen() is called from a different process id, // indicating that a fork() has occurred, the PRNG will be reset. var randomnessPid Pid_t = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35062:14 */ // Allowed values for the unixFile.ctrlFlags bitmask: // Include code that is common to all os_*.c files // #include "os_common.h" // Define various macros that are missing from some systems. // The threadid macro resolves to the thread-id or to 0. Used for // testing and debugging only. // HAVE_MREMAP defaults to true on Linux and false everywhere else. // Explicitly call the 64-bit version of lseek() on Android. Otherwise, lseek() // is the 32-bit version, even if _FILE_OFFSET_BITS=64 is defined. // Different Unix systems declare open() in different ways. Same use // open(const char*,int,mode_t). Others use open(const char*,int,...). // The difference is important when using a pointer to the function. // // The safest way to deal with the problem is to always use this wrapper // which always has the same well-defined interface. func posixOpen(tls *libc.TLS, zFile uintptr, flags int32, mode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35153:12: */ bp := tls.Alloc(8) defer tls.Free(8) return libc.Xopen(tls, zFile, flags, libc.VaList(bp, mode)) } // Many system calls are accessed through pointer-to-functions so that // they may be overridden at runtime to facilitate fault injection during // testing and sandboxing. The following array holds the names and pointers // to all overrideable system calls. type unix_syscall = struct { FzName uintptr FpCurrent Sqlite3_syscall_ptr FpDefault Sqlite3_syscall_ptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35167:8 */ // Many system calls are accessed through pointer-to-functions so that // they may be overridden at runtime to facilitate fault injection during // testing and sandboxing. The following array holds the names and pointers // to all overrideable system calls. var aSyscall = [29]unix_syscall{ {FzName: ts + 3205, FpCurrent: 0}, {FzName: ts + 3210, FpCurrent: 0}, {FzName: ts + 3216, FpCurrent: 0}, {FzName: ts + 3223, FpCurrent: 0}, {FzName: ts + 3230, FpCurrent: 0}, // The DJGPP compiler environment looks mostly like Unix, but it // lacks the fcntl() system call. So redefine fcntl() to be something // that always succeeds. This means that locking does not occur under // DJGPP. But it is DOS - what did you expect? {FzName: ts + 3235, FpCurrent: 0}, {FzName: ts + 3241, FpCurrent: 0}, {FzName: ts + 3251, FpCurrent: 0}, {FzName: ts + 3257, FpCurrent: 0}, {FzName: ts + 3262, FpCurrent: 0}, {FzName: ts + 3268}, {FzName: ts + 3276, FpCurrent: 0}, {FzName: ts + 3282, FpCurrent: 0}, {FzName: ts + 3289}, {FzName: ts + 3298, FpCurrent: 0}, {FzName: ts + 3305}, {FzName: ts + 3315, FpCurrent: 0}, {FzName: ts + 3322, FpCurrent: 0}, {FzName: ts + 3336, FpCurrent: 0}, {FzName: ts + 3342, FpCurrent: 0}, {FzName: ts + 3348, FpCurrent: 0}, {FzName: ts + 3355, FpCurrent: 0}, {FzName: ts + 3363, FpCurrent: 0}, {FzName: ts + 3368, FpCurrent: 0}, {FzName: ts + 3375}, {FzName: ts + 3382, FpCurrent: 0}, {FzName: ts + 3394, FpCurrent: 0}, {FzName: ts + 3403, FpCurrent: 0}, {FzName: ts + 3409}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35171:3 */ // End of the overrideable system calls // On some systems, calls to fchown() will trigger a message in a security // log if they come from non-root processes. So avoid calling fchown() if // we are not running as root. func robustFchown(tls *libc.TLS, fd int32, uid Uid_t, gid Gid_t) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35341:12: */ if (*(*func(*libc.TLS) Uid_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 21*24 + 8)))(tls) != 0 { return 0 } return (*(*func(*libc.TLS, int32, Uid_t, Gid_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 20*24 + 8)))(tls, fd, uid, gid) } // This is the xSetSystemCall() method of sqlite3_vfs for all of the // "unix" VFSes. Return SQLITE_OK opon successfully updating the // system call pointer, or SQLITE_NOTFOUND if there is no configurable // system call named zName. func unixSetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr, pNewFunc Sqlite3_syscall_ptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35355:12: */ var i uint32 var rc int32 = SQLITE_NOTFOUND _ = pNotUsed if zName == uintptr(0) { // If no zName is given, restore all system calls to their default // settings and return NULL rc = SQLITE_OK for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(aSyscall))/uint64(unsafe.Sizeof(unix_syscall{})); i++ { if aSyscall[i].FpDefault != 0 { aSyscall[i].FpCurrent = aSyscall[i].FpDefault } } } else { // If zName is specified, operate on only the one system call // specified. for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(aSyscall))/uint64(unsafe.Sizeof(unix_syscall{})); i++ { if libc.Xstrcmp(tls, zName, aSyscall[i].FzName) == 0 { if aSyscall[i].FpDefault == uintptr(0) { aSyscall[i].FpDefault = aSyscall[i].FpCurrent } rc = SQLITE_OK if pNewFunc == uintptr(0) { pNewFunc = aSyscall[i].FpDefault } aSyscall[i].FpCurrent = pNewFunc break } } } return rc } // Return the value of a system call. Return NULL if zName is not a // recognized system call name. NULL is also returned if the system call // is currently undefined. func unixGetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr) Sqlite3_syscall_ptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35398:28: */ var i uint32 _ = pNotUsed for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(aSyscall))/uint64(unsafe.Sizeof(unix_syscall{})); i++ { if libc.Xstrcmp(tls, zName, aSyscall[i].FzName) == 0 { return aSyscall[i].FpCurrent } } return uintptr(0) } // Return the name of the first system call after zName. If zName==NULL // then return the name of the first system call. Return NULL if zName // is the last system call or if zName is not the name of a valid // system call. func unixNextSystemCall(tls *libc.TLS, p uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35417:19: */ var i int32 = -1 _ = p if zName != 0 { for i = 0; i < int32(uint64(unsafe.Sizeof(aSyscall))/uint64(unsafe.Sizeof(unix_syscall{})))-1; i++ { if libc.Xstrcmp(tls, zName, aSyscall[i].FzName) == 0 { break } } } for i++; i < int32(uint64(unsafe.Sizeof(aSyscall))/uint64(unsafe.Sizeof(unix_syscall{}))); i++ { if aSyscall[i].FpCurrent != uintptr(0) { return aSyscall[i].FzName } } return uintptr(0) } // Do not accept any file descriptor less than this value, in order to avoid // opening database file using file descriptors that are commonly used for // standard input, output, and error. // Invoke open(). Do so multiple times, until it either succeeds or // fails for some reason other than EINTR. // // If the file creation mode "m" is 0 then set it to the default for // SQLite. The default is SQLITE_DEFAULT_FILE_PERMISSIONS (normally // 0644) as modified by the system umask. If m is not 0, then // make the file creation mode be exactly m ignoring the umask. // // The m parameter will be non-zero only when creating -wal, -journal, // and -shm files. We want those files to have *exactly* the same // permissions as their original database, unadulterated by the umask. // In that way, if a database file is -rw-rw-rw or -rw-rw-r-, and a // transaction crashes and leaves behind hot journals, then any // process that is able to write to the database will also be able to // recover the hot journals. func robust_open(tls *libc.TLS, z uintptr, f int32, m Mode_t) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35458:12: */ bp := tls.Alloc(160) defer tls.Free(160) var fd int32 var m2 Mode_t if m != 0 { m2 = m } else { m2 = uint16(SQLITE_DEFAULT_FILE_PERMISSIONS) } for 1 != 0 { fd = (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 8)))(tls, z, f|O_CLOEXEC, int32(m2)) if fd < 0 { if *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { continue } break } if fd >= SQLITE_MINIMUM_FILE_DESCRIPTOR { break } (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 1*24 + 8)))(tls, fd) Xsqlite3_log(tls, SQLITE_WARNING, ts+3415, libc.VaList(bp, z, fd)) fd = -1 if (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 8)))(tls, ts+3458, O_RDONLY, int32(m)) < 0 { break } } if fd >= 0 { if int32(m) != 0 { // var statbuf stat at bp+16, 144 if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, fd, bp+16) == 0 && (*stat)(unsafe.Pointer(bp+16)).Fst_size == int64(0) && int32((*stat)(unsafe.Pointer(bp+16)).Fst_mode)&0777 != int32(m) { (*(*func(*libc.TLS, int32, Mode_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 14*24 + 8)))(tls, fd, m) } } } return fd } // Helper functions to obtain and relinquish the global mutex. The // global mutex is used to protect the unixInodeInfo and // vxworksFileId objects used by this file, all of which may be // shared by multiple threads. // // Function unixMutexHeld() is used to assert() that the global mutex // is held when required. This function is only used as part of assert() // statements. e.g. // // unixEnterMutex() // assert( unixMutexHeld() ); // unixEnterLeave() // // To prevent deadlock, the global unixBigLock must must be acquired // before the unixInodeInfo.pLockMutex mutex, if both are held. It is // OK to get the pLockMutex without holding unixBigLock first, but if // that happens, the unixBigLock mutex must not be acquired until after // pLockMutex is released. // // OK: enter(unixBigLock), enter(pLockInfo) // OK: enter(unixBigLock) // OK: enter(pLockInfo) // ERROR: enter(pLockInfo), enter(unixBigLock) var unixBigLock uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35520:22 */ func unixEnterMutex(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35521:13: */ // Not a recursive mutex Xsqlite3_mutex_enter(tls, unixBigLock) } func unixLeaveMutex(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35525:13: */ Xsqlite3_mutex_leave(tls, unixBigLock) } // Retry ftruncate() calls that fail due to EINTR // // All calls to ftruncate() within this file should be made through // this wrapper. On the Android platform, bypassing the logic below // could lead to a corrupt database. func robust_ftruncate(tls *libc.TLS, h int32, sz Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35621:12: */ var rc int32 for __ccgo := true; __ccgo; __ccgo = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { rc = (*(*func(*libc.TLS, int32, Off_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 6*24 + 8)))(tls, h, sz) } return rc } // This routine translates a standard POSIX errno code into something // useful to the clients of the sqlite3 functions. Specifically, it is // intended to translate a variety of "try again" errors into SQLITE_BUSY // and a variety of "please close the file descriptor NOW" errors into // SQLITE_IOERR // // Errors during initialization of locks, or file system support for locks, // should handle ENOLCK, ENOTSUP, EOPNOTSUPP separately. func sqliteErrorFromPosixError(tls *libc.TLS, posixError int32, sqliteIOErr int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35646:12: */ switch posixError { case EACCES: fallthrough case EAGAIN: fallthrough case ETIMEDOUT: fallthrough case EBUSY: fallthrough case EINTR: fallthrough case ENOLCK: // random NFS retry error, unless during file system support // introspection, in which it actually means what it says return SQLITE_BUSY case EPERM: return SQLITE_PERM default: return sqliteIOErr } return int32(0) } // ***************************************************************************** // // Begin Unique File ID Utility Used By VxWorks *************** // // On most versions of unix, we can get a unique ID for a file by concatenating // the device number and the inode number. But this does not work on VxWorks. // On VxWorks, a unique file id must be based on the canonical filename. // // A pointer to an instance of the following structure can be used as a // unique file ID in VxWorks. Each instance of this structure contains // a copy of the canonical filename. There is also a reference count. // The structure is reclaimed when the number of pointers to it drops to // zero. // // There are never very many files open at one time and lookups are not // a performance-critical path, so it is sufficient to put these // structures on a linked list. type vxworksFileId = struct { FpNext uintptr FnRef int32 FnName int32 FzCanonicalName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35688:1 */ // ************** End of Unique File ID Utility Used By VxWorks **************** // // // ***************************************************************************** // // Posix Advisory Locking **************************** // // POSIX advisory locks are broken by design. ANSI STD 1003.1 (1996) // section 6.5.2.2 lines 483 through 490 specify that when a process // sets or clears a lock, that operation overrides any prior locks set // by the same process. It does not explicitly say so, but this implies // that it overrides locks set by the same process using a different // file descriptor. Consider this test case: // // int fd1 = open("./file1", O_RDWR|O_CREAT, 0644); // int fd2 = open("./file2", O_RDWR|O_CREAT, 0644); // // Suppose ./file1 and ./file2 are really the same file (because // one is a hard or symbolic link to the other) then if you set // an exclusive lock on fd1, then try to get an exclusive lock // on fd2, it works. I would have expected the second lock to // fail since there was already a lock on the file due to fd1. // But not so. Since both locks came from the same process, the // second overrides the first, even though they were on different // file descriptors opened on different file names. // // This means that we cannot use POSIX locks to synchronize file access // among competing threads of the same process. POSIX locks will work fine // to synchronize access for threads in separate processes, but not // threads within the same process. // // To work around the problem, SQLite has to manage file locks internally // on its own. Whenever a new database is opened, we have to find the // specific inode of the database file (the inode is determined by the // st_dev and st_ino fields of the stat structure that fstat() fills in) // and check for locks already existing on that inode. When locks are // created or removed, we have to look at our own internal record of the // locks to see if another thread has previously set a lock on that same // inode. // // (Aside: The use of inode numbers as unique IDs does not work on VxWorks. // For VxWorks, we have to use the alternative unique ID system based on // canonical filename and implemented in the previous division.) // // The sqlite3_file structure for POSIX is no longer just an integer file // descriptor. It is now a structure that holds the integer file // descriptor and a pointer to a structure that describes the internal // locks on the corresponding inode. There is one locking structure // per inode, so if the same inode is opened twice, both unixFile structures // point to the same locking structure. The locking structure keeps // a reference count (so we will know when to delete it) and a "cnt" // field that tells us its internal lock status. cnt==0 means the // file is unlocked. cnt==-1 means the file has an exclusive lock. // cnt>0 means there are cnt shared locks on the file. // // Any attempt to lock or unlock a file first checks the locking // structure. The fcntl() system call is only invoked to set a // POSIX lock if the internal lock structure transitions between // a locked and an unlocked state. // // But wait: there are yet more problems with POSIX advisory locks. // // If you close a file descriptor that points to a file that has locks, // all locks on that file that are owned by the current process are // released. To work around this problem, each unixInodeInfo object // maintains a count of the number of pending locks on tha inode. // When an attempt is made to close an unixFile, if there are // other unixFile open on the same inode that are holding locks, the call // to close() the file descriptor is deferred until all of the locks clear. // The unixInodeInfo structure keeps a list of file descriptors that need to // be closed and that list is walked (and cleared) when the last lock // clears. // // Yet another problem: LinuxThreads do not play well with posix locks. // // Many older versions of linux use the LinuxThreads library which is // not posix compliant. Under LinuxThreads, a lock created by thread // A cannot be modified or overridden by a different thread B. // Only thread A can modify the lock. Locking behavior is correct // if the appliation uses the newer Native Posix Thread Library (NPTL) // on linux - with NPTL a lock created by thread A can override locks // in thread B. But there is no way to know at compile-time which // threading library is being used. So there is no way to know at // compile-time whether or not thread A can override locks on thread B. // One has to do a run-time check to discover the behavior of the // current process. // // SQLite used to support LinuxThreads. But support for LinuxThreads // was dropped beginning with version 3.7.0. SQLite will still work with // LinuxThreads provided that (1) there is no more than one connection // per database file in the same process and (2) database connections // do not move across threads. // An instance of the following structure serves as the key used // to locate a particular unixInodeInfo object. type unixFileId = struct { Fdev Dev_t F__ccgo_pad1 [4]byte Fino U64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:34980:9 */ // A lists of all unixInodeInfo objects. // // Must hold unixBigLock in order to read or write this variable. var inodeList uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:35970:22 */ // All unixInodeInfo objects // // This function - unixLogErrorAtLine(), is only ever called via the macro // unixLogError(). // // It is invoked after an error occurs in an OS function and errno has been // set. It logs a message using sqlite3_log() containing the current value of // errno and, if possible, the human-readable equivalent from strerror() or // strerror_r(). // // The first argument passed to the macro should be the error code that // will be returned to SQLite (e.g. SQLITE_IOERR_DELETE, SQLITE_CANTOPEN). // The two subsequent arguments should be the name of the OS function that // failed (e.g. "unlink", "open") and the associated file-system path, // if any. func unixLogErrorAtLine(tls *libc.TLS, errcode int32, zFunc uintptr, zPath uintptr, iLine int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36005:12: */ bp := tls.Alloc(40) defer tls.Free(40) var zErr uintptr // Message from strerror() or equivalent var iErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) // Saved syscall error number // If this is not a threadsafe build (SQLITE_THREADSAFE==0), then use // the strerror() function to obtain the human-readable error message // equivalent to errno. Otherwise, use strerror_r(). // This is a threadsafe build, but strerror_r() is not available. zErr = ts + 1527 /* "" */ if zPath == uintptr(0) { zPath = ts + 1527 /* "" */ } Xsqlite3_log(tls, errcode, ts+3468, libc.VaList(bp, iLine, iErrno, zFunc, zPath, zErr)) return errcode } // Close a file descriptor. // // We assume that close() almost always works, since it is only in a // very sick application or on a very sick platform that it might fail. // If it does fail, simply leak the file descriptor, but do log the // error. // // Note that it is not safe to retry close() after EINTR since the // file descriptor might have already been reused by another thread. // So we don't even try to recover from an EINTR. Just log the error // and move on. func robust_close(tls *libc.TLS, pFile uintptr, h int32, lineno int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36070:13: */ if (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 1*24 + 8)))(tls, h) != 0 { unixLogErrorAtLine(tls, SQLITE_IOERR|int32(16)<<8, ts+3210, func() uintptr { if pFile != 0 { return (*UnixFile)(unsafe.Pointer(pFile)).FzPath } return uintptr(0) }(), lineno) } } // Set the pFile->lastErrno. Do this in a subroutine as that provides // a convenient place to set a breakpoint. func storeLastErrno(tls *libc.TLS, pFile uintptr, error int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36081:13: */ (*UnixFile)(unsafe.Pointer(pFile)).FlastErrno = error } // Close all file descriptors accumuated in the unixInodeInfo->pUnused list. func closePendingFds(tls *libc.TLS, pFile uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36088:13: */ var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode var p uintptr var pNext uintptr for p = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpUnused; p != 0; p = pNext { pNext = (*UnixUnusedFd)(unsafe.Pointer(p)).FpNext robust_close(tls, pFile, (*UnixUnusedFd)(unsafe.Pointer(p)).Ffd, 36095) Xsqlite3_free(tls, p) } (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpUnused = uintptr(0) } // Release a unixInodeInfo structure previously allocated by findInodeInfo(). // // The global mutex must be held when this routine is called, but the mutex // on the inode being deleted must NOT be held. func releaseInodeInfo(tls *libc.TLS, pFile uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36107:13: */ var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode if pInode != 0 { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnRef-- if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnRef == 0 { Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) closePendingFds(tls, pFile) Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpPrev != 0 { (*UnixInodeInfo)(unsafe.Pointer((*UnixInodeInfo)(unsafe.Pointer(pInode)).FpPrev)).FpNext = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext } else { inodeList = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext } if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext != 0 { (*UnixInodeInfo)(unsafe.Pointer((*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext)).FpPrev = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpPrev } Xsqlite3_mutex_free(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) Xsqlite3_free(tls, pInode) } } } // Given a file descriptor, locate the unixInodeInfo object that // describes that file descriptor. Create a new one if necessary. The // return value might be uninitialized if an error occurs. // // The global mutex must held when calling this routine. // // Return an appropriate error code. func findInodeInfo(tls *libc.TLS, pFile uintptr, ppInode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36144:12: */ bp := tls.Alloc(160) defer tls.Free(160) var rc int32 // System call return code var fd int32 // The file descriptor for pFile // var fileId unixFileId at bp+144, 16 // Lookup key for the unixInodeInfo // var statbuf stat at bp, 144 // Low-level file information var pInode uintptr = uintptr(0) // Candidate unixInodeInfo object // Get low-level information about the file that we can used to // create a unique name for the file. fd = (*UnixFile)(unsafe.Pointer(pFile)).Fh rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, fd, bp) if rc != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR } // On OS X on an msdos filesystem, the inode number is reported // incorrectly for zero-size files. See ticket #3260. To work // around this problem (we consider it a bug in OS X, not SQLite) // we always increase the file size to 1 by writing a single byte // prior to accessing the inode number. The one byte written is // an ASCII 'S' character which also happens to be the first byte // in the header of every SQLite database. In this way, if there // is a race condition such that another thread has already populated // the first page of the database, no damage is done. if (*stat)(unsafe.Pointer(bp)).Fst_size == int64(0) && (*UnixFile)(unsafe.Pointer(pFile)).FfsFlags&uint32(SQLITE_FSFLAGS_IS_MSDOS) != uint32(0) { for __ccgo := true; __ccgo; __ccgo = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { rc = int32((*(*func(*libc.TLS, int32, uintptr, Size_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 11*24 + 8)))(tls, fd, ts+3499, uint64(1))) } if rc != 1 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR } rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, fd, bp) if rc != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR } } libc.X__builtin___memset_chk(tls, bp+144, 0, uint64(unsafe.Sizeof(unixFileId{})), libc.X__builtin_object_size(tls, bp+144, 0)) (*unixFileId)(unsafe.Pointer(bp + 144 /* &fileId */)).Fdev = (*stat)(unsafe.Pointer(bp /* &statbuf */)).Fst_dev (*unixFileId)(unsafe.Pointer(bp + 144 /* &fileId */)).Fino = (*stat)(unsafe.Pointer(bp /* &statbuf */)).Fst_ino pInode = inodeList for pInode != 0 && libc.Xmemcmp(tls, bp+144, pInode, uint64(unsafe.Sizeof(unixFileId{}))) != 0 { pInode = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext } if pInode == uintptr(0) { pInode = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(UnixInodeInfo{}))) if pInode == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pInode, 0, uint64(unsafe.Sizeof(UnixInodeInfo{})), libc.X__builtin_object_size(tls, pInode, 0)) libc.X__builtin___memcpy_chk(tls, pInode, bp+144, uint64(unsafe.Sizeof(unixFileId{})), libc.X__builtin_object_size(tls, pInode, 0)) if Xsqlite3Config.FbCoreMutex != 0 { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_FAST) if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex == uintptr(0) { Xsqlite3_free(tls, pInode) return SQLITE_NOMEM } } (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnRef = 1 (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext = inodeList (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpPrev = uintptr(0) if inodeList != 0 { (*UnixInodeInfo)(unsafe.Pointer(inodeList)).FpPrev = pInode } inodeList = pInode } else { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnRef++ } *(*uintptr)(unsafe.Pointer(ppInode)) = pInode return SQLITE_OK } // Return TRUE if pFile has been renamed or unlinked since it was first opened. func fileHasMoved(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36236:12: */ bp := tls.Alloc(144) defer tls.Free(144) // var buf stat at bp, 144 return libc.Bool32((*UnixFile)(unsafe.Pointer(pFile)).FpInode != uintptr(0) && ((*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).FzPath, bp) != 0 || (*stat)(unsafe.Pointer(bp)).Fst_ino != (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FfileId.Fino)) } // Check a unixFile that is a database. Verify the following: // // (1) There is exactly one hard link on the file // (2) The file is not a symbolic link // (3) The file has not been renamed or unlinked // // Issue sqlite3_log(SQLITE_WARNING,...) messages if anything is not right. func verifyDbFile(tls *libc.TLS, pFile uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36257:13: */ bp := tls.Alloc(176) defer tls.Free(176) // var buf stat at bp+32, 144 var rc int32 // These verifications occurs for the main database only if int32((*UnixFile)(unsafe.Pointer(pFile)).FctrlFlags)&UNIXFILE_NOLOCK != 0 { return } rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, bp+32) if rc != 0 { Xsqlite3_log(tls, SQLITE_WARNING, ts+3501, libc.VaList(bp, (*UnixFile)(unsafe.Pointer(pFile)).FzPath)) return } if int32((*stat)(unsafe.Pointer(bp+32)).Fst_nlink) == 0 { Xsqlite3_log(tls, SQLITE_WARNING, ts+3525, libc.VaList(bp+8, (*UnixFile)(unsafe.Pointer(pFile)).FzPath)) return } if int32((*stat)(unsafe.Pointer(bp+32)).Fst_nlink) > 1 { Xsqlite3_log(tls, SQLITE_WARNING, ts+3554, libc.VaList(bp+16, (*UnixFile)(unsafe.Pointer(pFile)).FzPath)) return } if fileHasMoved(tls, pFile) != 0 { Xsqlite3_log(tls, SQLITE_WARNING, ts+3581, libc.VaList(bp+24, (*UnixFile)(unsafe.Pointer(pFile)).FzPath)) return } } // This routine checks if there is a RESERVED lock held on the specified // file by this or any other process. If such a lock is held, set *pResOut // to a non-zero value otherwise *pResOut is set to zero. The return value // is set to SQLITE_OK unless an I/O error occurs during lock checking. func unixCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36290:12: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 = SQLITE_OK var reserved int32 = 0 var pFile uintptr = id Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) // Check if a thread in this process holds such a lock if int32((*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FeFileLock) > SHARED_LOCK { reserved = 1 } // Otherwise see if some other process holds it. if !(reserved != 0) && !(int32((*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FbProcessLock) != 0) { // var lock flock at bp+8, 24 (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 1) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_len = int64(1) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_type = int16(F_WRLCK) if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, F_GETLK, libc.VaList(bp, bp+8)) != 0 { rc = SQLITE_IOERR | int32(14)<<8 storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) } else if int32((*flock)(unsafe.Pointer(bp+8)).Fl_type) != F_UNLCK { reserved = 1 } } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) *(*int32)(unsafe.Pointer(pResOut)) = reserved return rc } // Set a posix-advisory-lock. // // There are two versions of this routine. If compiled with // SQLITE_ENABLE_SETLK_TIMEOUT then the routine has an extra parameter // which is a pointer to a unixFile. If the unixFile->iBusyTimeout // value is set, then it is the number of milliseconds to wait before // failing the lock. The iBusyTimeout value is always reset back to // zero on each call. // // If SQLITE_ENABLE_SETLK_TIMEOUT is not defined, then do a non-blocking // attempt to set the lock. // Attempt to set a system-lock on the file pFile. The lock is // described by pLock. // // If the pFile was opened read/write from unix-excl, then the only lock // ever obtained is an exclusive lock, and it is obtained exactly once // the first time any lock is attempted. All subsequent system locking // operations become no-ops. Locking operations still happen internally, // in order to coordinate access between separate database connections // within this process, but all of that is handled in memory and the // operating system does not participate. // // This function is a pass-through to fcntl(F_SETLK) if pFile is using // any VFS other than "unix-excl" or if pFile is opened on "unix-excl" // and is read-only. // // Zero is returned if the call completes successfully, or -1 if a call // to fcntl() fails. In this case, errno is set appropriately (by fcntl()). func unixFileLock(tls *libc.TLS, pFile uintptr, pLock uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36391:12: */ bp := tls.Alloc(40) defer tls.Free(40) var rc int32 var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode if int32((*UnixFile)(unsafe.Pointer(pFile)).FctrlFlags)&(UNIXFILE_EXCL|UNIXFILE_RDONLY) == UNIXFILE_EXCL { if int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FbProcessLock) == 0 { // var lock flock at bp+16, 24 (*flock)(unsafe.Pointer(bp + 16 /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 16 /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp + 16 /* &lock */)).Fl_len = int64(SHARED_SIZE) (*flock)(unsafe.Pointer(bp + 16 /* &lock */)).Fl_type = int16(F_WRLCK) rc = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, F_SETLK, libc.VaList(bp, bp+16)) if rc < 0 { return rc } (*UnixInodeInfo)(unsafe.Pointer(pInode)).FbProcessLock = uint8(1) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ } else { rc = 0 } } else { rc = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, F_SETLK, libc.VaList(bp+8, pLock)) } return rc } // Lock the file with the lock specified by parameter eFileLock - one // of the following: // // (1) SHARED_LOCK // (2) RESERVED_LOCK // (3) PENDING_LOCK // (4) EXCLUSIVE_LOCK // // Sometimes when requesting one lock state, additional lock states // are inserted in between. The locking might fail on one of the later // transitions leaving the lock state different from what it started but // still short of its goal. The following chart shows the allowed // transitions and the inserted intermediate states: // // UNLOCKED -> SHARED // SHARED -> RESERVED // SHARED -> (PENDING) -> EXCLUSIVE // RESERVED -> (PENDING) -> EXCLUSIVE // PENDING -> EXCLUSIVE // // This routine will only increase a lock. Use the sqlite3OsUnlock() // routine to lower a locking level. func unixLock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36441:12: */ bp := tls.Alloc(24) defer tls.Free(24) // The following describes the implementation of the various locks and // lock transitions in terms of the POSIX advisory shared and exclusive // lock primitives (called read-locks and write-locks below, to avoid // confusion with SQLite lock names). The algorithms are complicated // slightly in order to be compatible with Windows95 systems simultaneously // accessing the same database file, in case that is ever required. // // Symbols defined in os.h indentify the 'pending byte' and the 'reserved // byte', each single bytes at well known offsets, and the 'shared byte // range', a range of 510 bytes at a well known offset. // // To obtain a SHARED lock, a read-lock is obtained on the 'pending // byte'. If this is successful, 'shared byte range' is read-locked // and the lock on the 'pending byte' released. (Legacy note: When // SQLite was first developed, Windows95 systems were still very common, // and Widnows95 lacks a shared-lock capability. So on Windows95, a // single randomly selected by from the 'shared byte range' is locked. // Windows95 is now pretty much extinct, but this work-around for the // lack of shared-locks on Windows95 lives on, for backwards // compatibility.) // // A process may only obtain a RESERVED lock after it has a SHARED lock. // A RESERVED lock is implemented by grabbing a write-lock on the // 'reserved byte'. // // A process may only obtain a PENDING lock after it has obtained a // SHARED lock. A PENDING lock is implemented by obtaining a write-lock // on the 'pending byte'. This ensures that no new SHARED locks can be // obtained, but existing SHARED locks are allowed to persist. A process // does not have to obtain a RESERVED lock on the way to a PENDING lock. // This property is used by the algorithm for rolling back a journal file // after a crash. // // An EXCLUSIVE lock, obtained after a PENDING lock is held, is // implemented by obtaining a write-lock on the entire 'shared byte // range'. Since all other locks require a read-lock on one of the bytes // within this range, this ensures that no other locks are held on the // database. var rc int32 var pFile uintptr var pInode uintptr // var lock flock at bp, 24 var tErrno int32 rc = SQLITE_OK pFile = id tErrno = 0 // If there is already a lock of this type or more restrictive on the // unixFile, do nothing. Don't use the end_lock: exit path, as // unixEnterMutex() hasn't been called yet. if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) >= eFileLock) { goto __1 } return SQLITE_OK __1: ; // Make sure the locking sequence is correct. // (1) We never move from unlocked to anything higher than shared lock. // (2) SQLite never explicitly requests a pendig lock. // (3) A shared lock is always held when a reserve lock is requested. // This mutex is needed because pFile->pInode is shared across threads pInode = (*UnixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) // If some thread using this PID has a lock via a different unixFile* // handle that precludes the requested lock, return BUSY. if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) != int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) && (int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) >= PENDING_LOCK || eFileLock > SHARED_LOCK)) { goto __2 } rc = SQLITE_BUSY goto end_lock __2: ; // If a SHARED lock is requested, and some thread using this PID already // has a SHARED or RESERVED lock, then increment reference counts and // return SQLITE_OK. if !(eFileLock == SHARED_LOCK && (int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == SHARED_LOCK || int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == RESERVED_LOCK)) { goto __3 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared++ (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ goto end_lock __3: ; // A PENDING lock is needed before acquiring a SHARED lock and before // acquiring an EXCLUSIVE lock. For the SHARED lock, the PENDING will // be released. (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = 1 (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) if !(eFileLock == SHARED_LOCK || eFileLock == EXCLUSIVE_LOCK && int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) < PENDING_LOCK) { goto __4 } (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = func() int16 { if eFileLock == SHARED_LOCK { return int16(F_RDLCK) } return int16(F_WRLCK) }() (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte) if !(unixFileLock(tls, pFile, bp) != 0) { goto __5 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) if !(rc != SQLITE_BUSY) { goto __6 } storeLastErrno(tls, pFile, tErrno) __6: ; goto end_lock __5: ; __4: ; // If control gets to this point, then actually go ahead and make // operating system calls for the specified lock. if !(eFileLock == SHARED_LOCK) { goto __7 } // Now get the read-lock (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = int64(SHARED_SIZE) if !(unixFileLock(tls, pFile, bp) != 0) { goto __9 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) __9: ; // Drop the temporary PENDING lock (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = 1 (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_UNLCK) if !(unixFileLock(tls, pFile, bp) != 0 && rc == SQLITE_OK) { goto __10 } // This could happen with a network mount tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = SQLITE_IOERR | int32(8)<<8 __10: ; if !(rc != 0) { goto __11 } if !(rc != SQLITE_BUSY) { goto __13 } storeLastErrno(tls, pFile, tErrno) __13: ; goto end_lock goto __12 __11: (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared = 1 __12: ; goto __8 __7: if !(eFileLock == EXCLUSIVE_LOCK && (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared > 1) { goto __14 } // We are trying for an exclusive lock but another thread in this // same process is still holding a shared lock. rc = SQLITE_BUSY goto __15 __14: // The request was for a RESERVED or EXCLUSIVE lock. It is // assumed that there is a SHARED or greater lock on the file // already. ; (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_WRLCK) if !(eFileLock == RESERVED_LOCK) { goto __16 } (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 1) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = 1 goto __17 __16: (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = int64(SHARED_SIZE) __17: ; if !(unixFileLock(tls, pFile, bp) != 0) { goto __18 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) if !(rc != SQLITE_BUSY) { goto __19 } storeLastErrno(tls, pFile, tErrno) __19: ; __18: ; __15: ; __8: ; if !(rc == SQLITE_OK) { goto __20 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(eFileLock) goto __21 __20: if !(eFileLock == EXCLUSIVE_LOCK) { goto __22 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(PENDING_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(PENDING_LOCK) __22: ; __21: ; end_lock: Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) return rc } // Add the file descriptor used by file handle pFile to the corresponding // pUnused list. func setPendingFd(tls *libc.TLS, pFile uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36668:13: */ var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode var p uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused (*UnixUnusedFd)(unsafe.Pointer(p)).FpNext = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpUnused (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpUnused = p (*UnixFile)(unsafe.Pointer(pFile)).Fh = -1 (*UnixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused = uintptr(0) } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. // // If handleNFSUnlock is true, then on downgrading an EXCLUSIVE_LOCK to SHARED // the byte range is divided into 2 parts and the first part is unlocked then // set to a read lock, then the other part is simply unlocked. This works // around a bug in BSD NFS lockd (also seen on MacOSX 10.3+) that fails to // remove the write lock on a region when a read lock is set. func posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36691:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pFile uintptr var pInode uintptr // var lock flock at bp, 24 var rc int32 var tErrno int32 // Error code from system call errors var divSize Off_t pFile = id rc = SQLITE_OK if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) <= eFileLock) { goto __1 } return SQLITE_OK __1: ; pInode = (*UnixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) > SHARED_LOCK) { goto __2 } // downgrading to a shared lock on NFS involves clearing the write lock // before establishing the readlock - to avoid a race condition we downgrade // the lock in 2 blocks, so that part of the range will be covered by a // write lock until the rest is covered by a read lock: // 1: [WWWWW] // 2: [....W] // 3: [RRRRW] // 4: [RRRR.] if !(eFileLock == SHARED_LOCK) { goto __3 } if !(handleNFSUnlock != 0) { goto __4 } // Error code from system call errors divSize = int64(SHARED_SIZE - 1) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_UNLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = divSize if !(unixFileLock(tls, pFile, bp) == -1) { goto __6 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, tErrno) goto end_unlock __6: ; (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_RDLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = divSize if !(unixFileLock(tls, pFile, bp) == -1) { goto __7 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(9)<<8) if !(rc != SQLITE_OK && rc != SQLITE_BUSY) { goto __8 } storeLastErrno(tls, pFile, tErrno) __8: ; goto end_unlock __7: ; (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_UNLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte+2) + divSize (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = int64(SHARED_SIZE) - divSize if !(unixFileLock(tls, pFile, bp) == -1) { goto __9 } tErrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, tErrno) goto end_unlock __9: ; goto __5 __4: (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_RDLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte + 2) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = int64(SHARED_SIZE) if !(unixFileLock(tls, pFile, bp) != 0) { goto __10 } // In theory, the call to unixFileLock() cannot fail because another // process is holding an incompatible lock. If it does, this // indicates that the other process is not following the locking // protocol. If this happens, return SQLITE_IOERR_RDLOCK. Returning // SQLITE_BUSY would confuse the upper layer (in practice it causes // an assert to fail). rc = SQLITE_IOERR | int32(9)<<8 storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) goto end_unlock __10: ; __5: ; __3: ; (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_UNLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = Off_t(Xsqlite3PendingByte) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_len = 2 if !(unixFileLock(tls, pFile, bp) == 0) { goto __11 } (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(SHARED_LOCK) goto __12 __11: rc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) goto end_unlock __12: ; __2: ; if !(eFileLock == NO_LOCK) { goto __13 } // Decrement the shared lock counter. Release the lock using an // OS call only when all threads in this same process have released // the lock. (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared-- if !((*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared == 0) { goto __14 } (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_type = int16(F_UNLCK) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp /* &lock */)).Fl_start = libc.AssignPtrInt64(bp+8, 0) if !(unixFileLock(tls, pFile, bp) == 0) { goto __15 } (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(NO_LOCK) goto __16 __15: rc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(NO_LOCK) (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(NO_LOCK) __16: ; __14: ; // Decrement the count of locks against this same file. When the // count reaches zero, close any other file descriptors whose close // was deferred because of outstanding locks. (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock-- if !((*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock == 0) { goto __17 } closePendingFds(tls, pFile) __17: ; __13: ; end_unlock: Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if !(rc == SQLITE_OK) { goto __18 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) __18: ; return rc } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. func unixUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36851:12: */ return posixUnlock(tls, id, eFileLock, 0) } // This function performs the parts of the "close file" operation // common to all locking schemes. It closes the directory and file // handles, if they are valid, and sets all fields of the unixFile // structure to 0. // // It is *not* necessary to hold the mutex when this routine is called, // even on VxWorks. A mutex will be acquired on VxWorks by the // vxworksReleaseFileId() routine. func closeUnixFile(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36873:12: */ var pFile uintptr = id unixUnmapfile(tls, pFile) if (*UnixFile)(unsafe.Pointer(pFile)).Fh >= 0 { robust_close(tls, pFile, (*UnixFile)(unsafe.Pointer(pFile)).Fh, 36879) (*UnixFile)(unsafe.Pointer(pFile)).Fh = -1 } Xsqlite3_free(tls, (*UnixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) libc.X__builtin___memset_chk(tls, pFile, 0, uint64(unsafe.Sizeof(UnixFile{})), libc.X__builtin_object_size(tls, pFile, 0)) return SQLITE_OK } // Close a file. func unixClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36908:12: */ var rc int32 = SQLITE_OK var pFile uintptr = id var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode verifyDbFile(tls, pFile) unixUnlock(tls, id, NO_LOCK) unixEnterMutex(tls) // unixFile.pInode is always valid here. Otherwise, a different close // routine (e.g. nolockClose()) would be called instead. Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock != 0 { // If there are outstanding locks, do not actually close the file just // yet because that would clear those locks. Instead, add the file // descriptor to pInode->pUnused list. It will be automatically closed // when the last lock is cleared. setPendingFd(tls, pFile) } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) releaseInodeInfo(tls, pFile) rc = closeUnixFile(tls, id) unixLeaveMutex(tls) return rc } // ************* End of the posix advisory lock implementation ***************** // // // ***************************************************************************** // // No-op Locking ********************************** // // Of the various locking implementations available, this is by far the // simplest: locking is ignored. No attempt is made to lock the database // file for reading or writing. // // This locking mode is appropriate for use on read-only databases // (ex: databases that are burned into CD-ROM, for example.) It can // also be used if the application employs some external mechanism to // prevent simultaneous access of the same database by two or more // database connections. But there is a serious risk of database // corruption if this locking mode is used in situations where multiple // database connections are accessing the same database file at the same // time and one or more of those connections are writing. func nolockCheckReservedLock(tls *libc.TLS, NotUsed uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36960:12: */ _ = NotUsed *(*int32)(unsafe.Pointer(pResOut)) = 0 return SQLITE_OK } func nolockLock(tls *libc.TLS, NotUsed uintptr, NotUsed2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36965:12: */ _ = NotUsed _ = NotUsed2 return SQLITE_OK } func nolockUnlock(tls *libc.TLS, NotUsed uintptr, NotUsed2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36969:12: */ _ = NotUsed _ = NotUsed2 return SQLITE_OK } // Close the file. func nolockClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:36977:12: */ return closeUnixFile(tls, id) } // ****************** End of the no-op lock implementation ********************* // // // ***************************************************************************** // // Begin dot-file Locking ****************************** // // The dotfile locking implementation uses the existence of separate lock // files (really a directory) to control access to the database. This works // on just about every filesystem imaginable. But there are serious downsides: // // (1) There is zero concurrency. A single reader blocks all other // connections from reading or writing the database. // // (2) An application crash or power loss can leave stale lock files // sitting around that need to be cleared manually. // // Nevertheless, a dotlock is an appropriate locking mode for use if no // other locking strategy is available. // // Dotfile locking works by creating a subdirectory in the same directory as // the database and with the same name but with a ".lock" extension added. // The existence of a lock directory implies an EXCLUSIVE lock. All other // lock types (SHARED, RESERVED, PENDING) are mapped into EXCLUSIVE. // The file suffix added to the data base filename in order to create the // lock directory. // This routine checks if there is a RESERVED lock held on the specified // file by this or any other process. If such a lock is held, set *pResOut // to a non-zero value otherwise *pResOut is set to zero. The return value // is set to SQLITE_OK unless an I/O error occurs during lock checking. // // In dotfile locking, either a lock exists or it does not. So in this // variation of CheckReservedLock(), *pResOut is set to true if any lock // is held on the file and false if the file is unlocked. func dotlockCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37022:12: */ var rc int32 = SQLITE_OK var reserved int32 = 0 var pFile uintptr = id reserved = libc.Bool32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 2*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext, 0) == 0) *(*int32)(unsafe.Pointer(pResOut)) = reserved return rc } // Lock the file with the lock specified by parameter eFileLock - one // of the following: // // (1) SHARED_LOCK // (2) RESERVED_LOCK // (3) PENDING_LOCK // (4) EXCLUSIVE_LOCK // // Sometimes when requesting one lock state, additional lock states // are inserted in between. The locking might fail on one of the later // transitions leaving the lock state different from what it started but // still short of its goal. The following chart shows the allowed // transitions and the inserted intermediate states: // // UNLOCKED -> SHARED // SHARED -> RESERVED // SHARED -> (PENDING) -> EXCLUSIVE // RESERVED -> (PENDING) -> EXCLUSIVE // PENDING -> EXCLUSIVE // // This routine will only increase a lock. Use the sqlite3OsUnlock() // routine to lower a locking level. // // With dotfile locking, we really only support state (4): EXCLUSIVE. // But we track the other locking levels internally. func dotlockLock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37063:12: */ var pFile uintptr = id var zLockFile uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var rc int32 = SQLITE_OK // If we have any lock, then the lock file already exists. All we have // to do is adjust our internal record of the lock level. if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) > NO_LOCK { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) // Always update the timestamp on the old file libc.Xutimes(tls, zLockFile, uintptr(0)) return SQLITE_OK } // grab an exclusive lock rc = (*(*func(*libc.TLS, uintptr, Mode_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 18*24 + 8)))(tls, zLockFile, uint16(0777)) if rc < 0 { // failed to open/create the lock directory var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if EEXIST == tErrno { rc = SQLITE_BUSY } else { rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) if rc != SQLITE_BUSY { storeLastErrno(tls, pFile, tErrno) } } return rc } // got it, set the type and return ok (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) return rc } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. // // When the locking level reaches NO_LOCK, delete the lock file. func dotlockUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37113:12: */ var pFile uintptr = id var zLockFile uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var rc int32 // no-op if possible if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) == eFileLock { return SQLITE_OK } // To downgrade to shared, simply update our internal notion of the // lock state. No need to mess with the file on disk. if eFileLock == SHARED_LOCK { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) return SQLITE_OK } // To fully unlock the database, delete the lock file rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 19*24 + 8)))(tls, zLockFile) if rc < 0 { var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if tErrno == ENOENT { rc = SQLITE_OK } else { rc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, tErrno) } return rc } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(NO_LOCK) return SQLITE_OK } // Close a file. Make sure the lock has been released before closing. func dotlockClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37156:12: */ var pFile uintptr = id dotlockUnlock(tls, id, NO_LOCK) Xsqlite3_free(tls, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext) return closeUnixFile(tls, id) } // ***************** End of the dot-file lock implementation ******************* // // // ***************************************************************************** // // Begin flock Locking ******************************** // // Use the flock() system call to do file locking. // // flock() locking is like dot-file locking in that the various // fine-grain locking levels supported by SQLite are collapsed into // a single exclusive lock. In other words, SHARED, RESERVED, and // PENDING locks are the same thing as an EXCLUSIVE lock. SQLite // still works when you do this, but concurrency is reduced since // only a single process can be reading the database at a time. // // Omit this section if SQLITE_ENABLE_LOCKING_STYLE is turned off // Retry flock() calls that fail with EINTR func robust_flock(tls *libc.TLS, fd int32, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37186:12: */ var rc int32 for __ccgo := true; __ccgo; __ccgo = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { rc = libc.Xflock(tls, fd, op) } return rc } // This routine checks if there is a RESERVED lock held on the specified // file by this or any other process. If such a lock is held, set *pResOut // to a non-zero value otherwise *pResOut is set to zero. The return value // is set to SQLITE_OK unless an I/O error occurs during lock checking. func flockCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37202:12: */ var rc int32 = SQLITE_OK var reserved int32 = 0 var pFile uintptr = id // Check if a thread in this process holds such a lock if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) > SHARED_LOCK { reserved = 1 } // Otherwise see if some other process holds it. if !(reserved != 0) { // attempt to get the lock var lrc int32 = robust_flock(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, LOCK_EX|LOCK_NB) if !(lrc != 0) { // got the lock, unlock it lrc = robust_flock(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, LOCK_UN) if lrc != 0 { var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) // unlock failed with an error lrc = SQLITE_IOERR | int32(8)<<8 storeLastErrno(tls, pFile, tErrno) rc = lrc } } else { var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) reserved = 1 // someone else might have it reserved lrc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) if lrc != SQLITE_OK && lrc != SQLITE_BUSY { storeLastErrno(tls, pFile, tErrno) rc = lrc } } } *(*int32)(unsafe.Pointer(pResOut)) = reserved return rc } // Lock the file with the lock specified by parameter eFileLock - one // of the following: // // (1) SHARED_LOCK // (2) RESERVED_LOCK // (3) PENDING_LOCK // (4) EXCLUSIVE_LOCK // // Sometimes when requesting one lock state, additional lock states // are inserted in between. The locking might fail on one of the later // transitions leaving the lock state different from what it started but // still short of its goal. The following chart shows the allowed // transitions and the inserted intermediate states: // // UNLOCKED -> SHARED // SHARED -> RESERVED // SHARED -> (PENDING) -> EXCLUSIVE // RESERVED -> (PENDING) -> EXCLUSIVE // PENDING -> EXCLUSIVE // // flock() only really support EXCLUSIVE locks. We track intermediate // lock states in the sqlite3_file structure, but all locks SHARED or // above are really EXCLUSIVE locks and exclude all other processes from // access the file. // // This routine will only increase a lock. Use the sqlite3OsUnlock() // routine to lower a locking level. func flockLock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37282:12: */ var rc int32 = SQLITE_OK var pFile uintptr = id // if we already have a lock, it is exclusive. // Just adjust level and punt on outta here. if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) > NO_LOCK { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) return SQLITE_OK } // grab an exclusive lock if robust_flock(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, LOCK_EX|LOCK_NB) != 0 { var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) // didn't get, must be busy rc = sqliteErrorFromPosixError(tls, tErrno, SQLITE_IOERR|int32(15)<<8) if rc != SQLITE_OK && rc != SQLITE_BUSY { storeLastErrno(tls, pFile, tErrno) } } else { // got it, set the type and return ok (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) } return rc } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. func flockUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37326:12: */ var pFile uintptr = id // no-op if possible if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) == eFileLock { return SQLITE_OK } // shared can just be set because we always have an exclusive if eFileLock == SHARED_LOCK { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) return SQLITE_OK } // no, really, unlock. if robust_flock(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, LOCK_UN) != 0 { return SQLITE_IOERR | int32(8)<<8 } else { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(NO_LOCK) return SQLITE_OK } return int32(0) } // Close a file. func flockClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37360:12: */ flockUnlock(tls, id, NO_LOCK) return closeUnixFile(tls, id) } // ****************** End of the flock lock implementation ********************* // // // ***************************************************************************** // // Begin Named Semaphore Locking ************************ // // Named semaphore locking is only supported on VxWorks. // // Semaphore locking is like dot-lock and flock in that it really only // supports EXCLUSIVE locking. Only a single process can read or write // the database file at a time. This reduces potential concurrency, but // makes the lock implementation much easier. // // Named semaphore locking is only available on VxWorks. // // End of the named semaphore lock implementation **************** // // ***************************************************************************** // // Begin AFP Locking ********************************* // // AFP is the Apple Filing Protocol. AFP is a network filesystem found // on Apple Macintosh computers - both OS9 and OSX. // // Third-party implementations of AFP are available. But this code here // only works on OSX. // The afpLockingContext structure contains all afp lock specific state type afpLockingContext = struct { Freserved int32 F__ccgo_pad1 [4]byte FdbPath uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37562:9 */ // ****************** End of the flock lock implementation ********************* // // // ***************************************************************************** // // Begin Named Semaphore Locking ************************ // // Named semaphore locking is only supported on VxWorks. // // Semaphore locking is like dot-lock and flock in that it really only // supports EXCLUSIVE locking. Only a single process can read or write // the database file at a time. This reduces potential concurrency, but // makes the lock implementation much easier. // // Named semaphore locking is only available on VxWorks. // // End of the named semaphore lock implementation **************** // // ***************************************************************************** // // Begin AFP Locking ********************************* // // AFP is the Apple Filing Protocol. AFP is a network filesystem found // on Apple Macintosh computers - both OS9 and OSX. // // Third-party implementations of AFP are available. But this code here // only works on OSX. // The afpLockingContext structure contains all afp lock specific state type AfpLockingContext = afpLockingContext /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37562:34 */ type ByteRangeLockPB2 = struct { Foffset uint64 Flength uint64 FretRangeStart uint64 FunLockFlag uint8 FstartEndFlag uint8 F__ccgo_pad1 [2]byte Ffd int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37568:1 */ // This is a utility for setting or clearing a bit-range lock on an // AFP filesystem. // // Return SQLITE_OK on success, SQLITE_BUSY on failure. func afpSetLock(tls *libc.TLS, path uintptr, pFile uintptr, offset uint64, length uint64, setLockFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37586:12: */ bp := tls.Alloc(32) defer tls.Free(32) // var pb ByteRangeLockPB2 at bp, 32 var err int32 (*ByteRangeLockPB2)(unsafe.Pointer(bp /* &pb */)).FunLockFlag = func() uint8 { if setLockFlag != 0 { return uint8(0) } return uint8(1) }() (*ByteRangeLockPB2)(unsafe.Pointer(bp /* &pb */)).FstartEndFlag = uint8(0) (*ByteRangeLockPB2)(unsafe.Pointer(bp /* &pb */)).Foffset = offset (*ByteRangeLockPB2)(unsafe.Pointer(bp /* &pb */)).Flength = length (*ByteRangeLockPB2)(unsafe.Pointer(bp /* &pb */)).Ffd = (*UnixFile)(unsafe.Pointer(pFile)).Fh err = libc.Xfsctl(tls, path, uint64(0x80000000|X__uint32_t(0x40000000))|uint64(uint64(unsafe.Sizeof(ByteRangeLockPB2{}))&uint64(IOCPARM_MASK))<<16|uint64(int32('z')<<8)|uint64(23), bp, uint32(0)) if err == -1 { var rc int32 var tErrno int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) rc = sqliteErrorFromPosixError(tls, tErrno, func() int32 { if setLockFlag != 0 { return SQLITE_IOERR | int32(15)<<8 } return SQLITE_IOERR | int32(8)<<8 }()) if rc != SQLITE_OK && rc != SQLITE_BUSY { storeLastErrno(tls, pFile, tErrno) } return rc } else { return SQLITE_OK } return int32(0) } // This routine checks if there is a RESERVED lock held on the specified // file by this or any other process. If such a lock is held, set *pResOut // to a non-zero value otherwise *pResOut is set to zero. The return value // is set to SQLITE_OK unless an I/O error occurs during lock checking. func afpCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37632:12: */ var rc int32 = SQLITE_OK var reserved int32 = 0 var pFile uintptr = id var context uintptr context = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if (*AfpLockingContext)(unsafe.Pointer(context)).Freserved != 0 { *(*int32)(unsafe.Pointer(pResOut)) = 1 return SQLITE_OK } Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) // Check if a thread in this process holds such a lock if int32((*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FeFileLock) > SHARED_LOCK { reserved = 1 } // Otherwise see if some other process holds it. if !(reserved != 0) { // lock the RESERVED byte var lrc int32 = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+1), uint64(1), 1) if SQLITE_OK == lrc { // if we succeeded in taking the reserved lock, unlock it to restore // the original state lrc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+1), uint64(1), 0) } else { // if we failed to get the lock then someone else must have it reserved = 1 } if lrc != SQLITE_OK && lrc != SQLITE_BUSY { rc = lrc } } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) *(*int32)(unsafe.Pointer(pResOut)) = reserved return rc } // Lock the file with the lock specified by parameter eFileLock - one // of the following: // // (1) SHARED_LOCK // (2) RESERVED_LOCK // (3) PENDING_LOCK // (4) EXCLUSIVE_LOCK // // Sometimes when requesting one lock state, additional lock states // are inserted in between. The locking might fail on one of the later // transitions leaving the lock state different from what it started but // still short of its goal. The following chart shows the allowed // transitions and the inserted intermediate states: // // UNLOCKED -> SHARED // SHARED -> RESERVED // SHARED -> (PENDING) -> EXCLUSIVE // RESERVED -> (PENDING) -> EXCLUSIVE // PENDING -> EXCLUSIVE // // This routine will only increase a lock. Use the sqlite3OsUnlock() // routine to lower a locking level. func afpLock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37701:12: */ var rc int32 var pFile uintptr var pInode uintptr var context uintptr var failed int32 var lrc1 int32 var lrc2 int32 var lrc1Errno int32 var lk int64 var mask int64 var failed2 int32 // The request was for a RESERVED or EXCLUSIVE lock. It is // assumed that there is a SHARED or greater lock on the file // already. var failed1 int32 rc = SQLITE_OK pFile = id pInode = (*UnixFile)(unsafe.Pointer(pFile)).FpInode context = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext // If there is already a lock of this type or more restrictive on the // unixFile, do nothing. Don't use the afp_end_lock: exit path, as // unixEnterMutex() hasn't been called yet. if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) >= eFileLock) { goto __1 } return SQLITE_OK __1: ; // Make sure the locking sequence is correct // (1) We never move from unlocked to anything higher than shared lock. // (2) SQLite never explicitly requests a pendig lock. // (3) A shared lock is always held when a reserve lock is requested. // This mutex is needed because pFile->pInode is shared across threads pInode = (*UnixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) // If some thread using this PID has a lock via a different unixFile* // handle that precludes the requested lock, return BUSY. if !(int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) != int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) && (int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) >= PENDING_LOCK || eFileLock > SHARED_LOCK)) { goto __2 } rc = SQLITE_BUSY goto afp_end_lock __2: ; // If a SHARED lock is requested, and some thread using this PID already // has a SHARED or RESERVED lock, then increment reference counts and // return SQLITE_OK. if !(eFileLock == SHARED_LOCK && (int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == SHARED_LOCK || int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == RESERVED_LOCK)) { goto __3 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared++ (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ goto afp_end_lock __3: ; // A PENDING lock is needed before acquiring a SHARED lock and before // acquiring an EXCLUSIVE lock. For the SHARED lock, the PENDING will // be released. if !(eFileLock == SHARED_LOCK || eFileLock == EXCLUSIVE_LOCK && int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) < PENDING_LOCK) { goto __4 } failed = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte), uint64(1), 1) if !(failed != 0) { goto __5 } rc = failed goto afp_end_lock __5: ; __4: ; // If control gets to this point, then actually go ahead and make // operating system calls for the specified lock. if !(eFileLock == SHARED_LOCK) { goto __6 } lrc1Errno = 0 if uint64(unsafe.Sizeof(int64(0))) == uint64(8) { mask = int64(0xffffffff) | I64(int64(0x7fffffff))<<32 } else { mask = int64(0x7fffffff) } // Now get the read-lock SHARED_LOCK // note that the quality of the randomness doesn't matter that much lk = libc.Xrandom(tls) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte = uint64(lk & mask % int64(SHARED_SIZE-1)) lrc1 = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+2)+(*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte, uint64(1), 1) if !(lrc1 != SQLITE_OK && lrc1 != SQLITE_BUSY) { goto __8 } lrc1Errno = (*UnixFile)(unsafe.Pointer(pFile)).FlastErrno __8: ; // Drop the temporary PENDING lock lrc2 = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte), uint64(1), 0) if !(lrc1 != SQLITE_OK && lrc1 != SQLITE_BUSY) { goto __9 } storeLastErrno(tls, pFile, lrc1Errno) rc = lrc1 goto afp_end_lock goto __10 __9: if !(lrc2 != SQLITE_OK && lrc2 != SQLITE_BUSY) { goto __11 } rc = lrc2 goto afp_end_lock goto __12 __11: if !(lrc1 != SQLITE_OK) { goto __13 } rc = lrc1 goto __14 __13: (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared = 1 __14: ; __12: ; __10: ; goto __7 __6: if !(eFileLock == EXCLUSIVE_LOCK && (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared > 1) { goto __15 } // We are trying for an exclusive lock but another thread in this // same process is still holding a shared lock. rc = SQLITE_BUSY goto __16 __15: // The request was for a RESERVED or EXCLUSIVE lock. It is // assumed that there is a SHARED or greater lock on the file // already. failed1 = 0 if !(eFileLock >= RESERVED_LOCK && int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) < RESERVED_LOCK) { goto __17 } // Acquire a RESERVED lock failed1 = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+1), uint64(1), 1) if !!(failed1 != 0) { goto __18 } (*AfpLockingContext)(unsafe.Pointer(context)).Freserved = 1 __18: ; __17: ; if !(!(failed1 != 0) && eFileLock == EXCLUSIVE_LOCK) { goto __19 } // Acquire an EXCLUSIVE lock // Remove the shared lock before trying the range. we'll need to // reestablish the shared lock if we can't get the afpUnlock if !!(libc.AssignInt32(&failed1, afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+2)+(*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte, uint64(1), 0)) != 0) { goto __20 } failed2 = SQLITE_OK // now attemmpt to get the exclusive lock range failed1 = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+2), uint64(SHARED_SIZE), 1) if !(failed1 != 0 && libc.AssignInt32(&failed2, afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+2)+(*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte, uint64(1), 1)) != 0) { goto __22 } // Can't reestablish the shared lock. Sqlite can't deal, this is // a critical I/O error if failed1&0xff == SQLITE_IOERR { rc = failed2 } else { rc = SQLITE_IOERR | int32(15)<<8 } goto afp_end_lock __22: ; goto __21 __20: rc = failed1 __21: ; __19: ; if !(failed1 != 0) { goto __23 } rc = failed1 __23: ; __16: ; __7: ; if !(rc == SQLITE_OK) { goto __24 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(eFileLock) goto __25 __24: if !(eFileLock == EXCLUSIVE_LOCK) { goto __26 } (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(PENDING_LOCK) (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(PENDING_LOCK) __26: ; __25: ; afp_end_lock: Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) return rc } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. func afpUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37883:12: */ var rc int32 = SQLITE_OK var pFile uintptr = id var pInode uintptr var context uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var skipShared int32 = 0 if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) <= eFileLock { return SQLITE_OK } pInode = (*UnixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) > SHARED_LOCK { if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) == EXCLUSIVE_LOCK { rc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+2), uint64(SHARED_SIZE), 0) if rc == SQLITE_OK && (eFileLock == SHARED_LOCK || (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared > 1) { // only re-establish the shared lock if necessary var sharedLockByte int32 = int32(uint64(Xsqlite3PendingByte+2) + (*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte) rc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(sharedLockByte), uint64(1), 1) } else { skipShared = 1 } } if rc == SQLITE_OK && int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) >= PENDING_LOCK { rc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte), uint64(1), 0) } if rc == SQLITE_OK && int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) >= RESERVED_LOCK && (*AfpLockingContext)(unsafe.Pointer(context)).Freserved != 0 { rc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, uint64(Xsqlite3PendingByte+1), uint64(1), 0) if !(rc != 0) { (*AfpLockingContext)(unsafe.Pointer(context)).Freserved = 0 } } if rc == SQLITE_OK && (eFileLock == SHARED_LOCK || (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared > 1) { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(SHARED_LOCK) } } if rc == SQLITE_OK && eFileLock == NO_LOCK { // Decrement the shared lock counter. Release the lock using an // OS call only when all threads in this same process have released // the lock. var sharedLockByte uint64 = uint64(Xsqlite3PendingByte+2) + (*UnixInodeInfo)(unsafe.Pointer(pInode)).FsharedByte (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared-- if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnShared == 0 { if !(skipShared != 0) { rc = afpSetLock(tls, (*AfpLockingContext)(unsafe.Pointer(context)).FdbPath, pFile, sharedLockByte, uint64(1), 0) } if !(rc != 0) { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(NO_LOCK) (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(NO_LOCK) } } if rc == SQLITE_OK { (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock-- if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock == 0 { closePendingFds(tls, pFile) } } } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if rc == SQLITE_OK { (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) } return rc } // Close a file & cleanup AFP specific locking context func afpClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:37986:12: */ var rc int32 = SQLITE_OK var pFile uintptr = id afpUnlock(tls, id, NO_LOCK) unixEnterMutex(tls) if (*UnixFile)(unsafe.Pointer(pFile)).FpInode != 0 { var pInode uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if (*UnixInodeInfo)(unsafe.Pointer(pInode)).FnLock != 0 { // If there are outstanding locks, do not actually close the file just // yet because that would clear those locks. Instead, add the file // descriptor to pInode->aPending. It will be automatically closed when // the last lock is cleared. setPendingFd(tls, pFile) } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) } releaseInodeInfo(tls, pFile) Xsqlite3_free(tls, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext) rc = closeUnixFile(tls, id) unixLeaveMutex(tls) return rc } // // The code above is the AFP lock implementation. The code is specific // to MacOSX and does not work on other unix platforms. No alternative // is available. If you don't compile for a mac, then the "unix-afp" // VFS is not available. // // End of the AFP lock implementation ********************** // // ***************************************************************************** // // Begin NFS Locking ******************************* // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. func nfsUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38034:12: */ return posixUnlock(tls, id, eFileLock, 1) } // // The code above is the NFS lock implementation. The code is specific // to MacOSX and does not work on other unix platforms. No alternative // is available. // // End of the NFS lock implementation ********************** // // ***************************************************************************** // // Non-locking sqlite3_file methods ***************************** // // The next division contains implementations for all methods of the // sqlite3_file object other than the locking methods. The locking // methods were defined in divisions above (one locking method per // division). Those methods that are common to all locking modes // are gather together into this division. // Seek to the offset passed as the second argument, then read cnt // bytes into pBuf. Return the number of bytes actually read. // // NB: If you define USE_PREAD or USE_PREAD64, then it might also // be necessary to define _XOPEN_SOURCE to be 500. This varies from // one system to another. Since SQLite does not define USE_PREAD // in any form by default, we will not attempt to define _XOPEN_SOURCE. // See tickets #2741 and #2681. // // To avoid stomping the errno value on a failed read the lastErrno value // is set before returning. func seekAndRead(tls *libc.TLS, id uintptr, offset Sqlite3_int64, pBuf uintptr, cnt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38070:12: */ var got int32 var prior int32 = 0 for __ccgo := true; __ccgo; __ccgo = got > 0 { got = int32((*(*func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 9*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(id)).Fh, pBuf, uint64(cnt), offset)) if got == cnt { break } if got < 0 { if *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { got = 1 continue } prior = 0 storeLastErrno(tls, id, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) break } else if got > 0 { cnt = cnt - got offset = offset + Sqlite3_int64(got) prior = prior + got pBuf = uintptr(got) + pBuf } } return got + prior } // Read data from a file into a buffer. Return SQLITE_OK if all // bytes were read successfully and SQLITE_IOERR if anything goes // wrong. func unixRead(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38119:12: */ var pFile uintptr = id var got int32 // If this is a database file (not a journal, super-journal or temp // file), the bytes in the locking range should never be read or written. // Deal with as much of this read request as possible by transfering // data from the memory mapping using memcpy(). if offset < (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize { if offset+Sqlite3_int64(amt) <= (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize { libc.X__builtin___memcpy_chk(tls, pBuf, (*UnixFile)(unsafe.Pointer(pFile)).FpMapRegion+uintptr(offset), uint64(amt), libc.X__builtin_object_size(tls, pBuf, 0)) return SQLITE_OK } else { var nCopy int32 = int32((*UnixFile)(unsafe.Pointer(pFile)).FmmapSize - offset) libc.X__builtin___memcpy_chk(tls, pBuf, (*UnixFile)(unsafe.Pointer(pFile)).FpMapRegion+uintptr(offset), uint64(nCopy), libc.X__builtin_object_size(tls, pBuf, 0)) pBuf = pBuf + uintptr(nCopy) amt = amt - nCopy offset = offset + Sqlite3_int64(nCopy) } } got = seekAndRead(tls, pFile, offset, pBuf, amt) if got == amt { return SQLITE_OK } else if got < 0 { // pFile->lastErrno has been set by seekAndRead(). // Usually we return SQLITE_IOERR_READ here, though for some // kinds of errors we return SQLITE_IOERR_CORRUPTFS. The // SQLITE_IOERR_CORRUPTFS will be converted into SQLITE_CORRUPT // prior to returning to the application by the sqlite3ApiExit() // routine. switch (*UnixFile)(unsafe.Pointer(pFile)).FlastErrno { case ERANGE: fallthrough case EIO: fallthrough case ENXIO: fallthrough case EDEVERR: return SQLITE_IOERR | int32(33)<<8 } return SQLITE_IOERR | int32(1)<<8 } else { storeLastErrno(tls, pFile, 0) // not a system error // Unread parts of the buffer must be zero-filled libc.X__builtin___memset_chk(tls, pBuf+uintptr(got), 0, uint64(amt-got), libc.X__builtin_object_size(tls, pBuf+uintptr(got), 0)) return SQLITE_IOERR | int32(2)<<8 } return int32(0) } // Attempt to seek the file-descriptor passed as the first argument to // absolute offset iOff, then attempt to write nBuf bytes of data from // pBuf to it. If an error occurs, return -1 and set *piErrno. Otherwise, // return the actual number of bytes written (which may be less than // nBuf). func seekAndWriteFd(tls *libc.TLS, fd int32, iOff I64, pBuf uintptr, nBuf int32, piErrno uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38195:12: */ var rc int32 = 0 // Value returned by system call nBuf = nBuf & 0x1ffff for __ccgo := true; __ccgo; __ccgo = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { rc = int32((*(*func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 12*24 + 8)))(tls, fd, pBuf, uint64(nBuf), iOff)) } if rc < 0 { *(*int32)(unsafe.Pointer(piErrno)) = *(*int32)(unsafe.Pointer(libc.X__error(tls))) } return rc } // Seek to the offset in id->offset then read cnt bytes into pBuf. // Return the number of bytes actually read. Update the offset. // // To avoid stomping the errno value on a failed write the lastErrno value // is set before returning. func seekAndWrite(tls *libc.TLS, id uintptr, offset I64, pBuf uintptr, cnt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38241:12: */ return seekAndWriteFd(tls, (*UnixFile)(unsafe.Pointer(id)).Fh, offset, pBuf, cnt, id+32) } // Write data from a buffer into a file. Return SQLITE_OK on success // or some other error code on failure. func unixWrite(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38250:12: */ var pFile uintptr = id var wrote int32 = 0 // If this is a database file (not a journal, super-journal or temp // file), the bytes in the locking range should never be read or written. for libc.AssignInt32(&wrote, seekAndWrite(tls, pFile, offset, pBuf, amt)) < amt && wrote > 0 { amt = amt - wrote offset = offset + Sqlite3_int64(wrote) pBuf = pBuf + uintptr(wrote) } if amt > wrote { if wrote < 0 && (*UnixFile)(unsafe.Pointer(pFile)).FlastErrno != ENOSPC { // lastErrno set by seekAndWrite return SQLITE_IOERR | int32(3)<<8 } else { storeLastErrno(tls, pFile, 0) // not a system error return SQLITE_FULL } } return SQLITE_OK } // We do not trust systems to provide a working fdatasync(). Some do. // Others do no. To be safe, we will stick with the (slightly slower) // fsync(). If you know that your system does support fdatasync() correctly, // then simply compile with -Dfdatasync=fdatasync or -DHAVE_FDATASYNC // Define HAVE_FULLFSYNC to 0 or 1 depending on whether or not // the F_FULLFSYNC macro is defined. F_FULLFSYNC is currently // only available on Mac OS X. But that could change. // The fsync() system call does not work as advertised on many // unix systems. The following procedure is an attempt to make // it work better. // // The SQLITE_NO_SYNC macro disables all fsync()s. This is useful // for testing when we want to run through the test suite quickly. // You are strongly advised *not* to deploy with SQLITE_NO_SYNC // enabled, however, since with SQLITE_NO_SYNC enabled, an OS crash // or power failure will likely corrupt the database file. // // SQLite sets the dataOnly flag if the size of the file is unchanged. // The idea behind dataOnly is that it should only write the file content // to disk, not the inode. We only set dataOnly if the file size is // unchanged since the file size is part of the inode. However, // Ted Ts'o tells us that fdatasync() will also write the inode if the // file size has changed. The only real difference between fdatasync() // and fsync(), Ted tells us, is that fdatasync() will not flush the // inode if the mtime or owner or other inode attributes have changed. // We only care about the file size, not the other file attributes, so // as far as SQLite is concerned, an fdatasync() is always adequate. // So, we always use fdatasync() if it is available, regardless of // the value of the dataOnly flag. func full_fsync(tls *libc.TLS, fd int32, fullSync int32, dataOnly int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38385:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // The following "ifdef/elif/else/" block has the same structure as // the one below. It is replicated here solely to avoid cluttering // up the real code with the UNUSED_PARAMETER() macros. _ = dataOnly // Record the number of times that we do a normal fsync() and // FULLSYNC. This is used during testing to verify that this procedure // gets called with the correct arguments. // If we compiled with the SQLITE_NO_SYNC flag, then syncing is a // no-op. But go ahead and call fstat() to validate the file // descriptor as we need a method to provoke a failure during // coverate testing. if fullSync != 0 { rc = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, fd, F_FULLFSYNC, libc.VaList(bp, 0)) } else { rc = 1 } // If the FULLFSYNC failed, fall back to attempting an fsync(). // It shouldn't be possible for fullfsync to fail on the local // file system (on OSX), so failure indicates that FULLFSYNC // isn't supported for this file system. So, attempt an fsync // and (for now) ignore the overhead of a superfluous fcntl call. // It'd be better to detect fullfsync support once and avoid // the fcntl call every time sync is called. if rc != 0 { rc = libc.Xfsync(tls, fd) } if 0 != 0 && rc != -1 { rc = 0 } return rc } // Open a file descriptor to the directory containing file zFilename. // If successful, *pFd is set to the opened file descriptor and // SQLITE_OK is returned. If an error occurs, either SQLITE_NOMEM // or SQLITE_CANTOPEN is returned and *pFd is set to an undefined // value. // // The directory file descriptor is used for only one thing - to // fsync() a directory to make sure file creation and deletion events // are flushed to disk. Such fsyncs are not needed on newer // journaling filesystems, but are required on older filesystems. // // This routine can be overridden using the xSetSysCall interface. // The ability to override this routine was added in support of the // chromium sandbox. Opening a directory is a security risk (we are // told) so making it overrideable allows the chromium sandbox to // replace this routine with a harmless no-op. To make this routine // a no-op, replace it with a stub that returns SQLITE_OK but leaves // *pFd set to a negative number. // // If SQLITE_OK is returned, the caller is responsible for closing // the file descriptor *pFd using close(). func openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38481:12: */ bp := tls.Alloc(521) defer tls.Free(521) var ii int32 var fd int32 = -1 // var zDirname [513]int8 at bp+8, 513 Xsqlite3_snprintf(tls, MAX_PATHNAME, bp+8, ts+3609, libc.VaList(bp, zFilename)) for ii = int32(libc.Xstrlen(tls, bp+8)); ii > 0 && int32(*(*int8)(unsafe.Pointer(bp + 8 /* &zDirname[0] */ + uintptr(ii)))) != '/'; ii-- { } if ii > 0 { *(*int8)(unsafe.Pointer(bp + 8 + uintptr(ii))) = int8(0) } else { if int32(*(*int8)(unsafe.Pointer(bp + 8))) != '/' { *(*int8)(unsafe.Pointer(bp + 8)) = int8('.') } *(*int8)(unsafe.Pointer(bp + 8 + 1)) = int8(0) } fd = robust_open(tls, bp+8, O_RDONLY|O_BINARY, uint16(0)) if fd >= 0 { } *(*int32)(unsafe.Pointer(pFd)) = fd if fd >= 0 { return SQLITE_OK } return unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 38500), ts+3322, bp+8, 38500) } // Make sure all writes to a particular file are committed to disk. // // If dataOnly==0 then both the file itself and its metadata (file // size, access time, etc) are synced. If dataOnly!=0 then only the // file data is synced. // // Under Unix, also make sure that the directory entry for the file // has been created by fsync-ing the directory that contains the file. // If we do not do this and we encounter a power failure, the directory // entry for the journal might not exist after we reboot. The next // SQLite to access the file will not know that the journal exists (because // the directory entry for the journal was never created) and the transaction // will not roll back - possibly leading to database corruption. func unixSync(tls *libc.TLS, id uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38518:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 var pFile uintptr = id var isDataOnly int32 = flags & SQLITE_SYNC_DATAONLY var isFullsync int32 = libc.Bool32(flags&0x0F == SQLITE_SYNC_FULL) // Check that one of SQLITE_SYNC_NORMAL or FULL was passed // Unix cannot, but some systems may return SQLITE_FULL from here. This // line is to test that doing so does not cause any problems. rc = full_fsync(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return unixLogErrorAtLine(tls, SQLITE_IOERR|int32(4)<<8, ts+3612, (*UnixFile)(unsafe.Pointer(pFile)).FzPath, 38541) } // Also fsync the directory containing the file if the DIRSYNC flag // is set. This is a one-time occurrence. Many systems (examples: AIX) // are unable to fsync a directory, so ignore errors on the fsync. if int32((*UnixFile)(unsafe.Pointer(pFile)).FctrlFlags)&UNIXFILE_DIRSYNC != 0 { // var dirfd int32 at bp, 4 rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 17*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).FzPath, bp) if rc == SQLITE_OK { full_fsync(tls, *(*int32)(unsafe.Pointer(bp /* dirfd */)), 0, 0) robust_close(tls, pFile, *(*int32)(unsafe.Pointer(bp /* dirfd */)), 38555) } else { rc = SQLITE_OK } *(*uint16)(unsafe.Pointer(pFile + 30)) &= libc.Uint16FromInt32(libc.CplInt32(UNIXFILE_DIRSYNC)) } return rc } // Truncate an open file to a specified size func unixTruncate(tls *libc.TLS, id uintptr, nByte I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38568:12: */ var pFile uintptr = id var rc int32 // If the user has configured a chunk-size for this file, truncate the // file so that it consists of an integer number of chunks (i.e. the // actual file size after the operation may be larger than the requested // size). if (*UnixFile)(unsafe.Pointer(pFile)).FszChunk > 0 { nByte = (nByte + I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) - int64(1)) / I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) * I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) } rc = robust_ftruncate(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, nByte) if rc != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return unixLogErrorAtLine(tls, SQLITE_IOERR|int32(6)<<8, ts+3241, (*UnixFile)(unsafe.Pointer(pFile)).FzPath, 38586) } else { // If the file was just truncated to a size smaller than the currently // mapped region, reduce the effective mapping size as well. SQLite will // use read() and write() to access data beyond this point from now on. if nByte < (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize { (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize = nByte } return SQLITE_OK } return int32(0) } // Determine the current size of a file in bytes func unixFileSize(tls *libc.TLS, id uintptr, pSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38618:12: */ bp := tls.Alloc(144) defer tls.Free(144) var rc int32 // var buf stat at bp, 144 rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(id)).Fh, bp) if rc != 0 { storeLastErrno(tls, id, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR | int32(7)<<8 } *(*I64)(unsafe.Pointer(pSize)) = (*stat)(unsafe.Pointer(bp /* &buf */)).Fst_size // When opening a zero-size database, the findInodeInfo() procedure // writes a single byte into that file in order to work around a bug // in the OS-X msdos filesystem. In order to avoid problems with upper // layers, we need to report this file size as zero even though it is // really 1. Ticket #3260. if *(*I64)(unsafe.Pointer(pSize)) == int64(1) { *(*I64)(unsafe.Pointer(pSize)) = int64(0) } return SQLITE_OK } // This function is called to handle the SQLITE_FCNTL_SIZE_HINT // file-control operation. Enlarge the database to nBytes in size // (rounded up to the next chunk-size). If the database is already // nBytes or larger, this routine is a no-op. func fcntlSizeHint(tls *libc.TLS, pFile uintptr, nByte I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38656:12: */ bp := tls.Alloc(144) defer tls.Free(144) if (*UnixFile)(unsafe.Pointer(pFile)).FszChunk > 0 { var nSize I64 // Required file size // var buf stat at bp, 144 // Used to hold return values of fstat() if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, bp) != 0 { return SQLITE_IOERR | int32(7)<<8 } nSize = (nByte + I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) - int64(1)) / I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) * I64((*UnixFile)(unsafe.Pointer(pFile)).FszChunk) if nSize > (*stat)(unsafe.Pointer(bp)).Fst_size { // If the OS does not have posix_fallocate(), fake it. Write a // single byte to the last byte in each block that falls entirely // within the extended region. Then, if required, a single byte // at offset (nSize-1), to set the size of the file correctly. // This is a similar technique to that used by glibc on systems // that do not have a real fallocate() call. var nBlk int32 = (*stat)(unsafe.Pointer(bp /* &buf */)).Fst_blksize // File-system block size var nWrite int32 = 0 // Number of bytes written by seekAndWrite var iWrite I64 // Next offset to write to iWrite = (*stat)(unsafe.Pointer(bp)).Fst_size/Off_t(nBlk)*Off_t(nBlk) + Off_t(nBlk) - int64(1) for ; iWrite < nSize+I64(nBlk)-int64(1); iWrite = iWrite + I64(nBlk) { if iWrite >= nSize { iWrite = nSize - int64(1) } nWrite = seekAndWrite(tls, pFile, iWrite, ts+1527, 1) if nWrite != 1 { return SQLITE_IOERR | int32(3)<<8 } } } } if (*UnixFile)(unsafe.Pointer(pFile)).FmmapSizeMax > int64(0) && nByte > (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize { var rc int32 if (*UnixFile)(unsafe.Pointer(pFile)).FszChunk <= 0 { if robust_ftruncate(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, nByte) != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return unixLogErrorAtLine(tls, SQLITE_IOERR|int32(6)<<8, ts+3241, (*UnixFile)(unsafe.Pointer(pFile)).FzPath, 38707) } } rc = unixMapfile(tls, pFile, nByte) return rc } return SQLITE_OK } // If *pArg is initially negative then this is a query. Set *pArg to // 1 or 0 depending on whether or not bit mask of pFile->ctrlFlags is set. // // If *pArg is 0 or 1, then clear or set the mask bit of pFile->ctrlFlags. func unixModeBit(tls *libc.TLS, pFile uintptr, mask uint8, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38725:13: */ if *(*int32)(unsafe.Pointer(pArg)) < 0 { *(*int32)(unsafe.Pointer(pArg)) = libc.Bool32(int32((*UnixFile)(unsafe.Pointer(pFile)).FctrlFlags)&int32(mask) != 0) } else if *(*int32)(unsafe.Pointer(pArg)) == 0 { *(*uint16)(unsafe.Pointer(pFile + 30)) &= uint16(^int32(mask)) } else { *(*uint16)(unsafe.Pointer(pFile + 30)) |= uint16(int32(mask)) } } // Information and control of an open file handle. func unixFileControl(tls *libc.TLS, id uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38744:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pFile uintptr = id switch op { case SQLITE_FCNTL_LOCKSTATE: { *(*int32)(unsafe.Pointer(pArg)) = int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) return SQLITE_OK } case SQLITE_FCNTL_LAST_ERRNO: { *(*int32)(unsafe.Pointer(pArg)) = (*UnixFile)(unsafe.Pointer(pFile)).FlastErrno return SQLITE_OK } case SQLITE_FCNTL_CHUNK_SIZE: { (*UnixFile)(unsafe.Pointer(pFile)).FszChunk = *(*int32)(unsafe.Pointer(pArg)) return SQLITE_OK } case SQLITE_FCNTL_SIZE_HINT: { var rc int32 rc = fcntlSizeHint(tls, pFile, *(*I64)(unsafe.Pointer(pArg))) return rc } case SQLITE_FCNTL_PERSIST_WAL: { unixModeBit(tls, pFile, uint8(UNIXFILE_PERSIST_WAL), pArg) return SQLITE_OK } case SQLITE_FCNTL_POWERSAFE_OVERWRITE: { unixModeBit(tls, pFile, uint8(UNIXFILE_PSOW), pArg) return SQLITE_OK } case SQLITE_FCNTL_VFSNAME: { *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, (*Sqlite3_vfs)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpVfs)).FzName)) return SQLITE_OK } case SQLITE_FCNTL_TEMPFILENAME: { var zTFile uintptr = Xsqlite3_malloc64(tls, uint64((*Sqlite3_vfs)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpVfs)).FmxPathname)) if zTFile != 0 { unixGetTempname(tls, (*Sqlite3_vfs)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpVfs)).FmxPathname, zTFile) *(*uintptr)(unsafe.Pointer(pArg)) = zTFile } return SQLITE_OK } case SQLITE_FCNTL_HAS_MOVED: { *(*int32)(unsafe.Pointer(pArg)) = fileHasMoved(tls, pFile) return SQLITE_OK } case SQLITE_FCNTL_MMAP_SIZE: { var newLimit I64 = *(*I64)(unsafe.Pointer(pArg)) var rc int32 = SQLITE_OK if newLimit > Xsqlite3Config.FmxMmap { newLimit = Xsqlite3Config.FmxMmap } // The value of newLimit may be eventually cast to (size_t) and passed // to mmap(). Restrict its value to 2GB if (size_t) is not at least a // 64-bit type. if newLimit > int64(0) && uint64(unsafe.Sizeof(Size_t(0))) < uint64(8) { newLimit = newLimit & int64(0x7FFFFFFF) } *(*I64)(unsafe.Pointer(pArg)) = (*UnixFile)(unsafe.Pointer(pFile)).FmmapSizeMax if newLimit >= int64(0) && newLimit != (*UnixFile)(unsafe.Pointer(pFile)).FmmapSizeMax && (*UnixFile)(unsafe.Pointer(pFile)).FnFetchOut == 0 { (*UnixFile)(unsafe.Pointer(pFile)).FmmapSizeMax = newLimit if (*UnixFile)(unsafe.Pointer(pFile)).FmmapSize > int64(0) { unixUnmapfile(tls, pFile) rc = unixMapfile(tls, pFile, int64(-1)) } } return rc } case SQLITE_FCNTL_SET_LOCKPROXYFILE: fallthrough case SQLITE_FCNTL_GET_LOCKPROXYFILE: { return proxyFileControl(tls, id, op, pArg) } case SQLITE_FCNTL_EXTERNAL_READER: { return unixFcntlExternalReader(tls, id, pArg) } } return SQLITE_NOTFOUND } // If pFd->sectorSize is non-zero when this function is called, it is a // no-op. Otherwise, the values of pFd->sectorSize and // pFd->deviceCharacteristics are set according to the file-system // characteristics. // // There are two versions of this function. One for QNX and one for all // other systems. func setDeviceCharacteristics(tls *libc.TLS, pFd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38879:13: */ if (*UnixFile)(unsafe.Pointer(pFd)).FsectorSize == 0 { // Set the POWERSAFE_OVERWRITE flag if requested. if int32((*UnixFile)(unsafe.Pointer(pFd)).FctrlFlags)&UNIXFILE_PSOW != 0 { *(*int32)(unsafe.Pointer(pFd + 116)) |= SQLITE_IOCAP_POWERSAFE_OVERWRITE } (*UnixFile)(unsafe.Pointer(pFd)).FsectorSize = SQLITE_DEFAULT_SECTOR_SIZE } } // Return the sector size in bytes of the underlying block device for // the specified file. This is almost always 512 bytes, but may be // larger for some devices. // // SQLite code assumes this function cannot fail. It also assumes that // if two files are created in the same file-system directory (i.e. // a database and its journal file) that the sector size will be the // same for both. func unixSectorSize(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:38986:12: */ var pFd uintptr = id setDeviceCharacteristics(tls, pFd) return (*UnixFile)(unsafe.Pointer(pFd)).FsectorSize } // Return the device characteristics for the file. // // This VFS is set up to return SQLITE_IOCAP_POWERSAFE_OVERWRITE by default. // However, that choice is controversial since technically the underlying // file system does not always provide powersafe overwrites. (In other // words, after a power-loss event, parts of the file that were never // written might end up being altered.) However, non-PSOW behavior is very, // very rare. And asserting PSOW makes a large reduction in the amount // of required I/O for journaling, since a lot of padding is eliminated. // Hence, while POWERSAFE_OVERWRITE is on by default, there is a file-control // available to turn it off and URI query parameter available to turn it off. func unixDeviceCharacteristics(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39005:12: */ var pFd uintptr = id setDeviceCharacteristics(tls, pFd) return (*UnixFile)(unsafe.Pointer(pFd)).FdeviceCharacteristics } // Return the system page size. // // This function should not be called directly by other code in this file. // Instead, it should be called via macro osGetpagesize(). func unixGetpagesize(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39019:12: */ return int32(libc.Xsysconf(tls, X_SC_PAGESIZE)) } // Constants used for locking // Use F_GETLK to check whether or not there are any readers with open // wal-mode transactions in other processes on database file pFile. If // no error occurs, return SQLITE_OK and set (*piOut) to 1 if there are // such transactions, or 0 otherwise. If an error occurs, return an // SQLite error code. The final value of *piOut is undefined in this // case. func unixFcntlExternalReader(tls *libc.TLS, pFile uintptr, piOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39118:12: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 = SQLITE_OK *(*int32)(unsafe.Pointer(piOut)) = 0 if (*UnixFile)(unsafe.Pointer(pFile)).FpShm != 0 { var pShmNode uintptr = (*UnixShm)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpShm)).FpShmNode // var f flock at bp+8, 24 libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(flock{})), libc.X__builtin_object_size(tls, bp+8, 0)) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_type = int16(F_WRLCK) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_start = int64((22+SQLITE_SHM_NLOCK)*4 + 3) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_len = int64(SQLITE_SHM_NLOCK - 3) Xsqlite3_mutex_enter(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, F_GETLK, libc.VaList(bp, bp+8)) < 0 { rc = SQLITE_IOERR | int32(15)<<8 } else { *(*int32)(unsafe.Pointer(piOut)) = libc.Bool32(int32((*flock)(unsafe.Pointer(bp+8)).Fl_type) != F_UNLCK) } Xsqlite3_mutex_leave(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) } return rc } // Apply posix advisory locks for all bytes from ofst through ofst+n-1. // // Locks block if the mask is exactly UNIX_SHM_C and are non-blocking // otherwise. func unixShmSystemLock(tls *libc.TLS, pFile uintptr, lockType int32, ofst int32, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39150:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pShmNode uintptr // Apply locks to this open shared-memory segment // var f flock at bp+8, 24 // The posix advisory locking structure var rc int32 = SQLITE_OK // Result code form fcntl() // Access to the unixShmNode object is serialized by the caller pShmNode = (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpInode)).FpShmNode // Shared locks never span more than one byte // Locks are within range if (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0 { var res int32 // Initialize the locking parameters (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_type = int16(lockType) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_start = Off_t(ofst) (*flock)(unsafe.Pointer(bp + 8 /* &f */)).Fl_len = Off_t(n) res = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, F_SETLK, libc.VaList(bp, bp+8)) if res == -1 { rc = SQLITE_BUSY } } // Update the global lock state and do debug tracing return rc } // Return the minimum number of 32KB shm regions that should be mapped at // a time, assuming that each mapping must be an integer multiple of the // current system page-size. // // Usually, this is 1. The exception seems to be systems that are configured // to use 64KB pages - in this case each mapping must cover at least two // shm regions. func unixShmRegionPerMap(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39235:12: */ var shmsz int32 = 32 * 1024 // SHM region size var pgsz int32 = (*(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 25*24 + 8)))(tls) // System page size // Page size must be a power of 2 if pgsz < shmsz { return 1 } return pgsz / shmsz } // Purge the unixShmNodeList list of all entries with unixShmNode.nRef==0. // // This is not a VFS shared-memory method; it is a utility function called // by VFS shared-memory methods. func unixShmPurge(tls *libc.TLS, pFd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39249:13: */ var p uintptr = (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFd)).FpInode)).FpShmNode if p != 0 && (*UnixShmNode)(unsafe.Pointer(p)).FnRef == 0 { var nShmPerMap int32 = unixShmRegionPerMap(tls) var i int32 Xsqlite3_mutex_free(tls, (*UnixShmNode)(unsafe.Pointer(p)).FpShmMutex) for i = 0; i < int32((*UnixShmNode)(unsafe.Pointer(p)).FnRegion); i = i + nShmPerMap { if (*UnixShmNode)(unsafe.Pointer(p)).FhShm >= 0 { (*(*func(*libc.TLS, uintptr, Size_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 23*24 + 8)))(tls, *(*uintptr)(unsafe.Pointer((*UnixShmNode)(unsafe.Pointer(p)).FapRegion + uintptr(i)*8)), uint64((*UnixShmNode)(unsafe.Pointer(p)).FszRegion)) } else { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*UnixShmNode)(unsafe.Pointer(p)).FapRegion + uintptr(i)*8))) } } Xsqlite3_free(tls, (*UnixShmNode)(unsafe.Pointer(p)).FapRegion) if (*UnixShmNode)(unsafe.Pointer(p)).FhShm >= 0 { robust_close(tls, pFd, (*UnixShmNode)(unsafe.Pointer(p)).FhShm, 39266) (*UnixShmNode)(unsafe.Pointer(p)).FhShm = -1 } (*UnixInodeInfo)(unsafe.Pointer((*UnixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) Xsqlite3_free(tls, p) } } // The DMS lock has not yet been taken on shm file pShmNode. Attempt to // take it now. Return SQLITE_OK if successful, or an SQLite error // code otherwise. // // If the DMS cannot be locked because this is a readonly_shm=1 // connection and no other process already holds a lock, return // SQLITE_READONLY_CANTINIT and set pShmNode->isUnlocked=1. func unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39283:12: */ bp := tls.Alloc(32) defer tls.Free(32) // var lock flock at bp+8, 24 var rc int32 = SQLITE_OK // Use F_GETLK to determine the locks other processes are holding // on the DMS byte. If it indicates that another process is holding // a SHARED lock, then this process may also take a SHARED lock // and proceed with opening the *-shm file. // // Or, if no other process is holding any lock, then this process // is the first to open it. In this case take an EXCLUSIVE lock on the // DMS byte and truncate the *-shm file to zero bytes in size. Then // downgrade to a SHARED lock on the DMS byte. // // If another process is holding an EXCLUSIVE lock on the DMS byte, // return SQLITE_BUSY to the caller (it will try again). An earlier // version of this code attempted the SHARED lock at this point. But // this introduced a subtle race condition: if the process holding // EXCLUSIVE failed just before truncating the *-shm file, then this // process might open and use the *-shm file without truncating it. // And if the *-shm file has been corrupted by a power failure or // system crash, the database itself may also become corrupt. (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_start = int64((22+SQLITE_SHM_NLOCK)*4 + SQLITE_SHM_NLOCK) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_len = int64(1) (*flock)(unsafe.Pointer(bp + 8 /* &lock */)).Fl_type = int16(F_WRLCK) if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, F_GETLK, libc.VaList(bp, bp+8)) != 0 { rc = SQLITE_IOERR | int32(15)<<8 } else if int32((*flock)(unsafe.Pointer(bp+8)).Fl_type) == F_UNLCK { if (*UnixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly != 0 { (*UnixShmNode)(unsafe.Pointer(pShmNode)).FisUnlocked = U8(1) rc = SQLITE_READONLY | int32(5)<<8 } else { rc = unixShmSystemLock(tls, pDbFd, F_WRLCK, (22+SQLITE_SHM_NLOCK)*4+SQLITE_SHM_NLOCK, 1) // The first connection to attach must truncate the -shm file. We // truncate to 3 bytes (an arbitrary small number, less than the // -shm header size) rather than 0 as a system debugging aid, to // help detect if a -shm file truncation is legitimate or is the work // or a rogue process. if rc == SQLITE_OK && robust_ftruncate(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { rc = unixLogErrorAtLine(tls, SQLITE_IOERR|int32(18)<<8, ts+3241, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FzFilename, 39323) } } } else if int32((*flock)(unsafe.Pointer(bp+8)).Fl_type) == F_WRLCK { rc = SQLITE_BUSY } if rc == SQLITE_OK { rc = unixShmSystemLock(tls, pDbFd, F_RDLCK, (22+SQLITE_SHM_NLOCK)*4+SQLITE_SHM_NLOCK, 1) } return rc } // Open a shared-memory area associated with open database file pDbFd. // This particular implementation uses mmapped files. // // The file used to implement shared-memory is in the same directory // as the open database file and has the same name as the open database // file with the "-shm" suffix added. For example, if the database file // is "/home/user1/config.db" then the file that is created and mmapped // for shared memory will be called "/home/user1/config.db-shm". // // Another approach to is to use files in /dev/shm or /dev/tmp or an // some other tmpfs mount. But if a file in a different directory // from the database file is used, then differing access permissions // or a chroot() might cause two different processes on the same // database to end up using different files for shared memory - // meaning that their memory would not really be shared - resulting // in database corruption. Nevertheless, this tmpfs file usage // can be enabled at compile-time using -DSQLITE_SHM_DIRECTORY="/dev/shm" // or the equivalent. The use of the SQLITE_SHM_DIRECTORY compile-time // option results in an incompatible build of SQLite; builds of SQLite // that with differing SQLITE_SHM_DIRECTORY settings attempt to use the // same database file at the same time, database corruption will likely // result. The SQLITE_SHM_DIRECTORY compile-time option is considered // "unsupported" and may go away in a future SQLite release. // // When opening a new shared-memory file, if no other instances of that // file are currently open, in this process or in other processes, then // the file must be truncated to zero length or have its header cleared. // // If the original database file (pDbFd) is using the "unix-excl" VFS // that means that an exclusive lock is held on the database file and // that no other processes are able to read or write the database. In // that case, we do not really need shared memory. No shared memory // file is created. The shared memory will be simulated with heap memory. func unixOpenSharedMemory(tls *libc.TLS, pDbFd uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39372:12: */ bp := tls.Alloc(152) defer tls.Free(152) var p uintptr // The connection to be opened var pShmNode uintptr // The underlying mmapped file var rc int32 // Result code var pInode uintptr // The inode of fd var zShm uintptr // Name of the file used for SHM var nShmFilename int32 // var sStat stat at bp+8, 144 // fstat() info for database file var zBasePath uintptr p = uintptr(0) rc = SQLITE_OK // Size of the SHM filename in bytes // Allocate space for the new unixShm object. p = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(unixShm{}))) if !(p == uintptr(0)) { goto __1 } return SQLITE_NOMEM __1: ; libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(unixShm{})), libc.X__builtin_object_size(tls, p, 0)) // Check to see if a unixShmNode object already exists. Reuse an existing // one if present. Create a new one if necessary. unixEnterMutex(tls) pInode = (*UnixFile)(unsafe.Pointer(pDbFd)).FpInode pShmNode = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpShmNode if !(pShmNode == uintptr(0)) { goto __2 } // fstat() info for database file zBasePath = (*UnixFile)(unsafe.Pointer(pDbFd)).FzPath // Call fstat() to figure out the permissions on the database file. If // a new *-shm file is created, an attempt will be made to create it // with the same permissions. if !((*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pDbFd)).Fh, bp+8) != 0) { goto __3 } rc = SQLITE_IOERR | int32(7)<<8 goto shm_open_err __3: ; nShmFilename = 6 + int32(libc.Xstrlen(tls, zBasePath)) pShmNode = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(unixShmNode{}))+uint64(nShmFilename))) if !(pShmNode == uintptr(0)) { goto __4 } rc = SQLITE_NOMEM goto shm_open_err __4: ; libc.X__builtin___memset_chk(tls, pShmNode, 0, uint64(unsafe.Sizeof(unixShmNode{}))+uint64(nShmFilename), libc.X__builtin_object_size(tls, pShmNode, 0)) zShm = libc.AssignPtrUintptr(pShmNode+16, pShmNode+1*96) Xsqlite3_snprintf(tls, nShmFilename, zShm, ts+3623, libc.VaList(bp, zBasePath)) (*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm = -1 (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pDbFd)).FpInode)).FpShmNode = pShmNode (*unixShmNode)(unsafe.Pointer(pShmNode)).FpInode = (*UnixFile)(unsafe.Pointer(pDbFd)).FpInode if !(Xsqlite3Config.FbCoreMutex != 0) { goto __5 } (*unixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_FAST) if !((*unixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex == uintptr(0)) { goto __6 } rc = SQLITE_NOMEM goto shm_open_err __6: ; __5: ; if !(int32((*UnixInodeInfo)(unsafe.Pointer(pInode)).FbProcessLock) == 0) { goto __7 } if !(0 == Xsqlite3_uri_boolean(tls, (*UnixFile)(unsafe.Pointer(pDbFd)).FzPath, ts+3630, 0)) { goto __8 } (*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm = robust_open(tls, zShm, O_RDWR|O_CREAT|O_NOFOLLOW, uint16(int32((*stat)(unsafe.Pointer(bp+8)).Fst_mode)&0777)) __8: ; if !((*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm < 0) { goto __9 } (*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm = robust_open(tls, zShm, O_RDONLY|O_NOFOLLOW, uint16(int32((*stat)(unsafe.Pointer(bp+8)).Fst_mode)&0777)) if !((*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm < 0) { goto __10 } rc = unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 39448), ts+3205, zShm, 39448) goto shm_open_err __10: ; (*unixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly = U8(1) __9: ; // If this process is running as root, make sure that the SHM file // is owned by the same user that owns the original database. Otherwise, // the original owner will not be able to connect. robustFchown(tls, (*unixShmNode)(unsafe.Pointer(pShmNode)).FhShm, (*stat)(unsafe.Pointer(bp+8 /* &sStat */)).Fst_uid, (*stat)(unsafe.Pointer(bp+8 /* &sStat */)).Fst_gid) rc = unixLockSharedMemory(tls, pDbFd, pShmNode) if !(rc != SQLITE_OK && rc != SQLITE_READONLY|int32(5)<<8) { goto __11 } goto shm_open_err __11: ; __7: ; __2: ; // Make the new connection a child of the unixShmNode (*unixShm)(unsafe.Pointer(p)).FpShmNode = pShmNode (*unixShmNode)(unsafe.Pointer(pShmNode)).FnRef++ (*UnixFile)(unsafe.Pointer(pDbFd)).FpShm = p unixLeaveMutex(tls) // The reference count on pShmNode has already been incremented under // the cover of the unixEnterMutex() mutex and the pointer from the // new (struct unixShm) object to the pShmNode has been set. All that is // left to do is to link the new object into the linked list starting // at pShmNode->pFirst. This must be done while holding the // pShmNode->pShmMutex. Xsqlite3_mutex_enter(tls, (*unixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) (*unixShm)(unsafe.Pointer(p)).FpNext = (*unixShmNode)(unsafe.Pointer(pShmNode)).FpFirst (*unixShmNode)(unsafe.Pointer(pShmNode)).FpFirst = p Xsqlite3_mutex_leave(tls, (*unixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) return rc // Jump here on any error shm_open_err: unixShmPurge(tls, pDbFd) // This call frees pShmNode if required Xsqlite3_free(tls, p) unixLeaveMutex(tls) return rc } // This function is called to obtain a pointer to region iRegion of the // shared-memory associated with the database file fd. Shared-memory regions // are numbered starting from zero. Each shared-memory region is szRegion // bytes in size. // // If an error occurs, an error code is returned and *pp is set to NULL. // // Otherwise, if the bExtend parameter is 0 and the requested shared-memory // region has not been allocated (by any client, including one running in a // separate process), then *pp is set to NULL and SQLITE_OK returned. If // bExtend is non-zero and the requested shared-memory region has not yet // been allocated, it is allocated by this function. // // If the shared-memory region has already been allocated or is allocated by // this call as described above, then it is mapped into this processes // address space (if it is not already), *pp is set to point to the mapped // memory and SQLITE_OK returned. func unixShmMap(tls *libc.TLS, fd uintptr, iRegion int32, szRegion int32, bExtend int32, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39514:12: */ bp := tls.Alloc(148) defer tls.Free(148) var pDbFd uintptr var p uintptr var pShmNode uintptr var rc int32 var nShmPerMap int32 var nReqRegion int32 var zFile uintptr // var x int32 at bp+144, 4 var iPg int32 var nMap int32 var i int32 var pMem uintptr var apNew uintptr // New apRegion[] array var nByte int32 // Minimum required file size // var sStat stat at bp, 144 pDbFd = fd rc = SQLITE_OK nShmPerMap = unixShmRegionPerMap(tls) // If the shared-memory file has not yet been opened, open it now. if !((*UnixFile)(unsafe.Pointer(pDbFd)).FpShm == uintptr(0)) { goto __1 } rc = unixOpenSharedMemory(tls, pDbFd) if !(rc != SQLITE_OK) { goto __2 } return rc __2: ; __1: ; p = (*UnixFile)(unsafe.Pointer(pDbFd)).FpShm pShmNode = (*UnixShm)(unsafe.Pointer(p)).FpShmNode Xsqlite3_mutex_enter(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) if !((*UnixShmNode)(unsafe.Pointer(pShmNode)).FisUnlocked != 0) { goto __3 } rc = unixLockSharedMemory(tls, pDbFd, pShmNode) if !(rc != SQLITE_OK) { goto __4 } goto shmpage_out __4: ; (*UnixShmNode)(unsafe.Pointer(pShmNode)).FisUnlocked = U8(0) __3: ; // Minimum number of regions required to be mapped. nReqRegion = (iRegion + nShmPerMap) / nShmPerMap * nShmPerMap if !(int32((*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRegion) < nReqRegion) { goto __5 } // New apRegion[] array nByte = nReqRegion * szRegion // Used by fstat() (*UnixShmNode)(unsafe.Pointer(pShmNode)).FszRegion = szRegion if !((*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0) { goto __6 } // The requested region is not mapped into this processes address space. // Check to see if it has been allocated (i.e. if the wal-index file is // large enough to contain the requested region). if !((*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, bp) != 0) { goto __7 } rc = SQLITE_IOERR | int32(19)<<8 goto shmpage_out __7: ; if !((*stat)(unsafe.Pointer(bp)).Fst_size < Off_t(nByte)) { goto __8 } // The requested memory region does not exist. If bExtend is set to // false, exit early. *pp will be set to NULL and SQLITE_OK returned. if !!(bExtend != 0) { goto __9 } goto shmpage_out goto __10 __9: // Write to the last byte of each newly allocated or extended page ; iPg = int32((*stat)(unsafe.Pointer(bp)).Fst_size / Off_t(pgsz)) __11: if !(iPg < nByte/pgsz) { goto __13 } *(*int32)(unsafe.Pointer(bp + 144 /* x */)) = 0 if !(seekAndWriteFd(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(iPg*pgsz+pgsz-1), ts+1527, 1, bp+144) != 1) { goto __14 } zFile = (*UnixShmNode)(unsafe.Pointer(pShmNode)).FzFilename rc = unixLogErrorAtLine(tls, SQLITE_IOERR|int32(19)<<8, ts+3276, zFile, 39592) goto shmpage_out __14: ; goto __12 __12: iPg++ goto __11 goto __13 __13: ; __10: ; __8: ; __6: ; // Map the requested memory region into this processes address space. apNew = Xsqlite3_realloc(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FapRegion, int32(uint64(nReqRegion)*uint64(unsafe.Sizeof(uintptr(0))))) if !!(apNew != 0) { goto __15 } rc = SQLITE_IOERR | int32(12)<<8 goto shmpage_out __15: ; (*UnixShmNode)(unsafe.Pointer(pShmNode)).FapRegion = apNew __16: if !(int32((*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRegion) < nReqRegion) { goto __17 } nMap = szRegion * nShmPerMap if !((*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0) { goto __18 } pMem = (*(*func(*libc.TLS, uintptr, Size_t, int32, int32, int32, Off_t) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 22*24 + 8)))(tls, uintptr(0), uint64(nMap), func() int32 { if (*UnixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly != 0 { return PROT_READ } return PROT_READ | PROT_WRITE }(), MAP_SHARED, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm, I64(szRegion)*I64((*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRegion)) if !(pMem == libc.UintptrFromInt32(-1)) { goto __20 } rc = unixLogErrorAtLine(tls, SQLITE_IOERR|int32(21)<<8, ts+3363, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FzFilename, 39619) goto shmpage_out __20: ; goto __19 __18: pMem = Xsqlite3_malloc64(tls, uint64(nMap)) if !(pMem == uintptr(0)) { goto __21 } rc = SQLITE_NOMEM goto shmpage_out __21: ; libc.X__builtin___memset_chk(tls, pMem, 0, uint64(nMap), libc.X__builtin_object_size(tls, pMem, 0)) __19: ; i = 0 __22: if !(i < nShmPerMap) { goto __24 } *(*uintptr)(unsafe.Pointer((*UnixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(int32((*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRegion)+i)*8)) = pMem + uintptr(szRegion*i) goto __23 __23: i++ goto __22 goto __24 __24: ; *(*U16)(unsafe.Pointer(pShmNode + 32)) += U16(nShmPerMap) goto __16 __17: ; __5: ; shmpage_out: if !(int32((*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRegion) > iRegion) { goto __25 } *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*UnixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) goto __26 __25: *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) __26: ; if !((*UnixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly != 0 && rc == SQLITE_OK) { goto __27 } rc = SQLITE_READONLY __27: ; Xsqlite3_mutex_leave(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) return rc } var pgsz int32 = 4096 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39583:28 */ // Check that the pShmNode->aLock[] array comports with the locking bitmasks // held by each client. Return true if it does, or false otherwise. This // is to be used in an assert(). e.g. // // assert( assertLockingArrayOk(pShmNode) ); // Change the lock state for a shared-memory segment. // // Note that the relationship between SHAREd and EXCLUSIVE locks is a little // different here than in posix. In xShmLock(), one can go from unlocked // to shared and back or from unlocked to exclusive and back. But one may // not go from shared to exclusive or from exclusive to shared. func unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39689:12: */ var pDbFd uintptr = fd // Connection holding shared memory var p uintptr // The shared memory being locked var pShmNode uintptr // The underlying file iNode var rc int32 = SQLITE_OK // Result code var mask U16 // Mask of locks to take or release var aLock uintptr p = (*UnixFile)(unsafe.Pointer(pDbFd)).FpShm if p == uintptr(0) { return SQLITE_IOERR | int32(20)<<8 } pShmNode = (*UnixShm)(unsafe.Pointer(p)).FpShmNode if pShmNode == uintptr(0) { return SQLITE_IOERR | int32(20)<<8 } aLock = pShmNode + 64 /* &.aLock */ // Check that, if this to be a blocking lock, no locks that occur later // in the following list than the lock being obtained are already held: // // 1. Checkpointer lock (ofst==1). // 2. Write lock (ofst==0). // 3. Read locks (ofst>=3 && ofst func() int32 { if int32((*UnixShm)(unsafe.Pointer(p)).FsharedMask)&(int32(1)<nRef has reached 0, then close the underlying // shared-memory file, too unixEnterMutex(tls) (*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRef-- if (*UnixShmNode)(unsafe.Pointer(pShmNode)).FnRef == 0 { if deleteFlag != 0 && (*UnixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0 { (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 16*24 + 8)))(tls, (*UnixShmNode)(unsafe.Pointer(pShmNode)).FzFilename) } unixShmPurge(tls, pDbFd) } unixLeaveMutex(tls) return SQLITE_OK } // If it is currently memory mapped, unmap file pFd. func unixUnmapfile(tls *libc.TLS, pFd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39903:13: */ if (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion != 0 { (*(*func(*libc.TLS, uintptr, Size_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 23*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion, uint64((*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeActual)) (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion = uintptr(0) (*UnixFile)(unsafe.Pointer(pFd)).FmmapSize = int64(0) (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeActual = int64(0) } } // Attempt to set the size of the memory mapping maintained by file // descriptor pFd to nNew bytes. Any existing mapping is discarded. // // If successful, this function sets the following variables: // // unixFile.pMapRegion // unixFile.mmapSize // unixFile.mmapSizeActual // // If unsuccessful, an error message is logged via sqlite3_log() and // the three variables above are zeroed. In this case SQLite should // continue accessing the database using the xRead() and xWrite() // methods. func unixRemapfile(tls *libc.TLS, pFd uintptr, nNew I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:39928:13: */ var zErr uintptr = ts + 3363 /* "mmap" */ var h int32 = (*UnixFile)(unsafe.Pointer(pFd)).Fh // File descriptor open on db file var pOrig uintptr = (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion // Pointer to current file mapping var nOrig I64 = (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeActual // Size of pOrig region in bytes var pNew uintptr = uintptr(0) // Location of new mapping var flags int32 = PROT_READ // Flags to pass to mmap() if pOrig != 0 { var szSyspage int32 = (*(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 25*24 + 8)))(tls) var nReuse I64 = (*UnixFile)(unsafe.Pointer(pFd)).FmmapSize & Sqlite3_int64(^(szSyspage - 1)) var pReq uintptr = pOrig + uintptr(nReuse) // Unmap any pages of the existing mapping that cannot be reused. if nReuse != nOrig { (*(*func(*libc.TLS, uintptr, Size_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 23*24 + 8)))(tls, pReq, uint64(nOrig-nReuse)) } pNew = (*(*func(*libc.TLS, uintptr, Size_t, int32, int32, int32, Off_t) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 22*24 + 8)))(tls, pReq, uint64(nNew-nReuse), flags, MAP_SHARED, h, nReuse) if pNew != libc.UintptrFromInt32(-1) { if pNew != pReq { (*(*func(*libc.TLS, uintptr, Size_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 23*24 + 8)))(tls, pNew, uint64(nNew-nReuse)) pNew = uintptr(0) } else { pNew = pOrig } } // The attempt to extend the existing mapping failed. Free it. if pNew == libc.UintptrFromInt32(-1) || pNew == uintptr(0) { (*(*func(*libc.TLS, uintptr, Size_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 23*24 + 8)))(tls, pOrig, uint64(nReuse)) } } // If pNew is still NULL, try to create an entirely new mapping. if pNew == uintptr(0) { pNew = (*(*func(*libc.TLS, uintptr, Size_t, int32, int32, int32, Off_t) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 22*24 + 8)))(tls, uintptr(0), uint64(nNew), flags, MAP_SHARED, h, int64(0)) } if pNew == libc.UintptrFromInt32(-1) { pNew = uintptr(0) nNew = int64(0) unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*UnixFile)(unsafe.Pointer(pFd)).FzPath, 39993) // If the mmap() above failed, assume that all subsequent mmap() calls // will probably fail too. Fall back to using xRead/xWrite exclusively // in this case. (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeMax = int64(0) } (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion = pNew (*UnixFile)(unsafe.Pointer(pFd)).FmmapSize = libc.AssignPtrInt64(pFd+88, nNew) } // Memory map or remap the file opened by file-descriptor pFd (if the file // is already mapped, the existing mapping is replaced by the new). Or, if // there already exists a mapping for this file, and there are still // outstanding xFetch() references to it, this function is a no-op. // // If parameter nByte is non-negative, then it is the requested size of // the mapping to create. Otherwise, if nByte is less than zero, then the // requested size is the size of the file on disk. The actual size of the // created mapping is either the requested size or the value configured // using SQLITE_FCNTL_MMAP_LIMIT, whichever is smaller. // // SQLITE_OK is returned if no error occurs (even if the mapping is not // recreated as a result of outstanding references) or an SQLite error // code otherwise. func unixMapfile(tls *libc.TLS, pFd uintptr, nMap I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40020:12: */ bp := tls.Alloc(144) defer tls.Free(144) if (*UnixFile)(unsafe.Pointer(pFd)).FnFetchOut > 0 { return SQLITE_OK } if nMap < int64(0) { // var statbuf stat at bp, 144 // Low-level file information if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFd)).Fh, bp) != 0 { return SQLITE_IOERR | int32(7)<<8 } nMap = (*stat)(unsafe.Pointer(bp /* &statbuf */)).Fst_size } if nMap > (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeMax { nMap = (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeMax } if nMap != (*UnixFile)(unsafe.Pointer(pFd)).FmmapSize { unixRemapfile(tls, pFd, nMap) } return SQLITE_OK } // If possible, return a pointer to a mapping of file fd starting at offset // iOff. The mapping must be valid for at least nAmt bytes. // // If such a pointer can be obtained, store it in *pp and return SQLITE_OK. // Or, if one cannot but no error occurs, set *pp to 0 and return SQLITE_OK. // Finally, if an error does occur, return an SQLite error code. The final // value of *pp is undefined in this case. // // If this function does return a pointer, the caller must eventually // release the reference by calling unixUnfetch(). func unixFetch(tls *libc.TLS, fd uintptr, iOff I64, nAmt int32, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40057:12: */ var pFd uintptr = fd // The underlying database file *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) if (*UnixFile)(unsafe.Pointer(pFd)).FmmapSizeMax > int64(0) { if (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion == uintptr(0) { var rc int32 = unixMapfile(tls, pFd, int64(-1)) if rc != SQLITE_OK { return rc } } if (*UnixFile)(unsafe.Pointer(pFd)).FmmapSize >= iOff+I64(nAmt) { *(*uintptr)(unsafe.Pointer(pp)) = (*UnixFile)(unsafe.Pointer(pFd)).FpMapRegion + uintptr(iOff) (*UnixFile)(unsafe.Pointer(pFd)).FnFetchOut++ } } return SQLITE_OK } // If the third argument is non-NULL, then this function releases a // reference obtained by an earlier call to unixFetch(). The second // argument passed to this function must be the same as the corresponding // argument that was passed to the unixFetch() invocation. // // Or, if the third argument is NULL, then this function is being called // to inform the VFS layer that, according to POSIX, any existing mapping // may now be invalid and should be unmapped. func unixUnfetch(tls *libc.TLS, fd uintptr, iOff I64, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40088:12: */ var pFd uintptr = fd // The underlying database file _ = iOff // If p==0 (unmap the entire file) then there must be no outstanding // xFetch references. Or, if p!=0 (meaning it is an xFetch reference), // then there must be at least one outstanding. // If p!=0, it must match the iOff value. if p != 0 { (*UnixFile)(unsafe.Pointer(pFd)).FnFetchOut-- } else { unixUnmapfile(tls, pFd) } return SQLITE_OK } // // Here ends the implementation of all sqlite3_file methods. // // End sqlite3_file Methods ******************************* // // This division contains definitions of sqlite3_io_methods objects that // implement various file locking strategies. It also contains definitions // of "finder" functions. A finder-function is used to locate the appropriate // sqlite3_io_methods object for a particular database file. The pAppData // field of the sqlite3_vfs VFS objects are initialized to be pointers to // the correct finder-function for that VFS. // // Most finder functions return a pointer to a fixed sqlite3_io_methods // object. The only interesting finder-function is autolockIoFinder, which // looks at the filesystem type and tries to guess the best locking // strategy from that. // // For finder-function F, two objects are created: // // (1) The real finder-function named "FImpt()". // // (2) A constant pointer to this function named just "F". // // // A pointer to the F pointer is used as the pAppData value for VFS // objects. We have to do this instead of letting pAppData point // directly at the finder-function since C90 rules prevent a void* // from be cast into a function pointer. // // // Each instance of this macro generates two objects: // // * A constant sqlite3_io_methods object call METHOD that has locking // methods CLOSE, LOCK, UNLOCK, CKRESLOCK. // // * An I/O method finder function called FINDER that returns a pointer // to the METHOD object in the previous bullet. // Here are all of the sqlite3_io_methods objects for each of the // locking strategies. Functions that return pointers to these methods // are also created. var posixIoMethods = Sqlite3_io_methods{FiVersion: 3 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xDeviceCapabilities */, FxShmMap: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1 */ func posixIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&posixIoMethods)) } var posixIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1 */ var nolockIoMethods = Sqlite3_io_methods{FiVersion: 3 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1 */ func nolockIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&nolockIoMethods)) } var nolockIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1 */ var dotlockIoMethods = Sqlite3_io_methods{FiVersion: 1 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1 */ func dotlockIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&dotlockIoMethods)) } var dotlockIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1 */ var flockIoMethods = Sqlite3_io_methods{FiVersion: 1 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1 */ func flockIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&flockIoMethods)) } var flockIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1 */ var afpIoMethods = Sqlite3_io_methods{FiVersion: 1 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1 */ func afpIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&afpIoMethods)) } var afpIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1 */ var proxyIoMethods = Sqlite3_io_methods{FiVersion: 1 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1 */ func proxyIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&proxyIoMethods)) } var proxyIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1 */ // nfs lockd on OSX 10.3+ doesn't clear write locks when a read lock is set var nfsIoMethods = Sqlite3_io_methods{FiVersion: 1 /* iVersion */, FxClose: 0 /* xClose */, FxRead: 0 /* xRead */, FxWrite: 0 /* xWrite */, FxTruncate: 0 /* xTruncate */, FxSync: 0 /* xSync */, FxFileSize: 0 /* xFileSize */, FxLock: 0 /* xLock */, FxUnlock: 0 /* xUnlock */, FxCheckReservedLock: 0 /* xCheckReservedLock */, FxFileControl: 0 /* xFileControl */, FxSectorSize: 0 /* xSectorSize */, FxDeviceCharacteristics: 0 /* xShmMap */, FxShmLock: 0 /* xShmLock */, FxShmBarrier: 0 /* xShmBarrier */, FxShmUnmap: 0 /* xShmUnmap */, FxFetch: 0 /* xFetch */, FxUnfetch: 0 /* xUnfetch */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1 */ func nfsIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: */ _ = z _ = p return uintptr(unsafe.Pointer(&nfsIoMethods)) } var nfsIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1 */ // This "finder" function attempts to determine the best locking strategy // for the database file "filePath". It then returns the sqlite3_io_methods // object that implements that strategy. // // This is for MacOSX only. func autolockIoFinderImpl(tls *libc.TLS, filePath uintptr, pNew uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40308:33: */ bp := tls.Alloc(2200) defer tls.Free(2200) var i int32 // var fsInfo statfs at bp+8, 2168 // var lockInfo flock at bp+2176, 24 if !(filePath != 0) { // If filePath==NULL that means we are dealing with a transient file // that does not need to be locked. return uintptr(unsafe.Pointer(&nolockIoMethods)) } if libc.Xstatfs(tls, filePath, bp+8) != -1 { if (*statfs)(unsafe.Pointer(bp+8)).Ff_flags&Uint32_t(MNT_RDONLY) != 0 { return uintptr(unsafe.Pointer(&nolockIoMethods)) } for i = 0; aMap[i].FzFilesystem != 0; i++ { if libc.Xstrcmp(tls, bp+8+72, aMap[i].FzFilesystem) == 0 { return aMap[i].FpMethods } } } // Default case. Handles, amongst others, "nfs". // Test byte-range lock using fcntl(). If the call succeeds, // assume that the file-system supports POSIX style locks. (*flock)(unsafe.Pointer(bp + 2176 /* &lockInfo */)).Fl_len = int64(1) (*flock)(unsafe.Pointer(bp + 2176 /* &lockInfo */)).Fl_start = int64(0) (*flock)(unsafe.Pointer(bp + 2176 /* &lockInfo */)).Fl_whence = int16(SEEK_SET) (*flock)(unsafe.Pointer(bp + 2176 /* &lockInfo */)).Fl_type = int16(F_RDLCK) if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 7*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pNew)).Fh, F_GETLK, libc.VaList(bp, bp+2176)) != -1 { if libc.Xstrcmp(tls, bp+8+72, ts+3643) == 0 { return uintptr(unsafe.Pointer(&nfsIoMethods)) } else { return uintptr(unsafe.Pointer(&posixIoMethods)) } } else { return uintptr(unsafe.Pointer(&dotlockIoMethods)) } return uintptr(0) } type Mapping = struct { FzFilesystem uintptr FpMethods uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40312:16 */ var aMap = [6]Mapping{ {FzFilesystem: ts + 3647, FpMethods: 0}, {FzFilesystem: ts + 3651, FpMethods: 0}, {FzFilesystem: ts + 3655, FpMethods: 0}, {FzFilesystem: ts + 3661, FpMethods: 0}, {FzFilesystem: ts + 3667, FpMethods: 0}, {}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40315:5 */ var autolockIoFinder uintptr = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40362:3 */ // An abstract type for a pointer to an IO method finder function: type Finder_type = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40405:34 */ // *************************************************************************** // // sqlite3_vfs methods **************************** // // This division contains the implementation of methods on the // sqlite3_vfs object. // Initialize the contents of the unixFile structure pointed to by pId. func fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilename uintptr, ctrlFlags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40418:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pLockingStyle uintptr var pNew uintptr = pId var rc int32 = SQLITE_OK // No locking occurs in temporary files (*UnixFile)(unsafe.Pointer(pNew)).Fh = h (*UnixFile)(unsafe.Pointer(pNew)).FpVfs = pVfs (*UnixFile)(unsafe.Pointer(pNew)).FzPath = zFilename (*UnixFile)(unsafe.Pointer(pNew)).FctrlFlags = uint16(U8(ctrlFlags)) (*UnixFile)(unsafe.Pointer(pNew)).FmmapSizeMax = Xsqlite3Config.FszMmap if Xsqlite3_uri_boolean(tls, func() uintptr { if ctrlFlags&UNIXFILE_URI != 0 { return zFilename } return uintptr(0) }(), ts+3674, SQLITE_POWERSAFE_OVERWRITE) != 0 { *(*uint16)(unsafe.Pointer(pNew + 30)) |= uint16(UNIXFILE_PSOW) } if libc.Xstrcmp(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FzName, ts+3679) == 0 { *(*uint16)(unsafe.Pointer(pNew + 30)) |= uint16(UNIXFILE_EXCL) } if ctrlFlags&UNIXFILE_NOLOCK != 0 { pLockingStyle = uintptr(unsafe.Pointer(&nolockIoMethods)) } else { pLockingStyle = (*(**struct { f func(*libc.TLS, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData}))).f(tls, zFilename, pNew) // Cache zFilename in the locking context (AFP and dotlock override) for // proxyLock activation is possible (remote proxy is based on db name) // zFilename remains valid until file is closed, to support (*UnixFile)(unsafe.Pointer(pNew)).FlockingContext = zFilename } if pLockingStyle == uintptr(unsafe.Pointer(&posixIoMethods)) || pLockingStyle == uintptr(unsafe.Pointer(&nfsIoMethods)) { unixEnterMutex(tls) rc = findInodeInfo(tls, pNew, pNew+16) if rc != SQLITE_OK { // If an error occurred in findInodeInfo(), close the file descriptor // immediately, before releasing the mutex. findInodeInfo() may fail // in two scenarios: // // (a) A call to fstat() failed. // (b) A malloc failed. // // Scenario (b) may only occur if the process is holding no other // file descriptors open on the same file. If there were other file // descriptors on this file, then no malloc would be required by // findInodeInfo(). If this is the case, it is quite safe to close // handle h - as it is guaranteed that no posix locks will be released // by doing so. // // If scenario (a) caused the error then things are not so safe. The // implicit assumption here is that if fstat() fails, things are in // such bad shape that dropping a lock or two doesn't matter much. robust_close(tls, pNew, h, 40496) h = -1 } unixLeaveMutex(tls) } else if pLockingStyle == uintptr(unsafe.Pointer(&afpIoMethods)) { // AFP locking uses the file path so it needs to be included in // the afpLockingContext. var pCtx uintptr (*UnixFile)(unsafe.Pointer(pNew)).FlockingContext = libc.AssignUintptr(&pCtx, Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(AfpLockingContext{})))) if pCtx == uintptr(0) { rc = SQLITE_NOMEM } else { // NB: zFilename exists and remains valid until the file is closed // according to requirement F11141. So we do not need to make a // copy of the filename. (*AfpLockingContext)(unsafe.Pointer(pCtx)).FdbPath = zFilename (*AfpLockingContext)(unsafe.Pointer(pCtx)).Freserved = 0 libc.Xsrandomdev(tls) unixEnterMutex(tls) rc = findInodeInfo(tls, pNew, pNew+16) if rc != SQLITE_OK { Xsqlite3_free(tls, (*UnixFile)(unsafe.Pointer(pNew)).FlockingContext) robust_close(tls, pNew, h, 40522) h = -1 } unixLeaveMutex(tls) } } else if pLockingStyle == uintptr(unsafe.Pointer(&dotlockIoMethods)) { // Dotfile locking uses the file path so it needs to be included in // the dotlockLockingContext var zLockFile uintptr var nFilename int32 nFilename = int32(libc.Xstrlen(tls, zFilename)) + 6 zLockFile = Xsqlite3_malloc64(tls, uint64(nFilename)) if zLockFile == uintptr(0) { rc = SQLITE_NOMEM } else { Xsqlite3_snprintf(tls, nFilename, zLockFile, ts+3689, libc.VaList(bp, zFilename)) } (*UnixFile)(unsafe.Pointer(pNew)).FlockingContext = zLockFile } storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { robust_close(tls, pNew, h, 40581) } } else { (*Sqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle verifyDbFile(tls, pNew) } return rc } // Directories to consider for temp files. var azTempDirs = [6]uintptr{ uintptr(0), uintptr(0), ts + 3697, ts + 3706, ts + 3715, ts + 1540, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40593:19 */ // Initialize first two members of azTempDirs[] array. func unixTempFileInit(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40605:13: */ azTempDirs[0] = libc.Xgetenv(tls, ts+3720) azTempDirs[1] = libc.Xgetenv(tls, ts+3734) } // Return the name of a directory in which to put temporary files. // If no suitable temporary file directory can be found, return NULL. func unixTempFileDir(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40614:19: */ bp := tls.Alloc(144) defer tls.Free(144) var i uint32 = uint32(0) // var buf stat at bp, 144 var zDir uintptr = Xsqlite3_temp_directory for 1 != 0 { if zDir != uintptr(0) && (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, zDir, bp) == 0 && int32((*stat)(unsafe.Pointer(bp)).Fst_mode)&S_IFMT == S_IFDIR && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 2*24 + 8)))(tls, zDir, 03) == 0 { return zDir } if uint64(i) >= uint64(unsafe.Sizeof(azTempDirs))/uint64(unsafe.Sizeof(uintptr(0))) { break } zDir = azTempDirs[libc.PostIncUint32(&i, 1)] } return uintptr(0) } // Create a temporary file name in zBuf. zBuf must be allocated // by the calling process and must be big enough to hold at least // pVfs->mxPathname bytes. func unixGetTempname(tls *libc.TLS, nBuf int32, zBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40638:12: */ bp := tls.Alloc(32) defer tls.Free(32) var zDir uintptr var iLimit int32 = 0 // It's odd to simulate an io-error here, but really this is just // using the io-error infrastructure to test that SQLite handles this // function failing. *(*int8)(unsafe.Pointer(zBuf)) = int8(0) zDir = unixTempFileDir(tls) if zDir == uintptr(0) { return SQLITE_IOERR | int32(25)<<8 } for __ccgo := true; __ccgo; __ccgo = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 2*24 + 8)))(tls, zBuf, 0) == 0 { Xsqlite3_randomness(tls, int32(unsafe.Sizeof(U64(0))), bp+24) *(*int8)(unsafe.Pointer(zBuf + uintptr(nBuf-2))) = int8(0) Xsqlite3_snprintf(tls, nBuf, zBuf, ts+3741, libc.VaList(bp, zDir, *(*U64)(unsafe.Pointer(bp + 24 /* r */)), 0)) if int32(*(*int8)(unsafe.Pointer(zBuf + uintptr(nBuf-2)))) != 0 || libc.PostIncInt32(&iLimit, 1) > 10 { return SQLITE_ERROR } } return SQLITE_OK } // Search for an unused file descriptor that was opened on the database // file (not a journal or super-journal file) identified by pathname // zPath with SQLITE_OPEN_XXX flags matching those passed as the second // argument to this function. // // Such a file descriptor may exist if a database connection was closed // but the associated file descriptor could not be closed because some // other file descriptor open on the same file is holding a file-lock. // Refer to comments in the unixClose() function and the lengthy comment // describing "Posix Advisory Locking" at the start of this file for // further details. Also, ticket #4018. // // If a suitable file descriptor is found, then it is returned. If no // such file descriptor is located, -1 is returned. func findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40688:21: */ bp := tls.Alloc(144) defer tls.Free(144) var pUnused uintptr = uintptr(0) // Do not search for an unused file descriptor on vxworks. Not because // vxworks would not benefit from the change (it might, we're not sure), // but because no way to test it is currently available. It is better // not to risk breaking vxworks support for the sake of such an obscure // feature. // var sStat stat at bp, 144 // Results of stat() call unixEnterMutex(tls) // A stat() call may fail for various reasons. If this happens, it is // almost certain that an open() call on the same path will also fail. // For this reason, if an error occurs in the stat() call here, it is // ignored and -1 is returned. The caller will try to open a new file // descriptor on the same path, fail, and return an error to SQLite. // // Even if a subsequent open() call does succeed, the consequences of // not searching for a reusable file descriptor are not dire. if inodeList != uintptr(0) && 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, zPath, bp) { var pInode uintptr pInode = inodeList for pInode != 0 && ((*UnixInodeInfo)(unsafe.Pointer(pInode)).FfileId.Fdev != (*stat)(unsafe.Pointer(bp)).Fst_dev || (*UnixInodeInfo)(unsafe.Pointer(pInode)).FfileId.Fino != (*stat)(unsafe.Pointer(bp)).Fst_ino) { pInode = (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpNext } if pInode != 0 { var pp uintptr Xsqlite3_mutex_enter(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) flags = flags & (SQLITE_OPEN_READONLY | SQLITE_OPEN_READWRITE) for pp = pInode + 40; *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*UnixUnusedFd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fflags != flags; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 { } pUnused = *(*uintptr)(unsafe.Pointer(pp)) if pUnused != 0 { *(*uintptr)(unsafe.Pointer(pp)) = (*UnixUnusedFd)(unsafe.Pointer(pUnused)).FpNext } Xsqlite3_mutex_leave(tls, (*UnixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) } } unixLeaveMutex(tls) return pUnused } // Find the mode, uid and gid of file zFile. func getFileMode(tls *libc.TLS, zFile uintptr, pMode uintptr, pUid uintptr, pGid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40738:12: */ bp := tls.Alloc(144) defer tls.Free(144) // var sStat stat at bp, 144 // Output of stat() on database file var rc int32 = SQLITE_OK if 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, zFile, bp) { *(*Mode_t)(unsafe.Pointer(pMode)) = Mode_t(int32((*stat)(unsafe.Pointer(bp)).Fst_mode) & 0777) *(*Uid_t)(unsafe.Pointer(pUid)) = (*stat)(unsafe.Pointer(bp /* &sStat */)).Fst_uid *(*Gid_t)(unsafe.Pointer(pGid)) = (*stat)(unsafe.Pointer(bp /* &sStat */)).Fst_gid } else { rc = SQLITE_IOERR | int32(7)<<8 } return rc } // This function is called by unixOpen() to determine the unix permissions // to create new files with. If no error occurs, then SQLITE_OK is returned // and a value suitable for passing as the third argument to open(2) is // written to *pMode. If an IO error occurs, an SQLite error code is // returned and the value of *pMode is not modified. // // In most cases, this routine sets *pMode to 0, which will become // an indication to robust_open() to create the file using // SQLITE_DEFAULT_FILE_PERMISSIONS adjusted by the umask. // But if the file being opened is a WAL or regular journal file, then // this function queries the file-system for the permissions on the // corresponding database file and sets *pMode to this value. Whenever // possible, WAL and journal files are created using the same permissions // as the associated database file. // // If the SQLITE_ENABLE_8_3_NAMES option is enabled, then the // original filename is unavailable. But 8_3_NAMES is only used for // FAT filesystems and permissions do not matter there, so just use // the default permissions. In 8_3_NAMES mode, leave *pMode set to zero. func findCreateFileMode(tls *libc.TLS, zPath uintptr, flags int32, pMode uintptr, pUid uintptr, pGid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40777:12: */ bp := tls.Alloc(513) defer tls.Free(513) var rc int32 = SQLITE_OK // Return Code *(*Mode_t)(unsafe.Pointer(pMode)) = Mode_t(0) *(*Uid_t)(unsafe.Pointer(pUid)) = Uid_t(0) *(*Gid_t)(unsafe.Pointer(pGid)) = Gid_t(0) if flags&(SQLITE_OPEN_WAL|SQLITE_OPEN_MAIN_JOURNAL) != 0 { // var zDb [513]int8 at bp, 513 // Database file path var nDb int32 // Number of valid bytes in zDb // zPath is a path to a WAL or journal file. The following block derives // the path to the associated database file from zPath. This block handles // the following naming conventions: // // "-journal" // "-wal" // "-journalNN" // "-walNN" // // where NN is a decimal number. The NN naming schemes are // used by the test_multiplex.c module. nDb = Xsqlite3Strlen30(tls, zPath) - 1 for int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nDb)))) != '-' { // In normal operation, the journal file name will always contain // a '-' character. However in 8+3 filename mode, or if a corrupt // rollback journal specifies a super-journal with a goofy name, then // the '-' might be missing. if nDb == 0 || int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nDb)))) == '.' { return SQLITE_OK } nDb-- } libc.X__builtin___memcpy_chk(tls, bp, zPath, uint64(nDb), libc.X__builtin_object_size(tls, bp, 0)) *(*int8)(unsafe.Pointer(bp + uintptr(nDb))) = int8(0) rc = getFileMode(tls, bp, pMode, pUid, pGid) } else if flags&SQLITE_OPEN_DELETEONCLOSE != 0 { *(*Mode_t)(unsafe.Pointer(pMode)) = Mode_t(0600) } else if flags&SQLITE_OPEN_URI != 0 { // If this is a main database file and the file was opened using a URI // filename, check for the "modeof" parameter. If present, interpret // its value as a filename and try to copy the mode, uid and gid from // that file. var z uintptr = Xsqlite3_uri_parameter(tls, zPath, ts+3758) if z != 0 { rc = getFileMode(tls, z, pMode, pUid, pGid) } } return rc } // Open the file zPath. // // Previously, the SQLite OS layer used three functions in place of this // one: // // sqlite3OsOpenReadWrite(); // sqlite3OsOpenReadOnly(); // sqlite3OsOpenExclusive(); // // These calls correspond to the following combinations of flags: // // ReadWrite() -> (READWRITE | CREATE) // ReadOnly() -> (READONLY) // OpenExclusive() -> (READWRITE | CREATE | EXCLUSIVE) // // The old OpenExclusive() accepted a boolean argument - "delFlag". If // true, the file was configured to be automatically deleted when the // file handle closed. To achieve the same effect using this new // interface, add the DELETEONCLOSE flag to those specified above for // OpenExclusive(). func unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags int32, pOutFlags uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:40854:12: */ bp := tls.Alloc(2696) defer tls.Free(2696) var p uintptr var fd int32 // File descriptor returned by open() var openFlags int32 // Flags to pass to open() var eType int32 // Type of file to open var noLock int32 // True to omit locking primitives var rc int32 // Function Return Code var ctrlFlags int32 // UNIXFILE_* flags var isExclusive int32 var isDelete int32 var isCreate int32 var isReadonly int32 var isReadWrite int32 var isAutoProxy int32 // var fsInfo statfs at bp+528, 2168 // If creating a super- or main-file journal, this function will open // a file-descriptor on the directory too. The first time unixSync() // is called the directory file descriptor will be fsync()ed and close()d. var isNewJrnl int32 // If argument zPath is a NULL pointer, this function is required to open // a temporary file. Use this buffer to store the file name in. // var zTmpname [514]int8 at bp, 514 var zName uintptr var pUnused uintptr var rc2 int32 // var openMode Mode_t at bp+514, 2 // Permissions to create file with // var uid Uid_t at bp+516, 4 // Userid for the file // var gid Gid_t at bp+520, 4 var envforce uintptr var useProxy int32 p = pFile fd = -1 openFlags = 0 eType = flags & 0x0FFF00 rc = SQLITE_OK ctrlFlags = 0 isExclusive = flags & SQLITE_OPEN_EXCLUSIVE isDelete = flags & SQLITE_OPEN_DELETEONCLOSE isCreate = flags & SQLITE_OPEN_CREATE isReadonly = flags & SQLITE_OPEN_READONLY isReadWrite = flags & SQLITE_OPEN_READWRITE isAutoProxy = flags & SQLITE_OPEN_AUTOPROXY isNewJrnl = libc.Bool32(isCreate != 0 && (eType == SQLITE_OPEN_SUPER_JOURNAL || eType == SQLITE_OPEN_MAIN_JOURNAL || eType == SQLITE_OPEN_WAL)) zName = zPath // Check the following statements are true: // // (a) Exactly one of the READWRITE and READONLY flags must be set, and // (b) if CREATE is set, then READWRITE must also be set, and // (c) if EXCLUSIVE is set, then CREATE must also be set. // (d) if DELETEONCLOSE is set, then CREATE must also be set. // The main DB, main journal, WAL file and super-journal are never // automatically deleted. Nor are they ever temporary files. // Assert that the upper layer has set one of the "file-type" flags. // Detect a pid change and reset the PRNG. There is a race condition // here such that two or more threads all trying to open databases at // the same instant might all reset the PRNG. But multiple resets // are harmless. if !(randomnessPid != libc.Xgetpid(tls)) { goto __1 } randomnessPid = libc.Xgetpid(tls) Xsqlite3_randomness(tls, 0, uintptr(0)) __1: ; libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(UnixFile{})), libc.X__builtin_object_size(tls, p, 0)) if !(eType == SQLITE_OPEN_MAIN_DB) { goto __2 } pUnused = findReusableFd(tls, zName, flags) if !(pUnused != 0) { goto __4 } fd = (*UnixUnusedFd)(unsafe.Pointer(pUnused)).Ffd goto __5 __4: pUnused = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(UnixUnusedFd{}))) if !!(pUnused != 0) { goto __6 } return SQLITE_NOMEM __6: ; __5: ; (*UnixFile)(unsafe.Pointer(p)).FpPreallocatedUnused = pUnused // Database filenames are double-zero terminated if they are not // URIs with parameters. Hence, they can always be passed into // sqlite3_uri_parameter(). goto __3 __2: if !!(zName != 0) { goto __7 } // If zName is NULL, the upper layer is requesting a temp file. rc = unixGetTempname(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname, bp) if !(rc != SQLITE_OK) { goto __8 } return rc __8: ; zName = bp /* &zTmpname[0] */ // Generated temporary filenames are always double-zero terminated // for use by sqlite3_uri_parameter(). __7: ; __3: ; // Determine the value of the flags parameter passed to POSIX function // open(). These must be calculated even if open() is not called, as // they may be stored as part of the file handle and used by the // 'conch file' locking functions later on. if !(isReadonly != 0) { goto __9 } openFlags = openFlags | O_RDONLY __9: ; if !(isReadWrite != 0) { goto __10 } openFlags = openFlags | O_RDWR __10: ; if !(isCreate != 0) { goto __11 } openFlags = openFlags | O_CREAT __11: ; if !(isExclusive != 0) { goto __12 } openFlags = openFlags | (O_EXCL | O_NOFOLLOW) __12: ; openFlags = openFlags | (O_LARGEFILE | O_BINARY | O_NOFOLLOW) if !(fd < 0) { goto __13 } // Groupid for the file rc = findCreateFileMode(tls, zName, flags, bp+514, bp+516, bp+520) if !(rc != SQLITE_OK) { goto __14 } return rc __14: ; fd = robust_open(tls, zName, openFlags, *(*Mode_t)(unsafe.Pointer(bp + 514 /* openMode */))) if !(fd < 0) { goto __15 } if !(isNewJrnl != 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EACCES && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 2*24 + 8)))(tls, zName, F_OK) != 0) { goto __16 } // If unable to create a journal because the directory is not // writable, change the error code to indicate that. rc = SQLITE_READONLY | int32(6)<<8 goto __17 __16: if !(*(*int32)(unsafe.Pointer(libc.X__error(tls))) != EISDIR && isReadWrite != 0) { goto __18 } // Failed to open the file for read/write access. Try read-only. flags = flags & libc.CplInt32(SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE) openFlags = openFlags & libc.CplInt32(O_RDWR|O_CREAT) flags = flags | SQLITE_OPEN_READONLY openFlags = openFlags | O_RDONLY isReadonly = 1 fd = robust_open(tls, zName, openFlags, *(*Mode_t)(unsafe.Pointer(bp + 514 /* openMode */))) __18: ; __17: ; __15: ; if !(fd < 0) { goto __19 } rc2 = unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 41010), ts+3205, zName, 41010) if !(rc == SQLITE_OK) { goto __20 } rc = rc2 __20: ; goto open_finished __19: ; // The owner of the rollback journal or WAL file should always be the // same as the owner of the database file. Try to ensure that this is // the case. The chown() system call will be a no-op if the current // process lacks root privileges, be we should at least try. Without // this step, if a root process opens a database file, it can leave // behinds a journal/WAL that is owned by root and hence make the // database inaccessible to unprivileged processes. // // If openMode==0, then that means uid and gid are not set correctly // (probably because SQLite is configured to use 8+3 filename mode) and // in that case we do not want to attempt the chown(). if !(*(*Mode_t)(unsafe.Pointer(bp + 514)) != 0 && flags&(SQLITE_OPEN_WAL|SQLITE_OPEN_MAIN_JOURNAL) != 0) { goto __21 } robustFchown(tls, fd, *(*Uid_t)(unsafe.Pointer(bp + 516 /* uid */)), *(*Gid_t)(unsafe.Pointer(bp + 520 /* gid */))) __21: ; __13: ; if !(pOutFlags != 0) { goto __22 } *(*int32)(unsafe.Pointer(pOutFlags)) = flags __22: ; if !((*UnixFile)(unsafe.Pointer(p)).FpPreallocatedUnused != 0) { goto __23 } (*UnixUnusedFd)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(p)).FpPreallocatedUnused)).Ffd = fd (*UnixUnusedFd)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(p)).FpPreallocatedUnused)).Fflags = flags & (SQLITE_OPEN_READONLY | SQLITE_OPEN_READWRITE) __23: ; if !(isDelete != 0) { goto __24 } (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 16*24 + 8)))(tls, zName) goto __25 __24: (*UnixFile)(unsafe.Pointer(p)).FopenFlags = openFlags __25: ; if !(libc.Xfstatfs(tls, fd, bp+528) == -1) { goto __26 } storeLastErrno(tls, p, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) robust_close(tls, p, fd, 41064) return SQLITE_IOERR | int32(13)<<8 __26: ; if !(0 == libc.Xstrncmp(tls, ts+3765, bp+528+72, uint64(5))) { goto __27 } *(*uint32)(unsafe.Pointer(pFile + 124)) |= uint32(SQLITE_FSFLAGS_IS_MSDOS) __27: ; if !(0 == libc.Xstrncmp(tls, ts+3771, bp+528+72, uint64(5))) { goto __28 } *(*uint32)(unsafe.Pointer(pFile + 124)) |= uint32(SQLITE_FSFLAGS_IS_MSDOS) __28: ; // Set up appropriate ctrlFlags if !(isDelete != 0) { goto __29 } ctrlFlags = ctrlFlags | UNIXFILE_DELETE __29: ; if !(isReadonly != 0) { goto __30 } ctrlFlags = ctrlFlags | UNIXFILE_RDONLY __30: ; noLock = libc.Bool32(eType != SQLITE_OPEN_MAIN_DB) if !(noLock != 0) { goto __31 } ctrlFlags = ctrlFlags | UNIXFILE_NOLOCK __31: ; if !(isNewJrnl != 0) { goto __32 } ctrlFlags = ctrlFlags | UNIXFILE_DIRSYNC __32: ; if !(flags&SQLITE_OPEN_URI != 0) { goto __33 } ctrlFlags = ctrlFlags | UNIXFILE_URI __33: ; if !(isAutoProxy != 0 && zPath != uintptr(0) && !(noLock != 0) && (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen != 0) { goto __34 } envforce = libc.Xgetenv(tls, ts+3777) useProxy = 0 // SQLITE_FORCE_PROXY_LOCKING==1 means force always use proxy, 0 means // never use proxy, NULL means use proxy for non-local files only. if !(envforce != uintptr(0)) { goto __35 } useProxy = libc.Bool32(libc.Xatoi(tls, envforce) > 0) goto __36 __35: useProxy = libc.BoolInt32(!((*statfs)(unsafe.Pointer(bp+528)).Ff_flags&Uint32_t(MNT_LOCAL) != 0)) __36: ; if !(useProxy != 0) { goto __37 } rc = fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) if !(rc == SQLITE_OK) { goto __38 } rc = proxyTransformUnixFile(tls, pFile, ts+3804) if !(rc != SQLITE_OK) { goto __39 } // Use unixClose to clean up the resources added in fillInUnixFile // and clear all the structure's references. Specifically, // pFile->pMethods will be NULL so sqlite3OsClose will be a no-op unixClose(tls, pFile) return rc __39: ; __38: ; goto open_finished __37: ; __34: ; rc = fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: if !(rc != SQLITE_OK) { goto __40 } Xsqlite3_free(tls, (*UnixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) __40: ; return rc } // Delete the file at zPath. If the dirSync argument is true, fsync() // the directory after deleting the file. func unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41133:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK _ = NotUsed if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 16*24 + 8)))(tls, zPath) == -1 { if *(*int32)(unsafe.Pointer(libc.X__error(tls))) == ENOENT { rc = SQLITE_IOERR | int32(23)<<8 } else { rc = unixLogErrorAtLine(tls, SQLITE_IOERR|int32(10)<<8, ts+3315, zPath, 41149) } return rc } if dirSync&1 != 0 { // var fd int32 at bp, 4 rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 17*24 + 8)))(tls, zPath, bp) if rc == SQLITE_OK { if full_fsync(tls, *(*int32)(unsafe.Pointer(bp)), 0, 0) != 0 { rc = unixLogErrorAtLine(tls, SQLITE_IOERR|int32(5)<<8, ts+3811, zPath, 41159) } robust_close(tls, uintptr(0), *(*int32)(unsafe.Pointer(bp /* fd */)), 41161) } else { rc = SQLITE_OK } } return rc } // Test the existence of or access permissions of file zPath. The // test performed depends on the value of flags: // // SQLITE_ACCESS_EXISTS: Return 1 if the file exists // SQLITE_ACCESS_READWRITE: Return 1 if the file is read and writable. // SQLITE_ACCESS_READONLY: Return 1 if the file is readable. // // Otherwise return 0. func unixAccess(tls *libc.TLS, NotUsed uintptr, zPath uintptr, flags int32, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41181:12: */ bp := tls.Alloc(144) defer tls.Free(144) _ = NotUsed // The spec says there are three possible values for flags. But only // two of them are actually used if flags == SQLITE_ACCESS_EXISTS { // var buf stat at bp, 144 *(*int32)(unsafe.Pointer(pResOut)) = libc.Bool32(0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, zPath, bp) && (!(int32((*stat)(unsafe.Pointer(bp)).Fst_mode)&S_IFMT == S_IFREG) || (*stat)(unsafe.Pointer(bp)).Fst_size > int64(0))) } else { *(*int32)(unsafe.Pointer(pResOut)) = libc.Bool32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 2*24 + 8)))(tls, zPath, int32(1)<<1|int32(1)<<2) == 0) } return SQLITE_OK } // If the last component of the pathname in z[0]..z[j-1] is something // other than ".." then back it out and return true. If the last // component is empty or if it is ".." then return false. func unixBackupDir(tls *libc.TLS, z uintptr, pJ uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41210:12: */ var j int32 = *(*int32)(unsafe.Pointer(pJ)) var i int32 if j <= 0 { return 0 } for i = j - 1; i > 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(i-1)))) != '/'; i-- { } if i == 0 { return 0 } if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == '.' && i == j-2 && int32(*(*int8)(unsafe.Pointer(z + uintptr(i+1)))) == '.' { return 0 } *(*int32)(unsafe.Pointer(pJ)) = i - 1 return 1 } // Convert a relative pathname into a full pathname. Also // simplify the pathname as follows: // // Remove all instances of /./ // Remove all isntances of /X/../ for any X func mkFullPathname(tls *libc.TLS, zPath uintptr, zOut uintptr, nOut int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41228:12: */ bp := tls.Alloc(12) defer tls.Free(12) var nPath int32 = Xsqlite3Strlen30(tls, zPath) var iOff int32 = 0 var i int32 // var j int32 at bp+8, 4 if int32(*(*int8)(unsafe.Pointer(zPath))) != '/' { if (*(*func(*libc.TLS, uintptr, Size_t) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 3*24 + 8)))(tls, zOut, uint64(nOut-2)) == uintptr(0) { return unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 41238), ts+3223, zPath, 41238) } iOff = Xsqlite3Strlen30(tls, zOut) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncInt32(&iOff, 1)))) = int8('/') } if iOff+nPath+1 > nOut { // SQLite assumes that xFullPathname() nul-terminates the output buffer // even if it returns an error. *(*int8)(unsafe.Pointer(zOut + uintptr(iOff))) = int8(0) return Xsqlite3CantopenError(tls, 41247) } Xsqlite3_snprintf(tls, nOut-iOff, zOut+uintptr(iOff), ts+3609, libc.VaList(bp, zPath)) // Remove duplicate '/' characters. Except, two // at the beginning // of a pathname is allowed since this is important on windows. for i = libc.AssignPtrInt32(bp+8 /* j */, 1); *(*int8)(unsafe.Pointer(zOut + uintptr(i))) != 0; i++ { *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncInt32(&*(*int32)(unsafe.Pointer(bp + 8 /* j */)), 1)))) = *(*int8)(unsafe.Pointer(zOut + uintptr(i))) for int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i)))) == '/' && int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+1)))) == '/' { i++ } } *(*int8)(unsafe.Pointer(zOut + uintptr(*(*int32)(unsafe.Pointer(bp + 8 /* j */))))) = int8(0) for i = libc.AssignPtrInt32(bp+8 /* j */, 0); *(*int8)(unsafe.Pointer(zOut + uintptr(i))) != 0; i++ { if int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i)))) == '/' { // Skip over internal "/." directory components if int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+1)))) == '.' && int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+2)))) == '/' { i = i + 1 continue } // If this is a "/.." directory component then back out the // previous term of the directory if it is something other than "..". if int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+1)))) == '.' && int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+2)))) == '.' && int32(*(*int8)(unsafe.Pointer(zOut + uintptr(i+3)))) == '/' && unixBackupDir(tls, zOut, bp+8) != 0 { i = i + 2 continue } } if *(*int32)(unsafe.Pointer(bp + 8)) >= 0 { *(*int8)(unsafe.Pointer(zOut + uintptr(*(*int32)(unsafe.Pointer(bp + 8 /* j */))))) = *(*int8)(unsafe.Pointer(zOut + uintptr(i))) } *(*int32)(unsafe.Pointer(bp + 8 /* j */))++ } if *(*int32)(unsafe.Pointer(bp + 8)) == 0 { *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncInt32(&*(*int32)(unsafe.Pointer(bp + 8 /* j */)), 1)))) = int8('/') } *(*int8)(unsafe.Pointer(zOut + uintptr(*(*int32)(unsafe.Pointer(bp + 8 /* j */))))) = int8(0) return SQLITE_OK } // Turn a relative pathname into a full pathname. The relative path // is stored as a nul-terminated string in the buffer pointed to by // zPath. // // zOut points to a buffer of at least sqlite3_vfs.mxPathname bytes // (in this case, MAX_PATHNAME bytes). The full-path is written to // this buffer before returning. func unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41297:12: */ bp := tls.Alloc(144) defer tls.Free(144) var rc int32 = SQLITE_OK var nByte int32 var nLink int32 = 0 // Number of symbolic links followed so far var zIn uintptr = zPath // Input path for each iteration of loop var zDel uintptr = uintptr(0) _ = pVfs // It's odd to simulate an io-error here, but really this is just // using the io-error infrastructure to test that SQLite handles this // function failing. This function could fail if, for example, the // current working directory has been unlinked. for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_OK { // Call stat() on path zIn. Set bLink to true if the path is a symbolic // link, or false otherwise. var bLink int32 = 0 // var buf stat at bp, 144 if (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 27*24 + 8)))(tls, zIn, bp) != 0 { if *(*int32)(unsafe.Pointer(libc.X__error(tls))) != ENOENT { rc = unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 41330), ts+3403, zIn, 41330) } } else { bLink = libc.Bool32(int32((*stat)(unsafe.Pointer(bp)).Fst_mode)&S_IFMT == S_IFLNK) } if bLink != 0 { nLink++ if zDel == uintptr(0) { zDel = Xsqlite3_malloc(tls, nOut) if zDel == uintptr(0) { rc = SQLITE_NOMEM } } else if nLink >= SQLITE_MAX_SYMLINKS { rc = Xsqlite3CantopenError(tls, 41342) } if rc == SQLITE_OK { nByte = int32((*(*func(*libc.TLS, uintptr, uintptr, Size_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 26*24 + 8)))(tls, zIn, zDel, uint64(nOut-1))) if nByte < 0 { rc = unixLogErrorAtLine(tls, Xsqlite3CantopenError(tls, 41348), ts+3394, zIn, 41348) } else { if int32(*(*int8)(unsafe.Pointer(zDel))) != '/' { var n int32 for n = Xsqlite3Strlen30(tls, zIn); n > 0 && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(n-1)))) != '/'; n-- { } if nByte+n+1 > nOut { rc = Xsqlite3CantopenError(tls, 41354) } else { libc.X__builtin___memmove_chk(tls, zDel+uintptr(n), zDel, uint64(nByte+1), libc.X__builtin_object_size(tls, zDel+uintptr(n), 0)) libc.X__builtin___memcpy_chk(tls, zDel, zIn, uint64(n), libc.X__builtin_object_size(tls, zDel, 0)) nByte = nByte + n } } *(*int8)(unsafe.Pointer(zDel + uintptr(nByte))) = int8(0) } } zIn = zDel } if rc == SQLITE_OK && zIn != zOut { rc = mkFullPathname(tls, zIn, zOut, nOut) } if bLink == 0 { break } zIn = zOut } Xsqlite3_free(tls, zDel) if rc == SQLITE_OK && nLink != 0 { rc = SQLITE_OK | int32(2)<<8 } return rc } // Interfaces for opening a shared library, finding entry points // within the shared library, and closing the shared library. // Copyright (c) 2004-2008 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // // Based on the dlcompat work done by: // Jorge Acereda & // Peter O'Gorman // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // ===---- stdbool.h - Standard header for booleans -------------------------=== // // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // //===-----------------------------------------------------------------------=== // Don't define bool, true, and false in C++, except as a GNU extension. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Structure filled in by dladdr(). type dl_info = struct { Fdli_fname uintptr Fdli_fbase uintptr Fdli_sname uintptr Fdli_saddr uintptr } /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:52:9 */ // Interfaces for opening a shared library, finding entry points // within the shared library, and closing the shared library. // Copyright (c) 2004-2008 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // // Based on the dlcompat work done by: // Jorge Acereda & // Peter O'Gorman // Copyright (c) 2000-2018 Apple Inc. All rights reserved. // // @APPLE_OSREFERENCE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. The rights granted to you under the License // may not be used to create, or enable the creation or redistribution of, // unlawful or unlicensed copies of an Apple operating system, or to // circumvent, violate, or enable the circumvention or violation of, any // terms of an Apple operating system software license agreement. // // Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_OSREFERENCE_LICENSE_HEADER_END@ // Copyright 1995 NeXT Computer, Inc. All rights reserved. // Copyright (c) 1991, 1993 // The Regents of the University of California. All rights reserved. // // This code is derived from software contributed to Berkeley by // Berkeley Software Design, Inc. // // Redistribution and use in source and binary forms, with or without // modification, are permitted provided that the following conditions // are met: // 1. Redistributions of source code must retain the above copyright // notice, this list of conditions and the following disclaimer. // 2. Redistributions in binary form must reproduce the above copyright // notice, this list of conditions and the following disclaimer in the // documentation and/or other materials provided with the distribution. // 3. All advertising materials mentioning features or use of this software // must display the following acknowledgement: // This product includes software developed by the University of // California, Berkeley and its contributors. // 4. Neither the name of the University nor the names of its contributors // may be used to endorse or promote products derived from this software // without specific prior written permission. // // THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND // ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE // IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE // ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE // FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL // DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS // OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) // HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT // LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY // OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF // SUCH DAMAGE. // // @(#)cdefs.h 8.8 (Berkeley) 1/9/95 // ===---- stdbool.h - Standard header for booleans -------------------------=== // // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. // See https://llvm.org/LICENSE.txt for license information. // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception // //===-----------------------------------------------------------------------=== // Don't define bool, true, and false in C++, except as a GNU extension. // Copyright (c) 2007-2016 by Apple Inc.. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // This file contains Original Code and/or Modifications of Original Code // as defined in and that are subject to the Apple Public Source License // Version 2.0 (the 'License'). You may not use this file except in // compliance with the License. Please obtain a copy of the License at // http://www.opensource.apple.com/apsl/ and read it before using this // file. // // The Original Code and all software distributed under the License are // distributed on an 'AS IS' basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE, QUIET ENJOYMENT OR NON-INFRINGEMENT. // Please see the License for the specific language governing rights and // limitations under the License. // // @APPLE_LICENSE_HEADER_END@ // Structure filled in by dladdr(). type Dl_info = dl_info /* /Library/Developer/CommandLineTools/SDKs/MacOSX.sdk/usr/include/dlfcn.h:57:3 */ // Special handle arguments for dlsym(). func unixDlOpen(tls *libc.TLS, NotUsed uintptr, zFilename uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41389:13: */ _ = NotUsed return libc.Xdlopen(tls, zFilename, RTLD_NOW|RTLD_GLOBAL) } // SQLite calls this function immediately after a call to unixDlSym() or // unixDlOpen() fails (returns a null pointer). If a more detailed error // message is available, it is written to zBufOut. If no error message // is available, zBufOut is left unmodified and SQLite uses a default // error message. func unixDlError(tls *libc.TLS, NotUsed uintptr, nBuf int32, zBufOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41401:13: */ bp := tls.Alloc(8) defer tls.Free(8) var zErr uintptr _ = NotUsed unixEnterMutex(tls) zErr = libc.Xdlerror(tls) if zErr != 0 { Xsqlite3_snprintf(tls, nBuf, zBufOut, ts+3609, libc.VaList(bp, zErr)) } unixLeaveMutex(tls) } func unixDlSym(tls *libc.TLS, NotUsed uintptr, p uintptr, zSym uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41411:13: */ // GCC with -pedantic-errors says that C90 does not allow a void* to be // cast into a pointer to a function. And yet the library dlsym() routine // returns a void* which is really a pointer to a function. So how do we // use dlsym() with -pedantic-errors? // // Variable x below is defined to be a pointer to a function taking // parameters void* and const char* and returning a pointer to a function. // We initialize x by assigning it a pointer to the dlsym() function. // (That assignment requires a cast.) Then we call the function that // x points to. // // This work-around is unlikely to work correctly on any system where // you really cannot cast a function pointer into void*. But then, on the // other hand, dlsym() will not work on such a system either, so we have // not really lost anything. var x uintptr _ = NotUsed x = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) uintptr }{libc.Xdlsym})) return (*struct { f func(*libc.TLS, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, p, zSym) } func unixDlClose(tls *libc.TLS, NotUsed uintptr, pHandle uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41434:13: */ _ = NotUsed libc.Xdlclose(tls, pHandle) } // Write nBuf bytes of random data to the supplied buffer zBuf. func unixRandomness(tls *libc.TLS, NotUsed uintptr, nBuf int32, zBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41448:12: */ bp := tls.Alloc(8) defer tls.Free(8) _ = NotUsed // We have to initialize zBuf to prevent valgrind from reporting // errors. The reports issued by valgrind are incorrect - we would // prefer that the randomness be increased by making use of the // uninitialized space in zBuf - but valgrind errors tend to worry // some users. Rather than argue, it seems easier just to initialize // the whole array and silence valgrind, even if that means less randomness // in the random seed. // // When testing, initializing zBuf[] to zero is all we do. That means // that we always use the same random number sequence. This makes the // tests repeatable. libc.X__builtin___memset_chk(tls, zBuf, 0, uint64(nBuf), libc.X__builtin_object_size(tls, zBuf, 0)) randomnessPid = libc.Xgetpid(tls) { var fd int32 var got int32 fd = robust_open(tls, ts+3817, O_RDONLY, uint16(0)) if fd < 0 { // var t Time_t at bp, 8 libc.Xtime(tls, bp) libc.X__builtin___memcpy_chk(tls, zBuf, bp, uint64(unsafe.Sizeof(Time_t(0))), libc.X__builtin_object_size(tls, zBuf, 0)) libc.X__builtin___memcpy_chk(tls, zBuf+8, uintptr(unsafe.Pointer(&randomnessPid)), uint64(unsafe.Sizeof(randomnessPid)), libc.X__builtin_object_size(tls, zBuf+8, 0)) nBuf = int32(uint64(unsafe.Sizeof(Time_t(0))) + uint64(unsafe.Sizeof(randomnessPid))) } else { for __ccgo := true; __ccgo; __ccgo = got < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == EINTR { got = int32((*(*func(*libc.TLS, int32, uintptr, Size_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 8*24 + 8)))(tls, fd, zBuf, uint64(nBuf))) } robust_close(tls, uintptr(0), fd, 41479) } } return nBuf } // Sleep for a little while. Return the amount of time slept. // The argument is the number of microseconds we want to sleep. // The return value is the number of microseconds of sleep actually // requested from the underlying operating system, a number which // might be greater than or equal to the argument, but not less // than the argument. func unixSleep(tls *libc.TLS, NotUsed uintptr, microseconds int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41495:12: */ if microseconds >= 1000000 { libc.Xsleep(tls, uint32(microseconds/1000000)) } if microseconds%1000000 != 0 { libc.Xusleep(tls, uint32(microseconds%1000000)) } _ = NotUsed return microseconds } // The following variable, if set to a non-zero value, is interpreted as // the number of seconds since 1970 and is used to set the result of // sqlite3OsCurrentTime() during testing. // Find the current time (in Universal Coordinated Time). Write into *piNow // the current time and date as a Julian Day number times 86_400_000. In // other words, write into *piNow the number of milliseconds since the Julian // epoch of noon in Greenwich on November 24, 4714 B.C according to the // proleptic Gregorian calendar. // // On success, return SQLITE_OK. Return SQLITE_ERROR if the time and date // cannot be found. func unixCurrentTimeInt64(tls *libc.TLS, NotUsed uintptr, piNow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41536:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 = SQLITE_OK // var sNow timeval at bp, 16 libc.Xgettimeofday(tls, bp, uintptr(0)) // Cannot fail given valid arguments *(*Sqlite3_int64)(unsafe.Pointer(piNow)) = unixEpoch + int64(1000)*Sqlite3_int64((*timeval)(unsafe.Pointer(bp)).Ftv_sec) + Sqlite3_int64((*timeval)(unsafe.Pointer(bp)).Ftv_usec/1000) _ = NotUsed return rc } var unixEpoch Sqlite3_int64 = int64(24405875) * int64(8640000) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41537:30 */ // Find the current time (in Universal Coordinated Time). Write the // current time and date as a Julian Day number into *prNow and // return 0. Return 1 if the time and date cannot be found. func unixCurrentTime(tls *libc.TLS, NotUsed uintptr, prNow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41568:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*Sqlite3_int64)(unsafe.Pointer(bp /* i */)) = int64(0) var rc int32 _ = NotUsed rc = unixCurrentTimeInt64(tls, uintptr(0), bp) *(*float64)(unsafe.Pointer(prNow)) = float64(*(*Sqlite3_int64)(unsafe.Pointer(bp))) / 86400000.0 return rc } // The xGetLastError() method is designed to return a better // low-level error message when operating-system problems come up // during SQLite operation. Only the integer return code is currently // used. func unixGetLastError(tls *libc.TLS, NotUsed uintptr, NotUsed2 int32, NotUsed3 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41586:12: */ _ = NotUsed _ = NotUsed2 _ = NotUsed3 return *(*int32)(unsafe.Pointer(libc.X__error(tls))) } // // End of sqlite3_vfs methods *************************** // // ***************************************************************************** // // Begin Proxy Locking ******************************** // // Proxy locking is a "uber-locking-method" in this sense: It uses the // other locking methods on secondary lock files. Proxy locking is a // meta-layer over top of the primitive locking implemented above. For // this reason, the division that implements of proxy locking is deferred // until late in the file (here) after all of the other I/O methods have // been defined - so that the primitive locking methods are available // as services to help with the implementation of proxy locking. // // // // The default locking schemes in SQLite use byte-range locks on the // database file to coordinate safe, concurrent access by multiple readers // and writers [http://sqlite.org/lockingv3.html]. The five file locking // states (UNLOCKED, PENDING, SHARED, RESERVED, EXCLUSIVE) are implemented // as POSIX read & write locks over fixed set of locations (via fsctl), // on AFP and SMB only exclusive byte-range locks are available via fsctl // with _IOWR('z', 23, struct ByteRangeLockPB2) to track the same 5 states. // To simulate a F_RDLCK on the shared range, on AFP a randomly selected // address in the shared range is taken for a SHARED lock, the entire // shared range is taken for an EXCLUSIVE lock): // // PENDING_BYTE 0x40000000 // RESERVED_BYTE 0x40000001 // SHARED_RANGE 0x40000002 -> 0x40000200 // // This works well on the local file system, but shows a nearly 100x // slowdown in read performance on AFP because the AFP client disables // the read cache when byte-range locks are present. Enabling the read // cache exposes a cache coherency problem that is present on all OS X // supported network file systems. NFS and AFP both observe the // close-to-open semantics for ensuring cache coherency // [http://nfs.sourceforge.net/#faq_a8], which does not effectively // address the requirements for concurrent database access by multiple // readers and writers // [http://www.nabble.com/SQLite-on-NFS-cache-coherency-td15655701.html]. // // To address the performance and cache coherency issues, proxy file locking // changes the way database access is controlled by limiting access to a // single host at a time and moving file locks off of the database file // and onto a proxy file on the local file system. // // // Using proxy locks // ----------------- // // C APIs // // sqlite3_file_control(db, dbname, SQLITE_FCNTL_SET_LOCKPROXYFILE, // | ":auto:"); // sqlite3_file_control(db, dbname, SQLITE_FCNTL_GET_LOCKPROXYFILE, // &); // // // SQL pragmas // // PRAGMA [database.]lock_proxy_file= | :auto: // PRAGMA [database.]lock_proxy_file // // Specifying ":auto:" means that if there is a conch file with a matching // host ID in it, the proxy path in the conch file will be used, otherwise // a proxy path based on the user's temp dir // (via confstr(_CS_DARWIN_USER_TEMP_DIR,...)) will be used and the // actual proxy file name is generated from the name and path of the // database file. For example: // // For database path "/Users/me/foo.db" // The lock path will be "/sqliteplocks/_Users_me_foo.db:auto:") // // Once a lock proxy is configured for a database connection, it can not // be removed, however it may be switched to a different proxy path via // the above APIs (assuming the conch file is not being held by another // connection or process). // // // How proxy locking works // ----------------------- // // Proxy file locking relies primarily on two new supporting files: // // * conch file to limit access to the database file to a single host // at a time // // * proxy file to act as a proxy for the advisory locks normally // taken on the database // // The conch file - to use a proxy file, sqlite must first "hold the conch" // by taking an sqlite-style shared lock on the conch file, reading the // contents and comparing the host's unique host ID (see below) and lock // proxy path against the values stored in the conch. The conch file is // stored in the same directory as the database file and the file name // is patterned after the database file name as ".-conch". // If the conch file does not exist, or its contents do not match the // host ID and/or proxy path, then the lock is escalated to an exclusive // lock and the conch file contents is updated with the host ID and proxy // path and the lock is downgraded to a shared lock again. If the conch // is held by another process (with a shared lock), the exclusive lock // will fail and SQLITE_BUSY is returned. // // The proxy file - a single-byte file used for all advisory file locks // normally taken on the database file. This allows for safe sharing // of the database file for multiple readers and writers on the same // host (the conch ensures that they all use the same local lock file). // // Requesting the lock proxy does not immediately take the conch, it is // only taken when the first request to lock database file is made. // This matches the semantics of the traditional locking behavior, where // opening a connection to a database file does not take a lock on it. // The shared lock and an open file descriptor are maintained until // the connection to the database is closed. // // The proxy file and the lock file are never deleted so they only need // to be created the first time they are used. // // Configuration options // --------------------- // // SQLITE_PREFER_PROXY_LOCKING // // Database files accessed on non-local file systems are // automatically configured for proxy locking, lock files are // named automatically using the same logic as // PRAGMA lock_proxy_file=":auto:" // // SQLITE_PROXY_DEBUG // // Enables the logging of error messages during host id file // retrieval and creation // // LOCKPROXYDIR // // Overrides the default directory used for lock proxy files that // are named automatically via the ":auto:" setting // // SQLITE_DEFAULT_PROXYDIR_PERMISSIONS // // Permissions to use when creating a directory for storing the // lock proxy files, only used when LOCKPROXYDIR is not set. // // // As mentioned above, when compiled with SQLITE_PREFER_PROXY_LOCKING, // setting the environment variable SQLITE_FORCE_PROXY_LOCKING to 1 will // force proxy locking to be used for every database file opened, and 0 // will force automatic proxy locking to be disabled for all database // files (explicitly calling the SQLITE_FCNTL_SET_LOCKPROXYFILE pragma or // sqlite_file_control API is not affected by SQLITE_FORCE_PROXY_LOCKING). // Proxy locking is only available on MacOSX // The proxyLockingContext has the path and file structures for the remote // and local proxy files in it type proxyLockingContext = struct { FconchFile uintptr FconchFilePath uintptr FlockProxy uintptr FlockProxyPath uintptr FdbPath uintptr FconchHeld int32 FnFails int32 FoldLockingContext uintptr FpOldMethod uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41757:9 */ // // End of sqlite3_vfs methods *************************** // // ***************************************************************************** // // Begin Proxy Locking ******************************** // // Proxy locking is a "uber-locking-method" in this sense: It uses the // other locking methods on secondary lock files. Proxy locking is a // meta-layer over top of the primitive locking implemented above. For // this reason, the division that implements of proxy locking is deferred // until late in the file (here) after all of the other I/O methods have // been defined - so that the primitive locking methods are available // as services to help with the implementation of proxy locking. // // // // The default locking schemes in SQLite use byte-range locks on the // database file to coordinate safe, concurrent access by multiple readers // and writers [http://sqlite.org/lockingv3.html]. The five file locking // states (UNLOCKED, PENDING, SHARED, RESERVED, EXCLUSIVE) are implemented // as POSIX read & write locks over fixed set of locations (via fsctl), // on AFP and SMB only exclusive byte-range locks are available via fsctl // with _IOWR('z', 23, struct ByteRangeLockPB2) to track the same 5 states. // To simulate a F_RDLCK on the shared range, on AFP a randomly selected // address in the shared range is taken for a SHARED lock, the entire // shared range is taken for an EXCLUSIVE lock): // // PENDING_BYTE 0x40000000 // RESERVED_BYTE 0x40000001 // SHARED_RANGE 0x40000002 -> 0x40000200 // // This works well on the local file system, but shows a nearly 100x // slowdown in read performance on AFP because the AFP client disables // the read cache when byte-range locks are present. Enabling the read // cache exposes a cache coherency problem that is present on all OS X // supported network file systems. NFS and AFP both observe the // close-to-open semantics for ensuring cache coherency // [http://nfs.sourceforge.net/#faq_a8], which does not effectively // address the requirements for concurrent database access by multiple // readers and writers // [http://www.nabble.com/SQLite-on-NFS-cache-coherency-td15655701.html]. // // To address the performance and cache coherency issues, proxy file locking // changes the way database access is controlled by limiting access to a // single host at a time and moving file locks off of the database file // and onto a proxy file on the local file system. // // // Using proxy locks // ----------------- // // C APIs // // sqlite3_file_control(db, dbname, SQLITE_FCNTL_SET_LOCKPROXYFILE, // | ":auto:"); // sqlite3_file_control(db, dbname, SQLITE_FCNTL_GET_LOCKPROXYFILE, // &); // // // SQL pragmas // // PRAGMA [database.]lock_proxy_file= | :auto: // PRAGMA [database.]lock_proxy_file // // Specifying ":auto:" means that if there is a conch file with a matching // host ID in it, the proxy path in the conch file will be used, otherwise // a proxy path based on the user's temp dir // (via confstr(_CS_DARWIN_USER_TEMP_DIR,...)) will be used and the // actual proxy file name is generated from the name and path of the // database file. For example: // // For database path "/Users/me/foo.db" // The lock path will be "/sqliteplocks/_Users_me_foo.db:auto:") // // Once a lock proxy is configured for a database connection, it can not // be removed, however it may be switched to a different proxy path via // the above APIs (assuming the conch file is not being held by another // connection or process). // // // How proxy locking works // ----------------------- // // Proxy file locking relies primarily on two new supporting files: // // * conch file to limit access to the database file to a single host // at a time // // * proxy file to act as a proxy for the advisory locks normally // taken on the database // // The conch file - to use a proxy file, sqlite must first "hold the conch" // by taking an sqlite-style shared lock on the conch file, reading the // contents and comparing the host's unique host ID (see below) and lock // proxy path against the values stored in the conch. The conch file is // stored in the same directory as the database file and the file name // is patterned after the database file name as ".-conch". // If the conch file does not exist, or its contents do not match the // host ID and/or proxy path, then the lock is escalated to an exclusive // lock and the conch file contents is updated with the host ID and proxy // path and the lock is downgraded to a shared lock again. If the conch // is held by another process (with a shared lock), the exclusive lock // will fail and SQLITE_BUSY is returned. // // The proxy file - a single-byte file used for all advisory file locks // normally taken on the database file. This allows for safe sharing // of the database file for multiple readers and writers on the same // host (the conch ensures that they all use the same local lock file). // // Requesting the lock proxy does not immediately take the conch, it is // only taken when the first request to lock database file is made. // This matches the semantics of the traditional locking behavior, where // opening a connection to a database file does not take a lock on it. // The shared lock and an open file descriptor are maintained until // the connection to the database is closed. // // The proxy file and the lock file are never deleted so they only need // to be created the first time they are used. // // Configuration options // --------------------- // // SQLITE_PREFER_PROXY_LOCKING // // Database files accessed on non-local file systems are // automatically configured for proxy locking, lock files are // named automatically using the same logic as // PRAGMA lock_proxy_file=":auto:" // // SQLITE_PROXY_DEBUG // // Enables the logging of error messages during host id file // retrieval and creation // // LOCKPROXYDIR // // Overrides the default directory used for lock proxy files that // are named automatically via the ":auto:" setting // // SQLITE_DEFAULT_PROXYDIR_PERMISSIONS // // Permissions to use when creating a directory for storing the // lock proxy files, only used when LOCKPROXYDIR is not set. // // // As mentioned above, when compiled with SQLITE_PREFER_PROXY_LOCKING, // setting the environment variable SQLITE_FORCE_PROXY_LOCKING to 1 will // force proxy locking to be used for every database file opened, and 0 // will force automatic proxy locking to be disabled for all database // files (explicitly calling the SQLITE_FCNTL_SET_LOCKPROXYFILE pragma or // sqlite_file_control API is not affected by SQLITE_FORCE_PROXY_LOCKING). // Proxy locking is only available on MacOSX // The proxyLockingContext has the path and file structures for the remote // and local proxy files in it type ProxyLockingContext = proxyLockingContext /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41757:36 */ // The proxy lock file path for the database at dbPath is written into lPath, // which must point to valid, writable memory large enough for a maxLen length // file path. func proxyGetLockPath(tls *libc.TLS, dbPath uintptr, lPath uintptr, maxLen Size_t) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41775:12: */ var len int32 var dbLen int32 var i int32 { if !(libc.Xconfstr(tls, X_CS_DARWIN_USER_TEMP_DIR, lPath, maxLen) != 0) { return SQLITE_IOERR | int32(15)<<8 } len = int32(libc.Xstrlcat(tls, lPath, ts+3830, maxLen)) } if int32(*(*int8)(unsafe.Pointer(lPath + uintptr(len-1)))) != '/' { len = int32(libc.Xstrlcat(tls, lPath, ts+3843, maxLen)) } // transform the db path to a unique cache name dbLen = int32(libc.Xstrlen(tls, dbPath)) for i = 0; i < dbLen && i+len+7 < int32(maxLen); i++ { var c int8 = *(*int8)(unsafe.Pointer(dbPath + uintptr(i))) *(*int8)(unsafe.Pointer(lPath + uintptr(i+len))) = func() int8 { if int32(c) == '/' { return int8('_') } return c }() } *(*int8)(unsafe.Pointer(lPath + uintptr(i+len))) = int8(0) libc.Xstrlcat(tls, lPath, ts+3804, maxLen) return SQLITE_OK } // Creates the lock file and any missing directories in lockPath func proxyCreateLockPath(tls *libc.TLS, lockPath uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41816:12: */ bp := tls.Alloc(1024) defer tls.Free(1024) var i int32 var len int32 // var buf [1024]int8 at bp, 1024 var start int32 = 0 // try to create all the intermediate directories len = int32(libc.Xstrlen(tls, lockPath)) *(*int8)(unsafe.Pointer(bp)) = *(*int8)(unsafe.Pointer(lockPath)) for i = 1; i < len; i++ { if int32(*(*int8)(unsafe.Pointer(lockPath + uintptr(i)))) == '/' && i-start > 0 { // only mkdir if leaf dir != "." or "/" or ".." if i-start > 2 || i-start == 1 && int32(*(*int8)(unsafe.Pointer(bp + uintptr(start)))) != '.' && int32(*(*int8)(unsafe.Pointer(bp + uintptr(start)))) != '/' || i-start == 2 && int32(*(*int8)(unsafe.Pointer(bp + uintptr(start)))) != '.' && int32(*(*int8)(unsafe.Pointer(bp + uintptr(start+1)))) != '.' { *(*int8)(unsafe.Pointer(bp + uintptr(i))) = int8(0) if (*(*func(*libc.TLS, uintptr, Mode_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 18*24 + 8)))(tls, bp, uint16(SQLITE_DEFAULT_PROXYDIR_PERMISSIONS)) != 0 { var err int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if err != EEXIST { return err } } } start = i + 1 } *(*int8)(unsafe.Pointer(bp + uintptr(i))) = *(*int8)(unsafe.Pointer(lockPath + uintptr(i))) } return 0 } // Create a new VFS file descriptor (stored in memory obtained from // sqlite3_malloc) and open the file named "path" in the file descriptor. // // The caller is responsible not only for closing the file descriptor // but also for freeing the memory associated with the file descriptor. func proxyCreateUnixFile(tls *libc.TLS, path uintptr, ppFile uintptr, islockfile int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41856:12: */ bp := tls.Alloc(168) defer tls.Free(168) var fd int32 var pNew uintptr var rc int32 var openFlags int32 // var dummyVfs Sqlite3_vfs at bp, 168 var terrno int32 var pUnused uintptr fd = -1 rc = SQLITE_OK openFlags = O_RDWR | O_CREAT | O_NOFOLLOW terrno = 0 pUnused = uintptr(0) // 1. first try to open/create the file // 2. if that fails, and this is a lock file (not-conch), try creating // the parent directories and then try again. // 3. if that fails, try to open the file read-only // otherwise return BUSY (if lock file) or CANTOPEN for the conch file pUnused = findReusableFd(tls, path, openFlags) if !(pUnused != 0) { goto __1 } fd = (*UnixUnusedFd)(unsafe.Pointer(pUnused)).Ffd goto __2 __1: pUnused = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(UnixUnusedFd{}))) if !!(pUnused != 0) { goto __3 } return SQLITE_NOMEM __3: ; __2: ; if !(fd < 0) { goto __4 } fd = robust_open(tls, path, openFlags, uint16(0)) terrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if !(fd < 0 && *(*int32)(unsafe.Pointer(libc.X__error(tls))) == ENOENT && islockfile != 0) { goto __5 } if !(proxyCreateLockPath(tls, path) == SQLITE_OK) { goto __6 } fd = robust_open(tls, path, openFlags, uint16(0)) __6: ; __5: ; __4: ; if !(fd < 0) { goto __7 } openFlags = O_RDONLY | O_NOFOLLOW fd = robust_open(tls, path, openFlags, uint16(0)) terrno = *(*int32)(unsafe.Pointer(libc.X__error(tls))) __7: ; if !(fd < 0) { goto __8 } if !(islockfile != 0) { goto __9 } return SQLITE_BUSY __9: ; switch terrno { case EACCES: goto __11 case EIO: goto __12 // even though it is the conch default: goto __13 } goto __10 __11: return SQLITE_PERM __12: return SQLITE_IOERR | int32(15)<<8 // even though it is the conch __13: return Xsqlite3CantopenError(tls, 41908) __10: ; __8: ; pNew = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(UnixFile{}))) if !(pNew == uintptr(0)) { goto __14 } rc = SQLITE_NOMEM goto end_create_proxy __14: ; libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(UnixFile{})), libc.X__builtin_object_size(tls, pNew, 0)) (*UnixFile)(unsafe.Pointer(pNew)).FopenFlags = openFlags libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Sqlite3_vfs{})), libc.X__builtin_object_size(tls, bp, 0)) (*Sqlite3_vfs)(unsafe.Pointer(bp /* &dummyVfs */)).FpAppData = uintptr(unsafe.Pointer(&autolockIoFinder)) (*Sqlite3_vfs)(unsafe.Pointer(bp /* &dummyVfs */)).FzName = ts + 3845 /* "dummy" */ (*UnixUnusedFd)(unsafe.Pointer(pUnused)).Ffd = fd (*UnixUnusedFd)(unsafe.Pointer(pUnused)).Fflags = openFlags (*UnixFile)(unsafe.Pointer(pNew)).FpPreallocatedUnused = pUnused rc = fillInUnixFile(tls, bp, fd, pNew, path, 0) if !(rc == SQLITE_OK) { goto __15 } *(*uintptr)(unsafe.Pointer(ppFile)) = pNew return SQLITE_OK __15: ; end_create_proxy: robust_close(tls, pNew, fd, 41932) Xsqlite3_free(tls, pNew) Xsqlite3_free(tls, pUnused) return rc } // get the host ID via gethostuuid(), pHostID must point to PROXY_HOSTIDLEN // bytes of writable memory. func proxyGetHostID(tls *libc.TLS, pHostID uintptr, pError uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41953:12: */ bp := tls.Alloc(16) defer tls.Free(16) libc.X__builtin___memset_chk(tls, pHostID, 0, uint64(PROXY_HOSTIDLEN), libc.X__builtin_object_size(tls, pHostID, 0)) { *(*timespec)(unsafe.Pointer(bp /* timeout */)) = timespec{Ftv_sec: int64(1)} // 1 sec timeout if libc.Xgethostuuid(tls, pHostID, bp) != 0 { var err int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if pError != 0 { *(*int32)(unsafe.Pointer(pError)) = err } return SQLITE_IOERR } } return SQLITE_OK } // The conch file contains the header, host id and lock file path // Takes an open conch file, copies the contents to a new path and then moves // it back. The newly created file's file descriptor is assigned to the // conch file structure and finally the original conch file descriptor is // closed. Returns zero if successful. func proxyBreakConchLock(tls *libc.TLS, pFile uintptr, myHostID uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:41993:12: */ bp := tls.Alloc(2193) defer tls.Free(2193) var pCtx uintptr var conchFile uintptr // var tPath [1024]int8 at bp+64, 1024 // var buf [1041]int8 at bp+1152, 1041 var cPath uintptr var readLen Size_t var pathLen Size_t // var errmsg [64]int8 at bp+1088, 64 var fd int32 var rc int32 pCtx = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext conchFile = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile cPath = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFilePath readLen = uint64(0) pathLen = uint64(0) *(*[64]int8)(unsafe.Pointer(bp + 1088 /* errmsg */)) = *(*[64]int8)(unsafe.Pointer(ts + 3851)) fd = -1 rc = -1 _ = myHostID // create a new path by replace the trailing '-conch' with '-break' pathLen = libc.Xstrlcpy(tls, bp+64, cPath, uint64(PATH_MAX)) if !(pathLen > uint64(PATH_MAX) || pathLen < uint64(6) || libc.Xstrlcpy(tls, bp+64+uintptr(pathLen-uint64(5)), ts+3915, uint64(6)) != uint64(5)) { goto __1 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+1088, ts+3921, libc.VaList(bp, int32(pathLen))) goto end_breaklock __1: ; // read the conch content readLen = Size_t((*(*func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 9*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, bp+1152, uint64(PROXY_HEADERLEN+PROXY_HOSTIDLEN+PATH_MAX), int64(0))) if !(readLen < uint64(PROXY_HEADERLEN+PROXY_HOSTIDLEN)) { goto __2 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+1088, ts+3941, libc.VaList(bp+8, int32(readLen))) goto end_breaklock __2: ; // write it out to the temporary break file fd = robust_open(tls, bp+64, O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW, uint16(0)) if !(fd < 0) { goto __3 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+1088, ts+3961, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(libc.X__error(tls))))) goto end_breaklock __3: ; if !((*(*func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 12*24 + 8)))(tls, fd, bp+1152, readLen, int64(0)) != Ssize_t(readLen)) { goto __4 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+1088, ts+3980, libc.VaList(bp+24, *(*int32)(unsafe.Pointer(libc.X__error(tls))))) goto end_breaklock __4: ; if !(libc.Xrename(tls, bp+64, cPath) != 0) { goto __5 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+1088, ts+3998, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(libc.X__error(tls))))) goto end_breaklock __5: ; rc = 0 libc.Xfprintf(tls, libc.X__stderrp, ts+4017, libc.VaList(bp+40, cPath)) robust_close(tls, pFile, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, 42035) (*UnixFile)(unsafe.Pointer(conchFile)).Fh = fd (*UnixFile)(unsafe.Pointer(conchFile)).FopenFlags = O_RDWR | O_CREAT end_breaklock: if !(rc != 0) { goto __6 } if !(fd >= 0) { goto __7 } (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 16*24 + 8)))(tls, bp+64) robust_close(tls, pFile, fd, 42043) __7: ; libc.Xfprintf(tls, libc.X__stderrp, ts+4041, libc.VaList(bp+48, cPath, bp+1088)) __6: ; return rc } // Take the requested lock on the conch file and break a stale lock if the // host id matches. func proxyConchLock(tls *libc.TLS, pFile uintptr, myHostID uintptr, lockType int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42053:12: */ bp := tls.Alloc(1201) defer tls.Free(1201) var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var conchFile uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile var rc int32 = SQLITE_OK var nTries int32 = 0 // var conchModTime timespec at bp, 16 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(timespec{})), libc.X__builtin_object_size(tls, bp, 0)) for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_BUSY && nTries < 3 { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxLock})).f(tls, conchFile, lockType) nTries++ if rc == SQLITE_BUSY { // If the lock failed (busy): // 1st try: get the mod time of the conch, wait 0.5s and try again. // 2nd try: fail if the mod time changed or host id is different, wait // 10 sec and try again // 3rd try: break the lock unless the mod time has changed. // var buf stat at bp+16, 144 if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, bp+16) != 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR | int32(15)<<8 } if nTries == 1 { *(*timespec)(unsafe.Pointer(bp /* conchModTime */)) = (*stat)(unsafe.Pointer(bp + 16 /* &buf */)).Fst_mtimespec unixSleep(tls, uintptr(0), 500000) // wait 0.5 sec and try the lock again continue } if (*timespec)(unsafe.Pointer(bp)).Ftv_sec != (*stat)(unsafe.Pointer(bp+16)).Fst_mtimespec.Ftv_sec || (*timespec)(unsafe.Pointer(bp)).Ftv_nsec != (*stat)(unsafe.Pointer(bp+16)).Fst_mtimespec.Ftv_nsec { return SQLITE_BUSY } if nTries == 2 { // var tBuf [1041]int8 at bp+160, 1041 var len int32 = int32((*(*func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 9*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, bp+160, uint64(PROXY_HEADERLEN+PROXY_HOSTIDLEN+PATH_MAX), int64(0))) if len < 0 { storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) return SQLITE_IOERR | int32(15)<<8 } if len > PROXY_HEADERLEN+PROXY_HOSTIDLEN && int32(*(*int8)(unsafe.Pointer(bp + 160))) == int32(int8(PROXY_CONCHVERSION)) { // don't break the lock if the host id doesn't match if 0 != libc.Xmemcmp(tls, bp+160+1, myHostID, uint64(PROXY_HOSTIDLEN)) { return SQLITE_BUSY } } else { // don't break the lock on short read or a version mismatch return SQLITE_BUSY } unixSleep(tls, uintptr(0), 10000000) // wait 10 sec and try the lock again continue } if 0 == proxyBreakConchLock(tls, pFile, myHostID) { rc = SQLITE_OK if lockType == EXCLUSIVE_LOCK { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxLock})).f(tls, conchFile, SHARED_LOCK) } if !(rc != 0) { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxLock})).f(tls, conchFile, lockType) } } } } return rc } // Takes the conch by taking a shared lock and read the contents conch, if // lockPath is non-NULL, the host ID and lock file path must match. A NULL // lockPath means that the lockPath in the conch file will be used if the // host IDs match, or a new lock path will be generated automatically // and written to the conch file. func proxyTakeConch(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42131:12: */ bp := tls.Alloc(3272) defer tls.Free(3272) var pCtx uintptr var pathLen Size_t var cmode Mode_t // var buf stat at bp+3128, 144 var err int32 // var writeBuffer [1041]int8 at bp+2085, 1041 var writeSize int32 var fd int32 var path uintptr var afpCtx uintptr var conchFile uintptr // var myHostID Uuid_t at bp, 16 // var pError int32 at bp+16, 4 // var readBuf [1041]int8 at bp+20, 1041 // var lockPath [1024]int8 at bp+1061, 1024 var tempLockPath uintptr var rc int32 var createConch int32 var hostIdMatch int32 var readLen int32 var tryOldLockPath int32 var forceNewLockPath int32 pCtx = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if !((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld != 0) { goto __1 } return SQLITE_OK goto __2 __1: conchFile = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile *(*int32)(unsafe.Pointer(bp + 16 /* pError */)) = 0 tempLockPath = uintptr(0) rc = SQLITE_OK createConch = 0 hostIdMatch = 0 readLen = 0 tryOldLockPath = 0 forceNewLockPath = 0 rc = proxyGetHostID(tls, bp, bp+16) if !(rc&0xff == SQLITE_IOERR) { goto __3 } storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(bp + 16 /* pError */))) goto end_takeconch __3: ; rc = proxyConchLock(tls, pFile, bp, SHARED_LOCK) if !(rc != SQLITE_OK) { goto __4 } goto end_takeconch __4: ; // read the existing conch file readLen = seekAndRead(tls, conchFile, int64(0), bp+20, PROXY_HEADERLEN+PROXY_HOSTIDLEN+PATH_MAX) if !(readLen < 0) { goto __5 } // I/O error: lastErrno set by seekAndRead storeLastErrno(tls, pFile, (*UnixFile)(unsafe.Pointer(conchFile)).FlastErrno) rc = SQLITE_IOERR | int32(1)<<8 goto end_takeconch goto __6 __5: if !(readLen <= PROXY_HEADERLEN+PROXY_HOSTIDLEN || int32(*(*int8)(unsafe.Pointer(bp + 20))) != int32(int8(PROXY_CONCHVERSION))) { goto __7 } // a short read or version format mismatch means we need to create a new // conch file. createConch = 1 __7: ; __6: ; // if the host id matches and the lock path already exists in the conch // we'll try to use the path there, if we can't open that path, we'll // retry with a new auto-generated path __8: // in case we need to try again for an :auto: named lock file if !(!(createConch != 0) && !(forceNewLockPath != 0)) { goto __11 } hostIdMatch = libc.BoolInt32(!(libc.Xmemcmp(tls, bp+20+1, bp, uint64(PROXY_HOSTIDLEN)) != 0)) // if the conch has data compare the contents if !!(int32((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath) != 0) { goto __12 } // for auto-named local lock file, just check the host ID and we'll // use the local lock file path that's already in there if !(hostIdMatch != 0) { goto __14 } pathLen = Size_t(readLen - (PROXY_HEADERLEN + PROXY_HOSTIDLEN)) if !(pathLen >= uint64(PATH_MAX)) { goto __15 } pathLen = uint64(PATH_MAX - 1) __15: ; libc.X__builtin___memcpy_chk(tls, bp+1061, bp+20+17, pathLen, libc.X__builtin_object_size(tls, bp+1061, 0)) *(*int8)(unsafe.Pointer(bp + 1061 + uintptr(pathLen))) = int8(0) tempLockPath = bp + 1061 /* &lockPath[0] */ tryOldLockPath = 1 // create a copy of the lock path if the conch is taken goto end_takeconch __14: ; goto __13 __12: if !(hostIdMatch != 0 && !(libc.Xstrncmp(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath, bp+20+17, uint64(readLen-(PROXY_HEADERLEN+PROXY_HOSTIDLEN))) != 0)) { goto __16 } // conch host and lock path match goto end_takeconch __16: ; __13: ; __11: ; // if the conch isn't writable and doesn't match, we can't take it if !((*UnixFile)(unsafe.Pointer(conchFile)).FopenFlags&O_RDWR == 0) { goto __17 } rc = SQLITE_BUSY goto end_takeconch __17: ; // either the conch didn't match or we need to create a new one if !!(int32((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath) != 0) { goto __18 } proxyGetLockPath(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath, bp+1061, uint64(PATH_MAX)) tempLockPath = bp + 1061 /* &lockPath[0] */ // create a copy of the lock path _only_ if the conch is taken __18: ; // update conch with host and path (this will fail if other process // has a shared lock already), if the host id matches, use the big // stick. libc.Xfutimes(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, uintptr(0)) if !(hostIdMatch != 0 && !(createConch != 0)) { goto __19 } if !((*UnixFile)(unsafe.Pointer(conchFile)).FpInode != 0 && (*UnixInodeInfo)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpInode)).FnShared > 1) { goto __21 } // We are trying for an exclusive lock but another thread in this // same process is still holding a shared lock. rc = SQLITE_BUSY goto __22 __21: rc = proxyConchLock(tls, pFile, bp, EXCLUSIVE_LOCK) __22: ; goto __20 __19: rc = proxyConchLock(tls, pFile, bp, EXCLUSIVE_LOCK) __20: ; if !(rc == SQLITE_OK) { goto __23 } writeSize = 0 *(*int8)(unsafe.Pointer(bp + 2085)) = int8(PROXY_CONCHVERSION) libc.X__builtin___memcpy_chk(tls, bp+2085+1, bp, uint64(PROXY_HOSTIDLEN), libc.X__builtin_object_size(tls, bp+2085+1, 0)) if !((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath != uintptr(0)) { goto __24 } libc.Xstrlcpy(tls, bp+2085+17, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath, uint64(PATH_MAX)) goto __25 __24: libc.Xstrlcpy(tls, bp+2085+17, tempLockPath, uint64(PATH_MAX)) __25: ; writeSize = int32(uint64(PROXY_HEADERLEN+PROXY_HOSTIDLEN) + libc.Xstrlen(tls, bp+2085+17)) robust_ftruncate(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, int64(writeSize)) rc = unixWrite(tls, conchFile, bp+2085, writeSize, int64(0)) full_fsync(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, 0, 0) // If we created a new conch file (not just updated the contents of a // valid conch file), try to match the permissions of the database if !(rc == SQLITE_OK && createConch != 0) { goto __26 } err = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 5*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(pFile)).Fh, bp+3128) if !(err == 0) { goto __27 } cmode = Mode_t(int32((*stat)(unsafe.Pointer(bp+3128)).Fst_mode) & (S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP | S_IROTH | S_IWOTH)) // try to match the database file R/W permissions, ignore failure (*(*func(*libc.TLS, int32, Mode_t) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 14*24 + 8)))(tls, (*UnixFile)(unsafe.Pointer(conchFile)).Fh, cmode) __27: ; __26: ; __23: ; (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxUnlock})).f(tls, conchFile, SHARED_LOCK) end_takeconch: ; if !(rc == SQLITE_OK && (*UnixFile)(unsafe.Pointer(pFile)).FopenFlags != 0) { goto __28 } if !((*UnixFile)(unsafe.Pointer(pFile)).Fh >= 0) { goto __29 } robust_close(tls, pFile, (*UnixFile)(unsafe.Pointer(pFile)).Fh, 42296) __29: ; (*UnixFile)(unsafe.Pointer(pFile)).Fh = -1 fd = robust_open(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath, (*UnixFile)(unsafe.Pointer(pFile)).FopenFlags, uint16(0)) if !(fd >= 0) { goto __30 } (*UnixFile)(unsafe.Pointer(pFile)).Fh = fd goto __31 __30: rc = Xsqlite3CantopenError(tls, 42304) // SQLITE_BUSY? proxyTakeConch called // during locking __31: ; __28: ; if !(rc == SQLITE_OK && !(int32((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy) != 0)) { goto __32 } if tempLockPath != 0 { path = tempLockPath } else { path = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath } rc = proxyCreateUnixFile(tls, path, pCtx+16, 1) if !(rc != SQLITE_OK && rc != SQLITE_NOMEM && tryOldLockPath != 0) { goto __33 } // we couldn't create the proxy lock file with the old lock file path // so try again via auto-naming forceNewLockPath = 1 tryOldLockPath = 0 goto __9 // go back to the do {} while start point, try again __33: ; __32: ; if !(rc == SQLITE_OK) { goto __34 } // Need to make a copy of path if we extracted the value // from the conch file or the path was allocated on the stack if !(tempLockPath != 0) { goto __35 } (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath = Xsqlite3DbStrDup(tls, uintptr(0), tempLockPath) if !!(int32((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath) != 0) { goto __36 } rc = SQLITE_NOMEM __36: ; __35: ; __34: ; if !(rc == SQLITE_OK) { goto __37 } (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld = 1 if !((*UnixFile)(unsafe.Pointer((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy)).FpMethod == uintptr(unsafe.Pointer(&afpIoMethods))) { goto __39 } afpCtx = (*UnixFile)(unsafe.Pointer((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy)).FlockingContext (*AfpLockingContext)(unsafe.Pointer(afpCtx)).FdbPath = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath __39: ; goto __38 __37: (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxUnlock})).f(tls, conchFile, NO_LOCK) __38: ; return rc goto __9 __9: if 1 != 0 { goto __8 } goto __10 __10: ; // in case we need to retry the :auto: lock file - // we should never get here except via the 'continue' call. __2: ; return int32(0) } // If pFile holds a lock on a conch file, then release that lock. func proxyReleaseConch(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42353:12: */ var rc int32 = SQLITE_OK // Subroutine return code var pCtx uintptr // The locking context for the proxy lock var conchFile uintptr // Name of the conch file pCtx = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext conchFile = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld > 0 { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxUnlock})).f(tls, conchFile, NO_LOCK) } (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld = 0 return rc } // Given the name of a database file, compute the name of its conch file. // Store the conch filename in memory obtained from sqlite3_malloc64(). // Make *pConchPath point to the new name. Return SQLITE_OK on success // or SQLITE_NOMEM if unable to obtain memory. // // The caller is responsible for ensuring that the allocated memory // space is eventually freed. // // *pConchPath is set to NULL if a memory allocation error occurs. func proxyCreateConchPathname(tls *libc.TLS, dbPath uintptr, pConchPath uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42383:12: */ var i int32 // Loop counter var len int32 = int32(libc.Xstrlen(tls, dbPath)) // Length of database filename - dbPath var conchPath uintptr // buffer in which to construct conch name // Allocate space for the conch filename and initialize the name to // the name of the original database file. *(*uintptr)(unsafe.Pointer(pConchPath)) = libc.AssignUintptr(&conchPath, Xsqlite3_malloc64(tls, uint64(len+8))) if conchPath == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, conchPath, dbPath, uint64(len+1), libc.X__builtin_object_size(tls, conchPath, 0)) // now insert a "." before the last / character for i = len - 1; i >= 0; i-- { if int32(*(*int8)(unsafe.Pointer(conchPath + uintptr(i)))) == '/' { i++ break } } *(*int8)(unsafe.Pointer(conchPath + uintptr(i))) = int8('.') for i < len { *(*int8)(unsafe.Pointer(conchPath + uintptr(i+1))) = *(*int8)(unsafe.Pointer(dbPath + uintptr(i))) i++ } // append the "-conch" suffix to the file libc.X__builtin___memcpy_chk(tls, conchPath+uintptr(i+1), ts+4079, uint64(7), libc.X__builtin_object_size(tls, conchPath+uintptr(i+1), 0)) return SQLITE_OK } // Takes a fully configured proxy locking-style unix file and switches // the local lock file path func switchLockProxyPath(tls *libc.TLS, pFile uintptr, path uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42420:12: */ var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var oldPath uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath var rc int32 = SQLITE_OK if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) != NO_LOCK { return SQLITE_BUSY } // nothing to do if the path is NULL, :auto: or matches the existing path if !(path != 0) || int32(*(*int8)(unsafe.Pointer(path))) == 0 || !(libc.Xstrcmp(tls, path, ts+3804) != 0) || oldPath != 0 && !(libc.Xstrncmp(tls, oldPath, path, uint64(PATH_MAX)) != 0) { return SQLITE_OK } else { var lockProxy uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy = uintptr(0) (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld = 0 if lockProxy != uintptr(0) { rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(lockProxy)).FpMethod)).FxClose})).f(tls, lockProxy) if rc != 0 { return rc } Xsqlite3_free(tls, lockProxy) } Xsqlite3_free(tls, oldPath) (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath = Xsqlite3DbStrDup(tls, uintptr(0), path) } return rc } // pFile is a file that has been opened by a prior xOpen call. dbPath // is a string buffer at least MAXPATHLEN+1 characters in size. // // This routine find the filename associated with pFile and writes it // int dbPath. func proxyGetDbPathForUnixFile(tls *libc.TLS, pFile uintptr, dbPath uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42456:12: */ if (*UnixFile)(unsafe.Pointer(pFile)).FpMethod == uintptr(unsafe.Pointer(&afpIoMethods)) { // afp style keeps a reference to the db path in the filePath field // of the struct libc.Xstrlcpy(tls, dbPath, (*AfpLockingContext)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FlockingContext)).FdbPath, uint64(PATH_MAX)) } else if (*UnixFile)(unsafe.Pointer(pFile)).FpMethod == uintptr(unsafe.Pointer(&dotlockIoMethods)) { // dot lock style uses the locking context to store the dot lock // file path var len int32 = int32(libc.Xstrlen(tls, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext) - libc.Xstrlen(tls, ts+4086)) libc.X__builtin___memcpy_chk(tls, dbPath, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext, uint64(len+1), libc.X__builtin_object_size(tls, dbPath, 0)) } else { // all other styles use the locking context to store the db file path libc.Xstrlcpy(tls, dbPath, (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext, uint64(PATH_MAX)) } return SQLITE_OK } // Takes an already filled in unix file and alters it so all file locking // will be performed on the local proxy lock file. The following fields // are preserved in the locking context so that they can be restored and // the unix structure properly cleaned up at close time: // ->lockingContext // ->pMethod func proxyTransformUnixFile(tls *libc.TLS, pFile uintptr, path uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42487:12: */ bp := tls.Alloc(3344) defer tls.Free(3344) var pCtx uintptr // var dbPath [1025]int8 at bp, 1025 // Name of the database file var lockPath uintptr = uintptr(0) var rc int32 = SQLITE_OK if int32((*UnixFile)(unsafe.Pointer(pFile)).FeFileLock) != NO_LOCK { return SQLITE_BUSY } proxyGetDbPathForUnixFile(tls, pFile, bp) if !(path != 0) || int32(*(*int8)(unsafe.Pointer(path))) == 0 || !(libc.Xstrcmp(tls, path, ts+3804) != 0) { lockPath = uintptr(0) } else { lockPath = path } pCtx = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(ProxyLockingContext{}))) if pCtx == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pCtx, 0, uint64(unsafe.Sizeof(ProxyLockingContext{})), libc.X__builtin_object_size(tls, pCtx, 0)) rc = proxyCreateConchPathname(tls, bp, pCtx+8) if rc == SQLITE_OK { rc = proxyCreateUnixFile(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFilePath, pCtx, 0) if rc == SQLITE_CANTOPEN && (*UnixFile)(unsafe.Pointer(pFile)).FopenFlags&O_RDWR == 0 { // if (a) the open flags are not O_RDWR, (b) the conch isn't there, and // (c) the file system is read-only, then enable no-locking access. // Ugh, since O_RDONLY==0x0000 we test for !O_RDWR since unixOpen asserts // that openFlags will have only one of O_RDONLY or O_RDWR. // var fsInfo statfs at bp+1176, 2168 // var conchInfo stat at bp+1032, 144 var goLockless int32 = 0 if (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 4*24 + 8)))(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFilePath, bp+1032) == -1 { var err int32 = *(*int32)(unsafe.Pointer(libc.X__error(tls))) if err == ENOENT && libc.Xstatfs(tls, bp, bp+1176) != -1 { goLockless = libc.Bool32((*statfs)(unsafe.Pointer(bp+1176)).Ff_flags&Uint32_t(MNT_RDONLY) == Uint32_t(MNT_RDONLY)) } } if goLockless != 0 { (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld = -1 // read only FS/ lockless rc = SQLITE_OK } } } if rc == SQLITE_OK && lockPath != 0 { (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath = Xsqlite3DbStrDup(tls, uintptr(0), lockPath) } if rc == SQLITE_OK { (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath = Xsqlite3DbStrDup(tls, uintptr(0), bp) if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath == uintptr(0) { rc = SQLITE_NOMEM } } if rc == SQLITE_OK { // all memory is allocated, proxys are created and assigned, // switch the locking context and pMethod then return. (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FoldLockingContext = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext = pCtx (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FpOldMethod = (*UnixFile)(unsafe.Pointer(pFile)).FpMethod (*UnixFile)(unsafe.Pointer(pFile)).FpMethod = uintptr(unsafe.Pointer(&proxyIoMethods)) } else { if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile != 0 { (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer((*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile)).FpMethod)).FxClose})).f(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile) Xsqlite3_free(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile) } Xsqlite3DbFree(tls, uintptr(0), (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath) Xsqlite3_free(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFilePath) Xsqlite3_free(tls, pCtx) } return rc } // This routine handles sqlite3_file_control() calls that are specific // to proxy locking. func proxyFileControl(tls *libc.TLS, id uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42574:12: */ switch op { case SQLITE_FCNTL_GET_LOCKPROXYFILE: { var pFile uintptr = id if (*UnixFile)(unsafe.Pointer(pFile)).FpMethod == uintptr(unsafe.Pointer(&proxyIoMethods)) { var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext proxyTakeConch(tls, pFile) if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath != 0 { *(*uintptr)(unsafe.Pointer(pArg)) = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath } else { *(*uintptr)(unsafe.Pointer(pArg)) = ts + 4092 /* ":auto: (not held..." */ } } else { *(*uintptr)(unsafe.Pointer(pArg)) = uintptr(0) } return SQLITE_OK } case SQLITE_FCNTL_SET_LOCKPROXYFILE: { var pFile uintptr = id var rc int32 = SQLITE_OK var isProxyStyle int32 = libc.Bool32((*UnixFile)(unsafe.Pointer(pFile)).FpMethod == uintptr(unsafe.Pointer(&proxyIoMethods))) if pArg == uintptr(0) || pArg == uintptr(0) { if isProxyStyle != 0 { // turn off proxy locking - not supported. If support is added for // switching proxy locking mode off then it will need to fail if // the journal mode is WAL mode. rc = SQLITE_ERROR } else { // turn off proxy locking - already off - NOOP rc = SQLITE_OK } } else { var proxyPath uintptr = pArg if isProxyStyle != 0 { var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if !(libc.Xstrcmp(tls, pArg, ts+3804) != 0) || (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath != 0 && !(libc.Xstrncmp(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath, proxyPath, uint64(PATH_MAX)) != 0) { rc = SQLITE_OK } else { rc = switchLockProxyPath(tls, pFile, proxyPath) } } else { // turn on proxy file locking rc = proxyTransformUnixFile(tls, pFile, proxyPath) } } return rc } default: { // The call assures that only valid opcodes are sent } } /*NOTREACHED*/ return SQLITE_ERROR } // Within this division (the proxying locking implementation) the procedures // above this point are all utilities. The lock-related methods of the // proxy-locking sqlite3_io_method object follow. // This routine checks if there is a RESERVED lock held on the specified // file by this or any other process. If such a lock is held, set *pResOut // to a non-zero value otherwise *pResOut is set to zero. The return value // is set to SQLITE_OK unless an I/O error occurs during lock checking. func proxyCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42647:12: */ var pFile uintptr = id var rc int32 = proxyTakeConch(tls, pFile) if rc == SQLITE_OK { var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld > 0 { var proxy uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(proxy)).FpMethod)).FxCheckReservedLock})).f(tls, proxy, pResOut) } else { // conchHeld < 0 is lockless pResOut = uintptr(0) } } return rc } // Lock the file with the lock specified by parameter eFileLock - one // of the following: // // (1) SHARED_LOCK // (2) RESERVED_LOCK // (3) PENDING_LOCK // (4) EXCLUSIVE_LOCK // // Sometimes when requesting one lock state, additional lock states // are inserted in between. The locking might fail on one of the later // transitions leaving the lock state different from what it started but // still short of its goal. The following chart shows the allowed // transitions and the inserted intermediate states: // // UNLOCKED -> SHARED // SHARED -> RESERVED // SHARED -> (PENDING) -> EXCLUSIVE // RESERVED -> (PENDING) -> EXCLUSIVE // PENDING -> EXCLUSIVE // // This routine will only increase a lock. Use the sqlite3OsUnlock() // routine to lower a locking level. func proxyLock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42686:12: */ var pFile uintptr = id var rc int32 = proxyTakeConch(tls, pFile) if rc == SQLITE_OK { var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld > 0 { var proxy uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(proxy)).FpMethod)).FxLock})).f(tls, proxy, eFileLock) (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = (*UnixFile)(unsafe.Pointer(proxy)).FeFileLock } else { // conchHeld < 0 is lockless } } return rc } // Lower the locking level on file descriptor pFile to eFileLock. eFileLock // must be either NO_LOCK or SHARED_LOCK. // // If the locking level of the file descriptor is already at or below // the requested locking level, this routine is a no-op. func proxyUnlock(tls *libc.TLS, id uintptr, eFileLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42710:12: */ var pFile uintptr = id var rc int32 = proxyTakeConch(tls, pFile) if rc == SQLITE_OK { var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld > 0 { var proxy uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(proxy)).FpMethod)).FxUnlock})).f(tls, proxy, eFileLock) (*UnixFile)(unsafe.Pointer(pFile)).FeFileLock = (*UnixFile)(unsafe.Pointer(proxy)).FeFileLock } else { // conchHeld < 0 is lockless } } return rc } // Close a file that uses proxy locks. func proxyClose(tls *libc.TLS, id uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42729:12: */ if id != 0 { var pFile uintptr = id var pCtx uintptr = (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext var lockProxy uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy var conchFile uintptr = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFile var rc int32 = SQLITE_OK if lockProxy != 0 { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(lockProxy)).FpMethod)).FxUnlock})).f(tls, lockProxy, NO_LOCK) if rc != 0 { return rc } rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(lockProxy)).FpMethod)).FxClose})).f(tls, lockProxy) if rc != 0 { return rc } Xsqlite3_free(tls, lockProxy) (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxy = uintptr(0) } if conchFile != 0 { if (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchHeld != 0 { rc = proxyReleaseConch(tls, pFile) if rc != 0 { return rc } } rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxClose})).f(tls, conchFile) if rc != 0 { return rc } Xsqlite3_free(tls, conchFile) } Xsqlite3DbFree(tls, uintptr(0), (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FlockProxyPath) Xsqlite3_free(tls, (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FconchFilePath) Xsqlite3DbFree(tls, uintptr(0), (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath) // restore the original locking context and pMethod then close it (*UnixFile)(unsafe.Pointer(pFile)).FlockingContext = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FoldLockingContext (*UnixFile)(unsafe.Pointer(pFile)).FpMethod = (*ProxyLockingContext)(unsafe.Pointer(pCtx)).FpOldMethod Xsqlite3_free(tls, pCtx) return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_io_methods)(unsafe.Pointer((*UnixFile)(unsafe.Pointer(pFile)).FpMethod)).FxClose})).f(tls, id) } return SQLITE_OK } // // The proxy locking style is intended for use with AFP filesystems. // And since AFP is only supported on MacOSX, the proxy locking is also // restricted to MacOSX. // // // End of the proxy lock implementation ********************** // // Initialize the operating system interface. // // This routine registers all VFS implementations for unix-like operating // systems. This routine, and the sqlite3_os_end() routine that follows, // should be the only routines in this file that are visible from other // files. // // This routine is called once during SQLite initialization and by a // single thread. The memory allocation and mutex subsystems have not // necessarily been initialized when this routine is called, and so they // should not be used. func Xsqlite3_os_init(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42791:16: */ var i uint32 // Loop counter // Double-check that the aSyscall[] array has been constructed // correctly. See ticket [bb3a86e890c8e96ab] // Register all VFSes defined in the aVfs[] array for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(aVfs))/uint64(unsafe.Sizeof(Sqlite3_vfs{})); i++ { Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&aVfs))+uintptr(i)*168, libc.Bool32(i == uint32(0))) } unixBigLock = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_VFS1) // Validate lock assumptions // Number of available locks // Start of locking area // Locks: // WRITE UNIX_SHM_BASE 120 // CKPT UNIX_SHM_BASE+1 121 // RECOVER UNIX_SHM_BASE+2 122 // READ-0 UNIX_SHM_BASE+3 123 // READ-1 UNIX_SHM_BASE+4 124 // READ-2 UNIX_SHM_BASE+5 125 // READ-3 UNIX_SHM_BASE+6 126 // READ-4 UNIX_SHM_BASE+7 127 // DMS UNIX_SHM_BASE+8 128 // Byte offset of the deadman-switch // Initialize temp file dir array. unixTempFileInit(tls) return SQLITE_OK } var aVfs = [9]Sqlite3_vfs{ {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4110, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4115, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4125, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 3679, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4138, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4149, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4160, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4169, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, {FiVersion: 3 /* iVersion */, FszOsFile: int32(unsafe.Sizeof(UnixFile{})) /* szOsFile */, FmxPathname: MAX_PATHNAME /* pNext */, FzName: ts + 4178, FpAppData: 0 /* pAppData */, FxOpen: 0 /* xOpen */, FxDelete: 0 /* xDelete */, FxAccess: 0 /* xAccess */, FxFullPathname: 0 /* xFullPathname */, FxDlOpen: 0 /* xDlOpen */, FxDlError: 0 /* xDlError */, FxDlSym: 0 /* xDlSym */, FxDlClose: 0 /* xDlClose */, FxRandomness: 0 /* xRandomness */, FxSleep: 0 /* xSleep */, FxCurrentTime: 0 /* xCurrentTime */, FxGetLastError: 0 /* xGetLastError */, FxCurrentTimeInt64: 0 /* xCurrentTimeInt64 */, FxSetSystemCall: 0 /* xSetSystemCall */, FxGetSystemCall: 0 /* xGetSystemCall */, FxNextSystemCall: 0 /* xNextSystemCall */}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42844:22 */ // Shutdown the operating system interface. // // Some operating systems might need to do some cleanup in this routine, // to release dynamically allocated objects. But not on unix. // This routine is a no-op for unix. func Xsqlite3_os_end(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:42913:16: */ unixBigLock = uintptr(0) return SQLITE_OK } //************* End of os_unix.c ******************************************** //************* Begin file os_win.c ***************************************** // 2004 May 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code that is specific to Windows. // #include "sqliteInt.h" //************* End of os_win.c ********************************************* //************* Begin file memdb.c ****************************************** // 2016-09-07 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements an in-memory VFS. A database is held as a contiguous // block of memory. // // This file also implements interface sqlite3_serialize() and // sqlite3_deserialize(). // #include "sqliteInt.h" // Forward declaration of objects used by this utility type MemVfs = sqlite3_vfs /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49107:28 */ type MemFile1 = struct { Fbase Sqlite3_file FpStore uintptr FeLock int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49108:9 */ type MemFile = MemFile1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49108:24 */ type MemStore1 = struct { Fsz Sqlite3_int64 FszAlloc Sqlite3_int64 FszMax Sqlite3_int64 FaData uintptr FpMutex uintptr FnMmap int32 FmFlags uint32 FnRdLock int32 FnWrLock int32 FnRef int32 F__ccgo_pad1 [4]byte FzFName uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49108:9 */ type MemStore = MemStore1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49109:25 */ // File-scope variables for holding the memdb files that are accessible // to multiple database connections in separate threads. // // Must hold SQLITE_MUTEX_STATIC_VFS1 to access any part of this object. type MemFS = struct { FnMemStore int32 F__ccgo_pad1 [4]byte FapMemStore uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49179:8 */ // File-scope variables for holding the memdb files that are accessible // to multiple database connections in separate threads. // // Must hold SQLITE_MUTEX_STATIC_VFS1 to access any part of this object. var memdb_g MemFS /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49182:3: */ var memdb_vfs = Sqlite3_vfs{ FiVersion: 2, // szOsFile (set when registered) FmxPathname: 1024, // pNext FzName: ts + 4189, FxOpen: 0, /* memdbDelete, */ // xDelete FxAccess: 0, // xAccess FxFullPathname: 0, // xFullPathname FxDlOpen: 0, // xDlOpen FxDlError: 0, // xDlError FxDlSym: 0, // xDlSym FxDlClose: 0, // xDlClose FxRandomness: 0, // xRandomness FxSleep: 0, /* memdbCurrentTime, */ // xCurrentTime FxGetLastError: 0, // xGetLastError FxCurrentTimeInt64: 0, // xNextSystemCall } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49218:20 */ var memdb_io_methods = Sqlite3_io_methods{ FiVersion: 3, // iVersion FxClose: 0, // xClose FxRead: 0, // xRead FxWrite: 0, // xWrite FxTruncate: 0, // xTruncate FxSync: 0, // xSync FxFileSize: 0, // xFileSize FxLock: 0, // xLock FxUnlock: 0, /* memdbCheckReservedLock, */ // xCheckReservedLock FxFileControl: 0, /* memdbSectorSize,*/ // xSectorSize FxDeviceCharacteristics: 0, // xShmUnmap FxFetch: 0, // xFetch FxUnfetch: 0, // xUnfetch } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49243:33 */ // Enter/leave the mutex on a MemStore func memdbEnter(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49276:13: */ Xsqlite3_mutex_enter(tls, (*MemStore)(unsafe.Pointer(p)).FpMutex) } func memdbLeave(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49279:13: */ Xsqlite3_mutex_leave(tls, (*MemStore)(unsafe.Pointer(p)).FpMutex) } // Close an memdb-file. // Free the underlying MemStore object when its refcount drops to zero // or less. func memdbClose(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49291:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore if (*MemStore)(unsafe.Pointer(p)).FzFName != 0 { var i int32 var pVfsMutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_VFS1) Xsqlite3_mutex_enter(tls, pVfsMutex) for i = 0; i < memdb_g.FnMemStore; i++ { if *(*uintptr)(unsafe.Pointer(memdb_g.FapMemStore + uintptr(i)*8)) == p { memdbEnter(tls, p) if (*MemStore)(unsafe.Pointer(p)).FnRef == 1 { *(*uintptr)(unsafe.Pointer(memdb_g.FapMemStore + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(memdb_g.FapMemStore + uintptr(libc.PreDecInt32(&memdb_g.FnMemStore, 1))*8)) if memdb_g.FnMemStore == 0 { Xsqlite3_free(tls, memdb_g.FapMemStore) memdb_g.FapMemStore = uintptr(0) } } break } } Xsqlite3_mutex_leave(tls, pVfsMutex) } else { memdbEnter(tls, p) } (*MemStore)(unsafe.Pointer(p)).FnRef-- if (*MemStore)(unsafe.Pointer(p)).FnRef <= 0 { if (*MemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != 0 { Xsqlite3_free(tls, (*MemStore)(unsafe.Pointer(p)).FaData) } memdbLeave(tls, p) Xsqlite3_mutex_free(tls, (*MemStore)(unsafe.Pointer(p)).FpMutex) Xsqlite3_free(tls, p) } else { memdbLeave(tls, p) } return SQLITE_OK } // Read data from an memdb-file. func memdbRead(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49333:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore memdbEnter(tls, p) if iOfst+Sqlite_int64(iAmt) > (*MemStore)(unsafe.Pointer(p)).Fsz { libc.X__builtin___memset_chk(tls, zBuf, 0, uint64(iAmt), libc.X__builtin_object_size(tls, zBuf, 0)) if iOfst < (*MemStore)(unsafe.Pointer(p)).Fsz { libc.X__builtin___memcpy_chk(tls, zBuf, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), uint64((*MemStore)(unsafe.Pointer(p)).Fsz-iOfst), libc.X__builtin_object_size(tls, zBuf, 0)) } memdbLeave(tls, p) return SQLITE_IOERR | int32(2)<<8 } libc.X__builtin___memcpy_chk(tls, zBuf, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), uint64(iAmt), libc.X__builtin_object_size(tls, zBuf, 0)) memdbLeave(tls, p) return SQLITE_OK } // Try to enlarge the memory allocation to hold at least sz bytes func memdbEnlarge(tls *libc.TLS, p uintptr, newSz Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49355:12: */ var pNew uintptr if (*MemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_RESIZEABLE) == uint32(0) || (*MemStore)(unsafe.Pointer(p)).FnMmap > 0 { return SQLITE_FULL } if newSz > (*MemStore)(unsafe.Pointer(p)).FszMax { return SQLITE_FULL } newSz = newSz * int64(2) if newSz > (*MemStore)(unsafe.Pointer(p)).FszMax { newSz = (*MemStore)(unsafe.Pointer(p)).FszMax } pNew = Xsqlite3Realloc(tls, (*MemStore)(unsafe.Pointer(p)).FaData, uint64(newSz)) if pNew == uintptr(0) { return SQLITE_IOERR | int32(12)<<8 } (*MemStore)(unsafe.Pointer(p)).FaData = pNew (*MemStore)(unsafe.Pointer(p)).FszAlloc = newSz return SQLITE_OK } // Write data to an memdb-file. func memdbWrite(tls *libc.TLS, pFile uintptr, z uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49375:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore memdbEnter(tls, p) if (*MemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_READONLY) != 0 { // Can't happen: memdbLock() will return SQLITE_READONLY before // reaching this point memdbLeave(tls, p) return SQLITE_IOERR | int32(3)<<8 } if iOfst+Sqlite_int64(iAmt) > (*MemStore)(unsafe.Pointer(p)).Fsz { var rc int32 if iOfst+Sqlite_int64(iAmt) > (*MemStore)(unsafe.Pointer(p)).FszAlloc && libc.AssignInt32(&rc, memdbEnlarge(tls, p, iOfst+Sqlite_int64(iAmt))) != SQLITE_OK { memdbLeave(tls, p) return rc } if iOfst > (*MemStore)(unsafe.Pointer(p)).Fsz { libc.X__builtin___memset_chk(tls, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr((*MemStore)(unsafe.Pointer(p)).Fsz), 0, uint64(iOfst-(*MemStore)(unsafe.Pointer(p)).Fsz), libc.X__builtin_object_size(tls, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr((*MemStore)(unsafe.Pointer(p)).Fsz), 0)) } (*MemStore)(unsafe.Pointer(p)).Fsz = iOfst + Sqlite_int64(iAmt) } libc.X__builtin___memcpy_chk(tls, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), z, uint64(iAmt), libc.X__builtin_object_size(tls, (*MemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), 0)) memdbLeave(tls, p) return SQLITE_OK } // Truncate an memdb-file. // // In rollback mode (which is always the case for memdb, as it does not // support WAL mode) the truncate() method is only used to reduce // the size of a file, never to increase the size. func memdbTruncate(tls *libc.TLS, pFile uintptr, size Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49412:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore var rc int32 = SQLITE_OK memdbEnter(tls, p) if size > (*MemStore)(unsafe.Pointer(p)).Fsz { // This can only happen with a corrupt wal mode db rc = SQLITE_CORRUPT } else { (*MemStore)(unsafe.Pointer(p)).Fsz = size } memdbLeave(tls, p) return rc } // Sync an memdb-file. func memdbSync(tls *libc.TLS, pFile uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49429:12: */ _ = pFile _ = flags return SQLITE_OK } // Return the current file-size of an memdb-file. func memdbFileSize(tls *libc.TLS, pFile uintptr, pSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49438:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore memdbEnter(tls, p) *(*Sqlite_int64)(unsafe.Pointer(pSize)) = (*MemStore)(unsafe.Pointer(p)).Fsz memdbLeave(tls, p) return SQLITE_OK } // Lock an memdb-file. func memdbLock(tls *libc.TLS, pFile uintptr, eLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49449:12: */ var pThis uintptr = pFile var p uintptr = (*MemFile)(unsafe.Pointer(pThis)).FpStore var rc int32 = SQLITE_OK if eLock == (*MemFile)(unsafe.Pointer(pThis)).FeLock { return SQLITE_OK } memdbEnter(tls, p) if eLock > SQLITE_LOCK_SHARED { if (*MemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_READONLY) != 0 { rc = SQLITE_READONLY } else if (*MemFile)(unsafe.Pointer(pThis)).FeLock <= SQLITE_LOCK_SHARED { if (*MemStore)(unsafe.Pointer(p)).FnWrLock != 0 { rc = SQLITE_BUSY } else { (*MemStore)(unsafe.Pointer(p)).FnWrLock = 1 } } } else if eLock == SQLITE_LOCK_SHARED { if (*MemFile)(unsafe.Pointer(pThis)).FeLock > SQLITE_LOCK_SHARED { (*MemStore)(unsafe.Pointer(p)).FnWrLock = 0 } else if (*MemStore)(unsafe.Pointer(p)).FnWrLock != 0 { rc = SQLITE_BUSY } else { (*MemStore)(unsafe.Pointer(p)).FnRdLock++ } } else { if (*MemFile)(unsafe.Pointer(pThis)).FeLock > SQLITE_LOCK_SHARED { (*MemStore)(unsafe.Pointer(p)).FnWrLock = 0 } (*MemStore)(unsafe.Pointer(p)).FnRdLock-- } if rc == SQLITE_OK { (*MemFile)(unsafe.Pointer(pThis)).FeLock = eLock } memdbLeave(tls, p) return rc } // File control method. For custom operations on an memdb-file. func memdbFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49503:12: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore var rc int32 = SQLITE_NOTFOUND memdbEnter(tls, p) if op == SQLITE_FCNTL_VFSNAME { *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, ts+4195, libc.VaList(bp, (*MemStore)(unsafe.Pointer(p)).FaData, (*MemStore)(unsafe.Pointer(p)).Fsz)) rc = SQLITE_OK } if op == SQLITE_FCNTL_SIZE_LIMIT { var iLimit Sqlite3_int64 = *(*Sqlite3_int64)(unsafe.Pointer(pArg)) if iLimit < (*MemStore)(unsafe.Pointer(p)).Fsz { if iLimit < int64(0) { iLimit = (*MemStore)(unsafe.Pointer(p)).FszMax } else { iLimit = (*MemStore)(unsafe.Pointer(p)).Fsz } } (*MemStore)(unsafe.Pointer(p)).FszMax = iLimit *(*Sqlite3_int64)(unsafe.Pointer(pArg)) = iLimit rc = SQLITE_OK } memdbLeave(tls, p) return rc } // Return the device characteristic flags supported by an memdb-file. func memdbDeviceCharacteristics(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49540:12: */ _ = pFile return SQLITE_IOCAP_ATOMIC | SQLITE_IOCAP_POWERSAFE_OVERWRITE | SQLITE_IOCAP_SAFE_APPEND | SQLITE_IOCAP_SEQUENTIAL } // Fetch a page of a memory-mapped file func memdbFetch(tls *libc.TLS, pFile uintptr, iOfst Sqlite3_int64, iAmt int32, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49549:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore memdbEnter(tls, p) if iOfst+Sqlite3_int64(iAmt) > (*MemStore)(unsafe.Pointer(p)).Fsz || (*MemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_RESIZEABLE) != uint32(0) { *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } else { (*MemStore)(unsafe.Pointer(p)).FnMmap++ *(*uintptr)(unsafe.Pointer(pp)) = (*MemStore)(unsafe.Pointer(p)).FaData + uintptr(iOfst) } memdbLeave(tls, p) return SQLITE_OK } // Release a memory-mapped page func memdbUnfetch(tls *libc.TLS, pFile uintptr, iOfst Sqlite3_int64, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49568:12: */ var p uintptr = (*MemFile)(unsafe.Pointer(pFile)).FpStore _ = iOfst _ = pPage memdbEnter(tls, p) (*MemStore)(unsafe.Pointer(p)).FnMmap-- memdbLeave(tls, p) return SQLITE_OK } // Open an mem file handle. func memdbOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFd uintptr, flags int32, pOutFlags uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49581:12: */ var pFile uintptr = pFd var p uintptr = uintptr(0) var szName int32 _ = pVfs libc.X__builtin___memset_chk(tls, pFile, 0, uint64(unsafe.Sizeof(MemFile{})), libc.X__builtin_object_size(tls, pFile, 0)) szName = Xsqlite3Strlen30(tls, zName) if szName > 1 && int32(*(*int8)(unsafe.Pointer(zName))) == '/' { var i int32 var pVfsMutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_VFS1) Xsqlite3_mutex_enter(tls, pVfsMutex) for i = 0; i < memdb_g.FnMemStore; i++ { if libc.Xstrcmp(tls, (*MemStore)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(memdb_g.FapMemStore + uintptr(i)*8)))).FzFName, zName) == 0 { p = *(*uintptr)(unsafe.Pointer(memdb_g.FapMemStore + uintptr(i)*8)) break } } if p == uintptr(0) { var apNew uintptr p = Xsqlite3Malloc(tls, uint64(uint64(unsafe.Sizeof(MemStore{}))+uint64(szName)+uint64(3))) if p == uintptr(0) { Xsqlite3_mutex_leave(tls, pVfsMutex) return SQLITE_NOMEM } apNew = Xsqlite3Realloc(tls, memdb_g.FapMemStore, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(memdb_g.FnMemStore+1))) if apNew == uintptr(0) { Xsqlite3_free(tls, p) Xsqlite3_mutex_leave(tls, pVfsMutex) return SQLITE_NOMEM } *(*uintptr)(unsafe.Pointer(apNew + uintptr(libc.PostIncInt32(&memdb_g.FnMemStore, 1))*8)) = p memdb_g.FapMemStore = apNew libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(MemStore{})), libc.X__builtin_object_size(tls, p, 0)) (*MemStore)(unsafe.Pointer(p)).FmFlags = uint32(SQLITE_DESERIALIZE_RESIZEABLE | SQLITE_DESERIALIZE_FREEONCLOSE) (*MemStore)(unsafe.Pointer(p)).FszMax = Xsqlite3Config.FmxMemdbSize (*MemStore)(unsafe.Pointer(p)).FzFName = p + 1*72 libc.X__builtin___memcpy_chk(tls, (*MemStore)(unsafe.Pointer(p)).FzFName, zName, uint64(szName+1), libc.X__builtin_object_size(tls, (*MemStore)(unsafe.Pointer(p)).FzFName, 0)) (*MemStore)(unsafe.Pointer(p)).FpMutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_FAST) if (*MemStore)(unsafe.Pointer(p)).FpMutex == uintptr(0) { memdb_g.FnMemStore-- Xsqlite3_free(tls, p) Xsqlite3_mutex_leave(tls, pVfsMutex) return SQLITE_NOMEM } (*MemStore)(unsafe.Pointer(p)).FnRef = 1 memdbEnter(tls, p) } else { memdbEnter(tls, p) (*MemStore)(unsafe.Pointer(p)).FnRef++ } Xsqlite3_mutex_leave(tls, pVfsMutex) } else { p = Xsqlite3Malloc(tls, uint64(unsafe.Sizeof(MemStore{}))) if p == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(MemStore{})), libc.X__builtin_object_size(tls, p, 0)) (*MemStore)(unsafe.Pointer(p)).FmFlags = uint32(SQLITE_DESERIALIZE_RESIZEABLE | SQLITE_DESERIALIZE_FREEONCLOSE) (*MemStore)(unsafe.Pointer(p)).FszMax = Xsqlite3Config.FmxMemdbSize } (*MemFile)(unsafe.Pointer(pFile)).FpStore = p if pOutFlags != uintptr(0) { *(*int32)(unsafe.Pointer(pOutFlags)) = flags | SQLITE_OPEN_MEMORY } (*Sqlite3_file)(unsafe.Pointer(pFd)).FpMethods = uintptr(unsafe.Pointer(&memdb_io_methods)) memdbLeave(tls, p) return SQLITE_OK } // Test for access permissions. Return true if the requested permission // is available, or false otherwise. // // With memdb, no files ever exist on disk. So always return false. func memdbAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49678:12: */ _ = pVfs _ = zPath _ = flags *(*int32)(unsafe.Pointer(pResOut)) = 0 return SQLITE_OK } // Populate buffer zOut with the full canonical pathname corresponding // to the pathname in zPath. zOut is guaranteed to point to a buffer // of at least (INST_MAX_PATHNAME+1) bytes. func memdbFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49696:12: */ bp := tls.Alloc(8) defer tls.Free(8) _ = pVfs Xsqlite3_snprintf(tls, nOut, zOut, ts+3609, libc.VaList(bp, zPath)) return SQLITE_OK } // Open the dynamic library located at zPath and return a handle. func memdbDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49710:13: */ return (*struct { f func(*libc.TLS, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlOpen})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, zPath) } // Populate the buffer zErrMsg (size nByte bytes) with a human readable // utf-8 string describing the most recent error encountered associated // with dynamic libraries. func memdbDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zErrMsg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49719:13: */ (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlError})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nByte, zErrMsg) } // Return a pointer to the symbol zSymbol in the dynamic library pHandle. func memdbDlSym(tls *libc.TLS, pVfs uintptr, p uintptr, zSym uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49726:13: */ return (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlSym})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, p, zSym) } // Close the dynamic library handle pHandle. func memdbDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49733:13: */ (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlClose})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, pHandle) } // Populate the buffer pointed to by zBufOut with nByte bytes of // random data. func memdbRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49741:12: */ return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxRandomness})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nByte, zBufOut) } // Sleep for nMicro microseconds. Return the number of microseconds // actually slept. func memdbSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49749:12: */ return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxSleep})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nMicro) } func memdbGetLastError(tls *libc.TLS, pVfs uintptr, a int32, b uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49762:12: */ return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxGetLastError})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, a, b) } func memdbCurrentTimeInt64(tls *libc.TLS, pVfs uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49765:12: */ return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxCurrentTimeInt64})).f(tls, (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, p) } // Translate a database connection pointer and schema name into a // MemFile pointer. func memdbFromDbSchema(tls *libc.TLS, db uintptr, zSchema uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49773:16: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* p */)) = uintptr(0) var pStore uintptr var rc int32 = Xsqlite3_file_control(tls, db, zSchema, SQLITE_FCNTL_FILE_POINTER, bp) if rc != 0 { return uintptr(0) } if (*MemFile)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FpMethods != uintptr(unsafe.Pointer(&memdb_io_methods)) { return uintptr(0) } pStore = (*MemFile)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* p */)))).FpStore memdbEnter(tls, pStore) if (*MemStore)(unsafe.Pointer(pStore)).FzFName != uintptr(0) { *(*uintptr)(unsafe.Pointer(bp /* p */)) = uintptr(0) } memdbLeave(tls, pStore) return *(*uintptr)(unsafe.Pointer(bp /* p */)) } // Return the serialization of a database func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintptr, mFlags uint32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49789:26: */ bp := tls.Alloc(24) defer tls.Free(24) var p uintptr var iDb int32 var pBt uintptr var sz Sqlite3_int64 var szPage int32 = 0 *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)) = uintptr(0) var pOut uintptr var zSql uintptr var rc int32 if zSchema == uintptr(0) { zSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FzDbSName } p = memdbFromDbSchema(tls, db, zSchema) iDb = Xsqlite3FindDbName(tls, db, zSchema) if piSize != 0 { *(*Sqlite3_int64)(unsafe.Pointer(piSize)) = int64(-1) } if iDb < 0 { return uintptr(0) } if p != 0 { var pStore uintptr = (*MemFile)(unsafe.Pointer(p)).FpStore if piSize != 0 { *(*Sqlite3_int64)(unsafe.Pointer(piSize)) = (*MemStore)(unsafe.Pointer(pStore)).Fsz } if mFlags&uint32(SQLITE_SERIALIZE_NOCOPY) != 0 { pOut = (*MemStore)(unsafe.Pointer(pStore)).FaData } else { pOut = Xsqlite3_malloc64(tls, uint64((*MemStore)(unsafe.Pointer(pStore)).Fsz)) if pOut != 0 { libc.X__builtin___memcpy_chk(tls, pOut, (*MemStore)(unsafe.Pointer(pStore)).FaData, uint64((*MemStore)(unsafe.Pointer(pStore)).Fsz), libc.X__builtin_object_size(tls, pOut, 0)) } } return pOut } pBt = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt if pBt == uintptr(0) { return uintptr(0) } szPage = Xsqlite3BtreeGetPageSize(tls, pBt) zSql = Xsqlite3_mprintf(tls, ts+4210, libc.VaList(bp, zSchema)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp+8, uintptr(0)) } else { rc = SQLITE_NOMEM } Xsqlite3_free(tls, zSql) if rc != 0 { return uintptr(0) } rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) if rc != SQLITE_ROW { pOut = uintptr(0) } else { sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), 0) * Sqlite_int64(szPage) if piSize != 0 { *(*Sqlite3_int64)(unsafe.Pointer(piSize)) = sz } if mFlags&uint32(SQLITE_SERIALIZE_NOCOPY) != 0 { pOut = uintptr(0) } else { pOut = Xsqlite3_malloc64(tls, uint64(sz)) if pOut != 0 { var nPage int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 0) var pPager uintptr = Xsqlite3BtreePager(tls, pBt) var pgno int32 for pgno = 1; pgno <= nPage; pgno++ { *(*uintptr)(unsafe.Pointer(bp + 16 /* pPage */)) = uintptr(0) var pTo uintptr = pOut + uintptr(Sqlite3_int64(szPage)*Sqlite3_int64(pgno-1)) rc = Xsqlite3PagerGet(tls, pPager, uint32(pgno), bp+16, 0) if rc == SQLITE_OK { libc.X__builtin___memcpy_chk(tls, pTo, Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pPage */))), uint64(szPage), libc.X__builtin_object_size(tls, pTo, 0)) } else { libc.X__builtin___memset_chk(tls, pTo, 0, uint64(szPage), libc.X__builtin_object_size(tls, pTo, 0)) } Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pPage */))) } } } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) return pOut } // Convert zSchema to a MemDB and initialize its content. func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uintptr, szDb Sqlite3_int64, szBuf Sqlite3_int64, mFlags uint32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49870:16: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr var zSql uintptr // var pStmt uintptr at bp+8, 8 var rc int32 var iDb int32 var pStore uintptr *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)) = uintptr(0) Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if !(zSchema == uintptr(0)) { goto __1 } zSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FzDbSName __1: ; iDb = Xsqlite3FindDbName(tls, db, zSchema) if !(iDb < 2 && iDb != 0) { goto __2 } rc = SQLITE_ERROR goto end_deserialize __2: ; zSql = Xsqlite3_mprintf(tls, ts+4233, libc.VaList(bp, zSchema)) if !(zSql == uintptr(0)) { goto __3 } rc = SQLITE_NOMEM goto __4 __3: rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp+8, uintptr(0)) Xsqlite3_free(tls, zSql) __4: ; if !(rc != 0) { goto __5 } goto end_deserialize __5: ; (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(iDb) libc.SetBitFieldPtr8Uint32(db+192+8, uint32(1), 2, 0x4) rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) libc.SetBitFieldPtr8Uint32(db+192+8, uint32(0), 2, 0x4) if !(rc != SQLITE_DONE) { goto __6 } rc = SQLITE_ERROR goto end_deserialize __6: ; p = memdbFromDbSchema(tls, db, zSchema) if !(p == uintptr(0)) { goto __7 } rc = SQLITE_ERROR goto __8 __7: pStore = (*MemFile)(unsafe.Pointer(p)).FpStore (*MemStore)(unsafe.Pointer(pStore)).FaData = pData pData = uintptr(0) (*MemStore)(unsafe.Pointer(pStore)).Fsz = szDb (*MemStore)(unsafe.Pointer(pStore)).FszAlloc = szBuf (*MemStore)(unsafe.Pointer(pStore)).FszMax = szBuf if !((*MemStore)(unsafe.Pointer(pStore)).FszMax < Xsqlite3Config.FmxMemdbSize) { goto __9 } (*MemStore)(unsafe.Pointer(pStore)).FszMax = Xsqlite3Config.FmxMemdbSize __9: ; (*MemStore)(unsafe.Pointer(pStore)).FmFlags = mFlags rc = SQLITE_OK __8: ; end_deserialize: Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) if !(pData != 0 && mFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != uint32(0)) { goto __10 } Xsqlite3_free(tls, pData) __10: ; Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // This routine is called when the extension is loaded. // Register the new VFS. func Xsqlite3MemdbInit(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:49946:20: */ var pLower uintptr = Xsqlite3_vfs_find(tls, uintptr(0)) var sz uint32 if pLower == uintptr(0) { return SQLITE_ERROR } sz = uint32((*Sqlite3_vfs)(unsafe.Pointer(pLower)).FszOsFile) memdb_vfs.FpAppData = pLower // The following conditional can only be true when compiled for // Windows x86 and SQLITE_MAX_MMAP_SIZE=0. We always leave // it in, to be safe, but it is marked as NO_TEST since there // is no way to reach it under most builds. if uint64(sz) < uint64(unsafe.Sizeof(MemFile{})) { sz = uint32(unsafe.Sizeof(MemFile{})) } //NO_TEST memdb_vfs.FszOsFile = int32(sz) return Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&memdb_vfs)), 0) } // Create a new bitmap object able to handle bits between 0 and iSize, // inclusive. Return a pointer to the new object. Return NULL if // malloc fails. func Xsqlite3BitvecCreate(tls *libc.TLS, iSize U32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50078:23: */ var p uintptr p = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(Bitvec{}))) if p != 0 { (*Bitvec)(unsafe.Pointer(p)).FiSize = iSize } return p } // Check to see if the i-th bit is set. Return true or false. // If p is NULL (if the bitmap has not been created) or if // i is out of range, then return false. func Xsqlite3BitvecTestNotNull(tls *libc.TLS, p uintptr, i U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50093:20: */ i-- if i >= (*Bitvec)(unsafe.Pointer(p)).FiSize { return 0 } for (*Bitvec)(unsafe.Pointer(p)).FiDivisor != 0 { var bin U32 = i / (*Bitvec)(unsafe.Pointer(p)).FiDivisor i = i % (*Bitvec)(unsafe.Pointer(p)).FiDivisor p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) if !(p != 0) { return 0 } } if uint64((*Bitvec)(unsafe.Pointer(p)).FiSize) <= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U8(0)))*uint64(BITVEC_SZELEM) { return libc.Bool32(int32(*(*U8)(unsafe.Pointer(p + 16 + uintptr(i/U32(BITVEC_SZELEM)))))&(int32(1)<<(i&U32(BITVEC_SZELEM-1))) != 0) } else { var h U32 = U32(uint64(libc.PostIncUint32(&i, 1)*U32(1)) % ((uint64(BITVEC_SZ) - uint64(3)*uint64(unsafe.Sizeof(U32(0)))) / uint64(unsafe.Sizeof(uintptr(0))) * uint64(unsafe.Sizeof(uintptr(0))) / uint64(unsafe.Sizeof(U32(0))))) for *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { if *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) == i { return 1 } h = U32(uint64(h+U32(1)) % ((uint64(BITVEC_SZ) - uint64(3)*uint64(unsafe.Sizeof(U32(0)))) / uint64(unsafe.Sizeof(uintptr(0))) * uint64(unsafe.Sizeof(uintptr(0))) / uint64(unsafe.Sizeof(U32(0))))) } return 0 } return int32(0) } func Xsqlite3BitvecTest(tls *libc.TLS, p uintptr, i U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50116:20: */ return libc.Bool32(p != uintptr(0) && Xsqlite3BitvecTestNotNull(tls, p, i) != 0) } // Set the i-th bit. Return 0 on success and an error code if // anything goes wrong. // // This routine might cause sub-bitmaps to be allocated. Failing // to get the memory needed to hold the sub-bitmap is the only // that can go wrong with an insert, assuming p and i are valid. // // The calling function must ensure that p is a valid Bitvec object // and that the value for "i" is within range of the Bitvec object. // Otherwise the behavior is undefined. func Xsqlite3BitvecSet(tls *libc.TLS, p uintptr, i U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50132:20: */ var h U32 var bin U32 var j uint32 var rc int32 var aiValues uintptr if !(p == uintptr(0)) { goto __1 } return SQLITE_OK __1: ; i-- __2: if !(uint64((*Bitvec)(unsafe.Pointer(p)).FiSize) > (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U8(0)))*uint64(BITVEC_SZELEM) && (*Bitvec)(unsafe.Pointer(p)).FiDivisor != 0) { goto __3 } bin = i / (*Bitvec)(unsafe.Pointer(p)).FiDivisor i = i % (*Bitvec)(unsafe.Pointer(p)).FiDivisor if !(*(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) == uintptr(0)) { goto __4 } *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) = Xsqlite3BitvecCreate(tls, (*Bitvec)(unsafe.Pointer(p)).FiDivisor) if !(*(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) == uintptr(0)) { goto __5 } return SQLITE_NOMEM __5: ; __4: ; p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) goto __2 __3: ; if !(uint64((*Bitvec)(unsafe.Pointer(p)).FiSize) <= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U8(0)))*uint64(BITVEC_SZELEM)) { goto __6 } *(*U8)(unsafe.Pointer(p + 16 + uintptr(i/U32(BITVEC_SZELEM)))) |= U8(int32(1) << (i & U32(BITVEC_SZELEM-1))) return SQLITE_OK __6: ; h = U32(uint64(libc.PostIncUint32(&i, 1)*U32(1)) % ((uint64(BITVEC_SZ) - uint64(3)*uint64(unsafe.Sizeof(U32(0)))) / uint64(unsafe.Sizeof(uintptr(0))) * uint64(unsafe.Sizeof(uintptr(0))) / uint64(unsafe.Sizeof(U32(0))))) // if there wasn't a hash collision, and this doesn't // completely fill the hash, then just add it without // worring about sub-dividing and re-hashing. if !!(int32(*(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4))) != 0) { goto __7 } if !(uint64((*Bitvec)(unsafe.Pointer(p)).FnSet) < (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0)))-uint64(1)) { goto __8 } goto bitvec_set_end goto __9 __8: goto bitvec_set_rehash __9: ; __7: ; // there was a collision, check to see if it's already // in hash, if not, try to find a spot for it __10: if !(*(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) == i) { goto __13 } return SQLITE_OK __13: ; h++ if !(uint64(h) >= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0)))) { goto __14 } h = U32(0) __14: ; goto __11 __11: if *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { goto __10 } goto __12 __12: ; // we didn't find it in the hash. h points to the first // available free spot. check to see if this is going to // make our hash too "full". bitvec_set_rehash: if !(uint64((*Bitvec)(unsafe.Pointer(p)).FnSet) >= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0)))/uint64(2)) { goto __15 } aiValues = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(unsafe.Sizeof([124]U32{}))) if !(aiValues == uintptr(0)) { goto __16 } return SQLITE_NOMEM goto __17 __16: libc.X__builtin___memcpy_chk(tls, aiValues, p+16, uint64(unsafe.Sizeof([124]U32{})), libc.X__builtin_object_size(tls, aiValues, 0)) libc.X__builtin___memset_chk(tls, p+16, 0, uint64(unsafe.Sizeof([62]uintptr{})), libc.X__builtin_object_size(tls, p+16, 0)) (*Bitvec)(unsafe.Pointer(p)).FiDivisor = U32((uint64((*Bitvec)(unsafe.Pointer(p)).FiSize) + (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)) / ((uint64(BITVEC_SZ) - uint64(3)*uint64(unsafe.Sizeof(U32(0)))) / uint64(unsafe.Sizeof(uintptr(0))) * uint64(unsafe.Sizeof(uintptr(0))) / uint64(unsafe.Sizeof(uintptr(0))))) rc = Xsqlite3BitvecSet(tls, p, i) j = uint32(0) __18: if !(uint64(j) < (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0)))) { goto __20 } if !(*(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != 0) { goto __21 } rc = rc | Xsqlite3BitvecSet(tls, p, *(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4))) __21: ; goto __19 __19: j++ goto __18 goto __20 __20: ; Xsqlite3DbFree(tls, uintptr(0), aiValues) return rc __17: ; __15: ; bitvec_set_end: (*Bitvec)(unsafe.Pointer(p)).FnSet++ *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK } // Clear the i-th bit. // // pBuf must be a pointer to at least BITVEC_SZ bytes of temporary storage // that BitvecClear can use to rebuilt its hash table. func Xsqlite3BitvecClear(tls *libc.TLS, p uintptr, i U32, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50203:21: */ if p == uintptr(0) { return } i-- for (*Bitvec)(unsafe.Pointer(p)).FiDivisor != 0 { var bin U32 = i / (*Bitvec)(unsafe.Pointer(p)).FiDivisor i = i % (*Bitvec)(unsafe.Pointer(p)).FiDivisor p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) if !(p != 0) { return } } if uint64((*Bitvec)(unsafe.Pointer(p)).FiSize) <= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U8(0)))*uint64(BITVEC_SZELEM) { *(*U8)(unsafe.Pointer(p + 16 + uintptr(i/U32(BITVEC_SZELEM)))) &= U8(^(int32(1) << (i & U32(BITVEC_SZELEM-1)))) } else { var j uint32 var aiValues uintptr = pBuf libc.X__builtin___memcpy_chk(tls, aiValues, p+16, uint64(unsafe.Sizeof([124]U32{})), libc.X__builtin_object_size(tls, aiValues, 0)) libc.X__builtin___memset_chk(tls, p+16, 0, uint64(unsafe.Sizeof([124]U32{})), libc.X__builtin_object_size(tls, p+16, 0)) (*Bitvec)(unsafe.Pointer(p)).FnSet = U32(0) for j = uint32(0); uint64(j) < (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0))); j++ { if *(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != 0 && *(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != i+U32(1) { var h U32 = U32(uint64((*(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4))-U32(1))*U32(1)) % ((uint64(BITVEC_SZ) - uint64(3)*uint64(unsafe.Sizeof(U32(0)))) / uint64(unsafe.Sizeof(uintptr(0))) * uint64(unsafe.Sizeof(uintptr(0))) / uint64(unsafe.Sizeof(U32(0))))) (*Bitvec)(unsafe.Pointer(p)).FnSet++ for *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { h++ if uint64(h) >= (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(U32(0))) { h = U32(0) } } *(*U32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = *(*U32)(unsafe.Pointer(aiValues + uintptr(j)*4)) } } } } // Destroy a bitmap object. Reclaim all memory used. func Xsqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50240:21: */ if p == uintptr(0) { return } if (*Bitvec)(unsafe.Pointer(p)).FiDivisor != 0 { var i uint32 for i = uint32(0); uint64(i) < (uint64(BITVEC_SZ)-uint64(3)*uint64(unsafe.Sizeof(U32(0))))/uint64(unsafe.Sizeof(uintptr(0)))*uint64(unsafe.Sizeof(uintptr(0)))/uint64(unsafe.Sizeof(uintptr(0))); i++ { Xsqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) } } Xsqlite3_free(tls, p) } // Return the value of the iSize parameter specified when Bitvec *p // was created. func Xsqlite3BitvecSize(tls *libc.TLS, p uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50255:20: */ return (*Bitvec)(unsafe.Pointer(p)).FiSize } // Let V[] be an array of unsigned characters sufficient to hold // up to N bits. Let I be an integer between 0 and N. 0<=I 0) { goto __11 } nx = 0 __11: ; pc = pc + nx *(*int32)(unsafe.Pointer(bp /* i */)) = *(*int32)(unsafe.Pointer(bp)) & 0x7fffffff % sz if !(op&1 != 0) { goto __12 } *(*uint8)(unsafe.Pointer(pV + uintptr((*(*int32)(unsafe.Pointer(bp))+1)>>3))) |= uint8(int32(1) << ((*(*int32)(unsafe.Pointer(bp)) + 1) & 7)) if !(op != 5) { goto __14 } if !(Xsqlite3BitvecSet(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp))+1)) != 0) { goto __15 } goto bitvec_end __15: ; __14: ; goto __13 __12: *(*uint8)(unsafe.Pointer(pV + uintptr((*(*int32)(unsafe.Pointer(bp))+1)>>3))) &= uint8(^(int32(1) << ((*(*int32)(unsafe.Pointer(bp)) + 1) & 7))) Xsqlite3BitvecClear(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp))+1), pTmpSpace) __13: ; goto __2 __3: ; // Test to make sure the linear array exactly matches the // Bitvec object. Start with the assumption that they do // match (rc==0). Change rc to non-zero if a discrepancy // is found. rc = int32(U32(Xsqlite3BitvecTest(tls, uintptr(0), uint32(0))+Xsqlite3BitvecTest(tls, pBitvec, uint32(sz+1))+ Xsqlite3BitvecTest(tls, pBitvec, uint32(0))) + (Xsqlite3BitvecSize(tls, pBitvec) - U32(sz))) *(*int32)(unsafe.Pointer(bp /* i */)) = 1 __16: if !(*(*int32)(unsafe.Pointer(bp)) <= sz) { goto __18 } if !(libc.Bool32(int32(*(*uint8)(unsafe.Pointer(pV + uintptr(*(*int32)(unsafe.Pointer(bp))>>3))))&(int32(1)<<(*(*int32)(unsafe.Pointer(bp))&7)) != 0) != Xsqlite3BitvecTest(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp))))) { goto __19 } rc = *(*int32)(unsafe.Pointer(bp /* i */)) goto __18 __19: ; goto __17 __17: *(*int32)(unsafe.Pointer(bp /* i */))++ goto __16 goto __18 __18: ; // Free allocated structure bitvec_end: Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) Xsqlite3BitvecDestroy(tls, pBitvec) return rc } //********************************* Test and Debug Logic ********************* // Debug tracing macros. Enable by by changing the "0" to "1" and // recompiling. // // When sqlite3PcacheTrace is 1, single line trace messages are issued. // When sqlite3PcacheTrace is 2, a dump of the pcache showing all cache entries // is displayed for many operations, resulting in a lot of output. // Check invariants on a PgHdr entry. Return true if everything is OK. // Return false if any invariant is violated. // // This routine is for use inside of assert() statements only. For // example: // // assert( sqlite3PcachePageSanity(pPg) ); //********************************* Linked List Management ******************* // Allowed values for second argument to pcacheManageDirtyList() // Manage pPage's participation on the dirty list. Bits of the addRemove // argument determines what operation to do. The 0x01 bit means first // remove pPage from the dirty list. The 0x02 means add pPage back to // the dirty list. Doing both moves pPage to the front of the dirty list. func pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50535:13: */ var p uintptr = (*PgHdr)(unsafe.Pointer(pPage)).FpCache if int32(addRemove)&PCACHE_DIRTYLIST_REMOVE != 0 { // Update the PCache1.pSynced variable if necessary. if (*PCache)(unsafe.Pointer(p)).FpSynced == pPage { (*PCache)(unsafe.Pointer(p)).FpSynced = (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev } if (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { (*PgHdr)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev } else { (*PCache)(unsafe.Pointer(p)).FpDirtyTail = (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev } if (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev != 0 { (*PgHdr)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev)).FpDirtyNext = (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext } else { // If there are now no dirty pages in the cache, set eCreate to 2. // This is an optimization that allows sqlite3PcacheFetch() to skip // searching for a dirty page to eject from the cache when it might // otherwise have to. (*PCache)(unsafe.Pointer(p)).FpDirty = (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext if (*PCache)(unsafe.Pointer(p)).FpDirty == uintptr(0) { //OPTIMIZATION-IF-TRUE (*PCache)(unsafe.Pointer(p)).FeCreate = U8(2) } } } if int32(addRemove)&PCACHE_DIRTYLIST_ADD != 0 { (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev = uintptr(0) (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext = (*PCache)(unsafe.Pointer(p)).FpDirty if (*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { (*PgHdr)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = pPage } else { (*PCache)(unsafe.Pointer(p)).FpDirtyTail = pPage if (*PCache)(unsafe.Pointer(p)).FbPurgeable != 0 { (*PCache)(unsafe.Pointer(p)).FeCreate = U8(1) } } (*PCache)(unsafe.Pointer(p)).FpDirty = pPage // If pSynced is NULL and this page has a clear NEED_SYNC flag, set // pSynced to point to it. Checking the NEED_SYNC flag is an // optimization, as if pSynced points to a page with the NEED_SYNC // flag set sqlite3PcacheFetchStress() searches through all newer // entries of the dirty-list for a page with NEED_SYNC clear anyway. if !(int32((*PCache)(unsafe.Pointer(p)).FpSynced) != 0) && 0 == int32((*PgHdr)(unsafe.Pointer(pPage)).Fflags)&PGHDR_NEED_SYNC { (*PCache)(unsafe.Pointer(p)).FpSynced = pPage } } } // Wrapper around the pluggable caches xUnpin method. If the cache is // being used for an in-memory database, this function is a no-op. func pcacheUnpin(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50605:13: */ if (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FbPurgeable != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxUnpin})).f(tls, (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FpCache, (*PgHdr)(unsafe.Pointer(p)).FpPage, 0) } } // Compute the number of pages of cache requested. p->szCache is the // cache size requested by the "PRAGMA cache_size" statement. func numberOfCachePages(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50617:12: */ if (*PCache)(unsafe.Pointer(p)).FszCache >= 0 { // IMPLEMENTATION-OF: R-42059-47211 If the argument N is positive then the // suggested cache size is set to N. return (*PCache)(unsafe.Pointer(p)).FszCache } else { var n I64 // IMPLEMANTATION-OF: R-59858-46238 If the argument N is negative, then the // number of cache pages is adjusted to be a number of pages that would // use approximately abs(N*1024) bytes of memory based on the current // page size. n = int64(-1024) * I64((*PCache)(unsafe.Pointer(p)).FszCache) / I64((*PCache)(unsafe.Pointer(p)).FszPage+(*PCache)(unsafe.Pointer(p)).FszExtra) if n > int64(1000000000) { n = int64(1000000000) } return int32(n) } return int32(0) } // ************************************************** General Interfaces ****** // // // Initialize and shutdown the page cache subsystem. Neither of these // functions are threadsafe. func Xsqlite3PcacheInitialize(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50639:20: */ if Xsqlite3Config.Fpcache2.FxInit == uintptr(0) { // IMPLEMENTATION-OF: R-26801-64137 If the xInit() method is NULL, then the // built-in default page cache is used instead of the application defined // page cache. Xsqlite3PCacheSetDefault(tls) } return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxInit})).f(tls, Xsqlite3Config.Fpcache2.FpArg) } func Xsqlite3PcacheShutdown(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50649:21: */ if Xsqlite3Config.Fpcache2.FxShutdown != 0 { // IMPLEMENTATION-OF: R-26000-56589 The xShutdown() method may be NULL. (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxShutdown})).f(tls, Xsqlite3Config.Fpcache2.FpArg) } } // Return the size in bytes of a PCache object. func Xsqlite3PcacheSize(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50659:20: */ return int32(unsafe.Sizeof(PCache{})) } // Create a new PCache object. Storage space to hold the object // has already been allocated and is passed in as the p pointer. // The caller discovers how much space needs to be allocated by // calling sqlite3PcacheSize(). // // szExtra is some extra space allocated for each page. The first // 8 bytes of the extra space will be zeroed as the page is allocated, // but remaining content will be uninitialized. Though it is opaque // to this module, the extra space really ends up being the MemPage // structure in the pager. func Xsqlite3PcacheOpen(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable int32, xStress uintptr, pStress uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50673:20: */ libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(PCache{})), libc.X__builtin_object_size(tls, p, 0)) (*PCache)(unsafe.Pointer(p)).FszPage = 1 (*PCache)(unsafe.Pointer(p)).FszExtra = szExtra // First 8 bytes will be zeroed (*PCache)(unsafe.Pointer(p)).FbPurgeable = U8(bPurgeable) (*PCache)(unsafe.Pointer(p)).FeCreate = U8(2) (*PCache)(unsafe.Pointer(p)).FxStress = xStress (*PCache)(unsafe.Pointer(p)).FpStress = pStress (*PCache)(unsafe.Pointer(p)).FszCache = 100 (*PCache)(unsafe.Pointer(p)).FszSpill = 1 return Xsqlite3PcacheSetPageSize(tls, p, szPage) } // Change the page size for PCache object. The caller must ensure that there // are no outstanding page references when this function is called. func Xsqlite3PcacheSetPageSize(tls *libc.TLS, pCache uintptr, szPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50699:20: */ if (*PCache)(unsafe.Pointer(pCache)).FszPage != 0 { var pNew uintptr pNew = (*struct { f func(*libc.TLS, int32, int32, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxCreate})).f(tls, szPage, int32(uint64((*PCache)(unsafe.Pointer(pCache)).FszExtra)+(uint64(unsafe.Sizeof(PgHdr{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))), int32((*PCache)(unsafe.Pointer(pCache)).FbPurgeable)) if pNew == uintptr(0) { return SQLITE_NOMEM } (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxCachesize})).f(tls, pNew, numberOfCachePages(tls, pCache)) if (*PCache)(unsafe.Pointer(pCache)).FpCache != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxDestroy})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache) } (*PCache)(unsafe.Pointer(pCache)).FpCache = pNew (*PCache)(unsafe.Pointer(pCache)).FszPage = szPage } return SQLITE_OK } // Try to obtain a page from the cache. // // This routine returns a pointer to an sqlite3_pcache_page object if // such an object is already in cache, or if a new one is created. // This routine returns a NULL pointer if the object was not in cache // and could not be created. // // The createFlags should be 0 to check for existing pages and should // be 3 (not 1, but 3) to try to create a new page. // // If the createFlag is 0, then NULL is always returned if the page // is not already in the cache. If createFlag is 1, then a new page // is created only if that can be done without spilling dirty pages // and without exceeding the cache size limit. // // The caller needs to invoke sqlite3PcacheFetchFinish() to properly // initialize the sqlite3_pcache_page object and convert it into a // PgHdr object. The sqlite3PcacheFetch() and sqlite3PcacheFetchFinish() // routines are split this way for performance reasons. When separated // they can both (usually) operate without having to push values to // the stack on entry and pop them back off on exit, which saves a // lot of pushing and popping. func Xsqlite3PcacheFetch(tls *libc.TLS, pCache uintptr, pgno Pgno, createFlag int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50743:36: */ var eCreate int32 var pRes uintptr // eCreate defines what to do if the page does not exist. // 0 Do not allocate a new page. (createFlag==0) // 1 Allocate a new page if doing so is inexpensive. // (createFlag==1 AND bPurgeable AND pDirty) // 2 Allocate a new page even it doing so is difficult. // (createFlag==1 AND !(bPurgeable AND pDirty) eCreate = createFlag & int32((*PCache)(unsafe.Pointer(pCache)).FeCreate) pRes = (*struct { f func(*libc.TLS, uintptr, uint32, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxFetch})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, pgno, eCreate) return pRes } // If the sqlite3PcacheFetch() routine is unable to allocate a new // page because no clean pages are available for reuse and the cache // size limit has been reached, then this routine can be invoked to // try harder to allocate a page. This routine might invoke the stress // callback to spill dirty pages to the journal. It will then try to // allocate the new page and will only fail to allocate a new page on // an OOM error. // // This routine should be invoked only after sqlite3PcacheFetch() fails. func Xsqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno Pgno, ppPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50784:20: */ var pPg uintptr if int32((*PCache)(unsafe.Pointer(pCache)).FeCreate) == 2 { return 0 } if Xsqlite3PcachePagecount(tls, pCache) > (*PCache)(unsafe.Pointer(pCache)).FszSpill { // Find a dirty page to write-out and recycle. First try to find a // page that does not require a journal-sync (one with PGHDR_NEED_SYNC // cleared), but if that is not possible settle for any other // unreferenced dirty page. // // If the LRU page in the dirty list that has a clear PGHDR_NEED_SYNC // flag is currently referenced, then the following may leave pSynced // set incorrectly (pointing to other than the LRU page with NEED_SYNC // cleared). This is Ok, as pSynced is just an optimization. for pPg = (*PCache)(unsafe.Pointer(pCache)).FpSynced; pPg != 0 && ((*PgHdr)(unsafe.Pointer(pPg)).FnRef != 0 || int32((*PgHdr)(unsafe.Pointer(pPg)).Fflags)&PGHDR_NEED_SYNC != 0); pPg = (*PgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev { } (*PCache)(unsafe.Pointer(pCache)).FpSynced = pPg if !(pPg != 0) { for pPg = (*PCache)(unsafe.Pointer(pCache)).FpDirtyTail; pPg != 0 && (*PgHdr)(unsafe.Pointer(pPg)).FnRef != 0; pPg = (*PgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev { } } if pPg != 0 { var rc int32 rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*PCache)(unsafe.Pointer(pCache)).FxStress})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpStress, pPg) if rc != SQLITE_OK && rc != SQLITE_BUSY { return rc } } } *(*uintptr)(unsafe.Pointer(ppPage)) = (*struct { f func(*libc.TLS, uintptr, uint32, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxFetch})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, pgno, 2) if *(*uintptr)(unsafe.Pointer(ppPage)) == uintptr(0) { return SQLITE_NOMEM } return SQLITE_OK } // This is a helper routine for sqlite3PcacheFetchFinish() // // In the uncommon case where the page being fetched has not been // initialized, this routine is invoked to do the initialization. // This routine is broken out into a separate function since it // requires extra stack manipulation that can be avoided in the common // case. func pcacheFetchFinishWithInit(tls *libc.TLS, pCache uintptr, pgno Pgno, pPage uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50840:30: */ var pPgHdr uintptr pPgHdr = (*Sqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra libc.X__builtin___memset_chk(tls, pPgHdr+32, 0, uint64(unsafe.Sizeof(PgHdr{}))-uint64(uintptr(0)+32), libc.X__builtin_object_size(tls, pPgHdr+32, 0)) (*PgHdr)(unsafe.Pointer(pPgHdr)).FpPage = pPage (*PgHdr)(unsafe.Pointer(pPgHdr)).FpData = (*Sqlite3_pcache_page)(unsafe.Pointer(pPage)).FpBuf (*PgHdr)(unsafe.Pointer(pPgHdr)).FpExtra = pPgHdr + 1*72 libc.X__builtin___memset_chk(tls, (*PgHdr)(unsafe.Pointer(pPgHdr)).FpExtra, 0, uint64(8), libc.X__builtin_object_size(tls, (*PgHdr)(unsafe.Pointer(pPgHdr)).FpExtra, 0)) (*PgHdr)(unsafe.Pointer(pPgHdr)).FpCache = pCache (*PgHdr)(unsafe.Pointer(pPgHdr)).Fpgno = pgno (*PgHdr)(unsafe.Pointer(pPgHdr)).Fflags = U16(PGHDR_CLEAN) return Xsqlite3PcacheFetchFinish(tls, pCache, pgno, pPage) } // This routine converts the sqlite3_pcache_page object returned by // sqlite3PcacheFetch() into an initialized PgHdr object. This routine // must be called after sqlite3PcacheFetch() in order to get a usable // result. func Xsqlite3PcacheFetchFinish(tls *libc.TLS, pCache uintptr, pgno Pgno, pPage uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50866:22: */ var pPgHdr uintptr pPgHdr = (*Sqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra if !(int32((*PgHdr)(unsafe.Pointer(pPgHdr)).FpPage) != 0) { return pcacheFetchFinishWithInit(tls, pCache, pgno, pPage) } (*PCache)(unsafe.Pointer(pCache)).FnRefSum++ (*PgHdr)(unsafe.Pointer(pPgHdr)).FnRef++ return pPgHdr } // Decrement the reference count on a page. If the page is clean and the // reference count drops to 0, then it is made eligible for recycling. func Xsqlite3PcacheRelease(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50889:37: */ (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum-- if int32(libc.PreDecInt16(&(*PgHdr)(unsafe.Pointer(p)).FnRef, 1)) == 0 { if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_CLEAN != 0 { pcacheUnpin(tls, p) } else { pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) } } } // Increase the reference count of a supplied page by 1. func Xsqlite3PcacheRef(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50904:21: */ (*PgHdr)(unsafe.Pointer(p)).FnRef++ (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum++ } // Drop a page from the cache. There must be exactly one reference to the // page. This function deletes that reference, so after it returns the // page pointed to by p is invalid. func Xsqlite3PcacheDrop(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50916:21: */ if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_DIRTY != 0 { pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) } (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum-- (*struct { f func(*libc.TLS, uintptr, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxUnpin})).f(tls, (*PCache)(unsafe.Pointer((*PgHdr)(unsafe.Pointer(p)).FpCache)).FpCache, (*PgHdr)(unsafe.Pointer(p)).FpPage, 1) } // Make sure the page is marked as dirty. If it isn't dirty already, // make it so. func Xsqlite3PcacheMakeDirty(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50930:21: */ if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&(PGHDR_CLEAN|PGHDR_DONT_WRITE) != 0 { //OPTIMIZATION-IF-FALSE *(*U16)(unsafe.Pointer(p + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_DONT_WRITE)) if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_CLEAN != 0 { *(*U16)(unsafe.Pointer(p + 52)) ^= U16(PGHDR_DIRTY | PGHDR_CLEAN) pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_ADD)) } } } // Make sure the page is marked as clean. If it isn't clean already, // make it so. func Xsqlite3PcacheMakeClean(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50950:21: */ pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) *(*U16)(unsafe.Pointer(p + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_DIRTY | PGHDR_NEED_SYNC | PGHDR_WRITEABLE)) *(*U16)(unsafe.Pointer(p + 52)) |= U16(PGHDR_CLEAN) if int32((*PgHdr)(unsafe.Pointer(p)).FnRef) == 0 { pcacheUnpin(tls, p) } } // Make every page in the cache clean. func Xsqlite3PcacheCleanAll(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50967:21: */ var p uintptr for libc.AssignUintptr(&p, (*PCache)(unsafe.Pointer(pCache)).FpDirty) != uintptr(0) { Xsqlite3PcacheMakeClean(tls, p) } } // Clear the PGHDR_NEED_SYNC and PGHDR_WRITEABLE flag from all dirty pages. func Xsqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50978:21: */ var p uintptr for p = (*PCache)(unsafe.Pointer(pCache)).FpDirty; p != 0; p = (*PgHdr)(unsafe.Pointer(p)).FpDirtyNext { *(*U16)(unsafe.Pointer(p + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_NEED_SYNC | PGHDR_WRITEABLE)) } (*PCache)(unsafe.Pointer(pCache)).FpSynced = (*PCache)(unsafe.Pointer(pCache)).FpDirtyTail } // Clear the PGHDR_NEED_SYNC flag from all dirty pages. func Xsqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:50990:21: */ var p uintptr for p = (*PCache)(unsafe.Pointer(pCache)).FpDirty; p != 0; p = (*PgHdr)(unsafe.Pointer(p)).FpDirtyNext { *(*U16)(unsafe.Pointer(p + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_NEED_SYNC)) } (*PCache)(unsafe.Pointer(pCache)).FpSynced = (*PCache)(unsafe.Pointer(pCache)).FpDirtyTail } // Change the page number of page p to newPgno. func Xsqlite3PcacheMove(tls *libc.TLS, p uintptr, newPgno Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51001:21: */ var pCache uintptr = (*PgHdr)(unsafe.Pointer(p)).FpCache (*struct { f func(*libc.TLS, uintptr, uintptr, uint32, uint32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxRekey})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, (*PgHdr)(unsafe.Pointer(p)).FpPage, (*PgHdr)(unsafe.Pointer(p)).Fpgno, newPgno) (*PgHdr)(unsafe.Pointer(p)).Fpgno = newPgno if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_DIRTY != 0 && int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_NEED_SYNC != 0 { pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) } } // Drop every cache entry whose page number is greater than "pgno". The // caller must ensure that there are no outstanding references to any pages // other than page 1 with a page number greater than pgno. // // If there is a reference to page 1 and the pgno parameter passed to this // function is 0, then the data area associated with page 1 is zeroed, but // the page object is not dropped. func Xsqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51023:21: */ if (*PCache)(unsafe.Pointer(pCache)).FpCache != 0 { var p uintptr var pNext uintptr for p = (*PCache)(unsafe.Pointer(pCache)).FpDirty; p != 0; p = pNext { pNext = (*PgHdr)(unsafe.Pointer(p)).FpDirtyNext // This routine never gets call with a positive pgno except right // after sqlite3PcacheCleanAll(). So if there are dirty pages, // it must be that pgno==0. if (*PgHdr)(unsafe.Pointer(p)).Fpgno > pgno { Xsqlite3PcacheMakeClean(tls, p) } } if pgno == Pgno(0) && (*PCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { var pPage1 uintptr pPage1 = (*struct { f func(*libc.TLS, uintptr, uint32, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxFetch})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, uint32(1), 0) if pPage1 != 0 { // Page 1 is always available in cache, because // pCache->nRefSum>0 libc.X__builtin___memset_chk(tls, (*Sqlite3_pcache_page)(unsafe.Pointer(pPage1)).FpBuf, 0, uint64((*PCache)(unsafe.Pointer(pCache)).FszPage), libc.X__builtin_object_size(tls, (*Sqlite3_pcache_page)(unsafe.Pointer(pPage1)).FpBuf, 0)) pgno = Pgno(1) } } (*struct { f func(*libc.TLS, uintptr, uint32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxTruncate})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, pgno+Pgno(1)) } } // Close a cache. func Xsqlite3PcacheClose(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51056:21: */ (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxDestroy})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache) } // Discard the contents of the cache. func Xsqlite3PcacheClear(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51065:21: */ Xsqlite3PcacheTruncate(tls, pCache, uint32(0)) } // Merge two lists of pages connected by pDirty and in pgno order. // Do not bother fixing the pDirtyPrev pointers. func pcacheMergeDirtyList(tls *libc.TLS, pA uintptr, pB uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51073:14: */ bp := tls.Alloc(72) defer tls.Free(72) // var result PgHdr at bp, 72 var pTail uintptr pTail = bp /* &result */ for { if (*PgHdr)(unsafe.Pointer(pA)).Fpgno < (*PgHdr)(unsafe.Pointer(pB)).Fpgno { (*PgHdr)(unsafe.Pointer(pTail)).FpDirty = pA pTail = pA pA = (*PgHdr)(unsafe.Pointer(pA)).FpDirty if pA == uintptr(0) { (*PgHdr)(unsafe.Pointer(pTail)).FpDirty = pB break } } else { (*PgHdr)(unsafe.Pointer(pTail)).FpDirty = pB pTail = pB pB = (*PgHdr)(unsafe.Pointer(pB)).FpDirty if pB == uintptr(0) { (*PgHdr)(unsafe.Pointer(pTail)).FpDirty = pA break } } } return (*PgHdr)(unsafe.Pointer(bp /* &result */)).FpDirty } // Sort the list of pages in accending order by pgno. Pages are // connected by pDirty pointers. The pDirtyPrev pointers are // corrupted by this sort. // // Since there cannot be more than 2^31 distinct pages in a database, // there cannot be more than 31 buckets required by the merge sorter. // One extra bucket is added to catch overflow in case something // ever changes to make the previous sentence incorrect. func pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51110:14: */ bp := tls.Alloc(256) defer tls.Free(256) // var a [32]uintptr at bp, 256 var p uintptr var i int32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([32]uintptr{})), libc.X__builtin_object_size(tls, bp, 0)) for pIn != 0 { p = pIn pIn = (*PgHdr)(unsafe.Pointer(p)).FpDirty (*PgHdr)(unsafe.Pointer(p)).FpDirty = uintptr(0) for i = 0; i < N_SORT_BUCKET-1; i++ { if *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = p break } else { p = pcacheMergeDirtyList(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), p) *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = uintptr(0) } } if i == N_SORT_BUCKET-1 { // To get here, there need to be 2^(N_SORT_BUCKET) elements in // the input list. But that is impossible. *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = pcacheMergeDirtyList(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), p) } } p = *(*uintptr)(unsafe.Pointer(bp)) for i = 1; i < N_SORT_BUCKET; i++ { if *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) == uintptr(0) { continue } if p != 0 { p = pcacheMergeDirtyList(tls, p, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8))) } else { p = *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) } } return p } // Return a list of all dirty pages in the cache, sorted by page number. func Xsqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51145:22: */ var p uintptr for p = (*PCache)(unsafe.Pointer(pCache)).FpDirty; p != 0; p = (*PgHdr)(unsafe.Pointer(p)).FpDirtyNext { (*PgHdr)(unsafe.Pointer(p)).FpDirty = (*PgHdr)(unsafe.Pointer(p)).FpDirtyNext } return pcacheSortDirtyList(tls, (*PCache)(unsafe.Pointer(pCache)).FpDirty) } // Return the total number of references to all pages held by the cache. // // This is not the total number of pages referenced, but the sum of the // reference count for all pages. func Xsqlite3PcacheRefCount(tls *libc.TLS, pCache uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51159:20: */ return (*PCache)(unsafe.Pointer(pCache)).FnRefSum } // Return the number of references to the page supplied as an argument. func Xsqlite3PcachePageRefcount(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51166:20: */ return int32((*PgHdr)(unsafe.Pointer(p)).FnRef) } // Return the total number of pages in the cache. func Xsqlite3PcachePagecount(tls *libc.TLS, pCache uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51173:20: */ return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxPagecount})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache) } // Set the suggested cache-size value. func Xsqlite3PcacheSetCachesize(tls *libc.TLS, pCache uintptr, mxPage int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51190:21: */ (*PCache)(unsafe.Pointer(pCache)).FszCache = mxPage (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxCachesize})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache, numberOfCachePages(tls, pCache)) } // Set the suggested cache-spill value. Make no changes if if the // argument is zero. Return the effective cache-spill size, which will // be the larger of the szSpill and szCache. func Xsqlite3PcacheSetSpillsize(tls *libc.TLS, p uintptr, mxPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51202:20: */ var res int32 if mxPage != 0 { if mxPage < 0 { mxPage = int32(int64(-1024) * I64(mxPage) / I64((*PCache)(unsafe.Pointer(p)).FszPage+(*PCache)(unsafe.Pointer(p)).FszExtra)) } (*PCache)(unsafe.Pointer(p)).FszSpill = mxPage } res = numberOfCachePages(tls, p) if res < (*PCache)(unsafe.Pointer(p)).FszSpill { res = (*PCache)(unsafe.Pointer(p)).FszSpill } return res } // Free up as much memory as possible from the page cache. func Xsqlite3PcacheShrink(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51219:21: */ (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{Xsqlite3Config.Fpcache2.FxShrink})).f(tls, (*PCache)(unsafe.Pointer(pCache)).FpCache) } // Return the size of the header added by this middleware layer // in the page-cache hierarchy. func Xsqlite3HeaderSizePcache(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51228:20: */ return int32((uint64(unsafe.Sizeof(PgHdr{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) } // Return the number of dirty pages currently in the cache, as a percentage // of the configured cache size. func Xsqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51234:20: */ var pDirty uintptr var nDirty int32 = 0 var nCache int32 = numberOfCachePages(tls, pCache) for pDirty = (*PCache)(unsafe.Pointer(pCache)).FpDirty; pDirty != 0; pDirty = (*PgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext { nDirty++ } if nCache != 0 { return int32(I64(nDirty) * int64(100) / I64(nCache)) } return 0 } //************* End of pcache.c ********************************************* //************* Begin file pcache1.c **************************************** // 2008 November 05 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements the default page cache implementation (the // sqlite3_pcache interface). It also contains part of the implementation // of the SQLITE_CONFIG_PAGECACHE and sqlite3_release_memory() features. // If the default page cache implementation is overridden, then neither of // these two features are available. // // A Page cache line looks like this: // // ------------------------------------------------------------- // | database page content | PgHdr1 | MemPage | PgHdr | // ------------------------------------------------------------- // // The database page content is up front (so that buffer overreads tend to // flow harmlessly into the PgHdr1, MemPage, and PgHdr extensions). MemPage // is the extension added by the btree.c module containing information such // as the database page number and how that database page is used. PgHdr // is added by the pcache.c layer and contains information used to keep track // of which pages are "dirty". PgHdr1 is an extension added by this // module (pcache1.c). The PgHdr1 header is a subclass of sqlite3_pcache_page. // PgHdr1 contains information needed to look up a page by its page number. // The superclass sqlite3_pcache_page.pBuf points to the start of the // database page content and sqlite3_pcache_page.pExtra points to PgHdr. // // The size of the extension (MemPage+PgHdr+PgHdr1) can be determined at // runtime using sqlite3_config(SQLITE_CONFIG_PCACHE_HDRSZ, &size). The // sizes of the extensions sum to 272 bytes on x64 for 3.8.10, but this // size can vary according to architecture, compile-time options, and // SQLite library version number. // // If SQLITE_PCACHE_SEPARATE_HEADER is defined, then the extension is obtained // using a separate memory allocation from the database page content. This // seeks to overcome the "clownshoe" problem (also called "internal // fragmentation" in academic literature) of allocating a few bytes more // than a power of two with the memory allocator rounding up to the next // power of two, and leaving the rounded-up space unused. // // This module tracks pointers to PgHdr1 objects. Only pcache.c communicates // with this module. Information is passed back and forth as PgHdr1 pointers. // // The pcache.c and pager.c modules deal pointers to PgHdr objects. // The btree.c module deals with pointers to MemPage objects. // // SOURCE OF PAGE CACHE MEMORY: // // Memory for a page might come from any of three sources: // // (1) The general-purpose memory allocator - sqlite3Malloc() // (2) Global page-cache memory provided using sqlite3_config() with // SQLITE_CONFIG_PAGECACHE. // (3) PCache-local bulk allocation. // // The third case is a chunk of heap memory (defaulting to 100 pages worth) // that is allocated when the page cache is created. The size of the local // bulk allocation can be adjusted using // // sqlite3_config(SQLITE_CONFIG_PAGECACHE, (void*)0, 0, N). // // If N is positive, then N pages worth of memory are allocated using a single // sqlite3Malloc() call and that memory is used for the first N pages allocated. // Or if N is negative, then -1024*N bytes of memory are allocated and used // for as many pages as can be accomodated. // // Only one of (2) or (3) can be used. Once the memory available to (2) or // (3) is exhausted, subsequent allocations fail over to the general-purpose // memory allocator (1). // // Earlier versions of SQLite used only methods (1) and (2). But experiments // show that method (3) with N==100 provides about a 5% performance boost for // common workloads. // #include "sqliteInt.h" type PCache11 = struct { FpGroup uintptr FpnPurgeable uintptr FszPage int32 FszExtra int32 FszAlloc int32 FbPurgeable int32 FnMin uint32 FnMax uint32 Fn90pct uint32 FiMaxKey uint32 FnPurgeableDummy uint32 FnRecyclable uint32 FnPage uint32 FnHash uint32 FapHash uintptr FpFree uintptr FpBulk uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51351:9 */ //************* End of pcache.c ********************************************* //************* Begin file pcache1.c **************************************** // 2008 November 05 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements the default page cache implementation (the // sqlite3_pcache interface). It also contains part of the implementation // of the SQLITE_CONFIG_PAGECACHE and sqlite3_release_memory() features. // If the default page cache implementation is overridden, then neither of // these two features are available. // // A Page cache line looks like this: // // ------------------------------------------------------------- // | database page content | PgHdr1 | MemPage | PgHdr | // ------------------------------------------------------------- // // The database page content is up front (so that buffer overreads tend to // flow harmlessly into the PgHdr1, MemPage, and PgHdr extensions). MemPage // is the extension added by the btree.c module containing information such // as the database page number and how that database page is used. PgHdr // is added by the pcache.c layer and contains information used to keep track // of which pages are "dirty". PgHdr1 is an extension added by this // module (pcache1.c). The PgHdr1 header is a subclass of sqlite3_pcache_page. // PgHdr1 contains information needed to look up a page by its page number. // The superclass sqlite3_pcache_page.pBuf points to the start of the // database page content and sqlite3_pcache_page.pExtra points to PgHdr. // // The size of the extension (MemPage+PgHdr+PgHdr1) can be determined at // runtime using sqlite3_config(SQLITE_CONFIG_PCACHE_HDRSZ, &size). The // sizes of the extensions sum to 272 bytes on x64 for 3.8.10, but this // size can vary according to architecture, compile-time options, and // SQLite library version number. // // If SQLITE_PCACHE_SEPARATE_HEADER is defined, then the extension is obtained // using a separate memory allocation from the database page content. This // seeks to overcome the "clownshoe" problem (also called "internal // fragmentation" in academic literature) of allocating a few bytes more // than a power of two with the memory allocator rounding up to the next // power of two, and leaving the rounded-up space unused. // // This module tracks pointers to PgHdr1 objects. Only pcache.c communicates // with this module. Information is passed back and forth as PgHdr1 pointers. // // The pcache.c and pager.c modules deal pointers to PgHdr objects. // The btree.c module deals with pointers to MemPage objects. // // SOURCE OF PAGE CACHE MEMORY: // // Memory for a page might come from any of three sources: // // (1) The general-purpose memory allocator - sqlite3Malloc() // (2) Global page-cache memory provided using sqlite3_config() with // SQLITE_CONFIG_PAGECACHE. // (3) PCache-local bulk allocation. // // The third case is a chunk of heap memory (defaulting to 100 pages worth) // that is allocated when the page cache is created. The size of the local // bulk allocation can be adjusted using // // sqlite3_config(SQLITE_CONFIG_PAGECACHE, (void*)0, 0, N). // // If N is positive, then N pages worth of memory are allocated using a single // sqlite3Malloc() call and that memory is used for the first N pages allocated. // Or if N is negative, then -1024*N bytes of memory are allocated and used // for as many pages as can be accomodated. // // Only one of (2) or (3) can be used. Once the memory available to (2) or // (3) is exhausted, subsequent allocations fail over to the general-purpose // memory allocator (1). // // Earlier versions of SQLite used only methods (1) and (2). But experiments // show that method (3) with N==100 provides about a 5% performance boost for // common workloads. // #include "sqliteInt.h" type PCache1 = PCache11 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51351:24 */ type PgHdr11 = struct { Fpage Sqlite3_pcache_page FiKey uint32 FisBulkLocal U16 FisAnchor U16 FpNext uintptr FpCache uintptr FpLruNext uintptr FpLruPrev uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51351:9 */ type PgHdr1 = PgHdr11 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51352:23 */ type PgFreeslot1 = struct{ FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51353:9 */ type PgFreeslot = PgFreeslot1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51353:27 */ type PGroup1 = struct { Fmutex uintptr FnMaxPage uint32 FnMinPage uint32 FmxPinned uint32 FnPurgeable uint32 Flru PgHdr1 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51351:9 */ type PGroup = PGroup1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51354:23 */ // Global data used by this cache. type PCacheGlobal = struct { Fgrp PGroup FisInit int32 FseparateCache int32 FnInitPage int32 FszSlot int32 FnSlot int32 FnReserve int32 FpStart uintptr FpEnd uintptr Fmutex uintptr FpFree uintptr FnFreeSlot int32 FbUnderPressure int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51471:19 */ // Global data used by this cache. var pcache1_g PCacheGlobal /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51495:3: */ // All code in this file should access the global structure above via the // alias "pcache1". This ensures that the WSD emulation is used when // compiling for systems that do not support real WSD. // Macros to enter and leave the PCache LRU mutex. //**************************************************************************** //******* Page Allocation/SQLITE_CONFIG_PCACHE Related Functions ************* // This function is called during initialization if a static buffer is // supplied to use for the page-cache by passing the SQLITE_CONFIG_PAGECACHE // verb to sqlite3_config(). Parameter pBuf points to an allocation large // enough to contain 'n' buffers of 'sz' bytes each. // // This routine is called from sqlite3_initialize() and so it is guaranteed // to be serialized already. There is no need for further mutexing. func Xsqlite3PCacheBufferSetup(tls *libc.TLS, pBuf uintptr, sz int32, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51530:21: */ if pcache1_g.FisInit != 0 { var p uintptr if pBuf == uintptr(0) { sz = libc.AssignInt32(&n, 0) } if n == 0 { sz = 0 } sz = sz & libc.CplInt32(7) pcache1_g.FszSlot = sz pcache1_g.FnSlot = libc.AssignPtrInt32(uintptr(unsafe.Pointer(&pcache1_g))+136, n) pcache1_g.FnReserve = func() int32 { if n > 90 { return 10 } return n/10 + 1 }() pcache1_g.FpStart = pBuf pcache1_g.FpFree = uintptr(0) pcache1_g.FbUnderPressure = 0 for libc.PostDecInt32(&n, 1) != 0 { p = pBuf (*PgFreeslot)(unsafe.Pointer(p)).FpNext = pcache1_g.FpFree pcache1_g.FpFree = p pBuf = pBuf + uintptr(sz) } pcache1_g.FpEnd = pBuf } } // Try to initialize the pCache->pFree and pCache->pBulk fields. Return // true if pCache->pFree ends up containing one or more free pages. func pcache1InitBulk(tls *libc.TLS, pCache uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51556:12: */ var szBulk I64 var zBulk uintptr if pcache1_g.FnInitPage == 0 { return 0 } // Do not bother with a bulk allocation if the cache size very small if (*PCache1)(unsafe.Pointer(pCache)).FnMax < uint32(3) { return 0 } Xsqlite3BeginBenignMalloc(tls) if pcache1_g.FnInitPage > 0 { szBulk = I64((*PCache1)(unsafe.Pointer(pCache)).FszAlloc) * I64(pcache1_g.FnInitPage) } else { szBulk = int64(-1024) * I64(pcache1_g.FnInitPage) } if szBulk > I64((*PCache1)(unsafe.Pointer(pCache)).FszAlloc)*I64((*PCache1)(unsafe.Pointer(pCache)).FnMax) { szBulk = I64((*PCache1)(unsafe.Pointer(pCache)).FszAlloc) * I64((*PCache1)(unsafe.Pointer(pCache)).FnMax) } zBulk = libc.AssignPtrUintptr(pCache+80, Xsqlite3Malloc(tls, uint64(szBulk))) Xsqlite3EndBenignMalloc(tls) if zBulk != 0 { var nBulk int32 = Xsqlite3MallocSize(tls, zBulk) / (*PCache1)(unsafe.Pointer(pCache)).FszAlloc for __ccgo := true; __ccgo; __ccgo = libc.PreDecInt32(&nBulk, 1) != 0 { var pX uintptr = zBulk + uintptr((*PCache1)(unsafe.Pointer(pCache)).FszPage) (*PgHdr1)(unsafe.Pointer(pX)).Fpage.FpBuf = zBulk (*PgHdr1)(unsafe.Pointer(pX)).Fpage.FpExtra = pX + 1*56 (*PgHdr1)(unsafe.Pointer(pX)).FisBulkLocal = U16(1) (*PgHdr1)(unsafe.Pointer(pX)).FisAnchor = U16(0) (*PgHdr1)(unsafe.Pointer(pX)).FpNext = (*PCache1)(unsafe.Pointer(pCache)).FpFree (*PgHdr1)(unsafe.Pointer(pX)).FpLruPrev = uintptr(0) // Initializing this saves a valgrind error (*PCache1)(unsafe.Pointer(pCache)).FpFree = pX zBulk += uintptr((*PCache1)(unsafe.Pointer(pCache)).FszAlloc) } } return libc.Bool32((*PCache1)(unsafe.Pointer(pCache)).FpFree != uintptr(0)) } // Malloc function used within this file to allocate space from the buffer // configured using sqlite3_config(SQLITE_CONFIG_PAGECACHE) option. If no // such buffer exists or there is no space left in it, this function falls // back to sqlite3Malloc(). // // Multiple threads can run this routine at the same time. Global variables // in pcache1 need to be protected via mutex. func pcache1Alloc(tls *libc.TLS, nByte int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51599:13: */ var p uintptr = uintptr(0) if nByte <= pcache1_g.FszSlot { Xsqlite3_mutex_enter(tls, pcache1_g.Fmutex) p = pcache1_g.FpFree if p != 0 { pcache1_g.FpFree = (*PgFreeslot)(unsafe.Pointer(pcache1_g.FpFree)).FpNext pcache1_g.FnFreeSlot-- pcache1_g.FbUnderPressure = libc.Bool32(pcache1_g.FnFreeSlot < pcache1_g.FnReserve) Xsqlite3StatusHighwater(tls, SQLITE_STATUS_PAGECACHE_SIZE, nByte) Xsqlite3StatusUp(tls, SQLITE_STATUS_PAGECACHE_USED, 1) } Xsqlite3_mutex_leave(tls, pcache1_g.Fmutex) } if p == uintptr(0) { // Memory is not available in the SQLITE_CONFIG_PAGECACHE pool. Get // it from sqlite3Malloc instead. p = Xsqlite3Malloc(tls, uint64(nByte)) if p != 0 { var sz int32 = Xsqlite3MallocSize(tls, p) Xsqlite3_mutex_enter(tls, pcache1_g.Fmutex) Xsqlite3StatusHighwater(tls, SQLITE_STATUS_PAGECACHE_SIZE, nByte) Xsqlite3StatusUp(tls, SQLITE_STATUS_PAGECACHE_OVERFLOW, sz) Xsqlite3_mutex_leave(tls, pcache1_g.Fmutex) } } return p } // Free an allocated buffer obtained from pcache1Alloc(). func pcache1Free(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51637:13: */ if p == uintptr(0) { return } if Uptr(p) >= Uptr(pcache1_g.FpStart) && Uptr(p) < Uptr(pcache1_g.FpEnd) { var pSlot uintptr Xsqlite3_mutex_enter(tls, pcache1_g.Fmutex) Xsqlite3StatusDown(tls, SQLITE_STATUS_PAGECACHE_USED, 1) pSlot = p (*PgFreeslot)(unsafe.Pointer(pSlot)).FpNext = pcache1_g.FpFree pcache1_g.FpFree = pSlot pcache1_g.FnFreeSlot++ pcache1_g.FbUnderPressure = libc.Bool32(pcache1_g.FnFreeSlot < pcache1_g.FnReserve) Xsqlite3_mutex_leave(tls, pcache1_g.Fmutex) } else { { var nFreed int32 = 0 nFreed = Xsqlite3MallocSize(tls, p) Xsqlite3_mutex_enter(tls, pcache1_g.Fmutex) Xsqlite3StatusDown(tls, SQLITE_STATUS_PAGECACHE_OVERFLOW, nFreed) Xsqlite3_mutex_leave(tls, pcache1_g.Fmutex) } Xsqlite3_free(tls, p) } } // Return the size of a pcache allocation func pcache1MemSize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51670:12: */ if p >= pcache1_g.FpStart && p < pcache1_g.FpEnd { return pcache1_g.FszSlot } else { var iSize int32 iSize = Xsqlite3MallocSize(tls, p) return iSize } return int32(0) } // Allocate a new page object initially associated with cache pCache. func pcache1AllocPage(tls *libc.TLS, pCache uintptr, benignMalloc int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51687:15: */ var p uintptr = uintptr(0) var pPg uintptr if (*PCache1)(unsafe.Pointer(pCache)).FpFree != 0 || (*PCache1)(unsafe.Pointer(pCache)).FnPage == uint32(0) && pcache1InitBulk(tls, pCache) != 0 { p = (*PCache1)(unsafe.Pointer(pCache)).FpFree (*PCache1)(unsafe.Pointer(pCache)).FpFree = (*PgHdr1)(unsafe.Pointer(p)).FpNext (*PgHdr1)(unsafe.Pointer(p)).FpNext = uintptr(0) } else { // The group mutex must be released before pcache1Alloc() is called. This // is because it might call sqlite3_release_memory(), which assumes that // this mutex is not held. Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) if benignMalloc != 0 { Xsqlite3BeginBenignMalloc(tls) } pPg = pcache1Alloc(tls, (*PCache1)(unsafe.Pointer(pCache)).FszAlloc) if benignMalloc != 0 { Xsqlite3EndBenignMalloc(tls) } Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) if pPg == uintptr(0) { return uintptr(0) } p = pPg + uintptr((*PCache1)(unsafe.Pointer(pCache)).FszPage) (*PgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf = pPg (*PgHdr1)(unsafe.Pointer(p)).Fpage.FpExtra = p + 1*56 (*PgHdr1)(unsafe.Pointer(p)).FisBulkLocal = U16(0) (*PgHdr1)(unsafe.Pointer(p)).FisAnchor = U16(0) (*PgHdr1)(unsafe.Pointer(p)).FpLruPrev = uintptr(0) // Initializing this saves a valgrind error } *(*uint32)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpnPurgeable))++ return p } // Free a page object allocated by pcache1AllocPage(). func pcache1FreePage(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51739:13: */ var pCache uintptr pCache = (*PgHdr1)(unsafe.Pointer(p)).FpCache if (*PgHdr1)(unsafe.Pointer(p)).FisBulkLocal != 0 { (*PgHdr1)(unsafe.Pointer(p)).FpNext = (*PCache1)(unsafe.Pointer(pCache)).FpFree (*PCache1)(unsafe.Pointer(pCache)).FpFree = p } else { pcache1Free(tls, (*PgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf) } *(*uint32)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpnPurgeable))-- } // Malloc function used by SQLite to obtain space from the buffer configured // using sqlite3_config(SQLITE_CONFIG_PAGECACHE) option. If no such buffer // exists, this function falls back to sqlite3Malloc(). func Xsqlite3PageMalloc(tls *libc.TLS, sz int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51761:21: */ // These allocations are never very large return pcache1Alloc(tls, sz) } // Free an allocated buffer obtained from sqlite3PageMalloc(). func Xsqlite3PageFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51769:21: */ pcache1Free(tls, p) } // Return true if it desirable to avoid allocating a new page cache // entry. // // If memory was allocated specifically to the page cache using // SQLITE_CONFIG_PAGECACHE but that memory has all been used, then // it is desirable to avoid allocating a new page cache entry because // presumably SQLITE_CONFIG_PAGECACHE was suppose to be sufficient // for all page cache needs and we should not need to spill the // allocation onto the heap. // // Or, the heap is used for all page cache memory but the heap is // under memory pressure, then again it is desirable to avoid // allocating a new page cache entry in order to avoid stressing // the heap even further. func pcache1UnderMemoryPressure(tls *libc.TLS, pCache uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51790:12: */ if pcache1_g.FnSlot != 0 && (*PCache1)(unsafe.Pointer(pCache)).FszPage+(*PCache1)(unsafe.Pointer(pCache)).FszExtra <= pcache1_g.FszSlot { return pcache1_g.FbUnderPressure } else { return Xsqlite3HeapNearlyFull(tls) } return int32(0) } //**************************************************************************** //******* General Implementation Functions *********************************** // This function is used to resize the hash table used by the cache passed // as the first argument. // // The PCache mutex must be held when this function is called. func pcache1ResizeHash(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51807:13: */ var apNew uintptr var nNew uint32 var i uint32 nNew = (*PCache1)(unsafe.Pointer(p)).FnHash * uint32(2) if nNew < uint32(256) { nNew = uint32(256) } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(p)).FpGroup)).Fmutex) if (*PCache1)(unsafe.Pointer(p)).FnHash != 0 { Xsqlite3BeginBenignMalloc(tls) } apNew = Xsqlite3MallocZero(tls, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nNew))) if (*PCache1)(unsafe.Pointer(p)).FnHash != 0 { Xsqlite3EndBenignMalloc(tls) } Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(p)).FpGroup)).Fmutex) if apNew != 0 { for i = uint32(0); i < (*PCache1)(unsafe.Pointer(p)).FnHash; i++ { var pPage uintptr var pNext uintptr = *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(p)).FapHash + uintptr(i)*8)) for libc.AssignUintptr(&pPage, pNext) != uintptr(0) { var h uint32 = (*PgHdr1)(unsafe.Pointer(pPage)).FiKey % nNew pNext = (*PgHdr1)(unsafe.Pointer(pPage)).FpNext (*PgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer(apNew + uintptr(h)*8)) *(*uintptr)(unsafe.Pointer(apNew + uintptr(h)*8)) = pPage } } Xsqlite3_free(tls, (*PCache1)(unsafe.Pointer(p)).FapHash) (*PCache1)(unsafe.Pointer(p)).FapHash = apNew (*PCache1)(unsafe.Pointer(p)).FnHash = nNew } } // This function is used internally to remove the page pPage from the // PGroup LRU list, if is part of it. If pPage is not part of the PGroup // LRU list, then this function is a no-op. // // The PGroup mutex must be held when this function is called. func pcache1PinPage(tls *libc.TLS, pPage uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51848:15: */ (*PgHdr1)(unsafe.Pointer((*PgHdr1)(unsafe.Pointer(pPage)).FpLruPrev)).FpLruNext = (*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext (*PgHdr1)(unsafe.Pointer((*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext)).FpLruPrev = (*PgHdr1)(unsafe.Pointer(pPage)).FpLruPrev (*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext = uintptr(0) // pPage->pLruPrev = 0; // No need to clear pLruPrev as it is never accessed if pLruNext is 0 (*PCache1)(unsafe.Pointer((*PgHdr1)(unsafe.Pointer(pPage)).FpCache)).FnRecyclable-- return pPage } // Remove the page supplied as an argument from the hash table // (PCache1.apHash structure) that it is currently stored in. // Also free the page if freePage is true. // // The PGroup mutex must be held when this function is called. func pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51873:13: */ var h uint32 var pCache uintptr = (*PgHdr1)(unsafe.Pointer(pPage)).FpCache var pp uintptr h = (*PgHdr1)(unsafe.Pointer(pPage)).FiKey % (*PCache1)(unsafe.Pointer(pCache)).FnHash for pp = (*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8; *(*uintptr)(unsafe.Pointer(pp)) != pPage; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 { } *(*uintptr)(unsafe.Pointer(pp)) = (*PgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext (*PCache1)(unsafe.Pointer(pCache)).FnPage-- if freeFlag != 0 { pcache1FreePage(tls, pPage) } } // If there are currently more than nMaxPage pages allocated, try // to recycle pages to reduce the number allocated to nMaxPage. func pcache1EnforceMaxPage(tls *libc.TLS, pCache uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51891:13: */ var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup var p uintptr for (*PGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage && int32((*PgHdr1)(unsafe.Pointer(libc.AssignUintptr(&p, (*PGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev))).FisAnchor) == 0 { pcache1PinPage(tls, p) pcache1RemoveFromHash(tls, p, 1) } if (*PCache1)(unsafe.Pointer(pCache)).FnPage == uint32(0) && (*PCache1)(unsafe.Pointer(pCache)).FpBulk != 0 { Xsqlite3_free(tls, (*PCache1)(unsafe.Pointer(pCache)).FpBulk) (*PCache1)(unsafe.Pointer(pCache)).FpBulk = libc.AssignPtrUintptr(pCache+72, uintptr(0)) } } // Discard all pages from cache pCache with a page number (key value) // greater than or equal to iLimit. Any pinned pages that meet this // criteria are unpinned before they are discarded. // // The PCache mutex must be held when this function is called. func pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51916:13: */ var h uint32 var iStop uint32 if (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey-iLimit < (*PCache1)(unsafe.Pointer(pCache)).FnHash { // If we are just shaving the last few pages off the end of the // cache, then there is no point in scanning the entire hash table. // Only scan those hash slots that might contain pages that need to // be removed. h = iLimit % (*PCache1)(unsafe.Pointer(pCache)).FnHash iStop = (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey % (*PCache1)(unsafe.Pointer(pCache)).FnHash } else { // This is the general case where many pages are being removed. // It is necessary to scan the entire hash table h = (*PCache1)(unsafe.Pointer(pCache)).FnHash / uint32(2) iStop = h - uint32(1) } for { var pp uintptr var pPage uintptr pp = (*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 for libc.AssignUintptr(&pPage, *(*uintptr)(unsafe.Pointer(pp))) != uintptr(0) { if (*PgHdr1)(unsafe.Pointer(pPage)).FiKey >= iLimit { (*PCache1)(unsafe.Pointer(pCache)).FnPage-- *(*uintptr)(unsafe.Pointer(pp)) = (*PgHdr1)(unsafe.Pointer(pPage)).FpNext if (*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext != uintptr(0) { pcache1PinPage(tls, pPage) } pcache1FreePage(tls, pPage) } else { pp = pPage + 24 } } if h == iStop { break } h = (h + uint32(1)) % (*PCache1)(unsafe.Pointer(pCache)).FnHash } } //**************************************************************************** //******* sqlite3_pcache Methods ********************************************* // Implementation of the sqlite3_pcache.xInit method. func pcache1Init(tls *libc.TLS, NotUsed uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:51967:12: */ _ = NotUsed libc.X__builtin___memset_chk(tls, uintptr(unsafe.Pointer(&pcache1_g)), 0, uint64(unsafe.Sizeof(pcache1_g)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&pcache1_g)), 0)) // The pcache1.separateCache variable is true if each PCache has its own // private PGroup (mode-1). pcache1.separateCache is false if the single // PGroup in pcache1.grp is used for all page caches (mode-2). // // * Always use a unified cache (mode-2) if ENABLE_MEMORY_MANAGEMENT // // * Use a unified cache in single-threaded applications that have // configured a start-time buffer for use as page-cache memory using // sqlite3_config(SQLITE_CONFIG_PAGECACHE, pBuf, sz, N) with non-NULL // pBuf argument. // // * Otherwise use separate caches (mode-1) pcache1_g.FseparateCache = 0 if Xsqlite3Config.FbCoreMutex != 0 { pcache1_g.Fgrp.Fmutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_LRU) pcache1_g.Fmutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_PMEM) } if pcache1_g.FseparateCache != 0 && Xsqlite3Config.FnPage != 0 && Xsqlite3Config.FpPage == uintptr(0) { pcache1_g.FnInitPage = Xsqlite3Config.FnPage } else { pcache1_g.FnInitPage = 0 } pcache1_g.Fgrp.FmxPinned = uint32(10) pcache1_g.FisInit = 1 return SQLITE_OK } // Implementation of the sqlite3_pcache.xShutdown method. // Note that the static mutex allocated in xInit does // not need to be freed. func pcache1Shutdown(tls *libc.TLS, NotUsed uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52020:13: */ _ = NotUsed libc.X__builtin___memset_chk(tls, uintptr(unsafe.Pointer(&pcache1_g)), 0, uint64(unsafe.Sizeof(pcache1_g)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&pcache1_g)), 0)) } // Implementation of the sqlite3_pcache.xCreate method. // // Allocate a new cache. func pcache1Create(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52034:23: */ var pCache uintptr // The newly created page cache var pGroup uintptr // The group the new page cache will belong to var sz int32 // Bytes of memory required to allocate the new cache sz = int32(uint64(unsafe.Sizeof(PCache1{})) + uint64(unsafe.Sizeof(PGroup{}))*uint64(pcache1_g.FseparateCache)) pCache = Xsqlite3MallocZero(tls, uint64(sz)) if pCache != 0 { if pcache1_g.FseparateCache != 0 { pGroup = pCache + 1*88 (*PGroup)(unsafe.Pointer(pGroup)).FmxPinned = uint32(10) } else { pGroup = uintptr(unsafe.Pointer(&pcache1_g)) } Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) if int32((*PGroup)(unsafe.Pointer(pGroup)).Flru.FisAnchor) == 0 { (*PGroup)(unsafe.Pointer(pGroup)).Flru.FisAnchor = U16(1) (*PGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev = libc.AssignPtrUintptr(pGroup+24+40, pGroup+24) } (*PCache1)(unsafe.Pointer(pCache)).FpGroup = pGroup (*PCache1)(unsafe.Pointer(pCache)).FszPage = szPage (*PCache1)(unsafe.Pointer(pCache)).FszExtra = szExtra (*PCache1)(unsafe.Pointer(pCache)).FszAlloc = int32(uint64(szPage+szExtra) + (uint64(unsafe.Sizeof(PgHdr1{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) (*PCache1)(unsafe.Pointer(pCache)).FbPurgeable = func() int32 { if bPurgeable != 0 { return 1 } return 0 }() pcache1ResizeHash(tls, pCache) if bPurgeable != 0 { (*PCache1)(unsafe.Pointer(pCache)).FnMin = uint32(10) *(*uint32)(unsafe.Pointer(pGroup + 12)) += (*PCache1)(unsafe.Pointer(pCache)).FnMin (*PGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*PGroup)(unsafe.Pointer(pGroup)).FnMinPage (*PCache1)(unsafe.Pointer(pCache)).FpnPurgeable = pGroup + 20 } else { (*PCache1)(unsafe.Pointer(pCache)).FpnPurgeable = pCache + 48 } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) if (*PCache1)(unsafe.Pointer(pCache)).FnHash == uint32(0) { pcache1Destroy(tls, pCache) pCache = uintptr(0) } } return pCache } // Implementation of the sqlite3_pcache.xCachesize method. // // Configure the cache_size limit for a cache. func pcache1Cachesize(tls *libc.TLS, p uintptr, nMax int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52084:13: */ var pCache uintptr = p var n U32 if (*PCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 { var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) n = U32(nMax) if n > uint32(0x7fff0000)-(*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage+(*PCache1)(unsafe.Pointer(pCache)).FnMax { n = uint32(0x7fff0000) - (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage + (*PCache1)(unsafe.Pointer(pCache)).FnMax } *(*uint32)(unsafe.Pointer(pGroup + 8)) += n - (*PCache1)(unsafe.Pointer(pCache)).FnMax (*PGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*PGroup)(unsafe.Pointer(pGroup)).FnMinPage (*PCache1)(unsafe.Pointer(pCache)).FnMax = n (*PCache1)(unsafe.Pointer(pCache)).Fn90pct = (*PCache1)(unsafe.Pointer(pCache)).FnMax * uint32(9) / uint32(10) pcache1EnforceMaxPage(tls, pCache) Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) } } // Implementation of the sqlite3_pcache.xShrink method. // // Free up as much memory as possible. func pcache1Shrink(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52109:13: */ var pCache uintptr = p if (*PCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 { var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup var savedMaxPage uint32 Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) savedMaxPage = (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage = uint32(0) pcache1EnforceMaxPage(tls, pCache) (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage = savedMaxPage Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) } } // Implementation of the sqlite3_pcache.xPagecount method. func pcache1Pagecount(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52126:12: */ var n int32 var pCache uintptr = p Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) n = int32((*PCache1)(unsafe.Pointer(pCache)).FnPage) Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) return n } // Implement steps 3, 4, and 5 of the pcache1Fetch() algorithm described // in the header of the pcache1Fetch() procedure. // // This steps are broken out into a separate procedure because they are // usually not needed, and by avoiding the stack initialization required // for these steps, the main pcache1Fetch() procedure can run faster. func pcache1FetchStage2(tls *libc.TLS, pCache uintptr, iKey uint32, createFlag int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52144:31: */ var nPinned uint32 var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup var pPage uintptr = uintptr(0) // Step 3: Abort if createFlag is 1 but the cache is nearly full nPinned = (*PCache1)(unsafe.Pointer(pCache)).FnPage - (*PCache1)(unsafe.Pointer(pCache)).FnRecyclable if createFlag == 1 && (nPinned >= (*PGroup)(unsafe.Pointer(pGroup)).FmxPinned || nPinned >= (*PCache1)(unsafe.Pointer(pCache)).Fn90pct || pcache1UnderMemoryPressure(tls, pCache) != 0 && (*PCache1)(unsafe.Pointer(pCache)).FnRecyclable < nPinned) { return uintptr(0) } if (*PCache1)(unsafe.Pointer(pCache)).FnPage >= (*PCache1)(unsafe.Pointer(pCache)).FnHash { pcache1ResizeHash(tls, pCache) } // Step 4. Try to recycle a page. if (*PCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 && !(int32((*PgHdr1)(unsafe.Pointer((*PGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev)).FisAnchor) != 0) && ((*PCache1)(unsafe.Pointer(pCache)).FnPage+uint32(1) >= (*PCache1)(unsafe.Pointer(pCache)).FnMax || pcache1UnderMemoryPressure(tls, pCache) != 0) { var pOther uintptr pPage = (*PGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev pcache1RemoveFromHash(tls, pPage, 0) pcache1PinPage(tls, pPage) pOther = (*PgHdr1)(unsafe.Pointer(pPage)).FpCache if (*PCache1)(unsafe.Pointer(pOther)).FszAlloc != (*PCache1)(unsafe.Pointer(pCache)).FszAlloc { pcache1FreePage(tls, pPage) pPage = uintptr(0) } else { *(*uint32)(unsafe.Pointer(pGroup + 20)) -= uint32((*PCache1)(unsafe.Pointer(pOther)).FbPurgeable - (*PCache1)(unsafe.Pointer(pCache)).FbPurgeable) } } // Step 5. If a usable page buffer has still not been found, // attempt to allocate a new one. if !(pPage != 0) { pPage = pcache1AllocPage(tls, pCache, libc.Bool32(createFlag == 1)) } if pPage != 0 { var h uint32 = iKey % (*PCache1)(unsafe.Pointer(pCache)).FnHash (*PCache1)(unsafe.Pointer(pCache)).FnPage++ (*PgHdr1)(unsafe.Pointer(pPage)).FiKey = iKey (*PgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) (*PgHdr1)(unsafe.Pointer(pPage)).FpCache = pCache (*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext = uintptr(0) // pPage->pLruPrev = 0; // No need to clear pLruPrev since it is not accessed when pLruNext==0 *(*uintptr)(unsafe.Pointer((*PgHdr1)(unsafe.Pointer(pPage)).Fpage.FpExtra)) = uintptr(0) *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) = pPage if iKey > (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey { (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey = iKey } } return pPage } // Implementation of the sqlite3_pcache.xFetch method. // // Fetch a page by key value. // // Whether or not a new page may be allocated by this function depends on // the value of the createFlag argument. 0 means do not allocate a new // page. 1 means allocate a new page if space is easily available. 2 // means to try really hard to allocate a new page. // // For a non-purgeable cache (a cache used as the storage for an in-memory // database) there is really no difference between createFlag 1 and 2. So // the calling function (pcache.c) will never have a createFlag of 1 on // a non-purgeable cache. // // There are three different approaches to obtaining space for a page, // depending on the value of parameter createFlag (which may be 0, 1 or 2). // // 1. Regardless of the value of createFlag, the cache is searched for a // copy of the requested page. If one is found, it is returned. // // 2. If createFlag==0 and the page is not already in the cache, NULL is // returned. // // 3. If createFlag is 1, and the page is not already in the cache, then // return NULL (do not allocate a new page) if any of the following // conditions are true: // // (a) the number of pages pinned by the cache is greater than // PCache1.nMax, or // // (b) the number of pages pinned by the cache is greater than // the sum of nMax for all purgeable caches, less the sum of // nMin for all other purgeable caches, or // // 4. If none of the first three conditions apply and the cache is marked // as purgeable, and if one of the following is true: // // (a) The number of pages allocated for the cache is already // PCache1.nMax, or // // (b) The number of pages allocated for all purgeable caches is // already equal to or greater than the sum of nMax for all // purgeable caches, // // (c) The system is under memory pressure and wants to avoid // unnecessary pages cache entry allocations // // then attempt to recycle a page from the LRU list. If it is the right // size, return the recycled buffer. Otherwise, free the buffer and // proceed to step 5. // // 5. Otherwise, allocate and return a new page buffer. // // There are two versions of this routine. pcache1FetchWithMutex() is // the general case. pcache1FetchNoMutex() is a faster implementation for // the common case where pGroup->mutex is NULL. The pcache1Fetch() wrapper // invokes the appropriate routine. func pcache1FetchNoMutex(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52272:15: */ var pCache uintptr = p var pPage uintptr = uintptr(0) // Step 1: Search the hash table for an existing entry. pPage = *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(iKey%(*PCache1)(unsafe.Pointer(pCache)).FnHash)*8)) for pPage != 0 && (*PgHdr1)(unsafe.Pointer(pPage)).FiKey != iKey { pPage = (*PgHdr1)(unsafe.Pointer(pPage)).FpNext } // Step 2: If the page was found in the hash table, then return it. // If the page was not in the hash table and createFlag is 0, abort. // Otherwise (page not in hash and createFlag!=0) continue with // subsequent steps to try to create the page. if pPage != 0 { if (*PgHdr1)(unsafe.Pointer(pPage)).FpLruNext != uintptr(0) { return pcache1PinPage(tls, pPage) } else { return pPage } } else if createFlag != 0 { // Steps 3, 4, and 5 implemented by this subroutine return pcache1FetchStage2(tls, pCache, iKey, createFlag) } else { return uintptr(0) } return uintptr(0) } func pcache1FetchWithMutex(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52302:15: */ var pCache uintptr = p var pPage uintptr Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) pPage = pcache1FetchNoMutex(tls, p, iKey, createFlag) Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) return pPage } func pcache1Fetch(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52317:28: */ var pCache uintptr = p if (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex != 0 { return pcache1FetchWithMutex(tls, p, iKey, createFlag) } else { return pcache1FetchNoMutex(tls, p, iKey, createFlag) } return uintptr(0) } // Implementation of the sqlite3_pcache.xUnpin method. // // Mark a page as unpinned (eligible for asynchronous recycling). func pcache1Unpin(tls *libc.TLS, p uintptr, pPg uintptr, reuseUnlikely int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52348:13: */ var pCache uintptr = p var pPage uintptr = pPg var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) // It is an error to call this function if the page is already // part of the PGroup LRU list. if reuseUnlikely != 0 || (*PGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage { pcache1RemoveFromHash(tls, pPage, 1) } else { // Add the page to the PGroup LRU list. var ppFirst uintptr = pGroup + 24 + 40 (*PgHdr1)(unsafe.Pointer(pPage)).FpLruPrev = pGroup + 24 (*PgHdr1)(unsafe.Pointer(libc.AssignPtrUintptr(pPage+40, *(*uintptr)(unsafe.Pointer(ppFirst))))).FpLruPrev = pPage *(*uintptr)(unsafe.Pointer(ppFirst)) = pPage (*PCache1)(unsafe.Pointer(pCache)).FnRecyclable++ } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) } // Implementation of the sqlite3_pcache.xRekey method. func pcache1Rekey(tls *libc.TLS, p uintptr, pPg uintptr, iOld uint32, iNew uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52383:13: */ var pCache uintptr = p var pPage uintptr = pPg var pp uintptr var h uint32 Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) h = iOld % (*PCache1)(unsafe.Pointer(pCache)).FnHash pp = (*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 for *(*uintptr)(unsafe.Pointer(pp)) != pPage { pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*PgHdr1)(unsafe.Pointer(pPage)).FpNext h = iNew % (*PCache1)(unsafe.Pointer(pCache)).FnHash (*PgHdr1)(unsafe.Pointer(pPage)).FiKey = iNew (*PgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) *(*uintptr)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) = pPage if iNew > (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey { (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey = iNew } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) } // Implementation of the sqlite3_pcache.xTruncate method. // // Discard all unpinned pages in the cache with a page number equal to // or greater than parameter iLimit. Any pinned pages with a page number // equal to or greater than iLimit are implicitly unpinned. func pcache1Truncate(tls *libc.TLS, p uintptr, iLimit uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52423:13: */ var pCache uintptr = p Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) if iLimit <= (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey { pcache1TruncateUnsafe(tls, pCache, iLimit) (*PCache1)(unsafe.Pointer(pCache)).FiMaxKey = iLimit - uint32(1) } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer((*PCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) } // Implementation of the sqlite3_pcache.xDestroy method. // // Destroy a cache allocated using pcache1Create(). func pcache1Destroy(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52438:13: */ var pCache uintptr = p var pGroup uintptr = (*PCache1)(unsafe.Pointer(pCache)).FpGroup Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) if (*PCache1)(unsafe.Pointer(pCache)).FnPage != 0 { pcache1TruncateUnsafe(tls, pCache, uint32(0)) } *(*uint32)(unsafe.Pointer(pGroup + 8)) -= (*PCache1)(unsafe.Pointer(pCache)).FnMax *(*uint32)(unsafe.Pointer(pGroup + 12)) -= (*PCache1)(unsafe.Pointer(pCache)).FnMin (*PGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*PGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*PGroup)(unsafe.Pointer(pGroup)).FnMinPage pcache1EnforceMaxPage(tls, pCache) Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer(pGroup)).Fmutex) Xsqlite3_free(tls, (*PCache1)(unsafe.Pointer(pCache)).FpBulk) Xsqlite3_free(tls, (*PCache1)(unsafe.Pointer(pCache)).FapHash) Xsqlite3_free(tls, pCache) } // This function is called during initialization (sqlite3_initialize()) to // install the default pluggable cache module, assuming the user has not // already provided an alternative. func Xsqlite3PCacheSetDefault(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52461:21: */ bp := tls.Alloc(8) defer tls.Free(8) Xsqlite3_config(tls, SQLITE_CONFIG_PCACHE2, libc.VaList(bp, uintptr(unsafe.Pointer(&defaultMethods1)))) } var defaultMethods1 = Sqlite3_pcache_methods2{ FiVersion: 1, // pArg FxInit: 0, // xInit FxShutdown: 0, // xShutdown FxCreate: 0, // xCreate FxCachesize: 0, // xCachesize FxPagecount: 0, // xPagecount FxFetch: 0, // xFetch FxUnpin: 0, // xUnpin FxRekey: 0, // xRekey FxTruncate: 0, // xTruncate FxDestroy: 0, // xDestroy FxShrink: 0, // xShrink } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52462:40 */ // Return the size of the header on each page of this PCACHE implementation. func Xsqlite3HeaderSizePcache1(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52483:20: */ return int32((uint64(unsafe.Sizeof(PgHdr1{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) } // Return the global mutex used by this PCACHE implementation. The // sqlite3_status() routine needs access to this mutex. func Xsqlite3Pcache1Mutex(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52489:30: */ return pcache1_g.Fmutex } // This function is called to free superfluous dynamically allocated memory // held by the pager system. Memory in use by any SQLite pager allocated // by the current thread may be sqlite3_free()ed. // // nReq is the number of bytes of memory required. Once this much has // been released, the function returns. The return value is the total number // of bytes of memory released. func Xsqlite3PcacheReleaseMemory(tls *libc.TLS, nReq int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52503:20: */ var nFree int32 = 0 if Xsqlite3Config.FpPage == uintptr(0) { var p uintptr Xsqlite3_mutex_enter(tls, (*PGroup)(unsafe.Pointer(uintptr(unsafe.Pointer(&pcache1_g)))).Fmutex) for (nReq < 0 || nFree < nReq) && libc.AssignUintptr(&p, pcache1_g.Fgrp.Flru.FpLruPrev) != uintptr(0) && int32((*PgHdr1)(unsafe.Pointer(p)).FisAnchor) == 0 { nFree = nFree + pcache1MemSize(tls, (*PgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf) pcache1PinPage(tls, p) pcache1RemoveFromHash(tls, p, 1) } Xsqlite3_mutex_leave(tls, (*PGroup)(unsafe.Pointer(uintptr(unsafe.Pointer(&pcache1_g)))).Fmutex) } return nFree } //************* End of pcache1.c ******************************************** //************* Begin file rowset.c ***************************************** // 2008 December 3 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This module implements an object we call a "RowSet". // // The RowSet object is a collection of rowids. Rowids // are inserted into the RowSet in an arbitrary order. Inserts // can be intermixed with tests to see if a given rowid has been // previously inserted into the RowSet. // // After all inserts are finished, it is possible to extract the // elements of the RowSet in sorted order. Once this extraction // process has started, no new elements may be inserted. // // Hence, the primitive operations for a RowSet are: // // CREATE // INSERT // TEST // SMALLEST // DESTROY // // The CREATE and DESTROY primitives are the constructor and destructor, // obviously. The INSERT primitive adds a new element to the RowSet. // TEST checks to see if an element is already in the RowSet. SMALLEST // extracts the least value from the RowSet. // // The INSERT primitive might allocate additional memory. Memory is // allocated in chunks so most INSERTs do no allocation. There is an // upper bound on the size of allocated memory. No memory is freed // until DESTROY. // // The TEST primitive includes a "batch" number. The TEST primitive // will only see elements that were inserted before the last change // in the batch number. In other words, if an INSERT occurs between // two TESTs where the TESTs have the same batch nubmer, then the // value added by the INSERT will not be visible to the second TEST. // The initial batch number is zero, so if the very first TEST contains // a non-zero batch number, it will see all prior INSERTs. // // No INSERTs may occurs after a SMALLEST. An assertion will fail if // that is attempted. // // The cost of an INSERT is roughly constant. (Sometimes new memory // has to be allocated on an INSERT.) The cost of a TEST with a new // batch number is O(NlogN) where N is the number of elements in the RowSet. // The cost of a TEST using the same batch number is O(logN). The cost // of the first SMALLEST is O(NlogN). Second and subsequent SMALLEST // primitives are constant time. The cost of DESTROY is O(N). // // TEST and SMALLEST may not be used by the same RowSet. This used to // be possible, but the feature was not used, so it was removed in order // to simplify the code. // #include "sqliteInt.h" // Target size for allocation chunks. // The number of rowset entries per allocation chunk. // Each entry in a RowSet is an instance of the following object. // // This same object is reused to store a linked list of trees of RowSetEntry // objects. In that alternative use, pRight points to the next entry // in the list, pLeft points to the tree, and v is unused. The // RowSet.pForest value points to the head of this forest list. type RowSetEntry = struct { Fv I64 FpRight uintptr FpLeft uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14606:9 */ // RowSetEntry objects are allocated in large chunks (instances of the // following structure) to reduce memory allocation overhead. The // chunks are kept on a linked list so that they can be deallocated // when the RowSet is destroyed. type RowSetChunk = struct { FpNextChunk uintptr FaEntry [42]struct { Fv I64 FpRight uintptr FpLeft uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14606:9 */ // Allowed values for RowSet.rsFlags // Allocate a RowSet object. Return NULL if a memory allocation // error occurs. func Xsqlite3RowSetInit(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52683:23: */ var p uintptr = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(RowSet{}))) if p != 0 { var N int32 = Xsqlite3DbMallocSize(tls, db, p) (*RowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) (*RowSet)(unsafe.Pointer(p)).Fdb = db (*RowSet)(unsafe.Pointer(p)).FpEntry = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FpLast = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FpForest = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FpFresh = uintptr((uint64(unsafe.Sizeof(RowSet{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) + p (*RowSet)(unsafe.Pointer(p)).FnFresh = U16((uint64(N) - (uint64(unsafe.Sizeof(RowSet{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) / uint64(unsafe.Sizeof(RowSetEntry{}))) (*RowSet)(unsafe.Pointer(p)).FrsFlags = U16(ROWSET_SORTED) (*RowSet)(unsafe.Pointer(p)).FiBatch = 0 } return p } // Deallocate all chunks from a RowSet. This frees all memory that // the RowSet has allocated over its lifetime. This routine is // the destructor for the RowSet. func Xsqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52705:21: */ var p uintptr = pArg var pChunk uintptr var pNextChunk uintptr for pChunk = (*RowSet)(unsafe.Pointer(p)).FpChunk; pChunk != 0; pChunk = pNextChunk { pNextChunk = (*RowSetChunk)(unsafe.Pointer(pChunk)).FpNextChunk Xsqlite3DbFree(tls, (*RowSet)(unsafe.Pointer(p)).Fdb, pChunk) } (*RowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FnFresh = U16(0) (*RowSet)(unsafe.Pointer(p)).FpEntry = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FpLast = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FpForest = uintptr(0) (*RowSet)(unsafe.Pointer(p)).FrsFlags = U16(ROWSET_SORTED) } // Deallocate all chunks from a RowSet. This frees all memory that // the RowSet has allocated over its lifetime. This routine is // the destructor for the RowSet. func Xsqlite3RowSetDelete(tls *libc.TLS, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52725:21: */ Xsqlite3RowSetClear(tls, pArg) Xsqlite3DbFree(tls, (*RowSet)(unsafe.Pointer(pArg)).Fdb, pArg) } // Allocate a new RowSetEntry object that is associated with the // given RowSet. Return a pointer to the new and completely uninitialized // object. // // In an OOM situation, the RowSet.db->mallocFailed flag is set and this // routine returns NULL. func rowSetEntryAlloc(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52738:27: */ if int32((*RowSet)(unsafe.Pointer(p)).FnFresh) == 0 { //OPTIMIZATION-IF-FALSE // We could allocate a fresh RowSetEntry each time one is needed, but it // is more efficient to pull a preallocated entry from the pool var pNew uintptr pNew = Xsqlite3DbMallocRawNN(tls, (*RowSet)(unsafe.Pointer(p)).Fdb, uint64(unsafe.Sizeof(RowSetChunk{}))) if pNew == uintptr(0) { return uintptr(0) } (*RowSetChunk)(unsafe.Pointer(pNew)).FpNextChunk = (*RowSet)(unsafe.Pointer(p)).FpChunk (*RowSet)(unsafe.Pointer(p)).FpChunk = pNew (*RowSet)(unsafe.Pointer(p)).FpFresh = pNew + 8 /* &.aEntry */ (*RowSet)(unsafe.Pointer(p)).FnFresh = uint16(uint64(ROWSET_ALLOCATION_SIZE-8) / uint64(unsafe.Sizeof(RowSetEntry{}))) } (*RowSet)(unsafe.Pointer(p)).FnFresh-- return libc.PostIncUintptr(&(*RowSet)(unsafe.Pointer(p)).FpFresh, 24) } // Insert a new value into a RowSet. // // The mallocFailed flag of the database connection is set if a // memory allocation fails. func Xsqlite3RowSetInsert(tls *libc.TLS, p uintptr, rowid I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52763:21: */ var pEntry uintptr // The new entry var pLast uintptr // The last prior entry // This routine is never called after sqlite3RowSetNext() pEntry = rowSetEntryAlloc(tls, p) if pEntry == uintptr(0) { return } (*RowSetEntry)(unsafe.Pointer(pEntry)).Fv = rowid (*RowSetEntry)(unsafe.Pointer(pEntry)).FpRight = uintptr(0) pLast = (*RowSet)(unsafe.Pointer(p)).FpLast if pLast != 0 { if rowid <= (*RowSetEntry)(unsafe.Pointer(pLast)).Fv { //OPTIMIZATION-IF-FALSE // Avoid unnecessary sorts by preserving the ROWSET_SORTED flags // where possible *(*U16)(unsafe.Pointer(p + 50)) &= libc.Uint16FromInt32(libc.CplInt32(ROWSET_SORTED)) } (*RowSetEntry)(unsafe.Pointer(pLast)).FpRight = pEntry } else { (*RowSet)(unsafe.Pointer(p)).FpEntry = pEntry } (*RowSet)(unsafe.Pointer(p)).FpLast = pEntry } // Merge two lists of RowSetEntry objects. Remove duplicates. // // The input lists are connected via pRight pointers and are // assumed to each already be in sorted order. func rowSetEntryMerge(tls *libc.TLS, pA uintptr, pB uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52794:27: */ bp := tls.Alloc(24) defer tls.Free(24) // var head RowSetEntry at bp, 24 var pTail uintptr pTail = bp /* &head */ for { if (*RowSetEntry)(unsafe.Pointer(pA)).Fv <= (*RowSetEntry)(unsafe.Pointer(pB)).Fv { if (*RowSetEntry)(unsafe.Pointer(pA)).Fv < (*RowSetEntry)(unsafe.Pointer(pB)).Fv { pTail = libc.AssignPtrUintptr(pTail+8, pA) } pA = (*RowSetEntry)(unsafe.Pointer(pA)).FpRight if pA == uintptr(0) { (*RowSetEntry)(unsafe.Pointer(pTail)).FpRight = pB break } } else { pTail = libc.AssignPtrUintptr(pTail+8, pB) pB = (*RowSetEntry)(unsafe.Pointer(pB)).FpRight if pB == uintptr(0) { (*RowSetEntry)(unsafe.Pointer(pTail)).FpRight = pA break } } } return (*RowSetEntry)(unsafe.Pointer(bp /* &head */)).FpRight } // Sort all elements on the list of RowSetEntry objects into order of // increasing v. func rowSetEntrySort(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52829:27: */ bp := tls.Alloc(320) defer tls.Free(320) var i uint32 var pNext uintptr // var aBucket [40]uintptr at bp, 320 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([40]uintptr{})), libc.X__builtin_object_size(tls, bp, 0)) for pIn != 0 { pNext = (*RowSetEntry)(unsafe.Pointer(pIn)).FpRight (*RowSetEntry)(unsafe.Pointer(pIn)).FpRight = uintptr(0) for i = uint32(0); *(*uintptr)(unsafe.Pointer(bp /* &aBucket[0] */ + uintptr(i)*8)) != 0; i++ { pIn = rowSetEntryMerge(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), pIn) *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = uintptr(0) } *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = pIn pIn = pNext } pIn = *(*uintptr)(unsafe.Pointer(bp)) for i = uint32(1); uint64(i) < uint64(unsafe.Sizeof([40]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0))); i++ { if *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) == uintptr(0) { continue } if pIn != 0 { pIn = rowSetEntryMerge(tls, pIn, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8))) } else { pIn = *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) } } return pIn } // The input, pIn, is a binary tree (or subtree) of RowSetEntry objects. // Convert this tree into a linked list connected by the pRight pointers // and return pointers to the first and last elements of the new list. func rowSetTreeToList(tls *libc.TLS, pIn uintptr, ppFirst uintptr, ppLast uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52858:13: */ bp := tls.Alloc(8) defer tls.Free(8) if (*RowSetEntry)(unsafe.Pointer(pIn)).FpLeft != 0 { // var p uintptr at bp, 8 rowSetTreeToList(tls, (*RowSetEntry)(unsafe.Pointer(pIn)).FpLeft, ppFirst, bp) (*RowSetEntry)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* p */)))).FpRight = pIn } else { *(*uintptr)(unsafe.Pointer(ppFirst)) = pIn } if (*RowSetEntry)(unsafe.Pointer(pIn)).FpRight != 0 { rowSetTreeToList(tls, (*RowSetEntry)(unsafe.Pointer(pIn)).FpRight, pIn+8, ppLast) } else { *(*uintptr)(unsafe.Pointer(ppLast)) = pIn } } // Convert a sorted list of elements (connected by pRight) into a binary // tree with depth of iDepth. A depth of 1 means the tree contains a single // node taken from the head of *ppList. A depth of 2 means a tree with // three nodes. And so forth. // // Use as many entries from the input list as required and update the // *ppList to point to the unused elements of the list. If the input // list contains too few elements, then construct an incomplete tree // and leave *ppList set to NULL. // // Return a pointer to the root of the constructed binary tree. func rowSetNDeepTree(tls *libc.TLS, ppList uintptr, iDepth int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52893:27: */ var p uintptr // Root of the new tree var pLeft uintptr // Left subtree if *(*uintptr)(unsafe.Pointer(ppList)) == uintptr(0) { //OPTIMIZATION-IF-TRUE // Prevent unnecessary deep recursion when we run out of entries return uintptr(0) } if iDepth > 1 { //OPTIMIZATION-IF-TRUE // This branch causes a *balanced* tree to be generated. A valid tree // is still generated without this branch, but the tree is wildly // unbalanced and inefficient. pLeft = rowSetNDeepTree(tls, ppList, iDepth-1) p = *(*uintptr)(unsafe.Pointer(ppList)) if p == uintptr(0) { //OPTIMIZATION-IF-FALSE // It is safe to always return here, but the resulting tree // would be unbalanced return pLeft } (*RowSetEntry)(unsafe.Pointer(p)).FpLeft = pLeft *(*uintptr)(unsafe.Pointer(ppList)) = (*RowSetEntry)(unsafe.Pointer(p)).FpRight (*RowSetEntry)(unsafe.Pointer(p)).FpRight = rowSetNDeepTree(tls, ppList, iDepth-1) } else { p = *(*uintptr)(unsafe.Pointer(ppList)) *(*uintptr)(unsafe.Pointer(ppList)) = (*RowSetEntry)(unsafe.Pointer(p)).FpRight (*RowSetEntry)(unsafe.Pointer(p)).FpLeft = libc.AssignPtrUintptr(p+8, uintptr(0)) } return p } // Convert a sorted list of elements into a binary tree. Make the tree // as deep as it needs to be in order to contain the entire list. func rowSetListToTree(tls *libc.TLS, pList uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52929:27: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = pList var iDepth int32 // Depth of the tree so far var p uintptr // Current tree root var pLeft uintptr // Left subtree p = *(*uintptr)(unsafe.Pointer(bp /* pList */)) *(*uintptr)(unsafe.Pointer(bp /* pList */)) = (*RowSetEntry)(unsafe.Pointer(p)).FpRight (*RowSetEntry)(unsafe.Pointer(p)).FpLeft = libc.AssignPtrUintptr(p+8, uintptr(0)) for iDepth = 1; *(*uintptr)(unsafe.Pointer(bp /* pList */)) != 0; iDepth++ { pLeft = p p = *(*uintptr)(unsafe.Pointer(bp /* pList */)) *(*uintptr)(unsafe.Pointer(bp /* pList */)) = (*RowSetEntry)(unsafe.Pointer(p)).FpRight (*RowSetEntry)(unsafe.Pointer(p)).FpLeft = pLeft (*RowSetEntry)(unsafe.Pointer(p)).FpRight = rowSetNDeepTree(tls, bp, iDepth) } return p } // Extract the smallest element from the RowSet. // Write the element into *pRowid. Return 1 on success. Return // 0 if the RowSet is already empty. // // After this routine has been called, the sqlite3RowSetInsert() // routine may not be called again. // // This routine may not be called after sqlite3RowSetTest() has // been used. Older versions of RowSet allowed that, but as the // capability was not used by the code generator, it was removed // for code economy. func Xsqlite3RowSetNext(tls *libc.TLS, p uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52961:20: */ // Cannot be used with sqlite3RowSetText() // Merge the forest into a single sorted list on first call if int32((*RowSet)(unsafe.Pointer(p)).FrsFlags)&ROWSET_NEXT == 0 { //OPTIMIZATION-IF-FALSE if int32((*RowSet)(unsafe.Pointer(p)).FrsFlags)&ROWSET_SORTED == 0 { //OPTIMIZATION-IF-FALSE (*RowSet)(unsafe.Pointer(p)).FpEntry = rowSetEntrySort(tls, (*RowSet)(unsafe.Pointer(p)).FpEntry) } *(*U16)(unsafe.Pointer(p + 50)) |= U16(ROWSET_SORTED | ROWSET_NEXT) } // Return the next entry on the list if (*RowSet)(unsafe.Pointer(p)).FpEntry != 0 { *(*I64)(unsafe.Pointer(pRowid)) = (*RowSetEntry)(unsafe.Pointer((*RowSet)(unsafe.Pointer(p)).FpEntry)).Fv (*RowSet)(unsafe.Pointer(p)).FpEntry = (*RowSetEntry)(unsafe.Pointer((*RowSet)(unsafe.Pointer(p)).FpEntry)).FpRight if (*RowSet)(unsafe.Pointer(p)).FpEntry == uintptr(0) { //OPTIMIZATION-IF-TRUE // Free memory immediately, rather than waiting on sqlite3_finalize() Xsqlite3RowSetClear(tls, p) } return 1 } else { return 0 } return int32(0) } // Check to see if element iRowid was inserted into the rowset as // part of any insert batch prior to iBatch. Return 1 or 0. // // If this is the first test of a new batch and if there exist entries // on pRowSet->pEntry, then sort those entries into the forest at // pRowSet->pForest so that they can be tested. func Xsqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:52995:20: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr var pTree uintptr // This routine is never called after sqlite3RowSetNext() // Sort entries into the forest on the first test of a new batch. // To save unnecessary work, only do this when the batch number changes. if iBatch != (*RowSet)(unsafe.Pointer(pRowSet)).FiBatch { //OPTIMIZATION-IF-FALSE p = (*RowSet)(unsafe.Pointer(pRowSet)).FpEntry if p != 0 { var ppPrevTree uintptr = pRowSet + 40 if int32((*RowSet)(unsafe.Pointer(pRowSet)).FrsFlags)&ROWSET_SORTED == 0 { //OPTIMIZATION-IF-FALSE // Only sort the current set of entries if they need it p = rowSetEntrySort(tls, p) } for pTree = (*RowSet)(unsafe.Pointer(pRowSet)).FpForest; pTree != 0; pTree = (*RowSetEntry)(unsafe.Pointer(pTree)).FpRight { ppPrevTree = pTree + 8 if (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft == uintptr(0) { (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft = rowSetListToTree(tls, p) break } else { // var pAux uintptr at bp, 8 // var pTail uintptr at bp+8, 8 rowSetTreeToList(tls, (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft, bp, bp+8) (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft = uintptr(0) p = rowSetEntryMerge(tls, *(*uintptr)(unsafe.Pointer(bp /* pAux */)), p) } } if pTree == uintptr(0) { *(*uintptr)(unsafe.Pointer(ppPrevTree)) = libc.AssignUintptr(&pTree, rowSetEntryAlloc(tls, pRowSet)) if pTree != 0 { (*RowSetEntry)(unsafe.Pointer(pTree)).Fv = int64(0) (*RowSetEntry)(unsafe.Pointer(pTree)).FpRight = uintptr(0) (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft = rowSetListToTree(tls, p) } } (*RowSet)(unsafe.Pointer(pRowSet)).FpEntry = uintptr(0) (*RowSet)(unsafe.Pointer(pRowSet)).FpLast = uintptr(0) *(*U16)(unsafe.Pointer(pRowSet + 50)) |= U16(ROWSET_SORTED) } (*RowSet)(unsafe.Pointer(pRowSet)).FiBatch = iBatch } // Test to see if the iRowid value appears anywhere in the forest. // Return 1 if it does and 0 if not. for pTree = (*RowSet)(unsafe.Pointer(pRowSet)).FpForest; pTree != 0; pTree = (*RowSetEntry)(unsafe.Pointer(pTree)).FpRight { p = (*RowSetEntry)(unsafe.Pointer(pTree)).FpLeft for p != 0 { if (*RowSetEntry)(unsafe.Pointer(p)).Fv < iRowid { p = (*RowSetEntry)(unsafe.Pointer(p)).FpRight } else if (*RowSetEntry)(unsafe.Pointer(p)).Fv > iRowid { p = (*RowSetEntry)(unsafe.Pointer(p)).FpLeft } else { return 1 } } } return 0 } //************* End of rowset.c ********************************************* //************* Begin file pager.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the implementation of the page cache subsystem or "pager". // // The pager is used to access a database disk file. It implements // atomic commit and rollback through the use of a journal file that // is separate from the database file. The pager also implements file // locking to prevent two processes from writing the same database // file simultaneously, or one process from reading the database while // another is writing. // #include "sqliteInt.h" //************* Include wal.h in the middle of pager.c ********************** //************* Begin file wal.h ******************************************** // 2010 February 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface to the write-ahead logging // system. Refer to the comments below and the header comment attached to // the implementation of each function in log.c for further details. // #include "sqliteInt.h" // Macros for extracting appropriate sync flags for either transaction // commits (WAL_SYNC_FLAGS(X)) or for checkpoint ops (CKPT_SYNC_FLAGS(X)): // Connection to a write-ahead log (WAL) file. // There is one object of this type for each pager. type Wal1 = struct { FpVfs uintptr FpDbFd uintptr FpWalFd uintptr FiCallback U32 F__ccgo_pad1 [4]byte FmxWalSize I64 FnWiData int32 FszFirstBlock int32 FapWiData uintptr FszPage U32 FreadLock I16 FsyncFlags U8 FexclusiveMode U8 FwriteLock U8 FckptLock U8 FreadOnly U8 FtruncateOnCommit U8 FsyncHeader U8 FpadToSectorBoundary U8 FbShmUnreliable U8 F__ccgo_pad2 [1]byte Fhdr WalIndexHdr FminFrame U32 FiReCksum U32 FzWalName uintptr FnCkpt U32 F__ccgo_pad3 [4]byte FpSnapshot uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ //************* End of rowset.c ********************************************* //************* Begin file pager.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the implementation of the page cache subsystem or "pager". // // The pager is used to access a database disk file. It implements // atomic commit and rollback through the use of a journal file that // is separate from the database file. The pager also implements file // locking to prevent two processes from writing the same database // file simultaneously, or one process from reading the database while // another is writing. // #include "sqliteInt.h" //************* Include wal.h in the middle of pager.c ********************** //************* Begin file wal.h ******************************************** // 2010 February 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This header file defines the interface to the write-ahead logging // system. Refer to the comments below and the header comment attached to // the implementation of each function in log.c for further details. // #include "sqliteInt.h" // Macros for extracting appropriate sync flags for either transaction // commits (WAL_SYNC_FLAGS(X)) or for checkpoint ops (CKPT_SYNC_FLAGS(X)): // Connection to a write-ahead log (WAL) file. // There is one object of this type for each pager. type Wal = Wal1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:53137:20 */ //************* End of wal.h ************************************************ //************* Continuing where we left off in pager.c ********************* // ****************** NOTES ON THE DESIGN OF THE PAGER ************************ // // // This comment block describes invariants that hold when using a rollback // journal. These invariants do not apply for journal_mode=WAL, // journal_mode=MEMORY, or journal_mode=OFF. // // Within this comment block, a page is deemed to have been synced // automatically as soon as it is written when PRAGMA synchronous=OFF. // Otherwise, the page is not synced until the xSync method of the VFS // is called successfully on the file containing the page. // // Definition: A page of the database file is said to be "overwriteable" if // one or more of the following are true about the page: // // (a) The original content of the page as it was at the beginning of // the transaction has been written into the rollback journal and // synced. // // (b) The page was a freelist leaf page at the start of the transaction. // // (c) The page number is greater than the largest page that existed in // the database file at the start of the transaction. // // (1) A page of the database file is never overwritten unless one of the // following are true: // // (a) The page and all other pages on the same sector are overwriteable. // // (b) The atomic page write optimization is enabled, and the entire // transaction other than the update of the transaction sequence // number consists of a single page change. // // (2) The content of a page written into the rollback journal exactly matches // both the content in the database when the rollback journal was written // and the content in the database at the beginning of the current // transaction. // // (3) Writes to the database file are an integer multiple of the page size // in length and are aligned on a page boundary. // // (4) Reads from the database file are either aligned on a page boundary and // an integer multiple of the page size in length or are taken from the // first 100 bytes of the database file. // // (5) All writes to the database file are synced prior to the rollback journal // being deleted, truncated, or zeroed. // // (6) If a super-journal file is used, then all writes to the database file // are synced prior to the super-journal being deleted. // // Definition: Two databases (or the same database at two points it time) // are said to be "logically equivalent" if they give the same answer to // all queries. Note in particular the content of freelist leaf // pages can be changed arbitrarily without affecting the logical equivalence // of the database. // // (7) At any time, if any subset, including the empty set and the total set, // of the unsynced changes to a rollback journal are removed and the // journal is rolled back, the resulting database file will be logically // equivalent to the database file at the beginning of the transaction. // // (8) When a transaction is rolled back, the xTruncate method of the VFS // is called to restore the database file to the same size it was at // the beginning of the transaction. (In some VFSes, the xTruncate // method is a no-op, but that does not change the fact the SQLite will // invoke it.) // // (9) Whenever the database file is modified, at least one bit in the range // of bytes from 24 through 39 inclusive will be changed prior to releasing // the EXCLUSIVE lock, thus signaling other connections on the same // database to flush their caches. // // (10) The pattern of bits in bytes 24 through 39 shall not repeat in less // than one billion transactions. // // (11) A database file is well-formed at the beginning and at the conclusion // of every transaction. // // (12) An EXCLUSIVE lock is held on the database file when writing to // the database file. // // (13) A SHARED lock is held on the database file while reading any // content out of the database file. // // // Macros for troubleshooting. Normally turned off // The following two macros are used within the PAGERTRACE() macros above // to print out file-descriptors. // // PAGERID() takes a pointer to a Pager struct as its argument. The // associated file-descriptor is returned. FILEHANDLEID() takes an sqlite3_file // struct as its argument. // The Pager.eState variable stores the current 'state' of a pager. A // pager may be in any one of the seven states shown in the following // state diagram. // // OPEN <------+------+ // | | | // V | | // +---------> READER-------+ | // | | | // | V | // |<-------WRITER_LOCKED------> ERROR // | | ^ // | V | // |<------WRITER_CACHEMOD-------->| // | | | // | V | // |<-------WRITER_DBMOD---------->| // | | | // | V | // +<------WRITER_FINISHED-------->+ // // // List of state transitions and the C [function] that performs each: // // OPEN -> READER [sqlite3PagerSharedLock] // READER -> OPEN [pager_unlock] // // READER -> WRITER_LOCKED [sqlite3PagerBegin] // WRITER_LOCKED -> WRITER_CACHEMOD [pager_open_journal] // WRITER_CACHEMOD -> WRITER_DBMOD [syncJournal] // WRITER_DBMOD -> WRITER_FINISHED [sqlite3PagerCommitPhaseOne] // WRITER_*** -> READER [pager_end_transaction] // // WRITER_*** -> ERROR [pager_error] // ERROR -> OPEN [pager_unlock] // // // OPEN: // // The pager starts up in this state. Nothing is guaranteed in this // state - the file may or may not be locked and the database size is // unknown. The database may not be read or written. // // * No read or write transaction is active. // * Any lock, or no lock at all, may be held on the database file. // * The dbSize, dbOrigSize and dbFileSize variables may not be trusted. // // READER: // // In this state all the requirements for reading the database in // rollback (non-WAL) mode are met. Unless the pager is (or recently // was) in exclusive-locking mode, a user-level read transaction is // open. The database size is known in this state. // // A connection running with locking_mode=normal enters this state when // it opens a read-transaction on the database and returns to state // OPEN after the read-transaction is completed. However a connection // running in locking_mode=exclusive (including temp databases) remains in // this state even after the read-transaction is closed. The only way // a locking_mode=exclusive connection can transition from READER to OPEN // is via the ERROR state (see below). // // * A read transaction may be active (but a write-transaction cannot). // * A SHARED or greater lock is held on the database file. // * The dbSize variable may be trusted (even if a user-level read // transaction is not active). The dbOrigSize and dbFileSize variables // may not be trusted at this point. // * If the database is a WAL database, then the WAL connection is open. // * Even if a read-transaction is not open, it is guaranteed that // there is no hot-journal in the file-system. // // WRITER_LOCKED: // // The pager moves to this state from READER when a write-transaction // is first opened on the database. In WRITER_LOCKED state, all locks // required to start a write-transaction are held, but no actual // modifications to the cache or database have taken place. // // In rollback mode, a RESERVED or (if the transaction was opened with // BEGIN EXCLUSIVE) EXCLUSIVE lock is obtained on the database file when // moving to this state, but the journal file is not written to or opened // to in this state. If the transaction is committed or rolled back while // in WRITER_LOCKED state, all that is required is to unlock the database // file. // // IN WAL mode, WalBeginWriteTransaction() is called to lock the log file. // If the connection is running with locking_mode=exclusive, an attempt // is made to obtain an EXCLUSIVE lock on the database file. // // * A write transaction is active. // * If the connection is open in rollback-mode, a RESERVED or greater // lock is held on the database file. // * If the connection is open in WAL-mode, a WAL write transaction // is open (i.e. sqlite3WalBeginWriteTransaction() has been successfully // called). // * The dbSize, dbOrigSize and dbFileSize variables are all valid. // * The contents of the pager cache have not been modified. // * The journal file may or may not be open. // * Nothing (not even the first header) has been written to the journal. // // WRITER_CACHEMOD: // // A pager moves from WRITER_LOCKED state to this state when a page is // first modified by the upper layer. In rollback mode the journal file // is opened (if it is not already open) and a header written to the // start of it. The database file on disk has not been modified. // // * A write transaction is active. // * A RESERVED or greater lock is held on the database file. // * The journal file is open and the first header has been written // to it, but the header has not been synced to disk. // * The contents of the page cache have been modified. // // WRITER_DBMOD: // // The pager transitions from WRITER_CACHEMOD into WRITER_DBMOD state // when it modifies the contents of the database file. WAL connections // never enter this state (since they do not modify the database file, // just the log file). // // * A write transaction is active. // * An EXCLUSIVE or greater lock is held on the database file. // * The journal file is open and the first header has been written // and synced to disk. // * The contents of the page cache have been modified (and possibly // written to disk). // // WRITER_FINISHED: // // It is not possible for a WAL connection to enter this state. // // A rollback-mode pager changes to WRITER_FINISHED state from WRITER_DBMOD // state after the entire transaction has been successfully written into the // database file. In this state the transaction may be committed simply // by finalizing the journal file. Once in WRITER_FINISHED state, it is // not possible to modify the database further. At this point, the upper // layer must either commit or rollback the transaction. // // * A write transaction is active. // * An EXCLUSIVE or greater lock is held on the database file. // * All writing and syncing of journal and database data has finished. // If no error occurred, all that remains is to finalize the journal to // commit the transaction. If an error did occur, the caller will need // to rollback the transaction. // // ERROR: // // The ERROR state is entered when an IO or disk-full error (including // SQLITE_IOERR_NOMEM) occurs at a point in the code that makes it // difficult to be sure that the in-memory pager state (cache contents, // db size etc.) are consistent with the contents of the file-system. // // Temporary pager files may enter the ERROR state, but in-memory pagers // cannot. // // For example, if an IO error occurs while performing a rollback, // the contents of the page-cache may be left in an inconsistent state. // At this point it would be dangerous to change back to READER state // (as usually happens after a rollback). Any subsequent readers might // report database corruption (due to the inconsistent cache), and if // they upgrade to writers, they may inadvertently corrupt the database // file. To avoid this hazard, the pager switches into the ERROR state // instead of READER following such an error. // // Once it has entered the ERROR state, any attempt to use the pager // to read or write data returns an error. Eventually, once all // outstanding transactions have been abandoned, the pager is able to // transition back to OPEN state, discarding the contents of the // page-cache and any other in-memory state at the same time. Everything // is reloaded from disk (and, if necessary, hot-journal rollback peformed) // when a read-transaction is next opened on the pager (transitioning // the pager into READER state). At that point the system has recovered // from the error. // // Specifically, the pager jumps into the ERROR state if: // // 1. An error occurs while attempting a rollback. This happens in // function sqlite3PagerRollback(). // // 2. An error occurs while attempting to finalize a journal file // following a commit in function sqlite3PagerCommitPhaseTwo(). // // 3. An error occurs while attempting to write to the journal or // database file in function pagerStress() in order to free up // memory. // // In other cases, the error is returned to the b-tree layer. The b-tree // layer then attempts a rollback operation. If the error condition // persists, the pager enters the ERROR state via condition (1) above. // // Condition (3) is necessary because it can be triggered by a read-only // statement executed within a transaction. In this case, if the error // code were simply returned to the user, the b-tree layer would not // automatically attempt a rollback, as it assumes that an error in a // read-only statement cannot leave the pager in an internally inconsistent // state. // // * The Pager.errCode variable is set to something other than SQLITE_OK. // * There are one or more outstanding references to pages (after the // last reference is dropped the pager should move back to OPEN state). // * The pager is not an in-memory pager. // // // Notes: // // * A pager is never in WRITER_DBMOD or WRITER_FINISHED state if the // connection is open in WAL mode. A WAL connection is always in one // of the first four states. // // * Normally, a connection open in exclusive mode is never in PAGER_OPEN // state. There are two exceptions: immediately after exclusive-mode has // been turned on (and before any read or write transactions are // executed), and when the pager is leaving the "error state". // // * See also: assert_pager_state(). // The Pager.eLock variable is almost always set to one of the // following locking-states, according to the lock currently held on // the database file: NO_LOCK, SHARED_LOCK, RESERVED_LOCK or EXCLUSIVE_LOCK. // This variable is kept up to date as locks are taken and released by // the pagerLockDb() and pagerUnlockDb() wrappers. // // If the VFS xLock() or xUnlock() returns an error other than SQLITE_BUSY // (i.e. one of the SQLITE_IOERR subtypes), it is not clear whether or not // the operation was successful. In these circumstances pagerLockDb() and // pagerUnlockDb() take a conservative approach - eLock is always updated // when unlocking the file, and only updated when locking the file if the // VFS call is successful. This way, the Pager.eLock variable may be set // to a less exclusive (lower) value than the lock that is actually held // at the system level, but it is never set to a more exclusive value. // // This is usually safe. If an xUnlock fails or appears to fail, there may // be a few redundant xLock() calls or a lock may be held for longer than // required, but nothing really goes wrong. // // The exception is when the database file is unlocked as the pager moves // from ERROR to OPEN state. At this point there may be a hot-journal file // in the file-system that needs to be rolled back (as part of an OPEN->SHARED // transition, by the same pager or any other). If the call to xUnlock() // fails at this point and the pager is left holding an EXCLUSIVE lock, this // can confuse the call to xCheckReservedLock() call made later as part // of hot-journal detection. // // xCheckReservedLock() is defined as returning true "if there is a RESERVED // lock held by this process or any others". So xCheckReservedLock may // return true because the caller itself is holding an EXCLUSIVE lock (but // doesn't know it because of a previous error in xUnlock). If this happens // a hot-journal may be mistaken for a journal being created by an active // transaction in another process, causing SQLite to read from the database // without rolling it back. // // To work around this, if a call to xUnlock() fails when unlocking the // database in the ERROR state, Pager.eLock is set to UNKNOWN_LOCK. It // is only changed back to a real locking state after a successful call // to xLock(EXCLUSIVE). Also, the code to do the OPEN->SHARED state transition // omits the check for a hot-journal if Pager.eLock is set to UNKNOWN_LOCK // lock. Instead, it assumes a hot-journal exists and obtains an EXCLUSIVE // lock on the database file before attempting to roll it back. See function // PagerSharedLock() for more detail. // // Pager.eLock may only be set to UNKNOWN_LOCK when the pager is in // PAGER_OPEN state. // The maximum allowed sector size. 64KiB. If the xSectorsize() method // returns a value larger than this, then MAX_SECTOR_SIZE is used instead. // This could conceivably cause corruption following a power failure on // such a system. This is currently an undocumented limit. // An instance of the following structure is allocated for each active // savepoint and statement transaction in the system. All such structures // are stored in the Pager.aSavepoint[] array, which is allocated and // resized using sqlite3Realloc(). // // When a savepoint is created, the PagerSavepoint.iHdrOffset field is // set to 0. If a journal-header is written into the main journal while // the savepoint is active, then iHdrOffset is set to the byte offset // immediately following the last journal record written into the main // journal before the journal-header. This is required during savepoint // rollback (see pagerPlaybackSavepoint()). type PagerSavepoint1 = struct { FiOffset I64 FiHdrOffset I64 FpInSavepoint uintptr FnOrig Pgno FiSubRec Pgno FbTruncateOnRelease int32 FaWalData [4]U32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ //************* End of wal.h ************************************************ //************* Continuing where we left off in pager.c ********************* // ****************** NOTES ON THE DESIGN OF THE PAGER ************************ // // // This comment block describes invariants that hold when using a rollback // journal. These invariants do not apply for journal_mode=WAL, // journal_mode=MEMORY, or journal_mode=OFF. // // Within this comment block, a page is deemed to have been synced // automatically as soon as it is written when PRAGMA synchronous=OFF. // Otherwise, the page is not synced until the xSync method of the VFS // is called successfully on the file containing the page. // // Definition: A page of the database file is said to be "overwriteable" if // one or more of the following are true about the page: // // (a) The original content of the page as it was at the beginning of // the transaction has been written into the rollback journal and // synced. // // (b) The page was a freelist leaf page at the start of the transaction. // // (c) The page number is greater than the largest page that existed in // the database file at the start of the transaction. // // (1) A page of the database file is never overwritten unless one of the // following are true: // // (a) The page and all other pages on the same sector are overwriteable. // // (b) The atomic page write optimization is enabled, and the entire // transaction other than the update of the transaction sequence // number consists of a single page change. // // (2) The content of a page written into the rollback journal exactly matches // both the content in the database when the rollback journal was written // and the content in the database at the beginning of the current // transaction. // // (3) Writes to the database file are an integer multiple of the page size // in length and are aligned on a page boundary. // // (4) Reads from the database file are either aligned on a page boundary and // an integer multiple of the page size in length or are taken from the // first 100 bytes of the database file. // // (5) All writes to the database file are synced prior to the rollback journal // being deleted, truncated, or zeroed. // // (6) If a super-journal file is used, then all writes to the database file // are synced prior to the super-journal being deleted. // // Definition: Two databases (or the same database at two points it time) // are said to be "logically equivalent" if they give the same answer to // all queries. Note in particular the content of freelist leaf // pages can be changed arbitrarily without affecting the logical equivalence // of the database. // // (7) At any time, if any subset, including the empty set and the total set, // of the unsynced changes to a rollback journal are removed and the // journal is rolled back, the resulting database file will be logically // equivalent to the database file at the beginning of the transaction. // // (8) When a transaction is rolled back, the xTruncate method of the VFS // is called to restore the database file to the same size it was at // the beginning of the transaction. (In some VFSes, the xTruncate // method is a no-op, but that does not change the fact the SQLite will // invoke it.) // // (9) Whenever the database file is modified, at least one bit in the range // of bytes from 24 through 39 inclusive will be changed prior to releasing // the EXCLUSIVE lock, thus signaling other connections on the same // database to flush their caches. // // (10) The pattern of bits in bytes 24 through 39 shall not repeat in less // than one billion transactions. // // (11) A database file is well-formed at the beginning and at the conclusion // of every transaction. // // (12) An EXCLUSIVE lock is held on the database file when writing to // the database file. // // (13) A SHARED lock is held on the database file while reading any // content out of the database file. // // // Macros for troubleshooting. Normally turned off // The following two macros are used within the PAGERTRACE() macros above // to print out file-descriptors. // // PAGERID() takes a pointer to a Pager struct as its argument. The // associated file-descriptor is returned. FILEHANDLEID() takes an sqlite3_file // struct as its argument. // The Pager.eState variable stores the current 'state' of a pager. A // pager may be in any one of the seven states shown in the following // state diagram. // // OPEN <------+------+ // | | | // V | | // +---------> READER-------+ | // | | | // | V | // |<-------WRITER_LOCKED------> ERROR // | | ^ // | V | // |<------WRITER_CACHEMOD-------->| // | | | // | V | // |<-------WRITER_DBMOD---------->| // | | | // | V | // +<------WRITER_FINISHED-------->+ // // // List of state transitions and the C [function] that performs each: // // OPEN -> READER [sqlite3PagerSharedLock] // READER -> OPEN [pager_unlock] // // READER -> WRITER_LOCKED [sqlite3PagerBegin] // WRITER_LOCKED -> WRITER_CACHEMOD [pager_open_journal] // WRITER_CACHEMOD -> WRITER_DBMOD [syncJournal] // WRITER_DBMOD -> WRITER_FINISHED [sqlite3PagerCommitPhaseOne] // WRITER_*** -> READER [pager_end_transaction] // // WRITER_*** -> ERROR [pager_error] // ERROR -> OPEN [pager_unlock] // // // OPEN: // // The pager starts up in this state. Nothing is guaranteed in this // state - the file may or may not be locked and the database size is // unknown. The database may not be read or written. // // * No read or write transaction is active. // * Any lock, or no lock at all, may be held on the database file. // * The dbSize, dbOrigSize and dbFileSize variables may not be trusted. // // READER: // // In this state all the requirements for reading the database in // rollback (non-WAL) mode are met. Unless the pager is (or recently // was) in exclusive-locking mode, a user-level read transaction is // open. The database size is known in this state. // // A connection running with locking_mode=normal enters this state when // it opens a read-transaction on the database and returns to state // OPEN after the read-transaction is completed. However a connection // running in locking_mode=exclusive (including temp databases) remains in // this state even after the read-transaction is closed. The only way // a locking_mode=exclusive connection can transition from READER to OPEN // is via the ERROR state (see below). // // * A read transaction may be active (but a write-transaction cannot). // * A SHARED or greater lock is held on the database file. // * The dbSize variable may be trusted (even if a user-level read // transaction is not active). The dbOrigSize and dbFileSize variables // may not be trusted at this point. // * If the database is a WAL database, then the WAL connection is open. // * Even if a read-transaction is not open, it is guaranteed that // there is no hot-journal in the file-system. // // WRITER_LOCKED: // // The pager moves to this state from READER when a write-transaction // is first opened on the database. In WRITER_LOCKED state, all locks // required to start a write-transaction are held, but no actual // modifications to the cache or database have taken place. // // In rollback mode, a RESERVED or (if the transaction was opened with // BEGIN EXCLUSIVE) EXCLUSIVE lock is obtained on the database file when // moving to this state, but the journal file is not written to or opened // to in this state. If the transaction is committed or rolled back while // in WRITER_LOCKED state, all that is required is to unlock the database // file. // // IN WAL mode, WalBeginWriteTransaction() is called to lock the log file. // If the connection is running with locking_mode=exclusive, an attempt // is made to obtain an EXCLUSIVE lock on the database file. // // * A write transaction is active. // * If the connection is open in rollback-mode, a RESERVED or greater // lock is held on the database file. // * If the connection is open in WAL-mode, a WAL write transaction // is open (i.e. sqlite3WalBeginWriteTransaction() has been successfully // called). // * The dbSize, dbOrigSize and dbFileSize variables are all valid. // * The contents of the pager cache have not been modified. // * The journal file may or may not be open. // * Nothing (not even the first header) has been written to the journal. // // WRITER_CACHEMOD: // // A pager moves from WRITER_LOCKED state to this state when a page is // first modified by the upper layer. In rollback mode the journal file // is opened (if it is not already open) and a header written to the // start of it. The database file on disk has not been modified. // // * A write transaction is active. // * A RESERVED or greater lock is held on the database file. // * The journal file is open and the first header has been written // to it, but the header has not been synced to disk. // * The contents of the page cache have been modified. // // WRITER_DBMOD: // // The pager transitions from WRITER_CACHEMOD into WRITER_DBMOD state // when it modifies the contents of the database file. WAL connections // never enter this state (since they do not modify the database file, // just the log file). // // * A write transaction is active. // * An EXCLUSIVE or greater lock is held on the database file. // * The journal file is open and the first header has been written // and synced to disk. // * The contents of the page cache have been modified (and possibly // written to disk). // // WRITER_FINISHED: // // It is not possible for a WAL connection to enter this state. // // A rollback-mode pager changes to WRITER_FINISHED state from WRITER_DBMOD // state after the entire transaction has been successfully written into the // database file. In this state the transaction may be committed simply // by finalizing the journal file. Once in WRITER_FINISHED state, it is // not possible to modify the database further. At this point, the upper // layer must either commit or rollback the transaction. // // * A write transaction is active. // * An EXCLUSIVE or greater lock is held on the database file. // * All writing and syncing of journal and database data has finished. // If no error occurred, all that remains is to finalize the journal to // commit the transaction. If an error did occur, the caller will need // to rollback the transaction. // // ERROR: // // The ERROR state is entered when an IO or disk-full error (including // SQLITE_IOERR_NOMEM) occurs at a point in the code that makes it // difficult to be sure that the in-memory pager state (cache contents, // db size etc.) are consistent with the contents of the file-system. // // Temporary pager files may enter the ERROR state, but in-memory pagers // cannot. // // For example, if an IO error occurs while performing a rollback, // the contents of the page-cache may be left in an inconsistent state. // At this point it would be dangerous to change back to READER state // (as usually happens after a rollback). Any subsequent readers might // report database corruption (due to the inconsistent cache), and if // they upgrade to writers, they may inadvertently corrupt the database // file. To avoid this hazard, the pager switches into the ERROR state // instead of READER following such an error. // // Once it has entered the ERROR state, any attempt to use the pager // to read or write data returns an error. Eventually, once all // outstanding transactions have been abandoned, the pager is able to // transition back to OPEN state, discarding the contents of the // page-cache and any other in-memory state at the same time. Everything // is reloaded from disk (and, if necessary, hot-journal rollback peformed) // when a read-transaction is next opened on the pager (transitioning // the pager into READER state). At that point the system has recovered // from the error. // // Specifically, the pager jumps into the ERROR state if: // // 1. An error occurs while attempting a rollback. This happens in // function sqlite3PagerRollback(). // // 2. An error occurs while attempting to finalize a journal file // following a commit in function sqlite3PagerCommitPhaseTwo(). // // 3. An error occurs while attempting to write to the journal or // database file in function pagerStress() in order to free up // memory. // // In other cases, the error is returned to the b-tree layer. The b-tree // layer then attempts a rollback operation. If the error condition // persists, the pager enters the ERROR state via condition (1) above. // // Condition (3) is necessary because it can be triggered by a read-only // statement executed within a transaction. In this case, if the error // code were simply returned to the user, the b-tree layer would not // automatically attempt a rollback, as it assumes that an error in a // read-only statement cannot leave the pager in an internally inconsistent // state. // // * The Pager.errCode variable is set to something other than SQLITE_OK. // * There are one or more outstanding references to pages (after the // last reference is dropped the pager should move back to OPEN state). // * The pager is not an in-memory pager. // // // Notes: // // * A pager is never in WRITER_DBMOD or WRITER_FINISHED state if the // connection is open in WAL mode. A WAL connection is always in one // of the first four states. // // * Normally, a connection open in exclusive mode is never in PAGER_OPEN // state. There are two exceptions: immediately after exclusive-mode has // been turned on (and before any read or write transactions are // executed), and when the pager is leaving the "error state". // // * See also: assert_pager_state(). // The Pager.eLock variable is almost always set to one of the // following locking-states, according to the lock currently held on // the database file: NO_LOCK, SHARED_LOCK, RESERVED_LOCK or EXCLUSIVE_LOCK. // This variable is kept up to date as locks are taken and released by // the pagerLockDb() and pagerUnlockDb() wrappers. // // If the VFS xLock() or xUnlock() returns an error other than SQLITE_BUSY // (i.e. one of the SQLITE_IOERR subtypes), it is not clear whether or not // the operation was successful. In these circumstances pagerLockDb() and // pagerUnlockDb() take a conservative approach - eLock is always updated // when unlocking the file, and only updated when locking the file if the // VFS call is successful. This way, the Pager.eLock variable may be set // to a less exclusive (lower) value than the lock that is actually held // at the system level, but it is never set to a more exclusive value. // // This is usually safe. If an xUnlock fails or appears to fail, there may // be a few redundant xLock() calls or a lock may be held for longer than // required, but nothing really goes wrong. // // The exception is when the database file is unlocked as the pager moves // from ERROR to OPEN state. At this point there may be a hot-journal file // in the file-system that needs to be rolled back (as part of an OPEN->SHARED // transition, by the same pager or any other). If the call to xUnlock() // fails at this point and the pager is left holding an EXCLUSIVE lock, this // can confuse the call to xCheckReservedLock() call made later as part // of hot-journal detection. // // xCheckReservedLock() is defined as returning true "if there is a RESERVED // lock held by this process or any others". So xCheckReservedLock may // return true because the caller itself is holding an EXCLUSIVE lock (but // doesn't know it because of a previous error in xUnlock). If this happens // a hot-journal may be mistaken for a journal being created by an active // transaction in another process, causing SQLite to read from the database // without rolling it back. // // To work around this, if a call to xUnlock() fails when unlocking the // database in the ERROR state, Pager.eLock is set to UNKNOWN_LOCK. It // is only changed back to a real locking state after a successful call // to xLock(EXCLUSIVE). Also, the code to do the OPEN->SHARED state transition // omits the check for a hot-journal if Pager.eLock is set to UNKNOWN_LOCK // lock. Instead, it assumes a hot-journal exists and obtains an EXCLUSIVE // lock on the database file before attempting to roll it back. See function // PagerSharedLock() for more detail. // // Pager.eLock may only be set to UNKNOWN_LOCK when the pager is in // PAGER_OPEN state. // The maximum allowed sector size. 64KiB. If the xSectorsize() method // returns a value larger than this, then MAX_SECTOR_SIZE is used instead. // This could conceivably cause corruption following a power failure on // such a system. This is currently an undocumented limit. // An instance of the following structure is allocated for each active // savepoint and statement transaction in the system. All such structures // are stored in the Pager.aSavepoint[] array, which is allocated and // resized using sqlite3Realloc(). // // When a savepoint is created, the PagerSavepoint.iHdrOffset field is // set to 0. If a journal-header is written into the main journal while // the savepoint is active, then iHdrOffset is set to the byte offset // immediately following the last journal record written into the main // journal before the journal-header. This is required during savepoint // rollback (see pagerPlaybackSavepoint()). type PagerSavepoint = PagerSavepoint1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:53648:31 */ // Indexes for use with Pager.aStat[]. The Pager.aStat[] array contains // the values accessed by passing SQLITE_DBSTATUS_CACHE_HIT, CACHE_MISS // or CACHE_WRITE to sqlite3_db_status(). // The following global variables hold counters used for // testing purposes only. These variables do not exist in // a non-testing build. These variables are not thread-safe. // Journal files begin with the following magic string. The data // was obtained from /dev/random. It is used only as a sanity check. // // Since version 2.8.0, the journal format contains additional sanity // checking information. If the power fails while the journal is being // written, semi-random garbage data might appear in the journal // file after power is restored. If an attempt is then made // to roll the journal back, the database could be corrupted. The additional // sanity checking data is an attempt to discover the garbage in the // journal and ignore it. // // The sanity checking information for the new journal format consists // of a 32-bit checksum on each page of data. The checksum covers both // the page number and the pPager->pageSize bytes of data for the page. // This cksum is initialized to a 32-bit random value that appears in the // journal file right after the header. The random initializer is important, // because garbage data that appears at the end of a journal is likely // data that was once in other files that have now been deleted. If the // garbage data came from an obsolete journal file, the checksums might // be correct. But by initializing the checksum to random value which // is different for every journal, we minimize that risk. var aJournalMagic = [8]uint8{ uint8(0xd9), uint8(0xd5), uint8(0x05), uint8(0xf9), uint8(0x20), uint8(0xa1), uint8(0x63), uint8(0xd7), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:53970:28 */ // Set the Pager.xGet method for the appropriate routine used to fetch // content from the pager. func setGetterMethod(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54263:13: */ if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { (*Pager)(unsafe.Pointer(pPager)).FxGet = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Pgno, uintptr, int32) int32 }{getPageError})) } else if (*Pager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { (*Pager)(unsafe.Pointer(pPager)).FxGet = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Pgno, uintptr, int32) int32 }{getPageMMap})) } else { (*Pager)(unsafe.Pointer(pPager)).FxGet = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Pgno, uintptr, int32) int32 }{getPageNormal})) } } // Return true if it is necessary to write page *pPg into the sub-journal. // A page needs to be written into the sub-journal if there exists one // or more open savepoints for which: // // * The page-number is less than or equal to PagerSavepoint.nOrig, and // * The bit corresponding to the page-number is not set in // PagerSavepoint.pInSavepoint. func subjRequiresPage(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54284:12: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager var p uintptr var pgno Pgno = (*PgHdr)(unsafe.Pointer(pPg)).Fpgno var i int32 for i = 0; i < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; i++ { p = (*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56 if (*PagerSavepoint)(unsafe.Pointer(p)).FnOrig >= pgno && 0 == Xsqlite3BitvecTestNotNull(tls, (*PagerSavepoint)(unsafe.Pointer(p)).FpInSavepoint, pgno) { for i = i + 1; i < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; i++ { (*PagerSavepoint)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56)).FbTruncateOnRelease = 0 } return 1 } } return 0 } // Read a 32-bit integer from the given file descriptor. Store the integer // that is read in *pRes. Return SQLITE_OK if everything worked, or an // error code is something goes wrong. // // All values are stored on disk as big-endian. func read32bits(tls *libc.TLS, fd uintptr, offset I64, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54317:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var ac [4]uint8 at bp, 4 var rc int32 = Xsqlite3OsRead(tls, fd, bp, int32(unsafe.Sizeof([4]uint8{})), offset) if rc == SQLITE_OK { *(*U32)(unsafe.Pointer(pRes)) = Xsqlite3Get4byte(tls, bp) } return rc } // Write a 32-bit integer into a string buffer in big-endian byte order. // Write a 32-bit integer into the given file descriptor. Return SQLITE_OK // on success or an error code is something goes wrong. func write32bits(tls *libc.TLS, fd uintptr, offset I64, val U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54336:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var ac [4]int8 at bp, 4 Xsqlite3Put4byte(tls, bp, val) return Xsqlite3OsWrite(tls, fd, bp, 4, offset) } // Unlock the database file to level eLock, which must be either NO_LOCK // or SHARED_LOCK. Regardless of whether or not the call to xUnlock() // succeeds, set the Pager.eLock variable to match the (attempted) new lock. // // Except, if Pager.eLock is set to UNKNOWN_LOCK when this function is // called, do not modify it. See the comment above the #define of // UNKNOWN_LOCK for an explanation of this. func pagerUnlockDb(tls *libc.TLS, pPager uintptr, eLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54351:12: */ var rc int32 = SQLITE_OK if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { if (*Pager)(unsafe.Pointer(pPager)).FnoLock != 0 { rc = SQLITE_OK } else { rc = Xsqlite3OsUnlock(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, eLock) } if int32((*Pager)(unsafe.Pointer(pPager)).FeLock) != EXCLUSIVE_LOCK+1 { (*Pager)(unsafe.Pointer(pPager)).FeLock = U8(eLock) } } (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = (*Pager)(unsafe.Pointer(pPager)).FtempFile // ticket fb3b3024ea238d5c return rc } // Lock the database file to level eLock, which must be either SHARED_LOCK, // RESERVED_LOCK or EXCLUSIVE_LOCK. If the caller is successful, set the // Pager.eLock variable to the new locking state. // // Except, if Pager.eLock is set to UNKNOWN_LOCK when this function is // called, do not modify it unless the new locking state is EXCLUSIVE_LOCK. // See the comment above the #define of UNKNOWN_LOCK for an explanation // of this. func pagerLockDb(tls *libc.TLS, pPager uintptr, eLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54379:12: */ var rc int32 = SQLITE_OK if int32((*Pager)(unsafe.Pointer(pPager)).FeLock) < eLock || int32((*Pager)(unsafe.Pointer(pPager)).FeLock) == EXCLUSIVE_LOCK+1 { if (*Pager)(unsafe.Pointer(pPager)).FnoLock != 0 { rc = SQLITE_OK } else { rc = Xsqlite3OsLock(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, eLock) } if rc == SQLITE_OK && (int32((*Pager)(unsafe.Pointer(pPager)).FeLock) != EXCLUSIVE_LOCK+1 || eLock == EXCLUSIVE_LOCK) { (*Pager)(unsafe.Pointer(pPager)).FeLock = U8(eLock) } } return rc } // This function determines whether or not the atomic-write or // atomic-batch-write optimizations can be used with this pager. The // atomic-write optimization can be used if: // // (a) the value returned by OsDeviceCharacteristics() indicates that // a database page may be written atomically, and // (b) the value returned by OsSectorSize() is less than or equal // to the page size. // // If it can be used, then the value returned is the size of the journal // file when it contains rollback data for exactly one page. // // The atomic-batch-write optimization can be used if OsDeviceCharacteristics() // returns a value with the SQLITE_IOCAP_BATCH_ATOMIC bit set. -1 is // returned in this case. // // If neither optimization can be used, 0 is returned. func jrnlBufferSize(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54412:12: */ _ = pPager return 0 } // If SQLITE_CHECK_PAGES is defined then we do some sanity checking // on the cache using a hash function. This is used for testing // and debugging only. // When this is called the journal file for pager pPager must be open. // This function attempts to read a super-journal file name from the // end of the file and, if successful, copies it into memory supplied // by the caller. See comments above writeSuperJournal() for the format // used to store a super-journal file name at the end of a journal file. // // zSuper must point to a buffer of at least nSuper bytes allocated by // the caller. This should be sqlite3_vfs.mxPathname+1 (to ensure there is // enough space to write the super-journal name). If the super-journal // name in the journal is longer than nSuper bytes (including a // nul-terminator), then this is handled as if no super-journal name // were present in the journal. // // If a super-journal file name is present at the end of the journal // file, then it is copied into the buffer pointed to by zSuper. A // nul-terminator byte is appended to the buffer following the // super-journal file name. // // If it is determined that no super-journal file name is present // zSuper[0] is set to 0 and SQLITE_OK returned. // // If an error occurs while reading from the journal file, an SQLite // error code is returned. func readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54517:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 // Return code // var len U32 at bp+8, 4 // Length in bytes of super-journal name // var szJ I64 at bp, 8 // Total size in bytes of journal file pJrnl // var cksum U32 at bp+12, 4 // MJ checksum value read from journal var u U32 // Unsigned loop counter // var aMagic [8]uint8 at bp+16, 8 // A buffer to hold the magic header *(*int8)(unsafe.Pointer(zSuper)) = int8(0) if SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3OsFileSize(tls, pJrnl, bp)) || *(*I64)(unsafe.Pointer(bp)) < int64(16) || SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, pJrnl, *(*I64)(unsafe.Pointer(bp))-int64(16), bp+8)) || *(*U32)(unsafe.Pointer(bp + 8)) >= nSuper || I64(*(*U32)(unsafe.Pointer(bp + 8))) > *(*I64)(unsafe.Pointer(bp))-int64(16) || *(*U32)(unsafe.Pointer(bp + 8)) == U32(0) || SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, pJrnl, *(*I64)(unsafe.Pointer(bp))-int64(12), bp+12)) || SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3OsRead(tls, pJrnl, bp+16, 8, *(*I64)(unsafe.Pointer(bp))-int64(8))) || libc.Xmemcmp(tls, bp+16, uintptr(unsafe.Pointer(&aJournalMagic)), uint64(8)) != 0 || SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3OsRead(tls, pJrnl, zSuper, int32(*(*U32)(unsafe.Pointer(bp + 8))), *(*I64)(unsafe.Pointer(bp))-int64(16)-I64(*(*U32)(unsafe.Pointer(bp + 8))))) { return rc } // See if the checksum matches the super-journal name for u = U32(0); u < *(*U32)(unsafe.Pointer(bp + 8 /* len */)); u++ { *(*U32)(unsafe.Pointer(bp + 12 /* cksum */)) -= U32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) } if *(*U32)(unsafe.Pointer(bp + 12)) != 0 { // If the checksum doesn't add up, then one or more of the disk sectors // containing the super-journal filename is corrupted. This means // definitely roll back, so just return SQLITE_OK and report a (nul) // super-journal filename. *(*U32)(unsafe.Pointer(bp + 8 /* len */)) = U32(0) } *(*int8)(unsafe.Pointer(zSuper + uintptr(*(*U32)(unsafe.Pointer(bp + 8 /* len */))))) = int8(0) *(*int8)(unsafe.Pointer(zSuper + uintptr(*(*U32)(unsafe.Pointer(bp + 8))+U32(1)))) = int8(0) return SQLITE_OK } // Return the offset of the sector boundary at or immediately // following the value in pPager->journalOff, assuming a sector // size of pPager->sectorSize bytes. // // i.e for a sector size of 512: // // Pager.journalOff Return value // --------------------------------------- // 0 0 // 512 512 // 100 512 // 2000 2048 // func journalHdrOffset(tls *libc.TLS, pPager uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54573:12: */ var offset I64 = int64(0) var c I64 = (*Pager)(unsafe.Pointer(pPager)).FjournalOff if c != 0 { offset = ((c-int64(1))/I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) + int64(1)) * I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) } return offset } // The journal file must be open when this function is called. // // This function is a no-op if the journal file has not been written to // within the current transaction (i.e. if Pager.journalOff==0). // // If doTruncate is non-zero or the Pager.journalSizeLimit variable is // set to 0, then truncate the journal file to zero bytes in size. Otherwise, // zero the 28-byte header at the start of the journal file. In either case, // if the pager is not in no-sync mode, sync the journal file immediately // after writing or truncating it. // // If Pager.journalSizeLimit is set to a positive, non-zero value, and // following the truncation or zeroing described above the size of the // journal file in bytes is larger than this value, then truncate the // journal file to Pager.journalSizeLimit bytes. The journal file does // not need to be synced following this operation. // // If an IO error occurs, abandon processing and return the IO error code. // Otherwise, return SQLITE_OK. func zeroJournalHdr(tls *libc.TLS, pPager uintptr, doTruncate int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54606:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // Return code if (*Pager)(unsafe.Pointer(pPager)).FjournalOff != 0 { var iLimit I64 = (*Pager)(unsafe.Pointer(pPager)).FjournalSizeLimit // Local cache of jsl if doTruncate != 0 || iLimit == int64(0) { rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, int64(0)) } else { rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&zeroHdr)), int32(unsafe.Sizeof(zeroHdr)), int64(0)) } if rc == SQLITE_OK && !(int32((*Pager)(unsafe.Pointer(pPager)).FnoSync) != 0) { rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, SQLITE_SYNC_DATAONLY|int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)) } // At this point the transaction is committed but the write lock // is still held on the file. If there is a size limit configured for // the persistent journal and the journal file currently consumes more // space than that limit allows for, truncate it now. There is no need // to sync the file following this operation. if rc == SQLITE_OK && iLimit > int64(0) { // var sz I64 at bp, 8 rc = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp) if rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp)) > iLimit { rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iLimit) } } } return rc } var zeroHdr = [28]int8{0: int8(0)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54617:25 */ // The journal file must be open when this routine is called. A journal // header (JOURNAL_HDR_SZ bytes) is written into the journal file at the // current location. // // The format for the journal header is as follows: // - 8 bytes: Magic identifying journal format. // - 4 bytes: Number of records in journal, or -1 no-sync mode is on. // - 4 bytes: Random number used for page hash. // - 4 bytes: Initial database page count. // - 4 bytes: Sector size used by the process that wrote this journal. // - 4 bytes: Database page size. // // Followed by (JOURNAL_HDR_SZ - 28) bytes of unused space. func writeJournalHdr(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54656:12: */ var rc int32 = SQLITE_OK // Return code var zHeader uintptr = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace // Temporary space used to build header var nHeader U32 = U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) // Size of buffer pointed to by zHeader var nWrite U32 // Bytes of header sector written var ii int32 // Loop counter // Journal file must be open. if nHeader > (*Pager)(unsafe.Pointer(pPager)).FsectorSize { nHeader = (*Pager)(unsafe.Pointer(pPager)).FsectorSize } // If there are active savepoints and any of them were created // since the most recent journal header was written, update the // PagerSavepoint.iHdrOffset fields now. for ii = 0; ii < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; ii++ { if (*PagerSavepoint)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FaSavepoint+uintptr(ii)*56)).FiHdrOffset == int64(0) { (*PagerSavepoint)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56)).FiHdrOffset = (*Pager)(unsafe.Pointer(pPager)).FjournalOff } } (*Pager)(unsafe.Pointer(pPager)).FjournalHdr = libc.AssignPtrInt64(pPager+96, journalHdrOffset(tls, pPager)) // Write the nRec Field - the number of page records that follow this // journal header. Normally, zero is written to this value at this time. // After the records are added to the journal (and the journal synced, // if in full-sync mode), the zero is overwritten with the true number // of records (see syncJournal()). // // A faster alternative is to write 0xFFFFFFFF to the nRec field. When // reading the journal this value tells SQLite to assume that the // rest of the journal file contains valid page records. This assumption // is dangerous, as if a failure occurred whilst writing to the journal // file it may contain some garbage data. There are two scenarios // where this risk can be ignored: // // * When the pager is in no-sync mode. Corruption can follow a // power failure in this case anyway. // // * When the SQLITE_IOCAP_SAFE_APPEND flag is set. This guarantees // that garbage data is never appended to the journal file. if (*Pager)(unsafe.Pointer(pPager)).FnoSync != 0 || int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_MEMORY || Xsqlite3OsDeviceCharacteristics(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd)&SQLITE_IOCAP_SAFE_APPEND != 0 { libc.X__builtin___memcpy_chk(tls, zHeader, uintptr(unsafe.Pointer(&aJournalMagic)), uint64(unsafe.Sizeof(aJournalMagic)), libc.X__builtin_object_size(tls, zHeader, 0)) Xsqlite3Put4byte(tls, zHeader+8, 0xffffffff) } else { libc.X__builtin___memset_chk(tls, zHeader, 0, uint64(unsafe.Sizeof(aJournalMagic))+uint64(4), libc.X__builtin_object_size(tls, zHeader, 0)) } // The random check-hash initializer Xsqlite3_randomness(tls, int32(unsafe.Sizeof(U32(0))), pPager+56) Xsqlite3Put4byte(tls, zHeader+12, (*Pager)(unsafe.Pointer(pPager)).FcksumInit) // The initial database size Xsqlite3Put4byte(tls, zHeader+16, (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize) // The assumed sector size for this process Xsqlite3Put4byte(tls, zHeader+20, (*Pager)(unsafe.Pointer(pPager)).FsectorSize) // The page size Xsqlite3Put4byte(tls, zHeader+24, uint32((*Pager)(unsafe.Pointer(pPager)).FpageSize)) // Initializing the tail of the buffer is not necessary. Everything // works find if the following memset() is omitted. But initializing // the memory prevents valgrind from complaining, so we are willing to // take the performance hit. libc.X__builtin___memset_chk(tls, zHeader+28, 0, uint64(nHeader)-(uint64(unsafe.Sizeof(aJournalMagic))+uint64(20)), libc.X__builtin_object_size(tls, zHeader+28, 0)) // In theory, it is only necessary to write the 28 bytes that the // journal header consumes to the journal file here. Then increment the // Pager.journalOff variable by JOURNAL_HDR_SZ so that the next // record is written to the following sector (leaving a gap in the file // that will be implicitly filled in by the OS). // // However it has been discovered that on some systems this pattern can // be significantly slower than contiguously writing data to the file, // even if that means explicitly writing data to the block of // (JOURNAL_HDR_SZ - 28) bytes that will not be used. So that is what // is done. // // The loop is required here in case the sector-size is larger than the // database page size. Since the zHeader buffer is only Pager.pageSize // bytes in size, more than one call to sqlite3OsWrite() may be required // to populate the entire journal header sector. for nWrite = U32(0); rc == SQLITE_OK && nWrite < (*Pager)(unsafe.Pointer(pPager)).FsectorSize; nWrite = nWrite + nHeader { rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, zHeader, int32(nHeader), (*Pager)(unsafe.Pointer(pPager)).FjournalOff) *(*I64)(unsafe.Pointer(pPager + 96)) += I64(nHeader) } return rc } // The journal file must be open when this is called. A journal header file // (JOURNAL_HDR_SZ bytes) is read from the current location in the journal // file. The current location in the journal file is given by // pPager->journalOff. See comments above function writeJournalHdr() for // a description of the journal header format. // // If the header is read successfully, *pNRec is set to the number of // page records following this header and *pDbSize is set to the size of the // database before the transaction began, in pages. Also, pPager->cksumInit // is set to the value read from the journal header. SQLITE_OK is returned // in this case. // // If the journal header file appears to be corrupted, SQLITE_DONE is // returned and *pNRec and *PDbSize are undefined. If JOURNAL_HDR_SZ bytes // cannot be read from the journal file an error code is returned. func readJournalHdr(tls *libc.TLS, pPager uintptr, isHot int32, journalSize I64, pNRec uintptr, pDbSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54774:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // Return code // var aMagic [8]uint8 at bp, 8 // A buffer to hold the magic header var iHdrOff I64 // Offset of journal header being read // Journal file must be open. // Advance Pager.journalOff to the start of the next sector. If the // journal file is too small for there to be a header stored at this // point, return SQLITE_DONE. (*Pager)(unsafe.Pointer(pPager)).FjournalOff = journalHdrOffset(tls, pPager) if (*Pager)(unsafe.Pointer(pPager)).FjournalOff+I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) > journalSize { return SQLITE_DONE } iHdrOff = (*Pager)(unsafe.Pointer(pPager)).FjournalOff // Read in the first 8 bytes of the journal header. If they do not match // the magic string found at the start of each journal header, return // SQLITE_DONE. If an IO error occurs, return an error code. Otherwise, // proceed. if isHot != 0 || iHdrOff != (*Pager)(unsafe.Pointer(pPager)).FjournalHdr { rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp, int32(unsafe.Sizeof([8]uint8{})), iHdrOff) if rc != 0 { return rc } if libc.Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&aJournalMagic)), uint64(unsafe.Sizeof([8]uint8{}))) != 0 { return SQLITE_DONE } } // Read the first three 32-bit fields of the journal header: The nRec // field, the checksum-initializer and the database size at the start // of the transaction. Return an error code if anything goes wrong. if SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(8), pNRec)) || SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(12), pPager+56)) || SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(16), pDbSize)) { return rc } if (*Pager)(unsafe.Pointer(pPager)).FjournalOff == int64(0) { // var iPageSize U32 at bp+12, 4 // Page-size field of journal header // var iSectorSize U32 at bp+8, 4 // Sector-size field of journal header // Read the page-size and sector-size journal header fields. if SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(20), bp+8)) || SQLITE_OK != libc.AssignInt32(&rc, read32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(24), bp+12)) { return rc } // Versions of SQLite prior to 3.5.8 set the page-size field of the // journal header to zero. In this case, assume that the Pager.pageSize // variable is already set to the correct page size. if *(*U32)(unsafe.Pointer(bp + 12)) == U32(0) { *(*U32)(unsafe.Pointer(bp + 12 /* iPageSize */)) = U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) } // Check that the values read from the page-size and sector-size fields // are within range. To be 'in range', both values need to be a power // of two greater than or equal to 512 or 32, and not greater than their // respective compile time maximum limits. if *(*U32)(unsafe.Pointer(bp + 12)) < U32(512) || *(*U32)(unsafe.Pointer(bp + 8)) < U32(32) || *(*U32)(unsafe.Pointer(bp + 12)) > U32(SQLITE_MAX_PAGE_SIZE) || *(*U32)(unsafe.Pointer(bp + 8)) > U32(MAX_SECTOR_SIZE) || (*(*U32)(unsafe.Pointer(bp + 12))-U32(1))&*(*U32)(unsafe.Pointer(bp + 12)) != U32(0) || (*(*U32)(unsafe.Pointer(bp + 8))-U32(1))&*(*U32)(unsafe.Pointer(bp + 8)) != U32(0) { // If the either the page-size or sector-size in the journal-header is // invalid, then the process that wrote the journal-header must have // crashed before the header was synced. In this case stop reading // the journal file here. return SQLITE_DONE } // Update the page-size to match the value read from the journal. // Use a testcase() macro to make sure that malloc failure within // PagerSetPagesize() is tested. rc = Xsqlite3PagerSetPagesize(tls, pPager, bp+12, -1) // Update the assumed sector-size to match the value used by // the process that created this journal. If this journal was // created by a process other than this one, then this routine // is being called from within pager_playback(). The local value // of Pager.sectorSize is restored at the end of that routine. (*Pager)(unsafe.Pointer(pPager)).FsectorSize = *(*U32)(unsafe.Pointer(bp + 8 /* iSectorSize */)) } *(*I64)(unsafe.Pointer(pPager + 96)) += I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) return rc } // Write the supplied super-journal name into the journal file for pager // pPager at the current location. The super-journal name must be the last // thing written to a journal file. If the pager is in full-sync mode, the // journal file descriptor is advanced to the next sector boundary before // anything is written. The format is: // // + 4 bytes: PAGER_MJ_PGNO. // + N bytes: super-journal filename in utf-8. // + 4 bytes: N (length of super-journal name in bytes, no nul-terminator). // + 4 bytes: super-journal name checksum. // + 8 bytes: aJournalMagic[]. // // The super-journal page checksum is the sum of the bytes in thesuper-journal // name, where each byte is interpreted as a signed 8-bit integer. // // If zSuper is a NULL pointer (occurs for a single database transaction), // this call is a no-op. func writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54899:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // Return code var nSuper int32 // Length of string zSuper var iHdrOff I64 // Offset of header in journal file // var jrnlSize I64 at bp, 8 // Size of journal file on disk var cksum U32 = U32(0) // Checksum of string zSuper if !(zSuper != 0) || int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_MEMORY || !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0)) { return SQLITE_OK } (*Pager)(unsafe.Pointer(pPager)).FsetSuper = U8(1) // Calculate the length in bytes and the checksum of zSuper for nSuper = 0; *(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper))) != 0; nSuper++ { cksum = cksum + U32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) } // If in full-sync mode, advance to the next disk sector before writing // the super-journal name. This is in case the previous page written to // the journal has already been synced. if (*Pager)(unsafe.Pointer(pPager)).FfullSync != 0 { (*Pager)(unsafe.Pointer(pPager)).FjournalOff = journalHdrOffset(tls, pPager) } iHdrOff = (*Pager)(unsafe.Pointer(pPager)).FjournalOff // Write the super-journal data to the end of the journal file. If // an error occurs, return the error code to the caller. if 0 != libc.AssignInt32(&rc, write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff, Pgno(I64(Xsqlite3PendingByte)/(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(1)))) || 0 != libc.AssignInt32(&rc, Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, zSuper, nSuper, iHdrOff+int64(4))) || 0 != libc.AssignInt32(&rc, write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(4)+I64(nSuper), uint32(nSuper))) || 0 != libc.AssignInt32(&rc, write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(4)+I64(nSuper)+int64(4), cksum)) || 0 != libc.AssignInt32(&rc, Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&aJournalMagic)), 8, iHdrOff+int64(4)+I64(nSuper)+int64(8))) { return rc } *(*I64)(unsafe.Pointer(pPager + 96)) += I64(nSuper + 20) // If the pager is in peristent-journal mode, then the physical // journal-file may extend past the end of the super-journal name // and 8 bytes of magic data just written to the file. This is // dangerous because the code to rollback a hot-journal file // will not be able to find the super-journal name to determine // whether or not the journal is hot. // // Easiest thing to do in this scenario is to truncate the journal // file to the required size. if SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp)) && *(*I64)(unsafe.Pointer(bp)) > (*Pager)(unsafe.Pointer(pPager)).FjournalOff { rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, (*Pager)(unsafe.Pointer(pPager)).FjournalOff) } return rc } // Discard the entire contents of the in-memory page-cache. func pager_reset(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54967:13: */ (*Pager)(unsafe.Pointer(pPager)).FiDataVersion++ Xsqlite3BackupRestart(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup) Xsqlite3PcacheClear(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) } // Return the pPager->iDataVersion value func Xsqlite3PagerDataVersion(tls *libc.TLS, pPager uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54976:20: */ return (*Pager)(unsafe.Pointer(pPager)).FiDataVersion } // Free all structures in the Pager.aSavepoint[] array and set both // Pager.aSavepoint and Pager.nSavepoint to zero. Close the sub-journal // if it is open and the pager is not in exclusive mode. func releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:54985:13: */ var ii int32 // Iterator for looping through Pager.aSavepoint for ii = 0; ii < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; ii++ { Xsqlite3BitvecDestroy(tls, (*PagerSavepoint)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FaSavepoint+uintptr(ii)*56)).FpInSavepoint) } if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) || Xsqlite3JournalIsInMemory(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd) } Xsqlite3_free(tls, (*Pager)(unsafe.Pointer(pPager)).FaSavepoint) (*Pager)(unsafe.Pointer(pPager)).FaSavepoint = uintptr(0) (*Pager)(unsafe.Pointer(pPager)).FnSavepoint = 0 (*Pager)(unsafe.Pointer(pPager)).FnSubRec = U32(0) } // Set the bit number pgno in the PagerSavepoint.pInSavepoint // bitvecs of all open savepoints. Return SQLITE_OK if successful // or SQLITE_NOMEM if a malloc failure occurs. func addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55004:12: */ var ii int32 // Loop counter var rc int32 = SQLITE_OK // Result code for ii = 0; ii < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; ii++ { var p uintptr = (*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56 if pgno <= (*PagerSavepoint)(unsafe.Pointer(p)).FnOrig { rc = rc | Xsqlite3BitvecSet(tls, (*PagerSavepoint)(unsafe.Pointer(p)).FpInSavepoint, pgno) } } return rc } // This function is a no-op if the pager is in exclusive mode and not // in the ERROR state. Otherwise, it switches the pager to PAGER_OPEN // state. // // If the pager is not in exclusive-access mode, the database file is // completely unlocked. If the file is unlocked and the file-system does // not exhibit the UNDELETABLE_WHEN_OPEN property, the journal file is // closed (if it is open). // // If the pager is in ERROR state when this function is called, the // contents of the pager cache are discarded before switching back to // the OPEN state. Regardless of whether the pager is in exclusive-mode // or not, any journal file left in the file-system will be treated // as a hot-journal and rolled back the next time a read-transaction // is opened (by this or by any other connection). func pager_unlock(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55036:13: */ Xsqlite3BitvecDestroy(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal) (*Pager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) releaseAllSavepoints(tls, pPager) if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { Xsqlite3WalEndReadTransaction(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_OPEN) } else if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) { var rc int32 // Error code returned by pagerUnlockDb() var iDc int32 if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { iDc = Xsqlite3OsDeviceCharacteristics(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd) } else { iDc = 0 } // If the operating system support deletion of open files, then // close the journal file when dropping the database lock. Otherwise // another connection with journal_mode=delete might delete the file // out from under us. if 0 == iDc&SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN || 1 != int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode)&5 { Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) } // If the pager is in the ERROR state and the call to unlock the database // file fails, set the current lock to UNKNOWN_LOCK. See the comment // above the #define for UNKNOWN_LOCK for an explanation of why this // is necessary. rc = pagerUnlockDb(tls, pPager, NO_LOCK) if rc != SQLITE_OK && int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_ERROR { (*Pager)(unsafe.Pointer(pPager)).FeLock = U8(EXCLUSIVE_LOCK + 1) } // The pager state may be changed from PAGER_ERROR to PAGER_OPEN here // without clearing the error code. This is intentional - the error // code is cleared and the cache reset in the block below. (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_OPEN) } // If Pager.errCode is set, the contents of the pager cache cannot be // trusted. Now that there are no outstanding references to the pager, // it can safely move back to PAGER_OPEN state. This happens in both // normal and exclusive-locking mode. if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { if int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) == 0 { pager_reset(tls, pPager) (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = U8(0) (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_OPEN) } else { (*Pager)(unsafe.Pointer(pPager)).FeState = func() uint8 { if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { return uint8(PAGER_OPEN) } return uint8(PAGER_READER) }() } if (*Pager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, int64(0), uintptr(0)) } (*Pager)(unsafe.Pointer(pPager)).FerrCode = SQLITE_OK setGetterMethod(tls, pPager) } (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) (*Pager)(unsafe.Pointer(pPager)).FjournalHdr = int64(0) (*Pager)(unsafe.Pointer(pPager)).FsetSuper = U8(0) } // This function is called whenever an IOERR or FULL error that requires // the pager to transition into the ERROR state may ahve occurred. // The first argument is a pointer to the pager structure, the second // the error-code about to be returned by a pager API function. The // value returned is a copy of the second argument to this function. // // If the second argument is SQLITE_FULL, SQLITE_IOERR or one of the // IOERR sub-codes, the pager enters the ERROR state and the error code // is stored in Pager.errCode. While the pager remains in the ERROR state, // all major API calls on the Pager will immediately return Pager.errCode. // // The ERROR state indicates that the contents of the pager-cache // cannot be trusted. This state can be cleared by completely discarding // the contents of the pager-cache. If a transaction was active when // the persistent error occurred, then the rollback journal may need // to be replayed to restore the contents of the database file (as if // it were a hot-journal). func pager_error(tls *libc.TLS, pPager uintptr, rc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55133:12: */ var rc2 int32 = rc & 0xff if rc2 == SQLITE_FULL || rc2 == SQLITE_IOERR { (*Pager)(unsafe.Pointer(pPager)).FerrCode = rc (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_ERROR) setGetterMethod(tls, pPager) } return rc } // The write transaction open on pPager is being committed (bCommit==1) // or rolled back (bCommit==0). // // Return TRUE if and only if all dirty pages should be flushed to disk. // // Rules: // // * For non-TEMP databases, always sync to disk. This is necessary // for transactions to be durable. // // * Sync TEMP database only on a COMMIT (not a ROLLBACK) when the backing // file has been created already (via a spill on pagerStress()) and // when the number of dirty pages in memory exceeds 25% of the total // cache size. func pagerFlushOnCommit(tls *libc.TLS, pPager uintptr, bCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55167:12: */ if int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) == 0 { return 1 } if !(bCommit != 0) { return 0 } if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0)) { return 0 } return libc.Bool32(Xsqlite3PCachePercentDirty(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) >= 25) } // This routine ends a transaction. A transaction is usually ended by // either a COMMIT or a ROLLBACK operation. This routine may be called // after rollback of a hot-journal, or if an error occurs while opening // the journal file or writing the very first journal-header of a // database transaction. // // This routine is never called in PAGER_ERROR state. If it is called // in PAGER_NONE or PAGER_SHARED state and the lock held is less // exclusive than a RESERVED lock, it is a no-op. // // Otherwise, any active savepoints are released. // // If the journal file is open, then it is "finalized". Once a journal // file has been finalized it is not possible to use it to roll back a // transaction. Nor will it be considered to be a hot-journal by this // or any other database connection. Exactly how a journal is finalized // depends on whether or not the pager is running in exclusive mode and // the current journal-mode (Pager.journalMode value), as follows: // // journalMode==MEMORY // Journal file descriptor is simply closed. This destroys an // in-memory journal. // // journalMode==TRUNCATE // Journal file is truncated to zero bytes in size. // // journalMode==PERSIST // The first 28 bytes of the journal file are zeroed. This invalidates // the first journal header in the file, and hence the entire journal // file. An invalid journal file cannot be rolled back. // // journalMode==DELETE // The journal file is closed and deleted using sqlite3OsDelete(). // // If the pager is running in exclusive mode, this method of finalizing // the journal file is never used. Instead, if the journalMode is // DELETE and the pager is in exclusive mode, the method described under // journalMode==PERSIST is used instead. // // After the journal is finalized, the pager moves to PAGER_READER state. // If running in non-exclusive rollback mode, the lock on the file is // downgraded to a SHARED_LOCK. // // SQLITE_OK is returned if no error occurs. If an error occurs during // any of the IO operations to finalize the journal file or unlock the // database then the IO error code is returned to the user. If the // operation to finalize the journal file fails, then the code still // tries to unlock the database file if not in exclusive mode. If the // unlock operation fails as well, then the first error code related // to the first error encountered (the journal finalization one) is // returned. func pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55227:12: */ var rc int32 = SQLITE_OK // Error code from journal finalization operation var rc2 int32 = SQLITE_OK // Error code from db file unlock operation // Do nothing if the pager does not have an open write transaction // or at least a RESERVED lock. This function may be called when there // is no write-transaction active but a RESERVED or greater lock is // held under two circumstances: // // 1. After a successful hot-journal rollback, it is called with // eState==PAGER_NONE and eLock==EXCLUSIVE_LOCK. // // 2. If a connection with locking_mode=exclusive holding an EXCLUSIVE // lock switches back to locking_mode=normal and then executes a // read-transaction, this function is called with eState==PAGER_READER // and eLock==EXCLUSIVE_LOCK when the read-transaction is closed. if int32((*Pager)(unsafe.Pointer(pPager)).FeState) < PAGER_WRITER_LOCKED && int32((*Pager)(unsafe.Pointer(pPager)).FeLock) < RESERVED_LOCK { return SQLITE_OK } releaseAllSavepoints(tls, pPager) if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { // Finalize the journal file. if Xsqlite3JournalIsInMemory(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) != 0 { // assert( pPager->journalMode==PAGER_JOURNALMODE_MEMORY ); Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) } else if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_TRUNCATE { if (*Pager)(unsafe.Pointer(pPager)).FjournalOff == int64(0) { rc = SQLITE_OK } else { rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, int64(0)) if rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FfullSync != 0 { // Make sure the new file size is written into the inode right away. // Otherwise the journal might resurrect following a power loss and // cause the last transaction to roll back. See // https://bugzilla.mozilla.org/show_bug.cgi?id=1072773 rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)) } } (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) } else if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_PERSIST || (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) != PAGER_JOURNALMODE_WAL { rc = zeroJournalHdr(tls, pPager, libc.Bool32(hasSuper != 0 || (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0)) (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) } else { // This branch may be executed with Pager.journalMode==MEMORY if // a hot-journal was just rolled back. In this case the journal // file should be closed and deleted. If this connection writes to // the database file, it will do so using an in-memory journal. var bDelete int32 = libc.BoolInt32(!((*Pager)(unsafe.Pointer(pPager)).FtempFile != 0)) Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) if bDelete != 0 { rc = Xsqlite3OsDelete(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, int32((*Pager)(unsafe.Pointer(pPager)).FextraSync)) } } } Xsqlite3BitvecDestroy(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal) (*Pager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) (*Pager)(unsafe.Pointer(pPager)).FnRec = 0 if rc == SQLITE_OK { if (*Pager)(unsafe.Pointer(pPager)).FmemDb != 0 || pagerFlushOnCommit(tls, pPager, bCommit) != 0 { Xsqlite3PcacheCleanAll(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) } else { Xsqlite3PcacheClearWritable(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) } Xsqlite3PcacheTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, (*Pager)(unsafe.Pointer(pPager)).FdbSize) } if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { // Drop the WAL write-lock, if any. Also, if the connection was in // locking_mode=exclusive mode but is no longer, drop the EXCLUSIVE // lock held on the database file. rc2 = Xsqlite3WalEndWriteTransaction(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } else if rc == SQLITE_OK && bCommit != 0 && (*Pager)(unsafe.Pointer(pPager)).FdbFileSize > (*Pager)(unsafe.Pointer(pPager)).FdbSize { // This branch is taken when committing a transaction in rollback-journal // mode if the database file on disk is larger than the database image. // At this point the journal has been finalized and the transaction // successfully committed, but the EXCLUSIVE lock is still held on the // file. So it is safe to truncate the database file to its minimum // required size. rc = pager_truncate(tls, pPager, (*Pager)(unsafe.Pointer(pPager)).FdbSize) } if rc == SQLITE_OK && bCommit != 0 { rc = Xsqlite3OsFileControl(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_COMMIT_PHASETWO, uintptr(0)) if rc == SQLITE_NOTFOUND { rc = SQLITE_OK } } if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) && (!((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) || Xsqlite3WalExclusiveMode(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, 0) != 0) { rc2 = pagerUnlockDb(tls, pPager, SHARED_LOCK) } (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_READER) (*Pager)(unsafe.Pointer(pPager)).FsetSuper = U8(0) return func() int32 { if rc == SQLITE_OK { return rc2 } return rc }() } // Execute a rollback if a transaction is active and unlock the // database file. // // If the pager has already entered the ERROR state, do not attempt // the rollback at this time. Instead, pager_unlock() is called. The // call to pager_unlock() will discard all in-memory pages, unlock // the database file and move the pager back to OPEN state. If this // means that there is a hot-journal left in the file-system, the next // connection to obtain a shared lock on the pager (which may be this one) // will roll it back. // // If the pager has not already entered the ERROR state, but an IO or // malloc error occurs during a rollback, then this will itself cause // the pager to enter the ERROR state. Which will be cleared by the // call to pager_unlock(), as described above. func pagerUnlockAndRollback(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55374:13: */ if int32((*Pager)(unsafe.Pointer(pPager)).FeState) != PAGER_ERROR && int32((*Pager)(unsafe.Pointer(pPager)).FeState) != PAGER_OPEN { if int32((*Pager)(unsafe.Pointer(pPager)).FeState) >= PAGER_WRITER_LOCKED { Xsqlite3BeginBenignMalloc(tls) Xsqlite3PagerRollback(tls, pPager) Xsqlite3EndBenignMalloc(tls) } else if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) { pager_end_transaction(tls, pPager, 0, 0) } } pager_unlock(tls, pPager) } // Parameter aData must point to a buffer of pPager->pageSize bytes // of data. Compute and return a checksum based ont the contents of the // page of data and the current value of pPager->cksumInit. // // This is not a real checksum. It is really just the sum of the // random initial value (pPager->cksumInit) and every 200th byte // of the page data, starting with byte offset (pPager->pageSize%200). // Each byte is interpreted as an 8-bit unsigned integer. // // Changing the formula used to compute this checksum results in an // incompatible journal file format. // // If journal corruption occurs due to a power failure, the most likely // scenario is that one end or the other of the record will be changed. // It is much less likely that the two ends of the journal record will be // correct and the middle be corrupt. Thus, this "checksum" scheme, // though fast and simple, catches the mostly likely kind of corruption. func pager_cksum(tls *libc.TLS, pPager uintptr, aData uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55408:12: */ var cksum U32 = (*Pager)(unsafe.Pointer(pPager)).FcksumInit // Checksum value to return var i int32 = int32((*Pager)(unsafe.Pointer(pPager)).FpageSize - int64(200)) // Loop counter for i > 0 { cksum = cksum + U32(*(*U8)(unsafe.Pointer(aData + uintptr(i)))) i = i - 200 } return cksum } // Read a single page from either the journal file (if isMainJrnl==1) or // from the sub-journal (if isMainJrnl==0) and playback that page. // The page begins at offset *pOffset into the file. The *pOffset // value is increased to the start of the next page in the journal. // // The main rollback journal uses checksums - the statement journal does // not. // // If the page number of the page record read from the (sub-)journal file // is greater than the current value of Pager.dbSize, then playback is // skipped and SQLITE_OK is returned. // // If pDone is not NULL, then it is a record of pages that have already // been played back. If the page at *pOffset has already been played back // (if the corresponding pDone bit is set) then skip the playback. // Make sure the pDone bit corresponding to the *pOffset page is set // prior to returning. // // If the page record is successfully read from the (sub-)journal file // and played back, then SQLITE_OK is returned. If an IO error occurs // while reading the record from the (sub-)journal file or while writing // to the database file, then the IO error code is returned. If data // is successfully read from the (sub-)journal file but appears to be // corrupted, SQLITE_DONE is returned. Data is considered corrupted in // two circumstances: // // * If the record page-number is illegal (0 or PAGER_MJ_PGNO), or // * If the record is being rolled back from the main journal file // and the checksum field does not match the record content. // // Neither of these two scenarios are possible during a savepoint rollback. // // If this is a savepoint rollback, then memory may have to be dynamically // allocated by this function. If this is the case and an allocation fails, // SQLITE_NOMEM is returned. func pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pDone uintptr, isMainJrnl int32, isSavepnt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55455:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // var pPg uintptr at bp+8, 8 // An existing page in the cache // var pgno Pgno at bp, 4 // The page number of a page in journal // var cksum U32 at bp+4, 4 // Checksum used for sanity checking var aData uintptr // Temporary storage for the page var jfd uintptr // The file descriptor for the journal file var isSynced int32 // True if journal page is synced // isMainJrnl is 0 or 1 // isSavepnt is 0 or 1 // pDone always used on sub-journals // pDone never used on non-savepoint aData = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace // Temp storage must have already been allocated // Either the state is greater than PAGER_WRITER_CACHEMOD (a transaction // or savepoint rollback done at the request of the caller) or this is // a hot-journal rollback. If it is a hot-journal rollback, the pager // is in state OPEN and holds an EXCLUSIVE lock. Hot-journal rollback // only reads from the main journal, not the sub-journal. // Read the page number and page data from the journal or sub-journal // file. Return an error code to the caller if an IO error occurs. if isMainJrnl != 0 { jfd = (*Pager)(unsafe.Pointer(pPager)).Fjfd } else { jfd = (*Pager)(unsafe.Pointer(pPager)).Fsjfd } rc = read32bits(tls, jfd, *(*I64)(unsafe.Pointer(pOffset)), bp) if rc != SQLITE_OK { return rc } rc = Xsqlite3OsRead(tls, jfd, aData, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), *(*I64)(unsafe.Pointer(pOffset))+int64(4)) if rc != SQLITE_OK { return rc } *(*I64)(unsafe.Pointer(pOffset)) += (*Pager)(unsafe.Pointer(pPager)).FpageSize + int64(4) + I64(isMainJrnl*4) // Sanity checking on the page. This is more important that I originally // thought. If a power failure occurs while the journal is being written, // it could cause invalid data to be written into the journal. We need to // detect this invalid data (with high probability) and ignore it. if *(*Pgno)(unsafe.Pointer(bp)) == Pgno(0) || *(*Pgno)(unsafe.Pointer(bp)) == Pgno(I64(Xsqlite3PendingByte)/(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(1)) { return SQLITE_DONE } if *(*Pgno)(unsafe.Pointer(bp)) > (*Pager)(unsafe.Pointer(pPager)).FdbSize || Xsqlite3BitvecTest(tls, pDone, *(*Pgno)(unsafe.Pointer(bp))) != 0 { return SQLITE_OK } if isMainJrnl != 0 { rc = read32bits(tls, jfd, *(*I64)(unsafe.Pointer(pOffset))-int64(4), bp+4) if rc != 0 { return rc } if !(isSavepnt != 0) && pager_cksum(tls, pPager, aData) != *(*U32)(unsafe.Pointer(bp + 4)) { return SQLITE_DONE } } // If this page has already been played back before during the current // rollback, then don't bother to play it back again. if pDone != 0 && libc.AssignInt32(&rc, Xsqlite3BitvecSet(tls, pDone, *(*Pgno)(unsafe.Pointer(bp)))) != SQLITE_OK { return rc } // When playing back page 1, restore the nReserve setting if *(*Pgno)(unsafe.Pointer(bp)) == Pgno(1) && int32((*Pager)(unsafe.Pointer(pPager)).FnReserve) != int32(*(*U8)(unsafe.Pointer(aData + 20))) { (*Pager)(unsafe.Pointer(pPager)).FnReserve = I16(*(*U8)(unsafe.Pointer(aData + 20))) } // If the pager is in CACHEMOD state, then there must be a copy of this // page in the pager cache. In this case just update the pager cache, // not the database file. The page is left marked dirty in this case. // // An exception to the above rule: If the database is in no-sync mode // and a page is moved during an incremental vacuum then the page may // not be in the pager cache. Later: if a malloc() or IO error occurs // during a Movepage() call, then the page may not be in the cache // either. So the condition described in the above paragraph is not // assert()able. // // If in WRITER_DBMOD, WRITER_FINISHED or OPEN state, then we update the // pager cache if it exists and the main file. The page is then marked // not dirty. Since this code is only executed in PAGER_OPEN state for // a hot-journal rollback, it is guaranteed that the page-cache is empty // if the pager is in OPEN state. // // Ticket #1171: The statement journal might contain page content that is // different from the page content at the start of the transaction. // This occurs when a page is changed prior to the start of a statement // then changed again within the statement. When rolling back such a // statement we must not write to the original database unless we know // for certain that original page contents are synced into the main rollback // journal. Otherwise, a power loss might leave modified data in the // database file without an entry in the rollback journal that can // restore the database to its original form. Two conditions must be // met before writing to the database files. (1) the database must be // locked. (2) we know that the original page content is fully synced // in the main journal either because the page is not in cache or else // the page is marked as needSync==0. // // 2008-04-14: When attempting to vacuum a corrupt database file, it // is possible to fail a statement on a database that does not yet exist. // Do not attempt to write if database file has never been opened. if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { *(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */)) = Xsqlite3PagerLookup(tls, pPager, *(*Pgno)(unsafe.Pointer(bp /* pgno */))) } if isMainJrnl != 0 { isSynced = libc.Bool32((*Pager)(unsafe.Pointer(pPager)).FnoSync != 0 || *(*I64)(unsafe.Pointer(pOffset)) <= (*Pager)(unsafe.Pointer(pPager)).FjournalHdr) } else { isSynced = libc.Bool32(*(*uintptr)(unsafe.Pointer(bp + 8)) == uintptr(0) || 0 == int32((*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fflags)&PGHDR_NEED_SYNC) } if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*Pager)(unsafe.Pointer(pPager)).FeState) >= PAGER_WRITER_DBMOD || int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) && isSynced != 0 { var ofst I64 = I64(*(*Pgno)(unsafe.Pointer(bp))-Pgno(1)) * (*Pager)(unsafe.Pointer(pPager)).FpageSize // Write the data read from the journal back into the database file. // This is usually safe even for an encrypted database - as the data // was encrypted before it was written to the journal file. The exception // is if the data was just read from an in-memory sub-journal. In that // case it must be encrypted here before it is copied into the database // file. rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, aData, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), ofst) if *(*Pgno)(unsafe.Pointer(bp)) > (*Pager)(unsafe.Pointer(pPager)).FdbFileSize { (*Pager)(unsafe.Pointer(pPager)).FdbFileSize = *(*Pgno)(unsafe.Pointer(bp /* pgno */)) } if (*Pager)(unsafe.Pointer(pPager)).FpBackup != 0 { Xsqlite3BackupUpdate(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup, *(*Pgno)(unsafe.Pointer(bp /* pgno */)), aData) } } else if !(isMainJrnl != 0) && *(*uintptr)(unsafe.Pointer(bp + 8)) == uintptr(0) { // If this is a rollback of a savepoint and data was not written to // the database and the page is not in-memory, there is a potential // problem. When the page is next fetched by the b-tree layer, it // will be read from the database file, which may or may not be // current. // // There are a couple of different ways this can happen. All are quite // obscure. When running in synchronous mode, this can only happen // if the page is on the free-list at the start of the transaction, then // populated, then moved using sqlite3PagerMovepage(). // // The solution is to add an in-memory page to the cache containing // the data just read from the sub-journal. Mark the page as dirty // and if the pager requires a journal-sync, then mark the page as // requiring a journal-sync before it is written. *(*U8)(unsafe.Pointer(pPager + 25)) |= U8(SPILLFLAG_ROLLBACK) rc = Xsqlite3PagerGet(tls, pPager, *(*Pgno)(unsafe.Pointer(bp /* pgno */)), bp+8, 1) *(*U8)(unsafe.Pointer(pPager + 25)) &= libc.Uint8FromInt32(libc.CplInt32(SPILLFLAG_ROLLBACK)) if rc != SQLITE_OK { return rc } Xsqlite3PcacheMakeDirty(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */))) } if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { // No page should ever be explicitly rolled back that is in use, except // for page 1 which is held in use in order to keep the lock on the // database active. However such a page may be rolled back as a result // of an internal error resulting in an automatic call to // sqlite3PagerRollback(). var pData uintptr pData = (*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */)))).FpData libc.X__builtin___memcpy_chk(tls, pData, aData, uint64((*Pager)(unsafe.Pointer(pPager)).FpageSize), libc.X__builtin_object_size(tls, pData, 0)) (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Pager)(unsafe.Pointer(pPager)).FxReiniter})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */))) // It used to be that sqlite3PcacheMakeClean(pPg) was called here. But // that call was dangerous and had no detectable benefit since the cache // is normally cleaned by sqlite3PcacheCleanAll() after rollback and so // has been removed. // If this was page 1, then restore the value of Pager.dbFileVers. // Do this before any decoding. if *(*Pgno)(unsafe.Pointer(bp)) == Pgno(1) { libc.X__builtin___memcpy_chk(tls, pPager+136, pData+24, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, pPager+136, 0)) } Xsqlite3PcacheRelease(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPg */))) } return rc } // Parameter zSuper is the name of a super-journal file. A single journal // file that referred to the super-journal file has just been rolled back. // This routine checks if it is possible to delete the super-journal file, // and does so if it is. // // Argument zSuper may point to Pager.pTmpSpace. So that buffer is not // available for use within this function. // // When a super-journal file is created, it is populated with the names // of all of its child journals, one after another, formatted as utf-8 // encoded text. The end of each child journal file is marked with a // nul-terminator byte (0x00). i.e. the entire contents of a super-journal // file for a transaction involving two databases might be: // // "/home/bill/a.db-journal\x00/home/bill/b.db-journal\x00" // // A super-journal file may only be deleted once all of its child // journals have been rolled back. // // This function reads the contents of the super-journal file into // memory and loops through each of the child journal names. For // each child journal, it checks if: // // * if the child journal exists, and if so // * if the child journal contains a reference to super-journal // file zSuper // // If a child journal can be found that matches both of the criteria // above, this function returns without doing anything. Otherwise, if // no such child journal can be found, file zSuper is deleted from // the file-system using sqlite3OsDelete(). // // If an IO error within this function, an error code is returned. This // function allocates memory by calling sqlite3Malloc(). If an allocation // fails, SQLITE_NOMEM is returned. Otherwise, if no IO or malloc errors // occur, SQLITE_OK is returned. // // TODO: This function allocates a single block of memory to load // the entire contents of the super-journal file. This could be // a couple of kilobytes or so - potentially larger than the page // size. func pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55702:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pVfs uintptr var rc int32 // Return code var pSuper uintptr // Malloc'd super-journal file descriptor var pJournal uintptr // Malloc'd child-journal file descriptor var zSuperJournal uintptr // Contents of super-journal file // var nSuperJournal I64 at bp, 8 // Size of super-journal file var zJournal uintptr // Pointer to one journal within MJ file var zSuperPtr uintptr // Space to hold super-journal filename var zFree uintptr // Free this buffer var nSuperPtr int32 var flags int32 // One of the journals pointed to by the super-journal exists. // Open it and check if it points at the super-journal. If // so, return without deleting the super-journal file. // NB: zJournal is really a MAIN_JOURNAL. But call it a // SUPER_JOURNAL here so that the VFS will not send the zJournal // name into sqlite3_database_file_object(). var c int32 var flags1 int32 // var exists int32 at bp+8, 4 pVfs = (*Pager)(unsafe.Pointer(pPager)).FpVfs zSuperJournal = uintptr(0) zFree = uintptr(0) // Amount of space allocated to zSuperPtr[] // Allocate space for both the pJournal and pSuper file descriptors. // If successful, open the super-journal file for reading. pSuper = Xsqlite3MallocZero(tls, uint64((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile*2)) if !!(pSuper != 0) { goto __1 } rc = SQLITE_NOMEM pJournal = uintptr(0) goto __2 __1: flags = SQLITE_OPEN_READONLY | SQLITE_OPEN_SUPER_JOURNAL rc = Xsqlite3OsOpen(tls, pVfs, zSuper, pSuper, flags, uintptr(0)) pJournal = pSuper + uintptr((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile) __2: ; if !(rc != SQLITE_OK) { goto __3 } goto delsuper_out __3: ; // Load the entire super-journal file into space obtained from // sqlite3_malloc() and pointed to by zSuperJournal. Also obtain // sufficient space (in zSuperPtr) to hold the names of super-journal // files extracted from regular rollback-journals. rc = Xsqlite3OsFileSize(tls, pSuper, bp) if !(rc != SQLITE_OK) { goto __4 } goto delsuper_out __4: ; nSuperPtr = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + 1 zFree = Xsqlite3Malloc(tls, uint64(int64(4)+*(*I64)(unsafe.Pointer(bp))+I64(nSuperPtr)+int64(2))) if !!(zFree != 0) { goto __5 } rc = SQLITE_NOMEM goto delsuper_out __5: ; *(*int8)(unsafe.Pointer(zFree)) = libc.AssignPtrInt8(zFree+1, libc.AssignPtrInt8(zFree+2, libc.AssignPtrInt8(zFree+3, int8(0)))) zSuperJournal = zFree + 4 zSuperPtr = zSuperJournal + uintptr(*(*I64)(unsafe.Pointer(bp))+int64(2)) rc = Xsqlite3OsRead(tls, pSuper, zSuperJournal, int32(*(*I64)(unsafe.Pointer(bp /* nSuperJournal */))), int64(0)) if !(rc != SQLITE_OK) { goto __6 } goto delsuper_out __6: ; *(*int8)(unsafe.Pointer(zSuperJournal + uintptr(*(*I64)(unsafe.Pointer(bp /* nSuperJournal */))))) = int8(0) *(*int8)(unsafe.Pointer(zSuperJournal + uintptr(*(*I64)(unsafe.Pointer(bp))+int64(1)))) = int8(0) zJournal = zSuperJournal __7: if !(I64((int64(zJournal)-int64(zSuperJournal))/1) < *(*I64)(unsafe.Pointer(bp))) { goto __8 } rc = Xsqlite3OsAccess(tls, pVfs, zJournal, SQLITE_ACCESS_EXISTS, bp+8) if !(rc != SQLITE_OK) { goto __9 } goto delsuper_out __9: ; if !(*(*int32)(unsafe.Pointer(bp + 8)) != 0) { goto __10 } flags1 = SQLITE_OPEN_READONLY | SQLITE_OPEN_SUPER_JOURNAL rc = Xsqlite3OsOpen(tls, pVfs, zJournal, pJournal, flags1, uintptr(0)) if !(rc != SQLITE_OK) { goto __11 } goto delsuper_out __11: ; rc = readSuperJournal(tls, pJournal, zSuperPtr, uint32(nSuperPtr)) Xsqlite3OsClose(tls, pJournal) if !(rc != SQLITE_OK) { goto __12 } goto delsuper_out __12: ; c = libc.Bool32(int32(*(*int8)(unsafe.Pointer(zSuperPtr))) != 0 && libc.Xstrcmp(tls, zSuperPtr, zSuper) == 0) if !(c != 0) { goto __13 } // We have a match. Do not delete the super-journal file. goto delsuper_out __13: ; __10: ; zJournal += uintptr(Xsqlite3Strlen30(tls, zJournal) + 1) goto __7 __8: ; Xsqlite3OsClose(tls, pSuper) rc = Xsqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: Xsqlite3_free(tls, zFree) if !(pSuper != 0) { goto __14 } Xsqlite3OsClose(tls, pSuper) Xsqlite3_free(tls, pSuper) __14: ; return rc } // This function is used to change the actual size of the database // file in the file-system. This only happens when committing a transaction, // or rolling back a transaction (including rolling back a hot-journal). // // If the main database file is not open, or the pager is not in either // DBMOD or OPEN state, this function is a no-op. Otherwise, the size // of the file is changed to nPage pages (nPage*pPager->pageSize bytes). // If the file on disk is currently larger than nPage pages, then use the VFS // xTruncate() method to truncate it. // // Or, it might be the case that the file on disk is smaller than // nPage pages. Some operating system implementations can get confused if // you try to truncate a file to some size that is larger than it // currently is, so detect this case and write a single zero byte to // the end of the new file instead. // // If successful, return SQLITE_OK. If an IO error occurs while modifying // the database file, return the error code to the caller. func pager_truncate(tls *libc.TLS, pPager uintptr, nPage Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55820:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*Pager)(unsafe.Pointer(pPager)).FeState) >= PAGER_WRITER_DBMOD || int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) { // var currentSize I64 at bp, 8 var newSize I64 var szPage int32 = int32((*Pager)(unsafe.Pointer(pPager)).FpageSize) // TODO: Is it safe to use Pager.dbFileSize here? rc = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, bp) newSize = I64(szPage) * I64(nPage) if rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp)) != newSize { if *(*I64)(unsafe.Pointer(bp)) > newSize { rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, newSize) } else if *(*I64)(unsafe.Pointer(bp))+I64(szPage) <= newSize { var pTmp uintptr = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace libc.X__builtin___memset_chk(tls, pTmp, 0, uint64(szPage), libc.X__builtin_object_size(tls, pTmp, 0)) rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, pTmp, szPage, newSize-I64(szPage)) } if rc == SQLITE_OK { (*Pager)(unsafe.Pointer(pPager)).FdbFileSize = nPage } } } return rc } // Return a sanitized version of the sector-size of OS file pFile. The // return value is guaranteed to lie between 32 and MAX_SECTOR_SIZE. func Xsqlite3SectorSize(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55856:20: */ var iRet int32 = Xsqlite3OsSectorSize(tls, pFile) if iRet < 32 { iRet = 512 } else if iRet > MAX_SECTOR_SIZE { iRet = MAX_SECTOR_SIZE } return iRet } // Set the value of the Pager.sectorSize variable for the given // pager based on the value returned by the xSectorSize method // of the open database file. The sector size will be used // to determine the size and alignment of journal header and // super-journal pointers within created journal files. // // For temporary files the effective sector size is always 512 bytes. // // Otherwise, for non-temporary files, the effective sector size is // the value returned by the xSectorSize() method rounded up to 32 if // it is less than 32, or rounded down to MAX_SECTOR_SIZE if it // is greater than MAX_SECTOR_SIZE. // // If the file has the SQLITE_IOCAP_POWERSAFE_OVERWRITE property, then set // the effective sector size to its minimum value (512). The purpose of // pPager->sectorSize is to define the "blast radius" of bytes that // might change if a crash occurs while writing to a single byte in // that range. But with POWERSAFE_OVERWRITE, the blast radius is zero // (that is what POWERSAFE_OVERWRITE means), so we minimize the sector // size. For backwards compatibility of the rollback journal file format, // we cannot reduce the effective sector size below 512. func setSectorSize(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55890:13: */ if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 || Xsqlite3OsDeviceCharacteristics(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd)&SQLITE_IOCAP_POWERSAFE_OVERWRITE != 0 { // Sector size doesn't matter for temporary files. Also, the file // may not have been opened yet, in which case the OsSectorSize() // call will segfault. (*Pager)(unsafe.Pointer(pPager)).FsectorSize = U32(512) } else { (*Pager)(unsafe.Pointer(pPager)).FsectorSize = U32(Xsqlite3SectorSize(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd)) } } // Playback the journal and thus restore the database file to // the state it was in before we started making changes. // // The journal file format is as follows: // // (1) 8 byte prefix. A copy of aJournalMagic[]. // (2) 4 byte big-endian integer which is the number of valid page records // in the journal. If this value is 0xffffffff, then compute the // number of page records from the journal size. // (3) 4 byte big-endian integer which is the initial value for the // sanity checksum. // (4) 4 byte integer which is the number of pages to truncate the // database to during a rollback. // (5) 4 byte big-endian integer which is the sector size. The header // is this many bytes in size. // (6) 4 byte big-endian integer which is the page size. // (7) zero padding out to the next sector size. // (8) Zero or more pages instances, each as follows: // + 4 byte page number. // + pPager->pageSize bytes of data. // + 4 byte checksum // // When we speak of the journal header, we mean the first 7 items above. // Each entry in the journal is an instance of the 8th item. // // Call the value from the second bullet "nRec". nRec is the number of // valid page entries in the journal. In most cases, you can compute the // value of nRec from the size of the journal file. But if a power // failure occurred while the journal was being written, it could be the // case that the size of the journal file had already been increased but // the extra entries had not yet made it safely to disk. In such a case, // the value of nRec computed from the file size would be too large. For // that reason, we always use the nRec value in the header. // // If the nRec value is 0xffffffff it means that nRec should be computed // from the file size. This value is used when the user selects the // no-sync option for the journal. A power failure could lead to corruption // in this case. But for things like temporary table (which will be // deleted when the power is restored) we don't care. // // If the file opened as the journal file is not a well-formed // journal file then all pages up to the first corrupted page are rolled // back (or no pages if the journal header is corrupted). The journal file // is then deleted and SQLITE_OK returned, just as if no corruption had // been encountered. // // If an I/O or malloc() error occurs, the journal-file is not deleted // and an error code is returned. // // The isHot parameter indicates that we are trying to rollback a journal // that might be a hot journal. Or, it could be that the journal is // preserved because of JOURNALMODE_PERSIST or JOURNALMODE_TRUNCATE. // If the journal really is hot, reset the pager cache prior rolling // back any content. If the journal is merely persistent, no reset is // needed. func pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:55963:12: */ bp := tls.Alloc(40) defer tls.Free(40) var pVfs uintptr // var szJ I64 at bp+16, 8 // Size of the journal file in bytes // var nRec U32 at bp+28, 4 // Number of Records in the journal var u U32 // Unsigned loop counter // var mxPg Pgno at bp+32, 4 // Size of the original file in pages var rc int32 // Result code of a subroutine // var res int32 at bp+24, 4 // Value returned by sqlite3OsAccess() var zSuper uintptr // Name of super-journal file if any var needPagerReset int32 // True to reset page prior to first page rollback var nPlayback int32 // Total number of pages restored from journal // var savedPageSize U32 at bp+36, 4 pVfs = (*Pager)(unsafe.Pointer(pPager)).FpVfs *(*Pgno)(unsafe.Pointer(bp + 32 /* mxPg */)) = Pgno(0) *(*int32)(unsafe.Pointer(bp + 24 /* res */)) = 1 zSuper = uintptr(0) nPlayback = 0 *(*U32)(unsafe.Pointer(bp + 36 /* savedPageSize */)) = U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) // Figure out how many records are in the journal. Abort early if // the journal is empty. rc = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp+16) if !(rc != SQLITE_OK) { goto __1 } goto end_playback __1: ; // Read the super-journal name from the journal, if it is present. // If a super-journal file name is specified, but the file is not // present on disk, then the journal is not hot and does not need to be // played back. // // TODO: Technically the following is an error because it assumes that // buffer Pager.pTmpSpace is (mxPathname+1) bytes or larger. i.e. that // (pPager->pageSize >= pPager->pVfs->mxPathname+1). Using os_unix.c, // mxPathname is 512, which is the same as the minimum allowable value // for pageSize. zSuper = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace rc = readSuperJournal(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, zSuper, uint32((*Sqlite3_vfs)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FpVfs)).FmxPathname+1)) if !(rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSuper)) != 0) { goto __2 } rc = Xsqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+24) __2: ; zSuper = uintptr(0) if !(rc != SQLITE_OK || !(*(*int32)(unsafe.Pointer(bp + 24)) != 0)) { goto __3 } goto end_playback __3: ; (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) needPagerReset = isHot // This loop terminates either when a readJournalHdr() or // pager_playback_one_page() call returns SQLITE_DONE or an IO error // occurs. __4: if !(1 != 0) { goto __5 } // Read the next journal header from the journal file. If there are // not enough bytes left in the journal file for a complete header, or // it is corrupted, then a process must have failed while writing it. // This indicates nothing more needs to be rolled back. rc = readJournalHdr(tls, pPager, isHot, *(*I64)(unsafe.Pointer(bp + 16 /* szJ */)), bp+28, bp+32) if !(rc != SQLITE_OK) { goto __6 } if !(rc == SQLITE_DONE) { goto __7 } rc = SQLITE_OK __7: ; goto end_playback __6: ; // If nRec is 0xffffffff, then this journal was created by a process // working in no-sync mode. This means that the rest of the journal // file consists of pages, there are no more journal headers. Compute // the value of nRec based on this assumption. if !(*(*U32)(unsafe.Pointer(bp + 28)) == 0xffffffff) { goto __8 } *(*U32)(unsafe.Pointer(bp + 28 /* nRec */)) = U32(int32((*(*I64)(unsafe.Pointer(bp + 16)) - I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize)) / ((*Pager)(unsafe.Pointer(pPager)).FpageSize + int64(8)))) __8: ; // If nRec is 0 and this rollback is of a transaction created by this // process and if this is the final header in the journal, then it means // that this part of the journal was being filled but has not yet been // synced to disk. Compute the number of pages based on the remaining // size of the file. // // The third term of the test was added to fix ticket #2565. // When rolling back a hot journal, nRec==0 always means that the next // chunk of the journal contains zero pages to be rolled back. But // when doing a ROLLBACK and the nRec==0 chunk is the last chunk in // the journal, it means that the journal might contain additional // pages that need to be rolled back and that the number of pages // should be computed based on the journal file size. if !(*(*U32)(unsafe.Pointer(bp + 28)) == U32(0) && !(isHot != 0) && (*Pager)(unsafe.Pointer(pPager)).FjournalHdr+I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) == (*Pager)(unsafe.Pointer(pPager)).FjournalOff) { goto __9 } *(*U32)(unsafe.Pointer(bp + 28 /* nRec */)) = U32(int32((*(*I64)(unsafe.Pointer(bp + 16)) - (*Pager)(unsafe.Pointer(pPager)).FjournalOff) / ((*Pager)(unsafe.Pointer(pPager)).FpageSize + int64(8)))) __9: ; // If this is the first header read from the journal, truncate the // database file back to its original size. if !((*Pager)(unsafe.Pointer(pPager)).FjournalOff == I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize)) { goto __10 } rc = pager_truncate(tls, pPager, *(*Pgno)(unsafe.Pointer(bp + 32 /* mxPg */))) if !(rc != SQLITE_OK) { goto __11 } goto end_playback __11: ; (*Pager)(unsafe.Pointer(pPager)).FdbSize = *(*Pgno)(unsafe.Pointer(bp + 32 /* mxPg */)) if !((*Pager)(unsafe.Pointer(pPager)).FmxPgno < *(*Pgno)(unsafe.Pointer(bp + 32))) { goto __12 } (*Pager)(unsafe.Pointer(pPager)).FmxPgno = *(*Pgno)(unsafe.Pointer(bp + 32 /* mxPg */)) __12: ; __10: ; // Copy original pages out of the journal and back into the // database file and/or page cache. u = U32(0) __13: if !(u < *(*U32)(unsafe.Pointer(bp + 28))) { goto __15 } if !(needPagerReset != 0) { goto __16 } pager_reset(tls, pPager) needPagerReset = 0 __16: ; rc = pager_playback_one_page(tls, pPager, pPager+96, uintptr(0), 1, 0) if !(rc == SQLITE_OK) { goto __17 } nPlayback++ goto __18 __17: if !(rc == SQLITE_DONE) { goto __19 } (*Pager)(unsafe.Pointer(pPager)).FjournalOff = *(*I64)(unsafe.Pointer(bp + 16 /* szJ */)) goto __15 goto __20 __19: if !(rc == SQLITE_IOERR|int32(2)<<8) { goto __21 } // If the journal has been truncated, simply stop reading and // processing the journal. This might happen if the journal was // not completely written and synced prior to a crash. In that // case, the database should have never been written in the // first place so it is OK to simply abandon the rollback. rc = SQLITE_OK goto end_playback goto __22 __21: // If we are unable to rollback, quit and return the error // code. This will cause the pager to enter the error state // so that no further harm will be done. Perhaps the next // process to come along will be able to rollback the database. goto end_playback __22: ; __20: ; __18: ; goto __14 __14: u++ goto __13 goto __15 __15: ; goto __4 __5: ; //NOTREACHED end_playback: if !(rc == SQLITE_OK) { goto __23 } rc = Xsqlite3PagerSetPagesize(tls, pPager, bp+36, -1) __23: ; // Following a rollback, the database file should be back in its original // state prior to the start of the transaction, so invoke the // SQLITE_FCNTL_DB_UNCHANGED file-control method to disable the // assertion that the transaction counter was modified. // If this playback is happening automatically as a result of an IO or // malloc error that occurred after the change-counter was updated but // before the transaction was committed, then the change-counter // modification may just have been reverted. If this happens in exclusive // mode, then subsequent transactions performed by the connection will not // update the change-counter at all. This may lead to cache inconsistency // problems for other processes at some point in the future. So, just // in case this has happened, clear the changeCountDone flag now. (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = (*Pager)(unsafe.Pointer(pPager)).FtempFile if !(rc == SQLITE_OK) { goto __24 } // Leave 4 bytes of space before the super-journal filename in memory. // This is because it may end up being passed to sqlite3OsOpen(), in // which case it requires 4 0x00 bytes in memory immediately before // the filename. zSuper = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace + 4 rc = readSuperJournal(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, zSuper, uint32((*Sqlite3_vfs)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FpVfs)).FmxPathname+1)) __24: ; if !(rc == SQLITE_OK && (int32((*Pager)(unsafe.Pointer(pPager)).FeState) >= PAGER_WRITER_DBMOD || int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN)) { goto __25 } rc = Xsqlite3PagerSync(tls, pPager, uintptr(0)) __25: ; if !(rc == SQLITE_OK) { goto __26 } rc = pager_end_transaction(tls, pPager, libc.Bool32(int32(*(*int8)(unsafe.Pointer(zSuper))) != 0), 0) __26: ; if !(rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSuper)) != 0 && *(*int32)(unsafe.Pointer(bp + 24)) != 0) { goto __27 } // If there was a super-journal and this routine will return success, // see if it is possible to delete the super-journal. libc.X__builtin___memset_chk(tls, zSuper+libc.UintptrFromInt32(-4), 0, uint64(4), libc.X__builtin_object_size(tls, zSuper+libc.UintptrFromInt32(-4), 0)) rc = pager_delsuper(tls, pPager, zSuper) __27: ; if !(isHot != 0 && nPlayback != 0) { goto __28 } Xsqlite3_log(tls, SQLITE_NOTICE|int32(2)<<8, ts+4248, libc.VaList(bp, nPlayback, (*Pager)(unsafe.Pointer(pPager)).FzJournal)) __28: ; // The Pager.sectorSize variable may have been updated while rolling // back a journal created by a process with a different sector size // value. Reset it to the correct value for this process. setSectorSize(tls, pPager) return rc } // Read the content for page pPg out of the database file (or out of // the WAL if that is where the most recent copy if found) into // pPg->pData. A shared lock or greater must be held on the database // file before this function is called. // // If page 1 is read, then the value of Pager.dbFileVers[] is set to // the value read from the database file. // // If an IO error occurs, then the IO error is returned to the caller. // Otherwise, SQLITE_OK is returned. func readDbPage(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56183:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager // Pager object associated with page pPg var rc int32 = SQLITE_OK // Return code *(*U32)(unsafe.Pointer(bp /* iFrame */)) = U32(0) // Frame of WAL containing pgno if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { rc = Xsqlite3WalFindFrame(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno, bp) if rc != 0 { return rc } } if *(*U32)(unsafe.Pointer(bp)) != 0 { rc = Xsqlite3WalReadFrame(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, *(*U32)(unsafe.Pointer(bp /* iFrame */)), int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), (*PgHdr)(unsafe.Pointer(pPg)).FpData) } else { var iOffset I64 = I64((*PgHdr)(unsafe.Pointer(pPg)).Fpgno-Pgno(1)) * (*Pager)(unsafe.Pointer(pPager)).FpageSize rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, (*PgHdr)(unsafe.Pointer(pPg)).FpData, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), iOffset) if rc == SQLITE_IOERR|int32(2)<<8 { rc = SQLITE_OK } } if (*PgHdr)(unsafe.Pointer(pPg)).Fpgno == Pgno(1) { if rc != 0 { // If the read is unsuccessful, set the dbFileVers[] to something // that will never be a valid file version. dbFileVers[] is a copy // of bytes 24..39 of the database. Bytes 28..31 should always be // zero or the size of the database in page. Bytes 32..35 and 35..39 // should be page numbers which are never 0xffffffff. So filling // pPager->dbFileVers[] with all 0xff bytes should suffice. // // For an encrypted database, the situation is more complex: bytes // 24..39 of the database are white noise. But the probability of // white noise equaling 16 bytes of 0xff is vanishingly small so // we should still be ok. libc.X__builtin___memset_chk(tls, pPager+136, 0xff, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, pPager+136, 0)) } else { var dbFileVers uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpData + 24 libc.X__builtin___memcpy_chk(tls, pPager+136, dbFileVers, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, pPager+136, 0)) } } return rc } // Update the value of the change-counter at offsets 24 and 92 in // the header and the sqlite version number at offset 96. // // This is an unconditional update. See also the pager_incr_changecounter() // routine which only updates the change-counter if the update is actually // needed, as determined by the pPager->changeCountDone state variable. func pager_write_changecounter(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56246:13: */ var change_counter U32 if pPg == uintptr(0) { return } // Increment the value just read and write it back to byte 24. change_counter = Xsqlite3Get4byte(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpPager+136) + U32(1) Xsqlite3Put4byte(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(24), change_counter) // Also store the SQLite version number in bytes 96..99 and in // bytes 92..95 store the change counter for which the version number // is valid. Xsqlite3Put4byte(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(92), change_counter) Xsqlite3Put4byte(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(96), uint32(SQLITE_VERSION_NUMBER)) } // This function is invoked once for each page that has already been // written into the log file when a WAL transaction is rolled back. // Parameter iPg is the page number of said page. The pCtx argument // is actually a pointer to the Pager structure. // // If page iPg is present in the cache, and has no outstanding references, // it is discarded. Otherwise, if there are one or more outstanding // references, the page content is reloaded from the database. If the // attempt to reload content from the database is required and fails, // return an SQLite error code. Otherwise, SQLITE_OK. func pagerUndoCallback(tls *libc.TLS, pCtx uintptr, iPg Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56274:12: */ var rc int32 = SQLITE_OK var pPager uintptr = pCtx var pPg uintptr pPg = Xsqlite3PagerLookup(tls, pPager, iPg) if pPg != 0 { if Xsqlite3PcachePageRefcount(tls, pPg) == 1 { Xsqlite3PcacheDrop(tls, pPg) } else { rc = readDbPage(tls, pPg) if rc == SQLITE_OK { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Pager)(unsafe.Pointer(pPager)).FxReiniter})).f(tls, pPg) } Xsqlite3PagerUnrefNotNull(tls, pPg) } } // Normally, if a transaction is rolled back, any backup processes are // updated as data is copied out of the rollback journal and into the // database. This is not generally possible with a WAL database, as // rollback involves simply truncating the log file. Therefore, if one // or more frames have already been written to the log (and therefore // also copied into the backup databases) as part of this transaction, // the backups must be restarted. Xsqlite3BackupRestart(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup) return rc } // This function is called to rollback a transaction on a WAL database. func pagerRollbackWal(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56309:12: */ var rc int32 // Return Code var pList uintptr // List of dirty pages to revert // For all pages in the cache that are currently dirty or have already // been written (but not committed) to the log file, do one of the // following: // // + Discard the cached page (if refcount==0), or // + Reload page content from the database (if refcount>0). (*Pager)(unsafe.Pointer(pPager)).FdbSize = (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize rc = Xsqlite3WalUndo(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Pgno) int32 }{pagerUndoCallback})), pPager) pList = Xsqlite3PcacheDirtyList(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) for pList != 0 && rc == SQLITE_OK { var pNext uintptr = (*PgHdr)(unsafe.Pointer(pList)).FpDirty rc = pagerUndoCallback(tls, pPager, (*PgHdr)(unsafe.Pointer(pList)).Fpgno) pList = pNext } return rc } // This function is a wrapper around sqlite3WalFrames(). As well as logging // the contents of the list of pages headed by pList (connected by pDirty), // this function notifies any active backup processes that the pages have // changed. // // The list of pages passed into this routine is always sorted by page number. // Hence, if page 1 appears anywhere on the list, it will be the first page. func pagerWalFrames(tls *libc.TLS, pPager uintptr, pList uintptr, nTruncate Pgno, isCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56341:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = pList var rc int32 // Return code var nList int32 // Number of pages in pList var p uintptr // For looping over pages if isCommit != 0 { // If a WAL transaction is being committed, there is no point in writing // any pages with page numbers greater than nTruncate into the WAL file. // They will never be read by any client. So remove them from the pDirty // list here. var ppNext uintptr = bp /* &pList */ nList = 0 for p = *(*uintptr)(unsafe.Pointer(bp /* pList */)); libc.AssignPtrUintptr(ppNext, p) != uintptr(0); p = (*PgHdr)(unsafe.Pointer(p)).FpDirty { if (*PgHdr)(unsafe.Pointer(p)).Fpgno <= nTruncate { ppNext = p + 32 nList++ } } } else { nList = 1 } *(*int32)(unsafe.Pointer(pPager + 240 + 2*4)) += nList if (*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fpgno == Pgno(1) { pager_write_changecounter(tls, *(*uintptr)(unsafe.Pointer(bp /* pList */))) } rc = Xsqlite3WalFrames(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), *(*uintptr)(unsafe.Pointer(bp /* pList */)), nTruncate, isCommit, int32((*Pager)(unsafe.Pointer(pPager)).FwalSyncFlags)) if rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FpBackup != 0 { for p = *(*uintptr)(unsafe.Pointer(bp /* pList */)); p != 0; p = (*PgHdr)(unsafe.Pointer(p)).FpDirty { Xsqlite3BackupUpdate(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup, (*PgHdr)(unsafe.Pointer(p)).Fpgno, (*PgHdr)(unsafe.Pointer(p)).FpData) } } return rc } // Begin a read transaction on the WAL. // // This routine used to be called "pagerOpenSnapshot()" because it essentially // makes a snapshot of the database at the current point in time and preserves // that snapshot for use by the reader in spite of concurrently changes by // other writers or checkpointers. func pagerBeginReadTransaction(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56408:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 // Return code *(*int32)(unsafe.Pointer(bp /* changed */)) = 0 // True if cache must be reset // sqlite3WalEndReadTransaction() was not called for the previous // transaction in locking_mode=EXCLUSIVE. So call it now. If we // are in locking_mode=NORMAL and EndRead() was previously called, // the duplicate call is harmless. Xsqlite3WalEndReadTransaction(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) rc = Xsqlite3WalBeginReadTransaction(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, bp) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp)) != 0 { pager_reset(tls, pPager) if (*Pager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, int64(0), uintptr(0)) } } return rc } // This function is called as part of the transition from PAGER_OPEN // to PAGER_READER state to determine the size of the database file // in pages (assuming the page size currently stored in Pager.pageSize). // // If no error occurs, SQLITE_OK is returned and the size of the database // in pages is stored in *pnPage. Otherwise, an error code (perhaps // SQLITE_IOERR_FSTAT) is returned and *pnPage is left unmodified. func pagerPagecount(tls *libc.TLS, pPager uintptr, pnPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56441:12: */ bp := tls.Alloc(8) defer tls.Free(8) var nPage Pgno // Value to return via *pnPage // Query the WAL sub-system for the database size. The WalDbsize() // function returns zero if the WAL is not open (i.e. Pager.pWal==0), or // if the database size is not available. The database size is not // available from the WAL sub-system if the log file is empty or // contains no valid committed transactions. nPage = Xsqlite3WalDbsize(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) // If the number of pages in the database is not available from the // WAL sub-system, determine the page count based on the size of // the database file. If the size of the database file is not an // integer multiple of the page-size, round up the result. if nPage == Pgno(0) && (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { *(*I64)(unsafe.Pointer(bp /* n */)) = int64(0) // Size of db file in bytes var rc int32 = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, bp) if rc != SQLITE_OK { return rc } nPage = Pgno((*(*I64)(unsafe.Pointer(bp)) + (*Pager)(unsafe.Pointer(pPager)).FpageSize - int64(1)) / (*Pager)(unsafe.Pointer(pPager)).FpageSize) } // If the current number of pages in the file is greater than the // configured maximum pager number, increase the allowed limit so // that the file can be read. if nPage > (*Pager)(unsafe.Pointer(pPager)).FmxPgno { (*Pager)(unsafe.Pointer(pPager)).FmxPgno = nPage } *(*Pgno)(unsafe.Pointer(pnPage)) = nPage return SQLITE_OK } // Check if the *-wal file that corresponds to the database opened by pPager // exists if the database is not empy, or verify that the *-wal file does // not exist (by deleting it) if the database file is empty. // // If the database is not empty and the *-wal file exists, open the pager // in WAL mode. If the database is empty or if no *-wal file exists and // if no error occurs, make sure Pager.journalMode is not set to // PAGER_JOURNALMODE_WAL. // // Return SQLITE_OK or an error code. // // The caller must hold a SHARED lock on the database file to call this // function. Because an EXCLUSIVE lock on the db file is required to delete // a WAL on a none-empty database, this ensures there is no race condition // between the xAccess() below and an xDelete() being executed by some // other connection. func pagerOpenWalIfPresent(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56501:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK if !(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) != 0) { // var isWal int32 at bp, 4 // True if WAL file exists rc = Xsqlite3OsAccess(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzWal, SQLITE_ACCESS_EXISTS, bp) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) != 0 { // var nPage Pgno at bp+4, 4 // Size of the database file rc = pagerPagecount(tls, pPager, bp+4) if rc != 0 { return rc } if *(*Pgno)(unsafe.Pointer(bp + 4)) == Pgno(0) { rc = Xsqlite3OsDelete(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzWal, 0) } else { rc = Xsqlite3PagerOpenWal(tls, pPager, uintptr(0)) } } else if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_WAL { (*Pager)(unsafe.Pointer(pPager)).FjournalMode = U8(PAGER_JOURNALMODE_DELETE) } } } return rc } // Playback savepoint pSavepoint. Or, if pSavepoint==NULL, then playback // the entire super-journal file. The case pSavepoint==NULL occurs when // a ROLLBACK TO command is invoked on a SAVEPOINT that is a transaction // savepoint. // // When pSavepoint is not NULL (meaning a non-transaction savepoint is // being rolled back), then the rollback consists of up to three stages, // performed in the order specified: // // * Pages are played back from the main journal starting at byte // offset PagerSavepoint.iOffset and continuing to // PagerSavepoint.iHdrOffset, or to the end of the main journal // file if PagerSavepoint.iHdrOffset is zero. // // * If PagerSavepoint.iHdrOffset is not zero, then pages are played // back starting from the journal header immediately following // PagerSavepoint.iHdrOffset to the end of the main journal file. // // * Pages are then played back from the sub-journal file, starting // with the PagerSavepoint.iSubRec and continuing to the end of // the journal file. // // Throughout the rollback process, each time a page is rolled back, the // corresponding bit is set in a bitvec structure (variable pDone in the // implementation below). This is used to ensure that a page is only // rolled back the first time it is encountered in either journal. // // If pSavepoint is NULL, then pages are only played back from the main // journal file. There is no need for a bitvec in this case. // // In either case, before playback commences the Pager.dbSize variable // is reset to the value that it held at the start of the savepoint // (or transaction). No page with a page-number greater than this value // is played back. If one is encountered it is simply skipped. func pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56568:12: */ bp := tls.Alloc(16) defer tls.Free(16) var szJ I64 // Effective size of the main journal var iHdrOff I64 // End of first segment of main-journal records var rc int32 = SQLITE_OK // Return code var pDone uintptr = uintptr(0) // Bitvec to ensure pages played back only once // Allocate a bitvec to use to store the set of pages rolled back if pSavepoint != 0 { pDone = Xsqlite3BitvecCreate(tls, (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FnOrig) if !(pDone != 0) { return SQLITE_NOMEM } } // Set the database size back to the value it was before the savepoint // being reverted was opened. (*Pager)(unsafe.Pointer(pPager)).FdbSize = func() uint32 { if pSavepoint != 0 { return (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FnOrig } return (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize }() (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = (*Pager)(unsafe.Pointer(pPager)).FtempFile if !(pSavepoint != 0) && (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { return pagerRollbackWal(tls, pPager) } // Use pPager->journalOff as the effective size of the main rollback // journal. The actual file might be larger than this in // PAGER_JOURNALMODE_TRUNCATE or PAGER_JOURNALMODE_PERSIST. But anything // past pPager->journalOff is off-limits to us. szJ = (*Pager)(unsafe.Pointer(pPager)).FjournalOff // Begin by rolling back records from the main journal starting at // PagerSavepoint.iOffset and continuing to the next journal header. // There might be records in the main journal that have a page number // greater than the current database size (pPager->dbSize) but those // will be skipped automatically. Pages are added to pDone as they // are played back. if pSavepoint != 0 && !((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { if (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FiHdrOffset != 0 { iHdrOff = (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FiHdrOffset } else { iHdrOff = szJ } (*Pager)(unsafe.Pointer(pPager)).FjournalOff = (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FiOffset for rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FjournalOff < iHdrOff { rc = pager_playback_one_page(tls, pPager, pPager+96, pDone, 1, 1) } } else { (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) } // Continue rolling back records out of the main journal starting at // the first journal header seen and continuing until the effective end // of the main journal file. Continue to skip out-of-range pages and // continue adding pages rolled back to pDone. for rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FjournalOff < szJ { var ii U32 // Loop counter *(*U32)(unsafe.Pointer(bp /* nJRec */)) = U32(0) // Number of Journal Records // var dummy U32 at bp+4, 4 rc = readJournalHdr(tls, pPager, 0, szJ, bp, bp+4) // The "pPager->journalHdr+JOURNAL_HDR_SZ(pPager)==pPager->journalOff" // test is related to ticket #2565. See the discussion in the // pager_playback() function for additional information. if *(*U32)(unsafe.Pointer(bp)) == U32(0) && (*Pager)(unsafe.Pointer(pPager)).FjournalHdr+I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) == (*Pager)(unsafe.Pointer(pPager)).FjournalOff { *(*U32)(unsafe.Pointer(bp /* nJRec */)) = U32((szJ - (*Pager)(unsafe.Pointer(pPager)).FjournalOff) / ((*Pager)(unsafe.Pointer(pPager)).FpageSize + int64(8))) } for ii = U32(0); rc == SQLITE_OK && ii < *(*U32)(unsafe.Pointer(bp /* nJRec */)) && (*Pager)(unsafe.Pointer(pPager)).FjournalOff < szJ; ii++ { rc = pager_playback_one_page(tls, pPager, pPager+96, pDone, 1, 1) } } // Finally, rollback pages from the sub-journal. Page that were // previously rolled back out of the main journal (and are hence in pDone) // will be skipped. Out-of-range pages are also skipped. if pSavepoint != 0 { var ii U32 // Loop counter *(*I64)(unsafe.Pointer(bp + 8 /* offset */)) = I64((*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FiSubRec) * (int64(4) + (*Pager)(unsafe.Pointer(pPager)).FpageSize) if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { rc = Xsqlite3WalSavepointUndo(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, pSavepoint+36) } for ii = (*PagerSavepoint)(unsafe.Pointer(pSavepoint)).FiSubRec; rc == SQLITE_OK && ii < (*Pager)(unsafe.Pointer(pPager)).FnSubRec; ii++ { rc = pager_playback_one_page(tls, pPager, bp+8, pDone, 0, 1) } } Xsqlite3BitvecDestroy(tls, pDone) if rc == SQLITE_OK { (*Pager)(unsafe.Pointer(pPager)).FjournalOff = szJ } return rc } // Change the maximum number of in-memory pages that are allowed // before attempting to recycle clean and unused pages. func Xsqlite3PagerSetCachesize(tls *libc.TLS, pPager uintptr, mxPage int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56680:21: */ Xsqlite3PcacheSetCachesize(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, mxPage) } // Change the maximum number of in-memory pages that are allowed // before attempting to spill pages to journal. func Xsqlite3PagerSetSpillsize(tls *libc.TLS, pPager uintptr, mxPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56688:20: */ return Xsqlite3PcacheSetSpillsize(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, mxPage) } // Invoke SQLITE_FCNTL_MMAP_SIZE based on the current value of szMmap. func pagerFixMaplimit(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56695:13: */ bp := tls.Alloc(8) defer tls.Free(8) var fd uintptr = (*Pager)(unsafe.Pointer(pPager)).Ffd if (*Sqlite3_file)(unsafe.Pointer(fd)).FpMethods != uintptr(0) && (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(fd)).FpMethods)).FiVersion >= 3 { // var sz Sqlite3_int64 at bp, 8 *(*Sqlite3_int64)(unsafe.Pointer(bp /* sz */)) = (*Pager)(unsafe.Pointer(pPager)).FszMmap (*Pager)(unsafe.Pointer(pPager)).FbUseFetch = U8(libc.Bool32(*(*Sqlite3_int64)(unsafe.Pointer(bp)) > int64(0))) setGetterMethod(tls, pPager) Xsqlite3OsFileControlHint(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_MMAP_SIZE, bp) } } // Change the maximum size of any memory mapping made of the database file. func Xsqlite3PagerSetMmapLimit(tls *libc.TLS, pPager uintptr, szMmap Sqlite3_int64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56711:21: */ (*Pager)(unsafe.Pointer(pPager)).FszMmap = szMmap pagerFixMaplimit(tls, pPager) } // Free as much memory as possible from the pager. func Xsqlite3PagerShrink(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56719:21: */ Xsqlite3PcacheShrink(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) } // Adjust settings of the pager to those specified in the pgFlags parameter. // // The "level" in pgFlags & PAGER_SYNCHRONOUS_MASK sets the robustness // of the database to damage due to OS crashes or power failures by // changing the number of syncs()s when writing the journals. // There are four levels: // // OFF sqlite3OsSync() is never called. This is the default // for temporary and transient files. // // NORMAL The journal is synced once before writes begin on the // database. This is normally adequate protection, but // it is theoretically possible, though very unlikely, // that an inopertune power failure could leave the journal // in a state which would cause damage to the database // when it is rolled back. // // FULL The journal is synced twice before writes begin on the // database (with some additional information - the nRec field // of the journal header - being written in between the two // syncs). If we assume that writing a // single disk sector is atomic, then this mode provides // assurance that the journal will not be corrupted to the // point of causing damage to the database during rollback. // // EXTRA This is like FULL except that is also syncs the directory // that contains the rollback journal after the rollback // journal is unlinked. // // The above is for a rollback-journal mode. For WAL mode, OFF continues // to mean that no syncs ever occur. NORMAL means that the WAL is synced // prior to the start of checkpoint and that the database file is synced // at the conclusion of the checkpoint if the entire content of the WAL // was written back into the database. But no sync operations occur for // an ordinary commit in NORMAL mode with WAL. FULL means that the WAL // file is synced following each commit operation, in addition to the // syncs associated with NORMAL. There is no difference between FULL // and EXTRA for WAL mode. // // Do not confuse synchronous=FULL with SQLITE_SYNC_FULL. The // SQLITE_SYNC_FULL macro means to use the MacOSX-style full-fsync // using fcntl(F_FULLFSYNC). SQLITE_SYNC_NORMAL means to do an // ordinary fsync() call. There is no difference between SQLITE_SYNC_FULL // and SQLITE_SYNC_NORMAL on platforms other than MacOSX. But the // synchronous=FULL versus synchronous=NORMAL setting determines when // the xSync primitive is called and is relevant to all platforms. // // Numeric values associated with these states are OFF==1, NORMAL=2, // and FULL=3. func Xsqlite3PagerSetFlags(tls *libc.TLS, pPager uintptr, pgFlags uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56775:21: */ var level uint32 = pgFlags & uint32(PAGER_SYNCHRONOUS_MASK) if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { (*Pager)(unsafe.Pointer(pPager)).FnoSync = U8(1) (*Pager)(unsafe.Pointer(pPager)).FfullSync = U8(0) (*Pager)(unsafe.Pointer(pPager)).FextraSync = U8(0) } else { (*Pager)(unsafe.Pointer(pPager)).FnoSync = func() uint8 { if level == uint32(PAGER_SYNCHRONOUS_OFF) { return uint8(1) } return uint8(0) }() (*Pager)(unsafe.Pointer(pPager)).FfullSync = func() uint8 { if level >= uint32(PAGER_SYNCHRONOUS_FULL) { return uint8(1) } return uint8(0) }() (*Pager)(unsafe.Pointer(pPager)).FextraSync = func() uint8 { if level == uint32(PAGER_SYNCHRONOUS_EXTRA) { return uint8(1) } return uint8(0) }() } if (*Pager)(unsafe.Pointer(pPager)).FnoSync != 0 { (*Pager)(unsafe.Pointer(pPager)).FsyncFlags = U8(0) } else if pgFlags&uint32(PAGER_FULLFSYNC) != 0 { (*Pager)(unsafe.Pointer(pPager)).FsyncFlags = U8(SQLITE_SYNC_FULL) } else { (*Pager)(unsafe.Pointer(pPager)).FsyncFlags = U8(SQLITE_SYNC_NORMAL) } (*Pager)(unsafe.Pointer(pPager)).FwalSyncFlags = U8(int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags) << 2) if (*Pager)(unsafe.Pointer(pPager)).FfullSync != 0 { *(*U8)(unsafe.Pointer(pPager + 15)) |= U8(int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)) } if pgFlags&uint32(PAGER_CKPT_FULLFSYNC) != 0 && !(int32((*Pager)(unsafe.Pointer(pPager)).FnoSync) != 0) { *(*U8)(unsafe.Pointer(pPager + 15)) |= U8(int32(SQLITE_SYNC_FULL) << 2) } if pgFlags&uint32(PAGER_CACHESPILL) != 0 { *(*U8)(unsafe.Pointer(pPager + 25)) &= libc.Uint8FromInt32(libc.CplInt32(SPILLFLAG_OFF)) } else { *(*U8)(unsafe.Pointer(pPager + 25)) |= U8(SPILLFLAG_OFF) } } // The following global variable is incremented whenever the library // attempts to open a temporary file. This information is used for // testing and analysis only. // Open a temporary file. // // Write the file descriptor into *pFile. Return SQLITE_OK on success // or some other error code if we fail. The OS will automatically // delete the temporary file when it is closed. // // The flags passed to the VFS layer xOpen() call are those specified // by parameter vfsFlags ORed with the following: // // SQLITE_OPEN_READWRITE // SQLITE_OPEN_CREATE // SQLITE_OPEN_EXCLUSIVE // SQLITE_OPEN_DELETEONCLOSE func pagerOpentemp(tls *libc.TLS, pPager uintptr, pFile uintptr, vfsFlags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56835:12: */ var rc int32 // Return code vfsFlags = vfsFlags | (SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_DELETEONCLOSE) rc = Xsqlite3OsOpen(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, uintptr(0), pFile, vfsFlags, uintptr(0)) return rc } // Set the busy handler function. // // The pager invokes the busy-handler if sqlite3OsLock() returns // SQLITE_BUSY when trying to upgrade from no-lock to a SHARED lock, // or when trying to upgrade from a RESERVED lock to an EXCLUSIVE // lock. It does *not* invoke the busy handler when upgrading from // SHARED to RESERVED, or when upgrading from SHARED to EXCLUSIVE // (which occurs during hot-journal rollback). Summary: // // Transition | Invokes xBusyHandler // -------------------------------------------------------- // NO_LOCK -> SHARED_LOCK | Yes // SHARED_LOCK -> RESERVED_LOCK | No // SHARED_LOCK -> EXCLUSIVE_LOCK | No // RESERVED_LOCK -> EXCLUSIVE_LOCK | Yes // // If the busy-handler callback returns non-zero, the lock is // retried. If it returns zero, then the SQLITE_BUSY error is // returned to the caller of the pager API function. func Xsqlite3PagerSetBusyHandler(tls *libc.TLS, pPager uintptr, xBusyHandler uintptr, pBusyHandlerArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56874:21: */ var ap uintptr (*Pager)(unsafe.Pointer(pPager)).FxBusyHandler = xBusyHandler (*Pager)(unsafe.Pointer(pPager)).FpBusyHandlerArg = pBusyHandlerArg ap = pPager + 224 Xsqlite3OsFileControlHint(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_BUSYHANDLER, ap) } // Change the page size used by the Pager object. The new page size // is passed in *pPageSize. // // If the pager is in the error state when this function is called, it // is a no-op. The value returned is the error state error code (i.e. // one of SQLITE_IOERR, an SQLITE_IOERR_xxx sub-code or SQLITE_FULL). // // Otherwise, if all of the following are true: // // * the new page size (value of *pPageSize) is valid (a power // of two between 512 and SQLITE_MAX_PAGE_SIZE, inclusive), and // // * there are no outstanding page references, and // // * the database is either not an in-memory database or it is // an in-memory database that currently consists of zero pages. // // then the pager object page size is set to *pPageSize. // // If the page size is changed, then this function uses sqlite3PagerMalloc() // to obtain a new Pager.pTmpSpace buffer. If this allocation attempt // fails, SQLITE_NOMEM is returned and the page size remains unchanged. // In all other cases, SQLITE_OK is returned. // // If the page size is not changed, either because one of the enumerated // conditions above is not true, the pager was in error state when this // function was called, or because the memory allocation attempt failed, // then *pPageSize is set to the old, retained page size before returning. func Xsqlite3PagerSetPagesize(tls *libc.TLS, pPager uintptr, pPageSize uintptr, nReserve int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56918:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // It is not possible to do a full assert_pager_state() here, as this // function may be called from within PagerOpen(), before the state // of the Pager object is internally consistent. // // At one point this function returned an error if the pager was in // PAGER_ERROR state. But since PAGER_ERROR state guarantees that // there is at least one outstanding page reference, this function // is a no-op for that case anyhow. var pageSize U32 = *(*U32)(unsafe.Pointer(pPageSize)) if (int32((*Pager)(unsafe.Pointer(pPager)).FmemDb) == 0 || (*Pager)(unsafe.Pointer(pPager)).FdbSize == Pgno(0)) && Xsqlite3PcacheRefCount(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) == 0 && pageSize != 0 && pageSize != U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) { var pNew uintptr = uintptr(0) // New temp space *(*I64)(unsafe.Pointer(bp /* nByte */)) = int64(0) if int32((*Pager)(unsafe.Pointer(pPager)).FeState) > PAGER_OPEN && (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { rc = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, bp) } if rc == SQLITE_OK { // 8 bytes of zeroed overrun space is sufficient so that the b-tree // cell header parser will never run off the end of the allocation pNew = Xsqlite3PageMalloc(tls, int32(pageSize+U32(8))) if !(pNew != 0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pNew+uintptr(pageSize), 0, uint64(8), libc.X__builtin_object_size(tls, pNew+uintptr(pageSize), 0)) } } if rc == SQLITE_OK { pager_reset(tls, pPager) rc = Xsqlite3PcacheSetPageSize(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, int32(pageSize)) } if rc == SQLITE_OK { Xsqlite3PageFree(tls, (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace) (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace = pNew (*Pager)(unsafe.Pointer(pPager)).FdbSize = Pgno((*(*I64)(unsafe.Pointer(bp)) + I64(pageSize) - int64(1)) / I64(pageSize)) (*Pager)(unsafe.Pointer(pPager)).FpageSize = I64(pageSize) } else { Xsqlite3PageFree(tls, pNew) } } *(*U32)(unsafe.Pointer(pPageSize)) = U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) if rc == SQLITE_OK { if nReserve < 0 { nReserve = int32((*Pager)(unsafe.Pointer(pPager)).FnReserve) } (*Pager)(unsafe.Pointer(pPager)).FnReserve = I16(nReserve) pagerFixMaplimit(tls, pPager) } return rc } // Return a pointer to the "temporary page" buffer held internally // by the pager. This is a buffer that is big enough to hold the // entire content of a database page. This buffer is used internally // during rollback and will be overwritten whenever a rollback // occurs. But other modules are free to use it too, as long as // no rollbacks are happening. func Xsqlite3PagerTempSpace(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56986:21: */ return (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace } // Attempt to set the maximum database page count if mxPage is positive. // Make no changes if mxPage is zero or negative. And never reduce the // maximum page count below the current size of the database. // // Regardless of mxPage, return the current maximum page count. func Xsqlite3PagerMaxPageCount(tls *libc.TLS, pPager uintptr, mxPage Pgno) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:56997:21: */ if mxPage > Pgno(0) { (*Pager)(unsafe.Pointer(pPager)).FmxPgno = mxPage } // Called only by OP_MaxPgcnt // assert( pPager->mxPgno>=pPager->dbSize ); // OP_MaxPgcnt ensures that the parameter passed to this function is not // less than the total number of valid pages in the database. But this // may be less than Pager.dbSize, and so the assert() above is not valid return (*Pager)(unsafe.Pointer(pPager)).FmxPgno } // The following set of routines are used to disable the simulated // I/O error mechanism. These routines are used to avoid simulated // errors in places where we do not care about errors. // // Unless -DSQLITE_TEST=1 is used, these routines are all no-ops // and generate no code. // Read the first N bytes from the beginning of the file into memory // that pDest points to. // // If the pager was opened on a transient file (zFilename==""), or // opened on a file less than N bytes in size, the output buffer is // zeroed and SQLITE_OK returned. The rationale for this is that this // function is used to read database headers, and a new transient or // zero sized database has a header than consists entirely of zeroes. // // If any IO error apart from SQLITE_IOERR_SHORT_READ is encountered, // the error code is returned to the caller and the contents of the // output buffer undefined. func Xsqlite3PagerReadFileheader(tls *libc.TLS, pPager uintptr, N int32, pDest uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57047:20: */ var rc int32 = SQLITE_OK libc.X__builtin___memset_chk(tls, pDest, 0, uint64(N), libc.X__builtin_object_size(tls, pDest, 0)) // This routine is only called by btree immediately after creating // the Pager object. There has not been an opportunity to transition // to WAL mode yet. if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, pDest, N, int64(0)) if rc == SQLITE_IOERR|int32(2)<<8 { rc = SQLITE_OK } } return rc } // This function may only be called when a read-transaction is open on // the pager. It returns the total number of pages in the database. // // However, if the file is between 1 and bytes in size, then // this is considered a 1 page file. func Xsqlite3PagerPagecount(tls *libc.TLS, pPager uintptr, pnPage uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57075:21: */ *(*int32)(unsafe.Pointer(pnPage)) = int32((*Pager)(unsafe.Pointer(pPager)).FdbSize) } // Try to obtain a lock of type locktype on the database file. If // a similar or greater lock is already held, this function is a no-op // (returning SQLITE_OK immediately). // // Otherwise, attempt to obtain the lock using sqlite3OsLock(). Invoke // the busy callback if the lock is currently not available. Repeat // until the busy callback returns false or until the attempt to // obtain the lock succeeds. // // Return SQLITE_OK on success and an error code if we cannot obtain // the lock. If the lock is obtained successfully, set the Pager.state // variable to locktype before returning. func pager_wait_on_lock(tls *libc.TLS, pPager uintptr, locktype int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57096:12: */ var rc int32 // Return code // Check that this is either a no-op (because the requested lock is // already held), or one of the transitions that the busy-handler // may be invoked during, according to the comment above // sqlite3PagerSetBusyhandler(). for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_BUSY && (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Pager)(unsafe.Pointer(pPager)).FxBusyHandler})).f(tls, (*Pager)(unsafe.Pointer(pPager)).FpBusyHandlerArg) != 0 { rc = pagerLockDb(tls, pPager, locktype) } return rc } // Function assertTruncateConstraint(pPager) checks that one of the // following is true for all dirty pages currently in the page-cache: // // a) The page number is less than or equal to the size of the // current database image, in pages, OR // // b) if the page content were written at this time, it would not // be necessary to write the current content out to the sub-journal. // // If the condition asserted by this function were not true, and the // dirty page were to be discarded from the cache via the pagerStress() // routine, pagerStress() would not write the current page content to // the database file. If a savepoint transaction were rolled back after // this happened, the correct behavior would be to restore the current // content of the page. However, since this content is not present in either // the database file or the portion of the rollback journal and // sub-journal rolled back the content could not be restored and the // database image would become corrupt. It is therefore fortunate that // this circumstance cannot arise. // Truncate the in-memory database file image to nPage pages. This // function does not actually modify the database file on disk. It // just sets the internal state of the pager object so that the // truncation will be done when the current transaction is committed. // // This function is only called right before committing a transaction. // Once this function has been called, the transaction must either be // rolled back or committed. It is not safe to call this function and // then continue writing to the database. func Xsqlite3PagerTruncateImage(tls *libc.TLS, pPager uintptr, nPage Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57167:21: */ (*Pager)(unsafe.Pointer(pPager)).FdbSize = nPage // At one point the code here called assertTruncateConstraint() to // ensure that all pages being truncated away by this operation are, // if one or more savepoints are open, present in the savepoint // journal so that they can be restored if the savepoint is rolled // back. This is no longer necessary as this function is now only // called right before committing a transaction. So although the // Pager object may still have open savepoints (Pager.nSavepoint!=0), // they cannot be rolled back. So the assertTruncateConstraint() call // is no longer correct. } // This function is called before attempting a hot-journal rollback. It // syncs the journal file to disk, then sets pPager->journalHdr to the // size of the journal file so that the pager_playback() routine knows // that the entire journal file has been synced. // // Syncing a hot-journal to disk before attempting to roll it back ensures // that if a power-failure occurs during the rollback, the process that // attempts rollback following system recovery sees the same journal // content as this process. // // If everything goes as planned, SQLITE_OK is returned. Otherwise, // an SQLite error code. func pagerSyncHotJournal(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57198:12: */ var rc int32 = SQLITE_OK if !(int32((*Pager)(unsafe.Pointer(pPager)).FnoSync) != 0) { rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, SQLITE_SYNC_NORMAL) } if rc == SQLITE_OK { rc = Xsqlite3OsFileSize(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, pPager+104) } return rc } // Obtain a reference to a memory mapped page object for page number pgno. // The new object will use the pointer pData, obtained from xFetch(). // If successful, set *ppPage to point to the new page reference // and return SQLITE_OK. Otherwise, return an SQLite error code and set // *ppPage to zero. // // Page references obtained by calling this function should be released // by calling pagerReleaseMapPage(). func pagerAcquireMapPage(tls *libc.TLS, pPager uintptr, pgno Pgno, pData uintptr, ppPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57220:12: */ var p uintptr // Memory mapped page to return if (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist != 0 { *(*uintptr)(unsafe.Pointer(ppPage)) = libc.AssignUintptr(&p, (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist) (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist = (*PgHdr)(unsafe.Pointer(p)).FpDirty (*PgHdr)(unsafe.Pointer(p)).FpDirty = uintptr(0) libc.X__builtin___memset_chk(tls, (*PgHdr)(unsafe.Pointer(p)).FpExtra, 0, uint64(8), libc.X__builtin_object_size(tls, (*PgHdr)(unsafe.Pointer(p)).FpExtra, 0)) } else { *(*uintptr)(unsafe.Pointer(ppPage)) = libc.AssignUintptr(&p, Xsqlite3MallocZero(tls, uint64(uint64(unsafe.Sizeof(PgHdr{}))+uint64((*Pager)(unsafe.Pointer(pPager)).FnExtra)))) if p == uintptr(0) { Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, I64(pgno-Pgno(1))*(*Pager)(unsafe.Pointer(pPager)).FpageSize, pData) return SQLITE_NOMEM } (*PgHdr)(unsafe.Pointer(p)).FpExtra = p + 1*72 (*PgHdr)(unsafe.Pointer(p)).Fflags = U16(PGHDR_MMAP) (*PgHdr)(unsafe.Pointer(p)).FnRef = int16(1) (*PgHdr)(unsafe.Pointer(p)).FpPager = pPager } (*PgHdr)(unsafe.Pointer(p)).Fpgno = pgno (*PgHdr)(unsafe.Pointer(p)).FpData = pData (*Pager)(unsafe.Pointer(pPager)).FnMmapOut++ return SQLITE_OK } // Release a reference to page pPg. pPg must have been returned by an // earlier call to pagerAcquireMapPage(). func pagerReleaseMapPage(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57264:13: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager (*Pager)(unsafe.Pointer(pPager)).FnMmapOut-- (*PgHdr)(unsafe.Pointer(pPg)).FpDirty = (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist = pPg Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, I64((*PgHdr)(unsafe.Pointer(pPg)).Fpgno-Pgno(1))*(*Pager)(unsafe.Pointer(pPager)).FpageSize, (*PgHdr)(unsafe.Pointer(pPg)).FpData) } // Free all PgHdr objects stored in the Pager.pMmapFreelist list. func pagerFreeMapHdrs(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57277:13: */ var p uintptr var pNext uintptr for p = (*Pager)(unsafe.Pointer(pPager)).FpMmapFreelist; p != 0; p = pNext { pNext = (*PgHdr)(unsafe.Pointer(p)).FpDirty Xsqlite3_free(tls, p) } } // Verify that the database file has not be deleted or renamed out from // under the pager. Return SQLITE_OK if the database is still where it ought // to be on disk. Return non-zero (SQLITE_READONLY_DBMOVED or some other error // code from sqlite3OsAccess()) if the database has gone missing. func databaseIsUnmoved(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57291:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* bHasMoved */)) = 0 var rc int32 if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { return SQLITE_OK } if (*Pager)(unsafe.Pointer(pPager)).FdbSize == Pgno(0) { return SQLITE_OK } rc = Xsqlite3OsFileControl(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_HAS_MOVED, bp) if rc == SQLITE_NOTFOUND { // If the HAS_MOVED file-control is unimplemented, assume that the file // has not been moved. That is the historical behavior of SQLite: prior to // version 3.8.3, it never checked rc = SQLITE_OK } else if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { rc = SQLITE_READONLY | int32(4)<<8 } return rc } // Shutdown the page cache. Free all memory and close all files. // // If a transaction was in progress when this routine is called, that // transaction is rolled back. All outstanding pages are invalidated // and their memory is freed. Any attempt to use a page associated // with this page cache after this function returns will likely // result in a coredump. // // This function always succeeds. If a transaction is active an attempt // is made to roll it back. If an error occurs during the rollback // a hot journal may be left in the filesystem but no error is returned // to the caller. func Xsqlite3PagerClose(tls *libc.TLS, pPager uintptr, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57325:20: */ var pTmp uintptr = (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace Xsqlite3BeginBenignMalloc(tls) pagerFreeMapHdrs(tls, pPager) // pPager->errCode = 0; (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode = U8(0) { var a uintptr = uintptr(0) if db != 0 && uint64(0) == (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NoCkptOnClose) && SQLITE_OK == databaseIsUnmoved(tls, pPager) { a = pTmp } Xsqlite3WalClose(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, db, int32((*Pager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), a) (*Pager)(unsafe.Pointer(pPager)).FpWal = uintptr(0) } pager_reset(tls, pPager) if (*Pager)(unsafe.Pointer(pPager)).FmemDb != 0 { pager_unlock(tls, pPager) } else { // If it is open, sync the journal file before calling UnlockAndRollback. // If this is not done, then an unsynced portion of the open journal // file may be played back into the database. If a power failure occurs // while this is happening, the database could become corrupt. // // If an error occurs while trying to sync the journal, shift the pager // into the ERROR state. This causes UnlockAndRollback to unlock the // database and close the journal file without attempting to roll it // back or finalize it. The next database user will have to do hot-journal // rollback before accessing the database file. if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { pager_error(tls, pPager, pagerSyncHotJournal(tls, pPager)) } pagerUnlockAndRollback(tls, pPager) } Xsqlite3EndBenignMalloc(tls) Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd) Xsqlite3PageFree(tls, pTmp) Xsqlite3PcacheClose(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) Xsqlite3_free(tls, pPager) return SQLITE_OK } // Increment the reference count for page pPg. func Xsqlite3PagerRef(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57394:21: */ Xsqlite3PcacheRef(tls, pPg) } // Sync the journal. In other words, make sure all the pages that have // been written to the journal have actually reached the surface of the // disk and can be restored in the event of a hot-journal rollback. // // If the Pager.noSync flag is set, then this function is a no-op. // Otherwise, the actions required depend on the journal-mode and the // device characteristics of the file-system, as follows: // // * If the journal file is an in-memory journal file, no action need // be taken. // // * Otherwise, if the device does not support the SAFE_APPEND property, // then the nRec field of the most recently written journal header // is updated to contain the number of journal records that have // been written following it. If the pager is operating in full-sync // mode, then the journal file is synced before this field is updated. // // * If the device does not support the SEQUENTIAL property, then // journal file is synced. // // Or, in pseudo-code: // // if( NOT ){ // if( NOT SAFE_APPEND ){ // if( ) xSync(); // // } // if( NOT SEQUENTIAL ) xSync(); // } // // If successful, this routine clears the PGHDR_NEED_SYNC flag of every // page currently held in memory before returning SQLITE_OK. If an IO // error is encountered, then the IO error code is returned to the caller. func syncJournal(tls *libc.TLS, pPager uintptr, newHdr int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57433:12: */ bp := tls.Alloc(20) defer tls.Free(20) var rc int32 // Return code rc = Xsqlite3PagerExclusiveLock(tls, pPager) if rc != SQLITE_OK { return rc } if !(int32((*Pager)(unsafe.Pointer(pPager)).FnoSync) != 0) { if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) != PAGER_JOURNALMODE_MEMORY { var iDc int32 = Xsqlite3OsDeviceCharacteristics(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd) if 0 == iDc&SQLITE_IOCAP_SAFE_APPEND { // This block deals with an obscure problem. If the last connection // that wrote to this database was operating in persistent-journal // mode, then the journal file may at this point actually be larger // than Pager.journalOff bytes. If the next thing in the journal // file happens to be a journal-header (written as part of the // previous connection's transaction), and a crash or power-failure // occurs after nRec is updated but before this connection writes // anything else to the journal file (or commits/rolls back its // transaction), then SQLite may become confused when doing the // hot-journal rollback following recovery. It may roll back all // of this connections data, then proceed to rolling back the old, // out-of-date data that follows it. Database corruption. // // To work around this, if the journal file does appear to contain // a valid header following Pager.journalOff, then write a 0x00 // byte to the start of it to prevent it from being recognized. // // Variable iNextHdrOffset is set to the offset at which this // problematic header will occur, if it exists. aMagic is used // as a temporary buffer to inspect the first couple of bytes of // the potential journal header. var iNextHdrOffset I64 // var aMagic [8]U8 at bp+12, 8 // var zHeader [12]U8 at bp, 12 libc.X__builtin___memcpy_chk(tls, bp, uintptr(unsafe.Pointer(&aJournalMagic)), uint64(unsafe.Sizeof(aJournalMagic)), libc.X__builtin_object_size(tls, bp, 0)) Xsqlite3Put4byte(tls, bp+8, uint32((*Pager)(unsafe.Pointer(pPager)).FnRec)) iNextHdrOffset = journalHdrOffset(tls, pPager) rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp+12, 8, iNextHdrOffset) if rc == SQLITE_OK && 0 == libc.Xmemcmp(tls, bp+12, uintptr(unsafe.Pointer(&aJournalMagic)), uint64(8)) { rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&zerobyte)), 1, iNextHdrOffset) } if rc != SQLITE_OK && rc != SQLITE_IOERR|int32(2)<<8 { return rc } // Write the nRec value into the journal file header. If in // full-synchronous mode, sync the journal first. This ensures that // all data has really hit the disk before nRec is updated to mark // it as a candidate for rollback. // // This is not required if the persistent media supports the // SAFE_APPEND property. Because in this case it is not possible // for garbage data to be appended to the file, the nRec field // is populated with 0xFFFFFFFF when the journal header is written // and never needs to be updated. if (*Pager)(unsafe.Pointer(pPager)).FfullSync != 0 && 0 == iDc&SQLITE_IOCAP_SEQUENTIAL { rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)) if rc != SQLITE_OK { return rc } } rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp, int32(unsafe.Sizeof([12]U8{})), (*Pager)(unsafe.Pointer(pPager)).FjournalHdr) if rc != SQLITE_OK { return rc } } if 0 == iDc&SQLITE_IOCAP_SEQUENTIAL { rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)|func() int32 { if int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags) == SQLITE_SYNC_FULL { return SQLITE_SYNC_DATAONLY } return 0 }()) if rc != SQLITE_OK { return rc } } (*Pager)(unsafe.Pointer(pPager)).FjournalHdr = (*Pager)(unsafe.Pointer(pPager)).FjournalOff if newHdr != 0 && 0 == iDc&SQLITE_IOCAP_SAFE_APPEND { (*Pager)(unsafe.Pointer(pPager)).FnRec = 0 rc = writeJournalHdr(tls, pPager) if rc != SQLITE_OK { return rc } } } else { (*Pager)(unsafe.Pointer(pPager)).FjournalHdr = (*Pager)(unsafe.Pointer(pPager)).FjournalOff } } // Unless the pager is in noSync mode, the journal file was just // successfully synced. Either way, clear the PGHDR_NEED_SYNC flag on // all pages. Xsqlite3PcacheClearSyncFlags(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_WRITER_DBMOD) return SQLITE_OK } var zerobyte U8 = U8(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57484:27 */ // The argument is the first in a linked list of dirty pages connected // by the PgHdr.pDirty pointer. This function writes each one of the // in-memory pages in the list to the database file. The argument may // be NULL, representing an empty list. In this case this function is // a no-op. // // The pager must hold at least a RESERVED lock when this function // is called. Before writing anything to the database file, this lock // is upgraded to an EXCLUSIVE lock. If the lock cannot be obtained, // SQLITE_BUSY is returned and no data is written to the database file. // // If the pager is a temp-file pager and the actual file-system file // is not yet open, it is created and opened before any data is // written out. // // Once the lock has been upgraded and, if necessary, the file opened, // the pages are written out to the database file in list order. Writing // a page is skipped if it meets either of the following criteria: // // * The page number is greater than Pager.dbSize, or // * The PGHDR_DONT_WRITE flag is set on the page. // // If writing out a page causes the database file to grow, Pager.dbFileSize // is updated accordingly. If page 1 is written out, then the value cached // in Pager.dbFileVers[] is updated to match the new value stored in // the database file. // // If everything is successful, SQLITE_OK is returned. If an IO error // occurs, an IO error code is returned. Or, if the EXCLUSIVE lock cannot // be obtained, SQLITE_BUSY is returned. func pager_write_pagelist(tls *libc.TLS, pPager uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57576:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // Return code // This function is only called for rollback pagers in WRITER_DBMOD state. // If the file is a temp-file has not yet been opened, open it now. It // is not possible for rc to be other than SQLITE_OK if this branch // is taken, as pager_wait_on_lock() is a no-op for temp-files. if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0)) { rc = pagerOpentemp(tls, pPager, (*Pager)(unsafe.Pointer(pPager)).Ffd, int32((*Pager)(unsafe.Pointer(pPager)).FvfsFlags)) } // Before the first write, give the VFS a hint of what the final // file size will be. if rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FdbHintSize < (*Pager)(unsafe.Pointer(pPager)).FdbSize && ((*PgHdr)(unsafe.Pointer(pList)).FpDirty != 0 || (*PgHdr)(unsafe.Pointer(pList)).Fpgno > (*Pager)(unsafe.Pointer(pPager)).FdbHintSize) { *(*Sqlite3_int64)(unsafe.Pointer(bp /* szFile */)) = (*Pager)(unsafe.Pointer(pPager)).FpageSize * Sqlite3_int64((*Pager)(unsafe.Pointer(pPager)).FdbSize) Xsqlite3OsFileControlHint(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_SIZE_HINT, bp) (*Pager)(unsafe.Pointer(pPager)).FdbHintSize = (*Pager)(unsafe.Pointer(pPager)).FdbSize } for rc == SQLITE_OK && pList != 0 { var pgno Pgno = (*PgHdr)(unsafe.Pointer(pList)).Fpgno // If there are dirty pages in the page cache with page numbers greater // than Pager.dbSize, this means sqlite3PagerTruncateImage() was called to // make the file smaller (presumably by auto-vacuum code). Do not write // any such pages to the file. // // Also, do not write out any page that has the PGHDR_DONT_WRITE flag // set (set by sqlite3PagerDontWrite()). if pgno <= (*Pager)(unsafe.Pointer(pPager)).FdbSize && 0 == int32((*PgHdr)(unsafe.Pointer(pList)).Fflags)&PGHDR_DONT_WRITE { var offset I64 = I64(pgno-Pgno(1)) * (*Pager)(unsafe.Pointer(pPager)).FpageSize // Offset to write var pData uintptr // Data to write if (*PgHdr)(unsafe.Pointer(pList)).Fpgno == Pgno(1) { pager_write_changecounter(tls, pList) } pData = (*PgHdr)(unsafe.Pointer(pList)).FpData // Write out the page data. rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, pData, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), offset) // If page 1 was just written, update Pager.dbFileVers to match // the value now stored in the database file. If writing this // page caused the database file to grow, update dbFileSize. if pgno == Pgno(1) { libc.X__builtin___memcpy_chk(tls, pPager+136, pData+24, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, pPager+136, 0)) } if pgno > (*Pager)(unsafe.Pointer(pPager)).FdbFileSize { (*Pager)(unsafe.Pointer(pPager)).FdbFileSize = pgno } *(*int32)(unsafe.Pointer(pPager + 240 + 2*4))++ // Update any backup objects copying the contents of this pager. Xsqlite3BackupUpdate(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup, pgno, (*PgHdr)(unsafe.Pointer(pList)).FpData) } else { } pList = (*PgHdr)(unsafe.Pointer(pList)).FpDirty } return rc } // Ensure that the sub-journal file is open. If it is already open, this // function is a no-op. // // SQLITE_OK is returned if everything goes according to plan. An // SQLITE_IOERR_XXX error code is returned if a call to sqlite3OsOpen() // fails. func openSubJournal(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57667:12: */ var rc int32 = SQLITE_OK if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fsjfd)).FpMethods != uintptr(0)) { var flags int32 = SQLITE_OPEN_SUBJOURNAL | SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_DELETEONCLOSE var nStmtSpill int32 = Xsqlite3Config.FnStmtSpill if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_MEMORY || (*Pager)(unsafe.Pointer(pPager)).FsubjInMemory != 0 { nStmtSpill = -1 } rc = Xsqlite3JournalOpen(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, uintptr(0), (*Pager)(unsafe.Pointer(pPager)).Fsjfd, flags, nStmtSpill) } return rc } // Append a record of the current state of page pPg to the sub-journal. // // If successful, set the bit corresponding to pPg->pgno in the bitvecs // for all open savepoints before returning. // // This function returns SQLITE_OK if everything is successful, an IO // error code if the attempt to write to the sub-journal fails, or // SQLITE_NOMEM if a malloc fails while setting a bit in a savepoint // bitvec. func subjournalPage(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57693:12: */ var rc int32 = SQLITE_OK var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) != PAGER_JOURNALMODE_OFF { // Open the sub-journal, if it has not already been opened rc = openSubJournal(tls, pPager) // If the sub-journal was opened successfully (or was already open), // write the journal record into the file. if rc == SQLITE_OK { var pData uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpData var offset I64 = I64((*Pager)(unsafe.Pointer(pPager)).FnSubRec) * (int64(4) + (*Pager)(unsafe.Pointer(pPager)).FpageSize) var pData2 uintptr pData2 = pData rc = write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd, offset, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) if rc == SQLITE_OK { rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd, pData2, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), offset+int64(4)) } } } if rc == SQLITE_OK { (*Pager)(unsafe.Pointer(pPager)).FnSubRec++ rc = addToSavepointBitvecs(tls, pPager, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) } return rc } func subjournalPageIfRequired(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57729:12: */ if subjRequiresPage(tls, pPg) != 0 { return subjournalPage(tls, pPg) } else { return SQLITE_OK } return int32(0) } // This function is called by the pcache layer when it has reached some // soft memory limit. The first argument is a pointer to a Pager object // (cast as a void*). The pager is always 'purgeable' (not an in-memory // database). The second argument is a reference to a page that is // currently dirty but has no outstanding references. The page // is always associated with the Pager object passed as the first // argument. // // The job of this function is to make pPg clean by writing its contents // out to the database file, if possible. This may involve syncing the // journal file. // // If successful, sqlite3PcacheMakeClean() is called on the page and // SQLITE_OK returned. If an IO error occurs while trying to make the // page clean, the IO error code is returned. If the page cannot be // made clean for some other reason, but no error occurs, then SQLITE_OK // is returned by sqlite3PcacheMakeClean() is not called. func pagerStress(tls *libc.TLS, p uintptr, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57756:12: */ var pPager uintptr = p var rc int32 = SQLITE_OK // The doNotSpill NOSYNC bit is set during times when doing a sync of // journal (and adding a new header) is not allowed. This occurs // during calls to sqlite3PagerWrite() while trying to journal multiple // pages belonging to the same sector. // // The doNotSpill ROLLBACK and OFF bits inhibits all cache spilling // regardless of whether or not a sync is required. This is set during // a rollback or by user request, respectively. // // Spilling is also prohibited when in an error state since that could // lead to database corruption. In the current implementation it // is impossible for sqlite3PcacheFetch() to be called with createFlag==3 // while in the error state, hence it is impossible for this routine to // be called in the error state. Nevertheless, we include a NEVER() // test for the error state as a safeguard against future changes. if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { return SQLITE_OK } if (*Pager)(unsafe.Pointer(pPager)).FdoNotSpill != 0 && (int32((*Pager)(unsafe.Pointer(pPager)).FdoNotSpill)&(SPILLFLAG_ROLLBACK|SPILLFLAG_OFF) != 0 || int32((*PgHdr)(unsafe.Pointer(pPg)).Fflags)&PGHDR_NEED_SYNC != 0) { return SQLITE_OK } *(*int32)(unsafe.Pointer(pPager + 240 + 3*4))++ (*PgHdr)(unsafe.Pointer(pPg)).FpDirty = uintptr(0) if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { // Write a single frame for this page to the log. rc = subjournalPageIfRequired(tls, pPg) if rc == SQLITE_OK { rc = pagerWalFrames(tls, pPager, pPg, uint32(0), 0) } } else { // Sync the journal file if required. if int32((*PgHdr)(unsafe.Pointer(pPg)).Fflags)&PGHDR_NEED_SYNC != 0 || int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_WRITER_CACHEMOD { rc = syncJournal(tls, pPager, 1) } // Write the contents of the page out to the database file. if rc == SQLITE_OK { rc = pager_write_pagelist(tls, pPager, pPg) } } // Mark the page as clean. if rc == SQLITE_OK { Xsqlite3PcacheMakeClean(tls, pPg) } return pager_error(tls, pPager, rc) } // Flush all unreferenced dirty pages to disk. func Xsqlite3PagerFlush(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57833:20: */ var rc int32 = (*Pager)(unsafe.Pointer(pPager)).FerrCode if !(int32((*Pager)(unsafe.Pointer(pPager)).FmemDb) != 0) { var pList uintptr = Xsqlite3PcacheDirtyList(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) for rc == SQLITE_OK && pList != 0 { var pNext uintptr = (*PgHdr)(unsafe.Pointer(pList)).FpDirty if int32((*PgHdr)(unsafe.Pointer(pList)).FnRef) == 0 { rc = pagerStress(tls, pPager, pList) } pList = pNext } } return rc } // Allocate and initialize a new Pager object and put a pointer to it // in *ppPager. The pager should eventually be freed by passing it // to sqlite3PagerClose(). // // The zFilename argument is the path to the database file to open. // If zFilename is NULL then a randomly-named temporary file is created // and used as the file to be cached. Temporary files are be deleted // automatically when they are closed. If zFilename is ":memory:" then // all information is held in cache. It is never written to disk. // This can be used to implement an in-memory database. // // The nExtra parameter specifies the number of bytes of space allocated // along with each page reference. This space is available to the user // via the sqlite3PagerGetExtra() API. When a new page is allocated, the // first 8 bytes of this space are zeroed but the remainder is uninitialized. // (The extra space is used by btree as the MemPage object.) // // The flags argument is used to specify properties that affect the // operation of the pager. It should be passed some bitwise combination // of the PAGER_* flags. // // The vfsFlags parameter is a bitmask to pass to the flags parameter // of the xOpen() method of the supplied VFS when opening files. // // If the pager object is allocated and the specified file opened // successfully, SQLITE_OK is returned and *ppPager set to point to // the new pager object. If an error occurs, *ppPager is set to NULL // and error code returned. This function may return SQLITE_NOMEM // (sqlite3Malloc() is used to allocate memory), SQLITE_CANTOPEN or // various SQLITE_IO_XXX errors. func Xsqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename uintptr, nExtra int32, flags int32, vfsFlags int32, xReinit uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:57882:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pPtr uintptr _ = pPtr // var pPager uintptr at bp, 8 // Pager object to allocate and return var rc int32 // Return code var tempFile int32 // True for temp files (incl. in-memory files) var memDb int32 // True if this is an in-memory file var memJM int32 // Memory journal mode var readOnly int32 // True if this is a read-only file var journalFileSize int32 // Bytes to allocate for each journal fd var zPathname uintptr // Full path to database file var nPathname int32 // Number of bytes in zPathname var useJournal int32 // False to omit journal var pcacheSize int32 // Bytes to allocate for PCache // var szPageDflt U32 at bp+12, 4 // Default page size var zUri uintptr // URI args to copy var nUriByte int32 // Number of bytes of URI args at *zUri var nUri int32 var z uintptr var iDc int32 // var fout int32 at bp+8, 4 *(*uintptr)(unsafe.Pointer(bp /* pPager */)) = uintptr(0) rc = SQLITE_OK tempFile = 0 memDb = 0 memJM = 0 readOnly = 0 zPathname = uintptr(0) nPathname = 0 useJournal = libc.Bool32(flags&PAGER_OMIT_JOURNAL == 0) pcacheSize = Xsqlite3PcacheSize(tls) *(*U32)(unsafe.Pointer(bp + 12 /* szPageDflt */)) = U32(SQLITE_DEFAULT_PAGE_SIZE) zUri = uintptr(0) nUriByte = 1 nUri = 0 // Number of URI parameters // Figure out how much space is required for each journal file-handle // (there are two of them, the main journal and the sub-journal). journalFileSize = (Xsqlite3JournalSize(tls, pVfs) + 7) & libc.CplInt32(7) // Set the output variable to NULL in case an error occurs. *(*uintptr)(unsafe.Pointer(ppPager)) = uintptr(0) if !(flags&PAGER_MEMORY != 0) { goto __1 } memDb = 1 if !(zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0) { goto __2 } zPathname = Xsqlite3DbStrDup(tls, uintptr(0), zFilename) if !(zPathname == uintptr(0)) { goto __3 } return SQLITE_NOMEM __3: ; nPathname = Xsqlite3Strlen30(tls, zPathname) zFilename = uintptr(0) __2: ; __1: ; // Compute and store the full pathname in an allocated buffer pointed // to by zPathname, length nPathname. Or, if this is a temporary file, // leave both nPathname and zPathname set to 0. if !(zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0) { goto __4 } nPathname = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + 1 zPathname = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(nPathname*2)) if !(zPathname == uintptr(0)) { goto __5 } return SQLITE_NOMEM __5: ; *(*int8)(unsafe.Pointer(zPathname)) = int8(0) // Make sure initialized even if FullPathname() fails rc = Xsqlite3OsFullPathname(tls, pVfs, zFilename, nPathname, zPathname) if !(rc != SQLITE_OK) { goto __6 } if !(rc == SQLITE_OK|int32(2)<<8) { goto __7 } if !(vfsFlags&SQLITE_OPEN_NOFOLLOW != 0) { goto __8 } rc = SQLITE_CANTOPEN | int32(6)<<8 goto __9 __8: rc = SQLITE_OK __9: ; __7: ; __6: ; nPathname = Xsqlite3Strlen30(tls, zPathname) z = libc.AssignUintptr(&zUri, zFilename+uintptr(Xsqlite3Strlen30(tls, zFilename)+1)) __10: if !(*(*int8)(unsafe.Pointer(z)) != 0) { goto __11 } z += uintptr(libc.Xstrlen(tls, z) + uint64(1)) z += uintptr(libc.Xstrlen(tls, z) + uint64(1)) nUri++ goto __10 __11: ; nUriByte = int32((int64(z+1) - int64(zUri)) / 1) if !(rc == SQLITE_OK && nPathname+8 > (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname) { goto __12 } // This branch is taken when the journal path required by // the database being opened will be more than pVfs->mxPathname // bytes in length. This means the database cannot be opened, // as it will not be possible to open the journal file or even // check for a hot-journal before reading. rc = Xsqlite3CantopenError(tls, 57969) __12: ; if !(rc != SQLITE_OK) { goto __13 } Xsqlite3DbFree(tls, uintptr(0), zPathname) return rc __13: ; __4: ; // Allocate memory for the Pager structure, PCache object, the // three file descriptors, the database file name and the journal // file name. The layout in memory is as follows: // // Pager object (sizeof(Pager) bytes) // PCache object (sqlite3PcacheSize() bytes) // Database file handle (pVfs->szOsFile bytes) // Sub-journal file handle (journalFileSize bytes) // Main journal file handle (journalFileSize bytes) // Ptr back to the Pager (sizeof(Pager*) bytes) // \0\0\0\0 database prefix (4 bytes) // Database file name (nPathname+1 bytes) // URI query parameters (nUriByte bytes) // Journal filename (nPathname+8+1 bytes) // WAL filename (nPathname+4+1 bytes) // \0\0\0 terminator (3 bytes) // // Some 3rd-party software, over which we have no control, depends on // the specific order of the filenames and the \0 separators between them // so that it can (for example) find the database filename given the WAL // filename without using the sqlite3_filename_database() API. This is a // misuse of SQLite and a bug in the 3rd-party software, but the 3rd-party // software is in widespread use, so we try to avoid changing the filename // order and formatting if possible. In particular, the details of the // filename format expected by 3rd-party software should be as follows: // // - Main Database Path // - \0 // - Multiple URI components consisting of: // - Key // - \0 // - Value // - \0 // - \0 // - Journal Path // - \0 // - WAL Path (zWALName) // - \0 // // The sqlite3_create_filename() interface and the databaseFilename() utility // that is used by sqlite3_filename_database() and kin also depend on the // specific formatting and order of the various filenames, so if the format // changes here, be sure to change it there as well. pPtr = Xsqlite3MallocZero(tls, uint64((uint64(unsafe.Sizeof(Pager{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))+uint64((pcacheSize+7)&libc.CplInt32(7))+uint64(((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile+7)&libc.CplInt32(7))+uint64(journalFileSize*2)+uint64(unsafe.Sizeof(uintptr(0)))+uint64(4)+uint64(nPathname)+uint64(1)+uint64(nUriByte)+uint64(nPathname)+uint64(8)+uint64(1)+uint64(nPathname)+uint64(4)+uint64(1)+uint64(3))) if !!(pPtr != 0) { goto __14 } Xsqlite3DbFree(tls, uintptr(0), zPathname) return SQLITE_NOMEM __14: ; *(*uintptr)(unsafe.Pointer(bp /* pPager */)) = pPtr pPtr += uintptr((uint64(unsafe.Sizeof(Pager{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FpPCache = pPtr pPtr += uintptr((pcacheSize + 7) & libc.CplInt32(7)) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Ffd = pPtr pPtr += uintptr(((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile + 7) & libc.CplInt32(7)) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Fsjfd = pPtr pPtr += uintptr(journalFileSize) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Fjfd = pPtr pPtr += uintptr(journalFileSize) libc.X__builtin___memcpy_chk(tls, pPtr, bp, uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(unsafe.Sizeof(uintptr(0))) // Fill in the Pager.zFilename and pPager.zQueryParam fields pPtr += uintptr(4) // Skip zero prefix (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzFilename = pPtr if !(nPathname > 0) { goto __15 } libc.X__builtin___memcpy_chk(tls, pPtr, zPathname, uint64(nPathname), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(nPathname + 1) if !(zUri != 0) { goto __16 } libc.X__builtin___memcpy_chk(tls, pPtr, zUri, uint64(nUriByte), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(nUriByte) goto __17 __16: pPtr++ __17: ; __15: ; // Fill in Pager.zJournal if !(nPathname > 0) { goto __18 } (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzJournal = pPtr libc.X__builtin___memcpy_chk(tls, pPtr, zPathname, uint64(nPathname), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(nPathname) libc.X__builtin___memcpy_chk(tls, pPtr, ts+4275, uint64(8), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(8 + 1) goto __19 __18: (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzJournal = uintptr(0) __19: ; // Fill in Pager.zWal if !(nPathname > 0) { goto __20 } (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzWal = pPtr libc.X__builtin___memcpy_chk(tls, pPtr, zPathname, uint64(nPathname), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(nPathname) libc.X__builtin___memcpy_chk(tls, pPtr, ts+4284, uint64(4), libc.X__builtin_object_size(tls, pPtr, 0)) pPtr += uintptr(4 + 1) goto __21 __20: (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzWal = uintptr(0) __21: ; _ = pPtr // Suppress warning about unused pPtr value if !(nPathname != 0) { goto __22 } Xsqlite3DbFree(tls, uintptr(0), zPathname) __22: ; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FpVfs = pVfs (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FvfsFlags = U32(vfsFlags) // Open the pager file. if !(zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0) { goto __23 } *(*int32)(unsafe.Pointer(bp + 8 /* fout */)) = 0 // VFS flags returned by xOpen() rc = Xsqlite3OsOpen(tls, pVfs, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzFilename, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Ffd, vfsFlags, bp+8) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FmemVfs = U8(libc.AssignInt32(&memJM, libc.Bool32(*(*int32)(unsafe.Pointer(bp + 8))&SQLITE_OPEN_MEMORY != 0))) readOnly = libc.Bool32(*(*int32)(unsafe.Pointer(bp + 8))&SQLITE_OPEN_READONLY != 0) // If the file was successfully opened for read/write access, // choose a default page size in case we have to create the // database file. The default page size is the maximum of: // // + SQLITE_DEFAULT_PAGE_SIZE, // + The value returned by sqlite3OsSectorSize() // + The largest page size that can be written atomically. if !(rc == SQLITE_OK) { goto __25 } iDc = Xsqlite3OsDeviceCharacteristics(tls, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Ffd) if !!(readOnly != 0) { goto __26 } setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp /* pPager */))) if !(*(*U32)(unsafe.Pointer(bp + 12)) < (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize) { goto __27 } if !((*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize > U32(SQLITE_MAX_DEFAULT_PAGE_SIZE)) { goto __28 } *(*U32)(unsafe.Pointer(bp + 12 /* szPageDflt */)) = U32(SQLITE_MAX_DEFAULT_PAGE_SIZE) goto __29 __28: *(*U32)(unsafe.Pointer(bp + 12 /* szPageDflt */)) = (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FsectorSize __29: ; __27: ; __26: ; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FnoLock = U8(Xsqlite3_uri_boolean(tls, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FzFilename, ts+4289, 0)) if !(iDc&SQLITE_IOCAP_IMMUTABLE != 0 || Xsqlite3_uri_boolean(tls, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, ts+4296, 0) != 0) { goto __30 } vfsFlags = vfsFlags | SQLITE_OPEN_READONLY goto act_like_temp_file __30: ; __25: ; goto __24 __23: // If a temporary file is requested, it is not opened immediately. // In this case we accept the default page size and delay actually // opening the file until the first call to OsWrite(). // // This branch is also run for an in-memory database. An in-memory // database is the same as a temp-file that is never written out to // disk and uses an in-memory rollback journal. // // This branch also runs for files marked as immutable. act_like_temp_file: tempFile = 1 (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FeState = U8(PAGER_READER) // Pretend we already have a lock (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FeLock = U8(EXCLUSIVE_LOCK) // Pretend we are in EXCLUSIVE mode (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FnoLock = U8(1) // Do no locking readOnly = vfsFlags & SQLITE_OPEN_READONLY __24: ; // The following call to PagerSetPagesize() serves to set the value of // Pager.pageSize and to allocate the Pager.pTmpSpace buffer. if !(rc == SQLITE_OK) { goto __31 } rc = Xsqlite3PagerSetPagesize(tls, *(*uintptr)(unsafe.Pointer(bp /* pPager */)), bp+12, -1) __31: ; // Initialize the PCache object. if !(rc == SQLITE_OK) { goto __32 } nExtra = (nExtra + 7) & libc.CplInt32(7) rc = Xsqlite3PcacheOpen(tls, int32(*(*U32)(unsafe.Pointer(bp + 12 /* szPageDflt */))), nExtra, libc.BoolInt32(!(memDb != 0)), func() uintptr { if !(memDb != 0) { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{pagerStress})) } return uintptr(0) }(), *(*uintptr)(unsafe.Pointer(bp /* pPager */)), (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FpPCache) __32: ; // If an error occurred above, free the Pager structure and close the file. if !(rc != SQLITE_OK) { goto __33 } Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).Ffd) Xsqlite3PageFree(tls, (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FpTmpSpace) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp /* pPager */))) return rc __33: ; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FuseJournal = U8(useJournal) // pPager->stmtOpen = 0; // pPager->stmtInUse = 0; // pPager->nRef = 0; // pPager->stmtSize = 0; // pPager->stmtJSize = 0; // pPager->nPage = 0; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FmxPgno = Pgno(SQLITE_MAX_PAGE_COUNT) // pPager->state = PAGER_UNLOCK; // pPager->errMask = 0; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FtempFile = U8(tempFile) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FexclusiveMode = U8(tempFile) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FchangeCountDone = (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FtempFile (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FmemDb = U8(memDb) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FreadOnly = U8(readOnly) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FnoSync = (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FtempFile if !((*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoSync != 0) { goto __34 } goto __35 __34: (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FfullSync = U8(1) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FextraSync = U8(0) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FsyncFlags = U8(SQLITE_SYNC_NORMAL) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FwalSyncFlags = U8(SQLITE_SYNC_NORMAL | int32(SQLITE_SYNC_NORMAL)<<2) __35: ; // pPager->pFirst = 0; // pPager->pFirstSynced = 0; // pPager->pLast = 0; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FnExtra = U16(nExtra) (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FjournalSizeLimit = int64(-1) setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp /* pPager */))) if !!(useJournal != 0) { goto __36 } (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FjournalMode = U8(PAGER_JOURNALMODE_OFF) goto __37 __36: if !(memDb != 0 || memJM != 0) { goto __38 } (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FjournalMode = U8(PAGER_JOURNALMODE_MEMORY) __38: ; __37: ; // pPager->xBusyHandler = 0; // pPager->pBusyHandlerArg = 0; (*Pager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPager */)))).FxReiniter = xReinit setGetterMethod(tls, *(*uintptr)(unsafe.Pointer(bp /* pPager */))) // memset(pPager->aHash, 0, sizeof(pPager->aHash)); // pPager->szMmap = SQLITE_DEFAULT_MMAP_SIZE // will be set by btree.c *(*uintptr)(unsafe.Pointer(ppPager)) = *(*uintptr)(unsafe.Pointer(bp /* pPager */)) return SQLITE_OK } // Return the sqlite3_file for the main database given the name // of the corresonding WAL or Journal name as passed into // xOpen. func Xsqlite3_database_file_object(tls *libc.TLS, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58254:25: */ var pPager uintptr for int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-1)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-2)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-3)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-4)))) != 0 { zName-- } pPager = *(*uintptr)(unsafe.Pointer(zName - uintptr(4) - uintptr(uint64(unsafe.Sizeof(uintptr(0)))))) return (*Pager)(unsafe.Pointer(pPager)).Ffd } // This function is called after transitioning from PAGER_UNLOCK to // PAGER_SHARED state. It tests if there is a hot journal present in // the file-system for the given pager. A hot journal is one that // needs to be played back. According to this function, a hot-journal // file exists if the following criteria are met: // // * The journal file exists in the file system, and // * No process holds a RESERVED or greater lock on the database file, and // * The database file itself is greater than 0 bytes in size, and // * The first byte of the journal file exists and is not 0x00. // // If the current size of the database file is 0 but a journal file // exists, that is probably an old journal left over from a prior // database with the same name. In this case the journal file is // just deleted using OsDelete, *pExists is set to 0 and SQLITE_OK // is returned. // // This routine does not check if there is a super-journal filename // at the end of the file. If there is, and that super-journal file // does not exist, then the journal file is not really hot. In this // case this routine will return a false-positive. The pager_playback() // routine will discover that the journal file is not really hot and // will not roll it back. // // If a hot-journal file is found to exist, *pExists is set to 1 and // SQLITE_OK returned. If no hot-journal file is present, *pExists is // set to 0 and SQLITE_OK returned. If an IO error occurs while trying // to determine whether or not a hot-journal file exists, the IO error // code is returned and the value of *pExists is undefined. func hasHotJournal(tls *libc.TLS, pPager uintptr, pExists uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58295:12: */ bp := tls.Alloc(17) defer tls.Free(17) var pVfs uintptr = (*Pager)(unsafe.Pointer(pPager)).FpVfs var rc int32 = SQLITE_OK // Return code *(*int32)(unsafe.Pointer(bp /* exists */)) = 1 // True if a journal file is present var jrnlOpen int32 = libc.BoolInt32(!!((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0))) *(*int32)(unsafe.Pointer(pExists)) = 0 if !(jrnlOpen != 0) { rc = Xsqlite3OsAccess(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, SQLITE_ACCESS_EXISTS, bp) } if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { *(*int32)(unsafe.Pointer(bp + 4 /* locked */)) = 0 // True if some process holds a RESERVED lock // Race condition here: Another process might have been holding the // the RESERVED lock and have a journal open at the sqlite3OsAccess() // call above, but then delete the journal and drop the lock before // we get to the following sqlite3OsCheckReservedLock() call. If that // is the case, this routine might think there is a hot journal when // in fact there is none. This results in a false-positive which will // be dealt with by the playback routine. Ticket #3883. rc = Xsqlite3OsCheckReservedLock(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, bp+4) if rc == SQLITE_OK && !(*(*int32)(unsafe.Pointer(bp + 4)) != 0) { // var nPage Pgno at bp+8, 4 // Number of pages in database file rc = pagerPagecount(tls, pPager, bp+8) if rc == SQLITE_OK { // If the database is zero pages in size, that means that either (1) the // journal is a remnant from a prior database with the same name where // the database file but not the journal was deleted, or (2) the initial // transaction that populates a new database is being rolled back. // In either case, the journal file can be deleted. However, take care // not to delete the journal file if it is already open due to // journal_mode=PERSIST. if *(*Pgno)(unsafe.Pointer(bp + 8)) == Pgno(0) && !(jrnlOpen != 0) { Xsqlite3BeginBenignMalloc(tls) if pagerLockDb(tls, pPager, RESERVED_LOCK) == SQLITE_OK { Xsqlite3OsDelete(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, 0) if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) { pagerUnlockDb(tls, pPager, SHARED_LOCK) } } Xsqlite3EndBenignMalloc(tls) } else { // The journal file exists and no other connection has a reserved // or greater lock on the database file. Now check that there is // at least one non-zero bytes at the start of the journal file. // If there is, then we consider this journal to be hot. If not, // it can be ignored. if !(jrnlOpen != 0) { *(*int32)(unsafe.Pointer(bp + 12 /* f */)) = SQLITE_OPEN_READONLY | SQLITE_OPEN_MAIN_JOURNAL rc = Xsqlite3OsOpen(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, (*Pager)(unsafe.Pointer(pPager)).Fjfd, *(*int32)(unsafe.Pointer(bp + 12 /* f */)), bp+12) } if rc == SQLITE_OK { *(*U8)(unsafe.Pointer(bp + 16 /* first */)) = U8(0) rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, bp+16, 1, int64(0)) if rc == SQLITE_IOERR|int32(2)<<8 { rc = SQLITE_OK } if !(jrnlOpen != 0) { Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) } *(*int32)(unsafe.Pointer(pExists)) = libc.Bool32(int32(*(*U8)(unsafe.Pointer(bp + 16))) != 0) } else if rc == SQLITE_CANTOPEN { // If we cannot open the rollback journal file in order to see if // it has a zero header, that might be due to an I/O error, or // it might be due to the race condition described above and in // ticket #3883. Either way, assume that the journal is hot. // This might be a false positive. But if it is, then the // automatic journal playback and recovery mechanism will deal // with it under an EXCLUSIVE lock where we do not need to // worry so much with race conditions. *(*int32)(unsafe.Pointer(pExists)) = 1 rc = SQLITE_OK } } } } } return rc } // This function is called to obtain a shared lock on the database file. // It is illegal to call sqlite3PagerGet() until after this function // has been successfully called. If a shared-lock is already held when // this function is called, it is a no-op. // // The following operations are also performed by this function. // // 1) If the pager is currently in PAGER_OPEN state (no lock held // on the database file), then an attempt is made to obtain a // SHARED lock on the database file. Immediately after obtaining // the SHARED lock, the file-system is checked for a hot-journal, // which is played back if present. Following any hot-journal // rollback, the contents of the cache are validated by checking // the 'change-counter' field of the database file header and // discarded if they are found to be invalid. // // 2) If the pager is running in exclusive-mode, and there are currently // no outstanding references to any pages, and is in the error state, // then an attempt is made to clear the error state by discarding // the contents of the page cache and rolling back any open journal // file. // // If everything is successful, SQLITE_OK is returned. If an IO error // occurs while locking the database, checking for a hot-journal file or // rolling back a journal file, the IO error code is returned. func Xsqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58415:20: */ bp := tls.Alloc(28) defer tls.Free(28) var rc int32 // var fout int32 at bp+8, 4 var f int32 var pVfs uintptr // var bExists int32 at bp+4, 4 // The shared-lock has just been acquired then check to // see if the database has been modified. If the database has changed, // flush the cache. The hasHeldSharedLock flag prevents this from // occurring on the very first access to a file, in order to save a // single unnecessary sqlite3OsRead() call at the start-up. // // Database changes are detected by looking at 15 bytes beginning // at offset 24 into the file. The first 4 of these 16 bytes are // a 32-bit counter that is incremented with each change. The // other bytes change randomly with each file change when // a codec is in use. // // There is a vanishingly small chance that a change will not be // detected. The chance of an undetected change is so small that // it can be neglected. // var dbFileVers [16]int8 at bp+12, 16 // var bHotJournal int32 at bp, 4 rc = SQLITE_OK // Return code // This routine is only called from b-tree and only when there are no // outstanding pages. This implies that the pager state should either // be OPEN or READER. READER is only possible if the pager is or was in // exclusive access mode. if !(!((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) && int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) { goto __1 } *(*int32)(unsafe.Pointer(bp /* bHotJournal */)) = 1 // True if there exists a hot journal-file rc = pager_wait_on_lock(tls, pPager, SHARED_LOCK) if !(rc != SQLITE_OK) { goto __2 } goto failed __2: ; // If a journal file exists, and there is no RESERVED lock on the // database file, then it either needs to be played back or deleted. if !(int32((*Pager)(unsafe.Pointer(pPager)).FeLock) <= SHARED_LOCK) { goto __3 } rc = hasHotJournal(tls, pPager, bp) __3: ; if !(rc != SQLITE_OK) { goto __4 } goto failed __4: ; if !(*(*int32)(unsafe.Pointer(bp)) != 0) { goto __5 } if !((*Pager)(unsafe.Pointer(pPager)).FreadOnly != 0) { goto __6 } rc = SQLITE_READONLY | int32(3)<<8 goto failed __6: ; // Get an EXCLUSIVE lock on the database file. At this point it is // important that a RESERVED lock is not obtained on the way to the // EXCLUSIVE lock. If it were, another process might open the // database file, detect the RESERVED lock, and conclude that the // database is safe to read while this process is still rolling the // hot-journal back. // // Because the intermediate RESERVED lock is not requested, any // other process attempting to access the database file will get to // this point in the code and fail to obtain its own EXCLUSIVE lock // on the database file. // // Unless the pager is in locking_mode=exclusive mode, the lock is // downgraded to SHARED_LOCK before this function returns. rc = pagerLockDb(tls, pPager, EXCLUSIVE_LOCK) if !(rc != SQLITE_OK) { goto __7 } goto failed __7: ; // If it is not already open and the file exists on disk, open the // journal for read/write access. Write access is required because // in exclusive-access mode the file descriptor will be kept open // and possibly used for a transaction later on. Also, write-access // is usually required to finalize the journal in journal_mode=persist // mode (and also for journal_mode=truncate on some systems). // // If the journal does not exist, it usually means that some // other connection managed to get in and roll it back before // this connection obtained the exclusive lock above. Or, it // may mean that the pager was in the error-state when this // function was called and the journal file does not exist. if !(!((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0)) && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) != PAGER_JOURNALMODE_OFF) { goto __8 } pVfs = (*Pager)(unsafe.Pointer(pPager)).FpVfs // True if journal file exists rc = Xsqlite3OsAccess(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, SQLITE_ACCESS_EXISTS, bp+4) if !(rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 4)) != 0) { goto __9 } *(*int32)(unsafe.Pointer(bp + 8 /* fout */)) = 0 f = SQLITE_OPEN_READWRITE | SQLITE_OPEN_MAIN_JOURNAL rc = Xsqlite3OsOpen(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, (*Pager)(unsafe.Pointer(pPager)).Fjfd, f, bp+8) if !(rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8))&SQLITE_OPEN_READONLY != 0) { goto __10 } rc = Xsqlite3CantopenError(tls, 58499) Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) __10: ; __9: ; __8: ; // Playback and delete the journal. Drop the database write // lock and reacquire the read lock. Purge the cache before // playing back the hot-journal so that we don't end up with // an inconsistent cache. Sync the hot journal before playing // it back since the process that crashed and left the hot journal // probably did not sync it and we are required to always sync // the journal before playing it back. if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0)) { goto __11 } rc = pagerSyncHotJournal(tls, pPager) if !(rc == SQLITE_OK) { goto __13 } rc = pager_playback(tls, pPager, libc.BoolInt32(!((*Pager)(unsafe.Pointer(pPager)).FtempFile != 0))) (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_OPEN) __13: ; goto __12 __11: if !!(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) { goto __14 } pagerUnlockDb(tls, pPager, SHARED_LOCK) __14: ; __12: ; if !(rc != SQLITE_OK) { goto __15 } // This branch is taken if an error occurs while trying to open // or roll back a hot-journal while holding an EXCLUSIVE lock. The // pager_unlock() routine will be called before returning to unlock // the file. If the unlock attempt fails, then Pager.eLock must be // set to UNKNOWN_LOCK (see the comment above the #define for // UNKNOWN_LOCK above for an explanation). // // In order to get pager_unlock() to do this, set Pager.eState to // PAGER_ERROR now. This is not actually counted as a transition // to ERROR state in the state diagram at the top of this file, // since we know that the same call to pager_unlock() will very // shortly transition the pager object to the OPEN state. Calling // assert_pager_state() would fail now, as it should not be possible // to be in ERROR state when there are zero outstanding page // references. pager_error(tls, pPager, rc) goto failed __15: ; __5: ; if !(!(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) != 0) && (*Pager)(unsafe.Pointer(pPager)).FhasHeldSharedLock != 0) { goto __16 } rc = Xsqlite3OsRead(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, bp+12, int32(unsafe.Sizeof([16]int8{})), int64(24)) if !(rc != SQLITE_OK) { goto __17 } if !(rc != SQLITE_IOERR|int32(2)<<8) { goto __18 } goto failed __18: ; libc.X__builtin___memset_chk(tls, bp+12, 0, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, bp+12, 0)) __17: ; if !(libc.Xmemcmp(tls, pPager+136, bp+12, uint64(unsafe.Sizeof([16]int8{}))) != 0) { goto __19 } pager_reset(tls, pPager) // Unmap the database file. It is possible that external processes // may have truncated the database file and then extended it back // to its original size while this process was not holding a lock. // In this case there may exist a Pager.pMap mapping that appears // to be the right size but is not actually valid. Avoid this // possibility by unmapping the db here. if !((*Pager)(unsafe.Pointer(pPager)).FbUseFetch != 0) { goto __20 } Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, int64(0), uintptr(0)) __20: ; __19: ; __16: ; // If there is a WAL file in the file-system, open this database in WAL // mode. Otherwise, the following function call is a no-op. rc = pagerOpenWalIfPresent(tls, pPager) __1: ; if !((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { goto __21 } rc = pagerBeginReadTransaction(tls, pPager) __21: ; if !(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) == 0 && int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN && rc == SQLITE_OK) { goto __22 } rc = pagerPagecount(tls, pPager, pPager+32) __22: ; failed: if !(rc != SQLITE_OK) { goto __23 } pager_unlock(tls, pPager) goto __24 __23: (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_READER) (*Pager)(unsafe.Pointer(pPager)).FhasHeldSharedLock = U8(1) __24: ; return rc } // If the reference count has reached zero, rollback any active // transaction and unlock the pager. // // Except, in locking_mode=EXCLUSIVE when there is nothing to in // the rollback journal, the unlock is not performed and there is // nothing to rollback, so this routine is a no-op. func pagerUnlockIfUnused(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58632:13: */ if Xsqlite3PcacheRefCount(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) == 0 { // because page1 is never memory mapped pagerUnlockAndRollback(tls, pPager) } } // The page getter methods each try to acquire a reference to a // page with page number pgno. If the requested reference is // successfully obtained, it is copied to *ppPage and SQLITE_OK returned. // // There are different implementations of the getter method depending // on the current state of the pager. // // getPageNormal() -- The normal getter // getPageError() -- Used if the pager is in an error state // getPageMmap() -- Used if memory-mapped I/O is enabled // // If the requested page is already in the cache, it is returned. // Otherwise, a new page object is allocated and populated with data // read from the database file. In some cases, the pcache module may // choose not to allocate a new page object and may reuse an existing // object with no outstanding references. // // The extra data appended to a page is always initialized to zeros the // first time a page is loaded into memory. If the page requested is // already in the cache when this function is called, then the extra // data is left as it was when the page object was last used. // // If the database image is smaller than the requested page or if // the flags parameter contains the PAGER_GET_NOCONTENT bit and the // requested page is not already stored in the cache, then no // actual disk read occurs. In this case the memory image of the // page is initialized to all zeros. // // If PAGER_GET_NOCONTENT is true, it means that we do not care about // the contents of the page. This occurs in two scenarios: // // a) When reading a free-list leaf page from the database, and // // b) When a savepoint is being rolled back and we need to load // a new page into the cache to be filled with the data read // from the savepoint journal. // // If PAGER_GET_NOCONTENT is true, then the data returned is zeroed instead // of being read from the database. Additionally, the bits corresponding // to pgno in Pager.pInJournal (bitvec of pages already written to the // journal file) and the PagerSavepoint.pInSavepoint bitvecs of any open // savepoints are set. This means if the page is made writable at any // point in the future, using a call to sqlite3PagerWrite(), its contents // will not be journaled. This saves IO. // // The acquisition might fail for several reasons. In all cases, // an appropriate error code is returned and *ppPage is set to NULL. // // See also sqlite3PagerLookup(). Both this routine and Lookup() attempt // to find a page in the in-memory cache first. If the page is not already // in memory, this routine goes to disk to read it in whereas Lookup() // just returns 0. This routine acquires a read-lock the first time it // has to go to disk, and could also playback an old journal if necessary. // Since Lookup() never goes to disk, it never has to deal with locks // or journal files. func getPageNormal(tls *libc.TLS, pPager uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58696:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 var pPg uintptr var noContent U8 // True if PAGER_GET_NOCONTENT is set // var pBase uintptr at bp, 8 rc = SQLITE_OK if !(pgno == Pgno(0)) { goto __1 } return Xsqlite3CorruptError(tls, 58712) __1: ; *(*uintptr)(unsafe.Pointer(bp /* pBase */)) = Xsqlite3PcacheFetch(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, pgno, 3) if !(*(*uintptr)(unsafe.Pointer(bp)) == uintptr(0)) { goto __2 } pPg = uintptr(0) rc = Xsqlite3PcacheFetchStress(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, pgno, bp) if !(rc != SQLITE_OK) { goto __3 } goto pager_acquire_err __3: ; if !(*(*uintptr)(unsafe.Pointer(bp)) == uintptr(0)) { goto __4 } rc = SQLITE_NOMEM goto pager_acquire_err __4: ; __2: ; pPg = libc.AssignPtrUintptr(ppPage, Xsqlite3PcacheFetchFinish(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, pgno, *(*uintptr)(unsafe.Pointer(bp /* pBase */)))) noContent = U8(libc.Bool32(flags&PAGER_GET_NOCONTENT != 0)) if !((*PgHdr)(unsafe.Pointer(pPg)).FpPager != 0 && !(noContent != 0)) { goto __5 } // In this case the pcache already contains an initialized copy of // the page. Return without further ado. *(*int32)(unsafe.Pointer(pPager + 240))++ return SQLITE_OK goto __6 __5: // The pager cache has created a new page. Its content needs to // be initialized. But first some error checks: // // (*) obsolete. Was: maximum page number is 2^31 // (2) Never try to fetch the locking page if !(pgno == Pgno(I64(Xsqlite3PendingByte)/(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(1))) { goto __7 } rc = Xsqlite3CorruptError(tls, 58744) goto pager_acquire_err __7: ; (*PgHdr)(unsafe.Pointer(pPg)).FpPager = pPager if !(!((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0)) || (*Pager)(unsafe.Pointer(pPager)).FdbSize < pgno || noContent != 0) { goto __8 } if !(pgno > (*Pager)(unsafe.Pointer(pPager)).FmxPgno) { goto __10 } rc = SQLITE_FULL goto pager_acquire_err __10: ; if !(noContent != 0) { goto __11 } // Failure to set the bits in the InJournal bit-vectors is benign. // It merely means that we might do some extra work to journal a // page that does not need to be journaled. Nevertheless, be sure // to test the case where a malloc error occurs while trying to set // a bit in a bit vector. Xsqlite3BeginBenignMalloc(tls) if !(pgno <= (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize) { goto __12 } Xsqlite3BitvecSet(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal, pgno) __12: ; addToSavepointBitvecs(tls, pPager, pgno) Xsqlite3EndBenignMalloc(tls) __11: ; libc.X__builtin___memset_chk(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpData, 0, uint64((*Pager)(unsafe.Pointer(pPager)).FpageSize), libc.X__builtin_object_size(tls, (*PgHdr)(unsafe.Pointer(pPg)).FpData, 0)) goto __9 __8: ; *(*int32)(unsafe.Pointer(pPager + 240 + 1*4))++ rc = readDbPage(tls, pPg) if !(rc != SQLITE_OK) { goto __13 } goto pager_acquire_err __13: ; __9: ; __6: ; return SQLITE_OK pager_acquire_err: ; if !(pPg != 0) { goto __14 } Xsqlite3PcacheDrop(tls, pPg) __14: ; pagerUnlockIfUnused(tls, pPager) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return rc } // The page getter for when memory-mapped I/O is enabled func getPageMMap(tls *libc.TLS, pPager uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58798:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp + 16 /* pPg */)) = uintptr(0) *(*U32)(unsafe.Pointer(bp /* iFrame */)) = U32(0) // Frame to read from WAL file // It is acceptable to use a read-only (mmap) page for any page except // page 1 if there is no write-transaction open or the ACQUIRE_READONLY // flag was specified by the caller. And so long as the db is not a // temporary or in-memory database. var bMmapOk int32 = libc.Bool32(pgno > Pgno(1) && (int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_READER || flags&PAGER_GET_READONLY != 0)) // Optimization note: Adding the "pgno<=1" term before "pgno==0" here // allows the compiler optimizer to reuse the results of the "pgno>1" // test in the previous statement, and avoid testing pgno==0 in the // common case where pgno is large. if pgno <= Pgno(1) && pgno == Pgno(0) { return Xsqlite3CorruptError(tls, 58823) } if bMmapOk != 0 && (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { rc = Xsqlite3WalFindFrame(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, pgno, bp) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return rc } } if bMmapOk != 0 && *(*U32)(unsafe.Pointer(bp)) == U32(0) { *(*uintptr)(unsafe.Pointer(bp + 8 /* pData */)) = uintptr(0) rc = Xsqlite3OsFetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, I64(pgno-Pgno(1))*(*Pager)(unsafe.Pointer(pPager)).FpageSize, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), bp+8) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { if int32((*Pager)(unsafe.Pointer(pPager)).FeState) > PAGER_READER || (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { *(*uintptr)(unsafe.Pointer(bp + 16 /* pPg */)) = Xsqlite3PagerLookup(tls, pPager, pgno) } if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { rc = pagerAcquireMapPage(tls, pPager, pgno, *(*uintptr)(unsafe.Pointer(bp + 8 /* pData */)), bp+16) } else { Xsqlite3OsUnfetch(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, I64(pgno-Pgno(1))*(*Pager)(unsafe.Pointer(pPager)).FpageSize, *(*uintptr)(unsafe.Pointer(bp + 8 /* pData */))) } if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp + 16 /* pPg */)) return SQLITE_OK } } if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return rc } } return getPageNormal(tls, pPager, pgno, ppPage, flags) } // The page getter method for when the pager is an error state func getPageError(tls *libc.TLS, pPager uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58867:12: */ _ = pgno _ = flags *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return (*Pager)(unsafe.Pointer(pPager)).FerrCode } // Dispatch all page fetch requests to the appropriate getter method. func Xsqlite3PagerGet(tls *libc.TLS, pPager uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58883:20: */ // printf("PAGE %u\n", pgno); fflush(stdout); return (*struct { f func(*libc.TLS, uintptr, Pgno, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Pager)(unsafe.Pointer(pPager)).FxGet})).f(tls, pPager, pgno, ppPage, flags) } // Acquire a page if it is already in the in-memory cache. Do // not read the page from disk. Return a pointer to the page, // or 0 if the page is not in cache. // // See also sqlite3PagerGet(). The difference between this routine // and sqlite3PagerGet() is that _get() will go to the disk and read // in the page if the page is not already in cache. This routine // returns NULL if the page is not in cache or if a disk I/O error // has ever happened. func Xsqlite3PagerLookup(tls *libc.TLS, pPager uintptr, pgno Pgno) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58904:23: */ var pPage uintptr pPage = Xsqlite3PcacheFetch(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, pgno, 0) if pPage == uintptr(0) { return uintptr(0) } return Xsqlite3PcacheFetchFinish(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache, pgno, pPage) } // Release a page reference. // // The sqlite3PagerUnref() and sqlite3PagerUnrefNotNull() may only be // used if we know that the page being released is not the last page. // The btree layer always holds page1 open until the end, so these first // to routines can be used to release any page other than BtShared.pPage1. // // Use sqlite3PagerUnrefPageOne() to release page1. This latter routine // checks the total number of outstanding pages and if the number of // pages reaches zero it drops the database lock. func Xsqlite3PagerUnrefNotNull(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58927:21: */ if int32((*DbPage)(unsafe.Pointer(pPg)).Fflags)&PGHDR_MMAP != 0 { // Page1 is never memory mapped pagerReleaseMapPage(tls, pPg) } else { Xsqlite3PcacheRelease(tls, pPg) } // Do not use this routine to release the last reference to page1 } func Xsqlite3PagerUnref(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58939:21: */ if pPg != 0 { Xsqlite3PagerUnrefNotNull(tls, pPg) } } func Xsqlite3PagerUnrefPageOne(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58942:21: */ var pPager uintptr // Page1 is never memory mapped pPager = (*DbPage)(unsafe.Pointer(pPg)).FpPager Xsqlite3PcacheRelease(tls, pPg) pagerUnlockIfUnused(tls, pPager) } // This function is called at the start of every write transaction. // There must already be a RESERVED or EXCLUSIVE lock on the database // file when this routine is called. // // Open the journal file for pager pPager and write a journal header // to the start of it. If there are active savepoints, open the sub-journal // as well. This function is only used when the journal file is being // opened to write a rollback log for a transaction. It is not used // when opening a hot journal file to roll it back. // // If the journal file is already open (as it may be in exclusive mode), // then this function just writes a journal header to the start of the // already open file. // // Whether or not the journal file is opened by this function, the // Pager.pInJournal bitvec structure is allocated. // // Return SQLITE_OK if everything is successful. Otherwise, return // SQLITE_NOMEM if the attempt to allocate Pager.pInJournal fails, or // an IO error code if opening or writing the journal file fails. func pager_open_journal(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:58974:12: */ var rc int32 = SQLITE_OK // Return code var pVfs uintptr = (*Pager)(unsafe.Pointer(pPager)).FpVfs // Local cache of vfs pointer // If already in the error state, this function is a no-op. But on // the other hand, this routine is never called if we are already in // an error state. if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*Pager)(unsafe.Pointer(pPager)).FerrCode } if !((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) != PAGER_JOURNALMODE_OFF { (*Pager)(unsafe.Pointer(pPager)).FpInJournal = Xsqlite3BitvecCreate(tls, (*Pager)(unsafe.Pointer(pPager)).FdbSize) if (*Pager)(unsafe.Pointer(pPager)).FpInJournal == uintptr(0) { return SQLITE_NOMEM } // Open the journal file if it is not already open. if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0)) { if int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_MEMORY { Xsqlite3MemJournalOpen(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) } else { var flags int32 = SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE var nSpill int32 if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { flags = flags | (SQLITE_OPEN_DELETEONCLOSE | SQLITE_OPEN_TEMP_JOURNAL) nSpill = Xsqlite3Config.FnStmtSpill } else { flags = flags | SQLITE_OPEN_MAIN_JOURNAL nSpill = jrnlBufferSize(tls, pPager) } // Verify that the database still has the same name as it did when // it was originally opened. rc = databaseIsUnmoved(tls, pPager) if rc == SQLITE_OK { rc = Xsqlite3JournalOpen(tls, pVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, (*Pager)(unsafe.Pointer(pPager)).Fjfd, flags, nSpill) } } } // Write the first journal header to the journal file and open // the sub-journal if necessary. if rc == SQLITE_OK { // TODO: Check if all of these are really required. (*Pager)(unsafe.Pointer(pPager)).FnRec = 0 (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) (*Pager)(unsafe.Pointer(pPager)).FsetSuper = U8(0) (*Pager)(unsafe.Pointer(pPager)).FjournalHdr = int64(0) rc = writeJournalHdr(tls, pPager) } } if rc != SQLITE_OK { Xsqlite3BitvecDestroy(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal) (*Pager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) } else { (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_WRITER_CACHEMOD) } return rc } // Begin a write-transaction on the specified pager object. If a // write-transaction has already been opened, this function is a no-op. // // If the exFlag argument is false, then acquire at least a RESERVED // lock on the database file. If exFlag is true, then acquire at least // an EXCLUSIVE lock. If such a lock is already held, no locking // functions need be called. // // If the subjInMemory argument is non-zero, then any sub-journal opened // within this transaction will be opened as an in-memory file. This // has no effect if the sub-journal is already opened (as it may be when // running in exclusive mode) or if the transaction does not require a // sub-journal. If the subjInMemory argument is zero, then any required // sub-journal is implemented in-memory if pPager is an in-memory database, // or using a temporary file otherwise. func Xsqlite3PagerBegin(tls *libc.TLS, pPager uintptr, exFlag int32, subjInMemory int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59063:20: */ var rc int32 = SQLITE_OK if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*Pager)(unsafe.Pointer(pPager)).FerrCode } (*Pager)(unsafe.Pointer(pPager)).FsubjInMemory = U8(subjInMemory) if int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_READER { if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { // If the pager is configured to use locking_mode=exclusive, and an // exclusive lock on the database is not already held, obtain it now. if (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && Xsqlite3WalExclusiveMode(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, -1) != 0 { rc = pagerLockDb(tls, pPager, EXCLUSIVE_LOCK) if rc != SQLITE_OK { return rc } Xsqlite3WalExclusiveMode(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, 1) } // Grab the write lock on the log file. If successful, upgrade to // PAGER_RESERVED state. Otherwise, return an error code to the caller. // The busy-handler is not invoked if another connection already // holds the write-lock. If possible, the upper layer will call it. rc = Xsqlite3WalBeginWriteTransaction(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } else { // Obtain a RESERVED lock on the database file. If the exFlag parameter // is true, then immediately upgrade this to an EXCLUSIVE lock. The // busy-handler callback can be used when upgrading to the EXCLUSIVE // lock, but not when obtaining the RESERVED lock. rc = pagerLockDb(tls, pPager, RESERVED_LOCK) if rc == SQLITE_OK && exFlag != 0 { rc = pager_wait_on_lock(tls, pPager, EXCLUSIVE_LOCK) } } if rc == SQLITE_OK { // Change to WRITER_LOCKED state. // // WAL mode sets Pager.eState to PAGER_WRITER_LOCKED or CACHEMOD // when it has an open transaction, but never to DBMOD or FINISHED. // This is because in those states the code to roll back savepoint // transactions may copy data from the sub-journal into the database // file as well as into the page cache. Which would be incorrect in // WAL mode. (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_WRITER_LOCKED) (*Pager)(unsafe.Pointer(pPager)).FdbHintSize = (*Pager)(unsafe.Pointer(pPager)).FdbSize (*Pager)(unsafe.Pointer(pPager)).FdbFileSize = (*Pager)(unsafe.Pointer(pPager)).FdbSize (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize = (*Pager)(unsafe.Pointer(pPager)).FdbSize (*Pager)(unsafe.Pointer(pPager)).FjournalOff = int64(0) } } return rc } // Write page pPg onto the end of the rollback journal. func pagerAddPageToRollbackJournal(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59132:28: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager var rc int32 var cksum U32 var pData2 uintptr var iOff I64 = (*Pager)(unsafe.Pointer(pPager)).FjournalOff // We should never write to the journal file the page that // contains the database locks. The following assert verifies // that we do not. pData2 = (*PgHdr)(unsafe.Pointer(pPg)).FpData cksum = pager_cksum(tls, pPager, pData2) // Even if an IO or diskfull error occurs while journalling the // page in the block above, set the need-sync flag for the page. // Otherwise, when the transaction is rolled back, the logic in // playback_one_page() will think that the page needs to be restored // in the database file. And if an IO error occurs while doing so, // then corruption may follow. *(*U16)(unsafe.Pointer(pPg + 52)) |= U16(PGHDR_NEED_SYNC) rc = write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iOff, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) if rc != SQLITE_OK { return rc } rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, pData2, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), iOff+int64(4)) if rc != SQLITE_OK { return rc } rc = write32bits(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd, iOff+(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(4), cksum) if rc != SQLITE_OK { return rc } *(*I64)(unsafe.Pointer(pPager + 96)) += int64(8) + (*Pager)(unsafe.Pointer(pPager)).FpageSize (*Pager)(unsafe.Pointer(pPager)).FnRec++ rc = Xsqlite3BitvecSet(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) rc = rc | addToSavepointBitvecs(tls, pPager, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) return rc } // Mark a single data page as writeable. The page is written into the // main journal or sub-journal as required. If the page is written into // one of the journals, the corresponding bit is set in the // Pager.pInJournal bitvec and the PagerSavepoint.pInSavepoint bitvecs // of any open savepoints as appropriate. func pager_write(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59189:12: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager var rc int32 = SQLITE_OK // This routine is not called unless a write-transaction has already // been started. The journal file may or may not be open at this point. // It is never called in the ERROR state. // The journal file needs to be opened. Higher level routines have already // obtained the necessary locks to begin the write-transaction, but the // rollback journal might not yet be open. Open it now if this is the case. // // This is done before calling sqlite3PcacheMakeDirty() on the page. // Otherwise, if it were done after calling sqlite3PcacheMakeDirty(), then // an error might occur and the pager would end up in WRITER_LOCKED state // with pages marked as dirty in the cache. if int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_WRITER_LOCKED { rc = pager_open_journal(tls, pPager) if rc != SQLITE_OK { return rc } } // Mark the page that is about to be modified as dirty. Xsqlite3PcacheMakeDirty(tls, pPg) // If a rollback journal is in use, them make sure the page that is about // to change is in the rollback journal, or if the page is a new page off // then end of the file, make sure it is marked as PGHDR_NEED_SYNC. if (*Pager)(unsafe.Pointer(pPager)).FpInJournal != uintptr(0) && Xsqlite3BitvecTestNotNull(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal, (*PgHdr)(unsafe.Pointer(pPg)).Fpgno) == 0 { if (*PgHdr)(unsafe.Pointer(pPg)).Fpgno <= (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize { rc = pagerAddPageToRollbackJournal(tls, pPg) if rc != SQLITE_OK { return rc } } else { if int32((*Pager)(unsafe.Pointer(pPager)).FeState) != PAGER_WRITER_DBMOD { *(*U16)(unsafe.Pointer(pPg + 52)) |= U16(PGHDR_NEED_SYNC) } } } // The PGHDR_DIRTY bit is set above when the page was added to the dirty-list // and before writing the page into the rollback journal. Wait until now, // after the page has been successfully journalled, before setting the // PGHDR_WRITEABLE bit that indicates that the page can be safely modified. *(*U16)(unsafe.Pointer(pPg + 52)) |= U16(PGHDR_WRITEABLE) // If the statement journal is open and the page is not in it, // then write the page into the statement journal. if (*Pager)(unsafe.Pointer(pPager)).FnSavepoint > 0 { rc = subjournalPageIfRequired(tls, pPg) } // Update the database size and return. if (*Pager)(unsafe.Pointer(pPager)).FdbSize < (*PgHdr)(unsafe.Pointer(pPg)).Fpgno { (*Pager)(unsafe.Pointer(pPager)).FdbSize = (*PgHdr)(unsafe.Pointer(pPg)).Fpgno } return rc } // This is a variant of sqlite3PagerWrite() that runs when the sector size // is larger than the page size. SQLite makes the (reasonable) assumption that // all bytes of a sector are written together by hardware. Hence, all bytes of // a sector need to be journalled in case of a power loss in the middle of // a write. // // Usually, the sector size is less than or equal to the page size, in which // case pages can be individually written. This routine only runs in the // exceptional case where the page size is smaller than the sector size. func pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59281:28: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // Return code var nPageCount Pgno // Total number of pages in database file var pg1 Pgno // First page of the sector pPg is located on. var nPage int32 = 0 // Number of pages starting at pg1 to journal var ii int32 // Loop counter var needSync int32 = 0 // True if any page has PGHDR_NEED_SYNC var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager // The pager that owns pPg var nPagePerSector Pgno = Pgno(I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) / (*Pager)(unsafe.Pointer(pPager)).FpageSize) // Set the doNotSpill NOSYNC bit to 1. This is because we cannot allow // a journal header to be written between the pages journaled by // this function. *(*U8)(unsafe.Pointer(pPager + 25)) |= U8(SPILLFLAG_NOSYNC) // This trick assumes that both the page-size and sector-size are // an integer power of 2. It sets variable pg1 to the identifier // of the first page of the sector pPg is located on. pg1 = ((*PgHdr)(unsafe.Pointer(pPg)).Fpgno-Pgno(1)) & ^(nPagePerSector-Pgno(1)) + Pgno(1) nPageCount = (*Pager)(unsafe.Pointer(pPager)).FdbSize if (*PgHdr)(unsafe.Pointer(pPg)).Fpgno > nPageCount { nPage = int32((*PgHdr)(unsafe.Pointer(pPg)).Fpgno - pg1 + Pgno(1)) } else if pg1+nPagePerSector-Pgno(1) > nPageCount { nPage = int32(nPageCount + Pgno(1) - pg1) } else { nPage = int32(nPagePerSector) } for ii = 0; ii < nPage && rc == SQLITE_OK; ii++ { var pg Pgno = pg1 + Pgno(ii) // var pPage uintptr at bp, 8 if pg == (*PgHdr)(unsafe.Pointer(pPg)).Fpgno || !(Xsqlite3BitvecTest(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal, pg) != 0) { if pg != Pgno(I64(Xsqlite3PendingByte)/(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(1)) { rc = Xsqlite3PagerGet(tls, pPager, pg, bp, 0) if rc == SQLITE_OK { rc = pager_write(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) if int32((*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&PGHDR_NEED_SYNC != 0 { needSync = 1 } Xsqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) } } } else if libc.AssignPtrUintptr(bp, Xsqlite3PagerLookup(tls, pPager, pg)) != uintptr(0) { if int32((*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&PGHDR_NEED_SYNC != 0 { needSync = 1 } Xsqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) } } // If the PGHDR_NEED_SYNC flag is set for any of the nPage pages // starting at pg1, then it needs to be set for all of them. Because // writing to any of these nPage pages may damage the others, the // journal file must contain sync()ed copies of all of them // before any of them can be written out to the database file. if rc == SQLITE_OK && needSync != 0 { for ii = 0; ii < nPage; ii++ { var pPage uintptr = Xsqlite3PagerLookup(tls, pPager, pg1+Pgno(ii)) if pPage != 0 { *(*U16)(unsafe.Pointer(pPage + 52)) |= U16(PGHDR_NEED_SYNC) Xsqlite3PagerUnrefNotNull(tls, pPage) } } } *(*U8)(unsafe.Pointer(pPager + 25)) &= libc.Uint8FromInt32(libc.CplInt32(SPILLFLAG_NOSYNC)) return rc } // Mark a data page as writeable. This routine must be called before // making changes to a page. The caller must check the return value // of this function and be careful not to change any page data unless // this routine returns SQLITE_OK. // // The difference between this function and pager_write() is that this // function also deals with the special case where 2 or more pages // fit on a single disk sector. In this case all co-resident pages // must have been written to the journal file before returning. // // If an error occurs, SQLITE_NOMEM or an IO error code is returned // as appropriate. Otherwise, SQLITE_OK. func Xsqlite3PagerWrite(tls *libc.TLS, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59375:20: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager if int32((*PgHdr)(unsafe.Pointer(pPg)).Fflags)&PGHDR_WRITEABLE != 0 && (*Pager)(unsafe.Pointer(pPager)).FdbSize >= (*PgHdr)(unsafe.Pointer(pPg)).Fpgno { if (*Pager)(unsafe.Pointer(pPager)).FnSavepoint != 0 { return subjournalPageIfRequired(tls, pPg) } return SQLITE_OK } else if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*Pager)(unsafe.Pointer(pPager)).FerrCode } else if (*Pager)(unsafe.Pointer(pPager)).FsectorSize > U32((*Pager)(unsafe.Pointer(pPager)).FpageSize) { return pagerWriteLargeSector(tls, pPg) } else { return pager_write(tls, pPg) } return int32(0) } // Return TRUE if the page given in the argument was previously passed // to sqlite3PagerWrite(). In other words, return TRUE if it is ok // to change the content of the page. // A call to this routine tells the pager that it is not necessary to // write the information on page pPg back to the disk, even though // that page might be marked as dirty. This happens, for example, when // the page has been added as a leaf of the freelist and so its // content no longer matters. // // The overlying software layer calls this routine when all of the data // on the given page is unused. The pager marks the page as clean so // that it does not get written to disk. // // Tests show that this optimization can quadruple the speed of large // DELETE operations. // // This optimization cannot be used with a temp-file, as the page may // have been dirty at the start of the transaction. In that case, if // memory pressure forces page pPg out of the cache, the data does need // to be written out to disk so that it may be read back in if the // current transaction is rolled back. func Xsqlite3PagerDontWrite(tls *libc.TLS, pPg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59424:21: */ var pPager uintptr = (*PgHdr)(unsafe.Pointer(pPg)).FpPager if !(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) != 0) && int32((*PgHdr)(unsafe.Pointer(pPg)).Fflags)&PGHDR_DIRTY != 0 && (*Pager)(unsafe.Pointer(pPager)).FnSavepoint == 0 { *(*U16)(unsafe.Pointer(pPg + 52)) |= U16(PGHDR_DONT_WRITE) *(*U16)(unsafe.Pointer(pPg + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_WRITEABLE)) } } // This routine is called to increment the value of the database file // change-counter, stored as a 4-byte big-endian integer starting at // byte offset 24 of the pager file. The secondary change counter at // 92 is also updated, as is the SQLite version number at offset 96. // // But this only happens if the pPager->changeCountDone flag is false. // To avoid excess churning of page 1, the update only happens once. // See also the pager_write_changecounter() routine that does an // unconditional update of the change counters. // // If the isDirectMode flag is zero, then this is done by calling // sqlite3PagerWrite() on page 1, then modifying the contents of the // page data. In this case the file will be updated when the current // transaction is committed. // // The isDirectMode flag may only be non-zero if the library was compiled // with the SQLITE_ENABLE_ATOMIC_WRITE macro defined. In this case, // if isDirect is non-zero, then the database file is updated directly // by writing an updated version of page 1 using a call to the // sqlite3OsWrite() function. func pager_incr_changecounter(tls *libc.TLS, pPager uintptr, isDirectMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59458:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // Declare and initialize constant integer 'isDirect'. If the // atomic-write optimization is enabled in this build, then isDirect // is initialized to the value passed as the isDirectMode parameter // to this function. Otherwise, it is always set to zero. // // The idea is that if the atomic-write optimization is not // enabled at compile time, the compiler can omit the tests of // 'isDirect' below, as well as the block enclosed in the // "if( isDirect )" condition. _ = isDirectMode if !(int32((*Pager)(unsafe.Pointer(pPager)).FchangeCountDone) != 0) && (*Pager)(unsafe.Pointer(pPager)).FdbSize > Pgno(0) { // var pPgHdr uintptr at bp, 8 // Reference to page 1 // Open page 1 of the file for writing. rc = Xsqlite3PagerGet(tls, pPager, uint32(1), bp, 0) // If page one was fetched successfully, and this function is not // operating in direct-mode, make page 1 writable. When not in // direct mode, page 1 is always held in cache and hence the PagerGet() // above is always successful - hence the ALWAYS on rc==SQLITE_OK. if !(0 != 0) && rc == SQLITE_OK { rc = Xsqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp /* pPgHdr */))) } if rc == SQLITE_OK { // Actually do the update of the change counter pager_write_changecounter(tls, *(*uintptr)(unsafe.Pointer(bp /* pPgHdr */))) // If running in direct mode, write the contents of page 1 to the file. if 0 != 0 { var zBuf uintptr zBuf = (*PgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPgHdr */)))).FpData if rc == SQLITE_OK { rc = Xsqlite3OsWrite(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, zBuf, int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), int64(0)) *(*int32)(unsafe.Pointer(pPager + 240 + 2*4))++ } if rc == SQLITE_OK { // Update the pager's copy of the change-counter. Otherwise, the // next time a read transaction is opened the cache will be // flushed (as the change-counter values will not match). var pCopy uintptr = zBuf + 24 libc.X__builtin___memcpy_chk(tls, pPager+136, pCopy, uint64(unsafe.Sizeof([16]int8{})), libc.X__builtin_object_size(tls, pPager+136, 0)) (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = U8(1) } } else { (*Pager)(unsafe.Pointer(pPager)).FchangeCountDone = U8(1) } } // Release the page reference. Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pPgHdr */))) } return rc } // Sync the database file to disk. This is a no-op for in-memory databases // or pages with the Pager.noSync flag set. // // If successful, or if called on a pager for which it is a no-op, this // function returns SQLITE_OK. Otherwise, an IO error code is returned. func Xsqlite3PagerSync(tls *libc.TLS, pPager uintptr, zSuper uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59541:20: */ var rc int32 = SQLITE_OK var pArg uintptr = zSuper rc = Xsqlite3OsFileControl(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, SQLITE_FCNTL_SYNC, pArg) if rc == SQLITE_NOTFOUND { rc = SQLITE_OK } if rc == SQLITE_OK && !(int32((*Pager)(unsafe.Pointer(pPager)).FnoSync) != 0) { rc = Xsqlite3OsSync(tls, (*Pager)(unsafe.Pointer(pPager)).Ffd, int32((*Pager)(unsafe.Pointer(pPager)).FsyncFlags)) } return rc } // This function may only be called while a write-transaction is active in // rollback. If the connection is in WAL mode, this call is a no-op. // Otherwise, if the connection does not already have an EXCLUSIVE lock on // the database file, an attempt is made to obtain one. // // If the EXCLUSIVE lock is already held or the attempt to obtain it is // successful, or the connection is in WAL mode, SQLITE_OK is returned. // Otherwise, either SQLITE_BUSY or an SQLITE_IOERR_XXX error code is // returned. func Xsqlite3PagerExclusiveLock(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59564:20: */ var rc int32 = (*Pager)(unsafe.Pointer(pPager)).FerrCode if rc == SQLITE_OK { if 0 == libc.Bool32((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { rc = pager_wait_on_lock(tls, pPager, EXCLUSIVE_LOCK) } } return rc } // Sync the database file for the pager pPager. zSuper points to the name // of a super-journal file that should be written into the individual // journal file. zSuper may be NULL, which is interpreted as no // super-journal (a single database transaction). // // This routine ensures that: // // * The database file change-counter is updated, // * the journal is synced (unless the atomic-write optimization is used), // * all dirty pages are written to the database file, // * the database file is truncated (if required), and // * the database file synced. // // The only thing that remains to commit the transaction is to finalize // (delete, truncate or zero the first part of) the journal file (or // delete the super-journal file if specified). // // Note that if zSuper==NULL, this does not overwrite a previous value // passed to an sqlite3PagerCommitPhaseOne() call. // // If the final parameter - noSync - is true, then the database file itself // is not synced. The caller must call sqlite3PagerSync() directly to // sync the database file before calling CommitPhaseTwo() to delete the // journal file in this case. func Xsqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, noSync int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59606:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var pPageOne uintptr at bp, 8 var nNew Pgno var pList uintptr rc = SQLITE_OK // Return code // If a prior error occurred, report that error again. if !((*Pager)(unsafe.Pointer(pPager)).FerrCode != 0) { goto __1 } return (*Pager)(unsafe.Pointer(pPager)).FerrCode __1: ; // Provide the ability to easily simulate an I/O error during testing if !(Xsqlite3FaultSim(tls, 400) != 0) { goto __2 } return SQLITE_IOERR __2: ; // If no database changes have been made, return early. if !(int32((*Pager)(unsafe.Pointer(pPager)).FeState) < PAGER_WRITER_CACHEMOD) { goto __3 } return SQLITE_OK __3: ; if !(0 == pagerFlushOnCommit(tls, pPager, 1)) { goto __4 } // If this is an in-memory db, or no pages have been written to, or this // function has already been called, it is mostly a no-op. However, any // backup in progress needs to be restarted. Xsqlite3BackupRestart(tls, (*Pager)(unsafe.Pointer(pPager)).FpBackup) goto __5 __4: if !((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { goto __6 } *(*uintptr)(unsafe.Pointer(bp /* pPageOne */)) = uintptr(0) pList = Xsqlite3PcacheDirtyList(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) if !(pList == uintptr(0)) { goto __8 } // Must have at least one page for the WAL commit flag. // Ticket [2d1a5c67dfc2363e44f29d9bbd57f] 2011-05-18 rc = Xsqlite3PagerGet(tls, pPager, uint32(1), bp, 0) pList = *(*uintptr)(unsafe.Pointer(bp /* pPageOne */)) (*PgHdr)(unsafe.Pointer(pList)).FpDirty = uintptr(0) __8: ; if !(pList != 0) { goto __9 } rc = pagerWalFrames(tls, pPager, pList, (*Pager)(unsafe.Pointer(pPager)).FdbSize, 1) __9: ; Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pPageOne */))) if !(rc == SQLITE_OK) { goto __10 } Xsqlite3PcacheCleanAll(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) __10: ; goto __7 __6: // The bBatch boolean is true if the batch-atomic-write commit method // should be used. No rollback journal is created if batch-atomic-write // is enabled. rc = pager_incr_changecounter(tls, pPager, 0) if !(rc != SQLITE_OK) { goto __11 } goto commit_phase_one_exit __11: ; // Write the super-journal name into the journal file. If a // super-journal file name has already been written to the journal file, // or if zSuper is NULL (no super-journal), then this call is a no-op. rc = writeSuperJournal(tls, pPager, zSuper) if !(rc != SQLITE_OK) { goto __12 } goto commit_phase_one_exit __12: ; // Sync the journal file and write all dirty pages to the database. // If the atomic-update optimization is being used, this sync will not // create the journal file or perform any real IO. // // Because the change-counter page was just modified, unless the // atomic-update optimization is used it is almost certain that the // journal requires a sync here. However, in locking_mode=exclusive // on a system under memory pressure it is just possible that this is // not the case. In this case it is likely enough that the redundant // xSync() call will be changed to a no-op by the OS anyhow. rc = syncJournal(tls, pPager, 0) if !(rc != SQLITE_OK) { goto __13 } goto commit_phase_one_exit __13: ; pList = Xsqlite3PcacheDirtyList(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) if !(BBatch == 0) { goto __14 } rc = pager_write_pagelist(tls, pPager, pList) __14: ; if !(rc != SQLITE_OK) { goto __15 } goto commit_phase_one_exit __15: ; Xsqlite3PcacheCleanAll(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache) // If the file on disk is smaller than the database image, use // pager_truncate to grow the file here. This can happen if the database // image was extended as part of the current transaction and then the // last page in the db image moved to the free-list. In this case the // last page is never written out to disk, leaving the database file // undersized. Fix this now if it is the case. if !((*Pager)(unsafe.Pointer(pPager)).FdbSize > (*Pager)(unsafe.Pointer(pPager)).FdbFileSize) { goto __16 } nNew = (*Pager)(unsafe.Pointer(pPager)).FdbSize - Pgno(libc.Bool32((*Pager)(unsafe.Pointer(pPager)).FdbSize == Pgno(I64(Xsqlite3PendingByte)/(*Pager)(unsafe.Pointer(pPager)).FpageSize+int64(1)))) rc = pager_truncate(tls, pPager, nNew) if !(rc != SQLITE_OK) { goto __17 } goto commit_phase_one_exit __17: ; __16: ; // Finally, sync the database file. if !!(noSync != 0) { goto __18 } rc = Xsqlite3PagerSync(tls, pPager, zSuper) __18: ; __7: ; __5: ; commit_phase_one_exit: if !(rc == SQLITE_OK && !((*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0))) { goto __19 } (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_WRITER_FINISHED) __19: ; return rc } // When this function is called, the database file has been completely // updated to reflect the changes made by the current transaction and // synced to disk. The journal file still exists in the file-system // though, and if a failure occurs at this point it will eventually // be used as a hot-journal and the current transaction rolled back. // // This function finalizes the journal file, either by deleting, // truncating or partially zeroing it, so that it cannot be used // for hot-journal rollback. Once this is done the transaction is // irrevocably committed. // // If an error occurs, an IO error code is returned and the pager // moves into the error state. Otherwise, SQLITE_OK is returned. func Xsqlite3PagerCommitPhaseTwo(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59836:20: */ var rc int32 = SQLITE_OK // Return code // This routine should not be called if a prior error has occurred. // But if (due to a coding error elsewhere in the system) it does get // called, just return the same error code without doing anything. if (*Pager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*Pager)(unsafe.Pointer(pPager)).FerrCode } (*Pager)(unsafe.Pointer(pPager)).FiDataVersion++ // An optimization. If the database was not actually modified during // this transaction, the pager is running in exclusive-mode and is // using persistent journals, then this function is a no-op. // // The start of the journal file currently contains a single journal // header with the nRec field set to 0. If such a journal is used as // a hot-journal during hot-journal rollback, 0 changes will be made // to the database file. So there is no need to zero the journal // header. Since the pager is in exclusive mode, there is no need // to drop any locks either. if int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_WRITER_LOCKED && (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_PERSIST { (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_READER) return SQLITE_OK } rc = pager_end_transaction(tls, pPager, int32((*Pager)(unsafe.Pointer(pPager)).FsetSuper), 1) return pager_error(tls, pPager, rc) } // If a write transaction is open, then all changes made within the // transaction are reverted and the current write-transaction is closed. // The pager falls back to PAGER_READER state if successful, or PAGER_ERROR // state if an error occurs. // // If the pager is already in PAGER_ERROR state when this function is called, // it returns Pager.errCode immediately. No work is performed in this case. // // Otherwise, in rollback mode, this function performs two functions: // // 1) It rolls back the journal file, restoring all database file and // in-memory cache pages to the state they were in when the transaction // was opened, and // // 2) It finalizes the journal file, so that it is not used for hot // rollback at any point in the future. // // Finalization of the journal file (task 2) is only performed if the // rollback is successful. // // In WAL mode, all cache-entries containing data modified within the // current transaction are either expelled from the cache or reverted to // their pre-transaction state by re-reading data from the database or // WAL files. The WAL transaction is then closed. func Xsqlite3PagerRollback(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59902:20: */ var rc int32 = SQLITE_OK // Return code // PagerRollback() is a no-op if called in READER or OPEN state. If // the pager is already in the ERROR state, the rollback is not // attempted here. Instead, the error code is returned to the caller. if int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_ERROR { return (*Pager)(unsafe.Pointer(pPager)).FerrCode } if int32((*Pager)(unsafe.Pointer(pPager)).FeState) <= PAGER_READER { return SQLITE_OK } if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { var rc2 int32 rc = Xsqlite3PagerSavepoint(tls, pPager, SAVEPOINT_ROLLBACK, -1) rc2 = pager_end_transaction(tls, pPager, int32((*Pager)(unsafe.Pointer(pPager)).FsetSuper), 0) if rc == SQLITE_OK { rc = rc2 } } else if !((*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0)) || int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_WRITER_LOCKED { var eState int32 = int32((*Pager)(unsafe.Pointer(pPager)).FeState) rc = pager_end_transaction(tls, pPager, 0, 0) if !(int32((*Pager)(unsafe.Pointer(pPager)).FmemDb) != 0) && eState > PAGER_WRITER_LOCKED { // This can happen using journal_mode=off. Move the pager to the error // state to indicate that the contents of the cache may not be trusted. // Any active readers will get SQLITE_ABORT. (*Pager)(unsafe.Pointer(pPager)).FerrCode = SQLITE_ABORT (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_ERROR) setGetterMethod(tls, pPager) return rc } } else { rc = pager_playback(tls, pPager, 0) } // If an error occurs during a ROLLBACK, we can no longer trust the pager // cache. So call pager_error() on the way out to make any error persistent. return pager_error(tls, pPager, rc) } // Return TRUE if the database file is opened read-only. Return FALSE // if the database is (in theory) writable. func Xsqlite3PagerIsreadonly(tls *libc.TLS, pPager uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59952:19: */ return (*Pager)(unsafe.Pointer(pPager)).FreadOnly } // Return the approximate number of bytes of memory currently // used by the pager and its associated cache. func Xsqlite3PagerMemUsed(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59969:20: */ var perPageSize int32 = int32((*Pager)(unsafe.Pointer(pPager)).FpageSize + I64((*Pager)(unsafe.Pointer(pPager)).FnExtra) + I64(int32(uint64(unsafe.Sizeof(PgHdr{}))+uint64(5)*uint64(unsafe.Sizeof(uintptr(0)))))) return int32(I64(perPageSize*Xsqlite3PcachePagecount(tls, (*Pager)(unsafe.Pointer(pPager)).FpPCache)+ Xsqlite3MallocSize(tls, pPager)) + (*Pager)(unsafe.Pointer(pPager)).FpageSize) } // Return the number of references to the specified page. func Xsqlite3PagerPageRefcount(tls *libc.TLS, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:59980:20: */ return Xsqlite3PcachePageRefcount(tls, pPage) } // Parameter eStat must be one of SQLITE_DBSTATUS_CACHE_HIT, _MISS, _WRITE, // or _WRITE+1. The SQLITE_DBSTATUS_CACHE_WRITE+1 case is a translation // of SQLITE_DBSTATUS_CACHE_SPILL. The _SPILL case is not contiguous because // it was added later. // // Before returning, *pnVal is incremented by the // current cache hit or miss count, according to the value of eStat. If the // reset parameter is non-zero, the cache hit or miss count is zeroed before // returning. func Xsqlite3PagerCacheStat(tls *libc.TLS, pPager uintptr, eStat int32, reset int32, pnVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60016:21: */ eStat = eStat - SQLITE_DBSTATUS_CACHE_HIT *(*int32)(unsafe.Pointer(pnVal)) += *(*int32)(unsafe.Pointer(pPager + 240 + uintptr(eStat)*4)) if reset != 0 { *(*int32)(unsafe.Pointer(pPager + 240 + uintptr(eStat)*4)) = 0 } } // Return true if this is an in-memory or temp-file backed pager. func Xsqlite3PagerIsMemdb(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60039:20: */ return libc.Bool32((*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 || (*Pager)(unsafe.Pointer(pPager)).FmemVfs != 0) } // Check that there are at least nSavepoint savepoints open. If there are // currently less than nSavepoints open, then open one or more savepoints // to make up the difference. If the number of savepoints is already // equal to nSavepoint, then this function is a no-op. // // If a memory allocation fails, SQLITE_NOMEM is returned. If an error // occurs while opening the sub-journal file, then an IO error code is // returned. Otherwise, SQLITE_OK. func pagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60053:28: */ var rc int32 = SQLITE_OK // Return code var nCurrent int32 = (*Pager)(unsafe.Pointer(pPager)).FnSavepoint // Current number of savepoints var ii int32 // Iterator variable var aNew uintptr // New Pager.aSavepoint array // Grow the Pager.aSavepoint array using realloc(). Return SQLITE_NOMEM // if the allocation fails. Otherwise, zero the new portion in case a // malloc failure occurs while populating it in the for(...) loop below. aNew = Xsqlite3Realloc(tls, (*Pager)(unsafe.Pointer(pPager)).FaSavepoint, uint64(uint64(unsafe.Sizeof(PagerSavepoint{}))*uint64(nSavepoint))) if !(aNew != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, aNew+uintptr(nCurrent)*56, 0, uint64(nSavepoint-nCurrent)*uint64(unsafe.Sizeof(PagerSavepoint{})), libc.X__builtin_object_size(tls, aNew+uintptr(nCurrent)*56, 0)) (*Pager)(unsafe.Pointer(pPager)).FaSavepoint = aNew // Populate the PagerSavepoint structures just allocated. for ii = nCurrent; ii < nSavepoint; ii++ { (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FnOrig = (*Pager)(unsafe.Pointer(pPager)).FdbSize if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && (*Pager)(unsafe.Pointer(pPager)).FjournalOff > int64(0) { (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FiOffset = (*Pager)(unsafe.Pointer(pPager)).FjournalOff } else { (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FiOffset = I64((*Pager)(unsafe.Pointer(pPager)).FsectorSize) } (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FiSubRec = (*Pager)(unsafe.Pointer(pPager)).FnSubRec (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FpInSavepoint = Xsqlite3BitvecCreate(tls, (*Pager)(unsafe.Pointer(pPager)).FdbSize) (*PagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56)).FbTruncateOnRelease = 1 if !(int32((*PagerSavepoint)(unsafe.Pointer(aNew+uintptr(ii)*56)).FpInSavepoint) != 0) { return SQLITE_NOMEM } if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { Xsqlite3WalSavepoint(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, aNew+uintptr(ii)*56+36) } (*Pager)(unsafe.Pointer(pPager)).FnSavepoint = ii + 1 } return rc } func Xsqlite3PagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60099:20: */ if nSavepoint > (*Pager)(unsafe.Pointer(pPager)).FnSavepoint && (*Pager)(unsafe.Pointer(pPager)).FuseJournal != 0 { return pagerOpenSavepoint(tls, pPager, nSavepoint) } else { return SQLITE_OK } return int32(0) } // This function is called to rollback or release (commit) a savepoint. // The savepoint to release or rollback need not be the most recently // created savepoint. // // Parameter op is always either SAVEPOINT_ROLLBACK or SAVEPOINT_RELEASE. // If it is SAVEPOINT_RELEASE, then release and destroy the savepoint with // index iSavepoint. If it is SAVEPOINT_ROLLBACK, then rollback all changes // that have occurred since the specified savepoint was created. // // The savepoint to rollback or release is identified by parameter // iSavepoint. A value of 0 means to operate on the outermost savepoint // (the first created). A value of (Pager.nSavepoint-1) means operate // on the most recently created savepoint. If iSavepoint is greater than // (Pager.nSavepoint-1), then this function is a no-op. // // If a negative value is passed to this function, then the current // transaction is rolled back. This is different to calling // sqlite3PagerRollback() because this function does not terminate // the transaction or unlock the database, it just restores the // contents of the database to its original state. // // In any case, all savepoints with an index greater than iSavepoint // are destroyed. If this is a release operation (op==SAVEPOINT_RELEASE), // then savepoint iSavepoint is also destroyed. // // This function may return SQLITE_NOMEM if a memory allocation fails, // or an IO error code if an IO error occurs while rolling back a // savepoint. If no errors occur, SQLITE_OK is returned. func Xsqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60141:20: */ var rc int32 = (*Pager)(unsafe.Pointer(pPager)).FerrCode if rc == SQLITE_OK && iSavepoint < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint { var ii int32 // Iterator variable var nNew int32 // Number of remaining savepoints after this op. // Figure out how many savepoints will still be active after this // operation. Store this value in nNew. Then free resources associated // with any savepoints that are destroyed by this operation. nNew = iSavepoint + func() int32 { if op == SAVEPOINT_RELEASE { return 0 } return 1 }() for ii = nNew; ii < (*Pager)(unsafe.Pointer(pPager)).FnSavepoint; ii++ { Xsqlite3BitvecDestroy(tls, (*PagerSavepoint)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).FaSavepoint+uintptr(ii)*56)).FpInSavepoint) } (*Pager)(unsafe.Pointer(pPager)).FnSavepoint = nNew // Truncate the sub-journal so that it only includes the parts // that are still in use. if op == SAVEPOINT_RELEASE { var pRel uintptr = (*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(nNew)*56 if (*PagerSavepoint)(unsafe.Pointer(pRel)).FbTruncateOnRelease != 0 && (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fsjfd)).FpMethods != uintptr(0) { // Only truncate if it is an in-memory sub-journal. if Xsqlite3JournalIsInMemory(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { var sz I64 = ((*Pager)(unsafe.Pointer(pPager)).FpageSize + int64(4)) * I64((*PagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec) rc = Xsqlite3OsTruncate(tls, (*Pager)(unsafe.Pointer(pPager)).Fsjfd, sz) } (*Pager)(unsafe.Pointer(pPager)).FnSubRec = (*PagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec } } else if (*Pager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) || (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { var pSavepoint uintptr if nNew == 0 { pSavepoint = uintptr(0) } else { pSavepoint = (*Pager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(nNew-1)*56 } rc = pagerPlaybackSavepoint(tls, pPager, pSavepoint) } } return rc } // Return the full pathname of the database file. // // Except, if the pager is in-memory only, then return an empty string if // nullIfMemDb is true. This routine is called with nullIfMemDb==1 when // used to report the filename to the user, for compatibility with legacy // behavior. But when the Btree needs to know the filename for matching to // shared cache, it uses nullIfMemDb==0 so that in-memory databases can // participate in shared-cache. // // The return value to this routine is always safe to use with // sqlite3_uri_parameter() and sqlite3_filename_database() and friends. func Xsqlite3PagerFilename(tls *libc.TLS, pPager uintptr, nullIfMemDb int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60222:27: */ if nullIfMemDb != 0 && (*Pager)(unsafe.Pointer(pPager)).FmemDb != 0 { return uintptr(unsafe.Pointer(&zFake)) + 4 } return (*Pager)(unsafe.Pointer(pPager)).FzFilename } var zFake = [8]int8{int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60223:21 */ // Return the VFS structure for the pager. func Xsqlite3PagerVfs(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60230:28: */ return (*Pager)(unsafe.Pointer(pPager)).FpVfs } // Return the file handle for the database file associated // with the pager. This might return NULL if the file has // not yet been opened. func Xsqlite3PagerFile(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60239:29: */ return (*Pager)(unsafe.Pointer(pPager)).Ffd } // Return the file handle for the journal file (if it exists). // This will be either the rollback journal or the WAL file. func Xsqlite3PagerJrnlFile(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60247:29: */ if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { return Xsqlite3WalFile(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } return (*Pager)(unsafe.Pointer(pPager)).Fjfd } // Return the full pathname of the journal file. func Xsqlite3PagerJournalname(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60258:27: */ return (*Pager)(unsafe.Pointer(pPager)).FzJournal } // Move the page pPg to location pgno in the file. // // There must be no references to the page previously located at // pgno (which we call pPgOld) though that page is allowed to be // in cache. If the page previously located at pgno is not already // in the rollback journal, it is not put there by by this routine. // // References to the page pPg remain valid. Updating any // meta-data associated with pPg (i.e. data stored in the nExtra bytes // allocated along with the page) is the responsibility of the caller. // // A transaction must be active when this routine is called. It used to be // required that a statement transaction was not active, but this restriction // has been removed (CREATE INDEX needs to move a page when a statement // transaction is active). // // If the fourth argument, isCommit, is non-zero, then this page is being // moved as part of a database reorganization just before the transaction // is being committed. In this case, it is guaranteed that the database page // pPg refers to will not be written to again within this transaction. // // This function may return SQLITE_NOMEM or an IO error code if an error // occurs. Otherwise, it returns SQLITE_OK. func Xsqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno Pgno, isCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60288:20: */ bp := tls.Alloc(8) defer tls.Free(8) var pPgOld uintptr // The page being overwritten. var needSyncPgno Pgno = Pgno(0) // Old value of pPg->pgno, if sync is required var rc int32 // Return code var origPgno Pgno // The original page number // In order to be able to rollback, an in-memory database must journal // the page we are moving from. if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { rc = Xsqlite3PagerWrite(tls, pPg) if rc != 0 { return rc } } // If the page being moved is dirty and has not been saved by the latest // savepoint, then save the current contents of the page into the // sub-journal now. This is required to handle the following scenario: // // BEGIN; // // SAVEPOINT one; // // ROLLBACK TO one; // // If page X were not written to the sub-journal here, it would not // be possible to restore its contents when the "ROLLBACK TO one" // statement were is processed. // // subjournalPage() may need to allocate space to store pPg->pgno into // one or more savepoint bitvecs. This is the reason this function // may return SQLITE_NOMEM. if int32((*DbPage)(unsafe.Pointer(pPg)).Fflags)&PGHDR_DIRTY != 0 && SQLITE_OK != libc.AssignInt32(&rc, subjournalPageIfRequired(tls, pPg)) { return rc } // If the journal needs to be sync()ed before page pPg->pgno can // be written to, store pPg->pgno in local variable needSyncPgno. // // If the isCommit flag is set, there is no need to remember that // the journal needs to be sync()ed before database page pPg->pgno // can be written to. The caller has already promised not to write to it. if int32((*DbPage)(unsafe.Pointer(pPg)).Fflags)&PGHDR_NEED_SYNC != 0 && !(isCommit != 0) { needSyncPgno = (*DbPage)(unsafe.Pointer(pPg)).Fpgno } // If the cache contains a page with page-number pgno, remove it // from its hash chain. Also, if the PGHDR_NEED_SYNC flag was set for // page pgno before the 'move' operation, it needs to be retained // for the page moved there. *(*U16)(unsafe.Pointer(pPg + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_NEED_SYNC)) pPgOld = Xsqlite3PagerLookup(tls, pPager, pgno) if pPgOld != 0 { if int32((*PgHdr)(unsafe.Pointer(pPgOld)).FnRef) > 1 { Xsqlite3PagerUnrefNotNull(tls, pPgOld) return Xsqlite3CorruptError(tls, 60362) } *(*U16)(unsafe.Pointer(pPg + 52)) |= U16(int32((*PgHdr)(unsafe.Pointer(pPgOld)).Fflags) & PGHDR_NEED_SYNC) if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 { // Do not discard pages from an in-memory database since we might // need to rollback later. Just move the page out of the way. Xsqlite3PcacheMove(tls, pPgOld, (*Pager)(unsafe.Pointer(pPager)).FdbSize+Pgno(1)) } else { Xsqlite3PcacheDrop(tls, pPgOld) } } origPgno = (*DbPage)(unsafe.Pointer(pPg)).Fpgno Xsqlite3PcacheMove(tls, pPg, pgno) Xsqlite3PcacheMakeDirty(tls, pPg) // For an in-memory database, make sure the original page continues // to exist, in case the transaction needs to roll back. Use pPgOld // as the original page since it has already been allocated. if (*Pager)(unsafe.Pointer(pPager)).FtempFile != 0 && pPgOld != 0 { Xsqlite3PcacheMove(tls, pPgOld, origPgno) Xsqlite3PagerUnrefNotNull(tls, pPgOld) } if needSyncPgno != 0 { // If needSyncPgno is non-zero, then the journal file needs to be // sync()ed before any data is written to database file page needSyncPgno. // Currently, no such page exists in the page-cache and the // "is journaled" bitvec flag has been set. This needs to be remedied by // loading the page into the pager-cache and setting the PGHDR_NEED_SYNC // flag. // // If the attempt to load the page into the page-cache fails, (due // to a malloc() or IO failure), clear the bit in the pInJournal[] // array. Otherwise, if the page is loaded and written again in // this transaction, it may be written to the database file before // it is synced into the journal file. This way, it may end up in // the journal file twice, but that is not a problem. // var pPgHdr uintptr at bp, 8 rc = Xsqlite3PagerGet(tls, pPager, needSyncPgno, bp, 0) if rc != SQLITE_OK { if needSyncPgno <= (*Pager)(unsafe.Pointer(pPager)).FdbOrigSize { Xsqlite3BitvecClear(tls, (*Pager)(unsafe.Pointer(pPager)).FpInJournal, needSyncPgno, (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace) } return rc } *(*U16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 52)) |= U16(PGHDR_NEED_SYNC) Xsqlite3PcacheMakeDirty(tls, *(*uintptr)(unsafe.Pointer(bp /* pPgHdr */))) Xsqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp /* pPgHdr */))) } return SQLITE_OK } // The page handle passed as the first argument refers to a dirty page // with a page number other than iNew. This function changes the page's // page number to iNew and sets the value of the PgHdr.flags field to // the value passed as the third parameter. func Xsqlite3PagerRekey(tls *libc.TLS, pPg uintptr, iNew Pgno, flags U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60426:21: */ (*DbPage)(unsafe.Pointer(pPg)).Fflags = flags Xsqlite3PcacheMove(tls, pPg, iNew) } // Return a pointer to the data for the specified page. func Xsqlite3PagerGetData(tls *libc.TLS, pPg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60435:21: */ return (*DbPage)(unsafe.Pointer(pPg)).FpData } // Return a pointer to the Pager.nExtra bytes of "extra" space // allocated along with the specified page. func Xsqlite3PagerGetExtra(tls *libc.TLS, pPg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60444:21: */ return (*DbPage)(unsafe.Pointer(pPg)).FpExtra } // Get/set the locking-mode for this pager. Parameter eMode must be one // of PAGER_LOCKINGMODE_QUERY, PAGER_LOCKINGMODE_NORMAL or // PAGER_LOCKINGMODE_EXCLUSIVE. If the parameter is not _QUERY, then // the locking-mode is set to the value specified. // // The returned value is either PAGER_LOCKINGMODE_NORMAL or // PAGER_LOCKINGMODE_EXCLUSIVE, indicating the current (possibly updated) // locking-mode. func Xsqlite3PagerLockingMode(tls *libc.TLS, pPager uintptr, eMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60458:20: */ if eMode >= 0 && !(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) != 0) && !(Xsqlite3WalHeapMemory(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) != 0) { (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode = U8(eMode) } return int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) } // Set the journal-mode for this pager. Parameter eMode must be one of: // // PAGER_JOURNALMODE_DELETE // PAGER_JOURNALMODE_TRUNCATE // PAGER_JOURNALMODE_PERSIST // PAGER_JOURNALMODE_OFF // PAGER_JOURNALMODE_MEMORY // PAGER_JOURNALMODE_WAL // // The journalmode is set to the value specified if the change is allowed. // The change may be disallowed for the following reasons: // // * An in-memory database can only have its journal_mode set to _OFF // or _MEMORY. // // * Temporary databases cannot have _WAL journalmode. // // The returned indicate the current (possibly updated) journal-mode. func Xsqlite3PagerSetJournalMode(tls *libc.TLS, pPager uintptr, eMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60491:20: */ var eOld U8 = (*Pager)(unsafe.Pointer(pPager)).FjournalMode // Prior journalmode // The eMode parameter is always valid // This routine is only called from the OP_JournalMode opcode, and // the logic there will never allow a temporary file to be changed // to WAL mode. // Do allow the journalmode of an in-memory database to be set to // anything other than MEMORY or OFF if (*Pager)(unsafe.Pointer(pPager)).FmemDb != 0 { if eMode != PAGER_JOURNALMODE_MEMORY && eMode != PAGER_JOURNALMODE_OFF { eMode = int32(eOld) } } if eMode != int32(eOld) { // Change the journal mode. (*Pager)(unsafe.Pointer(pPager)).FjournalMode = U8(eMode) // When transistioning from TRUNCATE or PERSIST to any other journal // mode except WAL, unless the pager is in locking_mode=exclusive mode, // delete the journal file. if !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) && int32(eOld)&5 == 1 && eMode&1 == 0 { // In this case we would like to delete the journal file. If it is // not possible, then that is not a problem. Deleting the journal file // here is an optimization only. // // Before deleting the journal file, obtain a RESERVED lock on the // database file. This ensures that the journal file is not deleted // while it is in use by some other client. Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) if int32((*Pager)(unsafe.Pointer(pPager)).FeLock) >= RESERVED_LOCK { Xsqlite3OsDelete(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, 0) } else { var rc int32 = SQLITE_OK var state int32 = int32((*Pager)(unsafe.Pointer(pPager)).FeState) if state == PAGER_OPEN { rc = Xsqlite3PagerSharedLock(tls, pPager) } if int32((*Pager)(unsafe.Pointer(pPager)).FeState) == PAGER_READER { rc = pagerLockDb(tls, pPager, RESERVED_LOCK) } if rc == SQLITE_OK { Xsqlite3OsDelete(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzJournal, 0) } if rc == SQLITE_OK && state == PAGER_READER { pagerUnlockDb(tls, pPager, SHARED_LOCK) } else if state == PAGER_OPEN { pager_unlock(tls, pPager) } } } else if eMode == PAGER_JOURNALMODE_OFF { Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) } } // Return the new journal mode return int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) } // Return the current journal mode. func Xsqlite3PagerGetJournalMode(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60581:20: */ return int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) } // Return TRUE if the pager is in a state where it is OK to change the // journalmode. Journalmode changes can only happen when the database // is unmodified. func Xsqlite3PagerOkToChangeJournalMode(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60590:20: */ if int32((*Pager)(unsafe.Pointer(pPager)).FeState) >= PAGER_WRITER_CACHEMOD { return 0 } if (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && (*Pager)(unsafe.Pointer(pPager)).FjournalOff > int64(0) { return 0 } return 1 } // Get/set the size-limit used for persistent journal files. // // Setting the size limit to -1 means no limit is enforced. // An attempt to set a limit smaller than -1 is a no-op. func Xsqlite3PagerJournalSizeLimit(tls *libc.TLS, pPager uintptr, iLimit I64) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60603:20: */ if iLimit >= int64(-1) { (*Pager)(unsafe.Pointer(pPager)).FjournalSizeLimit = iLimit Xsqlite3WalLimit(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, iLimit) } return (*Pager)(unsafe.Pointer(pPager)).FjournalSizeLimit } // Return a pointer to the pPager->pBackup variable. The backup module // in backup.c maintains the content of this variable. This module // uses it opaquely as an argument to sqlite3BackupRestart() and // sqlite3BackupUpdate() only. func Xsqlite3PagerBackupPtr(tls *libc.TLS, pPager uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60617:31: */ return pPager + 112 } // Unless this is an in-memory or temporary database, clear the pager cache. func Xsqlite3PagerClearCache(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60625:21: */ if int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) == 0 { pager_reset(tls, pPager) } } // This function is called when the user invokes "PRAGMA wal_checkpoint", // "PRAGMA wal_blocking_checkpoint" or calls the sqlite3_wal_checkpoint() // or wal_blocking_checkpoint() API functions. // // Parameter eMode is one of SQLITE_CHECKPOINT_PASSIVE, FULL or RESTART. func Xsqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode int32, pnLog uintptr, pnCkpt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60640:20: */ var rc int32 = SQLITE_OK if (*Pager)(unsafe.Pointer(pPager)).FpWal == uintptr(0) && int32((*Pager)(unsafe.Pointer(pPager)).FjournalMode) == PAGER_JOURNALMODE_WAL { // This only happens when a database file is zero bytes in size opened and // then "PRAGMA journal_mode=WAL" is run and then sqlite3_wal_checkpoint() // is invoked without any intervening transactions. We need to start // a transaction to initialize pWal. The PRAGMA table_list statement is // used for this since it starts transactions on every database file, // including all ATTACHed databases. This seems expensive for a single // sqlite3_wal_checkpoint() call, but it happens very rarely. // https://sqlite.org/forum/forumpost/fd0f19d229156939 Xsqlite3_exec(tls, db, ts+4306, uintptr(0), uintptr(0), uintptr(0)) } if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { rc = Xsqlite3WalCheckpoint(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, db, eMode, func() uintptr { if eMode == SQLITE_CHECKPOINT_PASSIVE { return uintptr(0) } return (*Pager)(unsafe.Pointer(pPager)).FxBusyHandler }(), (*Pager)(unsafe.Pointer(pPager)).FpBusyHandlerArg, int32((*Pager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace, pnLog, pnCkpt) } return rc } func Xsqlite3PagerWalCallback(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60671:20: */ return Xsqlite3WalCallback(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } // Return true if the underlying VFS for the given pager supports the // primitives necessary for write-ahead logging. func Xsqlite3PagerWalSupported(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60679:20: */ var pMethods uintptr = (*Sqlite3_file)(unsafe.Pointer((*Pager)(unsafe.Pointer(pPager)).Ffd)).FpMethods if (*Pager)(unsafe.Pointer(pPager)).FnoLock != 0 { return 0 } return libc.Bool32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 || (*Sqlite3_io_methods)(unsafe.Pointer(pMethods)).FiVersion >= 2 && (*Sqlite3_io_methods)(unsafe.Pointer(pMethods)).FxShmMap != 0) } // Attempt to take an exclusive lock on the database file. If a PENDING lock // is obtained instead, immediately release it. func pagerExclusiveLock(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60689:12: */ var rc int32 // Return code rc = pagerLockDb(tls, pPager, EXCLUSIVE_LOCK) if rc != SQLITE_OK { // If the attempt to grab the exclusive lock failed, release the // pending lock that may have been obtained instead. pagerUnlockDb(tls, pPager, SHARED_LOCK) } return rc } // Call sqlite3WalOpen() to open the WAL handle. If the pager is in // exclusive-locking mode when this function is called, take an EXCLUSIVE // lock on the database file and use heap-memory to store the wal-index // in. Otherwise, use the normal shared-memory. func pagerOpenWal(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60709:12: */ var rc int32 = SQLITE_OK // If the pager is already in exclusive-mode, the WAL module will use // heap-memory for the wal-index instead of the VFS shared-memory // implementation. Take the exclusive lock now, before opening the WAL // file, to make sure this is safe. if (*Pager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 { rc = pagerExclusiveLock(tls, pPager) } // Open the connection to the log file. If this operation fails, // (e.g. due to malloc() failure), return an error code. if rc == SQLITE_OK { rc = Xsqlite3WalOpen(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).Ffd, (*Pager)(unsafe.Pointer(pPager)).FzWal, int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode), (*Pager)(unsafe.Pointer(pPager)).FjournalSizeLimit, pPager+288) } pagerFixMaplimit(tls, pPager) return rc } // The caller must be holding a SHARED lock on the database file to call // this function. // // If the pager passed as the first argument is open on a real database // file (not a temp file or an in-memory database), and the WAL file // is not already open, make an attempt to open it now. If successful, // return SQLITE_OK. If an error occurs or the VFS used by the pager does // not support the xShmXXX() methods, return an error code. *pbOpen is // not modified in either case. // // If the pager is open on a temp-file (or in-memory database), or if // the WAL file is already open, set *pbOpen to 1 and return SQLITE_OK // without doing anything. func Xsqlite3PagerOpenWal(tls *libc.TLS, pPager uintptr, pbOpen uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60754:20: */ var rc int32 = SQLITE_OK // Return code if !(int32((*Pager)(unsafe.Pointer(pPager)).FtempFile) != 0) && !(int32((*Pager)(unsafe.Pointer(pPager)).FpWal) != 0) { if !(Xsqlite3PagerWalSupported(tls, pPager) != 0) { return SQLITE_CANTOPEN } // Close any rollback journal previously open Xsqlite3OsClose(tls, (*Pager)(unsafe.Pointer(pPager)).Fjfd) rc = pagerOpenWal(tls, pPager) if rc == SQLITE_OK { (*Pager)(unsafe.Pointer(pPager)).FjournalMode = U8(PAGER_JOURNALMODE_WAL) (*Pager)(unsafe.Pointer(pPager)).FeState = U8(PAGER_OPEN) } } else { *(*int32)(unsafe.Pointer(pbOpen)) = 1 } return rc } // This function is called to close the connection to the log file prior // to switching from WAL to rollback mode. // // Before closing the log file, this function attempts to take an // EXCLUSIVE lock on the database file. If this cannot be obtained, an // error (SQLITE_BUSY) is returned and the log connection is not closed. // If successful, the EXCLUSIVE lock is not released before returning. func Xsqlite3PagerCloseWal(tls *libc.TLS, pPager uintptr, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60793:20: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK // If the log file is not already open, but does exist in the file-system, // it may need to be checkpointed before the connection can switch to // rollback mode. Open it now so this can happen. if !(int32((*Pager)(unsafe.Pointer(pPager)).FpWal) != 0) { *(*int32)(unsafe.Pointer(bp /* logexists */)) = 0 rc = pagerLockDb(tls, pPager, SHARED_LOCK) if rc == SQLITE_OK { rc = Xsqlite3OsAccess(tls, (*Pager)(unsafe.Pointer(pPager)).FpVfs, (*Pager)(unsafe.Pointer(pPager)).FzWal, SQLITE_ACCESS_EXISTS, bp) } if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { rc = pagerOpenWal(tls, pPager) } } // Checkpoint and close the log. Because an EXCLUSIVE lock is held on // the database file, the log and log-summary files will be deleted. if rc == SQLITE_OK && (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { rc = pagerExclusiveLock(tls, pPager) if rc == SQLITE_OK { rc = Xsqlite3WalClose(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, db, int32((*Pager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*Pager)(unsafe.Pointer(pPager)).FpageSize), (*Pager)(unsafe.Pointer(pPager)).FpTmpSpace) (*Pager)(unsafe.Pointer(pPager)).FpWal = uintptr(0) pagerFixMaplimit(tls, pPager) if rc != 0 && !(int32((*Pager)(unsafe.Pointer(pPager)).FexclusiveMode) != 0) { pagerUnlockDb(tls, pPager, SHARED_LOCK) } } } return rc } // If this is a WAL database, obtain a snapshot handle for the snapshot // currently open. Otherwise, return an error. func Xsqlite3PagerSnapshotGet(tls *libc.TLS, pPager uintptr, ppSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60862:20: */ var rc int32 = SQLITE_ERROR if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { rc = Xsqlite3WalSnapshotGet(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, ppSnapshot) } return rc } // If this is a WAL database, store a pointer to pSnapshot. Next time a // read transaction is opened, attempt to read from the snapshot it // identifies. If this is not a WAL database, return an error. func Xsqlite3PagerSnapshotOpen(tls *libc.TLS, pPager uintptr, pSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60875:20: */ var rc int32 = SQLITE_OK if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { Xsqlite3WalSnapshotOpen(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, pSnapshot) } else { rc = SQLITE_ERROR } return rc } // If this is a WAL database, call sqlite3WalSnapshotRecover(). If this // is not a WAL database, return an error. func Xsqlite3PagerSnapshotRecover(tls *libc.TLS, pPager uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60892:20: */ var rc int32 if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { rc = Xsqlite3WalSnapshotRecover(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } else { rc = SQLITE_ERROR } return rc } // The caller currently has a read transaction open on the database. // If this is not a WAL database, SQLITE_ERROR is returned. Otherwise, // this function takes a SHARED lock on the CHECKPOINTER slot and then // checks if the snapshot passed as the second argument is still // available. If so, SQLITE_OK is returned. // // If the snapshot is not available, SQLITE_ERROR is returned. Or, if // the CHECKPOINTER lock cannot be obtained, SQLITE_BUSY. If any error // occurs (any value other than SQLITE_OK is returned), the CHECKPOINTER // lock is released before returning. func Xsqlite3PagerSnapshotCheck(tls *libc.TLS, pPager uintptr, pSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60914:20: */ var rc int32 if (*Pager)(unsafe.Pointer(pPager)).FpWal != 0 { rc = Xsqlite3WalSnapshotCheck(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal, pSnapshot) } else { rc = SQLITE_ERROR } return rc } // Release a lock obtained by an earlier successful call to // sqlite3PagerSnapshotCheck(). func Xsqlite3PagerSnapshotUnlock(tls *libc.TLS, pPager uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:60928:21: */ Xsqlite3WalSnapshotUnlock(tls, (*Pager)(unsafe.Pointer(pPager)).FpWal) } //************* End of pager.c ********************************************** //************* Begin file wal.c ******************************************** // 2010 February 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the implementation of a write-ahead log (WAL) used in // "journal_mode=WAL" mode. // // WRITE-AHEAD LOG (WAL) FILE FORMAT // // A WAL file consists of a header followed by zero or more "frames". // Each frame records the revised content of a single page from the // database file. All changes to the database are recorded by writing // frames into the WAL. Transactions commit when a frame is written that // contains a commit marker. A single WAL can and usually does record // multiple transactions. Periodically, the content of the WAL is // transferred back into the database file in an operation called a // "checkpoint". // // A single WAL file can be used multiple times. In other words, the // WAL can fill up with frames and then be checkpointed and then new // frames can overwrite the old ones. A WAL always grows from beginning // toward the end. Checksums and counters attached to each frame are // used to determine which frames within the WAL are valid and which // are leftovers from prior checkpoints. // // The WAL header is 32 bytes in size and consists of the following eight // big-endian 32-bit unsigned integer values: // // 0: Magic number. 0x377f0682 or 0x377f0683 // 4: File format version. Currently 3007000 // 8: Database page size. Example: 1024 // 12: Checkpoint sequence number // 16: Salt-1, random integer incremented with each checkpoint // 20: Salt-2, a different random integer changing with each ckpt // 24: Checksum-1 (first part of checksum for first 24 bytes of header). // 28: Checksum-2 (second part of checksum for first 24 bytes of header). // // Immediately following the wal-header are zero or more frames. Each // frame consists of a 24-byte frame-header followed by a bytes // of page data. The frame-header is six big-endian 32-bit unsigned // integer values, as follows: // // 0: Page number. // 4: For commit records, the size of the database image in pages // after the commit. For all other records, zero. // 8: Salt-1 (copied from the header) // 12: Salt-2 (copied from the header) // 16: Checksum-1. // 20: Checksum-2. // // A frame is considered valid if and only if the following conditions are // true: // // (1) The salt-1 and salt-2 values in the frame-header match // salt values in the wal-header // // (2) The checksum values in the final 8 bytes of the frame-header // exactly match the checksum computed consecutively on the // WAL header and the first 8 bytes and the content of all frames // up to and including the current frame. // // The checksum is computed using 32-bit big-endian integers if the // magic number in the first 4 bytes of the WAL is 0x377f0683 and it // is computed using little-endian if the magic number is 0x377f0682. // The checksum values are always stored in the frame header in a // big-endian format regardless of which byte order is used to compute // the checksum. The checksum is computed by interpreting the input as // an even number of unsigned 32-bit integers: x[0] through x[N]. The // algorithm used for the checksum is as follows: // // for i from 0 to n-1 step 2: // s0 += x[i] + s1; // s1 += x[i+1] + s0; // endfor // // Note that s0 and s1 are both weighted checksums using fibonacci weights // in reverse order (the largest fibonacci weight occurs on the first element // of the sequence being summed.) The s1 value spans all 32-bit // terms of the sequence whereas s0 omits the final term. // // On a checkpoint, the WAL is first VFS.xSync-ed, then valid content of the // WAL is transferred into the database, then the database is VFS.xSync-ed. // The VFS.xSync operations serve as write barriers - all writes launched // before the xSync must complete before any write that launches after the // xSync begins. // // After each checkpoint, the salt-1 value is incremented and the salt-2 // value is randomized. This prevents old and new frames in the WAL from // being considered valid at the same time and being checkpointing together // following a crash. // // READER ALGORITHM // // To read a page from the database (call it page number P), a reader // first checks the WAL to see if it contains page P. If so, then the // last valid instance of page P that is a followed by a commit frame // or is a commit frame itself becomes the value read. If the WAL // contains no copies of page P that are valid and which are a commit // frame or are followed by a commit frame, then page P is read from // the database file. // // To start a read transaction, the reader records the index of the last // valid frame in the WAL. The reader uses this recorded "mxFrame" value // for all subsequent read operations. New transactions can be appended // to the WAL, but as long as the reader uses its original mxFrame value // and ignores the newly appended content, it will see a consistent snapshot // of the database from a single point in time. This technique allows // multiple concurrent readers to view different versions of the database // content simultaneously. // // The reader algorithm in the previous paragraphs works correctly, but // because frames for page P can appear anywhere within the WAL, the // reader has to scan the entire WAL looking for page P frames. If the // WAL is large (multiple megabytes is typical) that scan can be slow, // and read performance suffers. To overcome this problem, a separate // data structure called the wal-index is maintained to expedite the // search for frames of a particular page. // // WAL-INDEX FORMAT // // Conceptually, the wal-index is shared memory, though VFS implementations // might choose to implement the wal-index using a mmapped file. Because // the wal-index is shared memory, SQLite does not support journal_mode=WAL // on a network filesystem. All users of the database must be able to // share memory. // // In the default unix and windows implementation, the wal-index is a mmapped // file whose name is the database name with a "-shm" suffix added. For that // reason, the wal-index is sometimes called the "shm" file. // // The wal-index is transient. After a crash, the wal-index can (and should // be) reconstructed from the original WAL file. In fact, the VFS is required // to either truncate or zero the header of the wal-index when the last // connection to it closes. Because the wal-index is transient, it can // use an architecture-specific format; it does not have to be cross-platform. // Hence, unlike the database and WAL file formats which store all values // as big endian, the wal-index can store multi-byte values in the native // byte order of the host computer. // // The purpose of the wal-index is to answer this question quickly: Given // a page number P and a maximum frame index M, return the index of the // last frame in the wal before frame M for page P in the WAL, or return // NULL if there are no frames for page P in the WAL prior to M. // // The wal-index consists of a header region, followed by an one or // more index blocks. // // The wal-index header contains the total number of frames within the WAL // in the mxFrame field. // // Each index block except for the first contains information on // HASHTABLE_NPAGE frames. The first index block contains information on // HASHTABLE_NPAGE_ONE frames. The values of HASHTABLE_NPAGE_ONE and // HASHTABLE_NPAGE are selected so that together the wal-index header and // first index block are the same size as all other index blocks in the // wal-index. The values are: // // HASHTABLE_NPAGE 4096 // HASHTABLE_NPAGE_ONE 4062 // // Each index block contains two sections, a page-mapping that contains the // database page number associated with each wal frame, and a hash-table // that allows readers to query an index block for a specific page number. // The page-mapping is an array of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE // for the first index block) 32-bit page numbers. The first entry in the // first index-block contains the database page number corresponding to the // first frame in the WAL file. The first entry in the second index block // in the WAL file corresponds to the (HASHTABLE_NPAGE_ONE+1)th frame in // the log, and so on. // // The last index block in a wal-index usually contains less than the full // complement of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE) page-numbers, // depending on the contents of the WAL file. This does not change the // allocated size of the page-mapping array - the page-mapping array merely // contains unused entries. // // Even without using the hash table, the last frame for page P // can be found by scanning the page-mapping sections of each index block // starting with the last index block and moving toward the first, and // within each index block, starting at the end and moving toward the // beginning. The first entry that equals P corresponds to the frame // holding the content for that page. // // The hash table consists of HASHTABLE_NSLOT 16-bit unsigned integers. // HASHTABLE_NSLOT = 2*HASHTABLE_NPAGE, and there is one entry in the // hash table for each page number in the mapping section, so the hash // table is never more than half full. The expected number of collisions // prior to finding a match is 1. Each entry of the hash table is an // 1-based index of an entry in the mapping section of the same // index block. Let K be the 1-based index of the largest entry in // the mapping section. (For index blocks other than the last, K will // always be exactly HASHTABLE_NPAGE (4096) and for the last index block // K will be (mxFrame%HASHTABLE_NPAGE).) Unused slots of the hash table // contain a value of 0. // // To look for page P in the hash table, first compute a hash iKey on // P as follows: // // iKey = (P * 383) % HASHTABLE_NSLOT // // Then start scanning entries of the hash table, starting with iKey // (wrapping around to the beginning when the end of the hash table is // reached) until an unused hash slot is found. Let the first unused slot // be at index iUnused. (iUnused might be less than iKey if there was // wrap-around.) Because the hash table is never more than half full, // the search is guaranteed to eventually hit an unused entry. Let // iMax be the value between iKey and iUnused, closest to iUnused, // where aHash[iMax]==P. If there is no iMax entry (if there exists // no hash slot such that aHash[i]==p) then page P is not in the // current index block. Otherwise the iMax-th mapping entry of the // current index block corresponds to the last entry that references // page P. // // A hash search begins with the last index block and moves toward the // first index block, looking for entries corresponding to page P. On // average, only two or three slots in each index block need to be // examined in order to either find the last entry for page P, or to // establish that no such entry exists in the block. Each index block // holds over 4000 entries. So two or three index blocks are sufficient // to cover a typical 10 megabyte WAL file, assuming 1K pages. 8 or 10 // comparisons (on average) suffice to either locate a frame in the // WAL or to establish that the frame does not exist in the WAL. This // is much faster than scanning the entire 10MB WAL. // // Note that entries are added in order of increasing K. Hence, one // reader might be using some value K0 and a second reader that started // at a later time (after additional transactions were added to the WAL // and to the wal-index) might be using a different value K1, where K1>K0. // Both readers can use the same hash table and mapping section to get // the correct result. There may be entries in the hash table with // K>K0 but to the first reader, those entries will appear to be unused // slots in the hash table and so the first reader will get an answer as // if no values greater than K0 had ever been inserted into the hash table // in the first place - which is what reader one wants. Meanwhile, the // second reader using K1 will see additional values that were inserted // later, which is exactly what reader two wants. // // When a rollback occurs, the value of K is decreased. Hash table entries // that correspond to frames greater than the new K value are removed // from the hash table at this point. // #include "wal.h" // Trace output macros // The maximum (and only) versions of the wal and wal-index formats // that may be interpreted by this version of SQLite. // // If a client begins recovering a WAL file and finds that (a) the checksum // values in the wal-header are correct and (b) the version field is not // WAL_MAX_VERSION, recovery fails and SQLite returns SQLITE_CANTOPEN. // // Similarly, if a client successfully reads a wal-index header (i.e. the // checksum test is successful) and finds that the version field is not // WALINDEX_MAX_VERSION, then no read-transaction is opened and SQLite // returns SQLITE_CANTOPEN. // Index numbers for various locking bytes. WAL_NREADER is the number // of available reader locks and should be at least 3. The default // is SQLITE_SHM_NLOCK==8 and WAL_NREADER==5. // // Technically, the various VFSes are free to implement these locks however // they see fit. However, compatibility is encouraged so that VFSes can // interoperate. The standard implemention used on both unix and windows // is for the index number to indicate a byte offset into the // WalCkptInfo.aLock[] array in the wal-index header. In other words, all // locks are on the shm file. The WALINDEX_LOCK_OFFSET constant (which // should be 120) is the location in the shm file for the first locking // byte. // Object declarations type WalIndexHdr1 = struct { FiVersion U32 Funused U32 FiChange U32 FisInit U8 FbigEndCksum U8 FszPage U16 FmxFrame U32 FnPage U32 FaFrameCksum [2]U32 FaSalt [2]U32 FaCksum [2]U32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ //************* End of pager.c ********************************************** //************* Begin file wal.c ******************************************** // 2010 February 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the implementation of a write-ahead log (WAL) used in // "journal_mode=WAL" mode. // // WRITE-AHEAD LOG (WAL) FILE FORMAT // // A WAL file consists of a header followed by zero or more "frames". // Each frame records the revised content of a single page from the // database file. All changes to the database are recorded by writing // frames into the WAL. Transactions commit when a frame is written that // contains a commit marker. A single WAL can and usually does record // multiple transactions. Periodically, the content of the WAL is // transferred back into the database file in an operation called a // "checkpoint". // // A single WAL file can be used multiple times. In other words, the // WAL can fill up with frames and then be checkpointed and then new // frames can overwrite the old ones. A WAL always grows from beginning // toward the end. Checksums and counters attached to each frame are // used to determine which frames within the WAL are valid and which // are leftovers from prior checkpoints. // // The WAL header is 32 bytes in size and consists of the following eight // big-endian 32-bit unsigned integer values: // // 0: Magic number. 0x377f0682 or 0x377f0683 // 4: File format version. Currently 3007000 // 8: Database page size. Example: 1024 // 12: Checkpoint sequence number // 16: Salt-1, random integer incremented with each checkpoint // 20: Salt-2, a different random integer changing with each ckpt // 24: Checksum-1 (first part of checksum for first 24 bytes of header). // 28: Checksum-2 (second part of checksum for first 24 bytes of header). // // Immediately following the wal-header are zero or more frames. Each // frame consists of a 24-byte frame-header followed by a bytes // of page data. The frame-header is six big-endian 32-bit unsigned // integer values, as follows: // // 0: Page number. // 4: For commit records, the size of the database image in pages // after the commit. For all other records, zero. // 8: Salt-1 (copied from the header) // 12: Salt-2 (copied from the header) // 16: Checksum-1. // 20: Checksum-2. // // A frame is considered valid if and only if the following conditions are // true: // // (1) The salt-1 and salt-2 values in the frame-header match // salt values in the wal-header // // (2) The checksum values in the final 8 bytes of the frame-header // exactly match the checksum computed consecutively on the // WAL header and the first 8 bytes and the content of all frames // up to and including the current frame. // // The checksum is computed using 32-bit big-endian integers if the // magic number in the first 4 bytes of the WAL is 0x377f0683 and it // is computed using little-endian if the magic number is 0x377f0682. // The checksum values are always stored in the frame header in a // big-endian format regardless of which byte order is used to compute // the checksum. The checksum is computed by interpreting the input as // an even number of unsigned 32-bit integers: x[0] through x[N]. The // algorithm used for the checksum is as follows: // // for i from 0 to n-1 step 2: // s0 += x[i] + s1; // s1 += x[i+1] + s0; // endfor // // Note that s0 and s1 are both weighted checksums using fibonacci weights // in reverse order (the largest fibonacci weight occurs on the first element // of the sequence being summed.) The s1 value spans all 32-bit // terms of the sequence whereas s0 omits the final term. // // On a checkpoint, the WAL is first VFS.xSync-ed, then valid content of the // WAL is transferred into the database, then the database is VFS.xSync-ed. // The VFS.xSync operations serve as write barriers - all writes launched // before the xSync must complete before any write that launches after the // xSync begins. // // After each checkpoint, the salt-1 value is incremented and the salt-2 // value is randomized. This prevents old and new frames in the WAL from // being considered valid at the same time and being checkpointing together // following a crash. // // READER ALGORITHM // // To read a page from the database (call it page number P), a reader // first checks the WAL to see if it contains page P. If so, then the // last valid instance of page P that is a followed by a commit frame // or is a commit frame itself becomes the value read. If the WAL // contains no copies of page P that are valid and which are a commit // frame or are followed by a commit frame, then page P is read from // the database file. // // To start a read transaction, the reader records the index of the last // valid frame in the WAL. The reader uses this recorded "mxFrame" value // for all subsequent read operations. New transactions can be appended // to the WAL, but as long as the reader uses its original mxFrame value // and ignores the newly appended content, it will see a consistent snapshot // of the database from a single point in time. This technique allows // multiple concurrent readers to view different versions of the database // content simultaneously. // // The reader algorithm in the previous paragraphs works correctly, but // because frames for page P can appear anywhere within the WAL, the // reader has to scan the entire WAL looking for page P frames. If the // WAL is large (multiple megabytes is typical) that scan can be slow, // and read performance suffers. To overcome this problem, a separate // data structure called the wal-index is maintained to expedite the // search for frames of a particular page. // // WAL-INDEX FORMAT // // Conceptually, the wal-index is shared memory, though VFS implementations // might choose to implement the wal-index using a mmapped file. Because // the wal-index is shared memory, SQLite does not support journal_mode=WAL // on a network filesystem. All users of the database must be able to // share memory. // // In the default unix and windows implementation, the wal-index is a mmapped // file whose name is the database name with a "-shm" suffix added. For that // reason, the wal-index is sometimes called the "shm" file. // // The wal-index is transient. After a crash, the wal-index can (and should // be) reconstructed from the original WAL file. In fact, the VFS is required // to either truncate or zero the header of the wal-index when the last // connection to it closes. Because the wal-index is transient, it can // use an architecture-specific format; it does not have to be cross-platform. // Hence, unlike the database and WAL file formats which store all values // as big endian, the wal-index can store multi-byte values in the native // byte order of the host computer. // // The purpose of the wal-index is to answer this question quickly: Given // a page number P and a maximum frame index M, return the index of the // last frame in the wal before frame M for page P in the WAL, or return // NULL if there are no frames for page P in the WAL prior to M. // // The wal-index consists of a header region, followed by an one or // more index blocks. // // The wal-index header contains the total number of frames within the WAL // in the mxFrame field. // // Each index block except for the first contains information on // HASHTABLE_NPAGE frames. The first index block contains information on // HASHTABLE_NPAGE_ONE frames. The values of HASHTABLE_NPAGE_ONE and // HASHTABLE_NPAGE are selected so that together the wal-index header and // first index block are the same size as all other index blocks in the // wal-index. The values are: // // HASHTABLE_NPAGE 4096 // HASHTABLE_NPAGE_ONE 4062 // // Each index block contains two sections, a page-mapping that contains the // database page number associated with each wal frame, and a hash-table // that allows readers to query an index block for a specific page number. // The page-mapping is an array of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE // for the first index block) 32-bit page numbers. The first entry in the // first index-block contains the database page number corresponding to the // first frame in the WAL file. The first entry in the second index block // in the WAL file corresponds to the (HASHTABLE_NPAGE_ONE+1)th frame in // the log, and so on. // // The last index block in a wal-index usually contains less than the full // complement of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE) page-numbers, // depending on the contents of the WAL file. This does not change the // allocated size of the page-mapping array - the page-mapping array merely // contains unused entries. // // Even without using the hash table, the last frame for page P // can be found by scanning the page-mapping sections of each index block // starting with the last index block and moving toward the first, and // within each index block, starting at the end and moving toward the // beginning. The first entry that equals P corresponds to the frame // holding the content for that page. // // The hash table consists of HASHTABLE_NSLOT 16-bit unsigned integers. // HASHTABLE_NSLOT = 2*HASHTABLE_NPAGE, and there is one entry in the // hash table for each page number in the mapping section, so the hash // table is never more than half full. The expected number of collisions // prior to finding a match is 1. Each entry of the hash table is an // 1-based index of an entry in the mapping section of the same // index block. Let K be the 1-based index of the largest entry in // the mapping section. (For index blocks other than the last, K will // always be exactly HASHTABLE_NPAGE (4096) and for the last index block // K will be (mxFrame%HASHTABLE_NPAGE).) Unused slots of the hash table // contain a value of 0. // // To look for page P in the hash table, first compute a hash iKey on // P as follows: // // iKey = (P * 383) % HASHTABLE_NSLOT // // Then start scanning entries of the hash table, starting with iKey // (wrapping around to the beginning when the end of the hash table is // reached) until an unused hash slot is found. Let the first unused slot // be at index iUnused. (iUnused might be less than iKey if there was // wrap-around.) Because the hash table is never more than half full, // the search is guaranteed to eventually hit an unused entry. Let // iMax be the value between iKey and iUnused, closest to iUnused, // where aHash[iMax]==P. If there is no iMax entry (if there exists // no hash slot such that aHash[i]==p) then page P is not in the // current index block. Otherwise the iMax-th mapping entry of the // current index block corresponds to the last entry that references // page P. // // A hash search begins with the last index block and moves toward the // first index block, looking for entries corresponding to page P. On // average, only two or three slots in each index block need to be // examined in order to either find the last entry for page P, or to // establish that no such entry exists in the block. Each index block // holds over 4000 entries. So two or three index blocks are sufficient // to cover a typical 10 megabyte WAL file, assuming 1K pages. 8 or 10 // comparisons (on average) suffice to either locate a frame in the // WAL or to establish that the frame does not exist in the WAL. This // is much faster than scanning the entire 10MB WAL. // // Note that entries are added in order of increasing K. Hence, one // reader might be using some value K0 and a second reader that started // at a later time (after additional transactions were added to the WAL // and to the wal-index) might be using a different value K1, where K1>K0. // Both readers can use the same hash table and mapping section to get // the correct result. There may be entries in the hash table with // K>K0 but to the first reader, those entries will appear to be unused // slots in the hash table and so the first reader will get an answer as // if no values greater than K0 had ever been inserted into the hash table // in the first place - which is what reader one wants. Meanwhile, the // second reader using K1 will see additional values that were inserted // later, which is exactly what reader two wants. // // When a rollback occurs, the value of K is decreased. Hash table entries // that correspond to frames greater than the new K value are removed // from the hash table at this point. // #include "wal.h" // Trace output macros // The maximum (and only) versions of the wal and wal-index formats // that may be interpreted by this version of SQLite. // // If a client begins recovering a WAL file and finds that (a) the checksum // values in the wal-header are correct and (b) the version field is not // WAL_MAX_VERSION, recovery fails and SQLite returns SQLITE_CANTOPEN. // // Similarly, if a client successfully reads a wal-index header (i.e. the // checksum test is successful) and finds that the version field is not // WALINDEX_MAX_VERSION, then no read-transaction is opened and SQLite // returns SQLITE_CANTOPEN. // Index numbers for various locking bytes. WAL_NREADER is the number // of available reader locks and should be at least 3. The default // is SQLITE_SHM_NLOCK==8 and WAL_NREADER==5. // // Technically, the various VFSes are free to implement these locks however // they see fit. However, compatibility is encouraged so that VFSes can // interoperate. The standard implemention used on both unix and windows // is for the index number to indicate a byte offset into the // WalCkptInfo.aLock[] array in the wal-index header. In other words, all // locks are on the shm file. The WALINDEX_LOCK_OFFSET constant (which // should be 120) is the location in the shm file for the first locking // byte. // Object declarations type WalIndexHdr = WalIndexHdr1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61256:28 */ type WalIterator1 = struct { FiPrior U32 FnSegment int32 FaSegment [1]struct { FiNext int32 F__ccgo_pad1 [4]byte FaIndex uintptr FaPgno uintptr FnEntry int32 FiZero int32 } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61257:9 */ type WalIterator = WalIterator1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61257:28 */ type WalCkptInfo1 = struct { FnBackfill U32 FaReadMark [5]U32 FaLock [8]U8 FnBackfillAttempted U32 FnotUsed0 U32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61258:9 */ type WalCkptInfo = WalCkptInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61258:28 */ // Candidate values for Wal.exclusiveMode. // Possible values for WAL.readOnly // Each page of the wal-index mapping contains a hash-table made up of // an array of HASHTABLE_NSLOT elements of the following type. type Ht_slot = U16 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61513:13 */ // This structure is used to implement an iterator that loops through // all frames in the WAL in database page order. Where two or more frames // correspond to the same database page, the iterator visits only the // frame most recently written to the WAL (in other words, the frame with // the largest index). // // The internals of this structure are only accessed by: // // walIteratorInit() - Create a new iterator, // walIteratorNext() - Step an iterator, // walIteratorFree() - Free an iterator. // // This functionality is used by the checkpoint code (see walCheckpoint()). type WalSegment = struct { FiNext int32 F__ccgo_pad1 [4]byte FaIndex uintptr FaPgno uintptr FnEntry int32 FiZero int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61257:9 */ // Define the parameters of the hash tables in the wal-index file. There // is a hash-table following every HASHTABLE_NPAGE page numbers in the // wal-index. // // Changing any of these constants will alter the wal-index format and // create incompatibilities. // The block of page numbers associated with the first hash-table in a // wal-index is smaller than usual. This is so that there is a complete // hash-table on each aligned 32KB page of the wal-index. // The wal-index is divided into pages of WALINDEX_PGSZ bytes each. // Obtain a pointer to the iPage'th page of the wal-index. The wal-index // is broken into pages of WALINDEX_PGSZ bytes. Wal-index pages are // numbered from zero. // // If the wal-index is currently smaller the iPage pages then the size // of the wal-index might be increased, but only if it is safe to do // so. It is safe to enlarge the wal-index if pWal->writeLock is true // or pWal->exclusiveMode==WAL_HEAPMEMORY_MODE. // // Three possible result scenarios: // // (1) rc==SQLITE_OK and *ppPage==Requested-Wal-Index-Page // (2) rc>=SQLITE_ERROR and *ppPage==NULL // (3) rc==SQLITE_OK and *ppPage==NULL // only if iPage==0 // // Scenario (3) can only occur when pWal->writeLock is false and iPage==0 func walIndexPageRealloc(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61584:28: */ var rc int32 = SQLITE_OK // Enlarge the pWal->apWiData[] array if required if (*Wal)(unsafe.Pointer(pWal)).FnWiData <= iPage { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64(iPage+1)) var apNew uintptr libc.AtomicStoreUintptr(&apNew, uintptr(Xsqlite3Realloc(tls, (*Wal)(unsafe.Pointer(pWal)).FapWiData, uint64(nByte)))) if !(apNew != 0) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, apNew+uintptr((*Wal)(unsafe.Pointer(pWal)).FnWiData)*8, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(iPage+1-(*Wal)(unsafe.Pointer(pWal)).FnWiData), libc.X__builtin_object_size(tls, apNew+uintptr((*Wal)(unsafe.Pointer(pWal)).FnWiData)*8, 0)) (*Wal)(unsafe.Pointer(pWal)).FapWiData = apNew (*Wal)(unsafe.Pointer(pWal)).FnWiData = iPage + 1 } // Request a pointer to the required page from the VFS if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_HEAPMEMORY_MODE { *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(HASHTABLE_NPAGE*2)+uint64(HASHTABLE_NPAGE)*uint64(unsafe.Sizeof(U32(0)))) if !(int32(*(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8))) != 0) { rc = SQLITE_NOMEM } } else { rc = Xsqlite3OsShmMap(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, iPage, int32(uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(HASHTABLE_NPAGE*2)+uint64(HASHTABLE_NPAGE)*uint64(unsafe.Sizeof(U32(0)))), int32((*Wal)(unsafe.Pointer(pWal)).FwriteLock), (*Wal)(unsafe.Pointer(pWal)).FapWiData+uintptr(iPage)*8) if rc == SQLITE_OK { if iPage > 0 && Xsqlite3FaultSim(tls, 600) != 0 { rc = SQLITE_NOMEM } } else if rc&0xff == SQLITE_READONLY { *(*U8)(unsafe.Pointer(pWal + 66)) |= U8(WAL_SHM_RDONLY) if rc == SQLITE_READONLY { rc = SQLITE_OK } } } *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) return rc } func walIndexPage(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61633:12: */ if (*Wal)(unsafe.Pointer(pWal)).FnWiData <= iPage || libc.AssignPtrUintptr(ppPage, *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8))) == uintptr(0) { return walIndexPageRealloc(tls, pWal, iPage, ppPage) } return SQLITE_OK } // Return a pointer to the WalCkptInfo structure in the wal-index. func walCkptInfo(tls *libc.TLS, pWal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61647:29: */ return *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData)) + 24*4 } // Return a pointer to the WalIndexHdr structure in the wal-index. func walIndexHdr(tls *libc.TLS, pWal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61655:29: */ return *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData)) } // The argument to this macro must be of type u32. On a little-endian // architecture, it returns the u32 value that results from interpreting // the 4 bytes as a big-endian value. On a big-endian architecture, it // returns the value that would be produced by interpreting the 4 bytes // of the input value as a little-endian integer. // Generate or extend an 8 byte checksum based on the data in // array aByte[] and the initial values of aIn[0] and aIn[1] (or // initial values of 0 and 0 if aIn==NULL). // // The checksum is written back into aOut[] before returning. // // nByte must be a positive multiple of 8. func walChecksumBytes(tls *libc.TLS, nativeCksum int32, a uintptr, nByte int32, aIn uintptr, aOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61681:13: */ var s1 U32 var s2 U32 var aData uintptr = a var aEnd uintptr = a + uintptr(nByte) if aIn != 0 { s1 = *(*U32)(unsafe.Pointer(aIn)) s2 = *(*U32)(unsafe.Pointer(aIn + 1*4)) } else { s1 = libc.AssignUint32(&s2, U32(0)) } if nativeCksum != 0 { for __ccgo := true; __ccgo; __ccgo = aData < aEnd { s1 = s1 + (*(*U32)(unsafe.Pointer(libc.PostIncUintptr(&aData, 4))) + s2) s2 = s2 + (*(*U32)(unsafe.Pointer(libc.PostIncUintptr(&aData, 4))) + s1) } } else { for __ccgo1 := true; __ccgo1; __ccgo1 = aData < aEnd { s1 = s1 + (*(*U32)(unsafe.Pointer(aData))&U32(0x000000FF)<<24 + *(*U32)(unsafe.Pointer(aData))&U32(0x0000FF00)<<8 + *(*U32)(unsafe.Pointer(aData))&U32(0x00FF0000)>>8 + *(*U32)(unsafe.Pointer(aData))&0xFF000000>>24 + s2) s2 = s2 + (*(*U32)(unsafe.Pointer(aData + 1*4))&U32(0x000000FF)<<24 + *(*U32)(unsafe.Pointer(aData + 1*4))&U32(0x0000FF00)<<8 + *(*U32)(unsafe.Pointer(aData + 1*4))&U32(0x00FF0000)>>8 + *(*U32)(unsafe.Pointer(aData + 1*4))&0xFF000000>>24 + s1) aData += 4 * uintptr(2) } } *(*U32)(unsafe.Pointer(aOut)) = s1 *(*U32)(unsafe.Pointer(aOut + 1*4)) = s2 } // If there is the possibility of concurrent access to the SHM file // from multiple threads and/or processes, then do a memory barrier. func walShmBarrier(tls *libc.TLS, pWal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61724:13: */ if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) != WAL_HEAPMEMORY_MODE { Xsqlite3OsShmBarrier(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd) } } // Add the SQLITE_NO_TSAN as part of the return-type of a function // definition as a hint that the function contains constructs that // might give false-positive TSAN warnings. // // See tag-20200519-1. // Write the header information in pWal->hdr into the wal-index. // // The checksum on pWal->hdr is updated before it is written. func walIndexWriteHdr(tls *libc.TLS, pWal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61748:28: */ var aHdr uintptr = walIndexHdr(tls, pWal) var nCksum int32 = int32(uintptr(0) + 40) (*Wal)(unsafe.Pointer(pWal)).Fhdr.FisInit = U8(1) (*Wal)(unsafe.Pointer(pWal)).Fhdr.FiVersion = U32(WALINDEX_MAX_VERSION) walChecksumBytes(tls, 1, pWal+72, nCksum, uintptr(0), pWal+72+40) // Possible TSAN false-positive. See tag-20200519-1 libc.X__builtin___memcpy_chk(tls, aHdr+1*48, pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, aHdr+1*48, 0)) walShmBarrier(tls, pWal) libc.X__builtin___memcpy_chk(tls, aHdr, pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, aHdr, 0)) } // This function encodes a single frame header and writes it to a buffer // supplied by the caller. A frame-header is made up of a series of // 4-byte big-endian integers, as follows: // // 0: Page number. // 4: For commit records, the size of the database image in pages // after the commit. For all other records, zero. // 8: Salt-1 (copied from the wal-header) // 12: Salt-2 (copied from the wal-header) // 16: Checksum-1. // 20: Checksum-2. func walEncodeFrame(tls *libc.TLS, pWal uintptr, iPage U32, nTruncate U32, aData uintptr, aFrame uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61775:13: */ var nativeCksum int32 // True for native byte-order checksums var aCksum uintptr = pWal + 72 + 24 Xsqlite3Put4byte(tls, aFrame, iPage) Xsqlite3Put4byte(tls, aFrame+4, nTruncate) if (*Wal)(unsafe.Pointer(pWal)).FiReCksum == U32(0) { libc.X__builtin___memcpy_chk(tls, aFrame+8, pWal+72+32, uint64(8), libc.X__builtin_object_size(tls, aFrame+8, 0)) nativeCksum = libc.Bool32(int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN) walChecksumBytes(tls, nativeCksum, aFrame, 8, aCksum, aCksum) walChecksumBytes(tls, nativeCksum, aData, int32((*Wal)(unsafe.Pointer(pWal)).FszPage), aCksum, aCksum) Xsqlite3Put4byte(tls, aFrame+16, *(*U32)(unsafe.Pointer(aCksum))) Xsqlite3Put4byte(tls, aFrame+20, *(*U32)(unsafe.Pointer(aCksum + 1*4))) } else { libc.X__builtin___memset_chk(tls, aFrame+8, 0, uint64(16), libc.X__builtin_object_size(tls, aFrame+8, 0)) } } // Check to see if the frame with header in aFrame[] and content // in aData[] is valid. If it is a valid frame, fill *piPage and // *pnTruncate and return true. Return if the frame is not valid. func walDecodeFrame(tls *libc.TLS, pWal uintptr, piPage uintptr, pnTruncate uintptr, aData uintptr, aFrame uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61806:12: */ var nativeCksum int32 // True for native byte-order checksums var aCksum uintptr = pWal + 72 + 24 var pgno U32 // Page number of the frame // A frame is only valid if the salt values in the frame-header // match the salt values in the wal-header. if libc.Xmemcmp(tls, pWal+72+32, aFrame+8, uint64(8)) != 0 { return 0 } // A frame is only valid if the page number is creater than zero. pgno = Xsqlite3Get4byte(tls, aFrame) if pgno == U32(0) { return 0 } // A frame is only valid if a checksum of the WAL header, // all prior frams, the first 16 bytes of this frame-header, // and the frame-data matches the checksum in the last 8 // bytes of this frame-header. nativeCksum = libc.Bool32(int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN) walChecksumBytes(tls, nativeCksum, aFrame, 8, aCksum, aCksum) walChecksumBytes(tls, nativeCksum, aData, int32((*Wal)(unsafe.Pointer(pWal)).FszPage), aCksum, aCksum) if *(*U32)(unsafe.Pointer(aCksum)) != Xsqlite3Get4byte(tls, aFrame+16) || *(*U32)(unsafe.Pointer(aCksum + 1*4)) != Xsqlite3Get4byte(tls, aFrame+20) { // Checksum failed. return 0 } // If we reach this point, the frame is valid. Return the page number // and the new database size. *(*U32)(unsafe.Pointer(piPage)) = pgno *(*U32)(unsafe.Pointer(pnTruncate)) = Xsqlite3Get4byte(tls, aFrame+4) return 1 } // Set or release locks on the WAL. Locks are either shared or exclusive. // A lock cannot be moved directly between shared and exclusive - it must go // through the unlocked state first. // // In locking_mode=EXCLUSIVE, all of these routines become no-ops. func walLockShared(tls *libc.TLS, pWal uintptr, lockIdx int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61885:12: */ var rc int32 if (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { return SQLITE_OK } rc = Xsqlite3OsShmLock(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, 1, SQLITE_SHM_LOCK|SQLITE_SHM_SHARED) return rc } func walUnlockShared(tls *libc.TLS, pWal uintptr, lockIdx int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61895:13: */ if (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { return } Xsqlite3OsShmLock(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, 1, SQLITE_SHM_UNLOCK|SQLITE_SHM_SHARED) } func walLockExclusive(tls *libc.TLS, pWal uintptr, lockIdx int32, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61901:12: */ var rc int32 if (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { return SQLITE_OK } rc = Xsqlite3OsShmLock(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, n, SQLITE_SHM_LOCK|SQLITE_SHM_EXCLUSIVE) return rc } func walUnlockExclusive(tls *libc.TLS, pWal uintptr, lockIdx int32, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61911:13: */ if (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { return } Xsqlite3OsShmLock(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, n, SQLITE_SHM_UNLOCK|SQLITE_SHM_EXCLUSIVE) } // Compute a hash on a page number. The resulting hash value must land // between 0 and (HASHTABLE_NSLOT-1). The walHashNext() function advances // the hash to the next value in the event of a collision. func walHash(tls *libc.TLS, iPage U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61924:12: */ return int32(iPage * U32(HASHTABLE_HASH_1) & U32(HASHTABLE_NPAGE*2-1)) } func walNextHash(tls *libc.TLS, iPriorHash int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61929:12: */ return (iPriorHash + 1) & (HASHTABLE_NPAGE*2 - 1) } // An instance of the WalHashLoc object is used to describe the location // of a page hash table in the wal-index. This becomes the return value // from walHashGet(). type WalHashLoc1 = struct { FaHash uintptr FaPgno uintptr FiZero U32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61938:9 */ // An instance of the WalHashLoc object is used to describe the location // of a page hash table in the wal-index. This becomes the return value // from walHashGet(). type WalHashLoc = WalHashLoc1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61938:27 */ // Return pointers to the hash table and page number array stored on // page iHash of the wal-index. The wal-index is broken into 32KB pages // numbered starting from 0. // // Set output variable pLoc->aHash to point to the start of the hash table // in the wal-index file. Set pLoc->iZero to one less than the frame // number of the first frame indexed by this hash table. If a // slot in the hash table is set to N, it refers to frame number // (pLoc->iZero+N) in the log. // // Finally, set pLoc->aPgno so that pLoc->aPgno[0] is the page number of the // first frame indexed by the hash table, frame (pLoc->iZero). func walHashGet(tls *libc.TLS, pWal uintptr, iHash int32, pLoc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61959:12: */ var rc int32 // Return code rc = walIndexPage(tls, pWal, iHash, pLoc+8) if (*WalHashLoc)(unsafe.Pointer(pLoc)).FaPgno != 0 { (*WalHashLoc)(unsafe.Pointer(pLoc)).FaHash = (*WalHashLoc)(unsafe.Pointer(pLoc)).FaPgno + 4096*4 if iHash == 0 { (*WalHashLoc)(unsafe.Pointer(pLoc)).FaPgno = (*WalHashLoc)(unsafe.Pointer(pLoc)).FaPgno + 34*4 (*WalHashLoc)(unsafe.Pointer(pLoc)).FiZero = U32(0) } else { (*WalHashLoc)(unsafe.Pointer(pLoc)).FiZero = U32(uint64(HASHTABLE_NPAGE) - (uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0))) + uint64((iHash-1)*HASHTABLE_NPAGE)) } } else if rc == SQLITE_OK { rc = SQLITE_ERROR } return rc } // Return the number of the wal-index page that contains the hash-table // and page-number array that contain entries corresponding to WAL frame // iFrame. The wal-index is broken up into 32KB pages. Wal-index pages // are numbered starting from 0. func walFramePage(tls *libc.TLS, iFrame U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:61989:12: */ var iHash int32 = int32((uint64(iFrame+U32(HASHTABLE_NPAGE)) - (uint64(HASHTABLE_NPAGE) - (uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0)))) - uint64(1)) / uint64(HASHTABLE_NPAGE)) return iHash } // Return the page number associated with frame iFrame in this WAL. func walFramePgno(tls *libc.TLS, pWal uintptr, iFrame U32) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62004:12: */ var iHash int32 = walFramePage(tls, iFrame) if iHash == 0 { return *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData)) + uintptr((uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0)))+uint64(iFrame)-uint64(1))*4)) } return *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iHash)*8)) + uintptr((uint64(iFrame-U32(1))-(uint64(HASHTABLE_NPAGE)-(uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0)))))%uint64(HASHTABLE_NPAGE))*4)) } // Remove entries from the hash table that point to WAL slots greater // than pWal->hdr.mxFrame. // // This function is called whenever pWal->hdr.mxFrame is decreased due // to a rollback or savepoint. // // At most only the hash table containing pWal->hdr.mxFrame needs to be // updated. Any later hash tables will be automatically cleared when // pWal->hdr.mxFrame advances to the point where those hash tables are // actually needed. func walCleanupHash(tls *libc.TLS, pWal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62024:13: */ bp := tls.Alloc(24) defer tls.Free(24) // var sLoc WalHashLoc at bp, 24 // Hash table location var iLimit int32 = 0 // Zero values greater than this var nByte int32 // Number of bytes to zero in aPgno[] var i int32 // Used to iterate through aHash[] if (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == U32(0) { return } // Obtain pointers to the hash-table and page-number array containing // the entry that corresponds to frame pWal->hdr.mxFrame. It is guaranteed // that the page said hash-table and array reside on is already mapped.(1) i = walHashGet(tls, pWal, walFramePage(tls, (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame), bp) if i != 0 { return } // Defense-in-depth, in case (1) above is wrong // Zero all hash-table entries that correspond to frame numbers greater // than pWal->hdr.mxFrame. iLimit = int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame - (*WalHashLoc)(unsafe.Pointer(bp)).FiZero) for i = 0; i < HASHTABLE_NPAGE*2; i++ { if int32(*(*Ht_slot)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp)).FaHash + uintptr(i)*2))) > iLimit { *(*Ht_slot)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaHash + uintptr(i)*2)) = Ht_slot(0) } } // Zero the entries in the aPgno array that correspond to frames with // frame numbers greater than pWal->hdr.mxFrame. nByte = int32((int64((*WalHashLoc)(unsafe.Pointer(bp)).FaHash) - int64((*WalHashLoc)(unsafe.Pointer(bp)).FaPgno+uintptr(iLimit)*4)) / 1) libc.X__builtin___memset_chk(tls, (*WalHashLoc)(unsafe.Pointer(bp)).FaPgno+uintptr(iLimit)*4, 0, uint64(nByte), libc.X__builtin_object_size(tls, (*WalHashLoc)(unsafe.Pointer(bp)).FaPgno+uintptr(iLimit)*4, 0)) } // Set an entry in the wal-index that will map database page number // pPage into WAL frame iFrame. func walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame U32, iPage U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62086:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 // Return code // var sLoc WalHashLoc at bp, 24 // Wal-index hash table location rc = walHashGet(tls, pWal, walFramePage(tls, iFrame), bp) // Assuming the wal-index file was successfully mapped, populate the // page number array and hash table entry. if rc == SQLITE_OK { var iKey int32 // Hash table key var idx int32 // Value to write to hash-table slot var nCollide int32 // Number of hash collisions idx = int32(iFrame - (*WalHashLoc)(unsafe.Pointer(bp)).FiZero) // If this is the first entry to be added to this hash-table, zero the // entire hash table and aPgno[] array before proceeding. if idx == 1 { var nByte int32 = int32((int64((*WalHashLoc)(unsafe.Pointer(bp)).FaHash+8192*2) - int64((*WalHashLoc)(unsafe.Pointer(bp)).FaPgno)) / 1) libc.X__builtin___memset_chk(tls, (*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaPgno, 0, uint64(nByte), libc.X__builtin_object_size(tls, (*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaPgno, 0)) } // If the entry in aPgno[] is already set, then the previous writer // must have exited unexpectedly in the middle of a transaction (after // writing one or more dirty pages to the WAL to free up memory). // Remove the remnants of that writers uncommitted transaction from // the hash-table before writing any new entries. if *(*U32)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp)).FaPgno + uintptr(idx-1)*4)) != 0 { walCleanupHash(tls, pWal) } // Write the aPgno[] array entry and the hash-table slot. nCollide = idx for iKey = walHash(tls, iPage); *(*Ht_slot)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaHash + uintptr(iKey)*2)) != 0; iKey = walNextHash(tls, iKey) { if libc.PostDecInt32(&nCollide, 1) == 0 { return Xsqlite3CorruptError(tls, 62126) } } *(*U32)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaPgno + uintptr(idx-1)*4)) = iPage *(*Ht_slot)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp)).FaHash + uintptr(iKey)*2)) = Ht_slot(idx) } return rc } // Recover the wal-index by reading the write-ahead log file. // // This routine first tries to establish an exclusive lock on the // wal-index to prevent other threads/processes from doing anything // with the WAL or wal-index while recovery is running. The // WAL_RECOVER_LOCK is also held so that other threads will know // that this thread is running recovery. If unable to establish // the necessary locks, this routine returns SQLITE_BUSY. func walIndexRecover(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62175:12: */ bp := tls.Alloc(80) defer tls.Free(80) var rc int32 // Return Code // var nSize I64 at bp+16, 8 // Size of log file // var aFrameCksum [2]U32 at bp+72, 8 var iLock int32 var iOffset I64 // var pgno U32 at bp+64, 4 // Database page number for frame // var nTruncate U32 at bp+68, 4 // var aShare uintptr at bp+56, 8 var iFrame U32 // Index of last frame read var iLast U32 var iFirst U32 var nHdr U32 var nHdr32 U32 // var aBuf [32]U8 at bp+24, 32 // Buffer to load WAL header into var aPrivate uintptr // Heap copy of *-shm hash being populated var aFrame uintptr // Malloc'd buffer to load entire frame var szFrame int32 // Number of bytes in buffer aFrame[] var aData uintptr // Pointer to data part of aFrame buffer var szPage int32 // Page size according to the log var magic U32 // Magic value read from WAL header var version U32 // Magic value read from WAL header var isValid int32 // True if this frame is valid var iPg U32 // Current 32KB wal-index page var iLastFrame U32 var pInfo uintptr var i int32 *(*[2]U32)(unsafe.Pointer(bp + 72 /* aFrameCksum */)) = [2]U32{U32(0), U32(0)} // Lock offset to lock for checkpoint // Obtain an exclusive lock on all byte in the locking range not already // locked by the caller. The caller is guaranteed to have locked the // WAL_WRITE_LOCK byte, and may have also locked the WAL_CKPT_LOCK byte. // If successful, the same bytes that are locked here are unlocked before // this function returns. iLock = WAL_ALL_BUT_WRITE + int32((*Wal)(unsafe.Pointer(pWal)).FckptLock) rc = walLockExclusive(tls, pWal, iLock, 3+0-iLock) if !(rc != 0) { goto __1 } return rc __1: ; libc.X__builtin___memset_chk(tls, pWal+72, 0, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) rc = Xsqlite3OsFileSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp+16) if !(rc != SQLITE_OK) { goto __2 } goto recovery_error __2: ; if !(*(*I64)(unsafe.Pointer(bp + 16)) > int64(WAL_HDRSIZE)) { goto __3 } // Buffer to load WAL header into aPrivate = uintptr(0) // Heap copy of *-shm hash being populated aFrame = uintptr(0) // Last frame in wal, based on nSize alone // Read in the WAL header. rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp+24, WAL_HDRSIZE, int64(0)) if !(rc != SQLITE_OK) { goto __4 } goto recovery_error __4: ; // If the database page size is not a power of two, or is greater than // SQLITE_MAX_PAGE_SIZE, conclude that the WAL file contains no valid // data. Similarly, if the 'magic' value is invalid, ignore the whole // WAL file. magic = Xsqlite3Get4byte(tls, bp+24) szPage = int32(Xsqlite3Get4byte(tls, bp+24+8)) if !(magic&0xFFFFFFFE != U32(WAL_MAGIC) || szPage&(szPage-1) != 0 || szPage > SQLITE_MAX_PAGE_SIZE || szPage < 512) { goto __5 } goto finished __5: ; (*Wal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum = U8(magic & U32(0x00000001)) (*Wal)(unsafe.Pointer(pWal)).FszPage = U32(szPage) (*Wal)(unsafe.Pointer(pWal)).FnCkpt = Xsqlite3Get4byte(tls, bp+24+12) libc.X__builtin___memcpy_chk(tls, pWal+72+32, bp+24+16, uint64(8), libc.X__builtin_object_size(tls, pWal+72+32, 0)) // Verify that the WAL header checksum is correct walChecksumBytes(tls, libc.Bool32(int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN), bp+24, WAL_HDRSIZE-2*4, uintptr(0), pWal+72+24) if !(*(*U32)(unsafe.Pointer(pWal + 72 + 24)) != Xsqlite3Get4byte(tls, bp+24+24) || *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) != Xsqlite3Get4byte(tls, bp+24+28)) { goto __6 } goto finished __6: ; // Verify that the version number on the WAL format is one that // are able to understand version = Xsqlite3Get4byte(tls, bp+24+4) if !(version != U32(WAL_MAX_VERSION)) { goto __7 } rc = Xsqlite3CantopenError(tls, 62258) goto finished __7: ; // Malloc a buffer to read frames into. szFrame = szPage + WAL_FRAME_HDRSIZE aFrame = Xsqlite3_malloc64(tls, uint64(uint64(szFrame)+(uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(HASHTABLE_NPAGE*2)+uint64(HASHTABLE_NPAGE)*uint64(unsafe.Sizeof(U32(0)))))) if !!(aFrame != 0) { goto __8 } rc = SQLITE_NOMEM goto recovery_error __8: ; aData = aFrame + 24 aPrivate = aData + uintptr(szPage) // Read all frames from the log file. iLastFrame = U32((*(*I64)(unsafe.Pointer(bp + 16)) - int64(WAL_HDRSIZE)) / I64(szFrame)) iPg = U32(0) __9: if !(iPg <= U32(walFramePage(tls, iLastFrame))) { goto __11 } // Index of last frame read iLast = func() uint32 { if uint64(iLastFrame) < uint64(HASHTABLE_NPAGE)-(uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0)))+uint64(iPg*U32(HASHTABLE_NPAGE)) { return iLastFrame } return uint32(uint64(HASHTABLE_NPAGE) - (uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0))) + uint64(iPg*U32(HASHTABLE_NPAGE))) }() iFirst = U32(uint64(1) + func() uint64 { if iPg == U32(0) { return uint64(0) } return uint64(HASHTABLE_NPAGE) - (uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2)+uint64(unsafe.Sizeof(WalCkptInfo{})))/uint64(unsafe.Sizeof(U32(0))) + uint64((iPg-U32(1))*U32(HASHTABLE_NPAGE)) }()) rc = walIndexPage(tls, pWal, int32(iPg), bp+56) if !(*(*uintptr)(unsafe.Pointer(bp + 56)) == uintptr(0)) { goto __12 } goto __11 __12: ; *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = aPrivate iFrame = iFirst __13: if !(iFrame <= iLast) { goto __15 } iOffset = int64(WAL_HDRSIZE) + I64(iFrame-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) // dbsize field from frame header // Read and decode the next log frame. rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, aFrame, szFrame, iOffset) if !(rc != SQLITE_OK) { goto __16 } goto __15 __16: ; isValid = walDecodeFrame(tls, pWal, bp+64, bp+68, aData, aFrame) if !!(isValid != 0) { goto __17 } goto __15 __17: ; rc = walIndexAppend(tls, pWal, iFrame, *(*U32)(unsafe.Pointer(bp + 64 /* pgno */))) if !(rc != SQLITE_OK) { goto __18 } goto __15 __18: ; // If nTruncate is non-zero, this is a commit record. if !(*(*U32)(unsafe.Pointer(bp + 68)) != 0) { goto __19 } (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = iFrame (*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage = *(*U32)(unsafe.Pointer(bp + 68 /* nTruncate */)) (*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage = U16(szPage&0xff00 | szPage>>16) *(*U32)(unsafe.Pointer(bp + 72)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24)) *(*U32)(unsafe.Pointer(bp + 72 + 1*4)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) __19: ; goto __14 __14: iFrame++ goto __13 goto __15 __15: ; *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 56 /* aShare */)) nHdr = func() uint32 { if iPg == U32(0) { return uint32(uint64(unsafe.Sizeof(WalIndexHdr{}))*uint64(2) + uint64(unsafe.Sizeof(WalCkptInfo{}))) } return uint32(0) }() nHdr32 = U32(uint64(nHdr) / uint64(unsafe.Sizeof(U32(0)))) // Memcpy() should work fine here, on all reasonable implementations. // Technically, memcpy() might change the destination to some // intermediate value before setting to the final value, and that might // cause a concurrent reader to malfunction. Memcpy() is allowed to // do that, according to the spec, but no memcpy() implementation that // we know of actually does that, which is why we say that memcpy() // is safe for this. Memcpy() is certainly a lot faster. libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp + 56))+uintptr(nHdr32)*4, aPrivate+uintptr(nHdr32)*4, uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(HASHTABLE_NPAGE*2)+uint64(HASHTABLE_NPAGE)*uint64(unsafe.Sizeof(U32(0)))-uint64(nHdr), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp + 56))+uintptr(nHdr32)*4, 0)) if !(iFrame <= iLast) { goto __20 } goto __11 __20: ; goto __10 __10: iPg++ goto __9 goto __11 __11: ; Xsqlite3_free(tls, aFrame) __3: ; finished: if !(rc == SQLITE_OK) { goto __21 } *(*U32)(unsafe.Pointer(pWal + 72 + 24)) = *(*U32)(unsafe.Pointer(bp + 72)) *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = *(*U32)(unsafe.Pointer(bp + 72 + 1*4)) walIndexWriteHdr(tls, pWal) // Reset the checkpoint-header. This is safe because this thread is // currently holding locks that exclude all other writers and // checkpointers. Then set the values of read-mark slots 1 through N. libc.AtomicStoreUintptr(&pInfo, uintptr(walCkptInfo(tls, pWal))) (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill = U32(0) (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame *(*U32)(unsafe.Pointer(pInfo + 4)) = U32(0) i = 1 __22: if !(i < SQLITE_SHM_NLOCK-3) { goto __24 } rc = walLockExclusive(tls, pWal, 3+i, 1) if !(rc == SQLITE_OK) { goto __25 } if !(i == 1 && (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0) { goto __27 } *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame goto __28 __27: *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = READMARK_NOT_USED __28: ; walUnlockExclusive(tls, pWal, 3+i, 1) goto __26 __25: if !(rc != SQLITE_BUSY) { goto __29 } goto recovery_error __29: ; __26: ; goto __23 __23: i++ goto __22 goto __24 __24: ; // If more than one frame was recovered from the log file, report an // event via sqlite3_log(). This is to help with identifying performance // problems caused by applications routinely shutting down without // checkpointing the log file. if !((*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0) { goto __30 } Xsqlite3_log(tls, SQLITE_NOTICE|int32(1)<<8, ts+4324, libc.VaList(bp, (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame, (*Wal)(unsafe.Pointer(pWal)).FzWalName)) __30: ; __21: ; recovery_error: ; walUnlockExclusive(tls, pWal, iLock, 3+0-iLock) return rc } // Close an open wal-index. func walIndexClose(tls *libc.TLS, pWal uintptr, isDelete int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62398:13: */ if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_HEAPMEMORY_MODE || (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable != 0 { var i int32 for i = 0; i < (*Wal)(unsafe.Pointer(pWal)).FnWiData; i++ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8)) = uintptr(0) } } if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) != WAL_HEAPMEMORY_MODE { Xsqlite3OsShmUnmap(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, isDelete) } } // Open a connection to the WAL file zWalName. The database file must // already be opened on connection pDbFd. The buffer that zWalName points // to must remain valid for the lifetime of the returned Wal* handle. // // A SHARED lock should be held on the database file when this function // is called. The purpose of this SHARED lock is to prevent any other // client from unlinking the WAL or wal-index file. If another process // were to do this just after this client opened one of these files, the // system would be badly broken. // // If the log file is successfully opened, SQLITE_OK is returned and // *ppWal is set to point to a new WAL handle. If an error occurs, // an SQLite error code is returned and *ppWal is left unmodified. func Xsqlite3WalOpen(tls *libc.TLS, pVfs uintptr, pDbFd uintptr, zWalName uintptr, bNoShm int32, mxWalSize I64, ppWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62426:20: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 // Return Code var pRet uintptr // Object to allocate and return // var flags int32 at bp, 4 // Flags passed to OsOpen() // Verify the values of various constants. Any changes to the values // of these constants would result in an incompatible on-disk format // for the -shm file. Any change that causes one of these asserts to // fail is a backward compatibility problem, even if the change otherwise // works. // // This table also serves as a helpful cross-reference when trying to // interpret hex dumps of the -shm file. // In the amalgamation, the os_unix.c and os_win.c source files come before // this source file. Verify that the #defines of the locking byte offsets // in os_unix.c and os_win.c agree with the WALINDEX_LOCK_OFFSET value. // For that matter, if the lock offset ever changes from its initial design // value of 120, we need to know that so there is an assert() to check it. // Allocate an instance of struct Wal to return. *(*uintptr)(unsafe.Pointer(ppWal)) = uintptr(0) pRet = Xsqlite3MallocZero(tls, uint64(uint64(unsafe.Sizeof(Wal{}))+uint64((*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile))) if !(pRet != 0) { return SQLITE_NOMEM } (*Wal)(unsafe.Pointer(pRet)).FpVfs = pVfs (*Wal)(unsafe.Pointer(pRet)).FpWalFd = pRet + 1*152 (*Wal)(unsafe.Pointer(pRet)).FpDbFd = pDbFd (*Wal)(unsafe.Pointer(pRet)).FreadLock = int16(-1) (*Wal)(unsafe.Pointer(pRet)).FmxWalSize = mxWalSize (*Wal)(unsafe.Pointer(pRet)).FzWalName = zWalName (*Wal)(unsafe.Pointer(pRet)).FsyncHeader = U8(1) (*Wal)(unsafe.Pointer(pRet)).FpadToSectorBoundary = U8(1) (*Wal)(unsafe.Pointer(pRet)).FexclusiveMode = func() uint8 { if bNoShm != 0 { return uint8(WAL_HEAPMEMORY_MODE) } return uint8(WAL_NORMAL_MODE) }() // Open file handle on the write-ahead log file. *(*int32)(unsafe.Pointer(bp /* flags */)) = SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_WAL rc = Xsqlite3OsOpen(tls, pVfs, zWalName, (*Wal)(unsafe.Pointer(pRet)).FpWalFd, *(*int32)(unsafe.Pointer(bp /* flags */)), bp) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp))&SQLITE_OPEN_READONLY != 0 { (*Wal)(unsafe.Pointer(pRet)).FreadOnly = U8(WAL_RDONLY) } if rc != SQLITE_OK { walIndexClose(tls, pRet, 0) Xsqlite3OsClose(tls, (*Wal)(unsafe.Pointer(pRet)).FpWalFd) Xsqlite3_free(tls, pRet) } else { var iDC int32 = Xsqlite3OsDeviceCharacteristics(tls, pDbFd) if iDC&SQLITE_IOCAP_SEQUENTIAL != 0 { (*Wal)(unsafe.Pointer(pRet)).FsyncHeader = U8(0) } if iDC&SQLITE_IOCAP_POWERSAFE_OVERWRITE != 0 { (*Wal)(unsafe.Pointer(pRet)).FpadToSectorBoundary = U8(0) } *(*uintptr)(unsafe.Pointer(ppWal)) = pRet } return rc } // Change the size to which the WAL file is trucated on each reset. func Xsqlite3WalLimit(tls *libc.TLS, pWal uintptr, iLimit I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62529:21: */ if pWal != 0 { (*Wal)(unsafe.Pointer(pWal)).FmxWalSize = iLimit } } // Find the smallest page number out of all pages held in the WAL that // has not been returned by any prior invocation of this method on the // same WalIterator object. Write into *piFrame the frame index where // that page was last written into the WAL. Write into *piPage the page // number. // // Return 0 on success. If there are no pages in the WAL with a page // number larger than *piPage, then return 1. func walIteratorNext(tls *libc.TLS, p uintptr, piPage uintptr, piFrame uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62543:12: */ var iMin U32 // Result pgno must be greater than iMin var iRet U32 = 0xFFFFFFFF // 0xffffffff is never a valid page number var i int32 // For looping through segments iMin = (*WalIterator)(unsafe.Pointer(p)).FiPrior for i = (*WalIterator)(unsafe.Pointer(p)).FnSegment - 1; i >= 0; i-- { var pSegment uintptr = p + 8 + uintptr(i)*32 for (*WalSegment)(unsafe.Pointer(pSegment)).FiNext < (*WalSegment)(unsafe.Pointer(pSegment)).FnEntry { var iPg U32 = *(*U32)(unsafe.Pointer((*WalSegment)(unsafe.Pointer(pSegment)).FaPgno + uintptr(*(*Ht_slot)(unsafe.Pointer((*WalSegment)(unsafe.Pointer(pSegment)).FaIndex + uintptr((*WalSegment)(unsafe.Pointer(pSegment)).FiNext)*2)))*4)) if iPg > iMin { if iPg < iRet { iRet = iPg *(*U32)(unsafe.Pointer(piFrame)) = U32((*WalSegment)(unsafe.Pointer(pSegment)).FiZero + int32(*(*Ht_slot)(unsafe.Pointer((*WalSegment)(unsafe.Pointer(pSegment)).FaIndex + uintptr((*WalSegment)(unsafe.Pointer(pSegment)).FiNext)*2)))) } break } (*WalSegment)(unsafe.Pointer(pSegment)).FiNext++ } } *(*U32)(unsafe.Pointer(piPage)) = libc.AssignPtrUint32(p, iRet) return libc.Bool32(iRet == 0xFFFFFFFF) } // This function merges two sorted lists into a single sorted list. // // aLeft[] and aRight[] are arrays of indices. The sort key is // aContent[aLeft[]] and aContent[aRight[]]. Upon entry, the following // is guaranteed for all J= nRight || *(*U32)(unsafe.Pointer(aContent + uintptr(*(*Ht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) < *(*U32)(unsafe.Pointer(aContent + uintptr(*(*Ht_slot)(unsafe.Pointer(aRight + uintptr(iRight)*2)))*4))) { logpage = *(*Ht_slot)(unsafe.Pointer(aLeft + uintptr(libc.PostIncInt32(&iLeft, 1))*2)) } else { logpage = *(*Ht_slot)(unsafe.Pointer(aRight + uintptr(libc.PostIncInt32(&iRight, 1))*2)) } dbpage = *(*U32)(unsafe.Pointer(aContent + uintptr(logpage)*4)) *(*Ht_slot)(unsafe.Pointer(aTmp + uintptr(libc.PostIncInt32(&iOut, 1))*2)) = logpage if iLeft < nLeft && *(*U32)(unsafe.Pointer(aContent + uintptr(*(*Ht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) == dbpage { iLeft++ } } *(*uintptr)(unsafe.Pointer(paRight)) = aLeft *(*int32)(unsafe.Pointer(pnRight)) = iOut libc.X__builtin___memcpy_chk(tls, aLeft, aTmp, uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(iOut), libc.X__builtin_object_size(tls, aLeft, 0)) } // Sort the elements in list aList using aContent[] as the sort key. // Remove elements with duplicate keys, preferring to keep the // larger aList[] values. // // The aList[] entries are indices into aContent[]. The values in // aList[] are to be sorted so that for all J0). iLast = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame // Allocate space for the WalIterator object. nSegment = walFramePage(tls, iLast) + 1 nByte = Sqlite3_int64(uint64(unsafe.Sizeof(WalIterator{})) + uint64(nSegment-1)*uint64(unsafe.Sizeof(WalSegment{})) + uint64(iLast)*uint64(unsafe.Sizeof(Ht_slot(0)))) p = Xsqlite3_malloc64(tls, uint64(nByte)) if !(p != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, p, 0, uint64(nByte), libc.X__builtin_object_size(tls, p, 0)) (*WalIterator)(unsafe.Pointer(p)).FnSegment = nSegment // Allocate temporary space used by the merge-sort routine. This block // of memory will be freed before this function returns. aTmp = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(Ht_slot(0)))*func() uint64 { if iLast > U32(HASHTABLE_NPAGE) { return uint64(HASHTABLE_NPAGE) } return uint64(iLast) }())) if !(aTmp != 0) { rc = SQLITE_NOMEM } for i = walFramePage(tls, nBackfill+U32(1)); rc == SQLITE_OK && i < nSegment; i++ { // var sLoc WalHashLoc at bp, 24 rc = walHashGet(tls, pWal, i, bp) if rc == SQLITE_OK { var j int32 // Counter variable // var nEntry int32 at bp+24, 4 // Number of entries in this segment var aIndex uintptr // Sorted index for this segment if i+1 == nSegment { *(*int32)(unsafe.Pointer(bp + 24 /* nEntry */)) = int32(iLast - (*WalHashLoc)(unsafe.Pointer(bp)).FiZero) } else { *(*int32)(unsafe.Pointer(bp + 24 /* nEntry */)) = int32((int64((*WalHashLoc)(unsafe.Pointer(bp)).FaHash) - int64((*WalHashLoc)(unsafe.Pointer(bp)).FaPgno)) / 4) } aIndex = p + 8 + uintptr((*WalIterator)(unsafe.Pointer(p)).FnSegment)*32 + uintptr((*WalHashLoc)(unsafe.Pointer(bp)).FiZero)*2 (*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FiZero++ for j = 0; j < *(*int32)(unsafe.Pointer(bp + 24 /* nEntry */)); j++ { *(*Ht_slot)(unsafe.Pointer(aIndex + uintptr(j)*2)) = Ht_slot(j) } walMergesort(tls, (*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaPgno, aTmp, aIndex, bp+24) (*WalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32)).FiZero = int32((*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FiZero) (*WalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32)).FnEntry = *(*int32)(unsafe.Pointer(bp + 24 /* nEntry */)) (*WalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32)).FaIndex = aIndex (*WalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32)).FaPgno = (*WalHashLoc)(unsafe.Pointer(bp /* &sLoc */)).FaPgno } } Xsqlite3_free(tls, aTmp) if rc != SQLITE_OK { walIteratorFree(tls, p) p = uintptr(0) } *(*uintptr)(unsafe.Pointer(pp)) = p return rc } // Attempt to obtain the exclusive WAL lock defined by parameters lockIdx and // n. If the attempt fails and parameter xBusy is not NULL, then it is a // busy-handler function. Invoke it and retry the lock until either the // lock is successfully obtained or the busy-handler returns 0. func walBusyLock(tls *libc.TLS, pWal uintptr, xBusy uintptr, pBusyArg uintptr, lockIdx int32, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62896:12: */ var rc int32 for __ccgo := true; __ccgo; __ccgo = xBusy != 0 && rc == SQLITE_BUSY && (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xBusy})).f(tls, pBusyArg) != 0 { rc = walLockExclusive(tls, pWal, lockIdx, n) } return rc } // The cache of the wal-index header must be valid to call this function. // Return the page-size in bytes used by the database. func walPagesize(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62920:12: */ return int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&0xfe00 + int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&0x0001<<16 } // The following is guaranteed when this function is called: // // a) the WRITER lock is held, // b) the entire log file has been checkpointed, and // c) any existing readers are reading exclusively from the database // file - there are no readers that may attempt to read a frame from // the log file. // // This function updates the shared-memory structures so that the next // client to write to the database (which may be this one) does so by // writing frames into the start of the log file. // // The value of parameter salt1 is used as the aSalt[1] value in the // new wal-index header. It should be passed a pseudo-random value (i.e. // one obtained from sqlite3_randomness()). func walRestartHdr(tls *libc.TLS, pWal uintptr, salt1 U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62941:13: */ bp := tls.Alloc(4) defer tls.Free(4) *(*U32)(unsafe.Pointer(bp)) = salt1 var pInfo uintptr = walCkptInfo(tls, pWal) var i int32 // Loop counter var aSalt uintptr = pWal + 72 + 32 // Big-endian salt values (*Wal)(unsafe.Pointer(pWal)).FnCkpt++ (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = U32(0) Xsqlite3Put4byte(tls, aSalt, U32(1)+Xsqlite3Get4byte(tls, aSalt)) libc.X__builtin___memcpy_chk(tls, pWal+72+32+1*4, bp, uint64(4), libc.X__builtin_object_size(tls, pWal+72+32+1*4, 0)) walIndexWriteHdr(tls, pWal) *(*U32)(unsafe.Pointer(pInfo)) = U32(0) (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = U32(0) *(*U32)(unsafe.Pointer(pInfo + 4 + 1*4)) = U32(0) for i = 2; i < SQLITE_SHM_NLOCK-3; i++ { *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = READMARK_NOT_USED } } // Copy as much content as we can from the WAL back into the database file // in response to an sqlite3_wal_checkpoint() request or the equivalent. // // The amount of information copies from WAL to database might be limited // by active readers. This routine will never overwrite a database page // that a concurrent reader might be using. // // All I/O barrier operations (a.k.a fsyncs) occur in this routine when // SQLite is in WAL-mode in synchronous=NORMAL. That means that if // checkpoints are always run by a background thread or background // process, foreground threads will never block on a lengthy fsync call. // // Fsync is called on the WAL before writing content out of the WAL and // into the database. This ensures that if the new content is persistent // in the WAL and can be recovered following a power-loss or hard reset. // // Fsync is also called on the database file if (and only if) the entire // WAL content is copied into the database file. This second fsync makes // it safe to delete the WAL since the new content will persist in the // database file. // // This routine uses and updates the nBackfill field of the wal-index header. // This is the only routine that will increase the value of nBackfill. // (A WAL reset or recovery will revert nBackfill to zero, but not increase // its value.) // // The caller must be holding sufficient locks to ensure that no other // checkpoint is running (in any other thread or process) at the same // time. func walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy uintptr, pBusyArg uintptr, sync_flags int32, zBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:62988:12: */ bp := tls.Alloc(36) defer tls.Free(36) var rc int32 // Return code var szPage int32 // Database page-size // var pIter uintptr at bp, 8 // Wal iterator context // var iDbpage U32 at bp+24, 4 // Next database page to write // var iFrame U32 at bp+28, 4 // Wal frame containing data for iDbpage var mxSafeFrame U32 // Max frame that can be backfilled var mxPage U32 // Max database page to write var i int32 // Loop counter var pInfo uintptr var iMark U32 var y U32 // var nReq I64 at bp+16, 8 // var nSize I64 at bp+8, 8 var iOffset I64 var szDb I64 var nBackfill U32 // var salt1 U32 at bp+32, 4 rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp /* pIter */)) = uintptr(0) *(*U32)(unsafe.Pointer(bp + 24 /* iDbpage */)) = U32(0) *(*U32)(unsafe.Pointer(bp + 28 /* iFrame */)) = U32(0) // The checkpoint status information szPage = walPagesize(tls, pWal) libc.AtomicStoreUintptr(&pInfo, uintptr(walCkptInfo(tls, pWal))) if !((*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame) { goto __1 } // EVIDENCE-OF: R-62920-47450 The busy-handler callback is never invoked // in the SQLITE_CHECKPOINT_PASSIVE mode. // Compute in mxSafeFrame the index of the last frame of the WAL that is // safe to write into the database. Frames beyond mxSafeFrame might // overwrite database pages that are in use by active readers and thus // cannot be backfilled from the WAL. mxSafeFrame = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame mxPage = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage i = 1 __2: if !(i < SQLITE_SHM_NLOCK-3) { goto __4 } y = *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) if !(mxSafeFrame > y) { goto __5 } rc = walBusyLock(tls, pWal, xBusy, pBusyArg, 3+i, 1) if !(rc == SQLITE_OK) { goto __6 } iMark = func() uint32 { if i == 1 { return mxSafeFrame } return READMARK_NOT_USED }() *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = iMark walUnlockExclusive(tls, pWal, 3+i, 1) goto __7 __6: if !(rc == SQLITE_BUSY) { goto __8 } mxSafeFrame = y xBusy = uintptr(0) goto __9 __8: goto walcheckpoint_out __9: ; __7: ; __5: ; goto __3 __3: i++ goto __2 goto __4 __4: ; // Allocate the iterator if !((*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < mxSafeFrame) { goto __10 } rc = walIteratorInit(tls, pWal, (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill, bp) __10: ; if !(*(*uintptr)(unsafe.Pointer(bp)) != 0 && libc.AssignInt32(&rc, walBusyLock(tls, pWal, xBusy, pBusyArg, 3+0, 1)) == SQLITE_OK) { goto __11 } nBackfill = (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = mxSafeFrame // Sync the WAL to disk rc = Xsqlite3OsSync(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, sync_flags>>2&0x03) // If the database may grow as a result of this checkpoint, hint // about the eventual size of the db file to the VFS layer. if !(rc == SQLITE_OK) { goto __12 } *(*I64)(unsafe.Pointer(bp + 16 /* nReq */)) = I64(mxPage) * I64(szPage) // Current size of database file Xsqlite3OsFileControl(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, SQLITE_FCNTL_CKPT_START, uintptr(0)) rc = Xsqlite3OsFileSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, bp+8) if !(rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp + 8)) < *(*I64)(unsafe.Pointer(bp + 16))) { goto __13 } if !(*(*I64)(unsafe.Pointer(bp + 8))+int64(65536)+I64((*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame)*I64(szPage) < *(*I64)(unsafe.Pointer(bp + 16))) { goto __14 } // If the size of the final database is larger than the current // database plus the amount of data in the wal file, plus the // maximum size of the pending-byte page (65536 bytes), then // must be corruption somewhere. rc = Xsqlite3CorruptError(tls, 63072) goto __15 __14: Xsqlite3OsFileControlHint(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, SQLITE_FCNTL_SIZE_HINT, bp+16) __15: ; __13: ; __12: ; // Iterate through the contents of the WAL, copying data to the db file __16: if !(rc == SQLITE_OK && 0 == walIteratorNext(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+24, bp+28)) { goto __17 } if !(*(*int32)(unsafe.Pointer(db + 432)) != 0) { goto __18 } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = SQLITE_NOMEM } else { rc = SQLITE_INTERRUPT } goto __17 __18: ; if !(*(*U32)(unsafe.Pointer(bp + 28)) <= nBackfill || *(*U32)(unsafe.Pointer(bp + 28)) > mxSafeFrame || *(*U32)(unsafe.Pointer(bp + 24)) > mxPage) { goto __19 } goto __16 __19: ; iOffset = int64(WAL_HDRSIZE) + I64(*(*U32)(unsafe.Pointer(bp + 28))-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) + int64(WAL_FRAME_HDRSIZE) // testcase( IS_BIG_INT(iOffset) ); // requires a 4GiB WAL file rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, zBuf, szPage, iOffset) if !(rc != SQLITE_OK) { goto __20 } goto __17 __20: ; iOffset = I64(*(*U32)(unsafe.Pointer(bp + 24))-U32(1)) * I64(szPage) rc = Xsqlite3OsWrite(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, zBuf, szPage, iOffset) if !(rc != SQLITE_OK) { goto __21 } goto __17 __21: ; goto __16 __17: ; Xsqlite3OsFileControl(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, SQLITE_FCNTL_CKPT_DONE, uintptr(0)) // If work was actually accomplished... if !(rc == SQLITE_OK) { goto __22 } if !(mxSafeFrame == (*WalIndexHdr)(unsafe.Pointer(walIndexHdr(tls, pWal))).FmxFrame) { goto __23 } szDb = I64((*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage) * I64(szPage) rc = Xsqlite3OsTruncate(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, szDb) if !(rc == SQLITE_OK) { goto __24 } rc = Xsqlite3OsSync(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, sync_flags>>2&0x03) __24: ; __23: ; if !(rc == SQLITE_OK) { goto __25 } *(*U32)(unsafe.Pointer(pInfo)) = mxSafeFrame __25: ; __22: ; // Release the reader lock held while backfilling walUnlockExclusive(tls, pWal, 3+0, 1) __11: ; if !(rc == SQLITE_BUSY) { goto __26 } // Reset the return code so as not to report a checkpoint failure // just because there are active readers. rc = SQLITE_OK __26: ; __1: ; // If this is an SQLITE_CHECKPOINT_RESTART or TRUNCATE operation, and the // entire wal file has been copied into the database file, then block // until all readers have finished using the wal file. This ensures that // the next process to write to the database restarts the wal file. if !(rc == SQLITE_OK && eMode != SQLITE_CHECKPOINT_PASSIVE) { goto __27 } if !((*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame) { goto __28 } rc = SQLITE_BUSY goto __29 __28: if !(eMode >= SQLITE_CHECKPOINT_RESTART) { goto __30 } Xsqlite3_randomness(tls, 4, bp+32) rc = walBusyLock(tls, pWal, xBusy, pBusyArg, 3+1, SQLITE_SHM_NLOCK-3-1) if !(rc == SQLITE_OK) { goto __31 } if !(eMode == SQLITE_CHECKPOINT_TRUNCATE) { goto __32 } // IMPLEMENTATION-OF: R-44699-57140 This mode works the same way as // SQLITE_CHECKPOINT_RESTART with the addition that it also // truncates the log file to zero bytes just prior to a // successful return. // // In theory, it might be safe to do this without updating the // wal-index header in shared memory, as all subsequent reader or // writer clients should see that the entire log file has been // checkpointed and behave accordingly. This seems unsafe though, // as it would leave the system in a state where the contents of // the wal-index header do not match the contents of the // file-system. To avoid this, update the wal-index header to // indicate that the log file contains zero valid frames. walRestartHdr(tls, pWal, *(*U32)(unsafe.Pointer(bp + 32 /* salt1 */))) rc = Xsqlite3OsTruncate(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, int64(0)) __32: ; walUnlockExclusive(tls, pWal, 3+1, SQLITE_SHM_NLOCK-3-1) __31: ; __30: ; __29: ; __27: ; walcheckpoint_out: walIteratorFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) return rc } // If the WAL file is currently larger than nMax bytes in size, truncate // it to exactly nMax bytes. If an error occurs while doing so, ignore it. func walLimitSize(tls *libc.TLS, pWal uintptr, nMax I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63174:13: */ bp := tls.Alloc(16) defer tls.Free(16) // var sz I64 at bp+8, 8 var rx int32 Xsqlite3BeginBenignMalloc(tls) rx = Xsqlite3OsFileSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp+8) if rx == SQLITE_OK && *(*I64)(unsafe.Pointer(bp + 8)) > nMax { rx = Xsqlite3OsTruncate(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, nMax) } Xsqlite3EndBenignMalloc(tls) if rx != 0 { Xsqlite3_log(tls, rx, ts+4361, libc.VaList(bp, (*Wal)(unsafe.Pointer(pWal)).FzWalName)) } } // Close a connection to a log file. func Xsqlite3WalClose(tls *libc.TLS, pWal uintptr, db uintptr, sync_flags int32, nBuf int32, zBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63191:20: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK if pWal != 0 { var isDelete int32 = 0 // True to unlink wal and wal-index files // If an EXCLUSIVE lock can be obtained on the database file (using the // ordinary, rollback-mode locking methods, this guarantees that the // connection associated with this log file is the only connection to // the database. In this case checkpoint the database and unlink both // the wal and wal-index files. // // The EXCLUSIVE lock is not released before returning. if zBuf != uintptr(0) && SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3OsLock(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, SQLITE_LOCK_EXCLUSIVE)) { if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE { (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_EXCLUSIVE_MODE) } rc = Xsqlite3WalCheckpoint(tls, pWal, db, SQLITE_CHECKPOINT_PASSIVE, uintptr(0), uintptr(0), sync_flags, nBuf, zBuf, uintptr(0), uintptr(0)) if rc == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* bPersist */)) = -1 Xsqlite3OsFileControlHint(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, SQLITE_FCNTL_PERSIST_WAL, bp) if *(*int32)(unsafe.Pointer(bp)) != 1 { // Try to delete the WAL file if the checkpoint completed and // fsyned (rc==SQLITE_OK) and if we are not in persistent-wal // mode (!bPersist) isDelete = 1 } else if (*Wal)(unsafe.Pointer(pWal)).FmxWalSize >= int64(0) { // Try to truncate the WAL file to zero bytes if the checkpoint // completed and fsynced (rc==SQLITE_OK) and we are in persistent // WAL mode (bPersist) and if the PRAGMA journal_size_limit is a // non-negative value (pWal->mxWalSize>=0). Note that we truncate // to zero bytes as truncating to the journal_size_limit might // leave a corrupt WAL file on disk. walLimitSize(tls, pWal, int64(0)) } } } walIndexClose(tls, pWal, isDelete) Xsqlite3OsClose(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd) if isDelete != 0 { Xsqlite3BeginBenignMalloc(tls) Xsqlite3OsDelete(tls, (*Wal)(unsafe.Pointer(pWal)).FpVfs, (*Wal)(unsafe.Pointer(pWal)).FzWalName, 0) Xsqlite3EndBenignMalloc(tls) } Xsqlite3_free(tls, (*Wal)(unsafe.Pointer(pWal)).FapWiData) Xsqlite3_free(tls, pWal) } return rc } // Try to read the wal-index header. Return 0 on success and 1 if // there is a problem. // // The wal-index is in shared memory. Another thread or process might // be writing the header at the same time this procedure is trying to // read it, which might result in inconsistency. A dirty read is detected // by verifying that both copies of the header are the same and also by // a checksum on the header. // // If and only if the read is consistent and the header is different from // pWal->hdr, then pWal->hdr is updated to the content of the new header // and *pChanged is set to 1. // // If the checksum cannot be verified return non-zero. If the header // is read successfully and the checksum verified, return zero. func walIndexTryHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63272:27: */ bp := tls.Alloc(104) defer tls.Free(104) // var aCksum [2]U32 at bp+96, 8 // Checksum on the header content // var h1 WalIndexHdr at bp, 48 // var h2 WalIndexHdr at bp+48, 48 // Two copies of the header content var aHdr uintptr // Header in shared memory // The first page of the wal-index must be mapped at this point. // Read the header. This might happen concurrently with a write to the // same area of shared memory on a different CPU in a SMP, // meaning it is possible that an inconsistent snapshot is read // from the file. If this happens, return non-zero. // // tag-20200519-1: // There are two copies of the header at the beginning of the wal-index. // When reading, read [0] first then [1]. Writes are in the reverse order. // Memory barriers are used to prevent the compiler or the hardware from // reordering the reads and writes. TSAN and similar tools can sometimes // give false-positive warnings about these accesses because the tools do not // account for the double-read and the memory barrier. The use of mutexes // here would be problematic as the memory being accessed is potentially // shared among multiple processes and not all mutex implementions work // reliably in that environment. libc.AtomicStoreUintptr(&aHdr, uintptr(walIndexHdr(tls, pWal))) libc.X__builtin___memcpy_chk(tls, bp, aHdr, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, bp, 0)) // Possible TSAN false-positive walShmBarrier(tls, pWal) libc.X__builtin___memcpy_chk(tls, bp+48, aHdr+1*48, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, bp+48, 0)) if libc.Xmemcmp(tls, bp, bp+48, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { return 1 // Dirty read } if int32((*WalIndexHdr)(unsafe.Pointer(bp)).FisInit) == 0 { return 1 // Malformed header - probably all zeros } walChecksumBytes(tls, 1, bp, int32(uint64(unsafe.Sizeof(WalIndexHdr{}))-uint64(unsafe.Sizeof([2]U32{}))), uintptr(0), bp+96) if *(*U32)(unsafe.Pointer(bp + 96)) != *(*U32)(unsafe.Pointer(bp + 40)) || *(*U32)(unsafe.Pointer(bp + 96 + 1*4)) != *(*U32)(unsafe.Pointer(bp + 40 + 1*4)) { return 1 // Checksum does not match } if libc.Xmemcmp(tls, pWal+72, bp, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { *(*int32)(unsafe.Pointer(pChanged)) = 1 libc.X__builtin___memcpy_chk(tls, pWal+72, bp, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) (*Wal)(unsafe.Pointer(pWal)).FszPage = U32(int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&0xfe00 + int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&0x0001<<16) } // The header was successfully read. Return zero. return 0 } // This is the value that walTryBeginRead returns when it needs to // be retried. // Read the wal-index header from the wal-index and into pWal->hdr. // If the wal-header appears to be corrupt, try to reconstruct the // wal-index from the WAL before returning. // // Set *pChanged to 1 if the wal-index header value in pWal->hdr is // changed by this operation. If pWal->hdr is unchanged, set *pChanged // to 0. // // If the wal-index header is successfully read, return SQLITE_OK. // Otherwise an SQLite error code. func walIndexReadHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63342:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // Return code var badHdr int32 // True if a header read failed // var page0 uintptr at bp, 8 // Chunk of wal-index containing header // Ensure that page 0 of the wal-index (the page that contains the // wal-index header) is mapped. Return early if an error occurs here. rc = walIndexPage(tls, pWal, 0, bp) if rc != SQLITE_OK { // READONLY changed to OK in walIndexPage if rc == SQLITE_READONLY|int32(5)<<8 { // The SQLITE_READONLY_CANTINIT return means that the shared-memory // was openable but is not writable, and this thread is unable to // confirm that another write-capable connection has the shared-memory // open, and hence the content of the shared-memory is unreliable, // since the shared-memory might be inconsistent with the WAL file // and there is no writer on hand to fix it. (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable = U8(1) (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_HEAPMEMORY_MODE) *(*int32)(unsafe.Pointer(pChanged)) = 1 } else { return rc // Any other non-OK return is just an error } } else { // page0 can be NULL if the SHM is zero bytes in size and pWal->writeLock // is zero, which prevents the SHM from growing } // If the first page of the wal-index has been mapped, try to read the // wal-index header immediately, without holding any lock. This usually // works, but may fail if the wal-index header is corrupt or currently // being modified by another thread or process. badHdr = func() int32 { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { return walIndexTryHdr(tls, pWal, pChanged) } return 1 }() // If the first attempt failed, it might have been due to a race // with a writer. So get a WRITE lock and try again. if badHdr != 0 { if int32((*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 && int32((*Wal)(unsafe.Pointer(pWal)).FreadOnly)&WAL_SHM_RDONLY != 0 { if SQLITE_OK == libc.AssignInt32(&rc, walLockShared(tls, pWal, WAL_WRITE_LOCK)) { walUnlockShared(tls, pWal, WAL_WRITE_LOCK) rc = SQLITE_READONLY | int32(1)<<8 } } else { var bWriteLock int32 = int32((*Wal)(unsafe.Pointer(pWal)).FwriteLock) if bWriteLock != 0 || SQLITE_OK == libc.AssignInt32(&rc, walLockExclusive(tls, pWal, WAL_WRITE_LOCK, 1)) { (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(1) if SQLITE_OK == libc.AssignInt32(&rc, walIndexPage(tls, pWal, 0, bp)) { badHdr = walIndexTryHdr(tls, pWal, pChanged) if badHdr != 0 { // If the wal-index header is still malformed even while holding // a WRITE lock, it can only mean that the header is corrupted and // needs to be reconstructed. So run recovery to do exactly that. rc = walIndexRecover(tls, pWal) *(*int32)(unsafe.Pointer(pChanged)) = 1 } } if bWriteLock == 0 { (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(0) walUnlockExclusive(tls, pWal, WAL_WRITE_LOCK, 1) } } } } // If the header is read successfully, check the version number to make // sure the wal-index was not constructed with some future format that // this version of SQLite cannot understand. if badHdr == 0 && (*Wal)(unsafe.Pointer(pWal)).Fhdr.FiVersion != U32(WALINDEX_MAX_VERSION) { rc = Xsqlite3CantopenError(tls, 63421) } if (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable != 0 { if rc != SQLITE_OK { walIndexClose(tls, pWal, 0) (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable = U8(0) // walIndexRecover() might have returned SHORT_READ if a concurrent // writer truncated the WAL out from under it. If that happens, it // indicates that a writer has fixed the SHM file for us, so retry if rc == SQLITE_IOERR|int32(2)<<8 { rc = -1 } } (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_NORMAL_MODE) } return rc } // Open a transaction in a connection where the shared-memory is read-only // and where we cannot verify that there is a separate write-capable connection // on hand to keep the shared-memory up-to-date with the WAL file. // // This can happen, for example, when the shared-memory is implemented by // memory-mapping a *-shm file, where a prior writer has shut down and // left the *-shm file on disk, and now the present connection is trying // to use that database but lacks write permission on the *-shm file. // Other scenarios are also possible, depending on the VFS implementation. // // Precondition: // // The *-wal file has been read and an appropriate wal-index has been // constructed in pWal->apWiData[] using heap memory instead of shared // memory. // // If this function returns SQLITE_OK, then the read transaction has // been successfully opened. In this case output variable (*pChanged) // is set to true before returning if the caller should discard the // contents of the page cache before proceeding. Or, if it returns // WAL_RETRY, then the heap memory wal-index has been discarded and // the caller should retry opening the read transaction from the // beginning (including attempting to map the *-shm file). // // If an error occurs, an SQLite error code is returned. func walBeginShmUnreliable(tls *libc.TLS, pWal uintptr, pChanged uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63466:12: */ bp := tls.Alloc(64) defer tls.Free(64) // var szWal I64 at bp+8, 8 // Size of wal file on disk in bytes var iOffset I64 // Current offset when reading wal file // var aBuf [32]U8 at bp+16, 32 // Buffer to load WAL header into var aFrame uintptr // Malloc'd buffer to load entire frame var szFrame int32 // Number of bytes in buffer aFrame[] var aData uintptr // Pointer to data part of aFrame buffer // var pDummy uintptr at bp, 8 // Dummy argument for xShmMap var rc int32 // Return code // var aSaveCksum [2]U32 at bp+48, 8 // var pgno U32 at bp+56, 4 // Database page number for frame // var nTruncate U32 at bp+60, 4 var i int32 aFrame = uintptr(0) // Saved copy of pWal->hdr.aFrameCksum // Take WAL_READ_LOCK(0). This has the effect of preventing any // writers from running a checkpoint, but does not stop them // from running recovery. rc = walLockShared(tls, pWal, 3+0) if !(rc != SQLITE_OK) { goto __1 } if !(rc == SQLITE_BUSY) { goto __2 } rc = -1 __2: ; goto begin_unreliable_shm_out __1: ; (*Wal)(unsafe.Pointer(pWal)).FreadLock = int16(0) // Check to see if a separate writer has attached to the shared-memory area, // thus making the shared-memory "reliable" again. Do this by invoking // the xShmMap() routine of the VFS and looking to see if the return // is SQLITE_READONLY instead of SQLITE_READONLY_CANTINIT. // // If the shared-memory is now "reliable" return WAL_RETRY, which will // cause the heap-memory WAL-index to be discarded and the actual // shared memory to be used in its place. // // This step is important because, even though this connection is holding // the WAL_READ_LOCK(0) which prevents a checkpoint, a writer might // have already checkpointed the WAL file and, while the current // is active, wrap the WAL and start overwriting frames that this // process wants to use. // // Once sqlite3OsShmMap() has been called for an sqlite3_file and has // returned any SQLITE_READONLY value, it must return only SQLITE_READONLY // or SQLITE_READONLY_CANTINIT or some error for all subsequent invocations, // even if some external agent does a "chmod" to make the shared-memory // writable by us, until sqlite3OsShmUnmap() has been called. // This is a requirement on the VFS implementation. rc = Xsqlite3OsShmMap(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, 0, int32(uint64(unsafe.Sizeof(Ht_slot(0)))*uint64(HASHTABLE_NPAGE*2)+uint64(HASHTABLE_NPAGE)*uint64(unsafe.Sizeof(U32(0)))), 0, bp) // SQLITE_OK not possible for read-only connection if !(rc != SQLITE_READONLY|int32(5)<<8) { goto __3 } rc = func() int32 { if rc == SQLITE_READONLY { return -1 } return rc }() goto begin_unreliable_shm_out __3: ; // We reach this point only if the real shared-memory is still unreliable. // Assume the in-memory WAL-index substitute is correct and load it // into pWal->hdr. libc.X__builtin___memcpy_chk(tls, pWal+72, walIndexHdr(tls, pWal), uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) // Make sure some writer hasn't come in and changed the WAL file out // from under us, then disconnected, while we were not looking. rc = Xsqlite3OsFileSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp+8) if !(rc != SQLITE_OK) { goto __4 } goto begin_unreliable_shm_out __4: ; if !(*(*I64)(unsafe.Pointer(bp + 8)) < int64(WAL_HDRSIZE)) { goto __5 } // If the wal file is too small to contain a wal-header and the // wal-index header has mxFrame==0, then it must be safe to proceed // reading the database file only. However, the page cache cannot // be trusted, as a read/write connection may have connected, written // the db, run a checkpoint, truncated the wal file and disconnected // since this client's last read transaction. *(*int32)(unsafe.Pointer(pChanged)) = 1 rc = func() int32 { if (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == U32(0) { return SQLITE_OK } return -1 }() goto begin_unreliable_shm_out __5: ; // Check the salt keys at the start of the wal file still match. rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp+16, WAL_HDRSIZE, int64(0)) if !(rc != SQLITE_OK) { goto __6 } goto begin_unreliable_shm_out __6: ; if !(libc.Xmemcmp(tls, pWal+72+32, bp+16+16, uint64(8)) != 0) { goto __7 } // Some writer has wrapped the WAL file while we were not looking. // Return WAL_RETRY which will cause the in-memory WAL-index to be // rebuilt. rc = -1 goto begin_unreliable_shm_out __7: ; // Allocate a buffer to read frames into szFrame = int32((*Wal)(unsafe.Pointer(pWal)).FszPage + U32(WAL_FRAME_HDRSIZE)) aFrame = Xsqlite3_malloc64(tls, uint64(szFrame)) if !(aFrame == uintptr(0)) { goto __8 } rc = SQLITE_NOMEM goto begin_unreliable_shm_out __8: ; aData = aFrame + 24 // Check to see if a complete transaction has been appended to the // wal file since the heap-memory wal-index was created. If so, the // heap-memory wal-index is discarded and WAL_RETRY returned to // the caller. *(*U32)(unsafe.Pointer(bp + 48)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24)) *(*U32)(unsafe.Pointer(bp + 48 + 1*4)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) iOffset = int64(WAL_HDRSIZE) + I64((*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame+U32(1)-U32(1))*I64((*Wal)(unsafe.Pointer(pWal)).FszPage+U32(WAL_FRAME_HDRSIZE)) __9: if !(iOffset+I64(szFrame) <= *(*I64)(unsafe.Pointer(bp + 8))) { goto __11 } // dbsize field from frame header // Read and decode the next log frame. rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, aFrame, szFrame, iOffset) if !(rc != SQLITE_OK) { goto __12 } goto __11 __12: ; if !!(walDecodeFrame(tls, pWal, bp+56, bp+60, aData, aFrame) != 0) { goto __13 } goto __11 __13: ; // If nTruncate is non-zero, then a complete transaction has been // appended to this wal file. Set rc to WAL_RETRY and break out of // the loop. if !(*(*U32)(unsafe.Pointer(bp + 60)) != 0) { goto __14 } rc = -1 goto __11 __14: ; goto __10 __10: iOffset = iOffset + I64(szFrame) goto __9 goto __11 __11: ; *(*U32)(unsafe.Pointer(pWal + 72 + 24)) = *(*U32)(unsafe.Pointer(bp + 48)) *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = *(*U32)(unsafe.Pointer(bp + 48 + 1*4)) begin_unreliable_shm_out: Xsqlite3_free(tls, aFrame) if !(rc != SQLITE_OK) { goto __15 } i = 0 __16: if !(i < (*Wal)(unsafe.Pointer(pWal)).FnWiData) { goto __18 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8)) = uintptr(0) goto __17 __17: i++ goto __16 goto __18 __18: ; (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable = U8(0) Xsqlite3WalEndReadTransaction(tls, pWal) *(*int32)(unsafe.Pointer(pChanged)) = 1 __15: ; return rc } // Attempt to start a read transaction. This might fail due to a race or // other transient condition. When that happens, it returns WAL_RETRY to // indicate to the caller that it is safe to retry immediately. // // On success return SQLITE_OK. On a permanent failure (such an // I/O error or an SQLITE_BUSY because another process is running // recovery) return a positive error code. // // The useWal parameter is true to force the use of the WAL and disable // the case where the WAL is bypassed because it has been completely // checkpointed. If useWal==0 then this routine calls walIndexReadHdr() // to make a copy of the wal-index header into pWal->hdr. If the // wal-index header has changed, *pChanged is set to 1 (as an indication // to the caller that the local page cache is obsolete and needs to be // flushed.) When useWal==1, the wal-index header is assumed to already // be loaded and the pChanged parameter is unused. // // The caller must set the cnt parameter to the number of prior calls to // this routine during the current read attempt that returned WAL_RETRY. // This routine will start taking more aggressive measures to clear the // race conditions after multiple WAL_RETRY returns, and after an excessive // number of errors will ultimately return SQLITE_PROTOCOL. The // SQLITE_PROTOCOL return indicates that some other process has gone rogue // and is not honoring the locking protocol. There is a vanishingly small // chance that SQLITE_PROTOCOL could be returned because of a run of really // bad luck when there is lots of contention for the wal-index, but that // possibility is so small that it can be safely neglected, we believe. // // On success, this routine obtains a read lock on // WAL_READ_LOCK(pWal->readLock). The pWal->readLock integer is // in the range 0 <= pWal->readLock < WAL_NREADER. If pWal->readLock==(-1) // that means the Wal does not hold any read lock. The reader must not // access any database page that is modified by a WAL frame up to and // including frame number aReadMark[pWal->readLock]. The reader will // use WAL frames up to and including pWal->hdr.mxFrame if pWal->readLock>0 // Or if pWal->readLock==0, then the reader will ignore the WAL // completely and get all content directly from the database file. // If the useWal parameter is 1 then the WAL will never be ignored and // this routine will always set pWal->readLock>0 on success. // When the read transaction is completed, the caller must release the // lock on WAL_READ_LOCK(pWal->readLock) and set pWal->readLock to -1. // // This routine uses the nBackfill and aReadMark[] fields of the header // to select a particular WAL_READ_LOCK() that strives to let the // checkpoint process do as much work as possible. This routine might // update values of the aReadMark[] array in the header, but if it does // so it takes care to hold an exclusive lock on the corresponding // WAL_READ_LOCK() while changing values. func walTryBeginRead(tls *libc.TLS, pWal uintptr, pChanged uintptr, useWal int32, cnt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63663:12: */ var pInfo uintptr // Checkpoint information in wal-index var mxReadMark U32 // Largest aReadMark[] value var mxI int32 // Index of largest aReadMark[] value var i int32 // Loop counter var rc int32 = SQLITE_OK // Return code var mxFrame U32 // Wal frame to lock to // Not currently locked // useWal may only be set for read/write connections // Take steps to avoid spinning forever if there is a protocol error. // // Circumstances that cause a RETRY should only last for the briefest // instances of time. No I/O or other system calls are done while the // locks are held, so the locks should not be held for very long. But // if we are unlucky, another process that is holding a lock might get // paged out or take a page-fault that is time-consuming to resolve, // during the few nanoseconds that it is holding the lock. In that case, // it might take longer than normal for the lock to free. // // After 5 RETRYs, we begin calling sqlite3OsSleep(). The first few // calls to sqlite3OsSleep() have a delay of 1 microsecond. Really this // is more of a scheduler yield than an actual delay. But on the 10th // an subsequent retries, the delays start becoming longer and longer, // so that on the 100th (and last) RETRY we delay for 323 milliseconds. // The total delay time before giving up is less than 10 seconds. if cnt > 5 { var nDelay int32 = 1 // Pause time in microseconds if cnt > 100 { return SQLITE_PROTOCOL } if cnt >= 10 { nDelay = (cnt - 9) * (cnt - 9) * 39 } Xsqlite3OsSleep(tls, (*Wal)(unsafe.Pointer(pWal)).FpVfs, nDelay) } if !(useWal != 0) { if int32((*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 { rc = walIndexReadHdr(tls, pWal, pChanged) } if rc == SQLITE_BUSY { // If there is not a recovery running in another thread or process // then convert BUSY errors to WAL_RETRY. If recovery is known to // be running, convert BUSY to BUSY_RECOVERY. There is a race here // which might cause WAL_RETRY to be returned even if BUSY_RECOVERY // would be technically correct. But the race is benign since with // WAL_RETRY this routine will be called again and will probably be // right on the second iteration. if *(*uintptr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FapWiData)) == uintptr(0) { // This branch is taken when the xShmMap() method returns SQLITE_BUSY. // We assume this is a transient condition, so return WAL_RETRY. The // xShmMap() implementation used by the default unix and win32 VFS // modules may return SQLITE_BUSY due to a race condition in the // code that determines whether or not the shared-memory region // must be zeroed before the requested page is returned. rc = -1 } else if SQLITE_OK == libc.AssignInt32(&rc, walLockShared(tls, pWal, WAL_RECOVER_LOCK)) { walUnlockShared(tls, pWal, WAL_RECOVER_LOCK) rc = -1 } else if rc == SQLITE_BUSY { rc = SQLITE_BUSY | int32(1)<<8 } } if rc != SQLITE_OK { return rc } else if (*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable != 0 { return walBeginShmUnreliable(tls, pWal, pChanged) } } libc.AtomicStoreUintptr(&pInfo, uintptr(walCkptInfo(tls, pWal))) if !(useWal != 0) && *(*U32)(unsafe.Pointer(pInfo)) == (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame && ((*Wal)(unsafe.Pointer(pWal)).FpSnapshot == uintptr(0) || (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == U32(0)) { // The WAL has been completely backfilled (or it is empty). // and can be safely ignored. rc = walLockShared(tls, pWal, 3+0) walShmBarrier(tls, pWal) if rc == SQLITE_OK { if libc.Xmemcmp(tls, walIndexHdr(tls, pWal), pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { // It is not safe to allow the reader to continue here if frames // may have been appended to the log before READ_LOCK(0) was obtained. // When holding READ_LOCK(0), the reader ignores the entire log file, // which implies that the database file contains a trustworthy // snapshot. Since holding READ_LOCK(0) prevents a checkpoint from // happening, this is usually correct. // // However, if frames have been appended to the log (or if the log // is wrapped and written for that matter) before the READ_LOCK(0) // is obtained, that is not necessarily true. A checkpointer may // have started to backfill the appended frames but crashed before // it finished. Leaving a corrupt image in the database file. walUnlockShared(tls, pWal, 3+0) return -1 } (*Wal)(unsafe.Pointer(pWal)).FreadLock = int16(0) return SQLITE_OK } else if rc != SQLITE_BUSY { return rc } } // If we get this far, it means that the reader will want to use // the WAL to get at content from recent commits. The job now is // to select one of the aReadMark[] entries that is closest to // but not exceeding pWal->hdr.mxFrame and lock that entry. mxReadMark = U32(0) mxI = 0 mxFrame = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame if (*Wal)(unsafe.Pointer(pWal)).FpSnapshot != 0 && (*WalIndexHdr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FpSnapshot)).FmxFrame < mxFrame { mxFrame = (*WalIndexHdr)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FpSnapshot)).FmxFrame } for i = 1; i < SQLITE_SHM_NLOCK-3; i++ { var thisMark U32 = *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) if mxReadMark <= thisMark && thisMark <= mxFrame { mxReadMark = thisMark mxI = i } } if int32((*Wal)(unsafe.Pointer(pWal)).FreadOnly)&WAL_SHM_RDONLY == 0 && (mxReadMark < mxFrame || mxI == 0) { for i = 1; i < SQLITE_SHM_NLOCK-3; i++ { rc = walLockExclusive(tls, pWal, 3+i, 1) if rc == SQLITE_OK { *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = mxFrame mxReadMark = mxFrame mxI = i walUnlockExclusive(tls, pWal, 3+i, 1) break } else if rc != SQLITE_BUSY { return rc } } } if mxI == 0 { if rc == SQLITE_BUSY { return -1 } return SQLITE_READONLY | int32(5)<<8 } rc = walLockShared(tls, pWal, 3+mxI) if rc != 0 { if rc == SQLITE_BUSY { return -1 } return rc } // Now that the read-lock has been obtained, check that neither the // value in the aReadMark[] array or the contents of the wal-index // header have changed. // // It is necessary to check that the wal-index header did not change // between the time it was read and when the shared-lock was obtained // on WAL_READ_LOCK(mxI) was obtained to account for the possibility // that the log file may have been wrapped by a writer, or that frames // that occur later in the log than pWal->hdr.mxFrame may have been // copied into the database by a checkpointer. If either of these things // happened, then reading the database with the current value of // pWal->hdr.mxFrame risks reading a corrupted snapshot. So, retry // instead. // // Before checking that the live wal-index header has not changed // since it was read, set Wal.minFrame to the first frame in the wal // file that has not yet been checkpointed. This client will not need // to read any frames earlier than minFrame from the wal file - they // can be safely read directly from the database file. // // Because a ShmBarrier() call is made between taking the copy of // nBackfill and checking that the wal-header in shared-memory still // matches the one cached in pWal->hdr, it is guaranteed that the // checkpointer that set nBackfill was not working with a wal-index // header newer than that cached in pWal->hdr. If it were, that could // cause a problem. The checkpointer could omit to checkpoint // a version of page X that lies before pWal->minFrame (call that version // A) on the basis that there is a newer version (version B) of the same // page later in the wal file. But if version B happens to like past // frame pWal->hdr.mxFrame - then the client would incorrectly assume // that it can read version A from the database file. However, since // we can guarantee that the checkpointer that set nBackfill could not // see any pages past pWal->hdr.mxFrame, this problem does not come up. (*Wal)(unsafe.Pointer(pWal)).FminFrame = *(*U32)(unsafe.Pointer(pInfo)) + U32(1) walShmBarrier(tls, pWal) if *(*U32)(unsafe.Pointer(pInfo + 4 + uintptr(mxI)*4)) != mxReadMark || libc.Xmemcmp(tls, walIndexHdr(tls, pWal), pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { walUnlockShared(tls, pWal, 3+mxI) return -1 } else { (*Wal)(unsafe.Pointer(pWal)).FreadLock = I16(mxI) } return rc } // Attempt to reduce the value of the WalCkptInfo.nBackfillAttempted // variable so that older snapshots can be accessed. To do this, loop // through all wal frames from nBackfillAttempted to (nBackfill+1), // comparing their content to the corresponding page with the database // file, if any. Set nBackfillAttempted to the frame number of the // first frame for which the wal file content matches the db file. // // This is only really safe if the file-system is such that any page // writes made by earlier checkpointers were atomic operations, which // is not always true. It is also possible that nBackfillAttempted // may be left set to a value larger than expected, if a wal frame // contains content that duplicate of an earlier version of the same // page. // // SQLITE_OK is returned if successful, or an SQLite error code if an // error occurs. It is not an error if nBackfillAttempted cannot be // decreased at all. func Xsqlite3WalSnapshotRecover(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63893:20: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 rc = walLockExclusive(tls, pWal, WAL_CKPT_LOCK, 1) if rc == SQLITE_OK { var pInfo uintptr = walCkptInfo(tls, pWal) var szPage int32 = int32((*Wal)(unsafe.Pointer(pWal)).FszPage) // var szDb I64 at bp, 8 // Size of db file in bytes rc = Xsqlite3OsFileSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, bp) if rc == SQLITE_OK { var pBuf1 uintptr = Xsqlite3_malloc(tls, szPage) var pBuf2 uintptr = Xsqlite3_malloc(tls, szPage) if pBuf1 == uintptr(0) || pBuf2 == uintptr(0) { rc = SQLITE_NOMEM } else { var i U32 = (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted for i = (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted; i > *(*U32)(unsafe.Pointer(pInfo /* &.nBackfill */)); i-- { // var sLoc WalHashLoc at bp+8, 24 // Hash table location var pgno U32 // Page number in db file var iDbOff I64 // Offset of db file entry var iWalOff I64 // Offset of wal file entry rc = walHashGet(tls, pWal, walFramePage(tls, i), bp+8) if rc != SQLITE_OK { break } pgno = *(*U32)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp+8 /* &sLoc */)).FaPgno + uintptr(i-(*WalHashLoc)(unsafe.Pointer(bp+8)).FiZero-U32(1))*4)) iDbOff = I64(pgno-U32(1)) * I64(szPage) if iDbOff+I64(szPage) <= *(*I64)(unsafe.Pointer(bp)) { iWalOff = int64(WAL_HDRSIZE) + I64(i-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) + int64(WAL_FRAME_HDRSIZE) rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, pBuf1, szPage, iWalOff) if rc == SQLITE_OK { rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, pBuf2, szPage, iDbOff) } if rc != SQLITE_OK || 0 == libc.Xmemcmp(tls, pBuf1, pBuf2, uint64(szPage)) { break } } (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = i - U32(1) } } Xsqlite3_free(tls, pBuf1) Xsqlite3_free(tls, pBuf2) } walUnlockExclusive(tls, pWal, WAL_CKPT_LOCK, 1) } return rc } // Begin a read transaction on the database. // // This routine used to be called sqlite3OpenSnapshot() and with good reason: // it takes a snapshot of the state of the WAL and wal-index for the current // instant in time. The current thread will continue to use this snapshot. // Other threads might append new content to the WAL and wal-index but // that extra content is ignored by the current thread. // // If the database contents have changes since the previous read // transaction, then *pChanged is set to 1 before returning. The // Pager layer will use this to know that its cache is stale and // needs to be flushed. func Xsqlite3WalBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:63964:20: */ var rc int32 // Return code var cnt int32 = 0 // Number of TryBeginRead attempts var bChanged int32 = 0 var pSnapshot uintptr = (*Wal)(unsafe.Pointer(pWal)).FpSnapshot if pSnapshot != 0 { if libc.Xmemcmp(tls, pSnapshot, pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { bChanged = 1 } // It is possible that there is a checkpointer thread running // concurrent with this code. If this is the case, it may be that the // checkpointer has already determined that it will checkpoint // snapshot X, where X is later in the wal file than pSnapshot, but // has not yet set the pInfo->nBackfillAttempted variable to indicate // its intent. To avoid the race condition this leads to, ensure that // there is no checkpointer process by taking a shared CKPT lock // before checking pInfo->nBackfillAttempted. rc = walLockShared(tls, pWal, WAL_CKPT_LOCK) if rc != SQLITE_OK { return rc } (*Wal)(unsafe.Pointer(pWal)).FckptLock = U8(1) } for __ccgo := true; __ccgo; __ccgo = rc == -1 { rc = walTryBeginRead(tls, pWal, pChanged, 0, libc.PreIncInt32(&cnt, 1)) } if rc == SQLITE_OK { if pSnapshot != 0 && libc.Xmemcmp(tls, pSnapshot, pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { // At this point the client has a lock on an aReadMark[] slot holding // a value equal to or smaller than pSnapshot->mxFrame, but pWal->hdr // is populated with the wal-index header corresponding to the head // of the wal file. Verify that pSnapshot is still valid before // continuing. Reasons why pSnapshot might no longer be valid: // // (1) The WAL file has been reset since the snapshot was taken. // In this case, the salt will have changed. // // (2) A checkpoint as been attempted that wrote frames past // pSnapshot->mxFrame into the database file. Note that the // checkpoint need not have completed for this to cause problems. var pInfo uintptr = walCkptInfo(tls, pWal) // Check that the wal file has not been wrapped. Assuming that it has // not, also check that no checkpointer has attempted to checkpoint any // frames beyond pSnapshot->mxFrame. If either of these conditions are // true, return SQLITE_ERROR_SNAPSHOT. Otherwise, overwrite pWal->hdr // with *pSnapshot and set *pChanged as appropriate for opening the // snapshot. if !(libc.Xmemcmp(tls, pSnapshot+32, pWal+72+32, uint64(unsafe.Sizeof([2]U32{}))) != 0) && (*WalIndexHdr)(unsafe.Pointer(pSnapshot)).FmxFrame >= (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted { libc.X__builtin___memcpy_chk(tls, pWal+72, pSnapshot, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) *(*int32)(unsafe.Pointer(pChanged)) = bChanged } else { rc = SQLITE_ERROR | int32(3)<<8 } // A client using a non-current snapshot may not ignore any frames // from the start of the wal file. This is because, for a system // where (minFrame < iSnapshot < maxFrame), a checkpointer may // have omitted to checkpoint a frame earlier than minFrame in // the file because there exists a frame after iSnapshot that // is the same database page. (*Wal)(unsafe.Pointer(pWal)).FminFrame = U32(1) if rc != SQLITE_OK { Xsqlite3WalEndReadTransaction(tls, pWal) } } } // Release the shared CKPT lock obtained above. if (*Wal)(unsafe.Pointer(pWal)).FckptLock != 0 { walUnlockShared(tls, pWal, WAL_CKPT_LOCK) (*Wal)(unsafe.Pointer(pWal)).FckptLock = U8(0) } return rc } // Finish with a read transaction. All this does is release the // read-lock. func Xsqlite3WalEndReadTransaction(tls *libc.TLS, pWal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64072:21: */ Xsqlite3WalEndWriteTransaction(tls, pWal) if int32((*Wal)(unsafe.Pointer(pWal)).FreadLock) >= 0 { walUnlockShared(tls, pWal, 3+int32((*Wal)(unsafe.Pointer(pWal)).FreadLock)) (*Wal)(unsafe.Pointer(pWal)).FreadLock = int16(-1) } } // Search the wal file for page pgno. If found, set *piRead to the frame that // contains the page. Otherwise, if pgno is not in the wal file, set *piRead // to zero. // // Return SQLITE_OK if successful, or an error code if an error occurs. If an // error does occur, the final value of *piRead is undefined. func Xsqlite3WalFindFrame(tls *libc.TLS, pWal uintptr, pgno Pgno, piRead uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64088:20: */ bp := tls.Alloc(24) defer tls.Free(24) var iRead U32 = U32(0) // If !=0, WAL frame to return data from var iLast U32 = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame // Last page in WAL for this reader var iHash int32 // Used to loop through N hash tables var iMinHash int32 // This routine is only be called from within a read transaction. // If the "last page" field of the wal-index header snapshot is 0, then // no data will be read from the wal under any circumstances. Return early // in this case as an optimization. Likewise, if pWal->readLock==0, // then the WAL is ignored by the reader so return early, as if the // WAL were empty. if iLast == U32(0) || int32((*Wal)(unsafe.Pointer(pWal)).FreadLock) == 0 && int32((*Wal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 { *(*U32)(unsafe.Pointer(piRead)) = U32(0) return SQLITE_OK } // Search the hash table or tables for an entry matching page number // pgno. Each iteration of the following for() loop searches one // hash table (each hash table indexes up to HASHTABLE_NPAGE frames). // // This code might run concurrently to the code in walIndexAppend() // that adds entries to the wal-index (and possibly to this hash // table). This means the value just read from the hash // slot (aHash[iKey]) may have been added before or after the // current read transaction was opened. Values added after the // read transaction was opened may have been written incorrectly - // i.e. these slots may contain garbage data. However, we assume // that any slots written before the current read transaction was // opened remain unmodified. // // For the reasons above, the if(...) condition featured in the inner // loop of the following block is more stringent that would be required // if we had exclusive access to the hash-table: // // (aPgno[iFrame]==pgno): // This condition filters out normal hash-table collisions. // // (iFrame<=iLast): // This condition filters out entries that were added to the hash // table after the current read-transaction had started. iMinHash = walFramePage(tls, (*Wal)(unsafe.Pointer(pWal)).FminFrame) for iHash = walFramePage(tls, iLast); iHash >= iMinHash; iHash-- { // var sLoc WalHashLoc at bp, 24 // Hash table location var iKey int32 // Hash slot index var nCollide int32 // Number of hash collisions remaining var rc int32 // Error code var iH U32 rc = walHashGet(tls, pWal, iHash, bp) if rc != SQLITE_OK { return rc } nCollide = HASHTABLE_NPAGE * 2 iKey = walHash(tls, pgno) for libc.AssignUint32(&iH, U32(*(*Ht_slot)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp)).FaHash + uintptr(iKey)*2)))) != U32(0) { var iFrame U32 = iH + (*WalHashLoc)(unsafe.Pointer(bp)).FiZero if iFrame <= iLast && iFrame >= (*Wal)(unsafe.Pointer(pWal)).FminFrame && *(*U32)(unsafe.Pointer((*WalHashLoc)(unsafe.Pointer(bp)).FaPgno + uintptr(iH-U32(1))*4)) == pgno { iRead = iFrame } if libc.PostDecInt32(&nCollide, 1) == 0 { return Xsqlite3CorruptError(tls, 64158) } iKey = walNextHash(tls, iKey) } if iRead != 0 { break } } *(*U32)(unsafe.Pointer(piRead)) = iRead return SQLITE_OK } // Read the contents of frame iRead from the wal file into buffer pOut // (which is nOut bytes in size). Return SQLITE_OK if successful, or an // error code otherwise. func Xsqlite3WalReadFrame(tls *libc.TLS, pWal uintptr, iRead U32, nOut int32, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64192:20: */ var sz int32 var iOffset I64 sz = int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage) sz = sz&0xfe00 + sz&0x0001<<16 iOffset = int64(WAL_HDRSIZE) + I64(iRead-U32(1))*I64(sz+WAL_FRAME_HDRSIZE) + int64(WAL_FRAME_HDRSIZE) // testcase( IS_BIG_INT(iOffset) ); // requires a 4GiB WAL return Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, pOut, func() int32 { if nOut > sz { return sz } return nOut }(), iOffset) } // Return the size of the database in pages (or zero, if unknown). func Xsqlite3WalDbsize(tls *libc.TLS, pWal uintptr) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64212:21: */ if pWal != 0 && int32((*Wal)(unsafe.Pointer(pWal)).FreadLock) >= 0 { return (*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage } return Pgno(0) } // This function starts a write transaction on the WAL. // // A read transaction must have already been started by a prior call // to sqlite3WalBeginReadTransaction(). // // If another thread or process has written into the database since // the read transaction was started, then it is not possible for this // thread to write as doing so would cause a fork. So this routine // returns SQLITE_BUSY in that case and no write transaction is started. // // There can only be a single writer active at a time. func Xsqlite3WalBeginWriteTransaction(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64233:20: */ var rc int32 // Cannot start a write transaction without first holding a read // transaction. if (*Wal)(unsafe.Pointer(pWal)).FreadOnly != 0 { return SQLITE_READONLY } // Only one writer allowed at a time. Get the write lock. Return // SQLITE_BUSY if unable. rc = walLockExclusive(tls, pWal, WAL_WRITE_LOCK, 1) if rc != 0 { return rc } (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(1) // If another connection has written to the database file since the // time the read transaction on this connection was started, then // the write is disallowed. if libc.Xmemcmp(tls, pWal+72, walIndexHdr(tls, pWal), uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { walUnlockExclusive(tls, pWal, WAL_WRITE_LOCK, 1) (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(0) rc = SQLITE_BUSY | int32(2)<<8 } return rc } // End a write transaction. The commit has already been done. This // routine merely releases the lock. func Xsqlite3WalEndWriteTransaction(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64281:20: */ if (*Wal)(unsafe.Pointer(pWal)).FwriteLock != 0 { walUnlockExclusive(tls, pWal, WAL_WRITE_LOCK, 1) (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(0) (*Wal)(unsafe.Pointer(pWal)).FiReCksum = U32(0) (*Wal)(unsafe.Pointer(pWal)).FtruncateOnCommit = U8(0) } return SQLITE_OK } // If any data has been written (but not committed) to the log file, this // function moves the write-pointer back to the start of the transaction. // // Additionally, the callback function is invoked for each frame written // to the WAL since the start of the transaction. If the callback returns // other than SQLITE_OK, it is not invoked again and the error code is // returned to the caller. // // Otherwise, if the callback function does not return an error, this // function returns SQLITE_OK. func Xsqlite3WalUndo(tls *libc.TLS, pWal uintptr, xUndo uintptr, pUndoCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64303:20: */ var rc int32 = SQLITE_OK if (*Wal)(unsafe.Pointer(pWal)).FwriteLock != 0 { var iMax Pgno = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame var iFrame Pgno // Restore the clients cache of the wal-index header to the state it // was in before the client began writing to the database. libc.X__builtin___memcpy_chk(tls, pWal+72, walIndexHdr(tls, pWal), uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) for iFrame = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + U32(1); rc == SQLITE_OK && iFrame <= iMax; iFrame++ { // This call cannot fail. Unless the page for which the page number // is passed as the second argument is (a) in the cache and // (b) has an outstanding reference, then xUndo is either a no-op // (if (a) is false) or simply expels the page from the cache (if (b) // is false). // // If the upper layer is doing a rollback, it is guaranteed that there // are no outstanding references to any page other than page 1. And // page 1 is never written to the log until the transaction is // committed. As a result, the call to xUndo may not fail. rc = (*struct { f func(*libc.TLS, uintptr, Pgno) int32 })(unsafe.Pointer(&struct{ uintptr }{xUndo})).f(tls, pUndoCtx, walFramePgno(tls, pWal, iFrame)) } if iMax != (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame { walCleanupHash(tls, pWal) } } return rc } // Argument aWalData must point to an array of WAL_SAVEPOINT_NDATA u32 // values. This function populates the array with values required to // "rollback" the write position of the WAL handle back to the current // point in the event of a savepoint rollback (via WalSavepointUndo()). func Xsqlite3WalSavepoint(tls *libc.TLS, pWal uintptr, aWalData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64343:21: */ *(*U32)(unsafe.Pointer(aWalData)) = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame *(*U32)(unsafe.Pointer(aWalData + 1*4)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24)) *(*U32)(unsafe.Pointer(aWalData + 2*4)) = *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) *(*U32)(unsafe.Pointer(aWalData + 3*4)) = (*Wal)(unsafe.Pointer(pWal)).FnCkpt } // Move the write position of the WAL back to the point identified by // the values in the aWalData[] array. aWalData must point to an array // of WAL_SAVEPOINT_NDATA u32 values that has been previously populated // by a call to WalSavepoint(). func Xsqlite3WalSavepointUndo(tls *libc.TLS, pWal uintptr, aWalData uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64357:20: */ var rc int32 = SQLITE_OK if *(*U32)(unsafe.Pointer(aWalData + 3*4)) != (*Wal)(unsafe.Pointer(pWal)).FnCkpt { // This savepoint was opened immediately after the write-transaction // was started. Right after that, the writer decided to wrap around // to the start of the log. Update the savepoint values to match. *(*U32)(unsafe.Pointer(aWalData)) = U32(0) *(*U32)(unsafe.Pointer(aWalData + 3*4)) = (*Wal)(unsafe.Pointer(pWal)).FnCkpt } if *(*U32)(unsafe.Pointer(aWalData)) < (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame { (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = *(*U32)(unsafe.Pointer(aWalData)) *(*U32)(unsafe.Pointer(pWal + 72 + 24)) = *(*U32)(unsafe.Pointer(aWalData + 1*4)) *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = *(*U32)(unsafe.Pointer(aWalData + 2*4)) walCleanupHash(tls, pWal) } return rc } // This function is called just before writing a set of frames to the log // file (see sqlite3WalFrames()). It checks to see if, instead of appending // to the current log file, it is possible to overwrite the start of the // existing log file with the new frames (i.e. "reset" the log). If so, // it sets pWal->hdr.mxFrame to 0. Otherwise, pWal->hdr.mxFrame is left // unchanged. // // SQLITE_OK is returned if no error is encountered (regardless of whether // or not pWal->hdr.mxFrame is modified). An SQLite error code is returned // if an error occurs. func walRestartLog(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64394:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var cnt int32 if int32((*Wal)(unsafe.Pointer(pWal)).FreadLock) == 0 { var pInfo uintptr = walCkptInfo(tls, pWal) if (*WalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill > U32(0) { // var salt1 U32 at bp, 4 Xsqlite3_randomness(tls, 4, bp) rc = walLockExclusive(tls, pWal, 3+1, SQLITE_SHM_NLOCK-3-1) if rc == SQLITE_OK { // If all readers are using WAL_READ_LOCK(0) (in other words if no // readers are currently using the WAL), then the transactions // frames will overwrite the start of the existing log. Update the // wal-index header to reflect this. // // In theory it would be Ok to update the cache of the header only // at this point. But updating the actual wal-index header is also // safe and means there is no special case for sqlite3WalUndo() // to handle if this transaction is rolled back. walRestartHdr(tls, pWal, *(*U32)(unsafe.Pointer(bp /* salt1 */))) walUnlockExclusive(tls, pWal, 3+1, SQLITE_SHM_NLOCK-3-1) } else if rc != SQLITE_BUSY { return rc } } walUnlockShared(tls, pWal, 3+0) (*Wal)(unsafe.Pointer(pWal)).FreadLock = int16(-1) cnt = 0 for __ccgo := true; __ccgo; __ccgo = rc == -1 { // var notUsed int32 at bp+4, 4 rc = walTryBeginRead(tls, pWal, bp+4, 1, libc.PreIncInt32(&cnt, 1)) } // BUSY not possible when useWal==1 } return rc } // Information about the current state of the WAL file and where // the next fsync should occur - passed from sqlite3WalFrames() into // walWriteToLog(). type WalWriter1 = struct { FpWal uintptr FpFd uintptr FiSyncPoint Sqlite3_int64 FsyncFlags int32 FszPage int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64441:9 */ // Information about the current state of the WAL file and where // the next fsync should occur - passed from sqlite3WalFrames() into // walWriteToLog(). type WalWriter = WalWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64447:3 */ // Write iAmt bytes of content into the WAL file beginning at iOffset. // Do a sync when crossing the p->iSyncPoint boundary. // // In other words, if iSyncPoint is in between iOffset and iOffset+iAmt, // first write the part before iSyncPoint, then sync, then write the // rest. func walWriteToLog(tls *libc.TLS, p uintptr, pContent uintptr, iAmt int32, iOffset Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64457:12: */ var rc int32 if iOffset < (*WalWriter)(unsafe.Pointer(p)).FiSyncPoint && iOffset+Sqlite3_int64(iAmt) >= (*WalWriter)(unsafe.Pointer(p)).FiSyncPoint { var iFirstAmt int32 = int32((*WalWriter)(unsafe.Pointer(p)).FiSyncPoint - iOffset) rc = Xsqlite3OsWrite(tls, (*WalWriter)(unsafe.Pointer(p)).FpFd, pContent, iFirstAmt, iOffset) if rc != 0 { return rc } iOffset = iOffset + Sqlite3_int64(iFirstAmt) iAmt = iAmt - iFirstAmt pContent = uintptr(iFirstAmt) + pContent rc = Xsqlite3OsSync(tls, (*WalWriter)(unsafe.Pointer(p)).FpFd, (*WalWriter)(unsafe.Pointer(p)).FsyncFlags&0x03) if iAmt == 0 || rc != 0 { return rc } } rc = Xsqlite3OsWrite(tls, (*WalWriter)(unsafe.Pointer(p)).FpFd, pContent, iAmt, iOffset) return rc } // Write out a single frame of the WAL func walWriteOneFrame(tls *libc.TLS, p uintptr, pPage uintptr, nTruncate int32, iOffset Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64482:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 // Result code from subfunctions var pData uintptr // Data actually written // var aFrame [24]U8 at bp, 24 // Buffer to assemble frame-header in pData = (*PgHdr)(unsafe.Pointer(pPage)).FpData walEncodeFrame(tls, (*WalWriter)(unsafe.Pointer(p)).FpWal, (*PgHdr)(unsafe.Pointer(pPage)).Fpgno, uint32(nTruncate), pData, bp) rc = walWriteToLog(tls, p, bp, int32(unsafe.Sizeof([24]U8{})), iOffset) if rc != 0 { return rc } // Write the page data rc = walWriteToLog(tls, p, pData, (*WalWriter)(unsafe.Pointer(p)).FszPage, int64(uint64(iOffset)+uint64(unsafe.Sizeof([24]U8{})))) return rc } // This function is called as part of committing a transaction within which // one or more frames have been overwritten. It updates the checksums for // all frames written to the wal file by the current transaction starting // with the earliest to have been overwritten. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func walRewriteChecksums(tls *libc.TLS, pWal uintptr, iLast U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64508:12: */ bp := tls.Alloc(24) defer tls.Free(24) var szPage int32 = int32((*Wal)(unsafe.Pointer(pWal)).FszPage) // Database page size var rc int32 = SQLITE_OK // Return code var aBuf uintptr // Buffer to load data from wal file into // var aFrame [24]U8 at bp, 24 // Buffer to assemble frame-headers in var iRead U32 // Next frame to read from wal file var iCksumOff I64 aBuf = Xsqlite3_malloc(tls, szPage+WAL_FRAME_HDRSIZE) if aBuf == uintptr(0) { return SQLITE_NOMEM } // Find the checksum values to use as input for the recalculating the // first checksum. If the first frame is frame 1 (implying that the current // transaction restarted the wal file), these values must be read from the // wal-file header. Otherwise, read them from the frame header of the // previous frame. if (*Wal)(unsafe.Pointer(pWal)).FiReCksum == U32(1) { iCksumOff = int64(24) } else { iCksumOff = int64(WAL_HDRSIZE) + I64((*Wal)(unsafe.Pointer(pWal)).FiReCksum-U32(1)-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) + int64(16) } rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, aBuf, int32(uint64(unsafe.Sizeof(U32(0)))*uint64(2)), iCksumOff) *(*U32)(unsafe.Pointer(pWal + 72 + 24)) = Xsqlite3Get4byte(tls, aBuf) *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = Xsqlite3Get4byte(tls, aBuf+4) iRead = (*Wal)(unsafe.Pointer(pWal)).FiReCksum (*Wal)(unsafe.Pointer(pWal)).FiReCksum = U32(0) for ; rc == SQLITE_OK && iRead <= iLast; iRead++ { var iOff I64 = int64(WAL_HDRSIZE) + I64(iRead-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) rc = Xsqlite3OsRead(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, aBuf, szPage+WAL_FRAME_HDRSIZE, iOff) if rc == SQLITE_OK { var iPgno U32 var nDbSize U32 iPgno = Xsqlite3Get4byte(tls, aBuf) nDbSize = Xsqlite3Get4byte(tls, aBuf+4) walEncodeFrame(tls, pWal, iPgno, nDbSize, aBuf+24, bp) rc = Xsqlite3OsWrite(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp, int32(unsafe.Sizeof([24]U8{})), iOff) } } Xsqlite3_free(tls, aBuf) return rc } // Write a set of frames to the log. The caller must hold the write-lock // on the log file (obtained using sqlite3WalBeginWriteTransaction()). func Xsqlite3WalFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTruncate Pgno, isCommit int32, sync_flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64557:20: */ bp := tls.Alloc(80) defer tls.Free(80) var rc int32 // Used to catch return codes var iFrame U32 // Next frame address var p uintptr // Iterator to run through pList with. var pLast uintptr = uintptr(0) // Last frame in list var nExtra int32 = 0 // Number of extra copies of last page var szFrame int32 // The size of a single frame var iOffset I64 // Next byte to write in WAL file // var w WalWriter at bp+48, 32 // The writer var iFirst U32 = U32(0) // First frame that may be overwritten var pLive uintptr // Pointer to shared header // If this frame set completes a transaction, then nTruncate>0. If // nTruncate==0 then this frame set does not complete the transaction. pLive = walIndexHdr(tls, pWal) if libc.Xmemcmp(tls, pWal+72, pLive, uint64(unsafe.Sizeof(WalIndexHdr{}))) != 0 { iFirst = (*WalIndexHdr)(unsafe.Pointer(pLive)).FmxFrame + U32(1) } // See if it is possible to write these frames into the start of the // log file, instead of appending to it at pWal->hdr.mxFrame. if SQLITE_OK != libc.AssignInt32(&rc, walRestartLog(tls, pWal)) { return rc } // If this is the first frame written into the log, write the WAL // header to the start of the WAL file. See comments at the top of // this source file for a description of the WAL header format. iFrame = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame if iFrame == U32(0) { // var aWalHdr [32]U8 at bp, 32 // Buffer to assemble wal-header in // var aCksum [2]U32 at bp+32, 8 // Checksum for wal-header Xsqlite3Put4byte(tls, bp, uint32(WAL_MAGIC|SQLITE_BIGENDIAN)) Xsqlite3Put4byte(tls, bp+4, uint32(WAL_MAX_VERSION)) Xsqlite3Put4byte(tls, bp+8, uint32(szPage)) Xsqlite3Put4byte(tls, bp+12, (*Wal)(unsafe.Pointer(pWal)).FnCkpt) if (*Wal)(unsafe.Pointer(pWal)).FnCkpt == U32(0) { Xsqlite3_randomness(tls, 8, pWal+72+32) } libc.X__builtin___memcpy_chk(tls, bp+16, pWal+72+32, uint64(8), libc.X__builtin_object_size(tls, bp+16, 0)) walChecksumBytes(tls, 1, bp, WAL_HDRSIZE-2*4, uintptr(0), bp+32) Xsqlite3Put4byte(tls, bp+24, *(*U32)(unsafe.Pointer(bp + 32))) Xsqlite3Put4byte(tls, bp+28, *(*U32)(unsafe.Pointer(bp + 32 + 1*4))) (*Wal)(unsafe.Pointer(pWal)).FszPage = U32(szPage) (*Wal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum = U8(SQLITE_BIGENDIAN) *(*U32)(unsafe.Pointer(pWal + 72 + 24)) = *(*U32)(unsafe.Pointer(bp + 32)) *(*U32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = *(*U32)(unsafe.Pointer(bp + 32 + 1*4)) (*Wal)(unsafe.Pointer(pWal)).FtruncateOnCommit = U8(1) rc = Xsqlite3OsWrite(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, bp, int32(unsafe.Sizeof([32]U8{})), int64(0)) if rc != SQLITE_OK { return rc } // Sync the header (unless SQLITE_IOCAP_SEQUENTIAL is true or unless // all syncing is turned off by PRAGMA synchronous=OFF). Otherwise // an out-of-order write following a WAL restart could result in // database corruption. See the ticket: // // https://sqlite.org/src/info/ff5be73dee if (*Wal)(unsafe.Pointer(pWal)).FsyncHeader != 0 { rc = Xsqlite3OsSync(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, sync_flags>>2&0x03) if rc != 0 { return rc } } } // Setup information needed to write frames into the WAL (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FpWal = pWal (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FpFd = (*Wal)(unsafe.Pointer(pWal)).FpWalFd (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FiSyncPoint = int64(0) (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FsyncFlags = sync_flags (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FszPage = szPage iOffset = int64(WAL_HDRSIZE) + I64(iFrame+U32(1)-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) szFrame = szPage + WAL_FRAME_HDRSIZE // Write all frames into the log file exactly once for p = pList; p != 0; p = (*PgHdr)(unsafe.Pointer(p)).FpDirty { var nDbSize int32 // 0 normally. Positive == commit flag // Check if this page has already been written into the wal file by // the current transaction. If so, overwrite the existing frame and // set Wal.writeLock to WAL_WRITELOCK_RECKSUM - indicating that // checksums must be recomputed when the transaction is committed. if iFirst != 0 && ((*PgHdr)(unsafe.Pointer(p)).FpDirty != 0 || isCommit == 0) { *(*U32)(unsafe.Pointer(bp + 40 /* iWrite */)) = U32(0) Xsqlite3WalFindFrame(tls, pWal, (*PgHdr)(unsafe.Pointer(p)).Fpgno, bp+40) if *(*U32)(unsafe.Pointer(bp + 40)) >= iFirst { var iOff I64 = int64(WAL_HDRSIZE) + I64(*(*U32)(unsafe.Pointer(bp + 40))-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) + int64(WAL_FRAME_HDRSIZE) var pData uintptr if (*Wal)(unsafe.Pointer(pWal)).FiReCksum == U32(0) || *(*U32)(unsafe.Pointer(bp + 40)) < (*Wal)(unsafe.Pointer(pWal)).FiReCksum { (*Wal)(unsafe.Pointer(pWal)).FiReCksum = *(*U32)(unsafe.Pointer(bp + 40 /* iWrite */)) } pData = (*PgHdr)(unsafe.Pointer(p)).FpData rc = Xsqlite3OsWrite(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd, pData, szPage, iOff) if rc != 0 { return rc } *(*U16)(unsafe.Pointer(p + 52)) &= libc.Uint16FromInt32(libc.CplInt32(PGHDR_WAL_APPEND)) continue } } iFrame++ if isCommit != 0 && (*PgHdr)(unsafe.Pointer(p)).FpDirty == uintptr(0) { nDbSize = int32(nTruncate) } else { nDbSize = 0 } rc = walWriteOneFrame(tls, bp+48, p, nDbSize, iOffset) if rc != 0 { return rc } pLast = p iOffset = iOffset + I64(szFrame) *(*U16)(unsafe.Pointer(p + 52)) |= U16(PGHDR_WAL_APPEND) } // Recalculate checksums within the wal file if required. if isCommit != 0 && (*Wal)(unsafe.Pointer(pWal)).FiReCksum != 0 { rc = walRewriteChecksums(tls, pWal, iFrame) if rc != 0 { return rc } } // If this is the end of a transaction, then we might need to pad // the transaction and/or sync the WAL file. // // Padding and syncing only occur if this set of frames complete a // transaction and if PRAGMA synchronous=FULL. If synchronous==NORMAL // or synchronous==OFF, then no padding or syncing are needed. // // If SQLITE_IOCAP_POWERSAFE_OVERWRITE is defined, then padding is not // needed and only the sync is done. If padding is needed, then the // final frame is repeated (with its commit mark) until the next sector // boundary is crossed. Only the part of the WAL prior to the last // sector boundary is synced; the part of the last frame that extends // past the sector boundary is written after the sync. if isCommit != 0 && sync_flags&0x03 != 0 { var bSync int32 = 1 if (*Wal)(unsafe.Pointer(pWal)).FpadToSectorBoundary != 0 { var sectorSize int32 = Xsqlite3SectorSize(tls, (*Wal)(unsafe.Pointer(pWal)).FpWalFd) (*WalWriter)(unsafe.Pointer(bp + 48 /* &w */)).FiSyncPoint = (iOffset + I64(sectorSize) - int64(1)) / I64(sectorSize) * I64(sectorSize) bSync = libc.Bool32((*WalWriter)(unsafe.Pointer(bp+48)).FiSyncPoint == iOffset) for iOffset < (*WalWriter)(unsafe.Pointer(bp+48)).FiSyncPoint { rc = walWriteOneFrame(tls, bp+48, pLast, int32(nTruncate), iOffset) if rc != 0 { return rc } iOffset = iOffset + I64(szFrame) nExtra++ } } if bSync != 0 { rc = Xsqlite3OsSync(tls, (*WalWriter)(unsafe.Pointer(bp+48 /* &w */)).FpFd, sync_flags&0x03) } } // If this frame set completes the first transaction in the WAL and // if PRAGMA journal_size_limit is set, then truncate the WAL to the // journal size limit, if possible. if isCommit != 0 && (*Wal)(unsafe.Pointer(pWal)).FtruncateOnCommit != 0 && (*Wal)(unsafe.Pointer(pWal)).FmxWalSize >= int64(0) { var sz I64 = (*Wal)(unsafe.Pointer(pWal)).FmxWalSize if int64(WAL_HDRSIZE)+I64(iFrame+U32(nExtra)+U32(1)-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) > (*Wal)(unsafe.Pointer(pWal)).FmxWalSize { sz = int64(WAL_HDRSIZE) + I64(iFrame+U32(nExtra)+U32(1)-U32(1))*I64(szPage+WAL_FRAME_HDRSIZE) } walLimitSize(tls, pWal, sz) (*Wal)(unsafe.Pointer(pWal)).FtruncateOnCommit = U8(0) } // Append data to the wal-index. It is not necessary to lock the // wal-index to do this as the SQLITE_SHM_WRITE lock held on the wal-index // guarantees that there are no other writers, and no data that may // be in use by existing readers is being overwritten. iFrame = (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame for p = pList; p != 0 && rc == SQLITE_OK; p = (*PgHdr)(unsafe.Pointer(p)).FpDirty { if int32((*PgHdr)(unsafe.Pointer(p)).Fflags)&PGHDR_WAL_APPEND == 0 { continue } iFrame++ rc = walIndexAppend(tls, pWal, iFrame, (*PgHdr)(unsafe.Pointer(p)).Fpgno) } for rc == SQLITE_OK && nExtra > 0 { iFrame++ nExtra-- rc = walIndexAppend(tls, pWal, iFrame, (*PgHdr)(unsafe.Pointer(pLast)).Fpgno) } if rc == SQLITE_OK { // Update the private copy of the header. (*Wal)(unsafe.Pointer(pWal)).Fhdr.FszPage = U16(szPage&0xff00 | szPage>>16) (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = iFrame if isCommit != 0 { (*Wal)(unsafe.Pointer(pWal)).Fhdr.FiChange++ (*Wal)(unsafe.Pointer(pWal)).Fhdr.FnPage = nTruncate } // If this is a commit, update the wal-index header too. if isCommit != 0 { walIndexWriteHdr(tls, pWal) (*Wal)(unsafe.Pointer(pWal)).FiCallback = iFrame } } return rc } // This routine is called to implement sqlite3_wal_checkpoint() and // related interfaces. // // Obtain a CHECKPOINT lock and then backfill as much information as // we can from WAL into the database. // // If parameter xBusy is not NULL, it is a pointer to a busy-handler // callback. In this case this function runs a blocking checkpoint. func Xsqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy uintptr, pBusyArg uintptr, sync_flags int32, nBuf int32, zBuf uintptr, pnLog uintptr, pnCkpt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64795:20: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 // Return code *(*int32)(unsafe.Pointer(bp /* isChanged */)) = 0 // True if a new wal-index header is loaded var eMode2 int32 = eMode // Mode to pass to walCheckpoint() var xBusy2 uintptr = xBusy // Busy handler for eMode2 // EVIDENCE-OF: R-62920-47450 The busy-handler callback is never invoked // in the SQLITE_CHECKPOINT_PASSIVE mode. if (*Wal)(unsafe.Pointer(pWal)).FreadOnly != 0 { return SQLITE_READONLY } // Enable blocking locks, if possible. If blocking locks are successfully // enabled, set xBusy2=0 so that the busy-handler is never invoked. // IMPLEMENTATION-OF: R-62028-47212 All calls obtain an exclusive // "checkpoint" lock on the database file. // EVIDENCE-OF: R-10421-19736 If any other process is running a // checkpoint operation at the same time, the lock cannot be obtained and // SQLITE_BUSY is returned. // EVIDENCE-OF: R-53820-33897 Even if there is a busy-handler configured, // it will not be invoked in this case. rc = walLockExclusive(tls, pWal, WAL_CKPT_LOCK, 1) if rc == SQLITE_OK { (*Wal)(unsafe.Pointer(pWal)).FckptLock = U8(1) // IMPLEMENTATION-OF: R-59782-36818 The SQLITE_CHECKPOINT_FULL, RESTART and // TRUNCATE modes also obtain the exclusive "writer" lock on the database // file. // // EVIDENCE-OF: R-60642-04082 If the writer lock cannot be obtained // immediately, and a busy-handler is configured, it is invoked and the // writer lock retried until either the busy-handler returns 0 or the // lock is successfully obtained. if eMode != SQLITE_CHECKPOINT_PASSIVE { rc = walBusyLock(tls, pWal, xBusy2, pBusyArg, WAL_WRITE_LOCK, 1) if rc == SQLITE_OK { (*Wal)(unsafe.Pointer(pWal)).FwriteLock = U8(1) } else if rc == SQLITE_BUSY { eMode2 = SQLITE_CHECKPOINT_PASSIVE xBusy2 = uintptr(0) rc = SQLITE_OK } } } // Read the wal-index header. if rc == SQLITE_OK { rc = walIndexReadHdr(tls, pWal, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 && (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Wal)(unsafe.Pointer(pWal)).FpDbFd)).FpMethods)).FiVersion >= 3 { Xsqlite3OsUnfetch(tls, (*Wal)(unsafe.Pointer(pWal)).FpDbFd, int64(0), uintptr(0)) } } // Copy data from the log to the database file. if rc == SQLITE_OK { if (*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && walPagesize(tls, pWal) != nBuf { rc = Xsqlite3CorruptError(tls, 64877) } else { rc = walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } // If no error occurred, set the output variables. if rc == SQLITE_OK || rc == SQLITE_BUSY { if pnLog != 0 { *(*int32)(unsafe.Pointer(pnLog)) = int32((*Wal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame) } if pnCkpt != 0 { *(*int32)(unsafe.Pointer(pnCkpt)) = int32((*WalCkptInfo)(unsafe.Pointer(walCkptInfo(tls, pWal))).FnBackfill) } } } if *(*int32)(unsafe.Pointer(bp)) != 0 { // If a new wal-index header was loaded before the checkpoint was // performed, then the pager-cache associated with pWal is now // out of date. So zero the cached wal-index header to ensure that // next time the pager opens a snapshot on this database it knows that // the cache needs to be reset. libc.X__builtin___memset_chk(tls, pWal+72, 0, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pWal+72, 0)) } // Release the locks. Xsqlite3WalEndWriteTransaction(tls, pWal) if (*Wal)(unsafe.Pointer(pWal)).FckptLock != 0 { walUnlockExclusive(tls, pWal, WAL_CKPT_LOCK, 1) (*Wal)(unsafe.Pointer(pWal)).FckptLock = U8(0) } return func() int32 { if rc == SQLITE_OK && eMode != eMode2 { return SQLITE_BUSY } return rc }() } // Return the value to pass to a sqlite3_wal_hook callback, the // number of frames in the WAL at the point of the last commit since // sqlite3WalCallback() was called. If no commits have occurred since // the last call, then return 0. func Xsqlite3WalCallback(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64920:20: */ var ret U32 = U32(0) if pWal != 0 { ret = (*Wal)(unsafe.Pointer(pWal)).FiCallback (*Wal)(unsafe.Pointer(pWal)).FiCallback = U32(0) } return int32(ret) } // This function is called to change the WAL subsystem into or out // of locking_mode=EXCLUSIVE. // // If op is zero, then attempt to change from locking_mode=EXCLUSIVE // into locking_mode=NORMAL. This means that we must acquire a lock // on the pWal->readLock byte. If the WAL is already in locking_mode=NORMAL // or if the acquisition of the lock fails, then return 0. If the // transition out of exclusive-mode is successful, return 1. This // operation must occur while the pager is still holding the exclusive // lock on the main database file. // // If op is one, then change from locking_mode=NORMAL into // locking_mode=EXCLUSIVE. This means that the pWal->readLock must // be released. Return 1 if the transition is made and 0 if the // WAL is already in exclusive-locking mode - meaning that this // routine is a no-op. The pager must already hold the exclusive lock // on the main database file before invoking this operation. // // If op is negative, then do a dry-run of the op==1 case but do // not actually change anything. The pager uses this to see if it // should acquire the database exclusive lock prior to invoking // the op==1 case. func Xsqlite3WalExclusiveMode(tls *libc.TLS, pWal uintptr, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64953:20: */ var rc int32 // pWal->readLock is usually set, but might be -1 if there was a // prior error while attempting to acquire are read-lock. This cannot // happen if the connection is actually in exclusive mode (as no xShmLock // locks are taken in this case). Nor should the pager attempt to // upgrade to exclusive-mode following such an error. if op == 0 { if int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) != WAL_NORMAL_MODE { (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_NORMAL_MODE) if walLockShared(tls, pWal, 3+int32((*Wal)(unsafe.Pointer(pWal)).FreadLock)) != SQLITE_OK { (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_EXCLUSIVE_MODE) } rc = libc.Bool32(int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE) } else { // Already in locking_mode=NORMAL rc = 0 } } else if op > 0 { walUnlockShared(tls, pWal, 3+int32((*Wal)(unsafe.Pointer(pWal)).FreadLock)) (*Wal)(unsafe.Pointer(pWal)).FexclusiveMode = U8(WAL_EXCLUSIVE_MODE) rc = 1 } else { rc = libc.Bool32(int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE) } return rc } // Return true if the argument is non-NULL and the WAL module is using // heap-memory for the wal-index. Otherwise, if the argument is NULL or the // WAL module is using shared-memory, return false. func Xsqlite3WalHeapMemory(tls *libc.TLS, pWal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:64995:20: */ return libc.Bool32(pWal != 0 && int32((*Wal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_HEAPMEMORY_MODE) } // Create a snapshot object. The content of a snapshot is opaque to // every other subsystem, so the WAL module can put whatever it needs // in the object. func Xsqlite3WalSnapshotGet(tls *libc.TLS, pWal uintptr, ppSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65004:20: */ var rc int32 = SQLITE_OK var pRet uintptr if libc.Xmemcmp(tls, pWal+72+24, uintptr(unsafe.Pointer(&aZero)), uint64(16)) == 0 { *(*uintptr)(unsafe.Pointer(ppSnapshot)) = uintptr(0) return SQLITE_ERROR } pRet = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(WalIndexHdr{}))) if pRet == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memcpy_chk(tls, pRet, pWal+72, uint64(unsafe.Sizeof(WalIndexHdr{})), libc.X__builtin_object_size(tls, pRet, 0)) *(*uintptr)(unsafe.Pointer(ppSnapshot)) = pRet } return rc } var aZero = [4]U32{U32(0), U32(0), U32(0), U32(0)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65007:20 */ // Try to open on pSnapshot when the next read-transaction starts func Xsqlite3WalSnapshotOpen(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65028:21: */ (*Wal)(unsafe.Pointer(pWal)).FpSnapshot = pSnapshot } // Return a +ve value if snapshot p1 is newer than p2. A -ve value if // p1 is older than p2 and zero if p1 and p2 are the same snapshot. func Xsqlite3_snapshot_cmp(tls *libc.TLS, p1 uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65039:16: */ var pHdr1 uintptr = p1 var pHdr2 uintptr = p2 // aSalt[0] is a copy of the value stored in the wal file header. It // is incremented each time the wal file is restarted. if *(*U32)(unsafe.Pointer(pHdr1 + 32)) < *(*U32)(unsafe.Pointer(pHdr2 + 32)) { return -1 } if *(*U32)(unsafe.Pointer(pHdr1 + 32)) > *(*U32)(unsafe.Pointer(pHdr2 + 32)) { return +1 } if (*WalIndexHdr)(unsafe.Pointer(pHdr1)).FmxFrame < (*WalIndexHdr)(unsafe.Pointer(pHdr2)).FmxFrame { return -1 } if (*WalIndexHdr)(unsafe.Pointer(pHdr1)).FmxFrame > (*WalIndexHdr)(unsafe.Pointer(pHdr2)).FmxFrame { return +1 } return 0 } // The caller currently has a read transaction open on the database. // This function takes a SHARED lock on the CHECKPOINTER slot and then // checks if the snapshot passed as the second argument is still // available. If so, SQLITE_OK is returned. // // If the snapshot is not available, SQLITE_ERROR is returned. Or, if // the CHECKPOINTER lock cannot be obtained, SQLITE_BUSY. If any error // occurs (any value other than SQLITE_OK is returned), the CHECKPOINTER // lock is released before returning. func Xsqlite3WalSnapshotCheck(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65063:20: */ var rc int32 rc = walLockShared(tls, pWal, WAL_CKPT_LOCK) if rc == SQLITE_OK { var pNew uintptr = pSnapshot if libc.Xmemcmp(tls, pNew+32, pWal+72+32, uint64(unsafe.Sizeof([2]U32{}))) != 0 || (*WalIndexHdr)(unsafe.Pointer(pNew)).FmxFrame < (*WalCkptInfo)(unsafe.Pointer(walCkptInfo(tls, pWal))).FnBackfillAttempted { rc = SQLITE_ERROR | int32(3)<<8 walUnlockShared(tls, pWal, WAL_CKPT_LOCK) } } return rc } // Release a lock obtained by an earlier successful call to // sqlite3WalSnapshotCheck(). func Xsqlite3WalSnapshotUnlock(tls *libc.TLS, pWal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65082:21: */ walUnlockShared(tls, pWal, WAL_CKPT_LOCK) } // Return the sqlite3_file object for the WAL file func Xsqlite3WalFile(tls *libc.TLS, pWal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65104:29: */ return (*Wal)(unsafe.Pointer(pWal)).FpWalFd } //************* End of wal.c ************************************************ //************* Begin file btmutex.c **************************************** // 2007 August 27 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code used to implement mutexes on Btree objects. // This code really belongs in btree.c. But btree.c is getting too // big and we want to break it down some. This packaged seemed like // a good breakout. //************* Include btreeInt.h in the middle of btmutex.c *************** //************* Begin file btreeInt.h *************************************** // 2004 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file implements an external (disk-based) database using BTrees. // For a detailed discussion of BTrees, refer to // // Donald E. Knuth, THE ART OF COMPUTER PROGRAMMING, Volume 3: // "Sorting And Searching", pages 473-480. Addison-Wesley // Publishing Company, Reading, Massachusetts. // // The basic idea is that each page of the file contains N database // entries and N+1 pointers to subpages. // // ---------------------------------------------------------------- // | Ptr(0) | Key(0) | Ptr(1) | Key(1) | ... | Key(N-1) | Ptr(N) | // ---------------------------------------------------------------- // // All of the keys on the page that Ptr(0) points to have values less // than Key(0). All of the keys on page Ptr(1) and its subpages have // values greater than Key(0) and less than Key(1). All of the keys // on Ptr(N) and its subpages have values greater than Key(N-1). And // so forth. // // Finding a particular key requires reading O(log(M)) pages from the // disk where M is the number of entries in the tree. // // In this implementation, a single file can hold one or more separate // BTrees. Each BTree is identified by the index of its root page. The // key and data for any entry are combined to form the "payload". A // fixed amount of payload can be carried directly on the database // page. If the payload is larger than the preset amount then surplus // bytes are stored on overflow pages. The payload for an entry // and the preceding pointer are combined to form a "Cell". Each // page has a small header which contains the Ptr(N) pointer and other // information such as the size of key and data. // // FORMAT DETAILS // // The file is divided into pages. The first page is called page 1, // the second is page 2, and so forth. A page number of zero indicates // "no such page". The page size can be any power of 2 between 512 and 65536. // Each page can be either a btree page, a freelist page, an overflow // page, or a pointer-map page. // // The first page is always a btree page. The first 100 bytes of the first // page contain a special header (the "file header") that describes the file. // The format of the file header is as follows: // // OFFSET SIZE DESCRIPTION // 0 16 Header string: "SQLite format 3\000" // 16 2 Page size in bytes. (1 means 65536) // 18 1 File format write version // 19 1 File format read version // 20 1 Bytes of unused space at the end of each page // 21 1 Max embedded payload fraction (must be 64) // 22 1 Min embedded payload fraction (must be 32) // 23 1 Min leaf payload fraction (must be 32) // 24 4 File change counter // 28 4 Reserved for future use // 32 4 First freelist page // 36 4 Number of freelist pages in the file // 40 60 15 4-byte meta values passed to higher layers // // 40 4 Schema cookie // 44 4 File format of schema layer // 48 4 Size of page cache // 52 4 Largest root-page (auto/incr_vacuum) // 56 4 1=UTF-8 2=UTF16le 3=UTF16be // 60 4 User version // 64 4 Incremental vacuum mode // 68 4 Application-ID // 72 20 unused // 92 4 The version-valid-for number // 96 4 SQLITE_VERSION_NUMBER // // All of the integer values are big-endian (most significant byte first). // // The file change counter is incremented when the database is changed // This counter allows other processes to know when the file has changed // and thus when they need to flush their cache. // // The max embedded payload fraction is the amount of the total usable // space in a page that can be consumed by a single cell for standard // B-tree (non-LEAFDATA) tables. A value of 255 means 100%. The default // is to limit the maximum cell size so that at least 4 cells will fit // on one page. Thus the default max embedded payload fraction is 64. // // If the payload for a cell is larger than the max payload, then extra // payload is spilled to overflow pages. Once an overflow page is allocated, // as many bytes as possible are moved into the overflow pages without letting // the cell size drop below the min embedded payload fraction. // // The min leaf payload fraction is like the min embedded payload fraction // except that it applies to leaf nodes in a LEAFDATA tree. The maximum // payload fraction for a LEAFDATA tree is always 100% (or 255) and it // not specified in the header. // // Each btree pages is divided into three sections: The header, the // cell pointer array, and the cell content area. Page 1 also has a 100-byte // file header that occurs before the page header. // // |----------------| // | file header | 100 bytes. Page 1 only. // |----------------| // | page header | 8 bytes for leaves. 12 bytes for interior nodes // |----------------| // | cell pointer | | 2 bytes per cell. Sorted order. // | array | | Grows downward // | | v // |----------------| // | unallocated | // | space | // |----------------| ^ Grows upwards // | cell content | | Arbitrary order interspersed with freeblocks. // | area | | and free space fragments. // |----------------| // // The page headers looks like this: // // OFFSET SIZE DESCRIPTION // 0 1 Flags. 1: intkey, 2: zerodata, 4: leafdata, 8: leaf // 1 2 byte offset to the first freeblock // 3 2 number of cells on this page // 5 2 first byte of the cell content area // 7 1 number of fragmented free bytes // 8 4 Right child (the Ptr(N) value). Omitted on leaves. // // The flags define the format of this btree page. The leaf flag means that // this page has no children. The zerodata flag means that this page carries // only keys and no data. The intkey flag means that the key is an integer // which is stored in the key size entry of the cell header rather than in // the payload area. // // The cell pointer array begins on the first byte after the page header. // The cell pointer array contains zero or more 2-byte numbers which are // offsets from the beginning of the page to the cell content in the cell // content area. The cell pointers occur in sorted order. The system strives // to keep free space after the last cell pointer so that new cells can // be easily added without having to defragment the page. // // Cell content is stored at the very end of the page and grows toward the // beginning of the page. // // Unused space within the cell content area is collected into a linked list of // freeblocks. Each freeblock is at least 4 bytes in size. The byte offset // to the first freeblock is given in the header. Freeblocks occur in // increasing order. Because a freeblock must be at least 4 bytes in size, // any group of 3 or fewer unused bytes in the cell content area cannot // exist on the freeblock chain. A group of 3 or fewer free bytes is called // a fragment. The total number of bytes in all fragments is recorded. // in the page header at offset 7. // // SIZE DESCRIPTION // 2 Byte offset of the next freeblock // 2 Bytes in this freeblock // // Cells are of variable length. Cells are stored in the cell content area at // the end of the page. Pointers to the cells are in the cell pointer array // that immediately follows the page header. Cells is not necessarily // contiguous or in order, but cell pointers are contiguous and in order. // // Cell content makes use of variable length integers. A variable // length integer is 1 to 9 bytes where the lower 7 bits of each // byte are used. The integer consists of all bytes that have bit 8 set and // the first byte with bit 8 clear. The most significant byte of the integer // appears first. A variable-length integer may not be more than 9 bytes long. // As a special case, all 8 bytes of the 9th byte are used as data. This // allows a 64-bit integer to be encoded in 9 bytes. // // 0x00 becomes 0x00000000 // 0x7f becomes 0x0000007f // 0x81 0x00 becomes 0x00000080 // 0x82 0x00 becomes 0x00000100 // 0x80 0x7f becomes 0x0000007f // 0x8a 0x91 0xd1 0xac 0x78 becomes 0x12345678 // 0x81 0x81 0x81 0x81 0x01 becomes 0x10204081 // // Variable length integers are used for rowids and to hold the number of // bytes of key and data in a btree cell. // // The content of a cell looks like this: // // SIZE DESCRIPTION // 4 Page number of the left child. Omitted if leaf flag is set. // var Number of bytes of data. Omitted if the zerodata flag is set. // var Number of bytes of key. Or the key itself if intkey flag is set. // * Payload // 4 First page of the overflow chain. Omitted if no overflow // // Overflow pages form a linked list. Each page except the last is completely // filled with data (pagesize - 4 bytes). The last page can have as little // as 1 byte of data. // // SIZE DESCRIPTION // 4 Page number of next overflow page // * Data // // Freelist pages come in two subtypes: trunk pages and leaf pages. The // file header points to the first in a linked list of trunk page. Each trunk // page points to multiple leaf pages. The content of a leaf page is // unspecified. A trunk page looks like this: // // SIZE DESCRIPTION // 4 Page number of next trunk page // 4 Number of leaf pointers on this page // * zero or more pages numbers of leaves // #include "sqliteInt.h" // The following value is the maximum cell size assuming a maximum page // size give above. // The maximum number of cells on a single page of the database. This // assumes a minimum cell size of 6 bytes (4 bytes for the cell itself // plus 2 bytes for the index to the cell in the page header). Such // small cells will be rare, but they are possible. // Forward declarations type MemPage1 = struct { FisInit U8 FintKey U8 FintKeyLeaf U8 F__ccgo_pad1 [1]byte Fpgno Pgno Fleaf U8 FhdrOffset U8 FchildPtrSize U8 Fmax1bytePayload U8 FnOverflow U8 F__ccgo_pad2 [1]byte FmaxLocal U16 FminLocal U16 FcellOffset U16 FnFree int32 FnCell U16 FmaskPage U16 FaiOvfl [4]U16 F__ccgo_pad3 [4]byte FapOvfl [4]uintptr FpBt uintptr FaData uintptr FaDataEnd uintptr FaCellIdx uintptr FaDataOfst uintptr FpDbPage uintptr FxCellSize uintptr FxParseCell uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ //************* End of wal.c ************************************************ //************* Begin file btmutex.c **************************************** // 2007 August 27 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code used to implement mutexes on Btree objects. // This code really belongs in btree.c. But btree.c is getting too // big and we want to break it down some. This packaged seemed like // a good breakout. //************* Include btreeInt.h in the middle of btmutex.c *************** //************* Begin file btreeInt.h *************************************** // 2004 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file implements an external (disk-based) database using BTrees. // For a detailed discussion of BTrees, refer to // // Donald E. Knuth, THE ART OF COMPUTER PROGRAMMING, Volume 3: // "Sorting And Searching", pages 473-480. Addison-Wesley // Publishing Company, Reading, Massachusetts. // // The basic idea is that each page of the file contains N database // entries and N+1 pointers to subpages. // // ---------------------------------------------------------------- // | Ptr(0) | Key(0) | Ptr(1) | Key(1) | ... | Key(N-1) | Ptr(N) | // ---------------------------------------------------------------- // // All of the keys on the page that Ptr(0) points to have values less // than Key(0). All of the keys on page Ptr(1) and its subpages have // values greater than Key(0) and less than Key(1). All of the keys // on Ptr(N) and its subpages have values greater than Key(N-1). And // so forth. // // Finding a particular key requires reading O(log(M)) pages from the // disk where M is the number of entries in the tree. // // In this implementation, a single file can hold one or more separate // BTrees. Each BTree is identified by the index of its root page. The // key and data for any entry are combined to form the "payload". A // fixed amount of payload can be carried directly on the database // page. If the payload is larger than the preset amount then surplus // bytes are stored on overflow pages. The payload for an entry // and the preceding pointer are combined to form a "Cell". Each // page has a small header which contains the Ptr(N) pointer and other // information such as the size of key and data. // // FORMAT DETAILS // // The file is divided into pages. The first page is called page 1, // the second is page 2, and so forth. A page number of zero indicates // "no such page". The page size can be any power of 2 between 512 and 65536. // Each page can be either a btree page, a freelist page, an overflow // page, or a pointer-map page. // // The first page is always a btree page. The first 100 bytes of the first // page contain a special header (the "file header") that describes the file. // The format of the file header is as follows: // // OFFSET SIZE DESCRIPTION // 0 16 Header string: "SQLite format 3\000" // 16 2 Page size in bytes. (1 means 65536) // 18 1 File format write version // 19 1 File format read version // 20 1 Bytes of unused space at the end of each page // 21 1 Max embedded payload fraction (must be 64) // 22 1 Min embedded payload fraction (must be 32) // 23 1 Min leaf payload fraction (must be 32) // 24 4 File change counter // 28 4 Reserved for future use // 32 4 First freelist page // 36 4 Number of freelist pages in the file // 40 60 15 4-byte meta values passed to higher layers // // 40 4 Schema cookie // 44 4 File format of schema layer // 48 4 Size of page cache // 52 4 Largest root-page (auto/incr_vacuum) // 56 4 1=UTF-8 2=UTF16le 3=UTF16be // 60 4 User version // 64 4 Incremental vacuum mode // 68 4 Application-ID // 72 20 unused // 92 4 The version-valid-for number // 96 4 SQLITE_VERSION_NUMBER // // All of the integer values are big-endian (most significant byte first). // // The file change counter is incremented when the database is changed // This counter allows other processes to know when the file has changed // and thus when they need to flush their cache. // // The max embedded payload fraction is the amount of the total usable // space in a page that can be consumed by a single cell for standard // B-tree (non-LEAFDATA) tables. A value of 255 means 100%. The default // is to limit the maximum cell size so that at least 4 cells will fit // on one page. Thus the default max embedded payload fraction is 64. // // If the payload for a cell is larger than the max payload, then extra // payload is spilled to overflow pages. Once an overflow page is allocated, // as many bytes as possible are moved into the overflow pages without letting // the cell size drop below the min embedded payload fraction. // // The min leaf payload fraction is like the min embedded payload fraction // except that it applies to leaf nodes in a LEAFDATA tree. The maximum // payload fraction for a LEAFDATA tree is always 100% (or 255) and it // not specified in the header. // // Each btree pages is divided into three sections: The header, the // cell pointer array, and the cell content area. Page 1 also has a 100-byte // file header that occurs before the page header. // // |----------------| // | file header | 100 bytes. Page 1 only. // |----------------| // | page header | 8 bytes for leaves. 12 bytes for interior nodes // |----------------| // | cell pointer | | 2 bytes per cell. Sorted order. // | array | | Grows downward // | | v // |----------------| // | unallocated | // | space | // |----------------| ^ Grows upwards // | cell content | | Arbitrary order interspersed with freeblocks. // | area | | and free space fragments. // |----------------| // // The page headers looks like this: // // OFFSET SIZE DESCRIPTION // 0 1 Flags. 1: intkey, 2: zerodata, 4: leafdata, 8: leaf // 1 2 byte offset to the first freeblock // 3 2 number of cells on this page // 5 2 first byte of the cell content area // 7 1 number of fragmented free bytes // 8 4 Right child (the Ptr(N) value). Omitted on leaves. // // The flags define the format of this btree page. The leaf flag means that // this page has no children. The zerodata flag means that this page carries // only keys and no data. The intkey flag means that the key is an integer // which is stored in the key size entry of the cell header rather than in // the payload area. // // The cell pointer array begins on the first byte after the page header. // The cell pointer array contains zero or more 2-byte numbers which are // offsets from the beginning of the page to the cell content in the cell // content area. The cell pointers occur in sorted order. The system strives // to keep free space after the last cell pointer so that new cells can // be easily added without having to defragment the page. // // Cell content is stored at the very end of the page and grows toward the // beginning of the page. // // Unused space within the cell content area is collected into a linked list of // freeblocks. Each freeblock is at least 4 bytes in size. The byte offset // to the first freeblock is given in the header. Freeblocks occur in // increasing order. Because a freeblock must be at least 4 bytes in size, // any group of 3 or fewer unused bytes in the cell content area cannot // exist on the freeblock chain. A group of 3 or fewer free bytes is called // a fragment. The total number of bytes in all fragments is recorded. // in the page header at offset 7. // // SIZE DESCRIPTION // 2 Byte offset of the next freeblock // 2 Bytes in this freeblock // // Cells are of variable length. Cells are stored in the cell content area at // the end of the page. Pointers to the cells are in the cell pointer array // that immediately follows the page header. Cells is not necessarily // contiguous or in order, but cell pointers are contiguous and in order. // // Cell content makes use of variable length integers. A variable // length integer is 1 to 9 bytes where the lower 7 bits of each // byte are used. The integer consists of all bytes that have bit 8 set and // the first byte with bit 8 clear. The most significant byte of the integer // appears first. A variable-length integer may not be more than 9 bytes long. // As a special case, all 8 bytes of the 9th byte are used as data. This // allows a 64-bit integer to be encoded in 9 bytes. // // 0x00 becomes 0x00000000 // 0x7f becomes 0x0000007f // 0x81 0x00 becomes 0x00000080 // 0x82 0x00 becomes 0x00000100 // 0x80 0x7f becomes 0x0000007f // 0x8a 0x91 0xd1 0xac 0x78 becomes 0x12345678 // 0x81 0x81 0x81 0x81 0x01 becomes 0x10204081 // // Variable length integers are used for rowids and to hold the number of // bytes of key and data in a btree cell. // // The content of a cell looks like this: // // SIZE DESCRIPTION // 4 Page number of the left child. Omitted if leaf flag is set. // var Number of bytes of data. Omitted if the zerodata flag is set. // var Number of bytes of key. Or the key itself if intkey flag is set. // * Payload // 4 First page of the overflow chain. Omitted if no overflow // // Overflow pages form a linked list. Each page except the last is completely // filled with data (pagesize - 4 bytes). The last page can have as little // as 1 byte of data. // // SIZE DESCRIPTION // 4 Page number of next overflow page // * Data // // Freelist pages come in two subtypes: trunk pages and leaf pages. The // file header points to the first in a linked list of trunk page. Each trunk // page points to multiple leaf pages. The content of a leaf page is // unspecified. A trunk page looks like this: // // SIZE DESCRIPTION // 4 Page number of next trunk page // 4 Number of leaf pointers on this page // * zero or more pages numbers of leaves // #include "sqliteInt.h" // The following value is the maximum cell size assuming a maximum page // size give above. // The maximum number of cells on a single page of the database. This // assumes a minimum cell size of 6 bytes (4 bytes for the cell itself // plus 2 bytes for the index to the cell in the page header). Such // small cells will be rare, but they are possible. // Forward declarations type MemPage = MemPage1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65362:24 */ type BtLock1 = struct { FpBtree uintptr FiTable Pgno FeLock U8 F__ccgo_pad1 [3]byte FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type BtLock = BtLock1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65363:23 */ type CellInfo1 = struct { FnKey I64 FpPayload uintptr FnPayload U32 FnLocal U16 FnSize U16 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:578:9 */ type CellInfo = CellInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65364:25 */ // Legal values for BtCursor.curFlags // Potential values for BtCursor.eState. // // CURSOR_INVALID: // Cursor does not point to a valid entry. This can happen (for example) // because the table is empty or because BtreeCursorFirst() has not been // called. // // CURSOR_VALID: // Cursor points to a valid entry. getPayload() etc. may be called. // // CURSOR_SKIPNEXT: // Cursor is valid except that the Cursor.skipNext field is non-zero // indicating that the next sqlite3BtreeNext() or sqlite3BtreePrevious() // operation should be a no-op. // // CURSOR_REQUIRESEEK: // The table that this cursor was opened on still exists, but has been // modified since the cursor was last used. The cursor position is saved // in variables BtCursor.pKey and BtCursor.nKey. When a cursor is in // this state, restoreCursorPosition() can be called to attempt to // seek the cursor to the saved position. // // CURSOR_FAULT: // An unrecoverable error (an I/O error or a malloc failure) has occurred // on a different connection that shares the BtShared cache with this // cursor. The error has left the cache in an inconsistent state. // Do nothing else with this cursor. Any attempt to use the cursor // should return the error code stored in BtCursor.skipNext // The database page the PENDING_BYTE occupies. This page is never used. // These macros define the location of the pointer-map entry for a // database page. The first argument to each is the number of usable // bytes on each page of the database (often 1024). The second is the // page number to look up in the pointer map. // // PTRMAP_PAGENO returns the database page number of the pointer-map // page that stores the required pointer. PTRMAP_PTROFFSET returns // the offset of the requested map entry. // // If the pgno argument passed to PTRMAP_PAGENO is a pointer-map page, // then pgno is returned. So (pgno==PTRMAP_PAGENO(pgsz, pgno)) can be // used to test if pgno is a pointer-map page. PTRMAP_ISPAGE implements // this test. // The pointer map is a lookup table that identifies the parent page for // each child page in the database file. The parent page is the page that // contains a pointer to the child. Every page in the database contains // 0 or 1 parent pages. (In this context 'database page' refers // to any page that is not part of the pointer map itself.) Each pointer map // entry consists of a single byte 'type' and a 4 byte parent page number. // The PTRMAP_XXX identifiers below are the valid types. // // The purpose of the pointer map is to facility moving pages from one // position in the file to another as part of autovacuum. When a page // is moved, the pointer in its parent must be updated to point to the // new location. The pointer map is used to locate the parent page quickly. // // PTRMAP_ROOTPAGE: The database page is a root-page. The page-number is not // used in this case. // // PTRMAP_FREEPAGE: The database page is an unused (free) page. The page-number // is not used in this case. // // PTRMAP_OVERFLOW1: The database page is the first page in a list of // overflow pages. The page number identifies the page that // contains the cell with a pointer to this overflow page. // // PTRMAP_OVERFLOW2: The database page is the second or later page in a list of // overflow pages. The page-number identifies the previous // page in the overflow page list. // // PTRMAP_BTREE: The database page is a non-root btree page. The page number // identifies the parent page in the btree. // A bunch of assert() statements to check the transaction state variables // of handle p (type Btree*) are internally consistent. // The ISAUTOVACUUM macro is used within balance_nonroot() to determine // if the database supports auto-vacuum or not. Because it is used // within an expression that is an argument to another macro // (sqliteMallocRaw), it is not possible to use conditional compilation. // So, this macro is defined instead. // This structure is passed around through all the sanity checking routines // in order to keep track of some global state information. // // The aRef[] array is allocated so that there is 1 bit for each page in // the database. As the integrity-check proceeds, for each page used in // the database the corresponding bit is set. This allows integrity-check to // detect pages that are used twice and orphaned pages (both of which // indicate corruption). type IntegrityCk1 = struct { FpBt uintptr FpPager uintptr FaPgRef uintptr FnPage Pgno FmxErr int32 FnErr int32 FbOomFault int32 FzPfx uintptr Fv1 Pgno Fv2 int32 FerrMsg StrAccum Fheap uintptr Fdb uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65823:9 */ // Legal values for BtCursor.curFlags // Potential values for BtCursor.eState. // // CURSOR_INVALID: // Cursor does not point to a valid entry. This can happen (for example) // because the table is empty or because BtreeCursorFirst() has not been // called. // // CURSOR_VALID: // Cursor points to a valid entry. getPayload() etc. may be called. // // CURSOR_SKIPNEXT: // Cursor is valid except that the Cursor.skipNext field is non-zero // indicating that the next sqlite3BtreeNext() or sqlite3BtreePrevious() // operation should be a no-op. // // CURSOR_REQUIRESEEK: // The table that this cursor was opened on still exists, but has been // modified since the cursor was last used. The cursor position is saved // in variables BtCursor.pKey and BtCursor.nKey. When a cursor is in // this state, restoreCursorPosition() can be called to attempt to // seek the cursor to the saved position. // // CURSOR_FAULT: // An unrecoverable error (an I/O error or a malloc failure) has occurred // on a different connection that shares the BtShared cache with this // cursor. The error has left the cache in an inconsistent state. // Do nothing else with this cursor. Any attempt to use the cursor // should return the error code stored in BtCursor.skipNext // The database page the PENDING_BYTE occupies. This page is never used. // These macros define the location of the pointer-map entry for a // database page. The first argument to each is the number of usable // bytes on each page of the database (often 1024). The second is the // page number to look up in the pointer map. // // PTRMAP_PAGENO returns the database page number of the pointer-map // page that stores the required pointer. PTRMAP_PTROFFSET returns // the offset of the requested map entry. // // If the pgno argument passed to PTRMAP_PAGENO is a pointer-map page, // then pgno is returned. So (pgno==PTRMAP_PAGENO(pgsz, pgno)) can be // used to test if pgno is a pointer-map page. PTRMAP_ISPAGE implements // this test. // The pointer map is a lookup table that identifies the parent page for // each child page in the database file. The parent page is the page that // contains a pointer to the child. Every page in the database contains // 0 or 1 parent pages. (In this context 'database page' refers // to any page that is not part of the pointer map itself.) Each pointer map // entry consists of a single byte 'type' and a 4 byte parent page number. // The PTRMAP_XXX identifiers below are the valid types. // // The purpose of the pointer map is to facility moving pages from one // position in the file to another as part of autovacuum. When a page // is moved, the pointer in its parent must be updated to point to the // new location. The pointer map is used to locate the parent page quickly. // // PTRMAP_ROOTPAGE: The database page is a root-page. The page-number is not // used in this case. // // PTRMAP_FREEPAGE: The database page is an unused (free) page. The page-number // is not used in this case. // // PTRMAP_OVERFLOW1: The database page is the first page in a list of // overflow pages. The page number identifies the page that // contains the cell with a pointer to this overflow page. // // PTRMAP_OVERFLOW2: The database page is the second or later page in a list of // overflow pages. The page-number identifies the previous // page in the overflow page list. // // PTRMAP_BTREE: The database page is a non-root btree page. The page number // identifies the parent page in the btree. // A bunch of assert() statements to check the transaction state variables // of handle p (type Btree*) are internally consistent. // The ISAUTOVACUUM macro is used within balance_nonroot() to determine // if the database supports auto-vacuum or not. Because it is used // within an expression that is an argument to another macro // (sqliteMallocRaw), it is not possible to use conditional compilation. // So, this macro is defined instead. // This structure is passed around through all the sanity checking routines // in order to keep track of some global state information. // // The aRef[] array is allocated so that there is 1 bit for each page in // the database. As the integrity-check proceeds, for each page used in // the database the corresponding bit is set. This allows integrity-check to // detect pages that are used twice and orphaned pages (both of which // indicate corruption). type IntegrityCk = IntegrityCk1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65823:28 */ // Routines to read or write a two- and four-byte big-endian integer values. // get2byteAligned(), unlike get2byte(), requires that its argument point to a // two-byte aligned address. get2bytea() is only used for accessing the // cell addresses in a btree header. //************* End of btreeInt.h ******************************************* //************* Continuing where we left off in btmutex.c ******************* // Obtain the BtShared mutex associated with B-Tree handle p. Also, // set BtShared.db to the database handle associated with p and the // p->locked boolean to true. func lockBtreeMutex(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65873:13: */ Xsqlite3_mutex_enter(tls, (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).Fmutex) (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).Fdb = (*Btree)(unsafe.Pointer(p)).Fdb (*Btree)(unsafe.Pointer(p)).Flocked = U8(1) } // Release the BtShared mutex associated with B-Tree handle p and // clear the p->locked boolean. func unlockBtreeMutex(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65887:29: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3_mutex_leave(tls, (*BtShared)(unsafe.Pointer(pBt)).Fmutex) (*Btree)(unsafe.Pointer(p)).Flocked = U8(0) } // Enter a mutex on the given BTree object. // // If the object is not sharable, then no mutex is ever required // and this routine is a no-op. The underlying mutex is non-recursive. // But we keep a reference count in Btree.wantToLock so the behavior // of this interface is recursive. // // To avoid deadlocks, multiple Btrees are locked in the same order // by all database connections. The p->pNext is a list of other // Btrees belonging to the same database connection as the p Btree // which need to be locked after p. If we cannot get a lock on // p, then first unlock all of the others on p->pNext, then wait // for the lock to become available on p, then relock all of the // subsequent Btrees that desire a lock. func Xsqlite3BtreeEnter(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65917:21: */ // Some basic sanity checking on the Btree. The list of Btrees // connected by pNext and pPrev should be in sorted order by // Btree.pBt value. All elements of the list should belong to // the same connection. Only shared Btrees are on the list. // Check for locking consistency // We should already hold a lock on the database connection // Unless the database is sharable and unlocked, then BtShared.db // should already be set correctly. if !(int32((*Btree)(unsafe.Pointer(p)).Fsharable) != 0) { return } (*Btree)(unsafe.Pointer(p)).FwantToLock++ if (*Btree)(unsafe.Pointer(p)).Flocked != 0 { return } btreeLockCarefully(tls, p) } // This is a helper function for sqlite3BtreeLock(). By moving // complex, but seldom used logic, out of sqlite3BtreeLock() and // into this routine, we avoid unnecessary stack pointer changes // and thus help the sqlite3BtreeLock() routine to run much faster // in the common case. func btreeLockCarefully(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65951:29: */ var pLater uintptr // In most cases, we should be able to acquire the lock we // want without having to go through the ascending lock // procedure that follows. Just be sure not to block. if Xsqlite3_mutex_try(tls, (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).Fmutex) == SQLITE_OK { (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).Fdb = (*Btree)(unsafe.Pointer(p)).Fdb (*Btree)(unsafe.Pointer(p)).Flocked = U8(1) return } // To avoid deadlock, first release all locks with a larger // BtShared address. Then acquire our lock. Then reacquire // the other BtShared locks that we used to hold in ascending // order. for pLater = (*Btree)(unsafe.Pointer(p)).FpNext; pLater != 0; pLater = (*Btree)(unsafe.Pointer(pLater)).FpNext { if (*Btree)(unsafe.Pointer(pLater)).Flocked != 0 { unlockBtreeMutex(tls, pLater) } } lockBtreeMutex(tls, p) for pLater = (*Btree)(unsafe.Pointer(p)).FpNext; pLater != 0; pLater = (*Btree)(unsafe.Pointer(pLater)).FpNext { if (*Btree)(unsafe.Pointer(pLater)).FwantToLock != 0 { lockBtreeMutex(tls, pLater) } } } // Exit the recursive mutex on a Btree. func Xsqlite3BtreeLeave(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:65989:21: */ if (*Btree)(unsafe.Pointer(p)).Fsharable != 0 { (*Btree)(unsafe.Pointer(p)).FwantToLock-- if (*Btree)(unsafe.Pointer(p)).FwantToLock == 0 { unlockBtreeMutex(tls, p) } } } // Enter the mutex on every Btree associated with a database // connection. This is needed (for example) prior to parsing // a statement since we will be comparing table and column names // against all schemas and we do not want those schemas being // reset out from under us. // // There is a corresponding leave-all procedures. // // Enter the mutexes in accending order by BtShared pointer address // to avoid the possibility of deadlock when two threads with // two or more btrees in common both try to lock all their btrees // at the same instant. func btreeEnterAll(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66032:29: */ var i int32 var skipOk int32 = 1 var p uintptr for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { p = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if p != 0 && (*Btree)(unsafe.Pointer(p)).Fsharable != 0 { Xsqlite3BtreeEnter(tls, p) skipOk = 0 } } (*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache = U8(skipOk) } func Xsqlite3BtreeEnterAll(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66046:21: */ if int32((*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache) == 0 { btreeEnterAll(tls, db) } } func btreeLeaveAll(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66049:29: */ var i int32 var p uintptr for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { p = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if p != 0 { Xsqlite3BtreeLeave(tls, p) } } } func Xsqlite3BtreeLeaveAll(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66058:21: */ if int32((*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache) == 0 { btreeLeaveAll(tls, db) } } // Enter a mutex on a Btree given a cursor owned by that Btree. // // These entry points are used by incremental I/O only. Enter() is required // any time OMIT_SHARED_CACHE is not defined, regardless of whether or not // the build is threadsafe. Leave() is only required by threadsafe builds. func Xsqlite3BtreeEnterCursor(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66144:21: */ Xsqlite3BtreeEnter(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpBtree) } func Xsqlite3BtreeLeaveCursor(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66148:21: */ Xsqlite3BtreeLeave(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpBtree) } //************* End of btmutex.c ******************************************** //************* Begin file btree.c ****************************************** // 2004 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file implements an external (disk-based) database using BTrees. // See the header comment on "btreeInt.h" for additional information. // Including a description of file format and an overview of operation. // #include "btreeInt.h" // The header string that appears at the beginning of every // SQLite database. var zMagicHeader = *(*[16]int8)(unsafe.Pointer(ts + 4387)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66179:19 */ // Set this global variable to 1 to enable tracing using the TRACE // macro. // Extract a 2-byte big-endian integer from an array of unsigned bytes. // But if the value is zero, make it 65536. // // This routine is used to extract the "offset to cell content area" value // from the header of a btree page. If the page size is 65536 and the page // is empty, the offset should be 65536, but the 2-byte value stores zero. // This routine makes the necessary adjustment to 65536. // Values passed as the 5th argument to allocateBtreePage() // Macro IfNotOmitAV(x) returns (x) if SQLITE_OMIT_AUTOVACUUM is not // defined, or 0 if it is. For example: // // bIncrVacuum = IfNotOmitAV(pBtShared->incrVacuum); // A list of BtShared objects that are eligible for participation // in shared cache. This variable has file scope during normal builds, // but the test harness needs to access it so we make it global for // test builds. // // Access to this variable is protected by SQLITE_MUTEX_STATIC_MAIN. var sqlite3SharedCacheList uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66234:17 */ // Enable or disable the shared pager and schema features. // // This routine has no effect on existing database connections. // The shared cache setting effects only future calls to // sqlite3_open(), sqlite3_open16(), or sqlite3_open_v2(). func Xsqlite3_enable_shared_cache(tls *libc.TLS, enable int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66246:16: */ Xsqlite3Config.FsharedCacheEnabled = enable return SQLITE_OK } // Implementation of the SQLITE_CORRUPT_PAGE() macro. Takes a single // (MemPage*) as an argument. The (MemPage*) must not be NULL. // // If SQLITE_DEBUG is not defined, then this macro is equivalent to // SQLITE_CORRUPT_BKPT. Or, if SQLITE_DEBUG is set, then the log message // normally produced as a side-effect of SQLITE_CORRUPT_BKPT is augmented // with the page number and filename associated with the (MemPage*). // Query to see if Btree handle p may obtain a lock of type eLock // (READ_LOCK or WRITE_LOCK) on the table with root-page iTab. Return // SQLITE_OK if the lock may be obtained (by calling // setSharedCacheTableLock()), or SQLITE_LOCKED if not. func querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab Pgno, eLock U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66445:12: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var pIter uintptr // If requesting a write-lock, then the Btree must have an open write // transaction on this file. And, obviously, for this to be so there // must be an open write transaction on the file itself. // This routine is a no-op if the shared-cache is not enabled if !(int32((*Btree)(unsafe.Pointer(p)).Fsharable) != 0) { return SQLITE_OK } // If some other connection is holding an exclusive lock, the // requested lock may not be obtained. if (*BtShared)(unsafe.Pointer(pBt)).FpWriter != p && int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_EXCLUSIVE != 0 { Xsqlite3ConnectionBlocked(tls, (*Btree)(unsafe.Pointer(p)).Fdb, (*Btree)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpWriter)).Fdb) return SQLITE_LOCKED | int32(1)<<8 } for pIter = (*BtShared)(unsafe.Pointer(pBt)).FpLock; pIter != 0; pIter = (*BtLock)(unsafe.Pointer(pIter)).FpNext { // The condition (pIter->eLock!=eLock) in the following if(...) // statement is a simplification of: // // (eLock==WRITE_LOCK || pIter->eLock==WRITE_LOCK) // // since we know that if eLock==WRITE_LOCK, then no other connection // may hold a WRITE_LOCK on any table in this file (since there can // only be a single writer). if (*BtLock)(unsafe.Pointer(pIter)).FpBtree != p && (*BtLock)(unsafe.Pointer(pIter)).FiTable == iTab && int32((*BtLock)(unsafe.Pointer(pIter)).FeLock) != int32(eLock) { Xsqlite3ConnectionBlocked(tls, (*Btree)(unsafe.Pointer(p)).Fdb, (*Btree)(unsafe.Pointer((*BtLock)(unsafe.Pointer(pIter)).FpBtree)).Fdb) if int32(eLock) == WRITE_LOCK { *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_PENDING) } return SQLITE_LOCKED | int32(1)<<8 } } return SQLITE_OK } // Add a lock on the table with root-page iTable to the shared-btree used // by Btree handle p. Parameter eLock must be either READ_LOCK or // WRITE_LOCK. // // This function assumes the following: // // (a) The specified Btree object p is connected to a sharable // database (one with the BtShared.sharable flag set), and // // (b) No other Btree objects hold a lock that conflicts // with the requested lock (i.e. querySharedCacheTableLock() has // already been called and returned SQLITE_OK). // // SQLITE_OK is returned if the lock is added successfully. SQLITE_NOMEM // is returned if a malloc attempt fails. func setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable Pgno, eLock U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66517:12: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var pLock uintptr = uintptr(0) var pIter uintptr // A connection with the read-uncommitted flag set will never try to // obtain a read-lock using this function. The only read-lock obtained // by a connection in read-uncommitted mode is on the sqlite_schema // table, and that lock is obtained in BtreeBeginTrans(). // This function should only be called on a sharable b-tree after it // has been determined that no other b-tree holds a conflicting lock. // First search the list for an existing lock on this table. for pIter = (*BtShared)(unsafe.Pointer(pBt)).FpLock; pIter != 0; pIter = (*BtLock)(unsafe.Pointer(pIter)).FpNext { if (*BtLock)(unsafe.Pointer(pIter)).FiTable == iTable && (*BtLock)(unsafe.Pointer(pIter)).FpBtree == p { pLock = pIter break } } // If the above search did not find a BtLock struct associating Btree p // with table iTable, allocate one and link it into the list. if !(pLock != 0) { pLock = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(BtLock{}))) if !(pLock != 0) { return SQLITE_NOMEM } (*BtLock)(unsafe.Pointer(pLock)).FiTable = iTable (*BtLock)(unsafe.Pointer(pLock)).FpBtree = p (*BtLock)(unsafe.Pointer(pLock)).FpNext = (*BtShared)(unsafe.Pointer(pBt)).FpLock (*BtShared)(unsafe.Pointer(pBt)).FpLock = pLock } // Set the BtLock.eLock variable to the maximum of the current lock // and the requested lock. This means if a write-lock was already held // and a read-lock requested, we don't incorrectly downgrade the lock. if int32(eLock) > int32((*BtLock)(unsafe.Pointer(pLock)).FeLock) { (*BtLock)(unsafe.Pointer(pLock)).FeLock = eLock } return SQLITE_OK } // Release all the table locks (locks obtained via calls to // the setSharedCacheTableLock() procedure) held by Btree object p. // // This function assumes that Btree p has an open read or write // transaction. If it does not, then the BTS_PENDING flag // may be incorrectly cleared. func clearAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66581:13: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var ppIter uintptr = pBt + 120 for *(*uintptr)(unsafe.Pointer(ppIter)) != 0 { var pLock uintptr = *(*uintptr)(unsafe.Pointer(ppIter)) if (*BtLock)(unsafe.Pointer(pLock)).FpBtree == p { *(*uintptr)(unsafe.Pointer(ppIter)) = (*BtLock)(unsafe.Pointer(pLock)).FpNext if (*BtLock)(unsafe.Pointer(pLock)).FiTable != Pgno(1) { Xsqlite3_free(tls, pLock) } } else { ppIter = pLock + 16 } } if (*BtShared)(unsafe.Pointer(pBt)).FpWriter == p { (*BtShared)(unsafe.Pointer(pBt)).FpWriter = uintptr(0) *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_EXCLUSIVE | BTS_PENDING)) } else if (*BtShared)(unsafe.Pointer(pBt)).FnTransaction == 2 { // This function is called when Btree p is concluding its // transaction. If there currently exists a writer, and p is not // that writer, then the number of locks held by connections other // than the writer must be about to drop to zero. In this case // set the BTS_PENDING flag to 0. // // If there is not currently a writer, then BTS_PENDING must // be zero already. So this next line is harmless in that case. *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_PENDING)) } } // This function changes all write-locks held by Btree p into read-locks. func downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66625:13: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt if (*BtShared)(unsafe.Pointer(pBt)).FpWriter == p { var pLock uintptr (*BtShared)(unsafe.Pointer(pBt)).FpWriter = uintptr(0) *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_EXCLUSIVE | BTS_PENDING)) for pLock = (*BtShared)(unsafe.Pointer(pBt)).FpLock; pLock != 0; pLock = (*BtLock)(unsafe.Pointer(pLock)).FpNext { (*BtLock)(unsafe.Pointer(pLock)).FeLock = U8(READ_LOCK) } } } // Forward reference // This routine is used inside of assert() only **** // // Verify that the cursor holds the mutex on its BtShared // Invalidate the overflow cache of the cursor passed as the first argument. // on the shared btree structure pBt. // Invalidate the overflow page-list cache for all cursors opened // on the shared btree structure pBt. func invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66678:13: */ var p uintptr for p = (*BtShared)(unsafe.Pointer(pBt)).FpCursor; p != 0; p = (*BtCursor)(unsafe.Pointer(p)).FpNext { *(*U8)(unsafe.Pointer(p + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidOvfl)) } } // This function is called before modifying the contents of a table // to invalidate any incrblob cursors that are open on the // row or one of the rows being modified. // // If argument isClearTable is true, then the entire contents of the // table is about to be deleted. In this case invalidate all incrblob // cursors open on any row within the table with root-page pgnoRoot. // // Otherwise, if argument isClearTable is false, then the row with // rowid iRow is being replaced or deleted. In this case invalidate // only those incrblob cursors open on that specific row. func invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot Pgno, iRow I64, isClearTable int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66700:13: */ var p uintptr (*Btree)(unsafe.Pointer(pBtree)).FhasIncrblobCur = U8(0) for p = (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor; p != 0; p = (*BtCursor)(unsafe.Pointer(p)).FpNext { if int32((*BtCursor)(unsafe.Pointer(p)).FcurFlags)&BTCF_Incrblob != 0 { (*Btree)(unsafe.Pointer(pBtree)).FhasIncrblobCur = U8(1) if (*BtCursor)(unsafe.Pointer(p)).FpgnoRoot == pgnoRoot && (isClearTable != 0 || (*BtCursor)(unsafe.Pointer(p)).Finfo.FnKey == iRow) { (*BtCursor)(unsafe.Pointer(p)).FeState = U8(CURSOR_INVALID) } } } } // Set bit pgno of the BtShared.pHasContent bitvec. This is called // when a page that previously contained data becomes a free-list leaf // page. // // The BtShared.pHasContent bitvec exists to work around an obscure // bug caused by the interaction of two useful IO optimizations surrounding // free-list leaf pages: // // 1) When all data is deleted from a page and the page becomes // a free-list leaf page, the page is not written to the database // (as free-list leaf pages contain no meaningful data). Sometimes // such a page is not even journalled (as it will not be modified, // why bother journalling it?). // // 2) When a free-list leaf page is reused, its content is not read // from the database or written to the journal file (why should it // be, if it is not at all meaningful?). // // By themselves, these optimizations work fine and provide a handy // performance boost to bulk delete or insert operations. However, if // a page is moved to the free-list and then reused within the same // transaction, a problem comes up. If the page is not journalled when // it is moved to the free-list and it is also not journalled when it // is extracted from the free-list and reused, then the original data // may be lost. In the event of a rollback, it may not be possible // to restore the database to its original configuration. // // The solution is the BtShared.pHasContent bitvec. Whenever a page is // moved to become a free-list leaf page, the corresponding bit is // set in the bitvec. Whenever a leaf page is extracted from the free-list, // optimization 2 above is omitted if the corresponding bit is already // set in BtShared.pHasContent. The contents of the bitvec are cleared // at the end of every transaction. func btreeSetHasContent(tls *libc.TLS, pBt uintptr, pgno Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66760:12: */ var rc int32 = SQLITE_OK if !(int32((*BtShared)(unsafe.Pointer(pBt)).FpHasContent) != 0) { (*BtShared)(unsafe.Pointer(pBt)).FpHasContent = Xsqlite3BitvecCreate(tls, (*BtShared)(unsafe.Pointer(pBt)).FnPage) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FpHasContent) != 0) { rc = SQLITE_NOMEM } } if rc == SQLITE_OK && pgno <= Xsqlite3BitvecSize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpHasContent) { rc = Xsqlite3BitvecSet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpHasContent, pgno) } return rc } // Query the BtShared.pHasContent vector. // // This function is called when a free-list leaf page is removed from the // free-list for reuse. It returns false if it is safe to retrieve the // page from the pager layer with the 'no-content' flag set. True otherwise. func btreeGetHasContent(tls *libc.TLS, pBt uintptr, pgno Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66782:12: */ var p uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpHasContent return libc.Bool32(p != 0 && (pgno > Xsqlite3BitvecSize(tls, p) || Xsqlite3BitvecTestNotNull(tls, p, pgno) != 0)) } // Clear (destroy) the BtShared.pHasContent bitvec. This should be // invoked at the conclusion of each write-transaction. func btreeClearHasContent(tls *libc.TLS, pBt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66791:13: */ Xsqlite3BitvecDestroy(tls, (*BtShared)(unsafe.Pointer(pBt)).FpHasContent) (*BtShared)(unsafe.Pointer(pBt)).FpHasContent = uintptr(0) } // Release all of the apPage[] pages for a cursor. func btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66799:13: */ var i int32 if int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) >= 0 { for i = 0; i < int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage); i++ { releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) } releasePageNotNull(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpPage) (*BtCursor)(unsafe.Pointer(pCur)).FiPage = int8(-1) } } // The cursor passed as the only argument must point to a valid entry // when this function is called (i.e. have eState==CURSOR_VALID). This // function saves the current cursor key in variables pCur->nKey and // pCur->pKey. SQLITE_OK is returned if successful or an SQLite error // code otherwise. // // If the cursor is open on an intkey table, then the integer key // (the rowid) is stored in pCur->nKey and pCur->pKey is left set to // NULL. If the cursor is open on a non-intkey table, then pCur->pKey is // set to point to a malloced buffer pCur->nKey bytes in size containing // the key. func saveCursorKey(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66823:12: */ var rc int32 = SQLITE_OK if (*BtCursor)(unsafe.Pointer(pCur)).FcurIntKey != 0 { // Only the rowid is required for a table btree (*BtCursor)(unsafe.Pointer(pCur)).FnKey = Xsqlite3BtreeIntegerKey(tls, pCur) } else { // For an index btree, save the complete key content. It is possible // that the current key is corrupt. In that case, it is possible that // the sqlite3VdbeRecordUnpack() function may overread the buffer by // up to the size of 1 varint plus 1 8-byte value when the cursor // position is restored. Hence the 17 bytes of padding allocated // below. var pKey uintptr (*BtCursor)(unsafe.Pointer(pCur)).FnKey = I64(Xsqlite3BtreePayloadSize(tls, pCur)) pKey = Xsqlite3Malloc(tls, uint64((*BtCursor)(unsafe.Pointer(pCur)).FnKey+int64(9)+int64(8))) if pKey != 0 { rc = Xsqlite3BtreePayload(tls, pCur, uint32(0), uint32(int32((*BtCursor)(unsafe.Pointer(pCur)).FnKey)), pKey) if rc == SQLITE_OK { libc.X__builtin___memset_chk(tls, pKey+uintptr((*BtCursor)(unsafe.Pointer(pCur)).FnKey), 0, uint64(9+8), libc.X__builtin_object_size(tls, pKey+uintptr((*BtCursor)(unsafe.Pointer(pCur)).FnKey), 0)) (*BtCursor)(unsafe.Pointer(pCur)).FpKey = pKey } else { Xsqlite3_free(tls, pKey) } } else { rc = SQLITE_NOMEM } } return rc } // Save the current cursor position in the variables BtCursor.nKey // and BtCursor.pKey. The cursor's state is set to CURSOR_REQUIRESEEK. // // The caller must ensure that the cursor is valid (has eState==CURSOR_VALID) // prior to calling this routine. func saveCursorPosition(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66865:12: */ var rc int32 if int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_Pinned != 0 { return SQLITE_CONSTRAINT | int32(11)<<8 } if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_SKIPNEXT { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_VALID) } else { (*BtCursor)(unsafe.Pointer(pCur)).FskipNext = 0 } rc = saveCursorKey(tls, pCur) if rc == SQLITE_OK { btreeReleaseAllCursorPages(tls, pCur) (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_REQUIRESEEK) } *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey | BTCF_ValidOvfl | BTCF_AtLast)) return rc } // Save the positions of all cursors (except pExcept) that are open on // the table with root-page iRoot. "Saving the cursor position" means that // the location in the btree is remembered in such a way that it can be // moved back to the same spot after the btree has been modified. This // routine is called just before cursor pExcept is used to modify the // table, for example in BtreeDelete() or BtreeInsert(). // // If there are two or more cursors on the same btree, then all such // cursors should have their BTCF_Multiple flag set. The btreeCursor() // routine enforces that rule. This routine only needs to be called in // the uncommon case when pExpect has the BTCF_Multiple flag set. // // If pExpect!=NULL and if no other cursors are found on the same root-page, // then the BTCF_Multiple flag on pExpect is cleared, to avoid another // pointless call to this routine. // // Implementation note: This routine merely checks to see if any cursors // need to be saved. It calls out to saveCursorsOnList() in the (unusual) // event that cursors are in need to being saved. func saveAllCursors(tls *libc.TLS, pBt uintptr, iRoot Pgno, pExcept uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66915:12: */ var p uintptr for p = (*BtShared)(unsafe.Pointer(pBt)).FpCursor; p != 0; p = (*BtCursor)(unsafe.Pointer(p)).FpNext { if p != pExcept && (Pgno(0) == iRoot || (*BtCursor)(unsafe.Pointer(p)).FpgnoRoot == iRoot) { break } } if p != 0 { return saveCursorsOnList(tls, p, iRoot, pExcept) } if pExcept != 0 { *(*U8)(unsafe.Pointer(pExcept + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_Multiple)) } return SQLITE_OK } // This helper routine to saveAllCursors does the actual work of saving // the cursors if and when a cursor is found that actually requires saving. // The common case is that no cursors need to be saved, so this routine is // broken out from its caller to avoid unnecessary stack pointer movement. func saveCursorsOnList(tls *libc.TLS, p uintptr, iRoot Pgno, pExcept uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66932:28: */ for __ccgo := true; __ccgo; __ccgo = p != 0 { if p != pExcept && (Pgno(0) == iRoot || (*BtCursor)(unsafe.Pointer(p)).FpgnoRoot == iRoot) { if int32((*BtCursor)(unsafe.Pointer(p)).FeState) == CURSOR_VALID || int32((*BtCursor)(unsafe.Pointer(p)).FeState) == CURSOR_SKIPNEXT { var rc int32 = saveCursorPosition(tls, p) if SQLITE_OK != rc { return rc } } else { btreeReleaseAllCursorPages(tls, p) } } p = (*BtCursor)(unsafe.Pointer(p)).FpNext } return SQLITE_OK } // Clear the current cursor position. func Xsqlite3BtreeClearCursor(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66957:21: */ Xsqlite3_free(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpKey) (*BtCursor)(unsafe.Pointer(pCur)).FpKey = uintptr(0) (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) } // In this version of BtreeMoveto, pKey is a packed index record // such as is generated by the OP_MakeRecord opcode. Unpack the // record and then call BtreeMovetoUnpacked() to do the work. func btreeMoveto(tls *libc.TLS, pCur uintptr, pKey uintptr, nKey I64, bias int32, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:66969:12: */ var rc int32 // Status code var pIdxKey uintptr // Unpacked index key if pKey != 0 { var pKeyInfo uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo pIdxKey = Xsqlite3VdbeAllocUnpackedRecord(tls, pKeyInfo) if pIdxKey == uintptr(0) { return SQLITE_NOMEM } Xsqlite3VdbeRecordUnpack(tls, pKeyInfo, int32(nKey), pKey, pIdxKey) if int32((*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) == 0 || int32((*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) > int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { rc = Xsqlite3CorruptError(tls, 66986) } else { rc = Xsqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } Xsqlite3DbFree(tls, (*KeyInfo1)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo)).Fdb, pIdxKey) } else { pIdxKey = uintptr(0) rc = Xsqlite3BtreeTableMoveto(tls, pCur, nKey, bias, pRes) } return rc } // Restore the cursor to the position it was in (or as close to as possible) // when saveCursorPosition() was called. Note that this call deletes the // saved position info stored by saveCursorPosition(), so there can be // at most one effective restoreCursorPosition() call after each // saveCursorPosition(). func btreeRestoreCursorPosition(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67005:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 *(*int32)(unsafe.Pointer(bp /* skipNext */)) = 0 if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_FAULT { return (*BtCursor)(unsafe.Pointer(pCur)).FskipNext } (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) if Xsqlite3FaultSim(tls, 410) != 0 { rc = SQLITE_IOERR } else { rc = btreeMoveto(tls, pCur, (*BtCursor)(unsafe.Pointer(pCur)).FpKey, (*BtCursor)(unsafe.Pointer(pCur)).FnKey, 0, bp) } if rc == SQLITE_OK { Xsqlite3_free(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpKey) (*BtCursor)(unsafe.Pointer(pCur)).FpKey = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) != 0 { (*BtCursor)(unsafe.Pointer(pCur)).FskipNext = *(*int32)(unsafe.Pointer(bp /* skipNext */)) } if (*BtCursor)(unsafe.Pointer(pCur)).FskipNext != 0 && int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_SKIPNEXT) } } return rc } // Determine whether or not a cursor has moved from the position where // it was last placed, or has been invalidated for any other reason. // Cursors can move when the row they are pointing at is deleted out // from under them, for example. Cursor might also move if a btree // is rebalanced. // // Calling this routine with a NULL cursor pointer returns false. // // Use the separate sqlite3BtreeCursorRestore() routine to restore a cursor // back to where it ought to be if this routine returns true. func Xsqlite3BtreeCursorHasMoved(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67048:20: */ return libc.Bool32(CURSOR_VALID != int32(*(*U8)(unsafe.Pointer(pCur)))) } // Return a pointer to a fake BtCursor object that will always answer // false to the sqlite3BtreeCursorHasMoved() routine above. The fake // cursor returned must not be used with any other Btree interface. func Xsqlite3BtreeFakeValidCursor(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67061:25: */ return uintptr(unsafe.Pointer(&fakeCursor)) } var fakeCursor U8 = U8(CURSOR_VALID) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67062:13 */ // This routine restores a cursor back to its original position after it // has been moved by some outside activity (such as a btree rebalance or // a row having been deleted out from under the cursor). // // On success, the *pDifferentRow parameter is false if the cursor is left // pointing at exactly the same row. *pDifferntRow is the row the cursor // was pointing to has been deleted, forcing the cursor to point to some // nearby row. // // This routine should only be called for a cursor that just returned // TRUE from sqlite3BtreeCursorHasMoved(). func Xsqlite3BtreeCursorRestore(tls *libc.TLS, pCur uintptr, pDifferentRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67080:20: */ var rc int32 rc = func() int32 { if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK { return btreeRestoreCursorPosition(tls, pCur) } return SQLITE_OK }() if rc != 0 { *(*int32)(unsafe.Pointer(pDifferentRow)) = 1 return rc } if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { *(*int32)(unsafe.Pointer(pDifferentRow)) = 1 } else { *(*int32)(unsafe.Pointer(pDifferentRow)) = 0 } return SQLITE_OK } // Provide flag hints to the cursor. func Xsqlite3BtreeCursorHintFlags(tls *libc.TLS, pCur uintptr, x uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67112:21: */ (*BtCursor)(unsafe.Pointer(pCur)).Fhints = U8(x) } // Given a page number of a regular database page, return the page // number for the pointer-map page that contains the entry for the // input page number. // // Return 0 (not a valid page) for pgno==1 since there is // no pointer map associated with page 1. The integrity_check logic // requires that ptrmapPageno(*,1)!=1. func ptrmapPageno(tls *libc.TLS, pBt uintptr, pgno Pgno) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67128:13: */ var nPagesPerMapPage int32 var iPtrMap Pgno var ret Pgno if pgno < Pgno(2) { return Pgno(0) } nPagesPerMapPage = int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize/U32(5) + U32(1)) iPtrMap = (pgno - Pgno(2)) / Pgno(nPagesPerMapPage) ret = iPtrMap*Pgno(nPagesPerMapPage) + Pgno(2) if ret == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { ret++ } return ret } // Write an entry into the pointer map. // // This routine updates the pointer map entry for page number 'key' // so that it maps to type 'eType' and parent page number 'pgno'. // // If *pRC is initially non-zero (non-SQLITE_OK) then this routine is // a no-op. If an error occurs, the appropriate error code is written // into *pRC. func ptrmapPut(tls *libc.TLS, pBt uintptr, key Pgno, eType U8, parent Pgno, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67152:13: */ bp := tls.Alloc(8) defer tls.Free(8) // var pDbPage uintptr at bp, 8 // The pointer map page var pPtrmap uintptr // The pointer map data var iPtrmap Pgno // The pointer map page number var offset int32 // Offset in pointer map page var rc int32 // Return code from subfunctions if !(*(*int32)(unsafe.Pointer(pRC)) != 0) { goto __1 } return __1: ; // The super-journal page number must never be used as a pointer map page if !(key == Pgno(0)) { goto __2 } *(*int32)(unsafe.Pointer(pRC)) = Xsqlite3CorruptError(tls, 67167) return __2: ; iPtrmap = ptrmapPageno(tls, pBt, key) rc = Xsqlite3PagerGet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, iPtrmap, bp, 0) if !(rc != SQLITE_OK) { goto __3 } *(*int32)(unsafe.Pointer(pRC)) = rc return __3: ; if !(int32(*(*int8)(unsafe.Pointer(Xsqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp)))))) != 0) { goto __4 } // The first byte of the extra data is the MemPage.isInit byte. // If that byte is set, it means this page is also being used // as a btree page. *(*int32)(unsafe.Pointer(pRC)) = Xsqlite3CorruptError(tls, 67180) goto ptrmap_exit __4: ; offset = int32(Pgno(5) * (key - iPtrmap - Pgno(1))) if !(offset < 0) { goto __5 } *(*int32)(unsafe.Pointer(pRC)) = Xsqlite3CorruptError(tls, 67185) goto ptrmap_exit __5: ; pPtrmap = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) if !(int32(eType) != int32(*(*U8)(unsafe.Pointer(pPtrmap + uintptr(offset)))) || Xsqlite3Get4byte(tls, pPtrmap+uintptr(offset+1)) != parent) { goto __6 } *(*int32)(unsafe.Pointer(pRC)) = libc.AssignInt32(&rc, Xsqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */)))) if !(rc == SQLITE_OK) { goto __7 } *(*U8)(unsafe.Pointer(pPtrmap + uintptr(offset))) = eType Xsqlite3Put4byte(tls, pPtrmap+uintptr(offset+1), parent) __7: ; __6: ; ptrmap_exit: Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) } // Read an entry from the pointer map. // // This routine retrieves the pointer map entry for page 'key', writing // the type and parent page number to *pEType and *pPgno respectively. // An error code is returned if something goes wrong, otherwise SQLITE_OK. func ptrmapGet(tls *libc.TLS, pBt uintptr, key Pgno, pEType uintptr, pPgno uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67211:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var pDbPage uintptr at bp, 8 // The pointer map page var iPtrmap int32 // Pointer map page index var pPtrmap uintptr // Pointer map page data var offset int32 // Offset of entry in pointer map var rc int32 iPtrmap = int32(ptrmapPageno(tls, pBt, key)) rc = Xsqlite3PagerGet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, uint32(iPtrmap), bp, 0) if rc != 0 { return rc } pPtrmap = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) offset = int32(Pgno(5) * (key - Pgno(iPtrmap) - Pgno(1))) if offset < 0 { Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) return Xsqlite3CorruptError(tls, 67230) } *(*U8)(unsafe.Pointer(pEType)) = *(*U8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { *(*Pgno)(unsafe.Pointer(pPgno)) = Xsqlite3Get4byte(tls, pPtrmap+uintptr(offset+1)) } Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) if int32(*(*U8)(unsafe.Pointer(pEType))) < 1 || int32(*(*U8)(unsafe.Pointer(pEType))) > 5 { return Xsqlite3CorruptError(tls, 67238) } return SQLITE_OK } // Given a btree page and a cell index (0 means the first cell on // the page, 1 means the second cell, and so forth) return a pointer // to the cell content. // // findCellPastPtr() does the same except it skips past the initial // 4-byte child pointer found on interior pages, if there is one. // // This routine works only for pages that do not contain overflow cells. // This is common tail processing for btreeParseCellPtr() and // btreeParseCellPtrIndex() for the case when the cell does not fit entirely // on a single B-tree page. Make necessary adjustments to the CellInfo // structure. func btreeParseCellAdjustSizeForOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67270:29: */ // If the payload will not fit completely on the local page, we have // to decide how much to store locally and how much to spill onto // overflow pages. The strategy is to minimize the amount of unused // space on overflow pages while keeping the amount of local storage // in between minLocal and maxLocal. // // Warning: changing the way overflow payload is distributed in any // way will result in an incompatible file format. var minLocal int32 // Minimum amount of payload held locally var maxLocal int32 // Maximum amount of payload held locally var surplus int32 // Overflow payload available for local storage minLocal = int32((*MemPage)(unsafe.Pointer(pPage)).FminLocal) maxLocal = int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) surplus = int32(U32(minLocal) + ((*CellInfo)(unsafe.Pointer(pInfo)).FnPayload-U32(minLocal))%((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-U32(4))) if surplus <= maxLocal { (*CellInfo)(unsafe.Pointer(pInfo)).FnLocal = U16(surplus) } else { (*CellInfo)(unsafe.Pointer(pInfo)).FnLocal = U16(minLocal) } (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(int32(U16((int64((*CellInfo)(unsafe.Pointer(pInfo)).FpPayload+uintptr((*CellInfo)(unsafe.Pointer(pInfo)).FnLocal))-int64(pCell))/1)) + 4) } // Given a record with nPayload bytes of payload stored within btree // page pPage, return the number of bytes of payload stored locally. func btreePayloadToLocal(tls *libc.TLS, pPage uintptr, nPayload I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67305:12: */ var maxLocal int32 // Maximum amount of payload held locally maxLocal = int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) if nPayload <= I64(maxLocal) { return int32(nPayload) } else { var minLocal int32 // Minimum amount of payload held locally var surplus int32 // Overflow payload available for local storage minLocal = int32((*MemPage)(unsafe.Pointer(pPage)).FminLocal) surplus = int32(I64(minLocal) + (nPayload-I64(minLocal))%I64((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-U32(4))) if surplus <= maxLocal { return surplus } return minLocal } return int32(0) } // The following routines are implementations of the MemPage.xParseCell() // method. // // Parse a cell content block and fill in the CellInfo structure. // // btreeParseCellPtr() => table btree leaf nodes // btreeParseCellNoPayload() => table btree internal nodes // btreeParseCellPtrIndex() => index btree nodes // // There is also a wrapper function btreeParseCell() that works for // all MemPage types and that references the cell by index rather than // by pointer. func btreeParseCellPtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67333:13: */ _ = pPage (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(4 + int32(Xsqlite3GetVarint(tls, pCell+4, pInfo))) (*CellInfo)(unsafe.Pointer(pInfo)).FnPayload = U32(0) (*CellInfo)(unsafe.Pointer(pInfo)).FnLocal = U16(0) (*CellInfo)(unsafe.Pointer(pInfo)).FpPayload = uintptr(0) return } func btreeParseCellPtr(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67350:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pIter uintptr // For scanning through pCell var nPayload U32 // Number of bytes of cell payload // var iKey U64 at bp, 8 // Extracted Key value pIter = pCell // The next block of code is equivalent to: // // pIter += getVarint32(pIter, nPayload); // // The code is inlined to avoid a function call. nPayload = U32(*(*U8)(unsafe.Pointer(pIter))) if nPayload >= U32(0x80) { var pEnd uintptr = pIter + 8 nPayload = nPayload & U32(0x7f) for __ccgo := true; __ccgo; __ccgo = int32(*(*U8)(unsafe.Pointer(pIter))) >= 0x80 && pIter < pEnd { nPayload = nPayload<<7 | U32(int32(*(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1))))&0x7f) } } pIter++ // The next block of code is equivalent to: // // pIter += getVarint(pIter, (u64*)&pInfo->nKey); // // The code is inlined and the loop is unrolled for performance. // This routine is a high-runner. *(*U64)(unsafe.Pointer(bp /* iKey */)) = U64(*(*U8)(unsafe.Pointer(pIter))) if *(*U64)(unsafe.Pointer(bp)) >= uint64(0x80) { var x U8 *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))&uint64(0x7f)<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<7 | U64(int32(libc.AssignUint8(&x, *(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))))&0x7f) if int32(x) >= 0x80 { *(*U64)(unsafe.Pointer(bp /* iKey */)) = *(*U64)(unsafe.Pointer(bp))<<8 | U64(*(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1)))) } } } } } } } } pIter++ (*CellInfo)(unsafe.Pointer(pInfo)).FnKey = *(*I64)(unsafe.Pointer(bp)) (*CellInfo)(unsafe.Pointer(pInfo)).FnPayload = nPayload (*CellInfo)(unsafe.Pointer(pInfo)).FpPayload = pIter if nPayload <= U32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { // This is the (easy) common case where the entire payload fits // on the local page. No overflow is required. (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(nPayload + U32(U16((int64(pIter)-int64(pCell))/1))) if int32((*CellInfo)(unsafe.Pointer(pInfo)).FnSize) < 4 { (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(4) } (*CellInfo)(unsafe.Pointer(pInfo)).FnLocal = U16(nPayload) } else { btreeParseCellAdjustSizeForOverflow(tls, pPage, pCell, pInfo) } } func btreeParseCellPtrIndex(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67432:13: */ var pIter uintptr // For scanning through pCell var nPayload U32 // Number of bytes of cell payload pIter = pCell + uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) nPayload = U32(*(*U8)(unsafe.Pointer(pIter))) if nPayload >= U32(0x80) { var pEnd uintptr = pIter + 8 nPayload = nPayload & U32(0x7f) for __ccgo := true; __ccgo; __ccgo = int32(*(*U8)(unsafe.Pointer(pIter))) >= 0x80 && pIter < pEnd { nPayload = nPayload<<7 | U32(int32(*(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1))))&0x7f) } } pIter++ (*CellInfo)(unsafe.Pointer(pInfo)).FnKey = I64(nPayload) (*CellInfo)(unsafe.Pointer(pInfo)).FnPayload = nPayload (*CellInfo)(unsafe.Pointer(pInfo)).FpPayload = pIter if nPayload <= U32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { // This is the (easy) common case where the entire payload fits // on the local page. No overflow is required. (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(nPayload + U32(U16((int64(pIter)-int64(pCell))/1))) if int32((*CellInfo)(unsafe.Pointer(pInfo)).FnSize) < 4 { (*CellInfo)(unsafe.Pointer(pInfo)).FnSize = U16(4) } (*CellInfo)(unsafe.Pointer(pInfo)).FnLocal = U16(nPayload) } else { btreeParseCellAdjustSizeForOverflow(tls, pPage, pCell, pInfo) } } func btreeParseCell(tls *libc.TLS, pPage uintptr, iCell int32, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67469:13: */ (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iCell))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iCell) + 1))))), pInfo) } // The following routines are implementations of the MemPage.xCellSize // method. // // Compute the total number of bytes that a Cell needs in the cell // data area of the btree-page. The return number includes the cell // data header and the local payload, but not any overflow page or // the space used by the cell pointer. // // cellSizePtrNoPayload() => table internal nodes // cellSizePtr() => all index nodes & table leaf nodes func cellSizePtr(tls *libc.TLS, pPage uintptr, pCell uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67489:12: */ var pIter uintptr = pCell + uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) // For looping over bytes of pCell var pEnd uintptr // End mark for a varint var nSize U32 // Size value to return nSize = U32(*(*U8)(unsafe.Pointer(pIter))) if nSize >= U32(0x80) { pEnd = pIter + 8 nSize = nSize & U32(0x7f) for __ccgo := true; __ccgo; __ccgo = int32(*(*U8)(unsafe.Pointer(pIter))) >= 0x80 && pIter < pEnd { nSize = nSize<<7 | U32(int32(*(*U8)(unsafe.Pointer(libc.PreIncUintptr(&pIter, 1))))&0x7f) } } pIter++ if (*MemPage)(unsafe.Pointer(pPage)).FintKey != 0 { // pIter now points at the 64-bit integer key value, a variable length // integer. The following block moves pIter to point at the first byte // past the end of the key value. pEnd = pIter + 9 for int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pIter, 1))))&0x80 != 0 && pIter < pEnd { } } if nSize <= U32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { nSize = nSize + U32((int64(pIter)-int64(pCell))/1) if nSize < U32(4) { nSize = U32(4) } } else { var minLocal int32 = int32((*MemPage)(unsafe.Pointer(pPage)).FminLocal) nSize = U32(minLocal) + (nSize-U32(minLocal))%((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-U32(4)) if nSize > U32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { nSize = U32(minLocal) } nSize = nSize + U32(4+int32(U16((int64(pIter)-int64(pCell))/1))) } return U16(nSize) } func cellSizePtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67537:12: */ var pIter uintptr = pCell + uintptr(4) // For looping over bytes of pCell var pEnd uintptr // End mark for a varint _ = pPage pEnd = pIter + uintptr(9) for int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pIter, 1))))&0x80 != 0 && pIter < pEnd { } return U16((int64(pIter) - int64(pCell)) / 1) } // The cell pCell is currently part of page pSrc but will ultimately be part // of pPage. (pSrc and pPager are often the same.) If pCell contains a // pointer to an overflow page, insert an entry into the pointer-map for // the overflow page that will be valid after pCell has been moved to pPage. func ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67575:13: */ bp := tls.Alloc(24) defer tls.Free(24) // var info CellInfo at bp, 24 if *(*int32)(unsafe.Pointer(pRC)) != 0 { return } (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, pCell, bp /* &info */) if U32((*CellInfo)(unsafe.Pointer(bp)).FnLocal) < (*CellInfo)(unsafe.Pointer(bp)).FnPayload { var ovfl Pgno if Uptr((*MemPage)(unsafe.Pointer(pSrc)).FaDataEnd) >= Uptr(pCell) && Uptr((*MemPage)(unsafe.Pointer(pSrc)).FaDataEnd) < Uptr(pCell+uintptr((*CellInfo)(unsafe.Pointer(bp)).FnLocal)) { *(*int32)(unsafe.Pointer(pRC)) = Xsqlite3CorruptError(tls, 67584) return } ovfl = Xsqlite3Get4byte(tls, pCell+uintptr(int32((*CellInfo)(unsafe.Pointer(bp)).FnSize)-4)) ptrmapPut(tls, (*MemPage)(unsafe.Pointer(pPage)).FpBt, ovfl, uint8(PTRMAP_OVERFLOW1), (*MemPage)(unsafe.Pointer(pPage)).Fpgno, pRC) } } // Defragment the page given. This routine reorganizes cells within the // page so that there are no free-blocks on the free-block list. // // Parameter nMaxFrag is the maximum amount of fragmented space that may be // present in the page after this routine returns. // // EVIDENCE-OF: R-44582-60138 SQLite may from time to time reorganize a // b-tree page so that there are no freeblocks or fragment bytes, all // unused bytes are contained in the unallocated space region, and all // cells are packed tightly at the end of the page. func defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67606:12: */ var i int32 // Loop counter var pc int32 // Address of the i-th cell var hdr int32 // Offset to the page header var size int32 // Size of a cell var usableSize int32 // Number of usable bytes on a page var cellOffset int32 // Offset to the cell pointer array var cbrk int32 // Offset to the cell content area var nCell int32 // Number of cells on the page var data uintptr // The page data var temp uintptr // Temp area for cell content var src uintptr // Source of content var iCellFirst int32 // First allowable cell index var iCellLast int32 // Last possible cell index var iCellStart int32 var pEnd uintptr var pAddr uintptr var sz2 int32 var sz int32 var top int32 var iFree2 int32 var iFree int32 var pAddr1 uintptr // First cell offset in input temp = uintptr(0) src = libc.AssignUintptr(&data, (*MemPage)(unsafe.Pointer(pPage)).FaData) hdr = int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) cellOffset = int32((*MemPage)(unsafe.Pointer(pPage)).FcellOffset) nCell = int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) iCellFirst = cellOffset + 2*nCell usableSize = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) // This block handles pages with two or fewer free blocks and nMaxFrag // or fewer fragmented bytes. In this case it is faster to move the // two (or one) blocks of cells using memmove() and add the required // offsets to each pointer in the cell-pointer array than it is to // reconstruct the entire page. if !(int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+7)))) <= nMaxFrag) { goto __1 } iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+1))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+1) + 1))) if !(iFree > usableSize-4) { goto __2 } return Xsqlite3CorruptError(tls, 67643) __2: ; if !(iFree != 0) { goto __3 } iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree) + 1))) if !(iFree2 > usableSize-4) { goto __4 } return Xsqlite3CorruptError(tls, 67646) __4: ; if !(0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+1)))) == 0) { goto __5 } pEnd = data + uintptr(cellOffset+nCell*2) sz2 = 0 sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+2))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+2) + 1))) top = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+5))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+5) + 1))) if !(top >= iFree) { goto __6 } return Xsqlite3CorruptError(tls, 67654) __6: ; if !(iFree2 != 0) { goto __7 } if !(iFree+sz > iFree2) { goto __9 } return Xsqlite3CorruptError(tls, 67657) __9: ; sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+2))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+2) + 1))) if !(iFree2+sz2 > usableSize) { goto __10 } return Xsqlite3CorruptError(tls, 67659) __10: ; libc.X__builtin___memmove_chk(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz)), libc.X__builtin_object_size(tls, data+uintptr(iFree+sz+sz2), 0)) sz = sz + sz2 goto __8 __7: if !(iFree+sz > usableSize) { goto __11 } return Xsqlite3CorruptError(tls, 67663) __11: ; __8: ; cbrk = top + sz libc.X__builtin___memmove_chk(tls, data+uintptr(cbrk), data+uintptr(top), uint64(iFree-top), libc.X__builtin_object_size(tls, data+uintptr(cbrk), 0)) pAddr = data + uintptr(cellOffset) __12: if !(pAddr < pEnd) { goto __14 } pc = int32(*(*U8)(unsafe.Pointer(pAddr)))<<8 | int32(*(*U8)(unsafe.Pointer(pAddr + 1))) if !(pc < iFree) { goto __15 } *(*U8)(unsafe.Pointer(pAddr)) = U8((pc + sz) >> 8) *(*U8)(unsafe.Pointer(pAddr + 1)) = U8(pc + sz) goto __16 __15: if !(pc < iFree2) { goto __17 } *(*U8)(unsafe.Pointer(pAddr)) = U8((pc + sz2) >> 8) *(*U8)(unsafe.Pointer(pAddr + 1)) = U8(pc + sz2) __17: ; __16: ; goto __13 __13: pAddr += uintptr(2) goto __12 goto __14 __14: ; goto defragment_out __5: ; __3: ; __1: ; cbrk = usableSize iCellLast = usableSize - 4 iCellStart = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+5))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+5) + 1))) i = 0 __18: if !(i < nCell) { goto __20 } // The i-th cell pointer pAddr1 = data + uintptr(cellOffset+i*2) pc = int32(*(*U8)(unsafe.Pointer(pAddr1)))<<8 | int32(*(*U8)(unsafe.Pointer(pAddr1 + 1))) // These conditions have already been verified in btreeInitPage() // if PRAGMA cell_size_check=ON. if !(pc < iCellStart || pc > iCellLast) { goto __21 } return Xsqlite3CorruptError(tls, 67692) __21: ; size = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxCellSize})).f(tls, pPage, src+uintptr(pc))) cbrk = cbrk - size if !(cbrk < iCellStart || pc+size > usableSize) { goto __22 } return Xsqlite3CorruptError(tls, 67698) __22: ; *(*U8)(unsafe.Pointer(pAddr1)) = U8(cbrk >> 8) *(*U8)(unsafe.Pointer(pAddr1 + 1)) = U8(cbrk) if !(temp == uintptr(0)) { goto __23 } if !(cbrk == pc) { goto __24 } goto __19 __24: ; temp = Xsqlite3PagerTempSpace(tls, (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FpPager) libc.X__builtin___memcpy_chk(tls, temp+uintptr(iCellStart), data+uintptr(iCellStart), uint64(usableSize-iCellStart), libc.X__builtin_object_size(tls, temp+uintptr(iCellStart), 0)) src = temp __23: ; libc.X__builtin___memcpy_chk(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size), libc.X__builtin_object_size(tls, data+uintptr(cbrk), 0)) goto __19 __19: i++ goto __18 goto __20 __20: ; *(*uint8)(unsafe.Pointer(data + uintptr(hdr+7))) = uint8(0) defragment_out: ; if !(int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+7))))+cbrk-iCellFirst != (*MemPage)(unsafe.Pointer(pPage)).FnFree) { goto __25 } return Xsqlite3CorruptError(tls, 67717) __25: ; *(*uint8)(unsafe.Pointer(data + uintptr(hdr+5))) = U8(cbrk >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+5) + 1)) = U8(cbrk) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+1))) = uint8(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+2))) = uint8(0) libc.X__builtin___memset_chk(tls, data+uintptr(iCellFirst), 0, uint64(cbrk-iCellFirst), libc.X__builtin_object_size(tls, data+uintptr(iCellFirst), 0)) return SQLITE_OK } // Search the free-list on page pPg for space to store a cell nByte bytes in // size. If one can be found, return a pointer to the space and remove it // from the free-list. // // If no suitable space can be found on the free-list, return NULL. // // This function may detect corruption within pPg. If corruption is // detected then *pRc is set to SQLITE_CORRUPT and NULL is returned. // // Slots on the free list that are between 1 and 3 bytes larger than nByte // will be ignored if adding the extra space to the fragmentation count // causes the fragmentation count to exceed 60. func pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67742:11: */ var hdr int32 = int32((*MemPage)(unsafe.Pointer(pPg)).FhdrOffset) // Offset to page header var aData uintptr = (*MemPage)(unsafe.Pointer(pPg)).FaData // Page data var iAddr int32 = hdr + 1 // Address of ptr to pc var pc int32 = int32(*(*U8)(unsafe.Pointer(aData + uintptr(iAddr))))<<8 | int32(*(*U8)(unsafe.Pointer(aData + uintptr(iAddr) + 1))) // Address of a free slot var x int32 // Excess size of the slot var maxPC int32 = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPg)).FpBt)).FusableSize - U32(nByte)) // Max address for a usable slot var size int32 // Size of the free slot for pc <= maxPC { // EVIDENCE-OF: R-22710-53328 The third and fourth bytes of each // freeblock form a big-endian integer which is the size of the freeblock // in bytes, including the 4-byte header. size = int32(*(*U8)(unsafe.Pointer(aData + uintptr(pc+2))))<<8 | int32(*(*U8)(unsafe.Pointer(aData + uintptr(pc+2) + 1))) if libc.AssignInt32(&x, size-nByte) >= 0 { if x < 4 { // EVIDENCE-OF: R-11498-58022 In a well-formed b-tree page, the total // number of bytes in fragments may not exceed 60. if int32(*(*U8)(unsafe.Pointer(aData + uintptr(hdr+7)))) > 57 { return uintptr(0) } // Remove the slot from the free-list. Update the number of // fragmented bytes within the page. libc.X__builtin___memcpy_chk(tls, aData+uintptr(iAddr), aData+uintptr(pc), uint64(2), libc.X__builtin_object_size(tls, aData+uintptr(iAddr), 0)) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+7))) += U8(int32(U8(x))) return aData + uintptr(pc) } else if x+pc > maxPC { // This slot extends off the end of the usable part of the page *(*int32)(unsafe.Pointer(pRc)) = Xsqlite3CorruptError(tls, 67773) return uintptr(0) } else { // The slot remains on the free-list. Reduce its size to account // for the portion used by the new allocation. *(*U8)(unsafe.Pointer(aData + uintptr(pc+2))) = U8(x >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(pc+2) + 1)) = U8(x) } return aData + uintptr(pc+x) } iAddr = pc pc = int32(*(*U8)(unsafe.Pointer(aData + uintptr(pc))))<<8 | int32(*(*U8)(unsafe.Pointer(aData + uintptr(pc) + 1))) if pc <= iAddr+size { if pc != 0 { // The next slot in the chain is not past the end of the current slot *(*int32)(unsafe.Pointer(pRc)) = Xsqlite3CorruptError(tls, 67787) } return uintptr(0) } } if pc > maxPC+nByte-4 { // The free slot chain extends off the end of the page *(*int32)(unsafe.Pointer(pRc)) = Xsqlite3CorruptError(tls, 67794) } return uintptr(0) } // Allocate nByte bytes of space from within the B-Tree page passed // as the first argument. Write into *pIdx the index into pPage->aData[] // of the first byte of allocated space. Return either SQLITE_OK or // an error code (usually SQLITE_CORRUPT). // // The caller guarantees that there is sufficient space to make the // allocation. This routine might need to defragment in order to bring // all the space together, however. This routine will avoid using // the first two bytes past the cell pointer area since presumably this // allocation is being made in order to insert a new cell, so we will // also end up needing a new cell pointer. func allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67812:12: */ bp := tls.Alloc(4) defer tls.Free(4) var hdr int32 = int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) // Local cache of pPage->hdrOffset var data uintptr = (*MemPage)(unsafe.Pointer(pPage)).FaData // Local cache of pPage->aData var top int32 // First byte of cell content area *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK // Integer return code var gap int32 // First byte of gap between cell pointers and cell content // Minimum cell size is 4 gap = int32((*MemPage)(unsafe.Pointer(pPage)).FcellOffset) + 2*int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) // EVIDENCE-OF: R-29356-02391 If the database uses a 65536-byte page size // and the reserved space is zero (the usual value for reserved space) // then the cell content offset of an empty page wants to be 65536. // However, that integer is too large to be stored in a 2-byte unsigned // integer, so a value of 0 is used in its place. top = int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5) + 1))) // by btreeComputeFreeSpace() if gap > top { if top == 0 && (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == U32(65536) { top = 65536 } else { return Xsqlite3CorruptError(tls, 67841) } } // If there is enough space between gap and top for one more cell pointer, // and if the freelist is not empty, then search the // freelist looking for a slot big enough to satisfy the request. if (*(*U8)(unsafe.Pointer(data + uintptr(hdr+2))) != 0 || *(*U8)(unsafe.Pointer(data + uintptr(hdr+1))) != 0) && gap+2 <= top { var pSpace uintptr = pageFindSlot(tls, pPage, nByte, bp) if pSpace != 0 { var g2 int32 *(*int32)(unsafe.Pointer(pIdx)) = libc.AssignInt32(&g2, int32((int64(pSpace)-int64(data))/1)) if g2 <= gap { return Xsqlite3CorruptError(tls, 67859) } else { return SQLITE_OK } } else if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } // The request could not be fulfilled using a freelist slot. Check // to see if defragmentation is necessary. if gap+2+nByte > top { *(*int32)(unsafe.Pointer(bp /* rc */)) = defragmentPage(tls, pPage, func() int32 { if 4 < (*MemPage)(unsafe.Pointer(pPage)).FnFree-(2+nByte) { return 4 } return (*MemPage)(unsafe.Pointer(pPage)).FnFree - (2 + nByte) }()) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } top = (int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5))))<<8|int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5) + 1)))-1)&0xffff + 1 } // Allocate memory from the gap in between the cell pointer array // and the cell content area. The btreeComputeFreeSpace() call has already // validated the freelist. Given that the freelist is valid, there // is no way that the allocation can extend off the end of the page. // The assert() below verifies the previous sentence. top = top - nByte *(*U8)(unsafe.Pointer(data + uintptr(hdr+5))) = U8(top >> 8) *(*U8)(unsafe.Pointer(data + uintptr(hdr+5) + 1)) = U8(top) *(*int32)(unsafe.Pointer(pIdx)) = top return SQLITE_OK } // Return a section of the pPage->aData to the freelist. // The first byte of the new free block is pPage->aData[iStart] // and the size of the block is iSize bytes. // // Adjacent freeblocks are coalesced. // // Even though the freeblock list was checked by btreeComputeFreeSpace(), // that routine will not detect overlap between cells or freeblocks. Nor // does it detect cells or freeblocks that encrouch into the reserved bytes // at the end of the page. So do additional corruption checks inside this // routine and return SQLITE_CORRUPT if any problems are found. func freeSpace(tls *libc.TLS, pPage uintptr, iStart U16, iSize U16) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:67908:12: */ var iPtr U16 // Address of ptr to next freeblock var iFreeBlk U16 // Address of the next freeblock var hdr U8 // Page header size. 0 or 100 var nFrag U8 = U8(0) // Reduction in fragmentation var iOrigSize U16 = iSize // Original value of iSize var x U16 // Offset to cell content area var iEnd U32 = U32(int32(iStart) + int32(iSize)) // First byte past the iStart buffer var data uintptr = (*MemPage)(unsafe.Pointer(pPage)).FaData // Page content // Minimum cell size is 4 // The list of freeblocks must be in ascending order. Find the // spot on the list where iStart should be inserted. hdr = (*MemPage)(unsafe.Pointer(pPage)).FhdrOffset iPtr = U16(int32(hdr) + 1) if int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iPtr)+1)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iPtr)))) == 0 { iFreeBlk = U16(0) // Shortcut for the case when the freelist is empty } else { for int32(libc.AssignUint16(&iFreeBlk, U16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iPtr))))<<8|int32(*(*uint8)(unsafe.Pointer(data + uintptr(iPtr) + 1)))))) < int32(iStart) { if int32(iFreeBlk) < int32(iPtr)+4 { if int32(iFreeBlk) == 0 { break } // TH3: corrupt082.100 return Xsqlite3CorruptError(tls, 67937) } iPtr = iFreeBlk } if U32(iFreeBlk) > (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-U32(4) { // TH3: corrupt081.100 return Xsqlite3CorruptError(tls, 67942) } // At this point: // iFreeBlk: First freeblock after iStart, or zero if none // iPtr: The address of a pointer to iFreeBlk // // Check to see if iFreeBlk should be coalesced onto the end of iStart. if iFreeBlk != 0 && iEnd+U32(3) >= U32(iFreeBlk) { nFrag = U8(U32(iFreeBlk) - iEnd) if iEnd > U32(iFreeBlk) { return Xsqlite3CorruptError(tls, 67954) } iEnd = U32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+2))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+2) + 1))))) if iEnd > (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { return Xsqlite3CorruptError(tls, 67957) } iSize = U16(iEnd - U32(iStart)) iFreeBlk = U16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk) + 1)))) } // If iPtr is another freeblock (that is, if iPtr is not the freelist // pointer in the page header) then check to see if iStart should be // coalesced onto the end of iPtr. if int32(iPtr) > int32(hdr)+1 { var iPtrEnd int32 = int32(iPtr) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iPtr)+2))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iPtr)+2) + 1)))) if iPtrEnd+3 >= int32(iStart) { if iPtrEnd > int32(iStart) { return Xsqlite3CorruptError(tls, 67970) } nFrag = U8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = U16(iEnd - U32(iPtr)) iStart = iPtr } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+7)))) { return Xsqlite3CorruptError(tls, 67976) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+7))) -= uint8(int32(nFrag)) } x = U16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5))))<<8 | int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5) + 1)))) if int32(iStart) <= int32(x) { // The new freeblock is at the beginning of the cell content area, // so just extend the cell content area rather than create another // freelist entry if int32(iStart) < int32(x) { return Xsqlite3CorruptError(tls, 67984) } if int32(iPtr) != int32(hdr)+1 { return Xsqlite3CorruptError(tls, 67985) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+1))) = U8(int32(iFreeBlk) >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+1) + 1)) = U8(iFreeBlk) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5))) = U8(iEnd >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5) + 1)) = U8(iEnd) } else { // Insert the new freeblock into the freelist *(*uint8)(unsafe.Pointer(data + uintptr(iPtr))) = U8(int32(iStart) >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(iPtr) + 1)) = U8(iStart) } if int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FbtsFlags)&BTS_FAST_SECURE != 0 { // Overwrite deleted information with zeros when the secure_delete // option is enabled libc.X__builtin___memset_chk(tls, data+uintptr(iStart), 0, uint64(iSize), libc.X__builtin_object_size(tls, data+uintptr(iStart), 0)) } *(*uint8)(unsafe.Pointer(data + uintptr(iStart))) = U8(int32(iFreeBlk) >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(iStart) + 1)) = U8(iFreeBlk) *(*uint8)(unsafe.Pointer(data + uintptr(int32(iStart)+2))) = U8(int32(iSize) >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(int32(iStart)+2) + 1)) = U8(iSize) *(*int32)(unsafe.Pointer(pPage + 20)) += int32(iOrigSize) return SQLITE_OK } // Decode the flags byte (the first byte of the header) for a page // and initialize fields of the MemPage structure accordingly. // // Only the following combinations are supported. Anything different // indicates a corrupt database files: // // PTF_ZERODATA // PTF_ZERODATA | PTF_LEAF // PTF_LEAFDATA | PTF_INTKEY // PTF_LEAFDATA | PTF_INTKEY | PTF_LEAF func decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68015:12: */ var pBt uintptr // A copy of pPage->pBt (*MemPage)(unsafe.Pointer(pPage)).Fleaf = U8(flagByte >> 3) flagByte = flagByte & libc.CplInt32(PTF_LEAF) (*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize = U8(4 - 4*int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf)) (*MemPage)(unsafe.Pointer(pPage)).FxCellSize = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) U16 }{cellSizePtr})) pBt = (*MemPage)(unsafe.Pointer(pPage)).FpBt if flagByte == PTF_LEAFDATA|PTF_INTKEY { // EVIDENCE-OF: R-07291-35328 A value of 5 (0x05) means the page is an // interior table b-tree page. // EVIDENCE-OF: R-26900-09176 A value of 13 (0x0d) means the page is a // leaf table b-tree page. (*MemPage)(unsafe.Pointer(pPage)).FintKey = U8(1) if (*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { (*MemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = U8(1) (*MemPage)(unsafe.Pointer(pPage)).FxParseCell = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{btreeParseCellPtr})) } else { (*MemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = U8(0) (*MemPage)(unsafe.Pointer(pPage)).FxCellSize = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) U16 }{cellSizePtrNoPayload})) (*MemPage)(unsafe.Pointer(pPage)).FxParseCell = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{btreeParseCellPtrNoPayload})) } (*MemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*BtShared)(unsafe.Pointer(pBt)).FmaxLeaf (*MemPage)(unsafe.Pointer(pPage)).FminLocal = (*BtShared)(unsafe.Pointer(pBt)).FminLeaf } else if flagByte == PTF_ZERODATA { // EVIDENCE-OF: R-43316-37308 A value of 2 (0x02) means the page is an // interior index b-tree page. // EVIDENCE-OF: R-59615-42828 A value of 10 (0x0a) means the page is a // leaf index b-tree page. (*MemPage)(unsafe.Pointer(pPage)).FintKey = U8(0) (*MemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = U8(0) (*MemPage)(unsafe.Pointer(pPage)).FxParseCell = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{btreeParseCellPtrIndex})) (*MemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*BtShared)(unsafe.Pointer(pBt)).FmaxLocal (*MemPage)(unsafe.Pointer(pPage)).FminLocal = (*BtShared)(unsafe.Pointer(pBt)).FminLocal } else { // EVIDENCE-OF: R-47608-56469 Any other value for the b-tree page type is // an error. return Xsqlite3CorruptError(tls, 68058) } (*MemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload = (*BtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload return SQLITE_OK } // Compute the amount of freespace on the page. In other words, fill // in the pPage->nFree field. func btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68068:12: */ var pc int32 // Address of a freeblock within pPage->aData[] var hdr U8 // Offset to beginning of page header var data uintptr // Equal to pPage->aData var usableSize int32 // Amount of usable space on each page var nFree int32 // Number of unused bytes on the page var top int32 // First byte of the cell content area var iCellFirst int32 // First allowable cell or freeblock offset var iCellLast int32 // Last possible cell or freeblock offset usableSize = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) hdr = (*MemPage)(unsafe.Pointer(pPage)).FhdrOffset data = (*MemPage)(unsafe.Pointer(pPage)).FaData // EVIDENCE-OF: R-58015-48175 The two-byte integer at offset 5 designates // the start of the cell content area. A zero value for this integer is // interpreted as 65536. top = (int32(*(*U8)(unsafe.Pointer(data + uintptr(int32(hdr)+5))))<<8|int32(*(*U8)(unsafe.Pointer(data + uintptr(int32(hdr)+5) + 1)))-1)&0xffff + 1 iCellFirst = int32(hdr) + 8 + int32((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + 2*int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) iCellLast = usableSize - 4 // Compute the total free space on the page // EVIDENCE-OF: R-23588-34450 The two-byte integer at offset 1 gives the // start of the first freeblock on the page, or is zero if there are no // freeblocks. pc = int32(*(*U8)(unsafe.Pointer(data + uintptr(int32(hdr)+1))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(int32(hdr)+1) + 1))) nFree = int32(*(*U8)(unsafe.Pointer(data + uintptr(int32(hdr)+7)))) + top // Init nFree to non-freeblock free space if pc > 0 { var next U32 var size U32 if pc < top { // EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will // always be at least one cell before the first freeblock. return Xsqlite3CorruptError(tls, 68109) } for 1 != 0 { if pc > iCellLast { // Freeblock off the end of the page return Xsqlite3CorruptError(tls, 68114) } next = U32(int32(*(*U8)(unsafe.Pointer(data + uintptr(pc))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(pc) + 1)))) size = U32(int32(*(*U8)(unsafe.Pointer(data + uintptr(pc+2))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(pc+2) + 1)))) nFree = int32(U32(nFree) + size) if next <= U32(pc)+size+U32(3) { break } pc = int32(next) } if next > U32(0) { // Freeblock not in ascending order return Xsqlite3CorruptError(tls, 68124) } if U32(pc)+size > uint32(usableSize) { // Last freeblock extends past page end return Xsqlite3CorruptError(tls, 68128) } } // At this point, nFree contains the sum of the offset to the start // of the cell-content area plus the number of free bytes within // the cell-content area. If this is greater than the usable-size // of the page, then the page must be corrupted. This check also // serves to verify that the offset to the start of the cell-content // area, according to the page header, lies within the page. if nFree > usableSize || nFree < iCellFirst { return Xsqlite3CorruptError(tls, 68140) } (*MemPage)(unsafe.Pointer(pPage)).FnFree = int32(U16(nFree - iCellFirst)) return SQLITE_OK } // Do additional sanity check after btreeInitPage() if // PRAGMA cell_size_check=ON func btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68150:28: */ var iCellFirst int32 // First allowable cell or freeblock offset var iCellLast int32 // Last possible cell or freeblock offset var i int32 // Index into the cell pointer array var sz int32 // Size of a cell var pc int32 // Address of a freeblock within pPage->aData[] var data uintptr // Equal to pPage->aData var usableSize int32 // Maximum usable space on the page var cellOffset int32 // Start of cell content area iCellFirst = int32((*MemPage)(unsafe.Pointer(pPage)).FcellOffset) + 2*int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) usableSize = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) iCellLast = usableSize - 4 data = (*MemPage)(unsafe.Pointer(pPage)).FaData cellOffset = int32((*MemPage)(unsafe.Pointer(pPage)).FcellOffset) if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { iCellLast-- } for i = 0; i < int32((*MemPage)(unsafe.Pointer(pPage)).FnCell); i++ { pc = int32(*(*U8)(unsafe.Pointer(data + uintptr(cellOffset+i*2))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(cellOffset+i*2) + 1))) if pc < iCellFirst || pc > iCellLast { return Xsqlite3CorruptError(tls, 68171) } sz = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxCellSize})).f(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { return Xsqlite3CorruptError(tls, 68176) } } return SQLITE_OK } // Initialize the auxiliary information for a disk block. // // Return SQLITE_OK on success. If we see that the page does // not contain a well-formed database page, then return // SQLITE_CORRUPT. Note that a return of SQLITE_OK does not // guarantee that the page is well-formed. It only shows that // we failed to detect any corruption. func btreeInitPage(tls *libc.TLS, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68191:12: */ var data uintptr // Equal to pPage->aData var pBt uintptr // The main btree structure pBt = (*MemPage)(unsafe.Pointer(pPage)).FpBt data = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) // EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating // the b-tree page type. if decodeFlags(tls, pPage, int32(*(*U8)(unsafe.Pointer(data)))) != 0 { return Xsqlite3CorruptError(tls, 68208) } (*MemPage)(unsafe.Pointer(pPage)).FmaskPage = U16((*BtShared)(unsafe.Pointer(pBt)).FpageSize - U32(1)) (*MemPage)(unsafe.Pointer(pPage)).FnOverflow = U8(0) (*MemPage)(unsafe.Pointer(pPage)).FcellOffset = U16(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) + 8 + int32((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize)) (*MemPage)(unsafe.Pointer(pPage)).FaCellIdx = data + uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + uintptr(8) (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*BtShared)(unsafe.Pointer(pBt)).FpageSize) (*MemPage)(unsafe.Pointer(pPage)).FaDataOfst = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) // EVIDENCE-OF: R-37002-32774 The two-byte integer at offset 3 gives the // number of cells on the page. (*MemPage)(unsafe.Pointer(pPage)).FnCell = U16(int32(*(*U8)(unsafe.Pointer(data + 3)))<<8 | int32(*(*U8)(unsafe.Pointer(data + 3 + 1)))) if U32((*MemPage)(unsafe.Pointer(pPage)).FnCell) > ((*BtShared)(unsafe.Pointer(pBt)).FpageSize-U32(8))/U32(6) { // To many cells for a single page. The page must be corrupt return Xsqlite3CorruptError(tls, 68222) } // EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only // possible for a root page of a table that contains no rows) then the // offset to the cell content area will equal the page size minus the // bytes of reserved space. (*MemPage)(unsafe.Pointer(pPage)).FnFree = -1 // Indicate that this value is yet uncomputed (*MemPage)(unsafe.Pointer(pPage)).FisInit = U8(1) if (*Sqlite3)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags&uint64(SQLITE_CellSizeCk) != 0 { return btreeCellSizeCheck(tls, pPage) } return SQLITE_OK } // Set up a raw page so that it looks like a database page holding // no entries. func zeroPage(tls *libc.TLS, pPage uintptr, flags int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68244:13: */ var data uintptr = (*MemPage)(unsafe.Pointer(pPage)).FaData var pBt uintptr = (*MemPage)(unsafe.Pointer(pPage)).FpBt var hdr U8 = (*MemPage)(unsafe.Pointer(pPage)).FhdrOffset var first U16 if int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_FAST_SECURE != 0 { libc.X__builtin___memset_chk(tls, data+uintptr(hdr), 0, uint64((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(hdr)), libc.X__builtin_object_size(tls, data+uintptr(hdr), 0)) } *(*uint8)(unsafe.Pointer(data + uintptr(hdr))) = uint8(int8(flags)) first = U16(int32(hdr) + func() int32 { if flags&PTF_LEAF == 0 { return 12 } return 8 }()) libc.X__builtin___memset_chk(tls, data+uintptr(int32(hdr)+1), 0, uint64(4), libc.X__builtin_object_size(tls, data+uintptr(int32(hdr)+1), 0)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+7))) = uint8(0) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5))) = U8((*BtShared)(unsafe.Pointer(pBt)).FusableSize >> 8) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+5) + 1)) = U8((*BtShared)(unsafe.Pointer(pBt)).FusableSize) (*MemPage)(unsafe.Pointer(pPage)).FnFree = int32(U16((*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(first))) decodeFlags(tls, pPage, flags) (*MemPage)(unsafe.Pointer(pPage)).FcellOffset = first (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd = data + uintptr((*BtShared)(unsafe.Pointer(pBt)).FpageSize) (*MemPage)(unsafe.Pointer(pPage)).FaCellIdx = data + uintptr(first) (*MemPage)(unsafe.Pointer(pPage)).FaDataOfst = data + uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) (*MemPage)(unsafe.Pointer(pPage)).FnOverflow = U8(0) (*MemPage)(unsafe.Pointer(pPage)).FmaskPage = U16((*BtShared)(unsafe.Pointer(pBt)).FpageSize - U32(1)) (*MemPage)(unsafe.Pointer(pPage)).FnCell = U16(0) (*MemPage)(unsafe.Pointer(pPage)).FisInit = U8(1) } // Convert a DbPage obtained from the pager into a MemPage used by // the btree layer. func btreePageFromDbPage(tls *libc.TLS, pDbPage uintptr, pgno Pgno, pBt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68281:16: */ var pPage uintptr = Xsqlite3PagerGetExtra(tls, pDbPage) if pgno != (*MemPage)(unsafe.Pointer(pPage)).Fpgno { (*MemPage)(unsafe.Pointer(pPage)).FaData = Xsqlite3PagerGetData(tls, pDbPage) (*MemPage)(unsafe.Pointer(pPage)).FpDbPage = pDbPage (*MemPage)(unsafe.Pointer(pPage)).FpBt = pBt (*MemPage)(unsafe.Pointer(pPage)).Fpgno = pgno (*MemPage)(unsafe.Pointer(pPage)).FhdrOffset = func() uint8 { if pgno == Pgno(1) { return uint8(100) } return uint8(0) }() } return pPage } // Get a page from the pager. Initialize the MemPage.pBt and // MemPage.aData elements if needed. See also: btreeGetUnusedPage(). // // If the PAGER_GET_NOCONTENT flag is set, it means that we do not care // about the content of the page at this time. So do not go to the disk // to fetch the content. Just fill in the content with zeros for now. // If in the future we call sqlite3PagerWrite() on this page, that // means we have started to be concerned about content and the disk // read should occur at that point. func btreeGetPage(tls *libc.TLS, pBt uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68305:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var pDbPage uintptr at bp, 8 rc = Xsqlite3PagerGet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, flags) if rc != 0 { return rc } *(*uintptr)(unsafe.Pointer(ppPage)) = btreePageFromDbPage(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */)), pgno, pBt) return SQLITE_OK } // Retrieve a page from the pager cache. If the requested page is not // already in the pager cache return NULL. Initialize the MemPage.pBt and // MemPage.aData elements if needed. func btreePageLookup(tls *libc.TLS, pBt uintptr, pgno Pgno) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68327:16: */ var pDbPage uintptr pDbPage = Xsqlite3PagerLookup(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pgno) if pDbPage != 0 { return btreePageFromDbPage(tls, pDbPage, pgno, pBt) } return uintptr(0) } // Return the size of the database file in pages. If there is any kind of // error, return ((unsigned int)-1). func btreePagecount(tls *libc.TLS, pBt uintptr) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68341:13: */ return (*BtShared)(unsafe.Pointer(pBt)).FnPage } func Xsqlite3BtreeLastPage(tls *libc.TLS, p uintptr) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68344:21: */ return btreePagecount(tls, (*Btree)(unsafe.Pointer(p)).FpBt) } // Get a page from the pager and initialize it. // // If pCur!=0 then the page is being fetched as part of a moveToChild() // call. Do additional sanity checking on the page in this case. // And if the fetch fails, this routine must decrement pCur->iPage. // // The page is fetched as read-write unless pCur is not NULL and is // a read-only cursor. // // If an error occurs, then *ppPage is undefined. It // may remain unchanged, or it may be set to an invalid value. func getAndInitPage(tls *libc.TLS, pBt uintptr, pgno Pgno, ppPage uintptr, pCur uintptr, bReadOnly int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68362:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var pDbPage uintptr at bp, 8 if !(pgno > btreePagecount(tls, pBt)) { goto __1 } rc = Xsqlite3CorruptError(tls, 68377) goto getAndInitPage_error1 __1: ; rc = Xsqlite3PagerGet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if !(rc != 0) { goto __2 } goto getAndInitPage_error1 __2: ; *(*uintptr)(unsafe.Pointer(ppPage)) = Xsqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */))) if !(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit) == 0) { goto __3 } btreePageFromDbPage(tls, *(*uintptr)(unsafe.Pointer(bp /* pDbPage */)), pgno, pBt) rc = btreeInitPage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) if !(rc != SQLITE_OK) { goto __4 } goto getAndInitPage_error2 __4: ; __3: ; // If obtaining a child page for a cursor, we must verify that the page is // compatible with the root page. if !(pCur != 0 && (int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FnCell) < 1 || int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FintKey) != int32((*BtCursor)(unsafe.Pointer(pCur)).FcurIntKey))) { goto __5 } rc = Xsqlite3CorruptError(tls, 68398) goto getAndInitPage_error2 __5: ; return SQLITE_OK getAndInitPage_error2: releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) getAndInitPage_error1: if !(pCur != 0) { goto __6 } (*BtCursor)(unsafe.Pointer(pCur)).FiPage-- (*BtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) __6: ; return rc } // Release a MemPage. This should be called once for each prior // call to btreeGetPage. // // Page1 is a special case and must be released using releasePageOne(). func releasePageNotNull(tls *libc.TLS, pPage uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68421:13: */ Xsqlite3PagerUnrefNotNull(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) } func releasePage(tls *libc.TLS, pPage uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68430:13: */ if pPage != 0 { releasePageNotNull(tls, pPage) } } func releasePageOne(tls *libc.TLS, pPage uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68433:13: */ Xsqlite3PagerUnrefPageOne(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) } // Get an unused page. // // This works just like btreeGetPage() with the addition: // // * If the page is already in use for some other purpose, immediately // release it and return an SQLITE_CURRUPT error. // * Make sure the isInit flag is clear func btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno Pgno, ppPage uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68453:12: */ var rc int32 = btreeGetPage(tls, pBt, pgno, ppPage, flags) if rc == SQLITE_OK { if Xsqlite3PagerPageRefcount(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > 1 { releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return Xsqlite3CorruptError(tls, 68464) } (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = U8(0) } else { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) } return rc } // During a rollback, when the pager reloads information into the cache // so that the cache is restored to its original state at the start of // the transaction, for each page restored this routine is called. // // This routine needs to reset the extra data section at the end of the // page to agree with the restored data. func pageReinit(tls *libc.TLS, pData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68482:13: */ var pPage uintptr pPage = Xsqlite3PagerGetExtra(tls, pData) if (*MemPage)(unsafe.Pointer(pPage)).FisInit != 0 { (*MemPage)(unsafe.Pointer(pPage)).FisInit = U8(0) if Xsqlite3PagerPageRefcount(tls, pData) > 1 { // pPage might not be a btree page; it might be an overflow page // or ptrmap page or a free page. In those cases, the following // call to btreeInitPage() will likely return SQLITE_CORRUPT. // But no harm is done by this. And it is very important that // btreeInitPage() be called on every btree page so we make // the call for every page that comes in for re-initing. btreeInitPage(tls, pPage) } } } // Invoke the busy handler for a btree. func btreeInvokeBusyHandler(tls *libc.TLS, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68504:12: */ var pBt uintptr = pArg return Xsqlite3InvokeBusyHandler(tls, (*BtShared)(unsafe.Pointer(pBt)).Fdb+664) } // Open a database file. // // zFilename is the name of the database file. If zFilename is NULL // then an ephemeral database is created. The ephemeral database might // be exclusively in memory, or it might use a disk-based memory cache. // Either way, the ephemeral database will be automatically deleted // when sqlite3BtreeClose() is called. // // If zFilename is ":memory:" then an in-memory database is created // that is automatically destroyed when it is closed. // // The "flags" parameter is a bitmask that might contain bits like // BTREE_OMIT_JOURNAL and/or BTREE_MEMORY. // // If the database is already opened in the same database connection // and we are in shared cache mode, then the open will fail with an // SQLITE_CONSTRAINT error. We cannot allow two or more BtShared // objects in the same database connection since doing so will lead // to problems with locking. func Xsqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintptr, ppBtree uintptr, flags int32, vfsFlags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68532:20: */ bp := tls.Alloc(100) defer tls.Free(100) var pBt uintptr // Shared part of btree structure var p uintptr // Handle to return var mutexOpen uintptr // Prevents a race condition. Ticket #3537 var rc int32 // Result code from this function var nReserve U8 // Byte of unused space on each page // var zDbHeader [100]uint8 at bp, 100 // Database header content // True if opening an ephemeral, temporary database var isTempDb int32 // Set the variable isMemdb to true for an in-memory database, or // false for a file-based database. var isMemdb int32 var pExisting uintptr var iDb int32 var nFilename int32 var nFullPathname int32 var zFullPathname uintptr var mutexShared uintptr var mutexShared1 uintptr var i int32 var pSib uintptr var pFile uintptr pBt = uintptr(0) mutexOpen = uintptr(0) rc = SQLITE_OK isTempDb = libc.Bool32(zFilename == uintptr(0) || int32(*(*int8)(unsafe.Pointer(zFilename))) == 0) isMemdb = libc.Bool32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, ts+4403) == 0 || isTempDb != 0 && Xsqlite3TempInMemory(tls, db) != 0 || vfsFlags&SQLITE_OPEN_MEMORY != 0) // flags fit in 8 bits // Only a BTREE_SINGLE database can be BTREE_UNORDERED // A BTREE_SINGLE database is always a temporary and/or ephemeral if !(isMemdb != 0) { goto __1 } flags = flags | BTREE_MEMORY __1: ; if !(vfsFlags&SQLITE_OPEN_MAIN_DB != 0 && (isMemdb != 0 || isTempDb != 0)) { goto __2 } vfsFlags = vfsFlags&libc.CplInt32(SQLITE_OPEN_MAIN_DB) | SQLITE_OPEN_TEMP_DB __2: ; p = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(Btree{}))) if !!(p != 0) { goto __3 } return SQLITE_NOMEM __3: ; (*Btree)(unsafe.Pointer(p)).FinTrans = U8(TRANS_NONE) (*Btree)(unsafe.Pointer(p)).Fdb = db (*Btree)(unsafe.Pointer(p)).Flock.FpBtree = p (*Btree)(unsafe.Pointer(p)).Flock.FiTable = Pgno(1) // If this Btree is a candidate for shared cache, try to find an // existing BtShared object that we can share with if !(isTempDb == 0 && (isMemdb == 0 || vfsFlags&SQLITE_OPEN_URI != 0)) { goto __4 } if !(vfsFlags&SQLITE_OPEN_SHAREDCACHE != 0) { goto __5 } nFilename = Xsqlite3Strlen30(tls, zFilename) + 1 nFullPathname = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + 1 zFullPathname = Xsqlite3Malloc(tls, func() uint64 { if nFullPathname > nFilename { return uint64(nFullPathname) } return uint64(nFilename) }()) (*Btree)(unsafe.Pointer(p)).Fsharable = U8(1) if !!(zFullPathname != 0) { goto __6 } Xsqlite3_free(tls, p) return SQLITE_NOMEM __6: ; if !(isMemdb != 0) { goto __7 } libc.X__builtin___memcpy_chk(tls, zFullPathname, zFilename, uint64(nFilename), libc.X__builtin_object_size(tls, zFullPathname, 0)) goto __8 __7: rc = Xsqlite3OsFullPathname(tls, pVfs, zFilename, nFullPathname, zFullPathname) if !(rc != 0) { goto __9 } if !(rc == SQLITE_OK|int32(2)<<8) { goto __10 } rc = SQLITE_OK goto __11 __10: Xsqlite3_free(tls, zFullPathname) Xsqlite3_free(tls, p) return rc __11: ; __9: ; __8: ; mutexOpen = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_OPEN) Xsqlite3_mutex_enter(tls, mutexOpen) mutexShared = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutexShared) pBt = sqlite3SharedCacheList __12: if !(pBt != 0) { goto __14 } if !(0 == libc.Xstrcmp(tls, zFullPathname, Xsqlite3PagerFilename(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, 0)) && Xsqlite3PagerVfs(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) == pVfs) { goto __15 } iDb = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 __16: if !(iDb >= 0) { goto __18 } pExisting = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt if !(pExisting != 0 && (*Btree)(unsafe.Pointer(pExisting)).FpBt == pBt) { goto __19 } Xsqlite3_mutex_leave(tls, mutexShared) Xsqlite3_mutex_leave(tls, mutexOpen) Xsqlite3_free(tls, zFullPathname) Xsqlite3_free(tls, p) return SQLITE_CONSTRAINT __19: ; goto __17 __17: iDb-- goto __16 goto __18 __18: ; (*Btree)(unsafe.Pointer(p)).FpBt = pBt (*BtShared)(unsafe.Pointer(pBt)).FnRef++ goto __14 __15: ; goto __13 __13: pBt = (*BtShared)(unsafe.Pointer(pBt)).FpNext goto __12 goto __14 __14: ; Xsqlite3_mutex_leave(tls, mutexShared) Xsqlite3_free(tls, zFullPathname) __5: ; __4: ; if !(pBt == uintptr(0)) { goto __20 } // The following asserts make sure that structures used by the btree are // the right size. This is to guard against size changes that result // when compiling on a different architecture. pBt = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(BtShared{}))) if !(pBt == uintptr(0)) { goto __21 } rc = SQLITE_NOMEM goto btree_open_out __21: ; rc = Xsqlite3PagerOpen(tls, pVfs, pBt, zFilename, int32(unsafe.Sizeof(MemPage{})), flags, vfsFlags, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{pageReinit}))) if !(rc == SQLITE_OK) { goto __22 } Xsqlite3PagerSetMmapLimit(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, (*Sqlite3)(unsafe.Pointer(db)).FszMmap) rc = Xsqlite3PagerReadFileheader(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, int32(unsafe.Sizeof([100]uint8{})), bp) __22: ; if !(rc != SQLITE_OK) { goto __23 } goto btree_open_out __23: ; (*BtShared)(unsafe.Pointer(pBt)).FopenFlags = U8(flags) (*BtShared)(unsafe.Pointer(pBt)).Fdb = db Xsqlite3PagerSetBusyHandler(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{btreeInvokeBusyHandler})), pBt) (*Btree)(unsafe.Pointer(p)).FpBt = pBt (*BtShared)(unsafe.Pointer(pBt)).FpCursor = uintptr(0) (*BtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) if !(Xsqlite3PagerIsreadonly(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) != 0) { goto __24 } *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_READ_ONLY) __24: ; // EVIDENCE-OF: R-51873-39618 The page size for a database file is // determined by the 2-byte integer located at an offset of 16 bytes from // the beginning of the database file. (*BtShared)(unsafe.Pointer(pBt)).FpageSize = U32(int32(*(*uint8)(unsafe.Pointer(bp + 16)))<<8 | int32(*(*uint8)(unsafe.Pointer(bp + 17)))<<16) if !((*BtShared)(unsafe.Pointer(pBt)).FpageSize < U32(512) || (*BtShared)(unsafe.Pointer(pBt)).FpageSize > U32(SQLITE_MAX_PAGE_SIZE) || ((*BtShared)(unsafe.Pointer(pBt)).FpageSize-U32(1))&(*BtShared)(unsafe.Pointer(pBt)).FpageSize != U32(0)) { goto __25 } (*BtShared)(unsafe.Pointer(pBt)).FpageSize = U32(0) // If the magic name ":memory:" will create an in-memory database, then // leave the autoVacuum mode at 0 (do not auto-vacuum), even if // SQLITE_DEFAULT_AUTOVACUUM is true. On the other hand, if // SQLITE_OMIT_MEMORYDB has been defined, then ":memory:" is just a // regular file-name. In this case the auto-vacuum applies as per normal. if !(zFilename != 0 && !(isMemdb != 0)) { goto __27 } (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum = func() uint8 { if 0 != 0 { return uint8(1) } return uint8(0) }() (*BtShared)(unsafe.Pointer(pBt)).FincrVacuum = func() uint8 { if SQLITE_DEFAULT_AUTOVACUUM == 2 { return uint8(1) } return uint8(0) }() __27: ; nReserve = U8(0) goto __26 __25: // EVIDENCE-OF: R-37497-42412 The size of the reserved region is // determined by the one-byte unsigned integer found at an offset of 20 // into the database file header. nReserve = *(*uint8)(unsafe.Pointer(bp + 20)) *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_PAGESIZE_FIXED) (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum = func() uint8 { if Xsqlite3Get4byte(tls, bp+52) != 0 { return uint8(1) } return uint8(0) }() (*BtShared)(unsafe.Pointer(pBt)).FincrVacuum = func() uint8 { if Xsqlite3Get4byte(tls, bp+64) != 0 { return uint8(1) } return uint8(0) }() __26: ; rc = Xsqlite3PagerSetPagesize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, int32(nReserve)) if !(rc != 0) { goto __28 } goto btree_open_out __28: ; (*BtShared)(unsafe.Pointer(pBt)).FusableSize = (*BtShared)(unsafe.Pointer(pBt)).FpageSize - U32(nReserve) // 8-byte alignment of pageSize // Add the new BtShared object to the linked list sharable BtShareds. (*BtShared)(unsafe.Pointer(pBt)).FnRef = 1 if !((*Btree)(unsafe.Pointer(p)).Fsharable != 0) { goto __29 } mutexShared1 = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) if !(1 != 0 && Xsqlite3Config.FbCoreMutex != 0) { goto __30 } (*BtShared)(unsafe.Pointer(pBt)).Fmutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_FAST) if !((*BtShared)(unsafe.Pointer(pBt)).Fmutex == uintptr(0)) { goto __31 } rc = SQLITE_NOMEM goto btree_open_out __31: ; __30: ; Xsqlite3_mutex_enter(tls, mutexShared1) (*BtShared)(unsafe.Pointer(pBt)).FpNext = sqlite3SharedCacheList sqlite3SharedCacheList = pBt Xsqlite3_mutex_leave(tls, mutexShared1) __29: ; __20: ; // If the new Btree uses a sharable pBtShared, then link the new // Btree into the list of all sharable Btrees for the same connection. // The list is kept in ascending order by pBt address. if !((*Btree)(unsafe.Pointer(p)).Fsharable != 0) { goto __32 } i = 0 __33: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __35 } if !(libc.AssignUintptr(&pSib, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpBt) != uintptr(0) && (*Btree)(unsafe.Pointer(pSib)).Fsharable != 0) { goto __36 } __37: if !((*Btree)(unsafe.Pointer(pSib)).FpPrev != 0) { goto __38 } pSib = (*Btree)(unsafe.Pointer(pSib)).FpPrev goto __37 __38: ; if !(Uptr((*Btree)(unsafe.Pointer(p)).FpBt) < Uptr((*Btree)(unsafe.Pointer(pSib)).FpBt)) { goto __39 } (*Btree)(unsafe.Pointer(p)).FpNext = pSib (*Btree)(unsafe.Pointer(p)).FpPrev = uintptr(0) (*Btree)(unsafe.Pointer(pSib)).FpPrev = p goto __40 __39: __41: if !((*Btree)(unsafe.Pointer(pSib)).FpNext != 0 && Uptr((*Btree)(unsafe.Pointer((*Btree)(unsafe.Pointer(pSib)).FpNext)).FpBt) < Uptr((*Btree)(unsafe.Pointer(p)).FpBt)) { goto __42 } pSib = (*Btree)(unsafe.Pointer(pSib)).FpNext goto __41 __42: ; (*Btree)(unsafe.Pointer(p)).FpNext = (*Btree)(unsafe.Pointer(pSib)).FpNext (*Btree)(unsafe.Pointer(p)).FpPrev = pSib if !((*Btree)(unsafe.Pointer(p)).FpNext != 0) { goto __43 } (*Btree)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpNext)).FpPrev = p __43: ; (*Btree)(unsafe.Pointer(pSib)).FpNext = p __40: ; goto __35 __36: ; goto __34 __34: i++ goto __33 goto __35 __35: ; __32: ; *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: if !(rc != SQLITE_OK) { goto __44 } if !(pBt != 0 && (*BtShared)(unsafe.Pointer(pBt)).FpPager != 0) { goto __46 } Xsqlite3PagerClose(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) __46: ; Xsqlite3_free(tls, pBt) Xsqlite3_free(tls, p) *(*uintptr)(unsafe.Pointer(ppBtree)) = uintptr(0) goto __45 __44: // If the B-Tree was successfully opened, set the pager-cache size to the // default value. Except, when opening on an existing shared pager-cache, // do not change the pager-cache size. if !(Xsqlite3BtreeSchema(tls, p, 0, uintptr(0)) == uintptr(0)) { goto __47 } Xsqlite3BtreeSetCacheSize(tls, p, -2000) __47: ; pFile = Xsqlite3PagerFile(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) if !((*Sqlite3_file)(unsafe.Pointer(pFile)).FpMethods != 0) { goto __48 } Xsqlite3OsFileControlHint(tls, pFile, SQLITE_FCNTL_PDB, pBt+8) __48: ; __45: ; if !(mutexOpen != 0) { goto __49 } Xsqlite3_mutex_leave(tls, mutexOpen) __49: ; return rc } // Decrement the BtShared.nRef counter. When it reaches zero, // remove the BtShared structure from the sharing list. Return // true if the BtShared.nRef counter reaches zero and return // false if it is still positive. func removeFromSharingList(tls *libc.TLS, pBt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68830:12: */ var pMainMtx uintptr var pList uintptr var removed int32 = 0 pMainMtx = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, pMainMtx) (*BtShared)(unsafe.Pointer(pBt)).FnRef-- if (*BtShared)(unsafe.Pointer(pBt)).FnRef <= 0 { if sqlite3SharedCacheList == pBt { sqlite3SharedCacheList = (*BtShared)(unsafe.Pointer(pBt)).FpNext } else { pList = sqlite3SharedCacheList for pList != 0 && (*BtShared)(unsafe.Pointer(pList)).FpNext != pBt { pList = (*BtShared)(unsafe.Pointer(pList)).FpNext } if pList != 0 { (*BtShared)(unsafe.Pointer(pList)).FpNext = (*BtShared)(unsafe.Pointer(pBt)).FpNext } } if 1 != 0 { Xsqlite3_mutex_free(tls, (*BtShared)(unsafe.Pointer(pBt)).Fmutex) } removed = 1 } Xsqlite3_mutex_leave(tls, pMainMtx) return removed } // Make sure pBt->pTmpSpace points to an allocation of // MX_CELL_SIZE(pBt) bytes with a 4-byte prefix for a left-child // pointer. func allocateTempSpace(tls *libc.TLS, pBt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68869:28: */ // This routine is called only by btreeCursor() when allocating the // first write cursor for the BtShared object (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace = Xsqlite3PageMalloc(tls, int32((*BtShared)(unsafe.Pointer(pBt)).FpageSize)) if (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace == uintptr(0) { var pCur uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpCursor (*BtShared)(unsafe.Pointer(pBt)).FpCursor = (*BtCursor)(unsafe.Pointer(pCur)).FpNext // Unlink the cursor libc.X__builtin___memset_chk(tls, pCur, 0, uint64(unsafe.Sizeof(BtCursor{})), libc.X__builtin_object_size(tls, pCur, 0)) return SQLITE_NOMEM } // One of the uses of pBt->pTmpSpace is to format cells before // inserting them into a leaf page (function fillInCell()). If // a cell is less than 4 bytes in size, it is rounded up to 4 bytes // by the various routines that manipulate binary cells. Which // can mean that fillInCell() only initializes the first 2 or 3 // bytes of pTmpSpace, but that the first 4 bytes are copied from // it into a database page. This is not actually a problem, but it // does cause a valgrind error when the 1 or 2 bytes of unitialized // data is passed to system call write(). So to avoid this error, // zero the first 4 bytes of temp space here. // // Also: Provide four bytes of initialized space before the // beginning of pTmpSpace as an area available to prepend the // left-child pointer to the beginning of a cell. libc.X__builtin___memset_chk(tls, (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace, 0, uint64(8), libc.X__builtin_object_size(tls, (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace, 0)) *(*uintptr)(unsafe.Pointer(pBt + 136)) += uintptr(4) return SQLITE_OK } // Free the pBt->pTmpSpace allocation func freeTempSpace(tls *libc.TLS, pBt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68906:13: */ if (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace != 0 { *(*uintptr)(unsafe.Pointer(pBt + 136)) -= uintptr(4) Xsqlite3PageFree(tls, (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace) (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace = uintptr(0) } } // Close an open database and invalidate all cursors. func Xsqlite3BtreeClose(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68917:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt // Close all cursors opened via this handle. Xsqlite3BtreeEnter(tls, p) // Verify that no other cursors have this Btree open // Rollback any active transaction and free the handle structure. // The call to sqlite3BtreeRollback() drops any table-locks held by // this handle. Xsqlite3BtreeRollback(tls, p, SQLITE_OK, 0) Xsqlite3BtreeLeave(tls, p) // If there are still other outstanding references to the shared-btree // structure, return now. The remainder of this procedure cleans // up the shared-btree. if !(int32((*Btree)(unsafe.Pointer(p)).Fsharable) != 0) || removeFromSharingList(tls, pBt) != 0 { // The pBt is no longer on the sharing list, so we can access // it without having to hold the mutex. // // Clean out and delete the BtShared object. Xsqlite3PagerClose(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, (*Btree)(unsafe.Pointer(p)).Fdb) if (*BtShared)(unsafe.Pointer(pBt)).FxFreeSchema != 0 && (*BtShared)(unsafe.Pointer(pBt)).FpSchema != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*BtShared)(unsafe.Pointer(pBt)).FxFreeSchema})).f(tls, (*BtShared)(unsafe.Pointer(pBt)).FpSchema) } Xsqlite3DbFree(tls, uintptr(0), (*BtShared)(unsafe.Pointer(pBt)).FpSchema) freeTempSpace(tls, pBt) Xsqlite3_free(tls, pBt) } if (*Btree)(unsafe.Pointer(p)).FpPrev != 0 { (*Btree)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpPrev)).FpNext = (*Btree)(unsafe.Pointer(p)).FpNext } if (*Btree)(unsafe.Pointer(p)).FpNext != 0 { (*Btree)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpNext)).FpPrev = (*Btree)(unsafe.Pointer(p)).FpPrev } Xsqlite3_free(tls, p) return SQLITE_OK } // Change the "soft" limit on the number of pages in the cache. // Unused and unmodified pages will be recycled when the number of // pages in the cache exceeds this soft limit. But the size of the // cache is allowed to grow larger than this limit if it contains // dirty pages or pages still in active use. func Xsqlite3BtreeSetCacheSize(tls *libc.TLS, p uintptr, mxPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:68983:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) Xsqlite3PagerSetCachesize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) Xsqlite3BtreeLeave(tls, p) return SQLITE_OK } // Change the "spill" limit on the number of pages in the cache. // If the number of pages exceeds this limit during a write transaction, // the pager might attempt to "spill" pages to the journal early in // order to free up memory. // // The value returned is the current spill size. If zero is passed // as an argument, no changes are made to the spill size setting, so // using mxPage of 0 is a way to query the current spill size. func Xsqlite3BtreeSetSpillSize(tls *libc.TLS, p uintptr, mxPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69002:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var res int32 Xsqlite3BtreeEnter(tls, p) res = Xsqlite3PagerSetSpillsize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) Xsqlite3BtreeLeave(tls, p) return res } // Change the limit on the amount of the database file that may be // memory mapped. func Xsqlite3BtreeSetMmapLimit(tls *libc.TLS, p uintptr, szMmap Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69017:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) Xsqlite3PagerSetMmapLimit(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, szMmap) Xsqlite3BtreeLeave(tls, p) return SQLITE_OK } // Change the way data is synced to disk in order to increase or decrease // how well the database resists damage due to OS crashes and power // failures. Level 1 is the same as asynchronous (no syncs() occur and // there is a high probability of damage) Level 2 is the default. There // is a very low but non-zero probability of damage. Level 3 reduces the // probability of damage to near zero but with a write performance reduction. func Xsqlite3BtreeSetPagerFlags(tls *libc.TLS, p uintptr, pgFlags uint32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69036:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) Xsqlite3PagerSetFlags(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pgFlags) Xsqlite3BtreeLeave(tls, p) return SQLITE_OK } // Change the default pages size and the number of reserved bytes per page. // Or, if the page size has already been fixed, return SQLITE_READONLY // without changing anything. // // The page size must be a power of 2 between 512 and 65536. If the page // size supplied does not meet this constraint then the page size is not // changed. // // Page sizes are constrained to be a power of two so that the region // of the database file used for locking (beginning at PENDING_BYTE, // the first byte past the 1GB boundary, 0x40000000) needs to occur // at the beginning of a page. // // If parameter nReserve is less than zero, then the number of reserved // bytes per page is left unchanged. // // If the iFix!=0 then the BTS_PAGESIZE_FIXED flag is set so that the page size // and autovacuum mode can no longer be changed. func Xsqlite3BtreeSetPageSize(tls *libc.TLS, p uintptr, pageSize int32, nReserve int32, iFix int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69069:20: */ var rc int32 = SQLITE_OK var x int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) (*BtShared)(unsafe.Pointer(pBt)).FnReserveWanted = U8(nReserve) x = int32((*BtShared)(unsafe.Pointer(pBt)).FpageSize - (*BtShared)(unsafe.Pointer(pBt)).FusableSize) if nReserve < x { nReserve = x } if int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_PAGESIZE_FIXED != 0 { Xsqlite3BtreeLeave(tls, p) return SQLITE_READONLY } if pageSize >= 512 && pageSize <= SQLITE_MAX_PAGE_SIZE && (pageSize-1)&pageSize == 0 { if nReserve > 32 && pageSize == 512 { pageSize = 1024 } (*BtShared)(unsafe.Pointer(pBt)).FpageSize = U32(pageSize) freeTempSpace(tls, pBt) } rc = Xsqlite3PagerSetPagesize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, nReserve) (*BtShared)(unsafe.Pointer(pBt)).FusableSize = (*BtShared)(unsafe.Pointer(pBt)).FpageSize - U32(U16(nReserve)) if iFix != 0 { *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_PAGESIZE_FIXED) } Xsqlite3BtreeLeave(tls, p) return rc } // Return the currently defined page size func Xsqlite3BtreeGetPageSize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69101:20: */ return int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpageSize) } // This function is similar to sqlite3BtreeGetReserve(), except that it // may only be called if it is guaranteed that the b-tree mutex is already // held. // // This is useful in one special case in the backup API code where it is // known that the shared b-tree mutex is held, but the mutex on the // database handle that owns *p is not. In this case if sqlite3BtreeEnter() // were to be called, it might collide with some other operation on the // database handle that owns *p, causing undefined behavior. func Xsqlite3BtreeGetReserveNoMutex(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69116:20: */ var n int32 n = int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpageSize - (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FusableSize) return n } // Return the number of bytes of space at the end of every page that // are intentually left unused. This is the "reserved" space that is // sometimes used by extensions. // // The value returned is the larger of the current reserve size and // the latest reserve size requested by SQLITE_FILECTRL_RESERVE_BYTES. // The amount of reserve can only grow - never shrink. func Xsqlite3BtreeGetRequestedReserve(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69132:20: */ var n1 int32 var n2 int32 Xsqlite3BtreeEnter(tls, p) n1 = int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FnReserveWanted) n2 = Xsqlite3BtreeGetReserveNoMutex(tls, p) Xsqlite3BtreeLeave(tls, p) if n1 > n2 { return n1 } return n2 } // Set the maximum page count for a database if mxPage is positive. // No changes are made if mxPage is 0 or negative. // Regardless of the value of mxPage, return the maximum page count. func Xsqlite3BtreeMaxPageCount(tls *libc.TLS, p uintptr, mxPage Pgno) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69147:21: */ var n Pgno Xsqlite3BtreeEnter(tls, p) n = Xsqlite3PagerMaxPageCount(tls, (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpPager, mxPage) Xsqlite3BtreeLeave(tls, p) return n } // Change the values for the BTS_SECURE_DELETE and BTS_OVERWRITE flags: // // newFlag==0 Both BTS_SECURE_DELETE and BTS_OVERWRITE are cleared // newFlag==1 BTS_SECURE_DELETE set and BTS_OVERWRITE is cleared // newFlag==2 BTS_SECURE_DELETE cleared and BTS_OVERWRITE is set // newFlag==(-1) No changes // // This routine acts as a query if newFlag is less than zero // // With BTS_OVERWRITE set, deleted content is overwritten by zeros, but // freelist leaf pages are not written back to the database. Thus in-page // deleted content is cleared, but freelist deleted content is not. // // With BTS_SECURE_DELETE, operation is like BTS_OVERWRITE with the addition // that freelist leaf pages are written back into the database, increasing // the amount of disk I/O. func Xsqlite3BtreeSecureDelete(tls *libc.TLS, p uintptr, newFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69173:20: */ var b int32 if p == uintptr(0) { return 0 } Xsqlite3BtreeEnter(tls, p) if newFlag >= 0 { *(*U16)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_FAST_SECURE)) *(*U16)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt + 40)) |= U16(BTS_SECURE_DELETE * newFlag) } b = int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FbtsFlags) & BTS_FAST_SECURE / BTS_SECURE_DELETE Xsqlite3BtreeLeave(tls, p) return b } // Change the 'auto-vacuum' property of the database. If the 'autoVacuum' // parameter is non-zero, then auto-vacuum mode is enabled. If zero, it // is disabled. The default value for the auto-vacuum property is // determined by the SQLITE_DEFAULT_AUTOVACUUM macro. func Xsqlite3BtreeSetAutoVacuum(tls *libc.TLS, p uintptr, autoVacuum int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69194:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var rc int32 = SQLITE_OK var av U8 = U8(autoVacuum) Xsqlite3BtreeEnter(tls, p) if int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_PAGESIZE_FIXED != 0 && func() int32 { if av != 0 { return 1 } return 0 }() != int32((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum) { rc = SQLITE_READONLY } else { (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum = func() uint8 { if av != 0 { return uint8(1) } return uint8(0) }() (*BtShared)(unsafe.Pointer(pBt)).FincrVacuum = func() uint8 { if int32(av) == 2 { return uint8(1) } return uint8(0) }() } Xsqlite3BtreeLeave(tls, p) return rc } // Return the value of the 'auto-vacuum' property. If auto-vacuum is // enabled 1 is returned. Otherwise 0. func Xsqlite3BtreeGetAutoVacuum(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69218:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = func() int32 { if !(int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FautoVacuum) != 0) { return BTREE_AUTOVACUUM_NONE } return func() int32 { if !(int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FincrVacuum) != 0) { return BTREE_AUTOVACUUM_FULL } return BTREE_AUTOVACUUM_INCR }() }() Xsqlite3BtreeLeave(tls, p) return rc } // Get a reference to pPage1 of the database file. This will // also acquire a readlock on that file. // // SQLITE_OK is returned on success. If the file is not a // well-formed database file, then SQLITE_CORRUPT is returned. // SQLITE_BUSY is returned if the database is locked. SQLITE_NOMEM // is returned if we run out of memory. func lockBtree(tls *libc.TLS, pBt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69274:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // Result code from subfunctions // var pPage1 uintptr at bp, 8 // Page 1 of the database file var nPage U32 // Number of pages in the database // var nPageFile U32 at bp+8, 4 // var isOpen int32 at bp+12, 4 var pageSize U32 var usableSize U32 var page1 uintptr *(*U32)(unsafe.Pointer(bp + 8 /* nPageFile */)) = U32(0) // Number of pages in the database file rc = Xsqlite3PagerSharedLock(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) if !(rc != SQLITE_OK) { goto __1 } return rc __1: ; rc = btreeGetPage(tls, pBt, uint32(1), bp, 0) if !(rc != SQLITE_OK) { goto __2 } return rc __2: ; // Do some checking to help insure the file we opened really is // a valid database file. nPage = Xsqlite3Get4byte(tls, uintptr(28)+(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) Xsqlite3PagerPagecount(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, bp+8) if !(nPage == U32(0) || libc.Xmemcmp(tls, uintptr(24)+(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uintptr(92)+(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) != 0) { goto __3 } nPage = *(*U32)(unsafe.Pointer(bp + 8 /* nPageFile */)) __3: ; if !((*Sqlite3)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0)) { goto __4 } nPage = U32(0) __4: ; if !(nPage > U32(0)) { goto __5 } page1 = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage1 */)))).FaData rc = SQLITE_NOTADB // EVIDENCE-OF: R-43737-39999 Every valid SQLite database file begins // with the following 16 bytes (in hex): 53 51 4c 69 74 65 20 66 6f 72 6d // 61 74 20 33 00. if !(libc.Xmemcmp(tls, page1, uintptr(unsafe.Pointer(&zMagicHeader)), uint64(16)) != 0) { goto __6 } goto page1_init_failed __6: ; if !(int32(*(*U8)(unsafe.Pointer(page1 + 18))) > 2) { goto __7 } *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_READ_ONLY) __7: ; if !(int32(*(*U8)(unsafe.Pointer(page1 + 19))) > 2) { goto __8 } goto page1_init_failed __8: ; // If the read version is set to 2, this database should be accessed // in WAL mode. If the log is not already open, open it now. Then // return SQLITE_OK and return without populating BtShared.pPage1. // The caller detects this and calls this function again. This is // required as the version of page 1 currently in the page1 buffer // may not be the latest version - there may be a newer one in the log // file. if !(int32(*(*U8)(unsafe.Pointer(page1 + 19))) == 2 && int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_NO_WAL == 0) { goto __9 } *(*int32)(unsafe.Pointer(bp + 12 /* isOpen */)) = 0 rc = Xsqlite3PagerOpenWal(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, bp+12) if !(rc != SQLITE_OK) { goto __11 } goto page1_init_failed goto __12 __11: ; if !(*(*int32)(unsafe.Pointer(bp + 12)) == 0) { goto __13 } releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage1 */))) return SQLITE_OK __13: ; __12: ; rc = SQLITE_NOTADB goto __10 __9: ; __10: ; // EVIDENCE-OF: R-15465-20813 The maximum and minimum embedded payload // fractions and the leaf payload fraction values must be 64, 32, and 32. // // The original design allowed these amounts to vary, but as of // version 3.6.0, we require them to be fixed. if !(libc.Xmemcmp(tls, page1+21, ts+4412, uint64(3)) != 0) { goto __14 } goto page1_init_failed __14: ; // EVIDENCE-OF: R-51873-39618 The page size for a database file is // determined by the 2-byte integer located at an offset of 16 bytes from // the beginning of the database file. pageSize = U32(int32(*(*U8)(unsafe.Pointer(page1 + 16)))<<8 | int32(*(*U8)(unsafe.Pointer(page1 + 17)))<<16) // EVIDENCE-OF: R-25008-21688 The size of a page is a power of two // between 512 and 65536 inclusive. if !((pageSize-U32(1))&pageSize != U32(0) || pageSize > U32(SQLITE_MAX_PAGE_SIZE) || pageSize <= U32(256)) { goto __15 } goto page1_init_failed __15: ; *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_PAGESIZE_FIXED) // EVIDENCE-OF: R-59310-51205 The "reserved space" size in the 1-byte // integer at offset 20 is the number of bytes of space at the end of // each page to reserve for extensions. // // EVIDENCE-OF: R-37497-42412 The size of the reserved region is // determined by the one-byte unsigned integer found at an offset of 20 // into the database file header. usableSize = pageSize - U32(*(*U8)(unsafe.Pointer(page1 + 20))) if !(pageSize != (*BtShared)(unsafe.Pointer(pBt)).FpageSize) { goto __16 } // After reading the first page of the database assuming a page size // of BtShared.pageSize, we have discovered that the page-size is // actually pageSize. Unlock the database, leave pBt->pPage1 at // zero and return SQLITE_OK. The caller will call this function // again with the correct page-size. releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage1 */))) (*BtShared)(unsafe.Pointer(pBt)).FusableSize = usableSize (*BtShared)(unsafe.Pointer(pBt)).FpageSize = pageSize freeTempSpace(tls, pBt) rc = Xsqlite3PagerSetPagesize(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, int32(pageSize-usableSize)) return rc __16: ; if !(nPage > *(*U32)(unsafe.Pointer(bp + 8))) { goto __17 } if !(Xsqlite3WritableSchema(tls, (*BtShared)(unsafe.Pointer(pBt)).Fdb) == 0) { goto __18 } rc = Xsqlite3CorruptError(tls, 69399) goto page1_init_failed goto __19 __18: nPage = *(*U32)(unsafe.Pointer(bp + 8 /* nPageFile */)) __19: ; __17: ; // EVIDENCE-OF: R-28312-64704 However, the usable size is not allowed to // be less than 480. In other words, if the page size is 512, then the // reserved space size cannot exceed 32. if !(usableSize < U32(480)) { goto __20 } goto page1_init_failed __20: ; (*BtShared)(unsafe.Pointer(pBt)).FpageSize = pageSize (*BtShared)(unsafe.Pointer(pBt)).FusableSize = usableSize (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum = func() uint8 { if Xsqlite3Get4byte(tls, page1+52) != 0 { return uint8(1) } return uint8(0) }() (*BtShared)(unsafe.Pointer(pBt)).FincrVacuum = func() uint8 { if Xsqlite3Get4byte(tls, page1+64) != 0 { return uint8(1) } return uint8(0) }() __5: ; // maxLocal is the maximum amount of payload to store locally for // a cell. Make sure it is small enough so that at least minFanout // cells can will fit on one page. We assume a 10-byte page header. // Besides the payload, the cell must store: // 2-byte pointer to the cell // 4-byte child pointer // 9-byte nKey value // 4-byte nData value // 4-byte overflow page pointer // So a cell consists of a 2-byte pointer, a header which is as much as // 17 bytes long, 0 to N bytes of payload, and an optional 4 byte overflow // page pointer. (*BtShared)(unsafe.Pointer(pBt)).FmaxLocal = U16(((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(12))*U32(64)/U32(255) - U32(23)) (*BtShared)(unsafe.Pointer(pBt)).FminLocal = U16(((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(12))*U32(32)/U32(255) - U32(23)) (*BtShared)(unsafe.Pointer(pBt)).FmaxLeaf = U16((*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(35)) (*BtShared)(unsafe.Pointer(pBt)).FminLeaf = U16(((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(12))*U32(32)/U32(255) - U32(23)) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FmaxLocal) > 127) { goto __21 } (*BtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload = U8(127) goto __22 __21: (*BtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload = U8((*BtShared)(unsafe.Pointer(pBt)).FmaxLocal) __22: ; (*BtShared)(unsafe.Pointer(pBt)).FpPage1 = *(*uintptr)(unsafe.Pointer(bp /* pPage1 */)) (*BtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage1 */))) (*BtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc } // If there are no outstanding cursors and we are not in the middle // of a transaction but there is a read lock on the database, then // this routine unrefs the first page of the database file which // has the effect of releasing the read lock. // // If there is a transaction in progress, this routine is a no-op. func unlockBtreeIfUnused(tls *libc.TLS, pBt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69484:13: */ if int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE && (*BtShared)(unsafe.Pointer(pBt)).FpPage1 != uintptr(0) { var pPage1 uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpPage1 (*BtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) releasePageOne(tls, pPage1) } } // If pBt points to an empty file then convert that empty file // into a new empty database by initializing the first page of // the database. func newDatabase(tls *libc.TLS, pBt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69501:12: */ var pP1 uintptr var data uintptr var rc int32 if (*BtShared)(unsafe.Pointer(pBt)).FnPage > U32(0) { return SQLITE_OK } pP1 = (*BtShared)(unsafe.Pointer(pBt)).FpPage1 data = (*MemPage)(unsafe.Pointer(pP1)).FaData rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pP1)).FpDbPage) if rc != 0 { return rc } libc.X__builtin___memcpy_chk(tls, data, uintptr(unsafe.Pointer(&zMagicHeader)), uint64(unsafe.Sizeof(zMagicHeader)), libc.X__builtin_object_size(tls, data, 0)) *(*uint8)(unsafe.Pointer(data + 16)) = U8((*BtShared)(unsafe.Pointer(pBt)).FpageSize >> 8 & U32(0xff)) *(*uint8)(unsafe.Pointer(data + 17)) = U8((*BtShared)(unsafe.Pointer(pBt)).FpageSize >> 16 & U32(0xff)) *(*uint8)(unsafe.Pointer(data + 18)) = uint8(1) *(*uint8)(unsafe.Pointer(data + 19)) = uint8(1) *(*uint8)(unsafe.Pointer(data + 20)) = U8((*BtShared)(unsafe.Pointer(pBt)).FpageSize - (*BtShared)(unsafe.Pointer(pBt)).FusableSize) *(*uint8)(unsafe.Pointer(data + 21)) = uint8(64) *(*uint8)(unsafe.Pointer(data + 22)) = uint8(32) *(*uint8)(unsafe.Pointer(data + 23)) = uint8(32) libc.X__builtin___memset_chk(tls, data+24, 0, uint64(100-24), libc.X__builtin_object_size(tls, data+24, 0)) zeroPage(tls, pP1, PTF_INTKEY|PTF_LEAF|PTF_LEAFDATA) *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_PAGESIZE_FIXED) Xsqlite3Put4byte(tls, data+52, uint32((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum)) Xsqlite3Put4byte(tls, data+64, uint32((*BtShared)(unsafe.Pointer(pBt)).FincrVacuum)) (*BtShared)(unsafe.Pointer(pBt)).FnPage = U32(1) *(*uint8)(unsafe.Pointer(data + 31)) = uint8(1) return SQLITE_OK } // Initialize the first page of the database file (creating a database // consisting of a single page and no schema objects). Return SQLITE_OK // if successful, or an SQLite error code otherwise. func Xsqlite3BtreeNewDb(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69545:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FnPage = U32(0) rc = newDatabase(tls, (*Btree)(unsafe.Pointer(p)).FpBt) Xsqlite3BtreeLeave(tls, p) return rc } // Attempt to start a new transaction. A write-transaction // is started if the second argument is nonzero, otherwise a read- // transaction. If the second argument is 2 or more and exclusive // transaction is started, meaning that no other process is allowed // to access the database. A preexisting transaction may not be // upgraded to exclusive by calling this routine a second time - the // exclusivity flag only works for a new transaction. // // A write-transaction must be started before attempting any // changes to the database. None of the following routines // will work unless a transaction is started first: // // sqlite3BtreeCreateTable() // sqlite3BtreeCreateIndex() // sqlite3BtreeClearTable() // sqlite3BtreeDropTable() // sqlite3BtreeInsert() // sqlite3BtreeDelete() // sqlite3BtreeUpdateMeta() // // If an initial attempt to acquire the lock fails because of lock contention // and the database was previously unlocked, then invoke the busy handler // if there is one. But if there was previously a read-lock, do not // invoke the busy handler - just return SQLITE_BUSY. SQLITE_BUSY is // returned when there is already a read-lock in order to avoid a deadlock. // // Suppose there are two processes A and B. A has a read lock and B has // a reserved lock. B tries to promote to exclusive but is blocked because // of A's read lock. A tries to promote to reserved but is blocked by B. // One or the other of the two processes must give way or there can be // no progress. By returning SQLITE_BUSY and not invoking the busy callback // when A already has a read lock, we encourage A to give up and let B // proceed. func Xsqlite3BtreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69589:20: */ var pBt uintptr var pPager uintptr var rc int32 var pIter uintptr var pBlock uintptr var pPage1 uintptr pBt = (*Btree)(unsafe.Pointer(p)).FpBt pPager = (*BtShared)(unsafe.Pointer(pBt)).FpPager rc = SQLITE_OK Xsqlite3BtreeEnter(tls, p) // If the btree is already in a write-transaction, or it // is already in a read-transaction and a read-transaction // is requested, this is a no-op. if !(int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_WRITE || int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_READ && !(wrflag != 0)) { goto __1 } goto trans_begun __1: ; if !((*Sqlite3)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).Fdb)).Fflags&uint64(SQLITE_ResetDatabase) != 0 && int32(Xsqlite3PagerIsreadonly(tls, pPager)) == 0) { goto __2 } *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_READ_ONLY)) __2: ; // Write transactions are not possible on a read-only database if !(int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_READ_ONLY != 0 && wrflag != 0) { goto __3 } rc = SQLITE_READONLY goto trans_begun __3: ; pBlock = uintptr(0) // If another database handle has already opened a write transaction // on this shared-btree structure and a second write transaction is // requested, return SQLITE_LOCKED. if !(wrflag != 0 && int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_WRITE || int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_PENDING != 0) { goto __4 } pBlock = (*Btree)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpWriter)).Fdb goto __5 __4: if !(wrflag > 1) { goto __6 } pIter = (*BtShared)(unsafe.Pointer(pBt)).FpLock __7: if !(pIter != 0) { goto __9 } if !((*BtLock)(unsafe.Pointer(pIter)).FpBtree != p) { goto __10 } pBlock = (*Btree)(unsafe.Pointer((*BtLock)(unsafe.Pointer(pIter)).FpBtree)).Fdb goto __9 __10: ; goto __8 __8: pIter = (*BtLock)(unsafe.Pointer(pIter)).FpNext goto __7 goto __9 __9: ; __6: ; __5: ; if !(pBlock != 0) { goto __11 } Xsqlite3ConnectionBlocked(tls, (*Btree)(unsafe.Pointer(p)).Fdb, pBlock) rc = SQLITE_LOCKED | int32(1)<<8 goto trans_begun __11: ; // Any read-only or read-write transaction implies a read-lock on // page 1. So if some other shared-cache client already has a write-lock // on page 1, the transaction cannot be opened. rc = querySharedCacheTableLock(tls, p, uint32(SCHEMA_ROOT), uint8(READ_LOCK)) if !(SQLITE_OK != rc) { goto __12 } goto trans_begun __12: ; *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_INITIALLY_EMPTY)) if !((*BtShared)(unsafe.Pointer(pBt)).FnPage == U32(0)) { goto __13 } *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_INITIALLY_EMPTY) __13: ; __14: ; // Call lockBtree() until either pBt->pPage1 is populated or // lockBtree() returns something other than SQLITE_OK. lockBtree() // may return SQLITE_OK but leave pBt->pPage1 set to 0 if after // reading page 1 it discovers that the page-size of the database // file is not pBt->pageSize. In this case lockBtree() will update // pBt->pageSize to the page-size of the file on disk. __17: if !((*BtShared)(unsafe.Pointer(pBt)).FpPage1 == uintptr(0) && SQLITE_OK == libc.AssignInt32(&rc, lockBtree(tls, pBt))) { goto __18 } goto __17 __18: ; if !(rc == SQLITE_OK && wrflag != 0) { goto __19 } if !(int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_READ_ONLY != 0) { goto __20 } rc = SQLITE_READONLY goto __21 __20: rc = Xsqlite3PagerBegin(tls, pPager, libc.Bool32(wrflag > 1), Xsqlite3TempInMemory(tls, (*Btree)(unsafe.Pointer(p)).Fdb)) if !(rc == SQLITE_OK) { goto __22 } rc = newDatabase(tls, pBt) goto __23 __22: if !(rc == SQLITE_BUSY|int32(2)<<8 && int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE) { goto __24 } // if there was no transaction opened when this function was // called and SQLITE_BUSY_SNAPSHOT is returned, change the error // code to SQLITE_BUSY. rc = SQLITE_BUSY __24: ; __23: ; __21: ; __19: ; if !(rc != SQLITE_OK) { goto __25 } unlockBtreeIfUnused(tls, pBt) __25: ; goto __15 __15: if rc&0xFF == SQLITE_BUSY && int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE && btreeInvokeBusyHandler(tls, pBt) != 0 { goto __14 } goto __16 __16: ; if !(rc == SQLITE_OK) { goto __26 } if !(int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_NONE) { goto __27 } (*BtShared)(unsafe.Pointer(pBt)).FnTransaction++ if !((*Btree)(unsafe.Pointer(p)).Fsharable != 0) { goto __28 } (*Btree)(unsafe.Pointer(p)).Flock.FeLock = U8(READ_LOCK) (*Btree)(unsafe.Pointer(p)).Flock.FpNext = (*BtShared)(unsafe.Pointer(pBt)).FpLock (*BtShared)(unsafe.Pointer(pBt)).FpLock = p + 48 __28: ; __27: ; (*Btree)(unsafe.Pointer(p)).FinTrans = func() uint8 { if wrflag != 0 { return uint8(TRANS_WRITE) } return uint8(TRANS_READ) }() if !(int32((*Btree)(unsafe.Pointer(p)).FinTrans) > int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction)) { goto __29 } (*BtShared)(unsafe.Pointer(pBt)).FinTransaction = (*Btree)(unsafe.Pointer(p)).FinTrans __29: ; if !(wrflag != 0) { goto __30 } pPage1 = (*BtShared)(unsafe.Pointer(pBt)).FpPage1 (*BtShared)(unsafe.Pointer(pBt)).FpWriter = p *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_EXCLUSIVE)) if !(wrflag > 1) { goto __31 } *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_EXCLUSIVE) __31: ; // If the db-size header field is incorrect (as it may be if an old // client has been writing the database file), update it now. Doing // this sooner rather than later means the database size can safely // re-read the database size from page 1 if a savepoint or transaction // rollback occurs within the transaction. if !((*BtShared)(unsafe.Pointer(pBt)).FnPage != Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+28)) { goto __32 } rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage1)).FpDbPage) if !(rc == SQLITE_OK) { goto __33 } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+28, (*BtShared)(unsafe.Pointer(pBt)).FnPage) __33: ; __32: ; __30: ; __26: ; trans_begun: if !(rc == SQLITE_OK) { goto __34 } if !(pSchemaVersion != 0) { goto __35 } *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) __35: ; if !(wrflag != 0) { goto __36 } // This call makes sure that the pager has the correct number of // open savepoints. If the second parameter is greater than 0 and // the sub-journal is not already open, then it will be opened here. rc = Xsqlite3PagerOpenSavepoint(tls, pPager, (*Sqlite3)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).Fdb)).FnSavepoint) __36: ; __34: ; Xsqlite3BtreeLeave(tls, p) return rc } // Set the pointer-map entries for all children of page pPage. Also, if // pPage contains cells that point to overflow pages, set the pointer // map entries for the overflow pages as well. func setChildPtrmaps(tls *libc.TLS, pPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69769:12: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 // Counter variable var nCell int32 // Number of cells in page pPage // var rc int32 at bp, 4 // Return code var pBt uintptr = (*MemPage)(unsafe.Pointer(pPage)).FpBt var pgno Pgno = (*MemPage)(unsafe.Pointer(pPage)).Fpgno if (*MemPage)(unsafe.Pointer(pPage)).FisInit != 0 { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK } else { *(*int32)(unsafe.Pointer(bp /* rc */)) = btreeInitPage(tls, pPage) } if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp /* rc */)) } nCell = int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) for i = 0; i < nCell; i++ { var pCell uintptr = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*i))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*i) + 1))))) ptrmapPutOvflPtr(tls, pPage, pPage, pCell, bp) if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { var childPgno Pgno = Xsqlite3Get4byte(tls, pCell) ptrmapPut(tls, pBt, childPgno, uint8(PTRMAP_BTREE), pgno, bp) } } if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { var childPgno Pgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8)) ptrmapPut(tls, pBt, childPgno, uint8(PTRMAP_BTREE), pgno, bp) } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Somewhere on pPage is a pointer to page iFrom. Modify this pointer so // that it points to iTo. Parameter eType describes the type of pointer to // be modified, as follows: // // PTRMAP_BTREE: pPage is a btree-page. The pointer points at a child // page of pPage. // // PTRMAP_OVERFLOW1: pPage is a btree-page. The pointer points at an overflow // page pointed to by one of the cells on pPage. // // PTRMAP_OVERFLOW2: pPage is an overflow-page. The pointer points at the next // overflow page in the list. func modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom Pgno, iTo Pgno, eType U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69814:12: */ bp := tls.Alloc(24) defer tls.Free(24) if int32(eType) == PTRMAP_OVERFLOW2 { // The pointer is always the first 4 bytes of the page in this case. if Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { return Xsqlite3CorruptError(tls, 69820) } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { var i int32 var nCell int32 var rc int32 if (*MemPage)(unsafe.Pointer(pPage)).FisInit != 0 { rc = SQLITE_OK } else { rc = btreeInitPage(tls, pPage) } if rc != 0 { return rc } nCell = int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) for i = 0; i < nCell; i++ { var pCell uintptr = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*i))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*i) + 1))))) if int32(eType) == PTRMAP_OVERFLOW1 { // var info CellInfo at bp, 24 (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, pCell, bp /* &info */) if U32((*CellInfo)(unsafe.Pointer(bp)).FnLocal) < (*CellInfo)(unsafe.Pointer(bp)).FnPayload { if pCell+uintptr((*CellInfo)(unsafe.Pointer(bp)).FnSize) > (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { return Xsqlite3CorruptError(tls, 69839) } if iFrom == Xsqlite3Get4byte(tls, pCell+uintptr((*CellInfo)(unsafe.Pointer(bp)).FnSize)-uintptr(4)) { Xsqlite3Put4byte(tls, pCell+uintptr((*CellInfo)(unsafe.Pointer(bp)).FnSize)-uintptr(4), iTo) break } } } else { if Xsqlite3Get4byte(tls, pCell) == iFrom { Xsqlite3Put4byte(tls, pCell, iTo) break } } } if i == nCell { if int32(eType) != PTRMAP_BTREE || Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8)) != iFrom { return Xsqlite3CorruptError(tls, 69857) } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8), iTo) } } return SQLITE_OK } // Move the open database page pDbPage to location iFreePage in the // database. The pDbPage reference remains valid. // // The isCommit flag indicates that there is no need to remember that // the journal needs to be sync()ed before database page pDbPage->pgno // can be written to. The caller has already promised not to write to that // page. func relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType U8, iPtrPage Pgno, iFreePage Pgno, isCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69875:12: */ bp := tls.Alloc(16) defer tls.Free(16) // var pPtrPage uintptr at bp+8, 8 // The page that contains a pointer to pDbPage var iDbPage Pgno = (*MemPage)(unsafe.Pointer(pDbPage)).Fpgno var pPager uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpPager // var rc int32 at bp, 4 if iDbPage < Pgno(3) { return Xsqlite3CorruptError(tls, 69892) } // Move page iDbPage from its current location to page number iFreePage *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3PagerMovepage(tls, pPager, (*MemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp /* rc */)) } (*MemPage)(unsafe.Pointer(pDbPage)).Fpgno = iFreePage // If pDbPage was a btree-page, then it may have child pages and/or cells // that point to overflow pages. The pointer map entries for all these // pages need to be changed. // // If pDbPage is an overflow page, then the first 4 bytes may store a // pointer to a subsequent overflow page. If this is the case, then // the pointer map needs to be updated for the subsequent overflow page. if int32(eType) == PTRMAP_BTREE || int32(eType) == PTRMAP_ROOTPAGE { *(*int32)(unsafe.Pointer(bp /* rc */)) = setChildPtrmaps(tls, pDbPage) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } else { var nextOvfl Pgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pDbPage)).FaData) if nextOvfl != Pgno(0) { ptrmapPut(tls, pBt, nextOvfl, uint8(PTRMAP_OVERFLOW2), iFreePage, bp) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } } // Fix the database pointer on page iPtrPage that pointed at iDbPage so // that it points at iFreePage. Also fix the pointer map entry for // iPtrPage. if int32(eType) != PTRMAP_ROOTPAGE { *(*int32)(unsafe.Pointer(bp /* rc */)) = btreeGetPage(tls, pBt, iPtrPage, bp+8, 0) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp /* rc */)) } *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pPtrPage */)))).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPtrPage */))) return *(*int32)(unsafe.Pointer(bp /* rc */)) } *(*int32)(unsafe.Pointer(bp /* rc */)) = modifyPagePointer(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPtrPage */)), iDbPage, iFreePage, eType) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPtrPage */))) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { ptrmapPut(tls, pBt, iFreePage, eType, iPtrPage, bp) } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Perform a single step of an incremental-vacuum. If successful, return // SQLITE_OK. If there is no work to do (and therefore no point in // calling this function again), return SQLITE_DONE. Or, if an error // occurs, return some other error code. // // More specifically, this function attempts to re-organize the database so // that the last page of the file currently in use is no longer in use. // // Parameter nFin is the number of pages that this database would contain // were this function called until it returns SQLITE_DONE. // // If the bCommit parameter is non-zero, this function assumes that the // caller will keep calling incrVacuumStep() until it returns SQLITE_DONE // or an error. bCommit is passed true for an auto-vacuum-on-commit // operation, or false for an incremental vacuum. func incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin Pgno, iLastPg Pgno, bCommit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:69969:12: */ bp := tls.Alloc(44) defer tls.Free(44) var nFreeList Pgno // Number of pages still on the free-list var rc int32 if !(ptrmapPageno(tls, pBt, iLastPg) == iLastPg) && iLastPg != U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { // var eType U8 at bp, 1 // var iPtrPage Pgno at bp+4, 4 nFreeList = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) if nFreeList == Pgno(0) { return SQLITE_DONE } rc = ptrmapGet(tls, pBt, iLastPg, bp, bp+4) if rc != SQLITE_OK { return rc } if int32(*(*U8)(unsafe.Pointer(bp))) == PTRMAP_ROOTPAGE { return Xsqlite3CorruptError(tls, 69990) } if int32(*(*U8)(unsafe.Pointer(bp))) == PTRMAP_FREEPAGE { if bCommit == 0 { // Remove the page from the files free-list. This is not required // if bCommit is non-zero. In that case, the free-list will be // truncated to zero after this function returns, so it doesn't // matter if it still contains some garbage entries. // var iFreePg Pgno at bp+16, 4 // var pFreePg uintptr at bp+8, 8 rc = allocateBtreePage(tls, pBt, bp+8, bp+16, iLastPg, uint8(BTALLOC_EXACT)) if rc != SQLITE_OK { return rc } releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pFreePg */))) } } else { // var iFreePg Pgno at bp+40, 4 // Index of free page to move pLastPg to // var pLastPg uintptr at bp+24, 8 var eMode U8 = U8(BTALLOC_ANY) // Mode parameter for allocateBtreePage() var iNear Pgno = Pgno(0) // nearby parameter for allocateBtreePage() rc = btreeGetPage(tls, pBt, iLastPg, bp+24, 0) if rc != SQLITE_OK { return rc } // If bCommit is zero, this loop runs exactly once and page pLastPg // is swapped with the first free page pulled off the free list. // // On the other hand, if bCommit is greater than zero, then keep // looping until a free-page located within the first nFin pages // of the file is found. if bCommit == 0 { eMode = U8(BTALLOC_LE) iNear = nFin } for __ccgo := true; __ccgo; __ccgo = bCommit != 0 && *(*Pgno)(unsafe.Pointer(bp + 40)) > nFin { // var pFreePg uintptr at bp+32, 8 rc = allocateBtreePage(tls, pBt, bp+32, bp+40, iNear, eMode) if rc != SQLITE_OK { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pLastPg */))) return rc } releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32 /* pFreePg */))) } rc = relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 24 /* pLastPg */)), *(*U8)(unsafe.Pointer(bp /* eType */)), *(*Pgno)(unsafe.Pointer(bp + 4 /* iPtrPage */)), *(*Pgno)(unsafe.Pointer(bp + 40 /* iFreePg */)), bCommit) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pLastPg */))) if rc != SQLITE_OK { return rc } } } if bCommit == 0 { for __ccgo1 := true; __ccgo1; __ccgo1 = iLastPg == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) || ptrmapPageno(tls, pBt, iLastPg) == iLastPg { iLastPg-- } (*BtShared)(unsafe.Pointer(pBt)).FbDoTruncate = U8(1) (*BtShared)(unsafe.Pointer(pBt)).FnPage = iLastPg } return SQLITE_OK } // The database opened by the first argument is an auto-vacuum database // nOrig pages in size containing nFree free pages. Return the expected // size of the database in pages following an auto-vacuum operation. func finalDbSize(tls *libc.TLS, pBt uintptr, nOrig Pgno, nFree Pgno) Pgno { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70065:13: */ var nEntry int32 // Number of entries on one ptrmap page var nPtrmap Pgno // Number of PtrMap pages to be freed var nFin Pgno // Return value nEntry = int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize / U32(5)) nPtrmap = (nFree - nOrig + ptrmapPageno(tls, pBt, nOrig) + Pgno(nEntry)) / Pgno(nEntry) nFin = nOrig - nFree - nPtrmap if nOrig > U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) && nFin < U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { nFin-- } for ptrmapPageno(tls, pBt, nFin) == nFin || nFin == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { nFin-- } return nFin } // A write-transaction must be opened before calling this function. // It performs a single unit of work towards an incremental vacuum. // // If the incremental vacuum is finished after this function has run, // SQLITE_DONE is returned. If it is not finished, but no error occurred, // SQLITE_OK is returned. Otherwise an SQLite error code. func Xsqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70091:20: */ var rc int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum) != 0) { rc = SQLITE_DONE } else { var nOrig Pgno = btreePagecount(tls, pBt) var nFree Pgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) var nFin Pgno = finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { rc = Xsqlite3CorruptError(tls, 70105) } else if nFree > Pgno(0) { rc = saveAllCursors(tls, pBt, uint32(0), uintptr(0)) if rc == SQLITE_OK { invalidateAllOverflowCache(tls, pBt) rc = incrVacuumStep(tls, pBt, nFin, nOrig, 0) } if rc == SQLITE_OK { rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+28, (*BtShared)(unsafe.Pointer(pBt)).FnPage) } } else { rc = SQLITE_DONE } } Xsqlite3BtreeLeave(tls, p) return rc } // This routine is called prior to sqlite3PagerCommit when a transaction // is committed for an auto-vacuum database. func autoVacuumCommit(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70128:12: */ var rc int32 = SQLITE_OK var pPager uintptr var pBt uintptr var db uintptr pBt = (*Btree)(unsafe.Pointer(p)).FpBt pPager = (*BtShared)(unsafe.Pointer(pBt)).FpPager invalidateAllOverflowCache(tls, pBt) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FincrVacuum) != 0) { var nFin Pgno // Number of pages in database after autovacuuming var nFree Pgno // Number of pages on the freelist initially var nVac Pgno // Number of pages to vacuum var iFree Pgno // The next page to be freed var nOrig Pgno // Database size before freeing nOrig = btreePagecount(tls, pBt) if ptrmapPageno(tls, pBt, nOrig) == nOrig || nOrig == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { // It is not possible to create a database for which the final page // is either a pointer-map page or the pending-byte page. If one // is encountered, this indicates corruption. return Xsqlite3CorruptError(tls, 70156) } nFree = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*Btree)(unsafe.Pointer(p)).Fdb if (*Sqlite3)(unsafe.Pointer(db)).FxAutovacPages != 0 { var iDb int32 for iDb = 0; iDb < (*Sqlite3)(unsafe.Pointer(db)).FnDb; iDb++ { if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpBt == p { break } } nVac = (*struct { f func(*libc.TLS, uintptr, uintptr, U32, U32, U32) uint32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxAutovacPages})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, nOrig, nFree, (*BtShared)(unsafe.Pointer(pBt)).FpageSize) if nVac > nFree { nVac = nFree } if nVac == Pgno(0) { return SQLITE_OK } } else { nVac = nFree } nFin = finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { return Xsqlite3CorruptError(tls, 70183) } if nFin < nOrig { rc = saveAllCursors(tls, pBt, uint32(0), uintptr(0)) } for iFree = nOrig; iFree > nFin && rc == SQLITE_OK; iFree-- { rc = incrVacuumStep(tls, pBt, nFin, iFree, libc.Bool32(nVac == nFree)) } if (rc == SQLITE_DONE || rc == SQLITE_OK) && nFree > Pgno(0) { rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) if nVac == nFree { Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32, uint32(0)) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36, uint32(0)) } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+28, nFin) (*BtShared)(unsafe.Pointer(pBt)).FbDoTruncate = U8(1) (*BtShared)(unsafe.Pointer(pBt)).FnPage = nFin } if rc != SQLITE_OK { Xsqlite3PagerRollback(tls, pPager) } } return rc } // This routine does the first phase of a two-phase commit. This routine // causes a rollback journal to be created (if it does not already exist) // and populated with enough information so that if a power loss occurs // the database can be restored to its original state by playing back // the journal. Then the contents of the journal are flushed out to // the disk. After the journal is safely on oxide, the changes to the // database are written into the database file and flushed to oxide. // At the end of this call, the rollback journal still exists on the // disk and we are still holding all locks, so the transaction has not // committed. See sqlite3BtreeCommitPhaseTwo() for the second phase of the // commit process. // // This call is a no-op if no write-transaction is currently active on pBt. // // Otherwise, sync the database file for the btree pBt. zSuperJrnl points to // the name of a super-journal file that should be written into the // individual journal file, or is NULL, indicating no super-journal file // (single database transaction). // // When this is called, the super-journal should already have been // created, populated with this journal pointer and synced to disk. // // Once this is routine has returned, the only thing required to commit // the write-transaction for this database file is to delete the journal. func Xsqlite3BtreeCommitPhaseOne(tls *libc.TLS, p uintptr, zSuperJrnl uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70239:20: */ var rc int32 = SQLITE_OK if int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_WRITE { var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { rc = autoVacuumCommit(tls, p) if rc != SQLITE_OK { Xsqlite3BtreeLeave(tls, p) return rc } } if (*BtShared)(unsafe.Pointer(pBt)).FbDoTruncate != 0 { Xsqlite3PagerTruncateImage(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, (*BtShared)(unsafe.Pointer(pBt)).FnPage) } rc = Xsqlite3PagerCommitPhaseOne(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, zSuperJrnl, 0) Xsqlite3BtreeLeave(tls, p) } return rc } // This function is called from both BtreeCommitPhaseTwo() and BtreeRollback() // at the conclusion of a transaction. func btreeEndTransaction(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70266:13: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var db uintptr = (*Btree)(unsafe.Pointer(p)).Fdb (*BtShared)(unsafe.Pointer(pBt)).FbDoTruncate = U8(0) if int32((*Btree)(unsafe.Pointer(p)).FinTrans) > TRANS_NONE && (*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead > 1 { // If there are other active statements that belong to this database // handle, downgrade to a read-only transaction. The other statements // may still be reading from the database. downgradeAllSharedCacheTableLocks(tls, p) (*Btree)(unsafe.Pointer(p)).FinTrans = U8(TRANS_READ) } else { // If the handle had any kind of transaction open, decrement the // transaction count of the shared btree. If the transaction count // reaches 0, set the shared state to TRANS_NONE. The unlockBtreeIfUnused() // call below will unlock the pager. if int32((*Btree)(unsafe.Pointer(p)).FinTrans) != TRANS_NONE { clearAllSharedCacheTableLocks(tls, p) (*BtShared)(unsafe.Pointer(pBt)).FnTransaction-- if 0 == (*BtShared)(unsafe.Pointer(pBt)).FnTransaction { (*BtShared)(unsafe.Pointer(pBt)).FinTransaction = U8(TRANS_NONE) } } // Set the current transaction state to TRANS_NONE and unlock the // pager if this call closed the only read or write transaction. (*Btree)(unsafe.Pointer(p)).FinTrans = U8(TRANS_NONE) unlockBtreeIfUnused(tls, pBt) } } // Commit the transaction currently in progress. // // This routine implements the second phase of a 2-phase commit. The // sqlite3BtreeCommitPhaseOne() routine does the first phase and should // be invoked prior to calling this routine. The sqlite3BtreeCommitPhaseOne() // routine did all the work of writing information out to disk and flushing the // contents so that they are written onto the disk platter. All this // routine has to do is delete or truncate or zero the header in the // the rollback journal (which causes the transaction to commit) and // drop locks. // // Normally, if an error occurs while the pager layer is attempting to // finalize the underlying journal file, this function returns an error and // the upper layer will attempt a rollback. However, if the second argument // is non-zero then this b-tree transaction is part of a multi-file // transaction. In this case, the transaction has already been committed // (by deleting a super-journal file) and the caller will ignore this // functions return code. So, even if an error occurs in the pager layer, // reset the b-tree objects internal state to indicate that the write // transaction has been closed. This is quite safe, as the pager will have // transitioned to the error state. // // This will release the write lock on the database file. If there // are no active cursors, it also releases the read lock. func Xsqlite3BtreeCommitPhaseTwo(tls *libc.TLS, p uintptr, bCleanup int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70328:20: */ if int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_NONE { return SQLITE_OK } Xsqlite3BtreeEnter(tls, p) // If the handle has a write-transaction open, commit the shared-btrees // transaction and set the shared state to TRANS_READ. if int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_WRITE { var rc int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt rc = Xsqlite3PagerCommitPhaseTwo(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) if rc != SQLITE_OK && bCleanup == 0 { Xsqlite3BtreeLeave(tls, p) return rc } (*Btree)(unsafe.Pointer(p)).FiBDataVersion-- // Compensate for pPager->iDataVersion++; (*BtShared)(unsafe.Pointer(pBt)).FinTransaction = U8(TRANS_READ) btreeClearHasContent(tls, pBt) } btreeEndTransaction(tls, p) Xsqlite3BtreeLeave(tls, p) return SQLITE_OK } // Do both phases of a commit. func Xsqlite3BtreeCommit(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70360:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = Xsqlite3BtreeCommitPhaseOne(tls, p, uintptr(0)) if rc == SQLITE_OK { rc = Xsqlite3BtreeCommitPhaseTwo(tls, p, 0) } Xsqlite3BtreeLeave(tls, p) return rc } // This routine sets the state to CURSOR_FAULT and the error // code to errCode for every cursor on any BtShared that pBtree // references. Or if the writeOnly flag is set to 1, then only // trip write cursors and leave read cursors unchanged. // // Every cursor is a candidate to be tripped, including cursors // that belong to other database connections that happen to be // sharing the cache with pBtree. // // This routine gets called when a rollback occurs. If the writeOnly // flag is true, then only write-cursors need be tripped - read-only // cursors save their current positions so that they may continue // following the rollback. Or, if writeOnly is false, all cursors are // tripped. In general, writeOnly is false if the transaction being // rolled back modified the database schema. In this case b-tree root // pages may be moved or deleted from the database altogether, making // it unsafe for read cursors to continue. // // If the writeOnly flag is true and an error is encountered while // saving the current position of a read-only cursor, all cursors, // including all read-cursors are tripped. // // SQLITE_OK is returned if successful, or if an error occurs while // saving a cursor position, an SQLite error code. func Xsqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, writeOnly int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70397:20: */ var p uintptr var rc int32 = SQLITE_OK if pBtree != 0 { Xsqlite3BtreeEnter(tls, pBtree) for p = (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor; p != 0; p = (*BtCursor)(unsafe.Pointer(p)).FpNext { if writeOnly != 0 && int32((*BtCursor)(unsafe.Pointer(p)).FcurFlags)&BTCF_WriteFlag == 0 { if int32((*BtCursor)(unsafe.Pointer(p)).FeState) == CURSOR_VALID || int32((*BtCursor)(unsafe.Pointer(p)).FeState) == CURSOR_SKIPNEXT { rc = saveCursorPosition(tls, p) if rc != SQLITE_OK { Xsqlite3BtreeTripAllCursors(tls, pBtree, rc, 0) break } } } else { Xsqlite3BtreeClearCursor(tls, p) (*BtCursor)(unsafe.Pointer(p)).FeState = U8(CURSOR_FAULT) (*BtCursor)(unsafe.Pointer(p)).FskipNext = errCode } btreeReleaseAllCursorPages(tls, p) } Xsqlite3BtreeLeave(tls, pBtree) } return rc } // Set the pBt->nPage field correctly, according to the current // state of the database. Assume pBt->pPage1 is valid. func btreeSetNPage(tls *libc.TLS, pBt uintptr, pPage1 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70429:13: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* nPage */)) = int32(Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+28)) if *(*int32)(unsafe.Pointer(bp)) == 0 { Xsqlite3PagerPagecount(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, bp) } (*BtShared)(unsafe.Pointer(pBt)).FnPage = U32(*(*int32)(unsafe.Pointer(bp /* nPage */))) } // Rollback the transaction in progress. // // If tripCode is not SQLITE_OK then cursors will be invalidated (tripped). // Only write cursors are tripped if writeOnly is true but all cursors are // tripped if writeOnly is false. Any attempt to use // a tripped cursor will result in an error. // // This will release the write lock on the database file. If there // are no active cursors, it also releases the read lock. func Xsqlite3BtreeRollback(tls *libc.TLS, p uintptr, tripCode int32, writeOnly int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70448:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt // var pPage1 uintptr at bp, 8 Xsqlite3BtreeEnter(tls, p) if tripCode == SQLITE_OK { rc = libc.AssignInt32(&tripCode, saveAllCursors(tls, pBt, uint32(0), uintptr(0))) if rc != 0 { writeOnly = 0 } } else { rc = SQLITE_OK } if tripCode != 0 { var rc2 int32 = Xsqlite3BtreeTripAllCursors(tls, p, tripCode, writeOnly) if rc2 != SQLITE_OK { rc = rc2 } } if int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_WRITE { var rc2 int32 rc2 = Xsqlite3PagerRollback(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) if rc2 != SQLITE_OK { rc = rc2 } // The rollback may have destroyed the pPage1->aData value. So // call btreeGetPage() on page 1 again to make // sure pPage1->aData is set correctly. if btreeGetPage(tls, pBt, uint32(1), bp, 0) == SQLITE_OK { btreeSetNPage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp /* pPage1 */))) releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage1 */))) } (*BtShared)(unsafe.Pointer(pBt)).FinTransaction = U8(TRANS_READ) btreeClearHasContent(tls, pBt) } btreeEndTransaction(tls, p) Xsqlite3BtreeLeave(tls, p) return rc } // Start a statement subtransaction. The subtransaction can be rolled // back independently of the main transaction. You must start a transaction // before starting a subtransaction. The subtransaction is ended automatically // if the main transaction commits or rolls back. // // Statement subtransactions are used around individual SQL statements // that are contained within a BEGIN...COMMIT block. If a constraint // error occurs within the statement, the effect of that one statement // can be rolled back without having to rollback the entire transaction. // // A statement sub-transaction is implemented as an anonymous savepoint. The // value passed as the second parameter is the total number of savepoints, // including the new anonymous savepoint, open on the B-Tree. i.e. if there // are no active savepoints and no other statement-transactions open, // iStatement is 1. This anonymous savepoint can be released or rolled back // using the sqlite3BtreeSavepoint() function. func Xsqlite3BtreeBeginStmt(tls *libc.TLS, p uintptr, iStatement int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70513:20: */ var rc int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) // At the pager level, a statement transaction is a savepoint with // an index greater than all savepoints created explicitly using // SQL statements. It is illegal to open, release or rollback any // such savepoints while the statement transaction savepoint is active. rc = Xsqlite3PagerOpenSavepoint(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, iStatement) Xsqlite3BtreeLeave(tls, p) return rc } // The second argument to this function, op, is always SAVEPOINT_ROLLBACK // or SAVEPOINT_RELEASE. This function either releases or rolls back the // savepoint identified by parameter iSavepoint, depending on the value // of op. // // Normally, iSavepoint is greater than or equal to zero. However, if op is // SAVEPOINT_ROLLBACK, then iSavepoint may also be -1. In this case the // contents of the entire transaction are rolled back. This is different // from a normal transaction rollback, as no locks are released and the // transaction remains open. func Xsqlite3BtreeSavepoint(tls *libc.TLS, p uintptr, op int32, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70544:20: */ var rc int32 = SQLITE_OK if p != 0 && int32((*Btree)(unsafe.Pointer(p)).FinTrans) == TRANS_WRITE { var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if op == SAVEPOINT_ROLLBACK { rc = saveAllCursors(tls, pBt, uint32(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3PagerSavepoint(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, op, iSavepoint) } if rc == SQLITE_OK { if iSavepoint < 0 && int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_INITIALLY_EMPTY != 0 { (*BtShared)(unsafe.Pointer(pBt)).FnPage = U32(0) } rc = newDatabase(tls, pBt) btreeSetNPage(tls, pBt, (*BtShared)(unsafe.Pointer(pBt)).FpPage1) // pBt->nPage might be zero if the database was corrupt when // the transaction was started. Otherwise, it must be at least 1. } Xsqlite3BtreeLeave(tls, p) } return rc } // Create a new cursor for the BTree whose root is on the page // iTable. If a read-only cursor is requested, it is assumed that // the caller already has at least a read-only transaction open // on the database already. If a write-cursor is requested, then // the caller is assumed to have an open write transaction. // // If the BTREE_WRCSR bit of wrFlag is clear, then the cursor can only // be used for reading. If the BTREE_WRCSR bit is set, then the cursor // can be used for reading or for writing if other conditions for writing // are also met. These are the conditions that must be met in order // for writing to be allowed: // // 1: The cursor must have been opened with wrFlag containing BTREE_WRCSR // // 2: Other database connections that share the same pager cache // but which are not in the READ_UNCOMMITTED state may not have // cursors open with wrFlag==0 on the same table. Otherwise // the changes made by this write cursor would be visible to // the read cursors in the other database connection. // // 3: The database must be writable (not on read-only media) // // 4: There must be an active transaction. // // The BTREE_FORDELETE bit of wrFlag may optionally be set if BTREE_WRCSR // is set. If FORDELETE is set, that is a hint to the implementation that // this cursor will only be used to seek to and delete entries of an index // as part of a larger DELETE statement. The FORDELETE hint is not used by // this implementation. But in a hypothetical alternative storage engine // in which index entries are automatically deleted when corresponding table // rows are deleted, the FORDELETE flag is a hint that all SEEK and DELETE // operations on this cursor can be no-ops and all READ operations can // return a null row (2-bytes: 0x01 0x00). // // No checking is done to make sure that page iTable really is the // root page of a b-tree. If it is not, then the cursor acquired // will not work correctly. // // It is assumed that the sqlite3BtreeCursorZero() has been called // on pCur to initialize the memory space prior to invoking this routine. func btreeCursor(tls *libc.TLS, p uintptr, iTable Pgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70615:12: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt // Shared b-tree handle var pX uintptr // Looping over other all cursors // The following assert statements verify that if this is a sharable // b-tree database, the connection is holding the required table locks, // and that no other connection has any open cursor that conflicts with // this lock. The iTable<1 term disables the check for corrupt schemas. // Assert that the caller has opened the required transaction. if iTable <= Pgno(1) { if iTable < Pgno(1) { return Xsqlite3CorruptError(tls, 70647) } else if btreePagecount(tls, pBt) == Pgno(0) { iTable = Pgno(0) } } // Now that no other errors can occur, finish filling in the BtCursor // variables and link the cursor into the BtShared list. (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot = iTable (*BtCursor)(unsafe.Pointer(pCur)).FiPage = int8(-1) (*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo = pKeyInfo (*BtCursor)(unsafe.Pointer(pCur)).FpBtree = p (*BtCursor)(unsafe.Pointer(pCur)).FpBt = pBt (*BtCursor)(unsafe.Pointer(pCur)).FcurFlags = U8(0) // If there are two or more cursors on the same btree, then all such // cursors *must* have the BTCF_Multiple flag set. for pX = (*BtShared)(unsafe.Pointer(pBt)).FpCursor; pX != 0; pX = (*BtCursor)(unsafe.Pointer(pX)).FpNext { if (*BtCursor)(unsafe.Pointer(pX)).FpgnoRoot == iTable { *(*U8)(unsafe.Pointer(pX + 1)) |= U8(BTCF_Multiple) (*BtCursor)(unsafe.Pointer(pCur)).FcurFlags = U8(BTCF_Multiple) } } (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) (*BtCursor)(unsafe.Pointer(pCur)).FpNext = (*BtShared)(unsafe.Pointer(pBt)).FpCursor (*BtShared)(unsafe.Pointer(pBt)).FpCursor = pCur if wrFlag != 0 { *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_WriteFlag) (*BtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags = U8(0) if (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace == uintptr(0) { return allocateTempSpace(tls, pBt) } } else { (*BtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags = U8(PAGER_GET_READONLY) } return SQLITE_OK } func btreeCursorWithLock(tls *libc.TLS, p uintptr, iTable Pgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70682:12: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = btreeCursor(tls, p, iTable, wrFlag, pKeyInfo, pCur) Xsqlite3BtreeLeave(tls, p) return rc } func Xsqlite3BtreeCursor(tls *libc.TLS, p uintptr, iTable Pgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70695:20: */ if (*Btree)(unsafe.Pointer(p)).Fsharable != 0 { return btreeCursorWithLock(tls, p, iTable, wrFlag, pKeyInfo, pCur) } else { return btreeCursor(tls, p, iTable, wrFlag, pKeyInfo, pCur) } return int32(0) } // Return the size of a BtCursor object in bytes. // // This interfaces is needed so that users of cursors can preallocate // sufficient storage to hold a cursor. The BtCursor object is opaque // to users so they cannot do the sizeof() themselves - they must call // this routine. func Xsqlite3BtreeCursorSize(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70717:20: */ return int32((uint64(unsafe.Sizeof(BtCursor{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) } // Initialize memory that will be converted into a BtCursor object. // // The simple approach here would be to memset() the entire object // to zero. But it turns out that the apPage[] and aiIdx[] arrays // do not need to be zeroed and they are large, so we can save a lot // of run-time by skipping the initialization of those elements. func Xsqlite3BtreeCursorZero(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70729:21: */ libc.X__builtin___memset_chk(tls, p, 0, uint64(uintptr(0)+32), libc.X__builtin_object_size(tls, p, 0)) } // Close a cursor. The read lock on the database file is released // when the last cursor is closed. func Xsqlite3BtreeCloseCursor(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70737:20: */ var pBtree uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpBtree if pBtree != 0 { var pBt uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpBt Xsqlite3BtreeEnter(tls, pBtree) if (*BtShared)(unsafe.Pointer(pBt)).FpCursor == pCur { (*BtShared)(unsafe.Pointer(pBt)).FpCursor = (*BtCursor)(unsafe.Pointer(pCur)).FpNext } else { var pPrev uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpCursor for __ccgo := true; __ccgo; __ccgo = pPrev != 0 { if (*BtCursor)(unsafe.Pointer(pPrev)).FpNext == pCur { (*BtCursor)(unsafe.Pointer(pPrev)).FpNext = (*BtCursor)(unsafe.Pointer(pCur)).FpNext break } pPrev = (*BtCursor)(unsafe.Pointer(pPrev)).FpNext } } btreeReleaseAllCursorPages(tls, pCur) unlockBtreeIfUnused(tls, pBt) Xsqlite3_free(tls, (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow) Xsqlite3_free(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpKey) if int32((*BtShared)(unsafe.Pointer(pBt)).FopenFlags)&BTREE_SINGLE != 0 && (*BtShared)(unsafe.Pointer(pBt)).FpCursor == uintptr(0) { // Since the BtShared is not sharable, there is no need to // worry about the missing sqlite3BtreeLeave() call here. Xsqlite3BtreeClose(tls, pBtree) } else { Xsqlite3BtreeLeave(tls, pBtree) } (*BtCursor)(unsafe.Pointer(pCur)).FpBtree = uintptr(0) } return SQLITE_OK } // Make sure the BtCursor* given in the argument has a valid // BtCursor.info structure. If it is not already valid, call // btreeParseCell() to fill it in. // // BtCursor.info is a cache of the information in the current cell. // Using this cache reduces the number of calls to btreeParseCell(). func getCellInfo(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70798:29: */ if int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize) == 0 { *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_ValidNKey) btreeParseCell(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpPage, int32((*BtCursor)(unsafe.Pointer(pCur)).Fix), pCur+48) } else { } } func Xsqlite3BtreeCursorIsValidNN(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70817:20: */ return libc.Bool32(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID) } // Return the value of the integer key or "rowid" for a table btree. // This routine is only valid for a cursor that is pointing into a // ordinary table btree. If the cursor points to an index btree or // is invalid, the result of this routine is undefined. func Xsqlite3BtreeIntegerKey(tls *libc.TLS, pCur uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70828:20: */ getCellInfo(tls, pCur) return (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey } // Pin or unpin a cursor. func Xsqlite3BtreeCursorPin(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70839:21: */ *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_Pinned) } func Xsqlite3BtreeCursorUnpin(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70843:21: */ *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_Pinned)) } // Return the offset into the database file for the start of the // payload to which the cursor is pointing. func Xsqlite3BtreeOffset(tls *libc.TLS, pCur uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70853:20: */ getCellInfo(tls, pCur) return I64((*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize)*(I64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).Fpgno)-int64(1)) + I64((int64((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)-int64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FaData))/1) } // Return the number of bytes of payload for the entry that pCur is // currently pointing to. For table btrees, this will be the amount // of data. For index btrees, this will be the size of the key. // // The caller must guarantee that the cursor is pointing to a non-NULL // valid entry. In other words, the calling procedure must guarantee // that the cursor has Cursor.eState==CURSOR_VALID. func Xsqlite3BtreePayloadSize(tls *libc.TLS, pCur uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70871:20: */ getCellInfo(tls, pCur) return (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload } // Return an upper bound on the size of any record for the table // that the cursor is pointing into. // // This is an optimization. Everything will still work if this // routine always returns 2147483647 (which is the largest record // that SQLite can handle) or more. But returning a smaller value might // prevent large memory allocations when trying to interpret a // corrupt datrabase. // // The current implementation merely returns the size of the underlying // database file. func Xsqlite3BtreeMaxRecordSize(tls *libc.TLS, pCur uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70891:30: */ return Sqlite3_int64((*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize) * Sqlite3_int64((*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage) } // Given the page number of an overflow page in the database (parameter // ovfl), this function finds the page number of the next page in the // linked list of overflow pages. If possible, it uses the auto-vacuum // pointer-map data instead of reading the content of page ovfl to do so. // // If an error occurs an SQLite error code is returned. Otherwise: // // The page number of the next overflow page in the linked list is // written to *pPgnoNext. If page ovfl is the last page in its linked // list, *pPgnoNext is set to zero. // // If ppPage is not NULL, and a reference to the MemPage object corresponding // to page number pOvfl was obtained, then *ppPage is set to point to that // reference. It is the responsibility of the caller to call releasePage() // on *ppPage to free the reference. In no reference was obtained (because // the pointer-map was used to obtain the value for *pPgnoNext), then // *ppPage is set to zero. func getOverflowPage(tls *libc.TLS, pBt uintptr, ovfl Pgno, ppPage uintptr, pPgnoNext uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70916:12: */ bp := tls.Alloc(16) defer tls.Free(16) var next Pgno = Pgno(0) *(*uintptr)(unsafe.Pointer(bp + 8 /* pPage */)) = uintptr(0) var rc int32 = SQLITE_OK // Try to find the next page in the overflow list using the // autovacuum pointer-map pages. Guess that the next page in // the overflow list is page number (ovfl+1). If that guess turns // out to be wrong, fall back to loading the data of page // number ovfl to determine the next page number. if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { // var pgno Pgno at bp+4, 4 var iGuess Pgno = ovfl + Pgno(1) // var eType U8 at bp, 1 for ptrmapPageno(tls, pBt, iGuess) == iGuess || iGuess == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { iGuess++ } if iGuess <= btreePagecount(tls, pBt) { rc = ptrmapGet(tls, pBt, iGuess, bp, bp+4) if rc == SQLITE_OK && int32(*(*U8)(unsafe.Pointer(bp))) == PTRMAP_OVERFLOW2 && *(*Pgno)(unsafe.Pointer(bp + 4)) == ovfl { next = iGuess rc = SQLITE_DONE } } } if rc == SQLITE_OK { rc = btreeGetPage(tls, pBt, ovfl, bp+8, func() int32 { if ppPage == uintptr(0) { return PAGER_GET_READONLY } return 0 }()) if rc == SQLITE_OK { next = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pPage */)))).FaData) } } *(*Pgno)(unsafe.Pointer(pPgnoNext)) = next if ppPage != 0 { *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp + 8 /* pPage */)) } else { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPage */))) } return func() int32 { if rc == SQLITE_DONE { return SQLITE_OK } return rc }() } // Copy data from a buffer to a page, or from a page to a buffer. // // pPayload is a pointer to data stored on database page pDbPage. // If argument eOp is false, then nByte bytes of data are copied // from pPayload to the buffer pointed at by pBuf. If eOp is true, // then sqlite3PagerWrite() is called on pDbPage and nByte bytes // of data are copied from the buffer pBuf to pPayload. // // SQLITE_OK is returned on success, otherwise an error code. func copyPayload(tls *libc.TLS, pPayload uintptr, pBuf uintptr, nByte int32, eOp int32, pDbPage uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:70984:12: */ if eOp != 0 { // Copy data from buffer to page (a write operation) var rc int32 = Xsqlite3PagerWrite(tls, pDbPage) if rc != SQLITE_OK { return rc } libc.X__builtin___memcpy_chk(tls, pPayload, pBuf, uint64(nByte), libc.X__builtin_object_size(tls, pPayload, 0)) } else { // Copy data from page to buffer (a read operation) libc.X__builtin___memcpy_chk(tls, pBuf, pPayload, uint64(nByte), libc.X__builtin_object_size(tls, pBuf, 0)) } return SQLITE_OK } // This function is used to read or overwrite payload information // for the entry that the pCur cursor is pointing to. The eOp // argument is interpreted as follows: // // 0: The operation is a read. Populate the overflow cache. // 1: The operation is a write. Populate the overflow cache. // // A total of "amt" bytes are read or written beginning at "offset". // Data is read to or from the buffer pBuf. // // The content being read or written might appear on the main page // or be scattered out on multiple overflow pages. // // If the current cursor entry uses one or more overflow pages // this function may allocate space for and lazily populate // the overflow page-list cache array (BtCursor.aOverflow). // Subsequent calls use this cache to make seeking to the supplied offset // more efficient. // // Once an overflow page-list cache has been allocated, it must be // invalidated if some other cursor writes to the same table, or if // the cursor is moved to a different row. Additionally, in auto-vacuum // mode, the following events may invalidate an overflow page-list cache. // // * An incremental vacuum, // * A commit in auto_vacuum="full" mode, // * Creating a table (may require moving an overflow page). func accessPayload(tls *libc.TLS, pCur uintptr, offset U32, amt U32, pBuf uintptr, eOp int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71034:12: */ bp := tls.Alloc(16) defer tls.Free(16) var aPayload uintptr var rc int32 = SQLITE_OK var iIdx int32 = 0 var pPage uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpPage // Btree page of current entry var pBt uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpBt // Btree this cursor belongs to if int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { return Xsqlite3CorruptError(tls, 71054) } getCellInfo(tls, pCur) aPayload = (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload if Uptr((int64(aPayload)-int64((*MemPage)(unsafe.Pointer(pPage)).FaData))/1) > Uptr((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) { // Trying to read or write past the end of the data is an error. The // conditional above is really: // &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] // but is recast into its current form to avoid integer overflow problems return Xsqlite3CorruptError(tls, 71069) } // Check if data must be read/written to/from the btree page itself. if offset < U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { var a int32 = int32(amt) if U32(a)+offset > U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { a = int32(U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) - offset) } rc = copyPayload(tls, aPayload+uintptr(offset), pBuf, a, eOp, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) offset = U32(0) pBuf += uintptr(a) amt = amt - U32(a) } else { offset = offset - U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) } if rc == SQLITE_OK && amt > U32(0) { var ovflSize U32 = (*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(4) // Bytes content per ovfl page // var nextPage Pgno at bp, 4 *(*Pgno)(unsafe.Pointer(bp /* nextPage */)) = Xsqlite3Get4byte(tls, aPayload+uintptr((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) // If the BtCursor.aOverflow[] has not been allocated, allocate it now. // // The aOverflow[] array is sized at one entry for each overflow page // in the overflow chain. The page number of the first overflow page is // stored in aOverflow[0], etc. A value of 0 in the aOverflow[] array // means "not yet known" (the cache is lazily populated). if int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_ValidOvfl == 0 { var nOvfl int32 = int32(((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload - U32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) + ovflSize - U32(1)) / ovflSize) if (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow == uintptr(0) || nOvfl*int32(unsafe.Sizeof(Pgno(0))) > Xsqlite3MallocSize(tls, (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow) { var aNew uintptr = Xsqlite3Realloc(tls, (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow, uint64(uint64(nOvfl*2)*uint64(unsafe.Sizeof(Pgno(0))))) if aNew == uintptr(0) { return SQLITE_NOMEM } else { (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow = aNew } } libc.X__builtin___memset_chk(tls, (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow, 0, uint64(nOvfl)*uint64(unsafe.Sizeof(Pgno(0))), libc.X__builtin_object_size(tls, (*BtCursor)(unsafe.Pointer(pCur)).FaOverflow, 0)) *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_ValidOvfl) } else { // If the overflow page-list cache has been allocated and the // entry for the first required overflow page is valid, skip // directly to it. if *(*Pgno)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(offset/ovflSize)*4)) != 0 { iIdx = int32(offset / ovflSize) *(*Pgno)(unsafe.Pointer(bp /* nextPage */)) = *(*Pgno)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) offset = offset % ovflSize } } for *(*Pgno)(unsafe.Pointer(bp)) != 0 { // If required, populate the overflow page-list cache. if *(*Pgno)(unsafe.Pointer(bp)) > (*BtShared)(unsafe.Pointer(pBt)).FnPage { return Xsqlite3CorruptError(tls, 71131) } *(*Pgno)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*Pgno)(unsafe.Pointer(bp /* nextPage */)) if offset >= ovflSize { // The only reason to read this page is to obtain the page // number for the next page in the overflow chain. The page // data is not required. So first try to lookup the overflow // page-list cache, if any, then fall back to the getOverflowPage() // function. if *(*Pgno)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+1)*4)) != 0 { *(*Pgno)(unsafe.Pointer(bp /* nextPage */)) = *(*Pgno)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+1)*4)) } else { rc = getOverflowPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp /* nextPage */)), uintptr(0), bp) } offset = offset - ovflSize } else { // Need to read this page properly. It contains some of the // range of data that is being read (eOp==0) or written (eOp!=0). var a int32 = int32(amt) if U32(a)+offset > ovflSize { a = int32(ovflSize - offset) } { // var pDbPage uintptr at bp+8, 8 rc = Xsqlite3PagerGet(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, *(*Pgno)(unsafe.Pointer(bp /* nextPage */)), bp+8, func() int32 { if eOp == 0 { return PAGER_GET_READONLY } return 0 }()) if rc == SQLITE_OK { aPayload = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pDbPage */))) *(*Pgno)(unsafe.Pointer(bp /* nextPage */)) = Xsqlite3Get4byte(tls, aPayload) rc = copyPayload(tls, aPayload+uintptr(offset+U32(4)), pBuf, a, eOp, *(*uintptr)(unsafe.Pointer(bp + 8 /* pDbPage */))) Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pDbPage */))) offset = U32(0) } } amt = amt - U32(a) if amt == U32(0) { return rc } pBuf += uintptr(a) } if rc != 0 { break } iIdx++ } } if rc == SQLITE_OK && amt > U32(0) { // Overflow chain ends prematurely return Xsqlite3CorruptError(tls, 71216) } return rc } // Read part of the payload for the row at which that cursor pCur is currently // pointing. "amt" bytes will be transferred into pBuf[]. The transfer // begins at "offset". // // pCur can be pointing to either a table or an index b-tree. // If pointing to a table btree, then the content section is read. If // pCur is pointing to an index b-tree then the key section is read. // // For sqlite3BtreePayload(), the caller must ensure that pCur is pointing // to a valid row in the table. For sqlite3BtreePayloadChecked(), the // cursor might be invalid or might need to be restored before being read. // // Return SQLITE_OK on success or an error code if anything goes // wrong. An error is returned if "offset+amt" is larger than // the available payload. func Xsqlite3BtreePayload(tls *libc.TLS, pCur uintptr, offset U32, amt U32, pBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71238:20: */ return accessPayload(tls, pCur, offset, amt, pBuf, 0) } // This variant of sqlite3BtreePayload() works even if the cursor has not // in the CURSOR_VALID state. It is only used by the sqlite3_blob_read() // interface. func accessPayloadChecked(tls *libc.TLS, pCur uintptr, offset U32, amt U32, pBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71251:28: */ var rc int32 if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_INVALID { return SQLITE_ABORT } rc = btreeRestoreCursorPosition(tls, pCur) if rc != 0 { return rc } return accessPayload(tls, pCur, offset, amt, pBuf, 0) } func Xsqlite3BtreePayloadChecked(tls *libc.TLS, pCur uintptr, offset U32, amt U32, pBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71265:20: */ if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID { return accessPayload(tls, pCur, offset, amt, pBuf, 0) } else { return accessPayloadChecked(tls, pCur, offset, amt, pBuf) } return int32(0) } // Return a pointer to payload information from the entry that the // pCur cursor is pointing to. The pointer is to the beginning of // the key if index btrees (pPage->intKey==0) and is the data for // table btrees (pPage->intKey==1). The number of bytes of available // key/data is written into *pAmt. If *pAmt==0, then the value // returned will not be a valid pointer. // // This routine is an optimization. It is common for the entire key // and data to fit on the local page and for there to be no overflow // pages. When that is so, this routine can be used to access the // key and data without making a copy. If the key and/or data spills // onto overflow pages, then accessPayload() must be used to reassemble // the key/data and copy it into a preallocated buffer. // // The pointer returned by this routine looks directly into the cached // page of the database. The data might change or move the next time // any btree routine is called. func fetchPayload(tls *libc.TLS, pCur uintptr, pAmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71294:19: */ var amt int32 amt = int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) if amt > int32((int64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload))/1) { // There is too little space on the page for the expected amount // of local content. Database must be corrupt. amt = func() int32 { if 0 > int32((int64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload))/1) { return 0 } return int32((int64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd) - int64((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) / 1) }() } *(*U32)(unsafe.Pointer(pAmt)) = U32(amt) return (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload } // For the entry that cursor pCur is point to, return as // many bytes of the key or data as are available on the local // b-tree page. Write the number of available bytes into *pAmt. // // The pointer returned is ephemeral. The key/data may move // or be destroyed on the next call to any Btree routine, // including calls from other threads against the same cache. // Hence, a mutex on the BtShared should be held prior to calling // this routine. // // These routines is used to get quick access to key and data // in the common case where no overflow pages are used. func Xsqlite3BtreePayloadFetch(tls *libc.TLS, pCur uintptr, pAmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71333:27: */ return fetchPayload(tls, pCur, pAmt) } // Move the cursor down to a new child page. The newPgno argument is the // page number of the child page to move to. // // This function returns SQLITE_CORRUPT if the page-header flags field of // the new child page does not match the flags field of the parent (i.e. // if an intkey page appears to be the parent of a non-intkey page, or // vice-versa). func moveToChild(tls *libc.TLS, pCur uintptr, newPgno U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71347:12: */ var pBt uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpBt if int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) >= BTCURSOR_MAX_DEPTH-1 { return Xsqlite3CorruptError(tls, 71355) } (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey | BTCF_ValidOvfl)) *(*U16)(unsafe.Pointer(pCur + 88 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = (*BtCursor)(unsafe.Pointer(pCur)).Fix *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*BtCursor)(unsafe.Pointer(pCur)).FpPage (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(0) (*BtCursor)(unsafe.Pointer(pCur)).FiPage++ return getAndInitPage(tls, pBt, newPgno, pCur+136, pCur, int32((*BtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) } // Move the cursor up to the parent page. // // pCur->idx is set to the cell index that contains the pointer // to the page we are coming from. If we are coming from the // right-most child page then pCur->idx is set to one more than // the largest cell index. func moveToParent(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71396:13: */ var pLeaf uintptr (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey | BTCF_ValidOvfl)) (*BtCursor)(unsafe.Pointer(pCur)).Fix = *(*U16)(unsafe.Pointer(pCur + 88 + uintptr(int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage)-1)*2)) pLeaf = (*BtCursor)(unsafe.Pointer(pCur)).FpPage (*BtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(libc.PreDecInt8(&(*BtCursor)(unsafe.Pointer(pCur)).FiPage, 1))*8)) releasePageNotNull(tls, pLeaf) } // Move the cursor to point to the root page of its b-tree structure. // // If the table has a virtual root page, then the cursor is moved to point // to the virtual root page instead of the actual root page. A table has a // virtual root page when the actual root page contains no cells and a // single child page. This can only happen with the table rooted at page 1. // // If the b-tree structure is empty, the cursor state is set to // CURSOR_INVALID and this routine returns SQLITE_EMPTY. Otherwise, // the cursor is set to point to the first cell located on the root // (or virtual root) page and the cursor state is set to CURSOR_VALID. // // If this function returns successfully, it may be assumed that the // page-header flags indicate that the [virtual] root-page is the expected // kind of b-tree page (i.e. if when opening the cursor the caller did not // specify a KeyInfo structure the flags byte is set to 0x05 or 0x0D, // indicating a table b-tree, or if the caller did specify a KeyInfo // structure the flags byte is set to 0x02 or 0x0A, indicating an index // b-tree). func moveToRoot(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71437:12: */ var pRoot uintptr var rc int32 var subpage Pgno rc = SQLITE_OK if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) >= 0) { goto __1 } if !((*BtCursor)(unsafe.Pointer(pCur)).FiPage != 0) { goto __3 } releasePageNotNull(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpPage) __4: if !(libc.PreDecInt8(&(*BtCursor)(unsafe.Pointer(pCur)).FiPage, 1) != 0) { goto __5 } releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*8))) goto __4 __5: ; pRoot = libc.AssignPtrUintptr(pCur+136, *(*uintptr)(unsafe.Pointer(pCur + 144))) goto skip_init __3: ; goto __2 __1: if !((*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot == Pgno(0)) { goto __6 } (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) return SQLITE_EMPTY goto __7 __6: ; if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK) { goto __8 } if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_FAULT) { goto __9 } return (*BtCursor)(unsafe.Pointer(pCur)).FskipNext __9: ; Xsqlite3BtreeClearCursor(tls, pCur) __8: ; rc = getAndInitPage(tls, (*Btree)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBtree)).FpBt, (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur+136, uintptr(0), int32((*BtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if !(rc != SQLITE_OK) { goto __10 } (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) return rc __10: ; (*BtCursor)(unsafe.Pointer(pCur)).FiPage = int8(0) (*BtCursor)(unsafe.Pointer(pCur)).FcurIntKey = (*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey __7: ; __2: ; pRoot = (*BtCursor)(unsafe.Pointer(pCur)).FpPage // If pCur->pKeyInfo is not NULL, then the caller that opened this cursor // expected to open it on an index b-tree. Otherwise, if pKeyInfo is // NULL, the caller expects a table b-tree. If this is not the case, // return an SQLITE_CORRUPT error. // // Earlier versions of SQLite assumed that this test could not fail // if the root page was already loaded when this function was called (i.e. // if pCur->iPage>=0). But this is not so if the database is corrupted // in such a way that page pRoot is linked into a second b-tree table // (or the freelist). if !(int32((*MemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.Bool32((*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*MemPage)(unsafe.Pointer(pRoot)).FintKey)) { goto __11 } return Xsqlite3CorruptError(tls, 71493) __11: ; skip_init: (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(0) (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_AtLast | BTCF_ValidNKey | BTCF_ValidOvfl)) if !(int32((*MemPage)(unsafe.Pointer(pRoot)).FnCell) > 0) { goto __12 } (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_VALID) goto __13 __12: if !!(int32((*MemPage)(unsafe.Pointer(pRoot)).Fleaf) != 0) { goto __14 } if !((*MemPage)(unsafe.Pointer(pRoot)).Fpgno != Pgno(1)) { goto __16 } return Xsqlite3CorruptError(tls, 71505) __16: ; subpage = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+8)) (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_VALID) rc = moveToChild(tls, pCur, subpage) goto __15 __14: (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) rc = SQLITE_EMPTY __15: ; __13: ; return rc } // Move the cursor down to the left-most leaf entry beneath the // entry to which it is currently pointing. // // The left-most leaf is the one with the smallest key - the first // in ascending order. func moveToLeftmost(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71523:12: */ var pgno Pgno var rc int32 = SQLITE_OK var pPage uintptr for rc == SQLITE_OK && !(int32((*MemPage)(unsafe.Pointer(libc.AssignUintptr(&pPage, (*BtCursor)(unsafe.Pointer(pCur)).FpPage))).Fleaf) != 0) { pgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*int32((*BtCursor)(unsafe.Pointer(pCur)).Fix)))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*int32((*BtCursor)(unsafe.Pointer(pCur)).Fix)) + 1)))))) rc = moveToChild(tls, pCur, pgno) } return rc } // Move the cursor down to the right-most leaf entry beneath the // page to which it is currently pointing. Notice the difference // between moveToLeftmost() and moveToRightmost(). moveToLeftmost() // finds the left-most entry beneath the *entry* whereas moveToRightmost() // finds the right-most entry beneath the *page*. // // The right-most entry is the one with the largest key - the last // key in ascending order. func moveToRightmost(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71548:12: */ var pgno Pgno var rc int32 = SQLITE_OK var pPage uintptr = uintptr(0) for !(int32((*MemPage)(unsafe.Pointer(libc.AssignUintptr(&pPage, (*BtCursor)(unsafe.Pointer(pCur)).FpPage))).Fleaf) != 0) { pgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8)) (*BtCursor)(unsafe.Pointer(pCur)).Fix = (*MemPage)(unsafe.Pointer(pPage)).FnCell rc = moveToChild(tls, pCur, pgno) if rc != 0 { return rc } } (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) - 1) return SQLITE_OK } // Move the cursor to the first entry in the table. Return SQLITE_OK // on success. Set *pRes to 0 if the cursor actually points to something // or set *pRes to 1 if the table is empty. func Xsqlite3BtreeFirst(tls *libc.TLS, pCur uintptr, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71571:20: */ var rc int32 rc = moveToRoot(tls, pCur) if rc == SQLITE_OK { *(*int32)(unsafe.Pointer(pRes)) = 0 rc = moveToLeftmost(tls, pCur) } else if rc == SQLITE_EMPTY { *(*int32)(unsafe.Pointer(pRes)) = 1 rc = SQLITE_OK } return rc } // Move the cursor to the last entry in the table. Return SQLITE_OK // on success. Set *pRes to 0 if the cursor actually points to something // or set *pRes to 1 if the table is empty. func Xsqlite3BtreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71593:20: */ var rc int32 // If the cursor already points to the last entry, this is a no-op. if CURSOR_VALID == int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) && int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_AtLast != 0 { *(*int32)(unsafe.Pointer(pRes)) = 0 return SQLITE_OK } rc = moveToRoot(tls, pCur) if rc == SQLITE_OK { *(*int32)(unsafe.Pointer(pRes)) = 0 rc = moveToRightmost(tls, pCur) if rc == SQLITE_OK { *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_AtLast) } else { *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_AtLast)) } } else if rc == SQLITE_EMPTY { *(*int32)(unsafe.Pointer(pRes)) = 1 rc = SQLITE_OK } return rc } // Move the cursor so that it points to an entry in a table (a.k.a INTKEY) // table near the key intKey. Return a success code. // // If an exact match is not found, then the cursor is always // left pointing at a leaf page which would hold the entry if it // were present. The cursor might point to an entry that comes // before or after the key. // // An integer is written into *pRes which is the result of // comparing the key with the entry to which the cursor is // pointing. The meaning of the integer written into // *pRes is as follows: // // *pRes<0 The cursor is left pointing at an entry that // is smaller than intKey or if the table is empty // and the cursor is therefore left point to nothing. // // *pRes==0 The cursor is left pointing at an entry that // exactly matches intKey. // // *pRes>0 The cursor is left pointing at an entry that // is larger than intKey. func Xsqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey I64, biasRight int32, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71658:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var nCellKey I64 at bp, 8 var lwr int32 var upr int32 var idx int32 var c int32 var chldPg Pgno var pPage uintptr var pCell uintptr // If the cursor is already positioned at the point we are trying // to move to, then just return without doing any work if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID && int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_ValidNKey != 0) { goto __1 } if !((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == intKey) { goto __2 } *(*int32)(unsafe.Pointer(pRes)) = 0 return SQLITE_OK __2: ; if !((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey < intKey) { goto __3 } if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_AtLast != 0) { goto __4 } *(*int32)(unsafe.Pointer(pRes)) = -1 return SQLITE_OK __4: ; // If the requested key is one more than the previous key, then // try to get there using sqlite3BtreeNext() rather than a full // binary search. This is an optimization only. The correct answer // is still obtained without this case, only a little more slowely if !((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey+int64(1) == intKey) { goto __5 } *(*int32)(unsafe.Pointer(pRes)) = 0 rc = Xsqlite3BtreeNext(tls, pCur, 0) if !(rc == SQLITE_OK) { goto __6 } getCellInfo(tls, pCur) if !((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == intKey) { goto __8 } return SQLITE_OK __8: ; goto __7 __6: if !(rc != SQLITE_DONE) { goto __9 } return rc __9: ; __7: ; __5: ; __3: ; __1: ; rc = moveToRoot(tls, pCur) if !(rc != 0) { goto __10 } if !(rc == SQLITE_EMPTY) { goto __11 } *(*int32)(unsafe.Pointer(pRes)) = -1 return SQLITE_OK __11: ; return rc __10: ; __12: pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage // Pointer to current cell in pPage // pPage->nCell must be greater than zero. If this is the root-page // the cursor would have been INVALID above and this for(;;) loop // not run. If this is not the root-page, then the moveToChild() routine // would have already detected db corruption. Similarly, pPage must // be the right kind (index or table) of b-tree page. Otherwise // a moveToChild() or moveToRoot() call would have detected corruption. lwr = 0 upr = int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) - 1 idx = upr >> (1 - biasRight) // idx = biasRight ? upr : (lwr+upr)/2; __15: pCell = (*MemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx) + 1))))) if !((*MemPage)(unsafe.Pointer(pPage)).FintKeyLeaf != 0) { goto __18 } __19: if !(0x80 <= int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pCell, 1))))) { goto __20 } if !(pCell >= (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd) { goto __21 } return Xsqlite3CorruptError(tls, 71747) __21: ; goto __19 __20: ; __18: ; Xsqlite3GetVarint(tls, pCell, bp) if !(*(*I64)(unsafe.Pointer(bp)) < intKey) { goto __22 } lwr = idx + 1 if !(lwr > upr) { goto __24 } c = -1 goto __17 __24: ; goto __23 __22: if !(*(*I64)(unsafe.Pointer(bp)) > intKey) { goto __25 } upr = idx - 1 if !(lwr > upr) { goto __27 } c = +1 goto __17 __27: ; goto __26 __25: ; (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(idx) if !!(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { goto __28 } lwr = idx goto moveto_table_next_layer goto __29 __28: *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_ValidNKey) (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey = *(*I64)(unsafe.Pointer(bp /* nCellKey */)) (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) *(*int32)(unsafe.Pointer(pRes)) = 0 return SQLITE_OK __29: ; __26: ; __23: ; idx = (lwr + upr) >> 1 // idx = (lwr+upr)/2; goto __16 __16: goto __15 goto __17 __17: ; if !((*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { goto __30 } (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(idx) *(*int32)(unsafe.Pointer(pRes)) = c rc = SQLITE_OK goto moveto_table_finish __30: ; moveto_table_next_layer: if !(lwr >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)) { goto __31 } chldPg = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8)) goto __32 __31: chldPg = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*lwr))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*lwr) + 1)))))) __32: ; (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(lwr) rc = moveToChild(tls, pCur, chldPg) if !(rc != 0) { goto __33 } goto __14 __33: ; goto __13 __13: goto __12 goto __14 __14: ; moveto_table_finish: (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) return rc } // Move the cursor so that it points to an entry in an index table // near the key pIdxKey. Return a success code. // // If an exact match is not found, then the cursor is always // left pointing at a leaf page which would hold the entry if it // were present. The cursor might point to an entry that comes // before or after the key. // // An integer is written into *pRes which is the result of // comparing the key with the entry to which the cursor is // pointing. The meaning of the integer written into // *pRes is as follows: // // *pRes<0 The cursor is left pointing at an entry that // is smaller than pIdxKey or if the table is empty // and the cursor is therefore left point to nothing. // // *pRes==0 The cursor is left pointing at an entry that // exactly matches pIdxKey. // // *pRes>0 The cursor is left pointing at an entry that // is larger than pIdxKey. // // The pIdxKey->eqSeen field is set to 1 if there // exists an entry in the table that exactly matches pIdxKey. func Xsqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71826:20: */ var rc int32 var xRecordCompare RecordCompare // The record flows over onto one or more overflow pages. In // this case the whole cell needs to be parsed, a buffer allocated // and accessPayload() used to retrieve the record into the // buffer before VdbeRecordCompare() can be called. // // If the record is corrupt, the xRecordCompare routine may read // up to two varints past the end of the buffer. An extra 18 // bytes of padding is allocated at the end of the buffer in // case this happens. var pCellKey uintptr var pCellBody uintptr var nOverrun int32 var nCell int32 var lwr int32 var upr int32 var idx int32 var c int32 var chldPg Pgno var pPage uintptr var pCell uintptr xRecordCompare = Xsqlite3VdbeFindCompare(tls, pIdxKey) (*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode = U8(0) rc = moveToRoot(tls, pCur) if !(rc != 0) { goto __1 } if !(rc == SQLITE_EMPTY) { goto __2 } *(*int32)(unsafe.Pointer(pRes)) = -1 return SQLITE_OK __2: ; return rc __1: ; __3: pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage // Pointer to current cell in pPage // pPage->nCell must be greater than zero. If this is the root-page // the cursor would have been INVALID above and this for(;;) loop // not run. If this is not the root-page, then the moveToChild() routine // would have already detected db corruption. Similarly, pPage must // be the right kind (index or table) of b-tree page. Otherwise // a moveToChild() or moveToRoot() call would have detected corruption. lwr = 0 upr = int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) - 1 idx = upr >> 1 // idx = (lwr+upr)/2; __6: // Size of the pCell cell in bytes pCell = (*MemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx) + 1))))) // The maximum supported page-size is 65536 bytes. This means that // the maximum number of record bytes stored on an index B-Tree // page is less than 16384 bytes and may be stored as a 2-byte // varint. This information is used to attempt to avoid parsing // the entire cell by checking for the cases where the record is // stored entirely within the b-tree page by inspecting the first // 2 bytes of the cell. nCell = int32(*(*U8)(unsafe.Pointer(pCell))) if !(nCell <= int32((*MemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload)) { goto __9 } // This branch runs if the record-size field of the cell is a // single byte varint and the record fits entirely on the main // b-tree page. c = (*struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xRecordCompare})).f(tls, nCell, pCell+1, pIdxKey) goto __10 __9: if !(!(int32(*(*U8)(unsafe.Pointer(pCell + 1)))&0x80 != 0) && libc.AssignInt32(&nCell, nCell&0x7f<<7+int32(*(*U8)(unsafe.Pointer(pCell + 1)))) <= int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal)) { goto __11 } // The record-size field is a 2 byte varint and the record // fits entirely on the main b-tree page. c = (*struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xRecordCompare})).f(tls, nCell, pCell+2, pIdxKey) goto __12 __11: pCellBody = pCell - uintptr((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) nOverrun = 18 // Size of the overrun padding (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, pCellBody, pCur+48 /* &.info */) nCell = int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey) // True if key size is 2^32 or more // Invalid key size: 0x80 0x80 0x00 // Invalid key size: 0x80 0x80 0x01 // Minimum legal index key size if !(nCell < 2 || U32(nCell)/(*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage) { goto __13 } rc = Xsqlite3CorruptError(tls, 71928) goto moveto_index_finish __13: ; pCellKey = Xsqlite3Malloc(tls, uint64(nCell+nOverrun)) if !(pCellKey == uintptr(0)) { goto __14 } rc = SQLITE_NOMEM goto moveto_index_finish __14: ; (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(idx) rc = accessPayload(tls, pCur, uint32(0), uint32(nCell), pCellKey, 0) libc.X__builtin___memset_chk(tls, pCellKey+uintptr(nCell), 0, uint64(nOverrun), libc.X__builtin_object_size(tls, pCellKey+uintptr(nCell), 0)) // Fix uninit warnings *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidOvfl)) if !(rc != 0) { goto __15 } Xsqlite3_free(tls, pCellKey) goto moveto_index_finish __15: ; c = Xsqlite3VdbeRecordCompare(tls, nCell, pCellKey, pIdxKey) Xsqlite3_free(tls, pCellKey) __12: ; __10: ; if !(c < 0) { goto __16 } lwr = idx + 1 goto __17 __16: if !(c > 0) { goto __18 } upr = idx - 1 goto __19 __18: ; *(*int32)(unsafe.Pointer(pRes)) = 0 rc = SQLITE_OK (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(idx) if !((*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0) { goto __20 } rc = Xsqlite3CorruptError(tls, 71960) __20: ; goto moveto_index_finish __19: ; __17: ; if !(lwr > upr) { goto __21 } goto __8 __21: ; idx = (lwr + upr) >> 1 // idx = (lwr+upr)/2 goto __7 __7: goto __6 goto __8 __8: ; if !((*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { goto __22 } (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(idx) *(*int32)(unsafe.Pointer(pRes)) = c rc = SQLITE_OK goto moveto_index_finish __22: ; if !(lwr >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)) { goto __23 } chldPg = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8)) goto __24 __23: chldPg = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*lwr))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*lwr) + 1)))))) __24: ; (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(lwr) rc = moveToChild(tls, pCur, chldPg) if !(rc != 0) { goto __25 } goto __5 __25: ; goto __4 __4: goto __3 goto __5 __5: ; moveto_index_finish: (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) return rc } // Return TRUE if the cursor is not pointing at an entry of the table. // // TRUE will be returned after a call to sqlite3BtreeNext() moves // past the last entry in the table or sqlite3BtreePrev() moves past // the first entry. TRUE is also returned if the table is empty. func Xsqlite3BtreeEof(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:71999:20: */ // TODO: What if the cursor is in CURSOR_REQUIRESEEK but all table entries // have been deleted? This API will need to change to return an error code // as well as the boolean result value. return libc.Bool32(CURSOR_VALID != int32((*BtCursor)(unsafe.Pointer(pCur)).FeState)) } // Return an estimate for the number of rows in the table that pCur is // pointing to. Return a negative number if no estimate is currently // available. func Xsqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72012:20: */ var n I64 var i U8 // Currently this interface is only called by the OP_IfSmaller // opcode, and it that case the cursor will always be valid and // will always point to a leaf node. if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { return int64(-1) } if int32((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).Fleaf) == 0 { return int64(-1) } n = I64((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) for i = U8(0); int32(i) < int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage); i++ { n = n * I64((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) } return n } // Advance the cursor to the next entry in the database. // Return value: // // SQLITE_OK success // SQLITE_DONE cursor is already pointing at the last element // otherwise some kind of error occurred // // The main entry point is sqlite3BtreeNext(). That routine is optimized // for the common case of merely incrementing the cell counter BtCursor.aiIdx // to the next cell on the current page. The (slower) btreeNext() helper // routine is called when it is necessary to move to a different page or // to restore the cursor. // // If bit 0x01 of the F argument in sqlite3BtreeNext(C,F) is 1, then the // cursor corresponds to an SQL index and this routine could have been // skipped if the SQL index had been a unique index. The F argument // is a hint to the implement. SQLite btree implementation does not use // this hint, but COMDB2 does. func btreeNext(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72052:28: */ var rc int32 var idx int32 var pPage uintptr if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { rc = func() int32 { if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK { return btreeRestoreCursorPosition(tls, pCur) } return SQLITE_OK }() if rc != SQLITE_OK { return rc } if CURSOR_INVALID == int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) { return SQLITE_DONE } if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_SKIPNEXT { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_VALID) if (*BtCursor)(unsafe.Pointer(pCur)).FskipNext > 0 { return SQLITE_OK } } } pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage idx = int32(libc.PreIncUint16(&(*BtCursor)(unsafe.Pointer(pCur)).Fix, 1)) if !(int32((*MemPage)(unsafe.Pointer(pPage)).FisInit) != 0) || Xsqlite3FaultSim(tls, 412) != 0 { // The only known way for this to happen is for there to be a // recursive SQL function that does a DELETE operation as part of a // SELECT which deletes content out from under an active cursor // in a corrupt database file where the table being DELETE-ed from // has pages in common with the table being queried. See TH3 // module cov1/btree78.test testcase 220 (2018-06-08) for an // example. return Xsqlite3CorruptError(tls, 72083) } if idx >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { rc = moveToChild(tls, pCur, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8))) if rc != 0 { return rc } return moveToLeftmost(tls, pCur) } for __ccgo := true; __ccgo; __ccgo = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { if int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) return SQLITE_DONE } moveToParent(tls, pCur) pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage } if (*MemPage)(unsafe.Pointer(pPage)).FintKey != 0 { return Xsqlite3BtreeNext(tls, pCur, 0) } else { return SQLITE_OK } } if (*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { return SQLITE_OK } else { return moveToLeftmost(tls, pCur) } return int32(0) } func Xsqlite3BtreeNext(tls *libc.TLS, pCur uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72112:20: */ var pPage uintptr _ = flags // Used in COMDB2 but not native SQLite (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey | BTCF_ValidOvfl)) if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { return btreeNext(tls, pCur) } pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if int32(libc.PreIncUint16(&(*BtCursor)(unsafe.Pointer(pCur)).Fix, 1)) >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { (*BtCursor)(unsafe.Pointer(pCur)).Fix-- return btreeNext(tls, pCur) } if (*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { return SQLITE_OK } else { return moveToLeftmost(tls, pCur) } return int32(0) } // Step the cursor to the back to the previous entry in the database. // Return values: // // SQLITE_OK success // SQLITE_DONE the cursor is already on the first element of the table // otherwise some kind of error occurred // // The main entry point is sqlite3BtreePrevious(). That routine is optimized // for the common case of merely decrementing the cell counter BtCursor.aiIdx // to the previous cell on the current page. The (slower) btreePrevious() // helper routine is called when it is necessary to move to a different page // or to restore the cursor. // // If bit 0x01 of the F argument to sqlite3BtreePrevious(C,F) is 1, then // the cursor corresponds to an SQL index and this routine could have been // skipped if the SQL index had been a unique index. The F argument is a // hint to the implement. The native SQLite btree implementation does not // use this hint, but COMDB2 does. func btreePrevious(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72152:28: */ var rc int32 var pPage uintptr if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { rc = func() int32 { if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK { return btreeRestoreCursorPosition(tls, pCur) } return SQLITE_OK }() if rc != SQLITE_OK { return rc } if CURSOR_INVALID == int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) { return SQLITE_DONE } if CURSOR_SKIPNEXT == int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_VALID) if (*BtCursor)(unsafe.Pointer(pCur)).FskipNext < 0 { return SQLITE_OK } } } pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { var idx int32 = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) rc = moveToChild(tls, pCur, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx) + 1))))))) if rc != 0 { return rc } rc = moveToRightmost(tls, pCur) } else { for int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) == 0 { if int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) return SQLITE_DONE } moveToParent(tls, pCur) } (*BtCursor)(unsafe.Pointer(pCur)).Fix-- pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if (*MemPage)(unsafe.Pointer(pPage)).FintKey != 0 && !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { rc = Xsqlite3BtreePrevious(tls, pCur, 0) } else { rc = SQLITE_OK } } return rc } func Xsqlite3BtreePrevious(tls *libc.TLS, pCur uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72201:20: */ _ = flags // Used in COMDB2 but not native SQLite *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_AtLast | BTCF_ValidOvfl | BTCF_ValidNKey)) (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID || int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) == 0 || int32((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).Fleaf) == 0 { return btreePrevious(tls, pCur) } (*BtCursor)(unsafe.Pointer(pCur)).Fix-- return SQLITE_OK } // Allocate a new page from the database file. // // The new page is marked as dirty. (In other words, sqlite3PagerWrite() // has already been called on the new page.) The new page has also // been referenced and the calling routine is responsible for calling // sqlite3PagerUnref() on the new page when it is done. // // SQLITE_OK is returned on success. Any other return value indicates // an error. *ppPage is set to NULL in the event of an error. // // If the "nearby" parameter is not 0, then an effort is made to // locate a page close to the page number "nearby". This can be used in an // attempt to keep related pages close to each other in the database file, // which in turn can make database access faster. // // If the eMode parameter is BTALLOC_EXACT and the nearby page exists // anywhere on the free-list, then it is guaranteed to be returned. If // eMode is BTALLOC_LT then the page returned will be less than or equal // to nearby if any such page exists. If eMode is BTALLOC_ANY then there // are no restrictions on which page is returned. func allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintptr, nearby Pgno, eMode U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72239:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pPage1 uintptr var rc int32 var n U32 // Number of pages on the freelist var k U32 // Number of leaves on the trunk of the freelist // var pTrunk uintptr at bp+8, 8 var pPrevTrunk uintptr var mxPage Pgno // var eType U8 at bp, 1 // The trunk page is required by the caller but it contains // pointers to free-list leaves. The first leaf becomes a trunk // page in this case. // var pNewTrunk uintptr at bp+16, 8 var iNewTrunk Pgno var d2 int32 var dist int32 var i U32 var noContent int32 // Extract a leaf from the trunk var closest U32 var iPage Pgno var aData uintptr // There are pages on the freelist. Reuse one of those pages. var iTrunk Pgno var searchList U8 // If the free-list must be searched for 'nearby' var nSearch U32 // If *pPgno refers to a pointer-map page, allocate two new pages // at the end of the file instead of one. The first allocated page // becomes a new pointer-map page, the second is used by the caller. // var pPg uintptr at bp+24, 8 // There are no pages on the freelist, so append a new page to the // database image. // // Normally, new pages allocated by this block can be requested from the // pager layer with the 'no-content' flag set. This prevents the pager // from trying to read the pages content from disk. However, if the // current transaction has already run one or more incremental-vacuum // steps, then the page we are about to allocate may contain content // that is required in the event of a rollback. In this case, do // not set the no-content flag. This causes the pager to load and journal // the current page content before overwriting it. // // Note that the pager will not actually attempt to load or journal // content for any page that really does lie past the end of the database // file on disk. So the effects of disabling the no-content optimization // here are confined to those pages that lie between the end of the // database image and the end of the database file. var bNoContent int32 *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) = uintptr(0) pPrevTrunk = uintptr(0) // Total size of the database file pPage1 = (*BtShared)(unsafe.Pointer(pBt)).FpPage1 mxPage = btreePagecount(tls, pBt) // EVIDENCE-OF: R-05119-02637 The 4-byte big-endian integer at offset 36 // stores stores the total number of pages on the freelist. n = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+36) if !(n >= mxPage) { goto __1 } return Xsqlite3CorruptError(tls, 72263) __1: ; if !(n > U32(0)) { goto __2 } searchList = U8(0) // If the free-list must be searched for 'nearby' nSearch = U32(0) // Count of the number of search attempts // If eMode==BTALLOC_EXACT and a query of the pointer-map // shows that the page 'nearby' is somewhere on the free-list, then // the entire-list will be searched for that page. if !(int32(eMode) == BTALLOC_EXACT) { goto __4 } if !(nearby <= mxPage) { goto __6 } rc = ptrmapGet(tls, pBt, nearby, bp, uintptr(0)) if !(rc != 0) { goto __7 } return rc __7: ; if !(int32(*(*U8)(unsafe.Pointer(bp))) == PTRMAP_FREEPAGE) { goto __8 } searchList = U8(1) __8: ; __6: ; goto __5 __4: if !(int32(eMode) == BTALLOC_LE) { goto __9 } searchList = U8(1) __9: ; __5: ; // Decrement the free-list count by 1. Set iTrunk to the index of the // first free-list trunk page. iPrevTrunk is initially 1. rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage1)).FpDbPage) if !(rc != 0) { goto __10 } return rc __10: ; Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+36, n-U32(1)) // The code within this loop is run only once if the 'searchList' variable // is not true. Otherwise, it runs once for each trunk-page on the // free-list until the page 'nearby' is located (eMode==BTALLOC_EXACT) // or until a page less than 'nearby' is located (eMode==BTALLOC_LT) __11: pPrevTrunk = *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) if !(pPrevTrunk != 0) { goto __14 } // EVIDENCE-OF: R-01506-11053 The first integer on a freelist trunk page // is the page number of the next freelist trunk page in the list or // zero if this is the last freelist trunk page. iTrunk = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FaData) goto __15 __14: // EVIDENCE-OF: R-59841-13798 The 4-byte big-endian integer at offset 32 // stores the page number of the first page of the freelist, or zero if // the freelist is empty. iTrunk = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32) __15: ; if !(iTrunk > mxPage || libc.PostIncUint32(&nSearch, 1) > n) { goto __16 } rc = Xsqlite3CorruptError(tls, 72319) goto __17 __16: rc = btreeGetUnusedPage(tls, pBt, iTrunk, bp+8, 0) __17: ; if !(rc != 0) { goto __18 } *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) = uintptr(0) goto end_allocate_page __18: ; // EVIDENCE-OF: R-13523-04394 The second integer on a freelist trunk page // is the number of leaf page pointers to follow. k = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4) if !(k == U32(0) && !(searchList != 0)) { goto __19 } // The trunk has no leaves and the list is not being searched. // So extract the trunk page itself and use it as the newly // allocated page rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)))).FpDbPage) if !(rc != 0) { goto __21 } goto end_allocate_page __21: ; *(*Pgno)(unsafe.Pointer(pPgno)) = iTrunk libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, 0)) *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) = uintptr(0) goto __20 __19: if !(k > (*BtShared)(unsafe.Pointer(pBt)).FusableSize/U32(4)-U32(2)) { goto __22 } // Value of k is out of range. Database corruption rc = Xsqlite3CorruptError(tls, 72348) goto end_allocate_page goto __23 __22: if !(searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == BTALLOC_LE)) { goto __24 } // The list is being searched and this trunk page is the page // to allocate, regardless of whether it has leaves. *(*Pgno)(unsafe.Pointer(pPgno)) = iTrunk *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) searchList = U8(0) rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)))).FpDbPage) if !(rc != 0) { goto __26 } goto end_allocate_page __26: ; if !(k == U32(0)) { goto __27 } if !!(pPrevTrunk != 0) { goto __29 } libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, 0)) goto __30 __29: rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FpDbPage) if !(rc != SQLITE_OK) { goto __31 } goto end_allocate_page __31: ; libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FaData, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FaData, 0)) __30: ; goto __28 __27: iNewTrunk = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+8) if !(iNewTrunk > mxPage) { goto __32 } rc = Xsqlite3CorruptError(tls, 72382) goto end_allocate_page __32: ; rc = btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) if !(rc != SQLITE_OK) { goto __33 } goto end_allocate_page __33: ; rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pNewTrunk */)))).FpDbPage) if !(rc != SQLITE_OK) { goto __34 } releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pNewTrunk */))) goto end_allocate_page __34: ; libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData, 0)) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+4, k-U32(1)) libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+8, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+12, uint64((k-U32(1))*U32(4)), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+8, 0)) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pNewTrunk */))) if !!(pPrevTrunk != 0) { goto __35 } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, iNewTrunk) goto __36 __35: rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FpDbPage) if !(rc != 0) { goto __37 } goto end_allocate_page __37: ; Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPrevTrunk)).FaData, iNewTrunk) __36: ; __28: ; *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)) = uintptr(0) goto __25 __24: if !(k > U32(0)) { goto __38 } aData = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)))).FaData if !(nearby > Pgno(0)) { goto __39 } closest = U32(0) if !(int32(eMode) == BTALLOC_LE) { goto __41 } i = U32(0) __43: if !(i < k) { goto __45 } iPage = Xsqlite3Get4byte(tls, aData+uintptr(U32(8)+i*U32(4))) if !(iPage <= nearby) { goto __46 } closest = i goto __45 __46: ; goto __44 __44: i++ goto __43 goto __45 __45: ; goto __42 __41: dist = Xsqlite3AbsInt32(tls, int32(Xsqlite3Get4byte(tls, aData+8)-nearby)) i = U32(1) __47: if !(i < k) { goto __49 } d2 = Xsqlite3AbsInt32(tls, int32(Xsqlite3Get4byte(tls, aData+uintptr(U32(8)+i*U32(4)))-nearby)) if !(d2 < dist) { goto __50 } closest = i dist = d2 __50: ; goto __48 __48: i++ goto __47 goto __49 __49: ; __42: ; goto __40 __39: closest = U32(0) __40: ; iPage = Xsqlite3Get4byte(tls, aData+uintptr(U32(8)+closest*U32(4))) if !(iPage > mxPage || iPage < Pgno(2)) { goto __51 } rc = Xsqlite3CorruptError(tls, 72447) goto end_allocate_page __51: ; if !(!(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == BTALLOC_LE)) { goto __52 } *(*Pgno)(unsafe.Pointer(pPgno)) = iPage rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */)))).FpDbPage) if !(rc != 0) { goto __53 } goto end_allocate_page __53: ; if !(closest < k-U32(1)) { goto __54 } libc.X__builtin___memcpy_chk(tls, aData+uintptr(U32(8)+closest*U32(4)), aData+uintptr(U32(4)+k*U32(4)), uint64(4), libc.X__builtin_object_size(tls, aData+uintptr(U32(8)+closest*U32(4)), 0)) __54: ; Xsqlite3Put4byte(tls, aData+4, k-U32(1)) if !(btreeGetHasContent(tls, pBt, *(*Pgno)(unsafe.Pointer(pPgno))) != 0) { noContent = PAGER_GET_NOCONTENT } else { noContent = 0 } rc = btreeGetUnusedPage(tls, pBt, *(*Pgno)(unsafe.Pointer(pPgno)), ppPage, noContent) if !(rc == SQLITE_OK) { goto __55 } rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) if !(rc != SQLITE_OK) { goto __56 } releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) __56: ; __55: ; searchList = U8(0) __52: ; __38: ; __25: ; __23: ; __20: ; releasePage(tls, pPrevTrunk) pPrevTrunk = uintptr(0) goto __12 __12: if searchList != 0 { goto __11 } goto __13 __13: ; goto __3 __2: // There are no pages on the freelist, so append a new page to the // database image. // // Normally, new pages allocated by this block can be requested from the // pager layer with the 'no-content' flag set. This prevents the pager // from trying to read the pages content from disk. However, if the // current transaction has already run one or more incremental-vacuum // steps, then the page we are about to allocate may contain content // that is required in the event of a rollback. In this case, do // not set the no-content flag. This causes the pager to load and journal // the current page content before overwriting it. // // Note that the pager will not actually attempt to load or journal // content for any page that really does lie past the end of the database // file on disk. So the effects of disabling the no-content optimization // here are confined to those pages that lie between the end of the // database image and the end of the database file. if 0 == int32((*BtShared)(unsafe.Pointer(pBt)).FbDoTruncate) { bNoContent = PAGER_GET_NOCONTENT } else { bNoContent = 0 } rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) if !(rc != 0) { goto __57 } return rc __57: ; (*BtShared)(unsafe.Pointer(pBt)).FnPage++ if !((*BtShared)(unsafe.Pointer(pBt)).FnPage == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1)) { goto __58 } (*BtShared)(unsafe.Pointer(pBt)).FnPage++ __58: ; if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && ptrmapPageno(tls, pBt, (*BtShared)(unsafe.Pointer(pBt)).FnPage) == (*BtShared)(unsafe.Pointer(pBt)).FnPage) { goto __59 } // If *pPgno refers to a pointer-map page, allocate two new pages // at the end of the file instead of one. The first allocated page // becomes a new pointer-map page, the second is used by the caller. *(*uintptr)(unsafe.Pointer(bp + 24 /* pPg */)) = uintptr(0) rc = btreeGetUnusedPage(tls, pBt, (*BtShared)(unsafe.Pointer(pBt)).FnPage, bp+24, bNoContent) if !(rc == SQLITE_OK) { goto __60 } rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pPg */)))).FpDbPage) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pPg */))) __60: ; if !(rc != 0) { goto __61 } return rc __61: ; (*BtShared)(unsafe.Pointer(pBt)).FnPage++ if !((*BtShared)(unsafe.Pointer(pBt)).FnPage == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1)) { goto __62 } (*BtShared)(unsafe.Pointer(pBt)).FnPage++ __62: ; __59: ; Xsqlite3Put4byte(tls, uintptr(28)+(*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData, (*BtShared)(unsafe.Pointer(pBt)).FnPage) *(*Pgno)(unsafe.Pointer(pPgno)) = (*BtShared)(unsafe.Pointer(pBt)).FnPage rc = btreeGetUnusedPage(tls, pBt, *(*Pgno)(unsafe.Pointer(pPgno)), ppPage, bNoContent) if !(rc != 0) { goto __63 } return rc __63: ; rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) if !(rc != SQLITE_OK) { goto __64 } releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) __64: ; __3: ; end_allocate_page: releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pTrunk */))) releasePage(tls, pPrevTrunk) return rc } // This function is used to add page iPage to the database file free-list. // It is assumed that the page is not already a part of the free-list. // // The value passed as the second argument to this function is optional. // If the caller happens to have a pointer to the MemPage object // corresponding to page iPage handy, it may pass it as the second value. // Otherwise, it may pass NULL. // // If a pointer to a MemPage object is passed as the second argument, // its reference count is not altered by this function. func freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72561:12: */ bp := tls.Alloc(24) defer tls.Free(24) // var pTrunk uintptr at bp+16, 8 // Free-list trunk page var iTrunk Pgno // Page number of free-list trunk page var pPage1 uintptr // Local reference to page 1 // var pPage uintptr at bp, 8 // Page being freed. May be NULL. // var rc int32 at bp+8, 4 // Return Code var nFree U32 var nLeaf U32 *(*uintptr)(unsafe.Pointer(bp + 16 /* pTrunk */)) = uintptr(0) iTrunk = Pgno(0) pPage1 = (*BtShared)(unsafe.Pointer(pBt)).FpPage1 // Initial number of pages on free-list if !(iPage < Pgno(2) || iPage > (*BtShared)(unsafe.Pointer(pBt)).FnPage) { goto __1 } return Xsqlite3CorruptError(tls, 72574) __1: ; if !(pMemPage != 0) { goto __2 } *(*uintptr)(unsafe.Pointer(bp /* pPage */)) = pMemPage Xsqlite3PagerRef(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpDbPage) goto __3 __2: *(*uintptr)(unsafe.Pointer(bp /* pPage */)) = btreePageLookup(tls, pBt, iPage) __3: ; // Increment the free page count on pPage1 *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage1)).FpDbPage) if !(*(*int32)(unsafe.Pointer(bp + 8)) != 0) { goto __4 } goto freepage_out __4: ; nFree = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+36) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+36, nFree+U32(1)) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_SECURE_DELETE != 0) { goto __5 } // If the secure_delete option is enabled, then // always fully overwrite deleted information with zeros. if !(!(*(*uintptr)(unsafe.Pointer(bp)) != 0) && libc.AssignPtrInt32(bp+8, btreeGetPage(tls, pBt, iPage, bp, 0)) != 0 || libc.AssignPtrInt32(bp+8, Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage)) != 0) { goto __6 } goto freepage_out __6: ; libc.X__builtin___memset_chk(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FaData, 0, uint64((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpBt)).FpageSize), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FaData, 0)) __5: ; // If the database supports auto-vacuum, write an entry in the pointer-map // to indicate that the page is free. if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __7 } ptrmapPut(tls, pBt, iPage, uint8(PTRMAP_FREEPAGE), uint32(0), bp+8) if !(*(*int32)(unsafe.Pointer(bp + 8)) != 0) { goto __8 } goto freepage_out __8: ; __7: ; // Now manipulate the actual database free-list structure. There are two // possibilities. If the free-list is currently empty, or if the first // trunk page in the free-list is full, then this page will become a // new free-list trunk page. Otherwise, it will become a leaf of the // first trunk page in the current free-list. This block tests if it // is possible to add the page as a new free-list leaf. if !(nFree != U32(0)) { goto __9 } // Initial number of leaf cells on trunk page iTrunk = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32) if !(iTrunk > btreePagecount(tls, pBt)) { goto __10 } *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3CorruptError(tls, 72621) goto freepage_out __10: ; *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = btreeGetPage(tls, pBt, iTrunk, bp+16, 0) if !(*(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK) { goto __11 } goto freepage_out __11: ; nLeaf = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+4) if !(nLeaf > (*BtShared)(unsafe.Pointer(pBt)).FusableSize/U32(4)-U32(2)) { goto __12 } *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3CorruptError(tls, 72632) goto freepage_out __12: ; if !(nLeaf < (*BtShared)(unsafe.Pointer(pBt)).FusableSize/U32(4)-U32(8)) { goto __13 } // In this case there is room on the trunk page to insert the page // being freed as a new leaf. // // Note that the trunk page is not really full until it contains // usableSize/4 - 2 entries, not usableSize/4 - 8 entries as we have // coded. But due to a coding error in versions of SQLite prior to // 3.6.0, databases with freelist trunk pages holding more than // usableSize/4 - 8 entries will be reported as corrupt. In order // to maintain backwards compatibility with older versions of SQLite, // we will continue to restrict the number of entries to usableSize/4 - 8 // for now. At some point in the future (once everyone has upgraded // to 3.6.0 or later) we should consider fixing the conditional above // to read "usableSize/4-2" instead of "usableSize/4-8". // // EVIDENCE-OF: R-19920-11576 However, newer versions of SQLite still // avoid using the last six entries in the freelist trunk page array in // order that database files created by newer versions of SQLite can be // read by older versions of SQLite. *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pTrunk */)))).FpDbPage) if !(*(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK) { goto __14 } Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+4, nLeaf+U32(1)) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+uintptr(U32(8)+nLeaf*U32(4)), iPage) if !(*(*uintptr)(unsafe.Pointer(bp)) != 0 && int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_SECURE_DELETE == 0) { goto __15 } Xsqlite3PagerDontWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpDbPage) __15: ; *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = btreeSetHasContent(tls, pBt, iPage) __14: ; goto freepage_out __13: ; __9: ; // If control flows to this point, then it was not possible to add the // the page being freed as a leaf page of the first trunk in the free-list. // Possibly because the free-list is empty, or possibly because the // first trunk in the free-list is full. Either way, the page being freed // will become the new first trunk page in the free-list. if !(*(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) && SQLITE_OK != libc.AssignPtrInt32(bp+8, btreeGetPage(tls, pBt, iPage, bp, 0))) { goto __16 } goto freepage_out __16: ; *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpDbPage) if !(*(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK) { goto __17 } goto freepage_out __17: ; Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FaData, iTrunk) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4, uint32(0)) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { goto __18 } (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FisInit = U8(0) __18: ; releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pTrunk */))) return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } func freePage(tls *libc.TLS, pPage uintptr, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72695:13: */ if *(*int32)(unsafe.Pointer(pRC)) == SQLITE_OK { *(*int32)(unsafe.Pointer(pRC)) = freePage2(tls, (*MemPage)(unsafe.Pointer(pPage)).FpBt, pPage, (*MemPage)(unsafe.Pointer(pPage)).Fpgno) } } // Free the overflow pages associated with the given Cell. func clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72704:28: */ bp := tls.Alloc(12) defer tls.Free(12) var pBt uintptr var ovflPgno Pgno var rc int32 var nOvfl int32 var ovflPageSize U32 if pCell+uintptr((*CellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd { // Cell extends past end of page return Xsqlite3CorruptError(tls, 72721) } ovflPgno = Xsqlite3Get4byte(tls, pCell+uintptr((*CellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*MemPage)(unsafe.Pointer(pPage)).FpBt ovflPageSize = (*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(4) nOvfl = int32(((*CellInfo)(unsafe.Pointer(pInfo)).FnPayload - U32((*CellInfo)(unsafe.Pointer(pInfo)).FnLocal) + ovflPageSize - U32(1)) / ovflPageSize) for libc.PostDecInt32(&nOvfl, 1) != 0 { *(*Pgno)(unsafe.Pointer(bp + 8 /* iNext */)) = Pgno(0) *(*uintptr)(unsafe.Pointer(bp /* pOvfl */)) = uintptr(0) if ovflPgno < Pgno(2) || ovflPgno > btreePagecount(tls, pBt) { // 0 is not a legal page number and page 1 cannot be an // overflow page. Therefore if ovflPgno<2 or past the end of the // file the database must be corrupt. return Xsqlite3CorruptError(tls, 72738) } if nOvfl != 0 { rc = getOverflowPage(tls, pBt, ovflPgno, bp, bp+8) if rc != 0 { return rc } } if (*(*uintptr)(unsafe.Pointer(bp)) != 0 || libc.AssignPtrUintptr(bp, btreePageLookup(tls, pBt, ovflPgno)) != uintptr(0)) && Xsqlite3PagerPageRefcount(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != 1 { // There is no reason any cursor should have an outstanding reference // to an overflow page belonging to a cell that is being deleted/updated. // So if there exists more than one reference to this page, then it // must not really be an overflow page and the database must be corrupt. // It is helpful to detect this before calling freePage2(), as // freePage2() may zero the page contents if secure-delete mode is // enabled. If this 'overflow' page happens to be a page that the // caller is iterating through or using in some other way, this // can be problematic. rc = Xsqlite3CorruptError(tls, 72758) } else { rc = freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp /* pOvfl */)), ovflPgno) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { Xsqlite3PagerUnref(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pOvfl */)))).FpDbPage) } if rc != 0 { return rc } ovflPgno = *(*Pgno)(unsafe.Pointer(bp + 8 /* iNext */)) } return SQLITE_OK } // Call xParseCell to compute the size of a cell. If the cell contains // overflow, then invoke cellClearOverflow to clear out that overflow. // STore the result code (SQLITE_OK or some error code) in rc. // // Implemented as macro to force inlining for performance. // Create the byte sequence used to represent a cell on page pPage // and write that byte sequence into pCell[]. Overflow pages are // allocated and filled in as necessary. The calling procedure // is responsible for making sure sufficient space has been allocated // for pCell[]. // // Note that pCell does not necessary need to point to the pPage->aData // area. pCell might point to some temporary storage. The cell will // be constructed in this temporary area then copied into pPage->aData // later. func fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72799:12: */ bp := tls.Alloc(16) defer tls.Free(16) var nPayload int32 var pSrc uintptr var nSrc int32 var n int32 // var rc int32 at bp+12, 4 var mn int32 var spaceLeft int32 var pToRelease uintptr var pPrior uintptr var pPayload uintptr var pBt uintptr // var pgnoOvfl Pgno at bp+8, 4 var nHeader int32 // pPage is not necessarily writeable since pCell might be auxiliary // buffer space that is separate from the pPage buffer area // Fill in the header. nHeader = int32((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) if (*MemPage)(unsafe.Pointer(pPage)).FintKey != 0 { nPayload = (*BtreePayload)(unsafe.Pointer(pX)).FnData + (*BtreePayload)(unsafe.Pointer(pX)).FnZero pSrc = (*BtreePayload)(unsafe.Pointer(pX)).FpData nSrc = (*BtreePayload)(unsafe.Pointer(pX)).FnData // fillInCell() only called for leaves nHeader = nHeader + int32(func() uint8 { if U32(nPayload) < U32(0x80) { return uint8(func() int32 { *(*uint8)(unsafe.Pointer(pCell + uintptr(nHeader))) = uint8(nPayload); return 1 }()) } return uint8(Xsqlite3PutVarint(tls, pCell+uintptr(nHeader), uint64(nPayload))) }()) nHeader = nHeader + Xsqlite3PutVarint(tls, pCell+uintptr(nHeader), *(*U64)(unsafe.Pointer(pX + 8))) } else { nSrc = libc.AssignInt32(&nPayload, int32((*BtreePayload)(unsafe.Pointer(pX)).FnKey)) pSrc = (*BtreePayload)(unsafe.Pointer(pX)).FpKey nHeader = nHeader + int32(func() uint8 { if U32(nPayload) < U32(0x80) { return uint8(func() int32 { *(*uint8)(unsafe.Pointer(pCell + uintptr(nHeader))) = uint8(nPayload); return 1 }()) } return uint8(Xsqlite3PutVarint(tls, pCell+uintptr(nHeader), uint64(nPayload))) }()) } // Fill in the payload pPayload = pCell + uintptr(nHeader) if nPayload <= int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { // This is the common case where everything fits on the btree page // and no overflow pages are required. n = nHeader + nPayload if n < 4 { n = 4 } *(*int32)(unsafe.Pointer(pnSize)) = n libc.X__builtin___memcpy_chk(tls, pPayload, pSrc, uint64(nSrc), libc.X__builtin_object_size(tls, pPayload, 0)) libc.X__builtin___memset_chk(tls, pPayload+uintptr(nSrc), 0, uint64(nPayload-nSrc), libc.X__builtin_object_size(tls, pPayload+uintptr(nSrc), 0)) return SQLITE_OK } // If we reach this point, it means that some of the content will need // to spill onto overflow pages. mn = int32((*MemPage)(unsafe.Pointer(pPage)).FminLocal) n = int32(U32(mn) + U32(nPayload-mn)%((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-U32(4))) if n > int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal) { n = mn } spaceLeft = n *(*int32)(unsafe.Pointer(pnSize)) = n + nHeader + 4 pPrior = pCell + uintptr(nHeader+n) pToRelease = uintptr(0) *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */)) = Pgno(0) pBt = (*MemPage)(unsafe.Pointer(pPage)).FpBt // At this point variables should be set as follows: // // nPayload Total payload size in bytes // pPayload Begin writing payload here // spaceLeft Space available at pPayload. If nPayload>spaceLeft, // that means content must spill into overflow pages. // *pnSize Size of the local cell (not counting overflow pages) // pPrior Where to write the pgno of the first overflow page // // Use a call to btreeParseCellPtr() to verify that the values above // were computed correctly. // Write the payload into the local Cell and any extra into overflow pages for 1 != 0 { n = nPayload if n > spaceLeft { n = spaceLeft } // If pToRelease is not zero than pPayload points into the data area // of pToRelease. Make sure pToRelease is still writeable. // If pPayload is part of the data area of pPage, then make sure pPage // is still writeable if nSrc >= n { libc.X__builtin___memcpy_chk(tls, pPayload, pSrc, uint64(n), libc.X__builtin_object_size(tls, pPayload, 0)) } else if nSrc > 0 { n = nSrc libc.X__builtin___memcpy_chk(tls, pPayload, pSrc, uint64(n), libc.X__builtin_object_size(tls, pPayload, 0)) } else { libc.X__builtin___memset_chk(tls, pPayload, 0, uint64(n), libc.X__builtin_object_size(tls, pPayload, 0)) } nPayload = nPayload - n if nPayload <= 0 { break } pPayload += uintptr(n) pSrc += uintptr(n) nSrc = nSrc - n spaceLeft = spaceLeft - n if spaceLeft == 0 { *(*uintptr)(unsafe.Pointer(bp /* pOvfl */)) = uintptr(0) var pgnoPtrmap Pgno = *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */)) // Overflow page pointer-map entry page if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { for __ccgo := true; __ccgo; __ccgo = ptrmapPageno(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8))) == *(*Pgno)(unsafe.Pointer(bp + 8)) || *(*Pgno)(unsafe.Pointer(bp + 8)) == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */))++ } } *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = allocateBtreePage(tls, pBt, bp, bp+8, *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */)), uint8(0)) // If the database supports auto-vacuum, and the second or subsequent // overflow page is being allocated, add an entry to the pointer-map // for that page now. // // If this is the first overflow page, then write a partial entry // to the pointer-map. If we write nothing to this pointer-map slot, // then the optimistic overflow chain processing in clearCell() // may misinterpret the uninitialized values and delete the // wrong pages from the database. if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_OK { var eType U8 = func() uint8 { if pgnoPtrmap != 0 { return uint8(PTRMAP_OVERFLOW2) } return uint8(PTRMAP_OVERFLOW1) }() ptrmapPut(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */)), eType, pgnoPtrmap, bp+12) if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pOvfl */))) } } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { releasePage(tls, pToRelease) return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } // If pToRelease is not zero than pPrior points into the data area // of pToRelease. Make sure pToRelease is still writeable. // If pPrior is part of the data area of pPage, then make sure pPage // is still writeable Xsqlite3Put4byte(tls, pPrior, *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoOvfl */))) releasePage(tls, pToRelease) pToRelease = *(*uintptr)(unsafe.Pointer(bp /* pOvfl */)) pPrior = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pOvfl */)))).FaData Xsqlite3Put4byte(tls, pPrior, uint32(0)) pPayload = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + 4 spaceLeft = int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(4)) } } releasePage(tls, pToRelease) return SQLITE_OK } // Remove the i-th cell from pPage. This routine effects pPage only. // The cell content is not freed or deallocated. It is assumed that // the cell content has been copied someplace else. This routine just // removes the reference to the cell from pPage. // // "sz" must be the number of bytes in the cell. func dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:72989:13: */ var pc U32 // Offset to cell content of cell being deleted var data uintptr // pPage->aData var ptr uintptr // Used to move bytes around within data[] var rc int32 // The return code var hdr int32 // Beginning of the header. 0 most pages. 100 page 1 if *(*int32)(unsafe.Pointer(pRC)) != 0 { return } data = (*MemPage)(unsafe.Pointer(pPage)).FaData ptr = (*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx) pc = U32(int32(*(*U8)(unsafe.Pointer(ptr)))<<8 | int32(*(*U8)(unsafe.Pointer(ptr + 1)))) hdr = int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) if pc+U32(sz) > (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { *(*int32)(unsafe.Pointer(pRC)) = Xsqlite3CorruptError(tls, 73017) return } rc = freeSpace(tls, pPage, uint16(pc), uint16(sz)) if rc != 0 { *(*int32)(unsafe.Pointer(pRC)) = rc return } (*MemPage)(unsafe.Pointer(pPage)).FnCell-- if int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { libc.X__builtin___memset_chk(tls, data+uintptr(hdr+1), 0, uint64(4), libc.X__builtin_object_size(tls, data+uintptr(hdr+1), 0)) *(*U8)(unsafe.Pointer(data + uintptr(hdr+7))) = U8(0) *(*U8)(unsafe.Pointer(data + uintptr(hdr+5))) = U8((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize >> 8) *(*U8)(unsafe.Pointer(data + uintptr(hdr+5) + 1)) = U8((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) (*MemPage)(unsafe.Pointer(pPage)).FnFree = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize - U32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset) - U32((*MemPage)(unsafe.Pointer(pPage)).FchildPtrSize) - U32(8)) } else { libc.X__builtin___memmove_chk(tls, ptr, ptr+uintptr(2), uint64(2*(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)-idx)), libc.X__builtin_object_size(tls, ptr, 0)) *(*U8)(unsafe.Pointer(data + uintptr(hdr+3))) = U8(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) >> 8) *(*U8)(unsafe.Pointer(data + uintptr(hdr+3) + 1)) = U8((*MemPage)(unsafe.Pointer(pPage)).FnCell) *(*int32)(unsafe.Pointer(pPage + 20)) += 2 } } // Insert a new cell on pPage at cell index "i". pCell points to the // content of the cell. // // If the cell content will fit on the page, then put it there. If it // will not fit, then make a copy of the cell content into pTemp if // pTemp is not null. Regardless of pTemp, allocate a new entry // in pPage->apOvfl[] and make it point to the cell content (either // in pTemp or the original pCell) and also record its index. // Allocating a new entry in pPage->aCell[] implies that // pPage->nOverflow is incremented. // // *pRC must be SQLITE_OK when this routine is called. func insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, pTemp uintptr, iChild Pgno, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73053:13: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* idx */)) = 0 // Where to write new cell content in data[] var j int32 // Loop counter var data uintptr // The content of the whole page var pIns uintptr // The point in pPage->aCellIdx[] where no cell inserted if (*MemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 || sz+2 > (*MemPage)(unsafe.Pointer(pPage)).FnFree { if pTemp != 0 { libc.X__builtin___memcpy_chk(tls, pTemp, pCell, uint64(sz), libc.X__builtin_object_size(tls, pTemp, 0)) pCell = pTemp } if iChild != 0 { Xsqlite3Put4byte(tls, pCell, iChild) } j = int32(libc.PostIncUint8(&(*MemPage)(unsafe.Pointer(pPage)).FnOverflow, 1)) // Comparison against ArraySize-1 since we hold back one extra slot // as a contingency. In other words, never need more than 3 overflow // slots but 4 are allocated, just to be safe. *(*uintptr)(unsafe.Pointer(pPage + 40 + uintptr(j)*8)) = pCell *(*U16)(unsafe.Pointer(pPage + 28 + uintptr(j)*2)) = U16(i) // When multiple overflows occur, they are always sequential and in // sorted order. This invariants arise because multiple overflows can // only occur when inserting divider cells into the parent page during // balancing, and the dividers are adjacent and sorted. // Overflows in sorted order // Overflows are sequential } else { var rc int32 = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) if rc != SQLITE_OK { *(*int32)(unsafe.Pointer(pRC)) = rc return } data = (*MemPage)(unsafe.Pointer(pPage)).FaData rc = allocateSpace(tls, pPage, sz, bp) if rc != 0 { *(*int32)(unsafe.Pointer(pRC)) = rc return } // The allocateSpace() routine guarantees the following properties // if it returns successfully *(*int32)(unsafe.Pointer(pPage + 20)) -= int32(U16(2 + sz)) if iChild != 0 { // In a corrupt database where an entry in the cell index section of // a btree page has a value of 3 or less, the pCell value might point // as many as 4 bytes in front of the start of the aData buffer for // the source page. Make sure this does not cause problems by not // reading the first 4 bytes libc.X__builtin___memcpy_chk(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))+4), pCell+uintptr(4), uint64(sz-4), libc.X__builtin_object_size(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))+4), 0)) Xsqlite3Put4byte(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), iChild) } else { libc.X__builtin___memcpy_chk(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), pCell, uint64(sz), libc.X__builtin_object_size(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), 0)) } pIns = (*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(i*2) libc.X__builtin___memmove_chk(tls, pIns+uintptr(2), pIns, uint64(2*(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)-i)), libc.X__builtin_object_size(tls, pIns+uintptr(2), 0)) *(*U8)(unsafe.Pointer(pIns)) = U8(*(*int32)(unsafe.Pointer(bp)) >> 8) *(*U8)(unsafe.Pointer(pIns + 1)) = U8(*(*int32)(unsafe.Pointer(bp))) (*MemPage)(unsafe.Pointer(pPage)).FnCell++ // increment the cell count if int32(libc.PreIncUint8(&*(*U8)(unsafe.Pointer(data + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+4))), 1)) == 0 { *(*U8)(unsafe.Pointer(data + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+3)))++ } if (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FpBt)).FautoVacuum != 0 { // The cell may contain a pointer to an overflow page. If so, write // the entry for the overflow page into the pointer map. ptrmapPutOvflPtr(tls, pPage, pPage, pCell, pRC) } } } // The following parameters determine how many adjacent pages get involved // in a balancing operation. NN is the number of neighbors on either side // of the page that participate in the balancing operation. NB is the // total number of pages that participate, including the target page and // NN neighbors on either side. // // The minimum value of NN is 1 (of course). Increasing NN above 1 // (to 2 or 3) gives a modest improvement in SELECT and DELETE performance // in exchange for a larger degradation in INSERT and UPDATE performance. // The value of NN appears to give the best results overall. // // (Later:) The description above makes it seem as if these values are // tunable - as if you could change them and recompile and it would all work. // But that is unlikely. NB has been 3 since the inception of SQLite and // we have never tested any other value. // A CellArray object contains a cache of pointers and sizes for a // consecutive sequence of cells that might be held on multiple pages. // // The cells in this array are the divider cell or cells from the pParent // page plus up to three child pages. There are a total of nCell cells. // // pRef is a pointer to one of the pages that contributes cells. This is // used to access information such as MemPage.intKey and MemPage.pBt->pageSize // which should be common to all pages that contribute cells to this array. // // apCell[] and szCell[] hold, respectively, pointers to the start of each // cell and the size of each cell. Some of the apCell[] pointers might refer // to overflow cells. In other words, some apCel[] pointers might not point // to content area of the pages. // // A szCell[] of zero means the size of that cell has not yet been computed. // // The cells come from as many as four different pages: // // ----------- // | Parent | // ----------- // / | ** / | ** --------- --------- --------- // |Child-1| |Child-2| |Child-3| // --------- --------- --------- // // The order of cells is in the array is for an index btree is: // // 1. All cells from Child-1 in order // 2. The first divider cell from Parent // 3. All cells from Child-2 in order // 4. The second divider cell from Parent // 5. All cells from Child-3 in order // // For a table-btree (with rowids) the items 2 and 4 are empty because // content exists only in leaves and there are no divider cells. // // For an index btree, the apEnd[] array holds pointer to the end of page // for Child-1, the Parent, Child-2, the Parent (again), and Child-3, // respectively. The ixNx[] array holds the number of cells contained in // each of these 5 stages, and all stages to the left. Hence: // // ixNx[0] = Number of cells in Child-1. // ixNx[1] = Number of cells in Child-1 plus 1 for first divider. // ixNx[2] = Number of cells in Child-1 and Child-2 + 1 for 1st divider. // ixNx[3] = Number of cells in Child-1 and Child-2 + both divider cells // ixNx[4] = Total number of cells. // // For a table-btree, the concept is similar, except only apEnd[0]..apEnd[2] // are used and they point to the leaf pages only, and the ixNx value are: // // ixNx[0] = Number of cells in Child-1. // ixNx[1] = Number of cells in Child-1 and Child-2. // ixNx[2] = Total number of cells. // // Sometimes when deleting, a child page can have zero cells. In those // cases, ixNx[] entries with higher indexes, and the corresponding apEnd[] // entries, shift down. The end result is that each ixNx[] entry should // be larger than the previous type CellArray1 = struct { FnCell int32 F__ccgo_pad1 [4]byte FpRef uintptr FapCell uintptr FszCell uintptr FapEnd [6]uintptr FixNx [6]int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73228:9 */ // The following parameters determine how many adjacent pages get involved // in a balancing operation. NN is the number of neighbors on either side // of the page that participate in the balancing operation. NB is the // total number of pages that participate, including the target page and // NN neighbors on either side. // // The minimum value of NN is 1 (of course). Increasing NN above 1 // (to 2 or 3) gives a modest improvement in SELECT and DELETE performance // in exchange for a larger degradation in INSERT and UPDATE performance. // The value of NN appears to give the best results overall. // // (Later:) The description above makes it seem as if these values are // tunable - as if you could change them and recompile and it would all work. // But that is unlikely. NB has been 3 since the inception of SQLite and // we have never tested any other value. // A CellArray object contains a cache of pointers and sizes for a // consecutive sequence of cells that might be held on multiple pages. // // The cells in this array are the divider cell or cells from the pParent // page plus up to three child pages. There are a total of nCell cells. // // pRef is a pointer to one of the pages that contributes cells. This is // used to access information such as MemPage.intKey and MemPage.pBt->pageSize // which should be common to all pages that contribute cells to this array. // // apCell[] and szCell[] hold, respectively, pointers to the start of each // cell and the size of each cell. Some of the apCell[] pointers might refer // to overflow cells. In other words, some apCel[] pointers might not point // to content area of the pages. // // A szCell[] of zero means the size of that cell has not yet been computed. // // The cells come from as many as four different pages: // // ----------- // | Parent | // ----------- // / | ** / | ** --------- --------- --------- // |Child-1| |Child-2| |Child-3| // --------- --------- --------- // // The order of cells is in the array is for an index btree is: // // 1. All cells from Child-1 in order // 2. The first divider cell from Parent // 3. All cells from Child-2 in order // 4. The second divider cell from Parent // 5. All cells from Child-3 in order // // For a table-btree (with rowids) the items 2 and 4 are empty because // content exists only in leaves and there are no divider cells. // // For an index btree, the apEnd[] array holds pointer to the end of page // for Child-1, the Parent, Child-2, the Parent (again), and Child-3, // respectively. The ixNx[] array holds the number of cells contained in // each of these 5 stages, and all stages to the left. Hence: // // ixNx[0] = Number of cells in Child-1. // ixNx[1] = Number of cells in Child-1 plus 1 for first divider. // ixNx[2] = Number of cells in Child-1 and Child-2 + 1 for 1st divider. // ixNx[3] = Number of cells in Child-1 and Child-2 + both divider cells // ixNx[4] = Total number of cells. // // For a table-btree, the concept is similar, except only apEnd[0]..apEnd[2] // are used and they point to the leaf pages only, and the ixNx value are: // // ixNx[0] = Number of cells in Child-1. // ixNx[1] = Number of cells in Child-1 and Child-2. // ixNx[2] = Total number of cells. // // Sometimes when deleting, a child page can have zero cells. In those // cases, ixNx[] entries with higher indexes, and the corresponding apEnd[] // entries, shift down. The end result is that each ixNx[] entry should // be larger than the previous type CellArray = CellArray1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73228:26 */ // Make sure the cell sizes at idx, idx+1, ..., idx+N-1 have been // computed. func populateCellCache(tls *libc.TLS, p uintptr, idx int32, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73242:13: */ for N > 0 { if int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(idx)*2))) == 0 { *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(idx)*2)) = (*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FpRef)).FxCellSize})).f(tls, (*CellArray)(unsafe.Pointer(p)).FpRef, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FapCell + uintptr(idx)*8))) } else { } idx++ N-- } } // Return the size of the Nth element of the cell array func computeCellSize(tls *libc.TLS, p uintptr, N int32) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73260:28: */ *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) = (*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FpRef)).FxCellSize})).f(tls, (*CellArray)(unsafe.Pointer(p)).FpRef, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FapCell + uintptr(N)*8))) return *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) } func cachedCellSize(tls *libc.TLS, p uintptr, N int32) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73266:12: */ if *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) != 0 { return *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) } return computeCellSize(tls, p, N) } // Array apCell[] contains pointers to nCell b-tree page cells. The // szCell[] array contains the size in bytes of each cell. This function // replaces the current contents of page pPg with the contents of the cell // array. // // Some of the cells in apCell[] may currently be stored in pPg. This // function works around problems caused by this by making a copy of any // such cells before overwriting the page data. // // The MemPage.nFree field is invalidated by this function. It is the // responsibility of the caller to set it correctly. func rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73285:12: */ var hdr int32 = int32((*MemPage)(unsafe.Pointer(pPg)).FhdrOffset) // Offset of header on pPg var aData uintptr = (*MemPage)(unsafe.Pointer(pPg)).FaData // Pointer to data for pPg var usableSize int32 = int32((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPg)).FpBt)).FusableSize) var pEnd uintptr = aData + uintptr(usableSize) var i int32 = iFirst // Which cell to copy from pCArray var j U32 // Start of cell content area var iEnd int32 = i + nCell // Loop terminator var pCellptr uintptr = (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx var pTmp uintptr = Xsqlite3PagerTempSpace(tls, (*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPg)).FpBt)).FpPager) var pData uintptr var k int32 // Current slot in pCArray->apEnd[] var pSrcEnd uintptr // Current pCArray->apEnd[k] value j = U32(int32(*(*U8)(unsafe.Pointer(aData + uintptr(hdr+5))))<<8 | int32(*(*U8)(unsafe.Pointer(aData + uintptr(hdr+5) + 1)))) if j > U32(usableSize) { j = U32(0) } libc.X__builtin___memcpy_chk(tls, pTmp+uintptr(j), aData+uintptr(j), uint64(U32(usableSize)-j), libc.X__builtin_object_size(tls, pTmp+uintptr(j), 0)) for k = 0; *(*int32)(unsafe.Pointer(pCArray + 80 /* &.ixNx */ + uintptr(k)*4)) <= i && k < NB*2; k++ { } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) pData = pEnd for 1 != 0 { var pCell uintptr = *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)) var sz U16 = *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) if Uptr(pCell) >= Uptr(aData+uintptr(j)) && Uptr(pCell) < Uptr(pEnd) { if Uptr(pCell+uintptr(sz)) > Uptr(pEnd) { return Xsqlite3CorruptError(tls, 73318) } pCell = pTmp + uintptr((int64(pCell)-int64(aData))/1) } else if Uptr(pCell+uintptr(sz)) > Uptr(pSrcEnd) && Uptr(pCell) < Uptr(pSrcEnd) { return Xsqlite3CorruptError(tls, 73323) } pData -= uintptr(sz) *(*U8)(unsafe.Pointer(pCellptr)) = U8((int64(pData) - int64(aData)) / 1 >> 8) *(*U8)(unsafe.Pointer(pCellptr + 1)) = U8((int64(pData) - int64(aData)) / 1) pCellptr += uintptr(2) if pData < pCellptr { return Xsqlite3CorruptError(tls, 73329) } libc.X__builtin___memmove_chk(tls, pData, pCell, uint64(sz), libc.X__builtin_object_size(tls, pData, 0)) i++ if i >= iEnd { break } if *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i { k++ pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) } } // The pPg->nFree field is now set incorrectly. The caller will fix it. (*MemPage)(unsafe.Pointer(pPg)).FnCell = U16(nCell) (*MemPage)(unsafe.Pointer(pPg)).FnOverflow = U8(0) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+1))) = U8(int32(0) >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+1) + 1)) = U8(0) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+3))) = U8(int32((*MemPage)(unsafe.Pointer(pPg)).FnCell) >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+3) + 1)) = U8((*MemPage)(unsafe.Pointer(pPg)).FnCell) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+5))) = U8((int64(pData) - int64(aData)) / 1 >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+5) + 1)) = U8((int64(pData) - int64(aData)) / 1) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+7))) = U8(0x00) return SQLITE_OK } // The pCArray objects contains pointers to b-tree cells and the cell sizes. // This function attempts to add the cells stored in the array to page pPg. // If it cannot (because the page needs to be defragmented before the cells // will fit), non-zero is returned. Otherwise, if the cells are added // successfully, zero is returned. // // Argument pCellptr points to the first entry in the cell-pointer array // (part of page pPg) to populate. After cell apCell[0] is written to the // page body, a 16-bit offset is written to pCellptr. And so on, for each // cell in the array. It is the responsibility of the caller to ensure // that it is safe to overwrite this part of the cell-pointer array. // // When this function is called, *ppData points to the start of the // content area on page pPg. If the size of the content area is extended, // *ppData is updated to point to the new start of the content area // before returning. // // Finally, argument pBegin points to the byte immediately following the // end of the space required by this page for the cell-pointer area (for // all cells - not just those inserted by the current call). If the content // area must be extended to before this point in order to accomodate all // cells in apCell[], then the cells do not fit and non-zero is returned. func pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr, pCellptr uintptr, iFirst int32, nCell int32, pCArray uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73375:12: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 = iFirst // Loop counter - cell index to insert var aData uintptr = (*MemPage)(unsafe.Pointer(pPg)).FaData // Complete page var pData uintptr = *(*uintptr)(unsafe.Pointer(ppData)) // Content area. A subset of aData[] var iEnd int32 = iFirst + nCell // End of loop. One past last cell to ins var k int32 // Current slot in pCArray->apEnd[] var pEnd uintptr // Maximum extent of cell data // Never called on page 1 if iEnd <= iFirst { return 0 } for k = 0; *(*int32)(unsafe.Pointer(pCArray + 80 /* &.ixNx */ + uintptr(k)*4)) <= i && k < NB*2; k++ { } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) for 1 != 0 { var sz int32 // var rc int32 at bp, 4 var pSlot uintptr sz = int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) if int32(*(*U8)(unsafe.Pointer(aData + 1))) == 0 && int32(*(*U8)(unsafe.Pointer(aData + 2))) == 0 || libc.AssignUintptr(&pSlot, pageFindSlot(tls, pPg, sz, bp)) == uintptr(0) { if (int64(pData)-int64(pBegin))/1 < int64(sz) { return 1 } pData -= uintptr(sz) pSlot = pData } // pSlot and pCArray->apCell[i] will never overlap on a well-formed // database. But they might for a corrupt database. Hence use memmove() // since memcpy() sends SIGABORT with overlapping buffers on OpenBSD if Uptr(*(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > Uptr(pEnd) && Uptr(*(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < Uptr(pEnd) { Xsqlite3CorruptError(tls, 73414) return 1 } libc.X__builtin___memmove_chk(tls, pSlot, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz), libc.X__builtin_object_size(tls, pSlot, 0)) *(*U8)(unsafe.Pointer(pCellptr)) = U8((int64(pSlot) - int64(aData)) / 1 >> 8) *(*U8)(unsafe.Pointer(pCellptr + 1)) = U8((int64(pSlot) - int64(aData)) / 1) pCellptr += uintptr(2) i++ if i >= iEnd { break } if *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i { k++ pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) } } *(*uintptr)(unsafe.Pointer(ppData)) = pData return 0 } // The pCArray object contains pointers to b-tree cells and their sizes. // // This function adds the space associated with each cell in the array // that is currently stored within the body of pPg to the pPg free-list. // The cell-pointers and other fields of the page are not updated. // // This function returns the total number of cells added to the free-list. func pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArray uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73440:12: */ var aData uintptr = (*MemPage)(unsafe.Pointer(pPg)).FaData var pEnd uintptr = aData + uintptr((*BtShared)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPg)).FpBt)).FusableSize) var pStart uintptr = aData + uintptr(int32((*MemPage)(unsafe.Pointer(pPg)).FhdrOffset)+8+int32((*MemPage)(unsafe.Pointer(pPg)).FchildPtrSize)) var nRet int32 = 0 var i int32 var iEnd int32 = iFirst + nCell var pFree uintptr = uintptr(0) var szFree int32 = 0 for i = iFirst; i < iEnd; i++ { var pCell uintptr = *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)) if Uptr(pCell) >= Uptr(pStart) && Uptr(pCell) < Uptr(pEnd) { var sz int32 // No need to use cachedCellSize() here. The sizes of all cells that // are to be freed have already been computing while deciding which // cells need freeing sz = int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) if pFree != pCell+uintptr(sz) { if pFree != 0 { freeSpace(tls, pPg, U16((int64(pFree)-int64(aData))/1), uint16(szFree)) } pFree = pCell szFree = sz if pFree+uintptr(sz) > pEnd { return 0 } } else { pFree = pCell szFree = szFree + sz } nRet++ } } if pFree != 0 { freeSpace(tls, pPg, U16((int64(pFree)-int64(aData))/1), uint16(szFree)) } return nRet } // pCArray contains pointers to and sizes of all cells in the page being // balanced. The current page, pPg, has pPg->nCell cells starting with // pCArray->apCell[iOld]. After balancing, this page should hold nNew cells // starting at apCell[iNew]. // // This routine makes the necessary adjustments to pPg so that it contains // the correct cells after being balanced. // // The pPg->nFree field is invalid when this function returns. It is the // responsibility of the caller to set it correctly. func editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, pCArray uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73499:12: */ bp := tls.Alloc(8) defer tls.Free(8) var aData uintptr var hdr int32 var pBegin uintptr var nCell int32 // Cells stored on pPg // var pData uintptr at bp, 8 var pCellptr uintptr var i int32 var iOldEnd int32 var iNewEnd int32 var nShift int32 var nTail int32 var nAdd int32 var iCell int32 aData = (*MemPage)(unsafe.Pointer(pPg)).FaData hdr = int32((*MemPage)(unsafe.Pointer(pPg)).FhdrOffset) pBegin = (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(nNew*2) nCell = int32((*MemPage)(unsafe.Pointer(pPg)).FnCell) iOldEnd = iOld + int32((*MemPage)(unsafe.Pointer(pPg)).FnCell) + int32((*MemPage)(unsafe.Pointer(pPg)).FnOverflow) iNewEnd = iNew + nNew // Remove cells from the start and end of the page if !(iOld < iNew) { goto __1 } nShift = pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if !(nShift > nCell) { goto __2 } return Xsqlite3CorruptError(tls, 73525) __2: ; libc.X__builtin___memmove_chk(tls, (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*2), uint64(nCell*2), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx, 0)) nCell = nCell - nShift __1: ; if !(iNewEnd < iOldEnd) { goto __3 } nTail = pageFreeArray(tls, pPg, iNewEnd, iOldEnd-iNewEnd, pCArray) nCell = nCell - nTail __3: ; *(*uintptr)(unsafe.Pointer(bp /* pData */)) = aData + uintptr((int32(*(*U8)(unsafe.Pointer(aData + uintptr(hdr+5))))<<8|int32(*(*U8)(unsafe.Pointer(aData + uintptr(hdr+5) + 1)))-1)&0xffff+1) if !(*(*uintptr)(unsafe.Pointer(bp)) < pBegin) { goto __4 } goto editpage_fail __4: ; if !(*(*uintptr)(unsafe.Pointer(bp)) > (*MemPage)(unsafe.Pointer(pPg)).FaDataEnd) { goto __5 } goto editpage_fail __5: ; // Add cells to the start of the page if !(iNew < iOld) { goto __6 } nAdd = func() int32 { if nNew < iOld-iNew { return nNew } return iOld - iNew }() pCellptr = (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx libc.X__builtin___memmove_chk(tls, pCellptr+uintptr(nAdd*2), pCellptr, uint64(nCell*2), libc.X__builtin_object_size(tls, pCellptr+uintptr(nAdd*2), 0)) if !(pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iNew, nAdd, pCArray) != 0) { goto __7 } goto editpage_fail __7: ; nCell = nCell + nAdd __6: ; // Add any overflow cells i = 0 __8: if !(i < int32((*MemPage)(unsafe.Pointer(pPg)).FnOverflow)) { goto __10 } iCell = iOld + int32(*(*U16)(unsafe.Pointer(pPg + 28 + uintptr(i)*2))) - iNew if !(iCell >= 0 && iCell < nNew) { goto __11 } pCellptr = (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(iCell*2) if !(nCell > iCell) { goto __12 } libc.X__builtin___memmove_chk(tls, pCellptr+2, pCellptr, uint64((nCell-iCell)*2), libc.X__builtin_object_size(tls, pCellptr+2, 0)) __12: ; nCell++ cachedCellSize(tls, pCArray, iCell+iNew) if !(pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iCell+iNew, 1, pCArray) != 0) { goto __13 } goto editpage_fail __13: ; __11: ; goto __9 __9: i++ goto __8 goto __10 __10: ; // Append cells to the end of the page pCellptr = (*MemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(nCell*2) if !(pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iNew+nCell, nNew-nCell, pCArray) != 0) { goto __14 } goto editpage_fail __14: ; (*MemPage)(unsafe.Pointer(pPg)).FnCell = U16(nNew) (*MemPage)(unsafe.Pointer(pPg)).FnOverflow = U8(0) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+3))) = U8(int32((*MemPage)(unsafe.Pointer(pPg)).FnCell) >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+3) + 1)) = U8((*MemPage)(unsafe.Pointer(pPg)).FnCell) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+5))) = U8((int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) / 1 >> 8) *(*U8)(unsafe.Pointer(aData + uintptr(hdr+5) + 1)) = U8((int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) / 1) return SQLITE_OK editpage_fail: // Unable to edit this page. Rebuild it from scratch instead. populateCellCache(tls, pCArray, iNew, nNew) return rebuildPage(tls, pCArray, iNew, nNew, pPg) } // This version of balance() handles the common special case where // a new entry is being inserted on the extreme right-end of the // tree, in other words, when the new entry will become the largest // entry in the tree. // // Instead of trying to balance the 3 right-most leaf pages, just add // a new page to the right-hand side and put the one new entry in // that page. This leaves the right side of the tree somewhat // unbalanced. But odds are that we will be inserting new entries // at the end soon afterwards so the nearly empty page will quickly // fill up. On average. // // pPage is the leaf page which is the right-most page in the tree. // pParent is its parent. pPage must have a single overflow entry // which is also the right-most entry on the page. // // The pSpace buffer is used to store a temporary copy of the divider // cell that will be inserted into pParent. Such a cell consists of a 4 // byte page number followed by a variable length integer. In other // words, at most 13 bytes. Hence the pSpace buffer must be at // least 13 bytes in size. func balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73628:12: */ bp := tls.Alloc(140) defer tls.Free(140) var pBt uintptr = (*MemPage)(unsafe.Pointer(pPage)).FpBt // B-Tree Database // var pNew uintptr at bp, 8 // Newly allocated page // var rc int32 at bp+136, 4 // Return Code // var pgnoNew Pgno at bp+8, 4 // Page number of pNew if int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { return Xsqlite3CorruptError(tls, 73638) } // dbfuzz001.test // Allocate a new page. This page will become the right-sibling of // pPage. Make the parent page writable, so that the new divider cell // may be inserted. If both these operations are successful, proceed. *(*int32)(unsafe.Pointer(bp + 136 /* rc */)) = allocateBtreePage(tls, pBt, bp, bp+8, uint32(0), uint8(0)) if *(*int32)(unsafe.Pointer(bp + 136)) == SQLITE_OK { var pOut uintptr = pSpace + 4 *(*uintptr)(unsafe.Pointer(bp + 16 /* pCell */)) = *(*uintptr)(unsafe.Pointer(pPage + 40)) *(*U16)(unsafe.Pointer(bp + 24 /* szCell */)) = (*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxCellSize})).f(tls, pPage, *(*uintptr)(unsafe.Pointer(bp + 16 /* pCell */))) var pStop uintptr // var b CellArray at bp+32, 104 zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */)), PTF_INTKEY|PTF_LEAFDATA|PTF_LEAF) (*CellArray)(unsafe.Pointer(bp + 32 /* &b */)).FnCell = 1 (*CellArray)(unsafe.Pointer(bp + 32 /* &b */)).FpRef = pPage (*CellArray)(unsafe.Pointer(bp + 32 /* &b */)).FapCell = bp + 16 /* &pCell */ (*CellArray)(unsafe.Pointer(bp + 32 /* &b */)).FszCell = bp + 24 /* &szCell */ *(*uintptr)(unsafe.Pointer(bp + 32 + 32)) = (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd *(*int32)(unsafe.Pointer(bp + 32 + 80)) = 2 *(*int32)(unsafe.Pointer(bp + 136 /* rc */)) = rebuildPage(tls, bp+32, 0, 1, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) if *(*int32)(unsafe.Pointer(bp + 136)) != 0 { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) return *(*int32)(unsafe.Pointer(bp + 136 /* rc */)) } (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).FnFree = int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FcellOffset) - U32(2) - U32(*(*U16)(unsafe.Pointer(bp + 24)))) // If this is an auto-vacuum database, update the pointer map // with entries for the new page, and any pointer from the // cell on the page to an overflow page. If either of these // operations fails, the return code is set, but the contents // of the parent page are still manipulated by thh code below. // That is Ok, at this point the parent page is guaranteed to // be marked as dirty. Returning an error code will cause a // rollback, undoing any changes made to the parent page. if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { ptrmapPut(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoNew */)), uint8(PTRMAP_BTREE), (*MemPage)(unsafe.Pointer(pParent)).Fpgno, bp+136) if int32(*(*U16)(unsafe.Pointer(bp + 24))) > int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FminLocal) { ptrmapPutOvflPtr(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */)), *(*uintptr)(unsafe.Pointer(bp /* pNew */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* pCell */)), bp+136) } } // Create a divider cell to insert into pParent. The divider cell // consists of a 4-byte page number (the page number of pPage) and // a variable length key value (which must be the same value as the // largest key on pPage). // // To find the largest key value on pPage, first find the right-most // cell on pPage. The first two fields of this cell are the // record-length (a variable length integer at most 32-bits in size) // and the key value (a variable length integer, may have any value). // The first of the while(...) loops below skips over the record-length // field. The second while(...) loop copies the key value from the // cell on pPage into the pSpace buffer. *(*uintptr)(unsafe.Pointer(bp + 16 /* pCell */)) = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)-1)))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)-1)) + 1))))) pStop = *(*uintptr)(unsafe.Pointer(bp + 16)) + 9 for int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp + 16)), 1))))&0x80 != 0 && *(*uintptr)(unsafe.Pointer(bp + 16)) < pStop { } pStop = *(*uintptr)(unsafe.Pointer(bp + 16)) + 9 for int32(libc.AssignPtrUint8(libc.PostIncUintptr(&pOut, 1), *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp + 16)), 1)))))&0x80 != 0 && *(*uintptr)(unsafe.Pointer(bp + 16)) < pStop { } // Insert the new divider cell into pParent. if *(*int32)(unsafe.Pointer(bp + 136)) == SQLITE_OK { insertCell(tls, pParent, int32((*MemPage)(unsafe.Pointer(pParent)).FnCell), pSpace, int32((int64(pOut)-int64(pSpace))/1), uintptr(0), (*MemPage)(unsafe.Pointer(pPage)).Fpgno, bp+136) } // Set the right-child pointer of pParent to point to the new page. Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pParent)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pParent)).FhdrOffset)+8), *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoNew */))) // Release the reference to the new page. releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) } return *(*int32)(unsafe.Pointer(bp + 136 /* rc */)) } // This function is used to copy the contents of the b-tree node stored // on page pFrom to page pTo. If page pFrom was not a leaf page, then // the pointer-map entries for each child page are updated so that the // parent page stored in the pointer map is page pTo. If pFrom contained // any cells with overflow page pointers, then the corresponding pointer // map entries are also updated so that the parent page is page pTo. // // If pFrom is currently carrying any overflow cells (entries in the // MemPage.apOvfl[] array), they are not copied to pTo. // // Before returning, page pTo is reinitialized using btreeInitPage(). // // The performance of this function is not critical. It is only used by // the balance_shallower() and balance_deeper() procedures, neither of // which are called often under normal circumstances. func copyNodeContent(tls *libc.TLS, pFrom uintptr, pTo uintptr, pRC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73783:13: */ if *(*int32)(unsafe.Pointer(pRC)) == SQLITE_OK { var pBt uintptr = (*MemPage)(unsafe.Pointer(pFrom)).FpBt var aFrom uintptr = (*MemPage)(unsafe.Pointer(pFrom)).FaData var aTo uintptr = (*MemPage)(unsafe.Pointer(pTo)).FaData var iFromHdr int32 = int32((*MemPage)(unsafe.Pointer(pFrom)).FhdrOffset) var iToHdr int32 = func() int32 { if (*MemPage)(unsafe.Pointer(pTo)).Fpgno == Pgno(1) { return 100 } return 0 }() var rc int32 var iData int32 // Copy the b-tree node content from page pFrom to page pTo. iData = int32(*(*U8)(unsafe.Pointer(aFrom + uintptr(iFromHdr+5))))<<8 | int32(*(*U8)(unsafe.Pointer(aFrom + uintptr(iFromHdr+5) + 1))) libc.X__builtin___memcpy_chk(tls, aTo+uintptr(iData), aFrom+uintptr(iData), uint64((*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(iData)), libc.X__builtin_object_size(tls, aTo+uintptr(iData), 0)) libc.X__builtin___memcpy_chk(tls, aTo+uintptr(iToHdr), aFrom+uintptr(iFromHdr), uint64(int32((*MemPage)(unsafe.Pointer(pFrom)).FcellOffset)+2*int32((*MemPage)(unsafe.Pointer(pFrom)).FnCell)), libc.X__builtin_object_size(tls, aTo+uintptr(iToHdr), 0)) // Reinitialize page pTo so that the contents of the MemPage structure // match the new data. The initialization of pTo can actually fail under // fairly obscure circumstances, even though it is a copy of initialized // page pFrom. (*MemPage)(unsafe.Pointer(pTo)).FisInit = U8(0) rc = btreeInitPage(tls, pTo) if rc == SQLITE_OK { rc = btreeComputeFreeSpace(tls, pTo) } if rc != SQLITE_OK { *(*int32)(unsafe.Pointer(pRC)) = rc return } // If this is an auto-vacuum database, update the pointer-map entries // for any b-tree or overflow pages that pTo now contains the pointers to. if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { *(*int32)(unsafe.Pointer(pRC)) = setChildPtrmaps(tls, pTo) } } } // This routine redistributes cells on the iParentIdx'th child of pParent // (hereafter "the page") and up to 2 siblings so that all pages have about the // same amount of free space. Usually a single sibling on either side of the // page are used in the balancing, though both siblings might come from one // side if the page is the first or last child of its parent. If the page // has fewer than 2 siblings (something which can only happen if the page // is a root page or a child of a root page) then all available siblings // participate in the balancing. // // The number of siblings of the page might be increased or decreased by // one or two in an effort to keep pages nearly full but not over full. // // Note that when this routine is called, some of the cells on the page // might not actually be stored in MemPage.aData[]. This can happen // if the page is overfull. This routine ensures that all cells allocated // to the page and its siblings fit into MemPage.aData[] before returning. // // In the course of balancing the page and its siblings, cells may be // inserted into or removed from the parent page (pParent). Doing so // may cause the parent page to become overfull or underfull. If this // happens, it is the responsibility of the caller to invoke the correct // balancing routine to fix this problem (see the balance() routine). // // If this routine fails for any reason, it might leave the database // in a corrupted state. So if this routine fails, the database should // be rolled back. // // The third argument to this function, aOvflSpace, is a pointer to a // buffer big enough to hold one page. If while inserting cells into the parent // page (pParent) the parent page becomes overfull, this buffer is // used to store the parent's overflow cells. Because this function inserts // a maximum of four divider cells into the parent page, and the maximum // size of a cell stored within an internal node is always less than 1/4 // of the page-size, the aOvflSpace[] buffer is guaranteed to be large // enough for all overflow cells. // // If aOvflSpace is set to a null pointer, this function returns // SQLITE_NOMEM. func balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpace uintptr, isRoot int32, bBulk int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:73865:12: */ bp := tls.Alloc(344) defer tls.Free(344) var pBt uintptr // The whole database var nMaxCells int32 // Allocated size of apCell, szCell, aFrom. var nNew int32 // Number of pages in apNew[] var nOld int32 // Number of pages in apOld[] var i int32 var j int32 var k int32 // Loop counters var nxDiv int32 // Next divider slot in pParent->aCell[] // var rc int32 at bp+172, 4 // The return code var leafCorrection U16 // 4 if pPage is a leaf. 0 if not var leafData int32 // True if pPage is a leaf of a LEAFDATA tree var usableSpace int32 // Bytes in pPage beyond the header var pageFlags int32 // Value of pPage->aData[0] var iSpace1 int32 // First unused byte of aSpace1[] var iOvflSpace int32 // First unused byte of aOvflSpace[] var szScratch int32 // Size of scratch memory requested // var apOld [3]uintptr at bp+112, 24 // pPage and up to two siblings // var apNew [5]uintptr at bp+216, 40 // pPage and up to NB siblings after balancing var pRight uintptr // Location in parent of right-sibling pointer // var apDiv [2]uintptr at bp+136, 16 // Divider cells in pParent // var cntNew [5]int32 at bp+196, 20 // Index in b.paCell[] of cell after i-th page // var cntOld [5]int32 at bp+176, 20 // Old index in b.apCell[] // var szNew [5]int32 at bp+152, 20 // Combined size of cells placed on i-th page var aSpace1 uintptr // Space for copies of dividers cells // var pgno Pgno at bp+264, 4 // Temp var to store a page number in // var abDone [5]U8 at bp, 5 // True after i'th new page is populated // var aPgno [5]Pgno at bp+288, 20 // Page numbers of new pages before shuffling // var aPgOrder [5]Pgno at bp+268, 20 // Copy of aPgno[] used for sorting pages // var aPgFlags [5]U16 at bp+308, 10 // flags field of new pages before shuffling // var b CellArray at bp+8, 104 var iOff int32 var sz U16 var pTemp uintptr var pOld uintptr var limit int32 var aData uintptr var maskPage U16 var piCell uintptr var piEnd uintptr var p uintptr var sz1 int32 var szRight int32 // Size of sibling on the right var szLeft int32 // Size of sibling on the left var r int32 // Index of right-most cell in left sibling var d int32 // var pNew uintptr at bp+256, 8 var iBest int32 var pOld1 uintptr var pCell uintptr var pOld2 uintptr var pNew1 uintptr var cntOldNext int32 var iNew int32 var iOld int32 // If the tree is a leaf-data tree, and the siblings are leaves, // then there is no divider cell in b.apCell[]. Instead, the divider // cell consists of the integer key for the right-most cell of // the sibling-page assembled above only. // var info CellInfo at bp+320, 24 var pCell1 uintptr var pTemp1 uintptr var sz2 int32 var pSrcEnd uintptr var pNew2 uintptr var iNew1 int32 var iOld1 int32 var nNewCell int32 var iPg int32 var key U32 nMaxCells = 0 nNew = 0 *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = SQLITE_OK iSpace1 = 0 iOvflSpace = 0 // Parsed information on cells being balanced libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([5]U8{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(CellArray{})), libc.X__builtin_object_size(tls, bp+8, 0)) pBt = (*MemPage)(unsafe.Pointer(pParent)).FpBt // At this point pParent may have at most one overflow cell. And if // this overflow cell is present, it must be the cell with // index iParentIdx. This scenario comes about when this function // is called (indirectly) from sqlite3BtreeDelete(). if !!(aOvflSpace != 0) { goto __1 } return SQLITE_NOMEM __1: ; // Find the sibling pages to balance. Also locate the cells in pParent // that divide the siblings. An attempt is made to find NN siblings on // either side of pPage. More siblings are taken from one side, however, // if there are fewer than NN siblings on the other side. If pParent // has NB or fewer children then all children of pParent are taken. // // This loop also drops the divider cells from the parent page. This // way, the remainder of the function does not have to deal with any // overflow cells in the parent page, since if any existed they will // have already been removed. i = int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow) + int32((*MemPage)(unsafe.Pointer(pParent)).FnCell) if !(i < 2) { goto __2 } nxDiv = 0 goto __3 __2: ; if !(iParentIdx == 0) { goto __4 } nxDiv = 0 goto __5 __4: if !(iParentIdx == i) { goto __6 } nxDiv = i - 2 + bBulk goto __7 __6: nxDiv = iParentIdx - 1 __7: ; __5: ; i = 2 - bBulk __3: ; nOld = i + 1 if !(i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow) == int32((*MemPage)(unsafe.Pointer(pParent)).FnCell)) { goto __8 } pRight = (*MemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pParent)).FhdrOffset)+8) goto __9 __8: pRight = (*MemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pParent)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(2*(i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow))))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(2*(i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow))) + 1))))) __9: ; *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)) = Xsqlite3Get4byte(tls, pRight) __10: if !(1 != 0) { goto __11 } if !(*(*int32)(unsafe.Pointer(bp + 172)) == SQLITE_OK) { goto __12 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = getAndInitPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)), bp+112+uintptr(i)*8, uintptr(0), 0) __12: ; if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __13 } libc.X__builtin___memset_chk(tls, bp+112, 0, uint64(i+1)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, bp+112, 0)) goto balance_cleanup __13: ; if !((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)))).FnFree < 0) { goto __14 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = btreeComputeFreeSpace(tls, *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8))) if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __15 } libc.X__builtin___memset_chk(tls, bp+112, 0, uint64(i)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, bp+112, 0)) goto balance_cleanup __15: ; __14: ; nMaxCells = nMaxCells + (int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)))).FnCell) + int32(uint64(unsafe.Sizeof([4]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0))))) if !(libc.PostDecInt32(&i, 1) == 0) { goto __16 } goto __11 __16: ; if !((*MemPage)(unsafe.Pointer(pParent)).FnOverflow != 0 && i+nxDiv == int32(*(*U16)(unsafe.Pointer(pParent + 28)))) { goto __17 } *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(pParent + 40)) *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)) = Xsqlite3Get4byte(tls, *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8))) *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pParent)).FxCellSize})).f(tls, pParent, *(*uintptr)(unsafe.Pointer(bp + 136 /* &apDiv[0] */ + uintptr(i)*8)))) (*MemPage)(unsafe.Pointer(pParent)).FnOverflow = U8(0) goto __18 __17: *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)) = (*MemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pParent)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(2*(i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow))))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(2*(i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow))) + 1))))) *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)) = Xsqlite3Get4byte(tls, *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8))) *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pParent)).FxCellSize})).f(tls, pParent, *(*uintptr)(unsafe.Pointer(bp + 136 /* &apDiv[0] */ + uintptr(i)*8)))) // Drop the cell from the parent page. apDiv[i] still points to // the cell within the parent, even though it has been dropped. // This is safe because dropping a cell only overwrites the first // four bytes of it, and this function does not need the first // four bytes of the divider cell. So the pointer is safe to use // later on. // // But not if we are in secure-delete mode. In secure-delete mode, // the dropCell() routine will overwrite the entire cell with zeroes. // In this case, temporarily copy the cell into the aOvflSpace[] // buffer. It will be copied out again as soon as the aSpace[] buffer // is allocated. if !(int32((*BtShared)(unsafe.Pointer(pBt)).FbtsFlags)&BTS_FAST_SECURE != 0) { goto __19 } // If the following if() condition is not true, the db is corrupted. // The call to dropCell() below will detect this. iOff = int32(*(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8))) - int32((*MemPage)(unsafe.Pointer(pParent)).FaData) if !(iOff+*(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) <= int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize)) { goto __20 } libc.X__builtin___memcpy_chk(tls, aOvflSpace+uintptr(iOff), *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)), uint64(*(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4))), libc.X__builtin_object_size(tls, aOvflSpace+uintptr(iOff), 0)) *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)) = aOvflSpace + uintptr((int64(*(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)))-int64((*MemPage)(unsafe.Pointer(pParent)).FaData))/1) __20: ; __19: ; dropCell(tls, pParent, i+nxDiv-int32((*MemPage)(unsafe.Pointer(pParent)).FnOverflow), *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)), bp+172) __18: ; goto __10 __11: ; // Make nMaxCells a multiple of 4 in order to preserve 8-byte // alignment nMaxCells = (nMaxCells + 3) & libc.CplInt32(3) // Allocate space for memory structures szScratch = int32(uint64(nMaxCells)*uint64(unsafe.Sizeof(uintptr(0))) + uint64(nMaxCells)*uint64(unsafe.Sizeof(U16(0))) + uint64((*BtShared)(unsafe.Pointer(pBt)).FpageSize)) // aSpace1 (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FapCell = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(szScratch)) if !((*CellArray)(unsafe.Pointer(bp+8)).FapCell == uintptr(0)) { goto __21 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = SQLITE_NOMEM goto balance_cleanup __21: ; (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FszCell = (*CellArray)(unsafe.Pointer(bp+8)).FapCell + uintptr(nMaxCells)*8 aSpace1 = (*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(nMaxCells)*2 // Load pointers to all cells on sibling pages and the divider cells // into the local b.apCell[] array. Make copies of the divider cells // into space obtained from aSpace1[]. The divider cells have already // been removed from pParent. // // If the siblings are on leaf pages, then the child pointers of the // divider cells are stripped from the cells before they are copied // into aSpace1[]. In this way, all cells in b.apCell[] are without // child pointers. If siblings are not leaves, then all cell in // b.apCell[] include child pointers. Either way, all cells in b.apCell[] // are alike. // // leafCorrection: 4 if pPage is a leaf. 0 if pPage is not a leaf. // leafData: 1 if pPage holds key+data and pParent holds only keys. (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FpRef = *(*uintptr)(unsafe.Pointer(bp + 112)) leafCorrection = U16(int32((*MemPage)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FpRef)).Fleaf) * 4) leafData = int32((*MemPage)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FpRef)).FintKeyLeaf) i = 0 __22: if !(i < nOld) { goto __24 } pOld = *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)) limit = int32((*MemPage)(unsafe.Pointer(pOld)).FnCell) aData = (*MemPage)(unsafe.Pointer(pOld)).FaData maskPage = (*MemPage)(unsafe.Pointer(pOld)).FmaskPage piCell = aData + uintptr((*MemPage)(unsafe.Pointer(pOld)).FcellOffset) // Verify that all sibling pages are of the same "type" (table-leaf, // table-interior, index-leaf, or index-interior). if !(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112)))).FaData)))) { goto __25 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74061) goto balance_cleanup __25: ; // Load b.apCell[] with pointers to all cells in pOld. If pOld // contains overflow cells, include them in the b.apCell[] array // in the correct spot. // // Note that when there are multiple overflow cells, it is always the // case that they are sequential and adjacent. This invariant arises // because multiple overflows can only occurs when inserting divider // cells into a parent on a prior balance, and divider cells are always // adjacent and are inserted in order. There is an assert() tagged // with "NOTE 1" in the overflow cell insertion loop to prove this // invariant. // // This must be done in advance. Once the balance starts, the cell // offset section of the btree page will be overwritten and we will no // long be able to find the cells if a pointer to each cell is not saved // first. libc.X__builtin___memset_chk(tls, (*CellArray)(unsafe.Pointer(bp+8)).FszCell+uintptr((*CellArray)(unsafe.Pointer(bp+8)).FnCell)*2, 0, uint64(unsafe.Sizeof(U16(0)))*uint64(limit+int32((*MemPage)(unsafe.Pointer(pOld)).FnOverflow)), libc.X__builtin_object_size(tls, (*CellArray)(unsafe.Pointer(bp+8)).FszCell+uintptr((*CellArray)(unsafe.Pointer(bp+8)).FnCell)*2, 0)) if !(int32((*MemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0) { goto __26 } if !(limit < int32(*(*U16)(unsafe.Pointer(pOld + 28)))) { goto __27 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74085) goto balance_cleanup __27: ; limit = int32(*(*U16)(unsafe.Pointer(pOld + 28))) j = 0 __28: if !(j < limit) { goto __30 } *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)) = aData + uintptr(int32(maskPage)&(int32(*(*U8)(unsafe.Pointer(piCell)))<<8|int32(*(*U8)(unsafe.Pointer(piCell + 1))))) piCell += uintptr(2) (*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell++ goto __29 __29: j++ goto __28 goto __30 __30: ; k = 0 __31: if !(k < int32((*MemPage)(unsafe.Pointer(pOld)).FnOverflow)) { goto __33 } // NOTE 1 *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)) = *(*uintptr)(unsafe.Pointer(pOld + 40 + uintptr(k)*8)) (*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell++ goto __32 __32: k++ goto __31 goto __33 __33: ; __26: ; piEnd = aData + uintptr((*MemPage)(unsafe.Pointer(pOld)).FcellOffset) + uintptr(2*int32((*MemPage)(unsafe.Pointer(pOld)).FnCell)) __34: if !(piCell < piEnd) { goto __35 } *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)) = aData + uintptr(int32(maskPage)&(int32(*(*U8)(unsafe.Pointer(piCell)))<<8|int32(*(*U8)(unsafe.Pointer(piCell + 1))))) piCell += uintptr(2) (*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell++ goto __34 __35: ; *(*int32)(unsafe.Pointer(bp + 176 + uintptr(i)*4)) = (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FnCell if !(i < nOld-1 && !(leafData != 0)) { goto __36 } sz = U16(*(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4))) *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FszCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*2)) = sz pTemp = aSpace1 + uintptr(iSpace1) iSpace1 = iSpace1 + int32(sz) libc.X__builtin___memcpy_chk(tls, pTemp, *(*uintptr)(unsafe.Pointer(bp + 136 + uintptr(i)*8)), uint64(sz), libc.X__builtin_object_size(tls, pTemp, 0)) *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)) = pTemp + uintptr(leafCorrection) *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FszCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*2)) = U16(int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr((*CellArray)(unsafe.Pointer(bp+8)).FnCell)*2))) - int32(leafCorrection)) if !!(int32((*MemPage)(unsafe.Pointer(pOld)).Fleaf) != 0) { goto __37 } // The right pointer of the child page pOld becomes the left // pointer of the divider cell libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)), (*MemPage)(unsafe.Pointer(pOld)).FaData+8, uint64(4), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*8)), 0)) goto __38 __37: ; __39: if !(int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr((*CellArray)(unsafe.Pointer(bp+8)).FnCell)*2))) < 4) { goto __40 } // Do not allow any cells smaller than 4 bytes. If a smaller cell // does exist, pad it with 0x00 bytes. *(*U8)(unsafe.Pointer(aSpace1 + uintptr(libc.PostIncInt32(&iSpace1, 1)))) = U8(0x00) *(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FszCell + uintptr((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell)*2))++ goto __39 __40: ; __38: ; (*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FnCell++ __36: ; goto __23 __23: i++ goto __22 goto __24 __24: ; // Figure out the number of pages needed to hold all b.nCell cells. // Store this number in "k". Also compute szNew[] which is the total // size of all cells on the i-th page and cntNew[] which is the index // in b.apCell[] of the cell that divides page i from page i+1. // cntNew[k] should equal b.nCell. // // Values computed by this block: // // k: The total number of sibling pages // szNew[i]: Spaced used on the i-th sibling page. // cntNew[i]: Index in b.apCell[] and b.szCell[] for the first cell to // the right of the i-th sibling page. // usableSpace: Number of bytes of space available on each sibling. // usableSpace = int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(12) + U32(leafCorrection)) i = libc.AssignInt32(&k, 0) __41: if !(i < nOld) { goto __43 } p = *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)) *(*uintptr)(unsafe.Pointer(bp + 8 + 32 + uintptr(k)*8)) = (*MemPage)(unsafe.Pointer(p)).FaDataEnd *(*int32)(unsafe.Pointer(bp + 8 + 80 + uintptr(k)*4)) = *(*int32)(unsafe.Pointer(bp + 176 + uintptr(i)*4)) if !(k != 0 && *(*int32)(unsafe.Pointer(bp + 8 + 80 + uintptr(k)*4)) == *(*int32)(unsafe.Pointer(bp + 8 + 80 + uintptr(k-1)*4))) { goto __44 } k-- // Omit b.ixNx[] entry for child pages with no cells __44: ; if !!(leafData != 0) { goto __45 } k++ *(*uintptr)(unsafe.Pointer(bp + 8 + 32 + uintptr(k)*8)) = (*MemPage)(unsafe.Pointer(pParent)).FaDataEnd *(*int32)(unsafe.Pointer(bp + 8 + 80 + uintptr(k)*4)) = *(*int32)(unsafe.Pointer(bp + 176 + uintptr(i)*4)) + 1 __45: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) = usableSpace - (*MemPage)(unsafe.Pointer(p)).FnFree j = 0 __46: if !(j < int32((*MemPage)(unsafe.Pointer(p)).FnOverflow)) { goto __48 } *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) += 2 + int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(p)).FxCellSize})).f(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto __47 __47: j++ goto __46 goto __48 __48: ; *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) = *(*int32)(unsafe.Pointer(bp + 176 + uintptr(i)*4)) goto __42 __42: i++ k++ goto __41 goto __43 __43: ; k = nOld i = 0 __49: if !(i < k) { goto __51 } __52: if !(*(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) > usableSpace) { goto __53 } if !(i+1 >= k) { goto __54 } k = i + 2 if !(k > NB+2) { goto __55 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74186) goto balance_cleanup __55: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(k-1)*4)) = 0 *(*int32)(unsafe.Pointer(bp + 196 + uintptr(k-1)*4)) = (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FnCell __54: ; sz1 = 2 + int32(cachedCellSize(tls, bp+8, *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4))-1)) *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) -= sz1 if !!(leafData != 0) { goto __56 } if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) < (*CellArray)(unsafe.Pointer(bp+8)).FnCell) { goto __57 } sz1 = 2 + int32(cachedCellSize(tls, bp+8, *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)))) goto __58 __57: sz1 = 0 __58: ; __56: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i+1)*4)) += sz1 *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4))-- goto __52 __53: ; __59: if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) < (*CellArray)(unsafe.Pointer(bp+8)).FnCell) { goto __60 } sz1 = 2 + int32(cachedCellSize(tls, bp+8, *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)))) if !(*(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4))+sz1 > usableSpace) { goto __61 } goto __60 __61: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) += sz1 *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4))++ if !!(leafData != 0) { goto __62 } if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) < (*CellArray)(unsafe.Pointer(bp+8)).FnCell) { goto __63 } sz1 = 2 + int32(cachedCellSize(tls, bp+8, *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)))) goto __64 __63: sz1 = 0 __64: ; __62: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i+1)*4)) -= sz1 goto __59 __60: ; if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) >= (*CellArray)(unsafe.Pointer(bp+8)).FnCell) { goto __65 } k = i + 1 goto __66 __65: if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) <= func() int32 { if i > 0 { return *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i-1)*4)) } return 0 }()) { goto __67 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74219) goto balance_cleanup __67: ; __66: ; goto __50 __50: i++ goto __49 goto __51 __51: ; // The packing computed by the previous block is biased toward the siblings // on the left side (siblings with smaller keys). The left siblings are // always nearly full, while the right-most sibling might be nearly empty. // The next block of code attempts to adjust the packing of siblings to // get a better balance. // // This adjustment is more than an optimization. The packing above might // be so out of balance as to be illegal. For example, the right-most // sibling might be completely empty. This adjustment is not optional. i = k - 1 __68: if !(i > 0) { goto __70 } szRight = *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) // Size of sibling on the right szLeft = *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i-1)*4)) // Index of first cell to the left of right sibling r = *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i-1)*4)) - 1 d = r + 1 - leafData cachedCellSize(tls, bp+8, d) __71: ; cachedCellSize(tls, bp+8, r) if !(szRight != 0 && (bBulk != 0 || szRight+int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(d)*2)))+2 > szLeft-(int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(r)*2)))+func() int32 { if i == k-1 { return 0 } return 2 }()))) { goto __74 } goto __73 __74: ; szRight = szRight + (int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(d)*2))) + 2) szLeft = szLeft - (int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(r)*2))) + 2) *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i-1)*4)) = r r-- d-- goto __72 __72: if r >= 0 { goto __71 } goto __73 __73: ; *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i)*4)) = szRight *(*int32)(unsafe.Pointer(bp + 152 + uintptr(i-1)*4)) = szLeft if !(*(*int32)(unsafe.Pointer(bp + 196 + uintptr(i-1)*4)) <= func() int32 { if i > 1 { return *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i-2)*4)) } return 0 }()) { goto __75 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74261) goto balance_cleanup __75: ; goto __69 __69: i-- goto __68 goto __70 __70: ; // Sanity check: For a non-corrupt database file one of the follwing // must be true: // (1) We found one or more cells (cntNew[0])>0), or // (2) pPage is a virtual root page. A virtual root page is when // the real root page is page 1 and we are the only child of // that page. // Allocate k new pages. Reuse old pages where possible. pageFlags = int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112)))).FaData))) i = 0 __76: if !(i < k) { goto __78 } if !(i < nOld) { goto __79 } *(*uintptr)(unsafe.Pointer(bp + 256 /* pNew */)) = libc.AssignPtrUintptr(bp+216+uintptr(i)*8, *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 256 /* pNew */)))).FpDbPage) nNew++ if !(Xsqlite3PagerPageRefcount(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 256)))).FpDbPage) != 1+libc.Bool32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp + 172)) == SQLITE_OK) { goto __81 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74294) __81: ; if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __82 } goto balance_cleanup __82: ; goto __80 __79: ; *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = allocateBtreePage(tls, pBt, bp+256, bp+264, func() uint32 { if bBulk != 0 { return uint32(1) } return *(*Pgno)(unsafe.Pointer(bp + 264)) }(), uint8(0)) if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __83 } goto balance_cleanup __83: ; zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp + 256 /* pNew */)), pageFlags) *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(bp + 256 /* pNew */)) nNew++ *(*int32)(unsafe.Pointer(bp + 176 + uintptr(i)*4)) = (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FnCell // Set the pointer-map entry for the new sibling page. if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __84 } ptrmapPut(tls, pBt, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 256 /* pNew */)))).Fpgno, uint8(PTRMAP_BTREE), (*MemPage)(unsafe.Pointer(pParent)).Fpgno, bp+172) if !(*(*int32)(unsafe.Pointer(bp + 172)) != SQLITE_OK) { goto __85 } goto balance_cleanup __85: ; __84: ; __80: ; goto __77 __77: i++ goto __76 goto __78 __78: ; // Reassign page numbers so that the new pages are in ascending order. // This helps to keep entries in the disk file in order so that a scan // of the table is closer to a linear scan through the file. That in turn // helps the operating system to deliver pages from the disk more rapidly. // // An O(n^2) insertion sort algorithm is used, but since n is never more // than (NB+2) (a small constant), that should not be a problem. // // When NB==3, this one optimization makes the database about 25% faster // for large insertions and deletions. i = 0 __86: if !(i < nNew) { goto __88 } *(*Pgno)(unsafe.Pointer(bp + 268 + uintptr(i)*4)) = libc.AssignPtrUint32(bp+288+uintptr(i)*4, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).Fpgno) *(*U16)(unsafe.Pointer(bp + 308 + uintptr(i)*2)) = (*DbPage)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).FpDbPage)).Fflags j = 0 __89: if !(j < i) { goto __91 } if !(*(*Pgno)(unsafe.Pointer(bp + 288 + uintptr(j)*4)) == *(*Pgno)(unsafe.Pointer(bp + 288 + uintptr(i)*4))) { goto __92 } // This branch is taken if the set of sibling pages somehow contains // duplicate entries. This can happen if the database is corrupt. // It would be simpler to detect this as part of the loop below, but // we do the detection here in order to avoid populating the pager // cache with two separate objects associated with the same // page number. *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74340) goto balance_cleanup __92: ; goto __90 __90: j++ goto __89 goto __91 __91: ; goto __87 __87: i++ goto __86 goto __88 __88: ; i = 0 __93: if !(i < nNew) { goto __95 } iBest = 0 // aPgno[] index of page number to use j = 1 __96: if !(j < nNew) { goto __98 } if !(*(*Pgno)(unsafe.Pointer(bp + 268 + uintptr(j)*4)) < *(*Pgno)(unsafe.Pointer(bp + 268 + uintptr(iBest)*4))) { goto __99 } iBest = j __99: ; goto __97 __97: j++ goto __96 goto __98 __98: ; *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)) = *(*Pgno)(unsafe.Pointer(bp + 268 + uintptr(iBest)*4)) *(*Pgno)(unsafe.Pointer(bp + 268 + uintptr(iBest)*4)) = 0xffffffff if !(iBest != i) { goto __100 } if !(iBest > i) { goto __101 } Xsqlite3PagerRekey(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(iBest)*8)))).FpDbPage, (*BtShared)(unsafe.Pointer(pBt)).FnPage+U32(iBest)+U32(1), uint16(0)) __101: ; Xsqlite3PagerRekey(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).FpDbPage, *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)), *(*U16)(unsafe.Pointer(bp + 308 + uintptr(iBest)*2))) (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).Fpgno = *(*Pgno)(unsafe.Pointer(bp + 264 /* pgno */)) __100: ; goto __94 __94: i++ goto __93 goto __95 __95: ; Xsqlite3Put4byte(tls, pRight, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(nNew-1)*8)))).Fpgno) // If the sibling pages are not leaves, ensure that the right-child pointer // of the right-most new sibling page is set to the value that was // originally in the same field of the right-most old sibling page. if !(pageFlags&PTF_LEAF == 0 && nOld != nNew) { goto __102 } pOld1 = *(*uintptr)(unsafe.Pointer(func() uintptr { if nNew > nOld { return bp + 216 /* &apNew[0] */ } return bp + 112 /* &apOld[0] */ }() + uintptr(nOld-1)*8)) libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(nNew-1)*8)))).FaData+8, (*MemPage)(unsafe.Pointer(pOld1)).FaData+8, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(nNew-1)*8)))).FaData+8, 0)) __102: ; // Make any required updates to pointer map entries associated with // cells stored on sibling pages following the balance operation. Pointer // map entries associated with divider cells are set by the insertCell() // routine. The associated pointer map entries are: // // a) if the cell contains a reference to an overflow chain, the // entry associated with the first page in the overflow chain, and // // b) if the sibling pages are not leaves, the child page associated // with the cell. // // If the sibling pages are not leaves, then the pointer map entry // associated with the right-child of each sibling may also need to be // updated. This happens below, after the sibling pages have been // populated, not here. if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __103 } pNew1 = libc.AssignUintptr(&pOld2, *(*uintptr)(unsafe.Pointer(bp + 216))) cntOldNext = int32((*MemPage)(unsafe.Pointer(pNew1)).FnCell) + int32((*MemPage)(unsafe.Pointer(pNew1)).FnOverflow) iNew = 0 iOld = 0 i = 0 __104: if !(i < (*CellArray)(unsafe.Pointer(bp+8)).FnCell) { goto __106 } pCell = *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr(i)*8)) __107: if !(i == cntOldNext) { goto __108 } iOld++ if iOld < nNew { pOld2 = *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(iOld)*8)) } else { pOld2 = *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(iOld)*8)) } cntOldNext = cntOldNext + (int32((*MemPage)(unsafe.Pointer(pOld2)).FnCell) + int32((*MemPage)(unsafe.Pointer(pOld2)).FnOverflow) + libc.BoolInt32(!(leafData != 0))) goto __107 __108: ; if !(i == *(*int32)(unsafe.Pointer(bp + 196 + uintptr(iNew)*4))) { goto __109 } pNew1 = *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(libc.PreIncInt32(&iNew, 1))*8)) if !!(leafData != 0) { goto __110 } goto __105 __110: ; __109: ; // Cell pCell is destined for new sibling page pNew. Originally, it // was either part of sibling page iOld (possibly an overflow cell), // or else the divider cell to the left of sibling page iOld. So, // if sibling page iOld had the same page number as pNew, and if // pCell really was a part of sibling page iOld (not a divider or // overflow cell), we can skip updating the pointer map entries. if !(iOld >= nNew || (*MemPage)(unsafe.Pointer(pNew1)).Fpgno != *(*Pgno)(unsafe.Pointer(bp + 288 + uintptr(iOld)*4)) || !(Uptr(pCell) >= Uptr((*MemPage)(unsafe.Pointer(pOld2)).FaData) && Uptr(pCell) < Uptr((*MemPage)(unsafe.Pointer(pOld2)).FaDataEnd))) { goto __111 } if !!(leafCorrection != 0) { goto __112 } ptrmapPut(tls, pBt, Xsqlite3Get4byte(tls, pCell), uint8(PTRMAP_BTREE), (*MemPage)(unsafe.Pointer(pNew1)).Fpgno, bp+172) __112: ; if !(int32(cachedCellSize(tls, bp+8, i)) > int32((*MemPage)(unsafe.Pointer(pNew1)).FminLocal)) { goto __113 } ptrmapPutOvflPtr(tls, pNew1, pOld2, pCell, bp+172) __113: ; if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __114 } goto balance_cleanup __114: ; __111: ; goto __105 __105: i++ goto __104 goto __106 __106: ; __103: ; // Insert new divider cells into pParent. i = 0 __115: if !(i < nNew-1) { goto __117 } pNew2 = *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)) j = *(*int32)(unsafe.Pointer(bp + 196 + uintptr(i)*4)) pCell1 = *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr(j)*8)) sz2 = int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(j)*2))) + int32(leafCorrection) pTemp1 = aOvflSpace + uintptr(iOvflSpace) if !!(int32((*MemPage)(unsafe.Pointer(pNew2)).Fleaf) != 0) { goto __118 } libc.X__builtin___memcpy_chk(tls, (*MemPage)(unsafe.Pointer(pNew2)).FaData+8, pCell1, uint64(4), libc.X__builtin_object_size(tls, (*MemPage)(unsafe.Pointer(pNew2)).FaData+8, 0)) goto __119 __118: if !(leafData != 0) { goto __120 } j-- (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pNew2)).FxParseCell})).f(tls, pNew2, *(*uintptr)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell + uintptr(j)*8)), bp+320 /* &info */) pCell1 = pTemp1 sz2 = 4 + Xsqlite3PutVarint(tls, pCell1+4, uint64((*CellInfo)(unsafe.Pointer(bp+320)).FnKey)) pTemp1 = uintptr(0) goto __121 __120: pCell1 -= uintptr(4) // Obscure case for non-leaf-data trees: If the cell at pCell was // previously stored on a leaf node, and its reported size was 4 // bytes, then it may actually be smaller than this // (see btreeParseCellPtr(), 4 bytes is the minimum size of // any cell). But it is important to pass the correct size to // insertCell(), so reparse the cell now. // // This can only happen for b-trees used to evaluate "IN (SELECT ...)" // and WITHOUT ROWID tables with exactly one column which is the // primary key. if !(int32(*(*U16)(unsafe.Pointer((*CellArray)(unsafe.Pointer(bp+8)).FszCell + uintptr(j)*2))) == 4) { goto __122 } sz2 = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pParent)).FxCellSize})).f(tls, pParent, pCell1)) __122: ; __121: ; __119: ; iOvflSpace = iOvflSpace + sz2 k = 0 __123: if !(*(*int32)(unsafe.Pointer(bp + 8 + 80 + uintptr(k)*4)) <= j && k < NB*2) { goto __125 } goto __124 __124: k++ goto __123 goto __125 __125: ; pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 8 + 32 + uintptr(k)*8)) if !(Uptr(pSrcEnd) >= Uptr(pCell1) && Uptr(pSrcEnd) < Uptr(pCell1+uintptr(sz2))) { goto __126 } *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = Xsqlite3CorruptError(tls, 74497) goto balance_cleanup __126: ; insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*MemPage)(unsafe.Pointer(pNew2)).Fpgno, bp+172) if !(*(*int32)(unsafe.Pointer(bp + 172)) != SQLITE_OK) { goto __127 } goto balance_cleanup __127: ; goto __116 __116: i++ goto __115 goto __117 __117: ; // Now update the actual sibling pages. The order in which they are updated // is important, as this code needs to avoid disrupting any page from which // cells may still to be read. In practice, this means: // // (1) If cells are moving left (from apNew[iPg] to apNew[iPg-1]) // then it is not safe to update page apNew[iPg] until after // the left-hand sibling apNew[iPg-1] has been updated. // // (2) If cells are moving right (from apNew[iPg] to apNew[iPg+1]) // then it is not safe to update page apNew[iPg] until after // the right-hand sibling apNew[iPg+1] has been updated. // // If neither of the above apply, the page is safe to update. // // The iPg value in the following loop starts at nNew-1 goes down // to 0, then back up to nNew-1 again, thus making two passes over // the pages. On the initial downward pass, only condition (1) above // needs to be tested because (2) will always be true from the previous // step. On the upward pass, both conditions are always true, so the // upwards pass simply processes pages that were missed on the downward // pass. i = 1 - nNew __128: if !(i < nNew) { goto __130 } if i < 0 { iPg = -i } else { iPg = i } if !(*(*U8)(unsafe.Pointer(bp + uintptr(iPg))) != 0) { goto __131 } goto __129 __131: ; // Skip pages already processed if !(i >= 0 || *(*int32)(unsafe.Pointer(bp + 176 + uintptr(iPg-1)*4)) >= *(*int32)(unsafe.Pointer(bp + 196 + uintptr(iPg-1)*4))) { goto __132 } // Verify condition (1): If cells are moving left, update iPg // only after iPg-1 has already been updated. // Verify condition (2): If cells are moving right, update iPg // only after iPg+1 has already been updated. if !(iPg == 0) { goto __133 } iNew1 = libc.AssignInt32(&iOld1, 0) nNewCell = *(*int32)(unsafe.Pointer(bp + 196)) goto __134 __133: if iPg < nOld { iOld1 = *(*int32)(unsafe.Pointer(bp + 176 + uintptr(iPg-1)*4)) + libc.BoolInt32(!(leafData != 0)) } else { iOld1 = (*CellArray)(unsafe.Pointer(bp + 8 /* &b */)).FnCell } iNew1 = *(*int32)(unsafe.Pointer(bp + 196 + uintptr(iPg-1)*4)) + libc.BoolInt32(!(leafData != 0)) nNewCell = *(*int32)(unsafe.Pointer(bp + 196 + uintptr(iPg)*4)) - iNew1 __134: ; *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = editPage(tls, *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(iPg)*8)), iOld1, iNew1, nNewCell, bp+8) if !(*(*int32)(unsafe.Pointer(bp + 172)) != 0) { goto __135 } goto balance_cleanup __135: ; *(*U8)(unsafe.Pointer(bp + uintptr(iPg)))++ (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(iPg)*8)))).FnFree = usableSpace - *(*int32)(unsafe.Pointer(bp + 152 + uintptr(iPg)*4)) __132: ; goto __129 __129: i++ goto __128 goto __130 __130: ; // All pages have been processed exactly once if !(isRoot != 0 && int32((*MemPage)(unsafe.Pointer(pParent)).FnCell) == 0 && int32((*MemPage)(unsafe.Pointer(pParent)).FhdrOffset) <= (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FnFree) { goto __136 } // The root page of the b-tree now contains no cells. The only sibling // page is the right-child of the parent. Copy the contents of the // child page into the parent, decreasing the overall height of the // b-tree structure by one. This is described as the "balance-shallower" // sub-algorithm in some documentation. // // If this is an auto-vacuum database, the call to copyNodeContent() // sets all pointer-map entries corresponding to database image pages // for which the pointer is stored within the content being copied. // // It is critical that the child page be defragmented before being // copied into the parent, because if the parent is page 1 then it will // by smaller than the child due to the database header, and so all the // free space needs to be up front. *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) = defragmentPage(tls, *(*uintptr)(unsafe.Pointer(bp + 216)), -1) copyNodeContent(tls, *(*uintptr)(unsafe.Pointer(bp + 216)), pParent, bp+172) freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 216)), bp+172) goto __137 __136: if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && !(leafCorrection != 0)) { goto __138 } // Fix the pointer map entries associated with the right-child of each // sibling page. All other pointer map entries have already been taken // care of. i = 0 __139: if !(i < nNew) { goto __141 } key = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).FaData+8) ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8)))).Fpgno, bp+172) goto __140 __140: i++ goto __139 goto __141 __141: ; __138: ; __137: ; // Free any old pages that were not reused as new pages. i = nNew __142: if !(i < nOld) { goto __144 } freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8)), bp+172) goto __143 __143: i++ goto __142 goto __144 __144: ; // Cleanup before returning. balance_cleanup: Xsqlite3DbFree(tls, uintptr(0), (*CellArray)(unsafe.Pointer(bp+8 /* &b */)).FapCell) i = 0 __145: if !(i < nOld) { goto __147 } releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 112 + uintptr(i)*8))) goto __146 __146: i++ goto __145 goto __147 __147: ; i = 0 __148: if !(i < nNew) { goto __150 } releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 216 + uintptr(i)*8))) goto __149 __149: i++ goto __148 goto __150 __150: ; return *(*int32)(unsafe.Pointer(bp + 172 /* rc */)) } // This function is called when the root page of a b-tree structure is // overfull (has one or more overflow pages). // // A new child page is allocated and the contents of the current root // page, including overflow cells, are copied into the child. The root // page is then overwritten to make it an empty page with the right-child // pointer pointing to the new page. // // Before returning, all pointer-map entries corresponding to pages // that the new child-page now contains pointers to are updated. The // entry corresponding to the new right-child pointer of the root // page is also updated. // // If successful, *ppChild is set to contain a reference to the child // page and SQLITE_OK is returned. In this case the caller is required // to call releasePage() on *ppChild exactly once. If an error occurs, // an error code is returned and *ppChild is set to 0. func balance_deeper(tls *libc.TLS, pRoot uintptr, ppChild uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74662:12: */ bp := tls.Alloc(16) defer tls.Free(16) // var rc int32 at bp+12, 4 // Return value from subprocedures *(*uintptr)(unsafe.Pointer(bp /* pChild */)) = uintptr(0) // Pointer to a new child page *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoChild */)) = Pgno(0) // Page number of the new child page var pBt uintptr = (*MemPage)(unsafe.Pointer(pRoot)).FpBt // The BTree // Make pRoot, the root page of the b-tree, writable. Allocate a new // page that will become the new right-child of pPage. Copy the contents // of the node stored on pRoot into the new child page. *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pRoot)).FpDbPage) if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = allocateBtreePage(tls, pBt, bp, bp+8, (*MemPage)(unsafe.Pointer(pRoot)).Fpgno, uint8(0)) copyNodeContent(tls, pRoot, *(*uintptr)(unsafe.Pointer(bp /* pChild */)), bp+12) if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { ptrmapPut(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoChild */)), uint8(PTRMAP_BTREE), (*MemPage)(unsafe.Pointer(pRoot)).Fpgno, bp+12) } } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { *(*uintptr)(unsafe.Pointer(ppChild)) = uintptr(0) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pChild */))) return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } // Copy the overflow cells from pRoot to pChild libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp))+28, pRoot+28, uint64((*MemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(unsafe.Sizeof(U16(0))), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp))+28, 0)) libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp))+40, pRoot+40, uint64((*MemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp))+40, 0)) (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pChild */)))).FnOverflow = (*MemPage)(unsafe.Pointer(pRoot)).FnOverflow // Zero the contents of pRoot. Then install pChild as the right-child. zeroPage(tls, pRoot, int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData)))&libc.CplInt32(PTF_LEAF)) Xsqlite3Put4byte(tls, (*MemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+8), *(*Pgno)(unsafe.Pointer(bp + 8 /* pgnoChild */))) *(*uintptr)(unsafe.Pointer(ppChild)) = *(*uintptr)(unsafe.Pointer(bp /* pChild */)) return SQLITE_OK } // Return SQLITE_CORRUPT if any cursor other than pCur is currently valid // on the same B-tree as pCur. // // This can occur if a database is corrupt with two or more SQL tables // pointing to the same b-tree. If an insert occurs on one SQL table // and causes a BEFORE TRIGGER to do a secondary insert on the other SQL // table linked to the same b-tree. If the secondary insert causes a // rebalance, that can change content out from under the cursor on the // first SQL table, violating invariants on the first insert. func anotherValidCursor(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74720:12: */ var pOther uintptr for pOther = (*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FpCursor; pOther != 0; pOther = (*BtCursor)(unsafe.Pointer(pOther)).FpNext { if pOther != pCur && int32((*BtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*BtCursor)(unsafe.Pointer(pOther)).FpPage == (*BtCursor)(unsafe.Pointer(pCur)).FpPage { return Xsqlite3CorruptError(tls, 74727) } } return SQLITE_OK } // The page that pCur currently points to has just been modified in // some way. This function figures out if this modification means the // tree needs to be balanced, and if so calls the appropriate balancing // routine. Balancing routines are: // // balance_quick() // balance_deeper() // balance_nonroot() func balance(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74743:12: */ bp := tls.Alloc(13) defer tls.Free(13) var rc int32 = SQLITE_OK var nMin int32 = int32((*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize * U32(2) / U32(3)) // var aBalanceQuickSpace [13]U8 at bp, 13 var pFree uintptr = uintptr(0) for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_OK { var iPage int32 var pPage uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if (*MemPage)(unsafe.Pointer(pPage)).FnFree < 0 && btreeComputeFreeSpace(tls, pPage) != 0 { break } if int32((*MemPage)(unsafe.Pointer(pPage)).FnOverflow) == 0 && (*MemPage)(unsafe.Pointer(pPage)).FnFree <= nMin { break } else if libc.AssignInt32(&iPage, int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage)) == 0 { if (*MemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 && libc.AssignInt32(&rc, anotherValidCursor(tls, pCur)) == SQLITE_OK { // The root page of the b-tree is overfull. In this case call the // balance_deeper() function to create a new child for the root-page // and copy the current contents of the root-page to it. The // next iteration of the do-loop will balance the child page. rc = balance_deeper(tls, pPage, pCur+144+1*8) if rc == SQLITE_OK { (*BtCursor)(unsafe.Pointer(pCur)).FiPage = int8(1) (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(0) *(*U16)(unsafe.Pointer(pCur + 88)) = U16(0) *(*uintptr)(unsafe.Pointer(pCur + 144)) = pPage (*BtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + 1*8)) } } else { break } } else { var pParent uintptr = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-1)*8)) var iIdx int32 = int32(*(*U16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-1)*2))) rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pParent)).FpDbPage) if rc == SQLITE_OK && (*MemPage)(unsafe.Pointer(pParent)).FnFree < 0 { rc = btreeComputeFreeSpace(tls, pParent) } if rc == SQLITE_OK { if (*MemPage)(unsafe.Pointer(pPage)).FintKeyLeaf != 0 && int32((*MemPage)(unsafe.Pointer(pPage)).FnOverflow) == 1 && int32(*(*U16)(unsafe.Pointer(pPage + 28))) == int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) && (*MemPage)(unsafe.Pointer(pParent)).Fpgno != Pgno(1) && int32((*MemPage)(unsafe.Pointer(pParent)).FnCell) == iIdx { // Call balance_quick() to create a new sibling of pPage on which // to store the overflow cell. balance_quick() inserts a new cell // into pParent, which may cause pParent overflow. If this // happens, the next iteration of the do-loop will balance pParent // use either balance_nonroot() or balance_deeper(). Until this // happens, the overflow cell is stored in the aBalanceQuickSpace[] // buffer. // // The purpose of the following assert() is to check that only a // single call to balance_quick() is made for each call to this // function. If this were not verified, a subtle bug involving reuse // of the aBalanceQuickSpace[] might sneak in. rc = balance_quick(tls, pParent, pPage, bp) } else { // In this case, call balance_nonroot() to redistribute cells // between pPage and up to 2 of its sibling pages. This involves // modifying the contents of pParent, which may cause pParent to // become overfull or underfull. The next iteration of the do-loop // will balance the parent page to correct this. // // If the parent page becomes overfull, the overflow cell or cells // are stored in the pSpace buffer allocated immediately below. // A subsequent iteration of the do-loop will deal with this by // calling balance_nonroot() (balance_deeper() may be called first, // but it doesn't deal with overflow cells - just moves them to a // different page). Once this subsequent call to balance_nonroot() // has completed, it is safe to release the pSpace buffer used by // the previous call, as the overflow cell data will have been // copied either into the body of a database page or into the new // pSpace buffer passed to the latter call to balance_nonroot(). var pSpace uintptr = Xsqlite3PageMalloc(tls, int32((*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize)) rc = balance_nonroot(tls, pParent, iIdx, pSpace, libc.Bool32(iPage == 1), int32((*BtCursor)(unsafe.Pointer(pCur)).Fhints)&BTREE_BULKLOAD) if pFree != 0 { // If pFree is not NULL, it points to the pSpace buffer used // by a previous call to balance_nonroot(). Its contents are // now stored either on real database pages or within the // new pSpace buffer, so it may be safely freed here. Xsqlite3PageFree(tls, pFree) } // The pSpace buffer will be freed after the next call to // balance_nonroot(), or just before this function returns, whichever // comes first. pFree = pSpace } } (*MemPage)(unsafe.Pointer(pPage)).FnOverflow = U8(0) // The next iteration of the do-loop balances the parent page. releasePage(tls, pPage) (*BtCursor)(unsafe.Pointer(pCur)).FiPage-- (*BtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) } } if pFree != 0 { Xsqlite3PageFree(tls, pFree) } return rc } // Overwrite content from pX into pDest. Only do the write if the // content is different from what is already there. func btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uintptr, iOffset int32, iAmt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74869:12: */ var nData int32 = (*BtreePayload)(unsafe.Pointer(pX)).FnData - iOffset if nData <= 0 { // Overwritting with zeros var i int32 for i = 0; i < iAmt && int32(*(*U8)(unsafe.Pointer(pDest + uintptr(i)))) == 0; i++ { } if i < iAmt { var rc int32 = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) if rc != 0 { return rc } libc.X__builtin___memset_chk(tls, pDest+uintptr(i), 0, uint64(iAmt-i), libc.X__builtin_object_size(tls, pDest+uintptr(i), 0)) } } else { if nData < iAmt { // Mixed read data and zeros at the end. Make a recursive call // to write the zeros then fall through to write the real data var rc int32 = btreeOverwriteContent(tls, pPage, pDest+uintptr(nData), pX, iOffset+nData, iAmt-nData) if rc != 0 { return rc } iAmt = nData } if libc.Xmemcmp(tls, pDest, (*BtreePayload)(unsafe.Pointer(pX)).FpData+uintptr(iOffset), uint64(iAmt)) != 0 { var rc int32 = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) if rc != 0 { return rc } // In a corrupt database, it is possible for the source and destination // buffers to overlap. This is harmless since the database is already // corrupt but it does cause valgrind and ASAN warnings. So use // memmove(). libc.X__builtin___memmove_chk(tls, pDest, (*BtreePayload)(unsafe.Pointer(pX)).FpData+uintptr(iOffset), uint64(iAmt), libc.X__builtin_object_size(tls, pDest, 0)) } } return SQLITE_OK } // Overwrite the cell that cursor pCur is pointing to with fresh content // contained in pX. func btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74912:12: */ bp := tls.Alloc(8) defer tls.Free(8) var iOffset int32 // Next byte of pX->pData to write var nTotal int32 = (*BtreePayload)(unsafe.Pointer(pX)).FnData + (*BtreePayload)(unsafe.Pointer(pX)).FnZero // Total bytes of to write var rc int32 // Return code *(*uintptr)(unsafe.Pointer(bp /* pPage */)) = (*BtCursor)(unsafe.Pointer(pCur)).FpPage // Page being written var pBt uintptr // Btree var ovflPgno Pgno // Next overflow page to write var ovflPageSize U32 // Size to write on overflow page if (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaDataEnd || (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FcellOffset) { return Xsqlite3CorruptError(tls, 74924) } // Overwrite the local portion first rc = btreeOverwriteContent(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload, pX, 0, int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) if rc != 0 { return rc } if int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { return SQLITE_OK } // Now overwrite the overflow pages iOffset = int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) ovflPgno = Xsqlite3Get4byte(tls, (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr(iOffset)) pBt = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpBt ovflPageSize = (*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(4) for __ccgo := true; __ccgo; __ccgo = iOffset < nTotal { rc = btreeGetPage(tls, pBt, ovflPgno, bp, 0) if rc != 0 { return rc } if Xsqlite3PagerPageRefcount(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != 1 || (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { rc = Xsqlite3CorruptError(tls, 74943) } else { if U32(iOffset)+ovflPageSize < U32(nTotal) { ovflPgno = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FaData) } else { ovflPageSize = U32(nTotal - iOffset) } rc = btreeOverwriteContent(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr(4), pX, iOffset, int32(ovflPageSize)) } Xsqlite3PagerUnref(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FpDbPage) if rc != 0 { return rc } iOffset = int32(U32(iOffset) + ovflPageSize) } return SQLITE_OK } // Insert a new record into the BTree. The content of the new record // is described by the pX object. The pCur cursor is used only to // define what table the record should be inserted into, and is left // pointing at a random location. // // For a table btree (used for rowid tables), only the pX.nKey value of // the key is used. The pX.pKey value must be NULL. The pX.nKey is the // rowid or INTEGER PRIMARY KEY of the row. The pX.nData,pData,nZero fields // hold the content of the row. // // For an index btree (used for indexes and WITHOUT ROWID tables), the // key is an arbitrary byte sequence stored in pX.pKey,nKey. The // pX.pData,nData,nZero fields must be zero. // // If the seekResult parameter is non-zero, then a successful call to // MovetoUnpacked() to seek cursor pCur to (pKey,nKey) has already // been performed. In other words, if seekResult!=0 then the cursor // is currently pointing to a cell that will be adjacent to the cell // to be inserted. If seekResult<0 then pCur points to a cell that is // smaller then (pKey,nKey). If seekResult>0 then pCur points to a cell // that is larger than (pKey,nKey). // // If seekResult==0, that means pCur is pointing at some unknown location. // In that case, this routine must seek the cursor to the correct insertion // point for (pKey,nKey) before doing the insertion. For index btrees, // if pX->nMem is non-zero, then pX->aMem contains pointers to the unpacked // key values and pX->aMem can be used instead of pX->pKey to avoid having // to decode the key. func Xsqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, seekResult int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:74991:20: */ bp := tls.Alloc(136) defer tls.Free(136) // var rc int32 at bp+104, 4 // var loc int32 at bp, 4 // -1: before desired location +1: after // var szNew int32 at bp+108, 4 var idx int32 var pPage uintptr var p uintptr var pBt uintptr var oldCell uintptr var newCell uintptr // var r UnpackedRecord at bp+8, 24 // var x2 BtreePayload at bp+32, 48 var ovfl Pgno // var info CellInfo at bp+80, 24 // var info1 CellInfo at bp+112, 24 *(*int32)(unsafe.Pointer(bp /* loc */)) = seekResult *(*int32)(unsafe.Pointer(bp + 108 /* szNew */)) = 0 p = (*BtCursor)(unsafe.Pointer(pCur)).FpBtree pBt = (*Btree)(unsafe.Pointer(p)).FpBt newCell = uintptr(0) // Save the positions of any other cursors open on this table. // // In some cases, the call to btreeMoveto() below is a no-op. For // example, when inserting data into a table with auto-generated integer // keys, the VDBE layer invokes sqlite3BtreeLast() to figure out the // integer key to use. It then calls this function to actually insert the // data into the intkey B-Tree. In this case btreeMoveto() recognizes // that the cursor is already where it needs to be and returns without // doing any work. To avoid thwarting these optimizations, it is important // not to clear the cursor here. if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_Multiple != 0) { goto __1 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = saveAllCursors(tls, pBt, (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur) if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __2 } return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) __2: ; if !(*(*int32)(unsafe.Pointer(bp)) != 0 && int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) < 0) { goto __3 } // This can only happen if the schema is corrupt such that there is more // than one table or index with the same root page as used by the cursor. // Which can only happen if the SQLITE_NoSchemaError flag was set when // the schema was loaded. This cannot be asserted though, as a user might // set the flag, load the schema, and then unset the flag. return Xsqlite3CorruptError(tls, 75030) __3: ; __1: ; if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK) { goto __4 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = moveToRoot(tls, pCur) if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0 && *(*int32)(unsafe.Pointer(bp + 104)) != SQLITE_EMPTY) { goto __5 } return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) __5: ; __4: ; // Assert that the caller has been consistent. If this cursor was opened // expecting an index b-tree, then the caller should be inserting blob // keys with no associated data. If the cursor was opened expecting an // intkey table, the caller should be inserting integer keys with a // blob of associated data. if !((*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) { goto __6 } // If this is an insert into a table b-tree, invalidate any incrblob // cursors open on the row being replaced if !((*Btree)(unsafe.Pointer(p)).FhasIncrblobCur != 0) { goto __8 } invalidateIncrblobCursors(tls, p, (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, (*BtreePayload)(unsafe.Pointer(pX)).FnKey, 0) __8: ; // If BTREE_SAVEPOSITION is set, the cursor must already be pointing // to a row with the same key as the new entry being inserted. // On the other hand, BTREE_SAVEPOSITION==0 does not imply // that the cursor is not pointing to a row to be overwritten. // So do a complete check. if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_ValidNKey != 0 && (*BtreePayload)(unsafe.Pointer(pX)).FnKey == (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey) { goto __9 } // The cursor is pointing to the entry that is to be // overwritten if !(int32((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize) != 0 && (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload == U32((*BtreePayload)(unsafe.Pointer(pX)).FnData)+U32((*BtreePayload)(unsafe.Pointer(pX)).FnZero)) { goto __11 } // New entry is the same size as the old. Do an overwrite return btreeOverwriteCell(tls, pCur, pX) __11: ; goto __10 __9: if !(*(*int32)(unsafe.Pointer(bp)) == 0) { goto __12 } // The cursor is *not* pointing to the cell to be overwritten, nor // to an adjacent cell. Move the cursor so that it is pointing either // to the cell to be overwritten or an adjacent cell. *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = Xsqlite3BtreeTableMoveto(tls, pCur, (*BtreePayload)(unsafe.Pointer(pX)).FnKey, libc.Bool32(flags&BTREE_APPEND != 0), bp) if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __13 } return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) __13: ; __12: ; __10: ; goto __7 __6: // This is an index or a WITHOUT ROWID table // If BTREE_SAVEPOSITION is set, the cursor must already be pointing // to a row with the same key as the new entry being inserted. ; // If the cursor is not already pointing either to the cell to be // overwritten, or if a new cell is being inserted, if the cursor is // not pointing to an immediately adjacent cell, then move the cursor // so that it does. if !(*(*int32)(unsafe.Pointer(bp)) == 0 && flags&BTREE_SAVEPOSITION == 0) { goto __14 } if !((*BtreePayload)(unsafe.Pointer(pX)).FnMem != 0) { goto __15 } (*UnpackedRecord)(unsafe.Pointer(bp + 8 /* &r */)).FpKeyInfo = (*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 8 /* &r */)).FaMem = (*BtreePayload)(unsafe.Pointer(pX)).FaMem (*UnpackedRecord)(unsafe.Pointer(bp + 8 /* &r */)).FnField = (*BtreePayload)(unsafe.Pointer(pX)).FnMem (*UnpackedRecord)(unsafe.Pointer(bp + 8 /* &r */)).Fdefault_rc = int8(0) (*UnpackedRecord)(unsafe.Pointer(bp + 8 /* &r */)).FeqSeen = U8(0) *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = Xsqlite3BtreeIndexMoveto(tls, pCur, bp+8, bp) goto __16 __15: *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = btreeMoveto(tls, pCur, (*BtreePayload)(unsafe.Pointer(pX)).FpKey, (*BtreePayload)(unsafe.Pointer(pX)).FnKey, libc.Bool32(flags&BTREE_APPEND != 0), bp) __16: ; if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __17 } return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) __17: ; __14: ; // If the cursor is currently pointing to an entry to be overwritten // and the new content is the same as as the old, then use the // overwrite optimization. if !(*(*int32)(unsafe.Pointer(bp)) == 0) { goto __18 } getCellInfo(tls, pCur) if !((*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == (*BtreePayload)(unsafe.Pointer(pX)).FnKey) { goto __19 } (*BtreePayload)(unsafe.Pointer(bp + 32 /* &x2 */)).FpData = (*BtreePayload)(unsafe.Pointer(pX)).FpKey (*BtreePayload)(unsafe.Pointer(bp + 32 /* &x2 */)).FnData = int32((*BtreePayload)(unsafe.Pointer(pX)).FnKey) (*BtreePayload)(unsafe.Pointer(bp + 32 /* &x2 */)).FnZero = 0 return btreeOverwriteCell(tls, pCur, bp+32) __19: ; __18: ; __7: ; pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if !((*MemPage)(unsafe.Pointer(pPage)).FnFree < 0) { goto __20 } if !(int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) > CURSOR_INVALID) { goto __21 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = Xsqlite3CorruptError(tls, 75147) goto __22 __21: *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = btreeComputeFreeSpace(tls, pPage) __22: ; if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __23 } return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) __23: ; __20: ; newCell = (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace if !(flags&BTREE_PREFORMAT != 0) { goto __24 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 108 /* szNew */)) = (*BtShared)(unsafe.Pointer(pBt)).FnPreformatSize if !(*(*int32)(unsafe.Pointer(bp + 108)) < 4) { goto __26 } *(*int32)(unsafe.Pointer(bp + 108 /* szNew */)) = 4 __26: ; if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 108)) > int32((*MemPage)(unsafe.Pointer(pPage)).FmaxLocal)) { goto __27 } (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, newCell, bp+80 /* &info */) if !((*CellInfo)(unsafe.Pointer(bp+80)).FnPayload != U32((*CellInfo)(unsafe.Pointer(bp+80)).FnLocal)) { goto __28 } ovfl = Xsqlite3Get4byte(tls, newCell+uintptr(*(*int32)(unsafe.Pointer(bp + 108))-4)) ptrmapPut(tls, pBt, ovfl, uint8(PTRMAP_OVERFLOW1), (*MemPage)(unsafe.Pointer(pPage)).Fpgno, bp+104) __28: ; __27: ; goto __25 __24: *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = fillInCell(tls, pPage, newCell, pX, bp+108) __25: ; if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __29 } goto end_insert __29: ; idx = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) if !(*(*int32)(unsafe.Pointer(bp)) == 0) { goto __30 } if !(idx >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell)) { goto __32 } return Xsqlite3CorruptError(tls, 75183) __32: ; *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __33 } goto end_insert __33: ; oldCell = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*idx) + 1))))) if !!(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { goto __34 } libc.X__builtin___memcpy_chk(tls, newCell, oldCell, uint64(4), libc.X__builtin_object_size(tls, newCell, 0)) __34: ; (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, oldCell, bp+112 /* &info1 */) if !(U32((*CellInfo)(unsafe.Pointer(bp+112 /* &info1 */)).FnLocal) != (*CellInfo)(unsafe.Pointer(bp+112 /* &info1 */)).FnPayload) { goto __35 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = clearCellOverflow(tls, pPage, oldCell, bp+112 /* &info1 */) goto __36 __35: *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = SQLITE_OK __36: ; *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidOvfl)) if !(int32((*CellInfo)(unsafe.Pointer(bp+112)).FnSize) == *(*int32)(unsafe.Pointer(bp + 108)) && U32((*CellInfo)(unsafe.Pointer(bp+112)).FnLocal) == (*CellInfo)(unsafe.Pointer(bp+112)).FnPayload && (!(int32((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum) != 0) || *(*int32)(unsafe.Pointer(bp + 108)) < int32((*MemPage)(unsafe.Pointer(pPage)).FminLocal))) { goto __37 } // Overwrite the old cell with the new if they are the same size. // We could also try to do this if the old cell is smaller, then add // the leftover space to the free list. But experiments show that // doing that is no faster then skipping this optimization and just // calling dropCell() and insertCell(). // // This optimization cannot be used on an autovacuum database if the // new entry uses overflow pages, as the insertCell() call below is // necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. // clearCell never fails when nLocal==nPayload if !(oldCell < (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10)) { goto __38 } return Xsqlite3CorruptError(tls, 75210) __38: ; if !(oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 108))) > (*MemPage)(unsafe.Pointer(pPage)).FaDataEnd) { goto __39 } return Xsqlite3CorruptError(tls, 75213) __39: ; libc.X__builtin___memcpy_chk(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 108 /* szNew */))), libc.X__builtin_object_size(tls, oldCell, 0)) return SQLITE_OK __37: ; dropCell(tls, pPage, idx, int32((*CellInfo)(unsafe.Pointer(bp+112 /* &info1 */)).FnSize), bp+104) if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __40 } goto end_insert __40: ; goto __31 __30: if !(*(*int32)(unsafe.Pointer(bp)) < 0 && int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) > 0) { goto __41 } idx = int32(libc.PreIncUint16(&(*BtCursor)(unsafe.Pointer(pCur)).Fix, 1)) *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey)) goto __42 __41: ; __42: ; __31: ; insertCell(tls, pPage, idx, newCell, *(*int32)(unsafe.Pointer(bp + 108 /* szNew */)), uintptr(0), uint32(0), bp+104) // If no error has occurred and pPage has an overflow cell, call balance() // to redistribute the cells within the tree. Since balance() may move // the cursor, zero the BtCursor.info.nSize and BTCF_ValidNKey // variables. // // Previous versions of SQLite called moveToRoot() to move the cursor // back to the root page as balance() used to invalidate the contents // of BtCursor.apPage[] and BtCursor.aiIdx[]. Instead of doing that, // set the cursor state to "invalid". This makes common insert operations // slightly faster. // // There is a subtle but important optimization here too. When inserting // multiple records into an intkey b-tree using a single cursor (as can // happen while processing an "INSERT INTO ... SELECT" statement), it // is advantageous to leave the cursor pointing to the last entry in // the b-tree if possible. If the cursor is left pointing to the last // entry in the table, and the next row inserted has an integer key // larger than the largest existing key, it is possible to insert the // row without seeking the cursor. This can be a big performance boost. (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = U16(0) if !((*MemPage)(unsafe.Pointer(pPage)).FnOverflow != 0) { goto __43 } *(*U8)(unsafe.Pointer(pCur + 1)) &= libc.Uint8FromInt32(libc.CplInt32(BTCF_ValidNKey)) *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = balance(tls, pCur) // Must make sure nOverflow is reset to zero even if the balance() // fails. Internal data structure corruption will result otherwise. // Also, set the cursor state to invalid. This stops saveCursorPosition() // from trying to save the current position of the cursor. (*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FnOverflow = U8(0) (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_INVALID) if !(flags&BTREE_SAVEPOSITION != 0 && *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK) { goto __44 } btreeReleaseAllCursorPages(tls, pCur) if !((*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo != 0) { goto __45 } (*BtCursor)(unsafe.Pointer(pCur)).FpKey = Xsqlite3Malloc(tls, uint64((*BtreePayload)(unsafe.Pointer(pX)).FnKey)) if !((*BtCursor)(unsafe.Pointer(pCur)).FpKey == uintptr(0)) { goto __46 } *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) = SQLITE_NOMEM goto __47 __46: libc.X__builtin___memcpy_chk(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpKey, (*BtreePayload)(unsafe.Pointer(pX)).FpKey, uint64((*BtreePayload)(unsafe.Pointer(pX)).FnKey), libc.X__builtin_object_size(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpKey, 0)) __47: ; __45: ; (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_REQUIRESEEK) (*BtCursor)(unsafe.Pointer(pCur)).FnKey = (*BtreePayload)(unsafe.Pointer(pX)).FnKey __44: ; __43: ; end_insert: return *(*int32)(unsafe.Pointer(bp + 104 /* rc */)) } // This function is used as part of copying the current row from cursor // pSrc into cursor pDest. If the cursors are open on intkey tables, then // parameter iKey is used as the rowid value when the record is copied // into pDest. Otherwise, the record is copied verbatim. // // This function does not actually write the new value to cursor pDest. // Instead, it creates and populates any required overflow pages and // writes the data for the new cell into the BtShared.pTmpSpace buffer // for the destination database. The size of the cell, in bytes, is left // in BtShared.nPreformatSize. The caller completes the insertion by // calling sqlite3BtreeInsert() with the BTREE_PREFORMAT flag specified. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func Xsqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75299:20: */ bp := tls.Alloc(24) defer tls.Free(24) *(*int32)(unsafe.Pointer(bp + 20 /* rc */)) = SQLITE_OK var pBt uintptr = (*BtCursor)(unsafe.Pointer(pDest)).FpBt var aOut uintptr = (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace // Pointer to next output buffer var aIn uintptr // Pointer to next input buffer var nIn U32 // Size of input buffer aIn[] var nRem U32 // Bytes of data still to copy getCellInfo(tls, pSrc) aOut += uintptr(func() uint8 { if (*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload < U32(0x80) { return uint8(func() int32 { *(*U8)(unsafe.Pointer(aOut)) = uint8((*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload) return 1 }()) } return uint8(Xsqlite3PutVarint(tls, aOut, uint64((*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload))) }()) if (*BtCursor)(unsafe.Pointer(pDest)).FpKeyInfo == uintptr(0) { aOut += uintptr(Xsqlite3PutVarint(tls, aOut, uint64(iKey))) } nIn = U32((*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { return Xsqlite3CorruptError(tls, 75313) } nRem = (*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < U32((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { libc.X__builtin___memcpy_chk(tls, aOut, aIn, uint64(nIn), libc.X__builtin_object_size(tls, aOut, 0)) (*BtShared)(unsafe.Pointer(pBt)).FnPreformatSize = int32(int64(nIn) + (int64(aOut)-int64((*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace))/1) } else { var pSrcPager uintptr = (*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pSrc)).FpBt)).FpPager var pPgnoOut uintptr = uintptr(0) var ovflIn Pgno = Pgno(0) *(*uintptr)(unsafe.Pointer(bp /* pPageIn */)) = uintptr(0) var pPageOut uintptr = uintptr(0) var nOut U32 // Size of output buffer aOut[] nOut = U32(btreePayloadToLocal(tls, (*BtCursor)(unsafe.Pointer(pDest)).FpPage, int64((*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload))) (*BtShared)(unsafe.Pointer(pBt)).FnPreformatSize = int32(int64(nOut) + (int64(aOut)-int64((*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace))/1) if nOut < (*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload { pPgnoOut = aOut + uintptr(nOut) *(*int32)(unsafe.Pointer(pBt + 144)) += 4 } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { return Xsqlite3CorruptError(tls, 75336) } ovflIn = Xsqlite3Get4byte(tls, (*BtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } for __ccgo := true; __ccgo; __ccgo = nRem > U32(0) && *(*int32)(unsafe.Pointer(bp + 20)) == SQLITE_OK { nRem = nRem - nOut for __ccgo1 := true; __ccgo1; __ccgo1 = *(*int32)(unsafe.Pointer(bp + 20)) == SQLITE_OK && nOut > U32(0) { if nIn > U32(0) { var nCopy int32 = func() int32 { if nOut < nIn { return int32(nOut) } return int32(nIn) }() libc.X__builtin___memcpy_chk(tls, aOut, aIn, uint64(nCopy), libc.X__builtin_object_size(tls, aOut, 0)) nOut = nOut - U32(nCopy) nIn = nIn - U32(nCopy) aOut += uintptr(nCopy) aIn += uintptr(nCopy) } if nOut > U32(0) { Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pPageIn */))) *(*uintptr)(unsafe.Pointer(bp /* pPageIn */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 20 /* rc */)) = Xsqlite3PagerGet(tls, pSrcPager, ovflIn, bp, PAGER_GET_READONLY) if *(*int32)(unsafe.Pointer(bp + 20)) == SQLITE_OK { aIn = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp /* pPageIn */))) ovflIn = Xsqlite3Get4byte(tls, aIn) aIn += uintptr(4) nIn = (*BtShared)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pSrc)).FpBt)).FusableSize - U32(4) } } } if *(*int32)(unsafe.Pointer(bp + 20)) == SQLITE_OK && nRem > U32(0) && pPgnoOut != 0 { // var pgnoNew Pgno at bp+16, 4 *(*uintptr)(unsafe.Pointer(bp + 8 /* pNew */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 20 /* rc */)) = allocateBtreePage(tls, pBt, bp+8, bp+16, uint32(0), uint8(0)) Xsqlite3Put4byte(tls, pPgnoOut, *(*Pgno)(unsafe.Pointer(bp + 16 /* pgnoNew */))) if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && pPageOut != 0 { ptrmapPut(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 16 /* pgnoNew */)), uint8(PTRMAP_OVERFLOW2), (*MemPage)(unsafe.Pointer(pPageOut)).Fpgno, bp+20) } releasePage(tls, pPageOut) pPageOut = *(*uintptr)(unsafe.Pointer(bp + 8 /* pNew */)) if pPageOut != 0 { pPgnoOut = (*MemPage)(unsafe.Pointer(pPageOut)).FaData Xsqlite3Put4byte(tls, pPgnoOut, uint32(0)) aOut = pPgnoOut + 4 nOut = func() uint32 { if (*BtShared)(unsafe.Pointer(pBt)).FusableSize-U32(4) < nRem { return (*BtShared)(unsafe.Pointer(pBt)).FusableSize - U32(4) } return nRem }() } } } releasePage(tls, pPageOut) Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pPageIn */))) } return *(*int32)(unsafe.Pointer(bp + 20 /* rc */)) } // Delete the entry that the cursor is pointing to. // // If the BTREE_SAVEPOSITION bit of the flags parameter is zero, then // the cursor is left pointing at an arbitrary location after the delete. // But if that bit is set, then the cursor is left in a state such that // the next call to BtreeNext() or BtreePrev() moves it to the same row // as it would have been on if the call to BtreeDelete() had been omitted. // // The BTREE_AUXDELETE bit of flags indicates that is one of several deletes // associated with a single table entry and its indexes. Only one of those // deletes is considered the "primary" delete. The primary delete occurs // on a cursor that is not a BTREE_FORDELETE cursor. All but one delete // operation on non-FORDELETE cursors is tagged with the AUXDELETE flag. // The BTREE_AUXDELETE bit is a hint that is not used by this implementation, // but which might be used by alternative storage engines. func Xsqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75409:20: */ bp := tls.Alloc(28) defer tls.Free(28) var p uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpBtree var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt // var rc int32 at bp+24, 4 // Return code var pPage uintptr // Page to delete cell from var pCell uintptr // Pointer to cell to delete var iCellIdx int32 // Index of cell to delete var iCellDepth int32 // Depth of node containing pCell // var info CellInfo at bp, 24 // Size of the cell being deleted var bPreserve U8 // Keep cursor valid. 2 for CURSOR_SKIPNEXT if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { if int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) >= CURSOR_REQUIRESEEK { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = btreeRestoreCursorPosition(tls, pCur) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 || int32((*BtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } else { return Xsqlite3CorruptError(tls, 75433) } } iCellDepth = int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { return Xsqlite3CorruptError(tls, 75442) } pCell = (*MemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iCellIdx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iCellIdx) + 1))))) if (*MemPage)(unsafe.Pointer(pPage)).FnFree < 0 && btreeComputeFreeSpace(tls, pPage) != 0 { return Xsqlite3CorruptError(tls, 75446) } // If the BTREE_SAVEPOSITION bit is on, then the cursor position must // be preserved following this delete operation. If the current delete // will cause a b-tree rebalance, then this is done by saving the cursor // key and leaving the cursor in CURSOR_REQUIRESEEK state before // returning. // // If the current delete will not cause a rebalance, then the cursor // will be left in CURSOR_SKIPNEXT state pointing to the entry immediately // before or after the deleted entry. // // The bPreserve value records which path is required: // // bPreserve==0 Not necessary to save the cursor position // bPreserve==1 Use CURSOR_REQUIRESEEK to save the cursor position // bPreserve==2 Cursor won't move. Set CURSOR_SKIPNEXT. bPreserve = U8(libc.Bool32(int32(flags)&BTREE_SAVEPOSITION != 0)) if bPreserve != 0 { if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) || (*MemPage)(unsafe.Pointer(pPage)).FnFree+int32(cellSizePtr(tls, pPage, pCell))+2 > int32((*BtShared)(unsafe.Pointer(pBt)).FusableSize*U32(2)/U32(3)) || int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) == 1 { // A b-tree rebalance will be required after deleting this entry. // Save the cursor key. *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = saveCursorKey(tls, pCur) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } else { bPreserve = U8(2) } } // If the page containing the entry to delete is not a leaf page, move // the cursor to the largest entry in the tree that is smaller than // the entry being deleted. This cell will replace the cell being deleted // from the internal node. The 'previous' entry is used for this instead // of the 'next' entry, as the previous entry is always a part of the // sub-tree headed by the child page of the cell being deleted. This makes // balancing the tree following the delete operation easier. if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = Xsqlite3BtreePrevious(tls, pCur, 0) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } // Save the positions of any other cursors open on this table before // making any modifications. if int32((*BtCursor)(unsafe.Pointer(pCur)).FcurFlags)&BTCF_Multiple != 0 { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = saveAllCursors(tls, pBt, (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } // If this is a delete operation to remove a row from a table b-tree, // invalidate any incrblob cursors open on the row being deleted. if (*BtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0) && (*Btree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { invalidateIncrblobCursors(tls, p, (*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, (*BtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey, 0) } // Make the page containing the entry to be deleted writable. Then free any // overflow pages associated with the entry and finally remove the cell // itself from within the page. *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pPage)).FxParseCell})).f(tls, pPage, pCell, bp /* &info */) if U32((*CellInfo)(unsafe.Pointer(bp /* &info */)).FnLocal) != (*CellInfo)(unsafe.Pointer(bp /* &info */)).FnPayload { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = clearCellOverflow(tls, pPage, pCell, bp /* &info */) } else { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_OK } dropCell(tls, pPage, iCellIdx, int32((*CellInfo)(unsafe.Pointer(bp /* &info */)).FnSize), bp+24) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } // If the cell deleted was not located on a leaf page, then the cursor // is currently pointing to the largest entry in the sub-tree headed // by the child-page of the cell that was just deleted from an internal // node. The cell from the leaf node needs to be moved to the internal // node to replace the deleted cell. if !(int32((*MemPage)(unsafe.Pointer(pPage)).Fleaf) != 0) { var pLeaf uintptr = (*BtCursor)(unsafe.Pointer(pCur)).FpPage var nCell int32 var n Pgno var pTmp uintptr if (*MemPage)(unsafe.Pointer(pLeaf)).FnFree < 0 { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = btreeComputeFreeSpace(tls, pLeaf) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } if iCellDepth < int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage)-1 { n = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iCellDepth+1)*8)))).Fpgno } else { n = (*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).Fpgno } pCell = (*MemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(2*(int32((*MemPage)(unsafe.Pointer(pLeaf)).FnCell)-1)))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(2*(int32((*MemPage)(unsafe.Pointer(pLeaf)).FnCell)-1)) + 1))))) if pCell < (*MemPage)(unsafe.Pointer(pLeaf)).FaData+4 { return Xsqlite3CorruptError(tls, 75536) } nCell = int32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(pLeaf)).FxCellSize})).f(tls, pLeaf, pCell)) pTmp = (*BtShared)(unsafe.Pointer(pBt)).FpTmpSpace *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(pLeaf)).FpDbPage) if *(*int32)(unsafe.Pointer(bp + 24)) == SQLITE_OK { insertCell(tls, pPage, iCellIdx, pCell-uintptr(4), nCell+4, pTmp, n, bp+24) } dropCell(tls, pLeaf, int32((*MemPage)(unsafe.Pointer(pLeaf)).FnCell)-1, nCell, bp+24) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } } // Balance the tree. If the entry deleted was located on a leaf page, // then the cursor still points to that page. In this case the first // call to balance() repairs the tree, and the if(...) condition is // never true. // // Otherwise, if the entry deleted was on an internal node page, then // pCur is pointing to the leaf page from which a cell was removed to // replace the cell deleted from the internal node. This is slightly // tricky as the leaf node may be underfull, and the internal node may // be either under or overfull. In this case run the balancing algorithm // on the leaf node first. If the balance proceeds far enough up the // tree that we can be sure that any problem in the internal node has // been corrected, so be it. Otherwise, after balancing the leaf node, // walk the cursor up the tree to the internal node and balance it as // well. *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = balance(tls, pCur) if *(*int32)(unsafe.Pointer(bp + 24)) == SQLITE_OK && int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) > iCellDepth { releasePageNotNull(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpPage) (*BtCursor)(unsafe.Pointer(pCur)).FiPage-- for int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) > iCellDepth { releasePage(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(libc.PostDecInt8(&(*BtCursor)(unsafe.Pointer(pCur)).FiPage, 1))*8))) } (*BtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*BtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = balance(tls, pCur) } if *(*int32)(unsafe.Pointer(bp + 24)) == SQLITE_OK { if int32(bPreserve) > 1 { (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_SKIPNEXT) if iCellIdx >= int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { (*BtCursor)(unsafe.Pointer(pCur)).FskipNext = -1 (*BtCursor)(unsafe.Pointer(pCur)).Fix = U16(int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) - 1) } else { (*BtCursor)(unsafe.Pointer(pCur)).FskipNext = 1 } } else { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = moveToRoot(tls, pCur) if bPreserve != 0 { btreeReleaseAllCursorPages(tls, pCur) (*BtCursor)(unsafe.Pointer(pCur)).FeState = U8(CURSOR_REQUIRESEEK) } if *(*int32)(unsafe.Pointer(bp + 24)) == SQLITE_EMPTY { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_OK } } } return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } // Create a new BTree table. Write into *piTable the page // number for the root page of the new table. // // The type of type is determined by the flags parameter. Only the // following values of flags are currently in use. Other values for // flags might not work: // // BTREE_INTKEY|BTREE_LEAFDATA Used for SQL tables with rowid keys // BTREE_ZERODATA Used for SQL indices func btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75610:12: */ bp := tls.Alloc(44) defer tls.Free(44) var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt // var pRoot uintptr at bp+24, 8 // var pgnoRoot Pgno at bp, 4 // var rc int32 at bp+40, 4 var ptfFlags int32 // Page-type flage for the root page of new table if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { // var pgnoMove Pgno at bp+16, 4 // Move a page here to make room for the root-page // var pPageMove uintptr at bp+8, 8 // The page to move to. // Creating a new table may probably require moving an existing database // to make room for the new tables root page. In case this page turns // out to be an overflow page, delete all overflow page-map caches // held by open cursors. invalidateAllOverflowCache(tls, pBt) // Read the value of meta[3] from the database to determine where the // root page of the new table should go. meta[3] is the largest root-page // created so far, so the new root-page is (meta[3]+1). Xsqlite3BtreeGetMeta(tls, p, BTREE_LARGEST_ROOT_PAGE, bp) if *(*Pgno)(unsafe.Pointer(bp)) > btreePagecount(tls, pBt) { return Xsqlite3CorruptError(tls, 75644) } *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */))++ // The new root-page may not be allocated on a pointer-map page, or the // PENDING_BYTE page. for *(*Pgno)(unsafe.Pointer(bp)) == ptrmapPageno(tls, pBt, *(*Pgno)(unsafe.Pointer(bp))) || *(*Pgno)(unsafe.Pointer(bp)) == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) { *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */))++ } // Allocate a page. The page that currently resides at pgnoRoot will // be moved to the allocated page (unless the allocated page happens // to reside at pgnoRoot). *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = allocateBtreePage(tls, pBt, bp+8, bp+16, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)), uint8(BTALLOC_EXACT)) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if *(*Pgno)(unsafe.Pointer(bp + 16)) != *(*Pgno)(unsafe.Pointer(bp)) { // pgnoRoot is the page that will be used for the root-page of // the new table (assuming an error did not occur). But we were // allocated pgnoMove. If required (i.e. if it was not allocated // by extending the file), the current page at position pgnoMove // is already journaled. *(*U8)(unsafe.Pointer(bp + 32 /* eType */)) = U8(0) *(*Pgno)(unsafe.Pointer(bp + 36 /* iPtrPage */)) = Pgno(0) // Save the positions of any open cursors. This is required in // case they are holding a reference to an xFetch reference // corresponding to page pgnoRoot. *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = saveAllCursors(tls, pBt, uint32(0), uintptr(0)) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pPageMove */))) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } // Move the page currently at pgnoRoot to pgnoMove. *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = btreeGetPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)), bp+24, 0) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = ptrmapGet(tls, pBt, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)), bp+32, bp+36) if int32(*(*U8)(unsafe.Pointer(bp + 32))) == PTRMAP_ROOTPAGE || int32(*(*U8)(unsafe.Pointer(bp + 32))) == PTRMAP_FREEPAGE { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3CorruptError(tls, 75692) } if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)), *(*U8)(unsafe.Pointer(bp + 32 /* eType */)), *(*Pgno)(unsafe.Pointer(bp + 36 /* iPtrPage */)), *(*Pgno)(unsafe.Pointer(bp + 16 /* pgnoMove */)), 0) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) // Obtain the page at pgnoRoot if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = btreeGetPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)), bp+24, 0) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)))).FpDbPage) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } } else { *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) = *(*uintptr)(unsafe.Pointer(bp + 8 /* pPageMove */)) } // Update the pointer-map and meta-data with the new root-page number. ptrmapPut(tls, pBt, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)), uint8(PTRMAP_ROOTPAGE), uint32(0), bp+40) if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } // When the new root page was allocated, page 1 was made writable in // order either to increase the database filesize, or to decrement the // freelist count. Hence, the sqlite3BtreeUpdateMeta() call cannot fail. *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3BtreeUpdateMeta(tls, p, 4, *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */))) if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } } else { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = allocateBtreePage(tls, pBt, bp+24, bp, uint32(1), uint8(0)) if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } } if createTabFlags&BTREE_INTKEY != 0 { ptfFlags = PTF_INTKEY | PTF_LEAFDATA | PTF_LEAF } else { ptfFlags = PTF_ZERODATA | PTF_LEAF } zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)), ptfFlags) Xsqlite3PagerUnref(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)))).FpDbPage) *(*Pgno)(unsafe.Pointer(piTable)) = *(*Pgno)(unsafe.Pointer(bp /* pgnoRoot */)) return SQLITE_OK } func Xsqlite3BtreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75755:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = btreeCreateTable(tls, p, piTable, flags) Xsqlite3BtreeLeave(tls, p) return rc } // Erase the given database page and all its children. Return // the page to the freelist. func clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno Pgno, freePageFlag int32, pnChange uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75767:12: */ bp := tls.Alloc(36) defer tls.Free(36) // var pPage uintptr at bp, 8 // var rc int32 at bp+32, 4 var pCell uintptr var i int32 var hdr int32 // var info CellInfo at bp+8, 24 if !(pgno > btreePagecount(tls, pBt)) { goto __1 } return Xsqlite3CorruptError(tls, 75782) __1: ; *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = getAndInitPage(tls, pBt, pgno, bp, uintptr(0), 0) if !(*(*int32)(unsafe.Pointer(bp + 32)) != 0) { goto __2 } return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) __2: ; if !(int32((*BtShared)(unsafe.Pointer(pBt)).FopenFlags)&BTREE_SINGLE == 0 && Xsqlite3PagerPageRefcount(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != 1+libc.Bool32(pgno == Pgno(1))) { goto __3 } *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = Xsqlite3CorruptError(tls, 75789) goto cleardatabasepage_out __3: ; hdr = int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FhdrOffset) i = 0 __4: if !(i < int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnCell)) { goto __6 } pCell = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + uintptr(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaCellIdx + uintptr(2*i))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaCellIdx + uintptr(2*i) + 1))))) if !!(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf) != 0) { goto __7 } *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = clearDatabasePage(tls, pBt, Xsqlite3Get4byte(tls, pCell), 1, pnChange) if !(*(*int32)(unsafe.Pointer(bp + 32)) != 0) { goto __8 } goto cleardatabasepage_out __8: ; __7: ; (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pPage */)))).FxParseCell})).f(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), pCell, bp+8 /* &info */) if !(U32((*CellInfo)(unsafe.Pointer(bp+8 /* &info */)).FnLocal) != (*CellInfo)(unsafe.Pointer(bp+8 /* &info */)).FnPayload) { goto __9 } *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = clearCellOverflow(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), pCell, bp+8 /* &info */) goto __10 __9: *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_OK __10: ; if !(*(*int32)(unsafe.Pointer(bp + 32)) != 0) { goto __11 } goto cleardatabasepage_out __11: ; goto __5 __5: i++ goto __4 goto __6 __6: ; if !!(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf) != 0) { goto __12 } *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = clearDatabasePage(tls, pBt, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr(hdr+8)), 1, pnChange) if !(*(*int32)(unsafe.Pointer(bp + 32)) != 0) { goto __13 } goto cleardatabasepage_out __13: ; if !((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FintKey != 0) { goto __14 } pnChange = uintptr(0) __14: ; __12: ; if !(pnChange != 0) { goto __15 } *(*I64)(unsafe.Pointer(pnChange)) += I64((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnCell) __15: ; if !(freePageFlag != 0) { goto __16 } freePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), bp+32) goto __17 __16: if !(libc.AssignPtrInt32(bp+32, Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage)) == 0) { goto __18 } zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + uintptr(hdr))))|PTF_LEAF) __18: ; __17: ; cleardatabasepage_out: releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) } // Delete all information from a single table in the database. iTable is // the page number of the root of the table. After this routine returns, // the root page is empty, but still exists. // // This routine will fail with SQLITE_LOCKED if there are any open // read cursors on the table. Open write cursors are moved to the // root of the table. // // If pnChange is not NULL, then the integer value pointed to by pnChange // is incremented by the number of entries in the table. func Xsqlite3BtreeClearTable(tls *libc.TLS, p uintptr, iTable int32, pnChange uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75834:20: */ var rc int32 var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) rc = saveAllCursors(tls, pBt, Pgno(iTable), uintptr(0)) if SQLITE_OK == rc { // Invalidate all incrblob cursors open on table iTable (assuming iTable // is the root of a table b-tree - if it is not, the following call is // a no-op). if (*Btree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { invalidateIncrblobCursors(tls, p, Pgno(iTable), int64(0), 1) } rc = clearDatabasePage(tls, pBt, Pgno(iTable), 0, pnChange) } Xsqlite3BtreeLeave(tls, p) return rc } // Delete all information from the single table that pCur is open on. // // This routine only work for pCur on an ephemeral table. func Xsqlite3BtreeClearTableOfCursor(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75860:20: */ return Xsqlite3BtreeClearTable(tls, (*BtCursor)(unsafe.Pointer(pCur)).FpBtree, int32((*BtCursor)(unsafe.Pointer(pCur)).FpgnoRoot), uintptr(0)) } // Erase all information in a table and add the root of the table to // the freelist. Except, the root of the principle table (the one on // page 1) is never added to the freelist. // // This routine will fail with SQLITE_LOCKED if there are any open // cursors on the table. // // If AUTOVACUUM is enabled and the page at iTable is not the last // root page in the database file, then the last root page // in the database file is moved into the slot formerly occupied by // iTable and that last slot formerly occupied by the last root page // is added to the freelist instead of iTable. In this say, all // root pages are kept at the beginning of the database file, which // is necessary for AUTOVACUUM to work right. *piMoved is set to the // page number that used to be the last root page in the file before // the move. If no page gets moved, *piMoved is set to 0. // The last root page is recorded in meta[3] and the value of // meta[3] is updated by this procedure. func btreeDropTable(tls *libc.TLS, p uintptr, iTable Pgno, piMoved uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75884:12: */ bp := tls.Alloc(24) defer tls.Free(24) // var rc int32 at bp+12, 4 *(*uintptr)(unsafe.Pointer(bp /* pPage */)) = uintptr(0) var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt if iTable > btreePagecount(tls, pBt) { return Xsqlite3CorruptError(tls, 75893) } *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = Xsqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = btreeGetPage(tls, pBt, iTable, bp, 0) if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } *(*int32)(unsafe.Pointer(piMoved)) = 0 if (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { // var maxRootPgno Pgno at bp+8, 4 Xsqlite3BtreeGetMeta(tls, p, BTREE_LARGEST_ROOT_PAGE, bp+8) if iTable == *(*Pgno)(unsafe.Pointer(bp + 8)) { // If the table being dropped is the table with the largest root-page // number in the database, put the root page on the free list. freePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), bp+12) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } } else { // The table being dropped does not have the largest root-page // number in the database. So move the page that does into the // gap left by the deleted root-page. // var pMove uintptr at bp+16, 8 releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = btreeGetPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */)), bp+16, 0) if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 16 /* pMove */)), uint8(PTRMAP_ROOTPAGE), uint32(0), iTable, 0) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pMove */))) if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } *(*uintptr)(unsafe.Pointer(bp + 16 /* pMove */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = btreeGetPage(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */)), bp+16, 0) freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pMove */)), bp+12) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pMove */))) if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } *(*int32)(unsafe.Pointer(piMoved)) = int32(*(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */))) } // Set the new 'max-root-page' value in the database header. This // is the old value less one, less one more if that happens to // be a root-page number, less one again if that is the // PENDING_BYTE_PAGE. *(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */))-- for *(*Pgno)(unsafe.Pointer(bp + 8)) == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize+U32(1) || ptrmapPageno(tls, pBt, *(*Pgno)(unsafe.Pointer(bp + 8))) == *(*Pgno)(unsafe.Pointer(bp + 8)) { *(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */))-- } *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) = Xsqlite3BtreeUpdateMeta(tls, p, 4, *(*Pgno)(unsafe.Pointer(bp + 8 /* maxRootPgno */))) } else { freePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */)), bp+12) releasePage(tls, *(*uintptr)(unsafe.Pointer(bp /* pPage */))) } return *(*int32)(unsafe.Pointer(bp + 12 /* rc */)) } func Xsqlite3BtreeDropTable(tls *libc.TLS, p uintptr, iTable int32, piMoved uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75969:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = btreeDropTable(tls, p, uint32(iTable), piMoved) Xsqlite3BtreeLeave(tls, p) return rc } // This function may only be called if the b-tree connection already // has a read or write transaction open on the database. // // Read the meta-information out of a database file. Meta[0] // is the number of free pages currently in the database. Meta[1] // through meta[15] are available for use by higher layers. Meta[0] // is read-only, the others are read/write. // // The schema layer numbers meta values differently. At the schema // layer (and the SetCookie and ReadCookie opcodes) the number of // free pages is not visible. So Cookie[0] is the same as Meta[1]. // // This routine treats Meta[BTREE_DATA_VERSION] as a special case. Instead // of reading the value out of the header, it instead loads the "DataVersion" // from the pager. The BTREE_DATA_VERSION value is not actually stored in the // database file. It is a number computed by the pager. But its access // pattern is the same as header meta values, and so it is convenient to // read it from this routine. func Xsqlite3BtreeGetMeta(tls *libc.TLS, p uintptr, idx int32, pMeta uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:75998:21: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if idx == BTREE_DATA_VERSION { *(*U32)(unsafe.Pointer(pMeta)) = Xsqlite3PagerDataVersion(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager) + (*Btree)(unsafe.Pointer(p)).FiBDataVersion } else { *(*U32)(unsafe.Pointer(pMeta)) = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+uintptr(36+idx*4)) } // If auto-vacuum is disabled in this build and this is an auto-vacuum // database, mark the database as read-only. Xsqlite3BtreeLeave(tls, p) } // Write meta-information back into the database. Meta[0] is // read-only and may not be written. func Xsqlite3BtreeUpdateMeta(tls *libc.TLS, p uintptr, idx int32, iMeta U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76028:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt var pP1 uintptr var rc int32 Xsqlite3BtreeEnter(tls, p) pP1 = (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) if rc == SQLITE_OK { Xsqlite3Put4byte(tls, pP1+uintptr(36+idx*4), iMeta) if idx == BTREE_INCR_VACUUM { (*BtShared)(unsafe.Pointer(pBt)).FincrVacuum = U8(iMeta) } } Xsqlite3BtreeLeave(tls, p) return rc } // The first argument, pCur, is a cursor opened on some b-tree. Count the // number of entries in the b-tree and write the result to *pnEntry. // // SQLITE_OK is returned if the operation is successfully executed. // Otherwise, if an error is encountered (i.e. an IO error or database // corruption) an SQLite error code is returned. func Xsqlite3BtreeCount(tls *libc.TLS, db uintptr, pCur uintptr, pnEntry uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76060:20: */ var nEntry I64 = int64(0) // Value to return in *pnEntry var rc int32 // Return code rc = moveToRoot(tls, pCur) if rc == SQLITE_EMPTY { *(*I64)(unsafe.Pointer(pnEntry)) = int64(0) return SQLITE_OK } // Unless an error occurs, the following loop runs one iteration for each // page in the B-Tree structure (not including overflow pages). for rc == SQLITE_OK && !(*(*int32)(unsafe.Pointer(db + 432)) != 0) { var iIdx int32 // Index of child node in parent var pPage uintptr // Current page of the b-tree // If this is a leaf page or the tree is not an int-key tree, then // this page contains countable entries. Increment the entry counter // accordingly. pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage if (*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0 || !(int32((*MemPage)(unsafe.Pointer(pPage)).FintKey) != 0) { nEntry = nEntry + I64((*MemPage)(unsafe.Pointer(pPage)).FnCell) } // pPage is a leaf node. This loop navigates the cursor so that it // points to the first interior cell that it points to the parent of // the next page in the tree that has not yet been visited. The // pCur->aiIdx[pCur->iPage] value is set to the index of the parent cell // of the page, or to the number of cells in the page if the next page // to visit is the right-child of its parent. // // If all pages in the tree have been visited, return SQLITE_OK to the // caller. if (*MemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { for __ccgo := true; __ccgo; __ccgo = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*MemPage)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) { if int32((*BtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { // All pages of the b-tree have been visited. Return successfully. *(*I64)(unsafe.Pointer(pnEntry)) = nEntry return moveToRoot(tls, pCur) } moveToParent(tls, pCur) } (*BtCursor)(unsafe.Pointer(pCur)).Fix++ pPage = (*BtCursor)(unsafe.Pointer(pCur)).FpPage } // Descend to the child node of the cell that the cursor currently // points at. This is the right-child if (iIdx==pPage->nCell). iIdx = int32((*BtCursor)(unsafe.Pointer(pCur)).Fix) if iIdx == int32((*MemPage)(unsafe.Pointer(pPage)).FnCell) { rc = moveToChild(tls, pCur, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FhdrOffset)+8))) } else { rc = moveToChild(tls, pCur, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*MemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iIdx))))<<8|int32(*(*U8)(unsafe.Pointer((*MemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(2*iIdx) + 1))))))) } } // An error has occurred. Return an error code. return rc } // Return the pager associated with a BTree. This routine is used for // testing and debugging only. func Xsqlite3BtreePager(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76129:22: */ return (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpPager } // Append a message to the error message string. func checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76137:13: */ bp := tls.Alloc(16) defer tls.Free(16) var ap Va_list _ = ap if !((*IntegrityCk)(unsafe.Pointer(pCheck)).FmxErr != 0) { return } (*IntegrityCk)(unsafe.Pointer(pCheck)).FmxErr-- (*IntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*IntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { Xsqlite3_str_append(tls, pCheck+56, ts+4416, 1) } if (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+56, (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp, (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) } Xsqlite3_str_vappendf(tls, pCheck+56, zFormat, ap) _ = ap if int32((*IntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FaccError) == SQLITE_NOMEM { (*IntegrityCk)(unsafe.Pointer(pCheck)).FbOomFault = 1 } } // Return non-zero if the bit in the IntegrityCk.aPgRef[] array that // corresponds to page iPg is already set. func getPageReferenced(tls *libc.TLS, pCheck uintptr, iPg Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76167:12: */ return int32(*(*U8)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/Pgno(8))))) & (int32(1) << (iPg & Pgno(0x07))) } // Set the bit in the IntegrityCk.aPgRef[] array that corresponds to page iPg. func setPageReferenced(tls *libc.TLS, pCheck uintptr, iPg Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76175:13: */ *(*U8)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/Pgno(8)))) |= U8(int32(1) << (iPg & Pgno(0x07))) } // Add 1 to the reference count for page iPage. If this is the second // reference to the page, add an error message to pCheck->zErrMsg. // Return 1 if there are 2 or more references to the page and 0 if // if this is the first reference to the page. // // Also check that the page number is in bounds. func checkRef(tls *libc.TLS, pCheck uintptr, iPage Pgno) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76189:12: */ bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*IntegrityCk)(unsafe.Pointer(pCheck)).FnPage || iPage == Pgno(0) { checkAppendMsg(tls, pCheck, ts+4418, libc.VaList(bp, iPage)) return 1 } if getPageReferenced(tls, pCheck, iPage) != 0 { checkAppendMsg(tls, pCheck, ts+4441, libc.VaList(bp+8, iPage)) return 1 } if *(*int32)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).Fdb + 432)) != 0 { return 1 } setPageReferenced(tls, pCheck, iPage) return 0 } // Check that the entry in the pointer-map for page iChild maps to // page iParent, pointer type ptrType. If not, append an error message // to pCheck. func checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild Pgno, eType U8, iParent Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76209:13: */ bp := tls.Alloc(56) defer tls.Free(56) var rc int32 // var ePtrmapType U8 at bp+48, 1 // var iPtrmapParent Pgno at bp+52, 4 rc = ptrmapGet(tls, (*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt, iChild, bp+48, bp+52) if rc != SQLITE_OK { if rc == SQLITE_NOMEM || rc == SQLITE_IOERR|int32(12)<<8 { (*IntegrityCk)(unsafe.Pointer(pCheck)).FbOomFault = 1 } checkAppendMsg(tls, pCheck, ts+4466, libc.VaList(bp, iChild)) return } if int32(*(*U8)(unsafe.Pointer(bp + 48))) != int32(eType) || *(*Pgno)(unsafe.Pointer(bp + 52)) != iParent { checkAppendMsg(tls, pCheck, ts+4495, libc.VaList(bp+8, iChild, int32(eType), iParent, int32(*(*U8)(unsafe.Pointer(bp + 48 /* ePtrmapType */))), *(*Pgno)(unsafe.Pointer(bp + 52 /* iPtrmapParent */)))) } } // Check the integrity of the freelist or of an overflow page list. // Verify that the number of pages on the list is N. func checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage Pgno, N U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76238:13: */ bp := tls.Alloc(48) defer tls.Free(48) var i int32 var expected U32 = N var nErrAtStart int32 = (*IntegrityCk)(unsafe.Pointer(pCheck)).FnErr for iPage != Pgno(0) && (*IntegrityCk)(unsafe.Pointer(pCheck)).FmxErr != 0 { // var pOvflPage uintptr at bp+40, 8 var pOvflData uintptr if checkRef(tls, pCheck, iPage) != 0 { break } N-- if Xsqlite3PagerGet(tls, (*IntegrityCk)(unsafe.Pointer(pCheck)).FpPager, iPage, bp+40, 0) != 0 { checkAppendMsg(tls, pCheck, ts+4549, libc.VaList(bp, iPage)) break } pOvflData = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pOvflPage */))) if isFreeList != 0 { var n U32 = Xsqlite3Get4byte(tls, pOvflData+4) if (*BtShared)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FautoVacuum != 0 { checkPtrmap(tls, pCheck, iPage, uint8(PTRMAP_FREEPAGE), uint32(0)) } if n > (*BtShared)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/U32(4)-U32(2) { checkAppendMsg(tls, pCheck, ts+4571, libc.VaList(bp+8, iPage)) N-- } else { for i = 0; i < int32(n); i++ { var iFreePage Pgno = Xsqlite3Get4byte(tls, pOvflData+uintptr(8+i*4)) if (*BtShared)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FautoVacuum != 0 { checkPtrmap(tls, pCheck, iFreePage, uint8(PTRMAP_FREEPAGE), uint32(0)) } checkRef(tls, pCheck, iFreePage) } N = N - n } } else { // If this database supports auto-vacuum and iPage is not the last // page in this overflow list, check that the pointer-map entry for // the following page matches iPage. if (*BtShared)(unsafe.Pointer((*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FautoVacuum != 0 && N > U32(0) { i = int32(Xsqlite3Get4byte(tls, pOvflData)) checkPtrmap(tls, pCheck, uint32(i), uint8(PTRMAP_OVERFLOW2), iPage) } } iPage = Xsqlite3Get4byte(tls, pOvflData) Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pOvflPage */))) } if N != 0 && nErrAtStart == (*IntegrityCk)(unsafe.Pointer(pCheck)).FnErr { checkAppendMsg(tls, pCheck, ts+4610, libc.VaList(bp+16, func() uintptr { if isFreeList != 0 { return ts + 4636 /* "size" */ } return ts + 4641 /* "overflow list le..." */ }(), expected-N, expected)) } } // An implementation of a min-heap. // // aHeap[0] is the number of elements on the heap. aHeap[1] is the // root element. The daughter nodes of aHeap[N] are aHeap[N*2] // and aHeap[N*2+1]. // // The heap property is this: Every node is less than or equal to both // of its daughter nodes. A consequence of the heap property is that the // root node aHeap[1] is always the minimum value currently in the heap. // // The btreeHeapInsert() routine inserts an unsigned 32-bit number onto // the heap, preserving the heap property. The btreeHeapPull() routine // removes the root element from the heap (the minimum value in the heap) // and then moves other nodes around as necessary to preserve the heap // property. // // This heap is used for cell overlap and coverage testing. Each u32 // entry represents the span of a cell or freeblock on a btree page. // The upper 16 bits are the index of the first byte of a range and the // lower 16 bits are the index of the last byte of that range. func btreeHeapInsert(tls *libc.TLS, aHeap uintptr, x U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76327:13: */ var j U32 var i U32 = libc.PreIncUint32(&*(*U32)(unsafe.Pointer(aHeap)), 1) *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = x for libc.AssignUint32(&j, i/U32(2)) > U32(0) && *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) > *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) { x = *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) = *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = x i = j } } func btreeHeapPull(tls *libc.TLS, aHeap uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76337:12: */ var j U32 var i U32 var x U32 if libc.AssignUint32(&x, *(*U32)(unsafe.Pointer(aHeap))) == U32(0) { return 0 } *(*U32)(unsafe.Pointer(pOut)) = *(*U32)(unsafe.Pointer(aHeap + 1*4)) *(*U32)(unsafe.Pointer(aHeap + 1*4)) = *(*U32)(unsafe.Pointer(aHeap + uintptr(x)*4)) *(*U32)(unsafe.Pointer(aHeap + uintptr(x)*4)) = 0xffffffff *(*U32)(unsafe.Pointer(aHeap))-- i = U32(1) for libc.AssignUint32(&j, i*U32(2)) <= *(*U32)(unsafe.Pointer(aHeap)) { if *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) > *(*U32)(unsafe.Pointer(aHeap + uintptr(j+U32(1))*4)) { j++ } if *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) < *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) { break } x = *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) *(*U32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) *(*U32)(unsafe.Pointer(aHeap + uintptr(j)*4)) = x i = j } return 1 } // Do various sanity checks on a single page of a tree. Return // the tree depth. Root pages return 0. Parents of root pages // return 1, and so forth. // // These checks are done: // // 1. Make sure that cells and freeblocks do not overlap // but combine to completely cover the page. // 2. Make sure integer cell keys are in order. // 3. Check the integrity of overflow pages. // 4. Recursively call checkTreePage on all children. // 5. Verify that the depth of all children is the same. func checkTreePage(tls *libc.TLS, pCheck uintptr, iPage Pgno, piMinKey uintptr, maxKey I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76371:12: */ bp := tls.Alloc(140) defer tls.Free(140) *(*I64)(unsafe.Pointer(bp + 104)) = maxKey // var pPage uintptr at bp+96, 8 // The page being analyzed var i int32 // Loop counter var rc int32 // Result code from subroutine call var depth int32 var d2 int32 // Depth of a subtree var pgno int32 // Page number var nFrag int32 // Number of fragmented bytes on the page var hdr int32 // Offset to the page header var cellStart int32 // Offset to the start of the cell pointer array var nCell int32 // Number of cells var doCoverageCheck int32 // True if cell coverage checking should be done var keyCanBeEqual int32 // True if IPK can be equal to maxKey // False if IPK must be strictly less than maxKey var data uintptr // Page content var pCell uintptr // Cell content var pCellIdx uintptr // Next element of the cell pointer array var pBt uintptr // The BtShared object that owns pPage var pc U32 // Address of a cell var usableSize U32 // Usable size of the page var contentOffset U32 // Offset to the start of the cell content area var heap uintptr // Min-heap used for checking cell coverage // var x U32 at bp+136, 4 var prev U32 // Next and previous entry on the min-heap var saved_zPfx uintptr var saved_v1 int32 var saved_v2 int32 var savedIsInit U8 var nPage U32 // Number of pages on the overflow chain var pgnoOvfl Pgno // var info CellInfo at bp+112, 24 var size U32 var size1 int32 var j int32 *(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)) = uintptr(0) depth = -1 doCoverageCheck = 1 keyCanBeEqual = 1 heap = uintptr(0) prev = U32(0) saved_zPfx = (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx saved_v1 = int32((*IntegrityCk)(unsafe.Pointer(pCheck)).Fv1) saved_v2 = (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv2 savedIsInit = U8(0) // Check that the page exists pBt = (*IntegrityCk)(unsafe.Pointer(pCheck)).FpBt usableSize = (*BtShared)(unsafe.Pointer(pBt)).FusableSize if !(iPage == Pgno(0)) { goto __1 } return 0 __1: ; if !(checkRef(tls, pCheck, iPage) != 0) { goto __2 } return 0 __2: ; (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = ts + 4662 /* "Page %u: " */ (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage if !(libc.AssignInt32(&rc, btreeGetPage(tls, pBt, iPage, bp+96, 0)) != 0) { goto __3 } checkAppendMsg(tls, pCheck, ts+4672, libc.VaList(bp, rc)) goto end_of_check __3: ; // Clear MemPage.isInit to make sure the corruption detection code in // btreeInitPage() is executed. savedIsInit = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FisInit (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FisInit = U8(0) if !(libc.AssignInt32(&rc, btreeInitPage(tls, *(*uintptr)(unsafe.Pointer(bp + 96)))) != 0) { goto __4 } // The only possible error from InitPage checkAppendMsg(tls, pCheck, ts+4710, libc.VaList(bp+8, rc)) goto end_of_check __4: ; if !(libc.AssignInt32(&rc, btreeComputeFreeSpace(tls, *(*uintptr)(unsafe.Pointer(bp + 96)))) != 0) { goto __5 } checkAppendMsg(tls, pCheck, ts+4748, libc.VaList(bp+16, rc)) goto end_of_check __5: ; data = (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FaData hdr = int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FhdrOffset) // Set up for cell analysis (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = ts + 4770 /* "On tree page %u ..." */ contentOffset = U32((int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5))))<<8|int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+5) + 1)))-1)&0xffff + 1) // Enforced by btreeInitPage() // EVIDENCE-OF: R-37002-32774 The two-byte integer at offset 3 gives the // number of cells on the page. nCell = int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+3))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+3) + 1))) // EVIDENCE-OF: R-23882-45353 The cell pointer array of a b-tree page // immediately follows the b-tree page header. cellStart = hdr + 12 - 4*int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fleaf) pCellIdx = data + uintptr(cellStart+2*(nCell-1)) if !!(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fleaf) != 0) { goto __6 } // Analyze the right-child page of internal pages pgno = int32(Xsqlite3Get4byte(tls, data+uintptr(hdr+8))) if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __8 } (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = ts + 4796 /* "On page %u at ri..." */ checkPtrmap(tls, pCheck, uint32(pgno), uint8(PTRMAP_BTREE), iPage) __8: ; depth = checkTreePage(tls, pCheck, uint32(pgno), bp+104, *(*I64)(unsafe.Pointer(bp + 104 /* maxKey */))) keyCanBeEqual = 0 goto __7 __6: // For leaf pages, the coverage check will occur in the same loop // as the other cell checks, so initialize the heap. heap = (*IntegrityCk)(unsafe.Pointer(pCheck)).Fheap *(*U32)(unsafe.Pointer(heap)) = U32(0) __7: ; // EVIDENCE-OF: R-02776-14802 The cell pointer array consists of K 2-byte // integer offsets to the cell contents. i = nCell - 1 __9: if !(i >= 0 && (*IntegrityCk)(unsafe.Pointer(pCheck)).FmxErr != 0) { goto __11 } // Check cell size (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv2 = i pc = U32(int32(*(*U8)(unsafe.Pointer(pCellIdx)))<<8 | int32(*(*U8)(unsafe.Pointer(pCellIdx + 1)))) pCellIdx -= uintptr(2) if !(pc < contentOffset || pc > usableSize-U32(4)) { goto __12 } checkAppendMsg(tls, pCheck, ts+4824, libc.VaList(bp+24, pc, contentOffset, usableSize-U32(4))) doCoverageCheck = 0 goto __10 __12: ; pCell = data + uintptr(pc) (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FxParseCell})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)), pCell, bp+112 /* &info */) if !(pc+U32((*CellInfo)(unsafe.Pointer(bp+112)).FnSize) > usableSize) { goto __13 } checkAppendMsg(tls, pCheck, ts+4854, 0) doCoverageCheck = 0 goto __10 __13: ; // Check for integer primary key out of range if !((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).FintKey != 0) { goto __14 } if !(func() int32 { if keyCanBeEqual != 0 { return libc.Bool32((*CellInfo)(unsafe.Pointer(bp+112)).FnKey > *(*I64)(unsafe.Pointer(bp + 104))) } return libc.Bool32((*CellInfo)(unsafe.Pointer(bp+112)).FnKey >= *(*I64)(unsafe.Pointer(bp + 104))) }() != 0) { goto __15 } checkAppendMsg(tls, pCheck, ts+4878, libc.VaList(bp+48, (*CellInfo)(unsafe.Pointer(bp+112 /* &info */)).FnKey)) __15: ; *(*I64)(unsafe.Pointer(bp + 104 /* maxKey */)) = (*CellInfo)(unsafe.Pointer(bp + 112 /* &info */)).FnKey keyCanBeEqual = 0 // Only the first key on the page may ==maxKey __14: ; // Check the content overflow list if !((*CellInfo)(unsafe.Pointer(bp+112)).FnPayload > U32((*CellInfo)(unsafe.Pointer(bp+112)).FnLocal)) { goto __16 } // First page of the overflow chain nPage = ((*CellInfo)(unsafe.Pointer(bp+112)).FnPayload - U32((*CellInfo)(unsafe.Pointer(bp+112)).FnLocal) + usableSize - U32(5)) / (usableSize - U32(4)) pgnoOvfl = Xsqlite3Get4byte(tls, pCell+uintptr(int32((*CellInfo)(unsafe.Pointer(bp+112)).FnSize)-4)) if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __17 } checkPtrmap(tls, pCheck, pgnoOvfl, uint8(PTRMAP_OVERFLOW1), iPage) __17: ; checkList(tls, pCheck, 0, pgnoOvfl, nPage) __16: ; if !!(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fleaf) != 0) { goto __18 } // Check sanity of left child page for internal pages pgno = int32(Xsqlite3Get4byte(tls, pCell)) if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __20 } checkPtrmap(tls, pCheck, uint32(pgno), uint8(PTRMAP_BTREE), iPage) __20: ; d2 = checkTreePage(tls, pCheck, uint32(pgno), bp+104, *(*I64)(unsafe.Pointer(bp + 104 /* maxKey */))) keyCanBeEqual = 0 if !(d2 != depth) { goto __21 } checkAppendMsg(tls, pCheck, ts+4902, 0) depth = d2 __21: ; goto __19 __18: // Populate the coverage-checking heap for leaf pages btreeHeapInsert(tls, heap, pc<<16|(pc+U32((*CellInfo)(unsafe.Pointer(bp+112)).FnSize)-U32(1))) __19: ; goto __10 __10: i-- goto __9 goto __11 __11: ; *(*I64)(unsafe.Pointer(piMinKey)) = *(*I64)(unsafe.Pointer(bp + 104 /* maxKey */)) // Check for complete coverage of the page (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = uintptr(0) if !(doCoverageCheck != 0 && (*IntegrityCk)(unsafe.Pointer(pCheck)).FmxErr > 0) { goto __22 } // For leaf pages, the min-heap has already been initialized and the // cells have already been inserted. But for internal pages, that has // not yet been done, so do it now if !!(int32((*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fleaf) != 0) { goto __23 } heap = (*IntegrityCk)(unsafe.Pointer(pCheck)).Fheap *(*U32)(unsafe.Pointer(heap)) = U32(0) i = nCell - 1 __24: if !(i >= 0) { goto __26 } pc = U32(int32(*(*U8)(unsafe.Pointer(data + uintptr(cellStart+i*2))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(cellStart+i*2) + 1)))) size = U32((*struct { f func(*libc.TLS, uintptr, uintptr) U16 })(unsafe.Pointer(&struct{ uintptr }{(*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FxCellSize})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)), data+uintptr(pc))) btreeHeapInsert(tls, heap, pc<<16|(pc+size-U32(1))) goto __25 __25: i-- goto __24 goto __26 __26: ; __23: ; // Add the freeblocks to the min-heap // // EVIDENCE-OF: R-20690-50594 The second field of the b-tree page header // is the offset of the first freeblock, or zero if there are no // freeblocks on the page. i = int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+1))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+1) + 1))) __27: if !(i > 0) { goto __28 } // Enforced by btreeComputeFreeSpace() size1 = int32(*(*U8)(unsafe.Pointer(data + uintptr(i+2))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(i+2) + 1))) // due to btreeComputeFreeSpace() btreeHeapInsert(tls, heap, U32(i)<<16|U32(i+size1-1)) // EVIDENCE-OF: R-58208-19414 The first 2 bytes of a freeblock are a // big-endian integer which is the offset in the b-tree page of the next // freeblock in the chain, or zero if the freeblock is the last on the // chain. j = int32(*(*U8)(unsafe.Pointer(data + uintptr(i))))<<8 | int32(*(*U8)(unsafe.Pointer(data + uintptr(i) + 1))) // EVIDENCE-OF: R-06866-39125 Freeblocks are always connected in order of // increasing offset. // Enforced by btreeComputeFreeSpace() // Enforced by btreeComputeFreeSpace() i = j goto __27 __28: ; // Analyze the min-heap looking for overlap between cells and/or // freeblocks, and counting the number of untracked bytes in nFrag. // // Each min-heap entry is of the form: (start_address<<16)|end_address. // There is an implied first entry the covers the page header, the cell // pointer index, and the gap between the cell pointer index and the start // of cell content. // // The loop below pulls entries from the min-heap in order and compares // the start_address against the previous end_address. If there is an // overlap, that means bytes are used multiple times. If there is a gap, // that gap is added to the fragmentation count. nFrag = 0 prev = contentOffset - U32(1) // Implied first min-heap entry __29: if !(btreeHeapPull(tls, heap, bp+136) != 0) { goto __30 } if !(prev&U32(0xffff) >= *(*U32)(unsafe.Pointer(bp + 136))>>16) { goto __31 } checkAppendMsg(tls, pCheck, ts+4927, libc.VaList(bp+56, *(*U32)(unsafe.Pointer(bp + 136))>>16, iPage)) goto __30 goto __32 __31: nFrag = int32(U32(nFrag) + (*(*U32)(unsafe.Pointer(bp + 136))>>16 - prev&U32(0xffff) - U32(1))) prev = *(*U32)(unsafe.Pointer(bp + 136 /* x */)) __32: ; goto __29 __30: ; nFrag = int32(U32(nFrag) + (usableSize - prev&U32(0xffff) - U32(1))) // EVIDENCE-OF: R-43263-13491 The total number of bytes in all fragments // is stored in the fifth field of the b-tree page header. // EVIDENCE-OF: R-07161-27322 The one-byte integer at offset 7 gives the // number of fragmented free bytes within the cell content area. if !(*(*U32)(unsafe.Pointer(heap)) == U32(0) && nFrag != int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+7))))) { goto __33 } checkAppendMsg(tls, pCheck, ts+4964, libc.VaList(bp+72, nFrag, int32(*(*U8)(unsafe.Pointer(data + uintptr(hdr+7)))), iPage)) __33: ; __22: ; end_of_check: if !!(doCoverageCheck != 0) { goto __34 } (*MemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */)))).FisInit = savedIsInit __34: ; releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 96 /* pPage */))) (*IntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = saved_zPfx (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = Pgno(saved_v1) (*IntegrityCk)(unsafe.Pointer(pCheck)).Fv2 = saved_v2 return depth + 1 } // This routine does a complete check of the given BTree file. aRoot[] is // an array of pages numbers were each page number is the root page of // a table. nRoot is the number of entries in aRoot. // // A read-only or read-write transaction must be opened before calling // this function. // // Write the number of error seen in *pnErr. Except for some memory // allocation errors, an error message held in memory obtained from // malloc is returned if *pnErr is non-zero. If *pnErr==0 then NULL is // returned. If a memory allocation error occurs, NULL is returned. // // If the first entry in aRoot[] is 0, that indicates that the list of // root pages is incomplete. This is a "partial integrity-check". This // happens when performing an integrity check on a single table. The // zero is skipped, of course. But in addition, the freelist checks // and the checks to make sure every page is referenced are also skipped, // since obviously it is not possible to know which pages are covered by // the unverified btrees. Except, if aRoot[1] is 1, then the freelist // checks are still performed. func Xsqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uintptr, nRoot int32, mxErr int32, pnErr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76650:21: */ bp := tls.Alloc(248) defer tls.Free(248) var i Pgno // var sCheck IntegrityCk at bp+32, 104 var pBt uintptr var savedDbFlags U64 // var zErr [100]int8 at bp+136, 100 var bPartial int32 // True if not checking all btrees var bCkFreelist int32 var mx Pgno var mxInHdr Pgno // var notUsed I64 at bp+240, 8 pBt = (*Btree)(unsafe.Pointer(p)).FpBt savedDbFlags = (*Sqlite3)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags bPartial = 0 bCkFreelist = 1 // True to scan the freelist // aRoot[0]==0 means this is a partial check if !(*(*Pgno)(unsafe.Pointer(aRoot)) == Pgno(0)) { goto __1 } bPartial = 1 if !(*(*Pgno)(unsafe.Pointer(aRoot + 1*4)) != Pgno(1)) { goto __2 } bCkFreelist = 0 __2: ; __1: ; Xsqlite3BtreeEnter(tls, p) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).Fdb = db (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FpBt = pBt (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FpPager = (*BtShared)(unsafe.Pointer(pBt)).FpPager (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FnPage = btreePagecount(tls, (*IntegrityCk)(unsafe.Pointer(bp+32 /* &sCheck */)).FpBt) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FmxErr = mxErr (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FnErr = 0 (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FbOomFault = 0 (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FzPfx = uintptr(0) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).Fv1 = Pgno(0) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).Fv2 = 0 (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FaPgRef = uintptr(0) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).Fheap = uintptr(0) Xsqlite3StrAccumInit(tls, bp+32+56, uintptr(0), bp+136, int32(unsafe.Sizeof([100]int8{})), SQLITE_MAX_LENGTH) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FerrMsg.FprintfFlags = U8(SQLITE_PRINTF_INTERNAL) if !((*IntegrityCk)(unsafe.Pointer(bp+32)).FnPage == Pgno(0)) { goto __3 } goto integrity_ck_cleanup __3: ; (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FaPgRef = Xsqlite3MallocZero(tls, uint64((*IntegrityCk)(unsafe.Pointer(bp+32)).FnPage/Pgno(8)+Pgno(1))) if !!(int32((*IntegrityCk)(unsafe.Pointer(bp+32)).FaPgRef) != 0) { goto __4 } (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FbOomFault = 1 goto integrity_ck_cleanup __4: ; (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).Fheap = Xsqlite3PageMalloc(tls, int32((*BtShared)(unsafe.Pointer(pBt)).FpageSize)) if !((*IntegrityCk)(unsafe.Pointer(bp+32)).Fheap == uintptr(0)) { goto __5 } (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FbOomFault = 1 goto integrity_ck_cleanup __5: ; i = U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer(pBt)).FpageSize + U32(1) if !(i <= (*IntegrityCk)(unsafe.Pointer(bp+32)).FnPage) { goto __6 } setPageReferenced(tls, bp+32, i) __6: ; // Check the integrity of the freelist if !(bCkFreelist != 0) { goto __7 } (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FzPfx = ts + 5016 /* "Main freelist: " */ checkList(tls, bp+32, 1, Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FzPfx = uintptr(0) __7: ; // Check all the tables. if !!(bPartial != 0) { goto __8 } if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { goto __9 } mx = Pgno(0) i = Pgno(0) __11: if !(int32(i) < nRoot) { goto __13 } if !(mx < *(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4))) { goto __14 } mx = *(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) __14: ; goto __12 __12: i++ goto __11 goto __13 __13: ; mxInHdr = Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if !(mx != mxInHdr) { goto __15 } checkAppendMsg(tls, bp+32, ts+5032, libc.VaList(bp, mx, mxInHdr)) __15: ; goto __10 __9: if !(Xsqlite3Get4byte(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != U32(0)) { goto __16 } checkAppendMsg(tls, bp+32, ts+5077, 0) __16: ; __10: ; __8: ; *(*U64)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).Fdb + 48)) &= libc.CplUint64(uint64(SQLITE_CellSizeCk)) i = Pgno(0) __17: if !(int32(i) < nRoot && (*IntegrityCk)(unsafe.Pointer(bp+32)).FmxErr != 0) { goto __19 } if !(*(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) == Pgno(0)) { goto __20 } goto __18 __20: ; if !((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && *(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) > Pgno(1) && !(bPartial != 0)) { goto __21 } checkPtrmap(tls, bp+32, *(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), uint8(PTRMAP_ROOTPAGE), uint32(0)) __21: ; checkTreePage(tls, bp+32, *(*Pgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+240, int64(0xffffffff)|I64(int64(0x7fffffff))<<32) goto __18 __18: i++ goto __17 goto __19 __19: ; (*Sqlite3)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags = savedDbFlags // Make sure every page in the file is referenced if !!(bPartial != 0) { goto __22 } i = Pgno(1) __23: if !(i <= (*IntegrityCk)(unsafe.Pointer(bp+32)).FnPage && (*IntegrityCk)(unsafe.Pointer(bp+32)).FmxErr != 0) { goto __25 } // If the database supports auto-vacuum, make sure no tables contain // references to pointer-map pages. if !(getPageReferenced(tls, bp+32, i) == 0 && (ptrmapPageno(tls, pBt, i) != i || !(int32((*BtShared)(unsafe.Pointer(pBt)).FautoVacuum) != 0))) { goto __26 } checkAppendMsg(tls, bp+32, ts+5132, libc.VaList(bp+16, i)) __26: ; if !(getPageReferenced(tls, bp+32, i) != 0 && (ptrmapPageno(tls, pBt, i) == i && (*BtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0)) { goto __27 } checkAppendMsg(tls, bp+32, ts+5154, libc.VaList(bp+24, i)) __27: ; goto __24 __24: i++ goto __23 goto __25 __25: ; __22: ; // Clean up and report errors. integrity_ck_cleanup: Xsqlite3PageFree(tls, (*IntegrityCk)(unsafe.Pointer(bp+32 /* &sCheck */)).Fheap) Xsqlite3_free(tls, (*IntegrityCk)(unsafe.Pointer(bp+32 /* &sCheck */)).FaPgRef) if !((*IntegrityCk)(unsafe.Pointer(bp+32)).FbOomFault != 0) { goto __28 } Xsqlite3_str_reset(tls, bp+32+56) (*IntegrityCk)(unsafe.Pointer(bp+32 /* &sCheck */)).FnErr++ __28: ; *(*int32)(unsafe.Pointer(pnErr)) = (*IntegrityCk)(unsafe.Pointer(bp + 32 /* &sCheck */)).FnErr if !((*IntegrityCk)(unsafe.Pointer(bp+32)).FnErr == 0) { goto __29 } Xsqlite3_str_reset(tls, bp+32+56) __29: ; // Make sure this analysis did not leave any unref() pages. Xsqlite3BtreeLeave(tls, p) return Xsqlite3StrAccumFinish(tls, bp+32+56) } // Return the full pathname of the underlying database file. Return // an empty string if the database is in-memory or a TEMP database. // // The pager filename is invariant as long as the pager is // open so it is safe to access without the BtShared mutex. func Xsqlite3BtreeGetFilename(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76805:27: */ return Xsqlite3PagerFilename(tls, (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpPager, 1) } // Return the pathname of the journal file for this database. The return // value of this routine is the same regardless of whether the journal file // has been created or not. // // The pager journal filename is invariant as long as the pager is // open so it is safe to access without the BtShared mutex. func Xsqlite3BtreeGetJournalname(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76818:27: */ return Xsqlite3PagerJournalname(tls, (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FpPager) } // Return one of SQLITE_TXN_NONE, SQLITE_TXN_READ, or SQLITE_TXN_WRITE // to describe the current transaction state of Btree p. func Xsqlite3BtreeTxnState(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76827:20: */ if p != 0 { return int32((*Btree)(unsafe.Pointer(p)).FinTrans) } return 0 } // Run a checkpoint on the Btree passed as the first argument. // // Return SQLITE_LOCKED if this or any other connection has an open // transaction on the shared-cache the argument Btree is connected to. // // Parameter eMode is one of SQLITE_CHECKPOINT_PASSIVE, FULL or RESTART. func Xsqlite3BtreeCheckpoint(tls *libc.TLS, p uintptr, eMode int32, pnLog uintptr, pnCkpt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76841:20: */ var rc int32 = SQLITE_OK if p != 0 { var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if int32((*BtShared)(unsafe.Pointer(pBt)).FinTransaction) != TRANS_NONE { rc = SQLITE_LOCKED } else { rc = Xsqlite3PagerCheckpoint(tls, (*BtShared)(unsafe.Pointer(pBt)).FpPager, (*Btree)(unsafe.Pointer(p)).Fdb, eMode, pnLog, pnCkpt) } Xsqlite3BtreeLeave(tls, p) } return rc } // Return true if there is currently a backup running on Btree p. func Xsqlite3BtreeIsInBackup(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76860:20: */ return libc.Bool32((*Btree)(unsafe.Pointer(p)).FnBackup != 0) } // This function returns a pointer to a blob of memory associated with // a single shared-btree. The memory is used by client code for its own // purposes (for example, to store a high-level schema associated with // the shared-btree). The btree layer manages reference counting issues. // // The first time this is called on a shared-btree, nBytes bytes of memory // are allocated, zeroed, and returned to the caller. For each subsequent // call the nBytes parameter is ignored and a pointer to the same blob // of memory returned. // // If the nBytes parameter is 0 and the blob of memory has not yet been // allocated, a null pointer is returned. If the blob has already been // allocated, it is returned as normal. // // Just before the shared-btree is closed, the function passed as the // xFree argument when the memory allocation was made is invoked on the // blob of allocated memory. The xFree function should not call sqlite3_free() // on the memory, the btree layer does that. func Xsqlite3BtreeSchema(tls *libc.TLS, p uintptr, nBytes int32, xFree uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76886:21: */ var pBt uintptr = (*Btree)(unsafe.Pointer(p)).FpBt Xsqlite3BtreeEnter(tls, p) if !(int32((*BtShared)(unsafe.Pointer(pBt)).FpSchema) != 0) && nBytes != 0 { (*BtShared)(unsafe.Pointer(pBt)).FpSchema = Xsqlite3DbMallocZero(tls, uintptr(0), uint64(nBytes)) (*BtShared)(unsafe.Pointer(pBt)).FxFreeSchema = xFree } Xsqlite3BtreeLeave(tls, p) return (*BtShared)(unsafe.Pointer(pBt)).FpSchema } // Return SQLITE_LOCKED_SHAREDCACHE if another user of the same shared // btree as the argument handle holds an exclusive lock on the // sqlite_schema table. Otherwise SQLITE_OK. func Xsqlite3BtreeSchemaLocked(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76902:20: */ var rc int32 Xsqlite3BtreeEnter(tls, p) rc = querySharedCacheTableLock(tls, p, uint32(SCHEMA_ROOT), uint8(READ_LOCK)) Xsqlite3BtreeLeave(tls, p) return rc } // Obtain a lock on the table whose root page is iTab. The // lock is a write lock if isWritelock is true or a read lock // if it is false. func Xsqlite3BtreeLockTable(tls *libc.TLS, p uintptr, iTab int32, isWriteLock U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76919:20: */ var rc int32 = SQLITE_OK if (*Btree)(unsafe.Pointer(p)).Fsharable != 0 { var lockType U8 = U8(READ_LOCK + int32(isWriteLock)) Xsqlite3BtreeEnter(tls, p) rc = querySharedCacheTableLock(tls, p, uint32(iTab), lockType) if rc == SQLITE_OK { rc = setSharedCacheTableLock(tls, p, uint32(iTab), lockType) } Xsqlite3BtreeLeave(tls, p) } return rc } // Argument pCsr must be a cursor opened for writing on an // INTKEY table currently pointing at a valid table entry. // This function modifies the data stored as part of that entry. // // Only the data content may only be modified, it is not possible to // change the length of the data stored. If this function is called with // parameters that attempt to write past the end of the existing data, // no modifications are made and SQLITE_CORRUPT is returned. func Xsqlite3BtreePutData(tls *libc.TLS, pCsr uintptr, offset U32, amt U32, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76949:20: */ var rc int32 rc = func() int32 { if int32((*BtCursor)(unsafe.Pointer(pCsr)).FeState) >= CURSOR_REQUIRESEEK { return btreeRestoreCursorPosition(tls, pCsr) } return SQLITE_OK }() if rc != SQLITE_OK { return rc } if int32((*BtCursor)(unsafe.Pointer(pCsr)).FeState) != CURSOR_VALID { return SQLITE_ABORT } // Save the positions of all other cursors open on this table. This is // required in case any of them are holding references to an xFetch // version of the b-tree page modified by the accessPayload call below. // // Note that pCsr must be open on a INTKEY table and saveCursorPosition() // and hence saveAllCursors() cannot fail on a BTREE_INTKEY table, hence // saveAllCursors can only return SQLITE_OK. saveAllCursors(tls, (*BtCursor)(unsafe.Pointer(pCsr)).FpBt, (*BtCursor)(unsafe.Pointer(pCsr)).FpgnoRoot, pCsr) // Check some assumptions: // (a) the cursor is open for writing, // (b) there is a read/write transaction open, // (c) the connection holds a write-lock on the table (if required), // (d) there are no conflicting read-locks, and // (e) the cursor points at a valid row of an intKey table. if int32((*BtCursor)(unsafe.Pointer(pCsr)).FcurFlags)&BTCF_WriteFlag == 0 { return SQLITE_READONLY } return accessPayload(tls, pCsr, offset, amt, z, 1) } // Mark this cursor as an incremental blob cursor. func Xsqlite3BtreeIncrblobCursor(tls *libc.TLS, pCur uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:76997:21: */ *(*U8)(unsafe.Pointer(pCur + 1)) |= U8(BTCF_Incrblob) (*Btree)(unsafe.Pointer((*BtCursor)(unsafe.Pointer(pCur)).FpBtree)).FhasIncrblobCur = U8(1) } // Set both the "read version" (single byte at byte offset 18) and // "write version" (single byte at byte offset 19) fields in the database // header to iVersion. func Xsqlite3BtreeSetVersion(tls *libc.TLS, pBtree uintptr, iVersion int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77008:20: */ var pBt uintptr = (*Btree)(unsafe.Pointer(pBtree)).FpBt var rc int32 // Return code // If setting the version fields to 1, do not automatically open the // WAL connection, even if the version fields are currently set to 2. *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_NO_WAL)) if iVersion == 1 { *(*U16)(unsafe.Pointer(pBt + 40)) |= U16(BTS_NO_WAL) } rc = Xsqlite3BtreeBeginTrans(tls, pBtree, 0, uintptr(0)) if rc == SQLITE_OK { var aData uintptr = (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData if int32(*(*U8)(unsafe.Pointer(aData + 18))) != int32(U8(iVersion)) || int32(*(*U8)(unsafe.Pointer(aData + 19))) != int32(U8(iVersion)) { rc = Xsqlite3BtreeBeginTrans(tls, pBtree, 2, uintptr(0)) if rc == SQLITE_OK { rc = Xsqlite3PagerWrite(tls, (*MemPage)(unsafe.Pointer((*BtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) if rc == SQLITE_OK { *(*U8)(unsafe.Pointer(aData + 18)) = U8(iVersion) *(*U8)(unsafe.Pointer(aData + 19)) = U8(iVersion) } } } } *(*U16)(unsafe.Pointer(pBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_NO_WAL)) return rc } // Return true if the cursor has a hint specified. This routine is // only used from within assert() statements func Xsqlite3BtreeCursorHasHint(tls *libc.TLS, pCsr uintptr, mask uint32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77043:20: */ return libc.Bool32(uint32((*BtCursor)(unsafe.Pointer(pCsr)).Fhints)&mask != uint32(0)) } // Return true if the given Btree is read-only. func Xsqlite3BtreeIsReadonly(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77050:20: */ return libc.Bool32(int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FbtsFlags)&BTS_READ_ONLY != 0) } // Return the size of the header added to each page by this module. func Xsqlite3HeaderSizeBtree(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77057:20: */ return int32((uint64(unsafe.Sizeof(MemPage{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) } // Return true if the Btree passed as the only argument is sharable. func Xsqlite3BtreeSharable(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77063:20: */ return int32((*Btree)(unsafe.Pointer(p)).Fsharable) } // Return the number of connections to the BtShared object accessed by // the Btree handle passed as the only argument. For private caches // this is always 1. For shared caches it may be 1 or greater. func Xsqlite3BtreeConnectionCount(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77072:20: */ return (*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer(p)).FpBt)).FnRef } // THREAD SAFETY NOTES: // // Once it has been created using backup_init(), a single sqlite3_backup // structure may be accessed via two groups of thread-safe entry points: // // * Via the sqlite3_backup_XXX() API function backup_step() and // backup_finish(). Both these functions obtain the source database // handle mutex and the mutex associated with the source BtShared // structure, in that order. // // * Via the BackupUpdate() and BackupRestart() functions, which are // invoked by the pager layer to report various state changes in // the page cache associated with the source database. The mutex // associated with the source database BtShared structure will always // be held when either of these functions are invoked. // // The other sqlite3_backup_XXX() API functions, backup_remaining() and // backup_pagecount() are not thread-safe functions. If they are called // while some other thread is calling backup_step() or backup_finish(), // the values returned may be invalid. There is no way for a call to // BackupUpdate() or BackupRestart() to interfere with backup_remaining() // or backup_pagecount(). // // Depending on the SQLite configuration, the database handles and/or // the Btree objects may have their own mutexes that require locking. // Non-sharable Btrees (in-memory databases for example), do not have // associated mutexes. // Return a pointer corresponding to database zDb (i.e. "main", "temp") // in connection handle pDb. If such a database cannot be found, return // a NULL pointer and write an error message to pErrorDb. // // If the "temp" database is requested, it may need to be opened by this // function. If an error occurs while doing so, return 0 and write an // error message to pErrorDb. func findBtree(tls *libc.TLS, pErrorDb uintptr, pDb uintptr, zDb uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77161:14: */ bp := tls.Alloc(424) defer tls.Free(424) var i int32 = Xsqlite3FindDbName(tls, pDb, zDb) if i == 1 { // var sParse Parse at bp+16, 408 var rc int32 = 0 Xsqlite3ParseObjectInit(tls, bp+16, pDb) if Xsqlite3OpenTempDatabase(tls, bp+16) != 0 { Xsqlite3ErrorWithMsg(tls, pErrorDb, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).Frc, ts+3609, libc.VaList(bp, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FzErrMsg)) rc = SQLITE_ERROR } Xsqlite3DbFree(tls, pErrorDb, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FzErrMsg) Xsqlite3ParseObjectReset(tls, bp+16) if rc != 0 { return uintptr(0) } } if i < 0 { Xsqlite3ErrorWithMsg(tls, pErrorDb, SQLITE_ERROR, ts+5188, libc.VaList(bp+8, zDb)) return uintptr(0) } return (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(pDb)).FaDb + uintptr(i)*32)).FpBt } // Attempt to set the page size of the destination to match the page size // of the source. func setDestPgsz(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77191:12: */ var rc int32 rc = Xsqlite3BtreeSetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, Xsqlite3BtreeGetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc), 0, 0) return rc } // Check that there is no open read-transaction on the b-tree passed as the // second argument. If there is not, return SQLITE_OK. Otherwise, if there // is an open read-transaction, return SQLITE_ERROR and leave an error // message in database handle db. func checkReadTransaction(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77203:12: */ if Xsqlite3BtreeTxnState(tls, p) != SQLITE_TXN_NONE { Xsqlite3ErrorWithMsg(tls, db, SQLITE_ERROR, ts+5208, 0) return SQLITE_ERROR } return SQLITE_OK } // Create an sqlite3_backup process to copy the contents of zSrcDb from // connection handle pSrcDb to zDestDb in pDestDb. If successful, return // a pointer to the new sqlite3_backup object. // // If an error occurs, NULL is returned and an error code and error message // stored in database handle pDestDb. func Xsqlite3_backup_init(tls *libc.TLS, pDestDb uintptr, zDestDb uintptr, pSrcDb uintptr, zSrcDb uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77219:27: */ var p uintptr // Value to return // Lock the source database handle. The destination database // handle is not locked in this routine, but it is locked in // sqlite3_backup_step(). The user is required to ensure that no // other thread accesses the destination handle for the duration // of the backup operation. Any attempt to use the destination // database connection while a backup is in progress may cause // a malfunction or a deadlock. Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(pDestDb)).Fmutex) if pSrcDb == pDestDb { Xsqlite3ErrorWithMsg(tls, pDestDb, SQLITE_ERROR, ts+5239, 0) p = uintptr(0) } else { // Allocate space for a new sqlite3_backup object... // EVIDENCE-OF: R-64852-21591 The sqlite3_backup object is created by a // call to sqlite3_backup_init() and is destroyed by a call to // sqlite3_backup_finish(). p = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(Sqlite3_backup{}))) if !(p != 0) { Xsqlite3Error(tls, pDestDb, SQLITE_NOMEM) } } // If the allocation succeeded, populate the new object. if p != 0 { (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc = findBtree(tls, pDestDb, pSrcDb, zSrcDb) (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest = findBtree(tls, pDestDb, pDestDb, zDestDb) (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb = pDestDb (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrcDb = pSrcDb (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext = Pgno(1) (*Sqlite3_backup)(unsafe.Pointer(p)).FisAttached = 0 if uintptr(0) == (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc || uintptr(0) == (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest || checkReadTransaction(tls, pDestDb, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) != SQLITE_OK { // One (or both) of the named databases did not exist or an OOM // error was hit. Or there is a transaction open on the destination // database. The error has already been written into the pDestDb // handle. All that is left to do here is free the sqlite3_backup // structure. Xsqlite3_free(tls, p) p = uintptr(0) } } if p != 0 { (*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FnBackup++ } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(pDestDb)).Fmutex) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) return p } // Argument rc is an SQLite error code. Return true if this error is // considered fatal if encountered during a backup operation. All errors // are considered fatal except for SQLITE_BUSY and SQLITE_LOCKED. func isFatalError(tls *libc.TLS, rc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77296:12: */ return libc.Bool32(rc != SQLITE_OK && rc != SQLITE_BUSY && rc != SQLITE_LOCKED) } // Parameter zSrcData points to a buffer containing the data for // page iSrcPg from the source database. Copy this data into the // destination database. func backupOnePage(tls *libc.TLS, p uintptr, iSrcPg Pgno, zSrcData uintptr, bUpdate int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77305:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pDestPager uintptr = Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) var nSrcPgsz int32 = Xsqlite3BtreeGetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) var nDestPgsz int32 = Xsqlite3BtreeGetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) var nCopy int32 = func() int32 { if nSrcPgsz < nDestPgsz { return nSrcPgsz } return nDestPgsz }() var iEnd I64 = I64(iSrcPg) * I64(nSrcPgsz) var rc int32 = SQLITE_OK var iOff I64 // Catch the case where the destination is an in-memory database and the // page sizes of the source and destination differ. if nSrcPgsz != nDestPgsz && Xsqlite3PagerIsMemdb(tls, pDestPager) != 0 { rc = SQLITE_READONLY } // This loop runs once for each destination page spanned by the source // page. For each iteration, variable iOff is set to the byte offset // of the destination page. for iOff = iEnd - I64(nSrcPgsz); rc == SQLITE_OK && iOff < iEnd; iOff = iOff + I64(nDestPgsz) { *(*uintptr)(unsafe.Pointer(bp /* pDestPg */)) = uintptr(0) var iDest Pgno = Pgno(iOff/I64(nDestPgsz)) + Pgno(1) if iDest == U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+U32(1) { continue } if SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3PagerGet(tls, pDestPager, iDest, bp, 0)) && SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp)))) { var zIn uintptr = zSrcData + uintptr(iOff%I64(nSrcPgsz)) var zDestData uintptr = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp /* pDestPg */))) var zOut uintptr = zDestData + uintptr(iOff%I64(nDestPgsz)) // Copy the data from the source page into the destination page. // Then clear the Btree layer MemPage.isInit flag. Both this module // and the pager code use this trick (clearing the first byte // of the page 'extra' space to invalidate the Btree layers // cached parse of the page). MemPage.isInit is marked // "MUST BE FIRST" for this purpose. libc.X__builtin___memcpy_chk(tls, zOut, zIn, uint64(nCopy), libc.X__builtin_object_size(tls, zOut, 0)) *(*U8)(unsafe.Pointer(Xsqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp))))) = U8(0) if iOff == int64(0) && bUpdate == 0 { Xsqlite3Put4byte(tls, zOut+28, Xsqlite3BtreeLastPage(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)) } } Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pDestPg */))) } return rc } // If pFile is currently larger than iSize bytes, then truncate it to // exactly iSize bytes. If pFile is not larger than iSize bytes, then // this function is a no-op. // // Return SQLITE_OK if everything is successful, or an SQLite error // code if an error occurs. func backupTruncateFile(tls *libc.TLS, pFile uintptr, iSize I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77374:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var iCurrent I64 at bp, 8 var rc int32 = Xsqlite3OsFileSize(tls, pFile, bp) if rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp)) > iSize { rc = Xsqlite3OsTruncate(tls, pFile, iSize) } return rc } // Register this backup object with the associated source pager for // callbacks when pages are changed or the cache invalidated. func attachBackupObject(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77387:13: */ var pp uintptr pp = Xsqlite3PagerBackupPtr(tls, Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)) (*Sqlite3_backup)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = p (*Sqlite3_backup)(unsafe.Pointer(p)).FisAttached = 1 } // Copy nPage pages from the source b-tree to the destination. func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77399:16: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 var destMode int32 // Destination journal mode var pgszSrc int32 = 0 // Source page size var pgszDest int32 = 0 // Destination page size Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrcDb)).Fmutex) Xsqlite3BtreeEnter(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) } rc = (*Sqlite3_backup)(unsafe.Pointer(p)).Frc if !(isFatalError(tls, rc) != 0) { var pSrcPager uintptr = Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) // Source pager var pDestPager uintptr = Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) // Dest pager var ii int32 // Iterator variable var nSrcPage int32 = -1 // Size of source db in pages var bCloseTrans int32 = 0 // True if src db requires unlocking // If the source pager is currently in a write-transaction, return // SQLITE_BUSY immediately. if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 && int32((*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FpBt)).FinTransaction) == TRANS_WRITE { rc = SQLITE_BUSY } else { rc = SQLITE_OK } // If there is no open read-transaction on the source database, open // one now. If a transaction is opened here, then it will be closed // before this function exits. if rc == SQLITE_OK && SQLITE_TXN_NONE == Xsqlite3BtreeTxnState(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) { rc = Xsqlite3BtreeBeginTrans(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc, 0, uintptr(0)) bCloseTrans = 1 } // If the destination database has not yet been locked (i.e. if this // is the first call to backup_step() for the current backup operation), // try to set its page size to the same as the source database. This // is especially important on ZipVFS systems, as in that case it is // not possible to create a database file that uses one page size by // writing to it with another. if (*Sqlite3_backup)(unsafe.Pointer(p)).FbDestLocked == 0 && rc == SQLITE_OK && setDestPgsz(tls, p) == SQLITE_NOMEM { rc = SQLITE_NOMEM } // Lock the destination database, if it is not locked already. if SQLITE_OK == rc && (*Sqlite3_backup)(unsafe.Pointer(p)).FbDestLocked == 0 && SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3BtreeBeginTrans(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, 2, p+16)) { (*Sqlite3_backup)(unsafe.Pointer(p)).FbDestLocked = 1 } // Do not allow backup if the destination database is in WAL mode // and the page sizes are different between source and destination pgszSrc = Xsqlite3BtreeGetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) pgszDest = Xsqlite3BtreeGetPageSize(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) destMode = Xsqlite3PagerGetJournalMode(tls, Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest)) if SQLITE_OK == rc && destMode == PAGER_JOURNALMODE_WAL && pgszSrc != pgszDest { rc = SQLITE_READONLY } // Now that there is a read-lock on the source database, query the // source pager for the number of pages in the database. nSrcPage = int32(Xsqlite3BtreeLastPage(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)) for ii = 0; (nPage < 0 || ii < nPage) && (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext <= Pgno(nSrcPage) && !(rc != 0); ii++ { var iSrcPg Pgno = (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext // Source page number if iSrcPg != U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FpBt)).FpageSize+U32(1) { // var pSrcPg uintptr at bp, 8 // Source page object rc = Xsqlite3PagerGet(tls, pSrcPager, iSrcPg, bp, PAGER_GET_READONLY) if rc == SQLITE_OK { rc = backupOnePage(tls, p, iSrcPg, Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp /* pSrcPg */))), 0) Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp /* pSrcPg */))) } } (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext++ } if rc == SQLITE_OK { (*Sqlite3_backup)(unsafe.Pointer(p)).FnPagecount = Pgno(nSrcPage) (*Sqlite3_backup)(unsafe.Pointer(p)).FnRemaining = Pgno(nSrcPage+1) - (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext if (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext > Pgno(nSrcPage) { rc = SQLITE_DONE } else if !((*Sqlite3_backup)(unsafe.Pointer(p)).FisAttached != 0) { attachBackupObject(tls, p) } } // Update the schema version field in the destination database. This // is to make sure that the schema-version really does change in // the case where the source and destination databases have the // same schema version. if rc == SQLITE_DONE { if nSrcPage == 0 { rc = Xsqlite3BtreeNewDb(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest) nSrcPage = 1 } if rc == SQLITE_OK || rc == SQLITE_DONE { rc = Xsqlite3BtreeUpdateMeta(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, 1, (*Sqlite3_backup)(unsafe.Pointer(p)).FiDestSchema+U32(1)) } if rc == SQLITE_OK { if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { Xsqlite3ResetAllSchemasOfConnection(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb) } if destMode == PAGER_JOURNALMODE_WAL { rc = Xsqlite3BtreeSetVersion(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, 2) } } if rc == SQLITE_OK { var nDestTruncate int32 // Set nDestTruncate to the final number of pages in the destination // database. The complication here is that the destination page // size may be different to the source page size. // // If the source page size is smaller than the destination page size, // round up. In this case the call to sqlite3OsTruncate() below will // fix the size of the file. However it is important to call // sqlite3PagerTruncateImage() here so that any pages in the // destination file that lie beyond the nDestTruncate page mark are // journalled by PagerCommitPhaseOne() before they are destroyed // by the file truncation. if pgszSrc < pgszDest { var ratio int32 = pgszDest / pgszSrc nDestTruncate = (nSrcPage + ratio - 1) / ratio if nDestTruncate == int32(U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+U32(1)) { nDestTruncate-- } } else { nDestTruncate = nSrcPage * (pgszSrc / pgszDest) } if pgszSrc < pgszDest { // If the source page-size is smaller than the destination page-size, // two extra things may need to happen: // // * The destination may need to be truncated, and // // * Data stored on the pages immediately following the // pending-byte page in the source database may need to be // copied into the destination database. var iSize I64 = I64(pgszSrc) * I64(nSrcPage) var pFile uintptr = Xsqlite3PagerFile(tls, pDestPager) var iPg Pgno // var nDstPage int32 at bp+8, 4 var iOff I64 var iEnd I64 // This block ensures that all data required to recreate the original // database has been stored in the journal for pDestPager and the // journal synced to disk. So at this point we may safely modify // the database file in any way, knowing that if a power failure // occurs, the original database will be reconstructed from the // journal file. Xsqlite3PagerPagecount(tls, pDestPager, bp+8) for iPg = Pgno(nDestTruncate); rc == SQLITE_OK && iPg <= Pgno(*(*int32)(unsafe.Pointer(bp + 8 /* nDstPage */))); iPg++ { if iPg != U32(Xsqlite3PendingByte)/(*BtShared)(unsafe.Pointer((*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+U32(1) { // var pPg uintptr at bp+16, 8 rc = Xsqlite3PagerGet(tls, pDestPager, iPg, bp+16, 0) if rc == SQLITE_OK { rc = Xsqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pPg */))) Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pPg */))) } } } if rc == SQLITE_OK { rc = Xsqlite3PagerCommitPhaseOne(tls, pDestPager, uintptr(0), 1) } // Write the extra pages and truncate the database file as required iEnd = func() int64 { if I64(Xsqlite3PendingByte+pgszDest) < iSize { return int64(Xsqlite3PendingByte + pgszDest) } return iSize }() for iOff = I64(Xsqlite3PendingByte + pgszSrc); rc == SQLITE_OK && iOff < iEnd; iOff = iOff + I64(pgszSrc) { *(*uintptr)(unsafe.Pointer(bp + 24 /* pSrcPg */)) = uintptr(0) var iSrcPg Pgno = Pgno(iOff/I64(pgszSrc) + int64(1)) rc = Xsqlite3PagerGet(tls, pSrcPager, iSrcPg, bp+24, 0) if rc == SQLITE_OK { var zData uintptr = Xsqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pSrcPg */))) rc = Xsqlite3OsWrite(tls, pFile, zData, pgszSrc, iOff) } Xsqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pSrcPg */))) } if rc == SQLITE_OK { rc = backupTruncateFile(tls, pFile, iSize) } // Sync the database file to disk. if rc == SQLITE_OK { rc = Xsqlite3PagerSync(tls, pDestPager, uintptr(0)) } } else { Xsqlite3PagerTruncateImage(tls, pDestPager, uint32(nDestTruncate)) rc = Xsqlite3PagerCommitPhaseOne(tls, pDestPager, uintptr(0), 0) } // Finish committing the transaction to the destination database. if SQLITE_OK == rc && SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3BtreeCommitPhaseTwo(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, 0)) { rc = SQLITE_DONE } } } // If bCloseTrans is true, then this function opened a read transaction // on the source database. Close the read transaction here. There is // no need to check the return values of the btree methods here, as // "committing" a read-only transaction cannot fail. if bCloseTrans != 0 { Xsqlite3BtreeCommitPhaseOne(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc, uintptr(0)) Xsqlite3BtreeCommitPhaseTwo(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc, 0) } if rc == SQLITE_IOERR|int32(12)<<8 { rc = SQLITE_NOMEM } (*Sqlite3_backup)(unsafe.Pointer(p)).Frc = rc } if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) } Xsqlite3BtreeLeave(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrcDb)).Fmutex) return rc } // Release all resources associated with an sqlite3_backup* handle. func Xsqlite3_backup_finish(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77653:16: */ var pp uintptr // Ptr to head of pagers backup list var pSrcDb uintptr // Source database connection var rc int32 // Value to return // Enter the mutexes if p == uintptr(0) { return SQLITE_OK } pSrcDb = (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrcDb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) Xsqlite3BtreeEnter(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) } // Detach this backup from the source pager. if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { (*Btree)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FnBackup-- } if (*Sqlite3_backup)(unsafe.Pointer(p)).FisAttached != 0 { pp = Xsqlite3PagerBackupPtr(tls, Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc)) for *(*uintptr)(unsafe.Pointer(pp)) != p { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } *(*uintptr)(unsafe.Pointer(pp)) = (*Sqlite3_backup)(unsafe.Pointer(p)).FpNext } // If a transaction is still open on the Btree, roll it back. Xsqlite3BtreeRollback(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDest, SQLITE_OK, 0) // Set the error code of the destination database handle. if (*Sqlite3_backup)(unsafe.Pointer(p)).Frc == SQLITE_DONE { rc = SQLITE_OK } else { rc = (*Sqlite3_backup)(unsafe.Pointer(p)).Frc } if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { Xsqlite3Error(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb, rc) // Exit the mutexes and free the backup context structure. Xsqlite3LeaveMutexAndCloseZombie(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb) } Xsqlite3BtreeLeave(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).FpSrc) if (*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { // EVIDENCE-OF: R-64852-21591 The sqlite3_backup object is created by a // call to sqlite3_backup_init() and is destroyed by a call to // sqlite3_backup_finish(). Xsqlite3_free(tls, p) } Xsqlite3LeaveMutexAndCloseZombie(tls, pSrcDb) return rc } // Return the number of pages still to be backed up as of the most recent // call to sqlite3_backup_step(). func Xsqlite3_backup_remaining(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77707:16: */ return int32((*Sqlite3_backup)(unsafe.Pointer(p)).FnRemaining) } // Return the total number of pages in the source database as of the most // recent call to sqlite3_backup_step(). func Xsqlite3_backup_pagecount(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77721:16: */ return int32((*Sqlite3_backup)(unsafe.Pointer(p)).FnPagecount) } // This function is called after the contents of page iPage of the // source database have been modified. If page iPage has already been // copied into the destination database, then the data written to the // destination is now invalidated. The destination copy of iPage needs // to be updated with the new data before the backup operation is // complete. // // It is assumed that the mutex associated with the BtShared object // corresponding to the source database is held when this function is // called. func backupUpdate(tls *libc.TLS, p uintptr, iPage Pgno, aData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77743:29: */ for __ccgo := true; __ccgo; __ccgo = libc.AssignUintptr(&p, (*Sqlite3_backup)(unsafe.Pointer(p)).FpNext) != uintptr(0) { if !(isFatalError(tls, (*Sqlite3_backup)(unsafe.Pointer(p)).Frc) != 0) && iPage < (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext { // The backup process p has already copied page iPage. But now it // has been modified by a transaction on the source pager. Copy // the new data into the backup. var rc int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) rc = backupOnePage(tls, p, iPage, aData, 1) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Sqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) if rc != SQLITE_OK { (*Sqlite3_backup)(unsafe.Pointer(p)).Frc = rc } } } } func Xsqlite3BackupUpdate(tls *libc.TLS, pBackup uintptr, iPage Pgno, aData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77768:21: */ if pBackup != 0 { backupUpdate(tls, pBackup, iPage, aData) } } // Restart the backup process. This is called when the pager layer // detects that the database has been modified by an external database // connection. In this case there is no way of knowing which of the // pages that have been copied into the destination database are still // valid and which are not, so the entire process needs to be restarted. // // It is assumed that the mutex associated with the BtShared object // corresponding to the source database is held when this function is // called. func Xsqlite3BackupRestart(tls *libc.TLS, pBackup uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77783:21: */ var p uintptr // Iterator variable for p = pBackup; p != 0; p = (*Sqlite3_backup)(unsafe.Pointer(p)).FpNext { (*Sqlite3_backup)(unsafe.Pointer(p)).FiNext = Pgno(1) } } // Copy the complete content of pBtFrom into pBtTo. A transaction // must be active for both files. // // The size of file pTo may be reduced by this operation. If anything // goes wrong, the transaction on pTo is rolled back. If successful, the // transaction is committed before returning. func Xsqlite3BtreeCopyFile(tls *libc.TLS, pTo uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77800:20: */ bp := tls.Alloc(80) defer tls.Free(80) var rc int32 var pFd uintptr // File descriptor for database pTo // var b Sqlite3_backup at bp+8, 72 // var nByte I64 at bp, 8 Xsqlite3BtreeEnter(tls, pTo) Xsqlite3BtreeEnter(tls, pFrom) pFd = Xsqlite3PagerFile(tls, Xsqlite3BtreePager(tls, pTo)) if !((*Sqlite3_file)(unsafe.Pointer(pFd)).FpMethods != 0) { goto __1 } *(*I64)(unsafe.Pointer(bp /* nByte */)) = I64(Xsqlite3BtreeGetPageSize(tls, pFrom)) * I64(Xsqlite3BtreeLastPage(tls, pFrom)) rc = Xsqlite3OsFileControl(tls, pFd, SQLITE_FCNTL_OVERWRITE, bp) if !(rc == SQLITE_NOTFOUND) { goto __2 } rc = SQLITE_OK __2: ; if !(rc != 0) { goto __3 } goto copy_finished __3: ; __1: ; // Set up an sqlite3_backup object. sqlite3_backup.pDestDb must be set // to 0. This is used by the implementations of sqlite3_backup_step() // and sqlite3_backup_finish() to detect that they are being called // from this function, not directly by the user. libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(Sqlite3_backup{})), libc.X__builtin_object_size(tls, bp+8, 0)) (*Sqlite3_backup)(unsafe.Pointer(bp + 8 /* &b */)).FpSrcDb = (*Btree)(unsafe.Pointer(pFrom)).Fdb (*Sqlite3_backup)(unsafe.Pointer(bp + 8 /* &b */)).FpSrc = pFrom (*Sqlite3_backup)(unsafe.Pointer(bp + 8 /* &b */)).FpDest = pTo (*Sqlite3_backup)(unsafe.Pointer(bp + 8 /* &b */)).FiNext = Pgno(1) // 0x7FFFFFFF is the hard limit for the number of pages in a database // file. By passing this as the number of pages to copy to // sqlite3_backup_step(), we can guarantee that the copy finishes // within a single call (unless an error occurs). The assert() statement // checks this assumption - (p->rc) should be set to either SQLITE_DONE // or an error code. Xsqlite3_backup_step(tls, bp+8, 0x7FFFFFFF) rc = Xsqlite3_backup_finish(tls, bp+8) if !(rc == SQLITE_OK) { goto __4 } *(*U16)(unsafe.Pointer((*Btree)(unsafe.Pointer(pTo)).FpBt + 40)) &= libc.Uint16FromInt32(libc.CplInt32(BTS_PAGESIZE_FIXED)) goto __5 __4: Xsqlite3PagerClearCache(tls, Xsqlite3BtreePager(tls, (*Sqlite3_backup)(unsafe.Pointer(bp+8 /* &b */)).FpDest)) __5: ; copy_finished: Xsqlite3BtreeLeave(tls, pFrom) Xsqlite3BtreeLeave(tls, pTo) return rc } //************* End of backup.c ********************************************* //************* Begin file vdbemem.c **************************************** // 2004 May 26 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code use to manipulate "Mem" structure. A "Mem" // stores a single value in the VDBE. Mem is an opaque structure visible // only within the VDBE. Interface routines refer to a Mem using the // name sqlite_value // #include "sqliteInt.h" // #include "vdbeInt.h" // True if X is a power of two. 0 is considered a power of two here. // In other words, return true if X has at most one bit set. // Render a Mem object which is one of MEM_Int, MEM_Real, or MEM_IntReal // into a buffer. func vdbeMemRenderNum(tls *libc.TLS, sz int32, zBuf uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:77958:13: */ bp := tls.Alloc(40) defer tls.Free(40) // var acc StrAccum at bp+8, 32 if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Int != 0 { Xsqlite3Int64ToText(tls, *(*I64)(unsafe.Pointer(p)), zBuf) } else { Xsqlite3StrAccumInit(tls, bp+8, uintptr(0), zBuf, sz, 0) Xsqlite3_str_appendf(tls, bp+8, ts+5279, libc.VaList(bp, func() float64 { if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_IntReal != 0 { return float64(*(*I64)(unsafe.Pointer(p))) } return *(*float64)(unsafe.Pointer(p)) }())) *(*int8)(unsafe.Pointer(zBuf + uintptr((*StrAccum)(unsafe.Pointer(bp+8 /* &acc */)).FnChar))) = int8(0) // Fast version of sqlite3StrAccumFinish(&acc) } } // If pMem is an object with a valid string representation, this routine // ensures the internal encoding for the string representation is // 'desiredEnc', one of SQLITE_UTF8, SQLITE_UTF16LE or SQLITE_UTF16BE. // // If pMem is not a string object, or the encoding of the string // representation is already stored using the requested encoding, then this // routine is a no-op. // // SQLITE_OK is returned if the conversion is successful (or not required). // SQLITE_NOMEM may be returned if a malloc() fails during conversion // between formats. func Xsqlite3VdbeChangeEncoding(tls *libc.TLS, pMem uintptr, desiredEnc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78051:20: */ var rc int32 if !(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Str != 0) { (*Mem)(unsafe.Pointer(pMem)).Fenc = U8(desiredEnc) return SQLITE_OK } if int32((*Mem)(unsafe.Pointer(pMem)).Fenc) == desiredEnc { return SQLITE_OK } // MemTranslate() may return SQLITE_OK or SQLITE_NOMEM. If NOMEM is returned, // then the encoding of the value may not have changed. rc = Xsqlite3VdbeMemTranslate(tls, pMem, U8(desiredEnc)) return rc } // Make sure pMem->z points to a writable allocation of at least n bytes. // // If the bPreserve argument is true, then copy of the content of // pMem->z into the new allocation. pMem must be either a string or // blob if bPreserve is true. If bPreserve is false, any prior content // in pMem->z is discarded. func Xsqlite3VdbeMemGrow(tls *libc.TLS, pMem uintptr, n int32, bPreserve int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78090:36: */ // If the bPreserve flag is set to true, then the memory cell must already // contain a valid string or blob value. if (*Mem)(unsafe.Pointer(pMem)).FszMalloc > 0 && bPreserve != 0 && (*Mem)(unsafe.Pointer(pMem)).Fz == (*Mem)(unsafe.Pointer(pMem)).FzMalloc { if (*Mem)(unsafe.Pointer(pMem)).Fdb != 0 { (*Mem)(unsafe.Pointer(pMem)).Fz = libc.AssignPtrUintptr(pMem+24, Xsqlite3DbReallocOrFree(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).Fz, uint64(n))) } else { (*Mem)(unsafe.Pointer(pMem)).FzMalloc = Xsqlite3Realloc(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, uint64(n)) if (*Mem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { Xsqlite3_free(tls, (*Mem)(unsafe.Pointer(pMem)).Fz) } (*Mem)(unsafe.Pointer(pMem)).Fz = (*Mem)(unsafe.Pointer(pMem)).FzMalloc } bPreserve = 0 } else { if (*Mem)(unsafe.Pointer(pMem)).FszMalloc > 0 { Xsqlite3DbFreeNN(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) } (*Mem)(unsafe.Pointer(pMem)).FzMalloc = Xsqlite3DbMallocRaw(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, uint64(n)) } if (*Mem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { Xsqlite3VdbeMemSetNull(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fz = uintptr(0) (*Mem)(unsafe.Pointer(pMem)).FszMalloc = 0 return SQLITE_NOMEM } else { (*Mem)(unsafe.Pointer(pMem)).FszMalloc = Xsqlite3DbMallocSize(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) } if bPreserve != 0 && (*Mem)(unsafe.Pointer(pMem)).Fz != 0 { libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pMem)).FzMalloc, (*Mem)(unsafe.Pointer(pMem)).Fz, uint64((*Mem)(unsafe.Pointer(pMem)).Fn), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pMem)).FzMalloc, 0)) } if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Dyn != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Mem)(unsafe.Pointer(pMem)).FxDel})).f(tls, (*Mem)(unsafe.Pointer(pMem)).Fz) } (*Mem)(unsafe.Pointer(pMem)).Fz = (*Mem)(unsafe.Pointer(pMem)).FzMalloc *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Dyn | MEM_Ephem | MEM_Static)) return SQLITE_OK } // Change the pMem->zMalloc allocation to be at least szNew bytes. // If pMem->zMalloc already meets or exceeds the requested size, this // routine is a no-op. // // Any prior string or blob content in the pMem object may be discarded. // The pMem->xDel destructor is called, if it exists. Though MEM_Str // and MEM_Blob values may be discarded, MEM_Int, MEM_Real, MEM_IntReal, // and MEM_Null values are preserved. // // Return SQLITE_OK on success or an error code (probably SQLITE_NOMEM) // if unable to complete the resizing. func Xsqlite3VdbeMemClearAndResize(tls *libc.TLS, pMem uintptr, szNew int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78153:20: */ if (*Mem)(unsafe.Pointer(pMem)).FszMalloc < szNew { return Xsqlite3VdbeMemGrow(tls, pMem, szNew, 0) } (*Mem)(unsafe.Pointer(pMem)).Fz = (*Mem)(unsafe.Pointer(pMem)).FzMalloc *(*U16)(unsafe.Pointer(pMem + 8)) &= U16(MEM_Null | MEM_Int | MEM_Real | MEM_IntReal) return SQLITE_OK } // It is already known that pMem contains an unterminated string. // Add the zero terminator. // // Three bytes of zero are added. In this way, there is guaranteed // to be a double-zero byte at an even byte boundary in order to // terminate a UTF16 string, even if the initial size of the buffer // is an odd number of bytes. func vdbeMemAddTerminator(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78174:28: */ if Xsqlite3VdbeMemGrow(tls, pMem, (*Mem)(unsafe.Pointer(pMem)).Fn+3, 1) != 0 { return SQLITE_NOMEM } *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn+1))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((*Mem)(unsafe.Pointer(pMem)).Fn+2))) = int8(0) *(*U16)(unsafe.Pointer(pMem + 8)) |= U16(MEM_Term) return SQLITE_OK } // Change pMem so that its MEM_Str or MEM_Blob value is stored in // MEM.zMalloc, where it can be safely written. // // Return SQLITE_OK on success or SQLITE_NOMEM if malloc fails. func Xsqlite3VdbeMemMakeWriteable(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78191:20: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Str|MEM_Blob) != 0 { if func() int32 { if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pMem) } return 0 }() != 0 { return SQLITE_NOMEM } if (*Mem)(unsafe.Pointer(pMem)).FszMalloc == 0 || (*Mem)(unsafe.Pointer(pMem)).Fz != (*Mem)(unsafe.Pointer(pMem)).FzMalloc { var rc int32 = vdbeMemAddTerminator(tls, pMem) if rc != 0 { return rc } } } *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Ephem)) return SQLITE_OK } // If the given Mem* has a zero-filled tail, turn it into an ordinary // blob stored in dynamically allocated space. func Xsqlite3VdbeMemExpandBlob(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78215:20: */ var nByte int32 // Set nByte to the number of bytes required to store the expanded blob. nByte = (*Mem)(unsafe.Pointer(pMem)).Fn + *(*int32)(unsafe.Pointer(pMem)) if nByte <= 0 { if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Blob == 0 { return SQLITE_OK } nByte = 1 } if Xsqlite3VdbeMemGrow(tls, pMem, nByte, 1) != 0 { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, (*Mem)(unsafe.Pointer(pMem)).Fz+uintptr((*Mem)(unsafe.Pointer(pMem)).Fn), 0, uint64(*(*int32)(unsafe.Pointer(pMem))), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pMem)).Fz+uintptr((*Mem)(unsafe.Pointer(pMem)).Fn), 0)) *(*int32)(unsafe.Pointer(pMem + 12)) += *(*int32)(unsafe.Pointer(pMem)) *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Zero | MEM_Term)) return SQLITE_OK } // Make sure the given Mem is \u0000 terminated. func Xsqlite3VdbeMemNulTerminate(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78246:20: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Term|MEM_Str) != MEM_Str { return SQLITE_OK // Nothing to do } else { return vdbeMemAddTerminator(tls, pMem) } return int32(0) } // Add MEM_Str to the set of representations for the given Mem. This // routine is only called if pMem is a number of some kind, not a NULL // or a BLOB. // // Existing representations MEM_Int, MEM_Real, or MEM_IntReal are invalidated // if bForce is true but are retained if bForce is false. // // A MEM_Null value will never be passed to this function. This function is // used for converting values to text for returning to the user (i.e. via // sqlite3_value_text()), or for ensuring that values to be used as btree // keys are strings. In the former case a NULL pointer is returned the // user and the latter is an internal programming error. func Xsqlite3VdbeMemStringify(tls *libc.TLS, pMem uintptr, enc U8, bForce U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78272:20: */ var nByte int32 = 32 if Xsqlite3VdbeMemClearAndResize(tls, pMem, nByte) != 0 { (*Mem)(unsafe.Pointer(pMem)).Fenc = U8(0) return SQLITE_NOMEM } vdbeMemRenderNum(tls, nByte, (*Mem)(unsafe.Pointer(pMem)).Fz, pMem) (*Mem)(unsafe.Pointer(pMem)).Fn = int32(libc.Xstrlen(tls, (*Mem)(unsafe.Pointer(pMem)).Fz) & uint64(0x3fffffff)) (*Mem)(unsafe.Pointer(pMem)).Fenc = U8(SQLITE_UTF8) *(*U16)(unsafe.Pointer(pMem + 8)) |= U16(MEM_Str | MEM_Term) if bForce != 0 { *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int | MEM_Real | MEM_IntReal)) } Xsqlite3VdbeChangeEncoding(tls, pMem, int32(enc)) return SQLITE_OK } // Memory cell pMem contains the context of an aggregate function. // This routine calls the finalize method for that function. The // result of the aggregate is stored back into pMem. // // Return SQLITE_ERROR if the finalizer reports an error. SQLITE_OK // otherwise. func Xsqlite3VdbeMemFinalize(tls *libc.TLS, pMem uintptr, pFunc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78307:20: */ bp := tls.Alloc(112) defer tls.Free(112) // var ctx Sqlite3_context at bp, 56 // var t Mem at bp+56, 56 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Sqlite3_context{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+56, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp+56, 0)) (*Mem)(unsafe.Pointer(bp + 56 /* &t */)).Fflags = U16(MEM_Null) (*Mem)(unsafe.Pointer(bp + 56 /* &t */)).Fdb = (*Mem)(unsafe.Pointer(pMem)).Fdb (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpOut = bp + 56 /* &t */ (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpMem = pMem (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpFunc = pFunc (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer(pFunc)).FxFinalize})).f(tls, bp /* &ctx */) // IMP: R-24505-23230 if (*Mem)(unsafe.Pointer(pMem)).FszMalloc > 0 { Xsqlite3DbFreeNN(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) } libc.X__builtin___memcpy_chk(tls, pMem, bp+56, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, pMem, 0)) return (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FisError } // Memory cell pAccum contains the context of an aggregate function. // This routine calls the xValue method for that function and stores // the results in memory cell pMem. // // SQLITE_ERROR is returned if xValue() reports an error. SQLITE_OK // otherwise. func Xsqlite3VdbeMemAggValue(tls *libc.TLS, pAccum uintptr, pOut uintptr, pFunc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78338:20: */ bp := tls.Alloc(56) defer tls.Free(56) // var ctx Sqlite3_context at bp, 56 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Sqlite3_context{})), libc.X__builtin_object_size(tls, bp, 0)) Xsqlite3VdbeMemSetNull(tls, pOut) (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpOut = pOut (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpMem = pAccum (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FpFunc = pFunc (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer(pFunc)).FxValue})).f(tls, bp /* &ctx */) return (*Sqlite3_context)(unsafe.Pointer(bp /* &ctx */)).FisError } // If the memory cell contains a value that must be freed by // invoking the external callback in Mem.xDel, then this routine // will free that value. It also sets Mem.flags to MEM_Null. // // This is a helper routine for sqlite3VdbeMemSetNull() and // for sqlite3VdbeMemRelease(). Use those other routines as the // entry point for releasing Mem resources. func vdbeMemClearExternAndSetNull(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78363:29: */ if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Agg != 0 { Xsqlite3VdbeMemFinalize(tls, p, *(*uintptr)(unsafe.Pointer(p))) } if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Dyn != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Mem)(unsafe.Pointer(p)).FxDel})).f(tls, (*Mem)(unsafe.Pointer(p)).Fz) } (*Mem)(unsafe.Pointer(p)).Fflags = U16(MEM_Null) } // Release memory held by the Mem p, both external memory cleared // by p->xDel and memory in p->zMalloc. // // This is a helper routine invoked by sqlite3VdbeMemRelease() in // the unusual case where there really is memory in p that needs // to be freed. func vdbeMemClear(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78386:29: */ if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { vdbeMemClearExternAndSetNull(tls, p) } if (*Mem)(unsafe.Pointer(p)).FszMalloc != 0 { Xsqlite3DbFreeNN(tls, (*Mem)(unsafe.Pointer(p)).Fdb, (*Mem)(unsafe.Pointer(p)).FzMalloc) (*Mem)(unsafe.Pointer(p)).FszMalloc = 0 } (*Mem)(unsafe.Pointer(p)).Fz = uintptr(0) } // Release any memory resources held by the Mem. Both the memory that is // free by Mem.xDel and the Mem.zMalloc allocation are freed. // // Use this routine prior to clean up prior to abandoning a Mem, or to // reset a Mem back to its minimum memory utilization. // // Use sqlite3VdbeMemSetNull() to release just the Mem.xDel space // prior to inserting new content into the Mem. func Xsqlite3VdbeMemRelease(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78407:21: */ if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 || (*Mem)(unsafe.Pointer(p)).FszMalloc != 0 { vdbeMemClear(tls, p) } } // Convert a 64-bit IEEE double into a 64-bit signed integer. // If the double is out of range of a 64-bit signed integer then // return the closest available 64-bit signed integer. func doubleToInt64(tls *libc.TLS, r float64) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78419:28: */ if r <= float64(minInt) { return minInt } else if r >= float64(maxInt) { return maxInt } else { return I64(r) } return I64(0) } var maxInt I64 = int64(0xffffffff) | I64(int64(0x7fffffff))<<32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78431:20 */ var minInt I64 = int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78432:20 */ // Return some kind of integer value which is the best we can do // at representing the value that *pMem describes as an integer. // If pMem is an integer, then the value is exact. If pMem is // a floating-point then the value returned is the integer part. // If pMem is a string or blob, then we make an attempt to convert // it into an integer and return that. If pMem represents an // an SQL-NULL value, return 0. // // If pMem represents a string value, its encoding might be changed. func memIntValue(tls *libc.TLS, pMem uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78455:28: */ bp := tls.Alloc(8) defer tls.Free(8) *(*I64)(unsafe.Pointer(bp /* value */)) = int64(0) Xsqlite3Atoi64(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, bp, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) return *(*I64)(unsafe.Pointer(bp /* value */)) } func Xsqlite3VdbeIntValue(tls *libc.TLS, pMem uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78460:20: */ var flags int32 flags = int32((*Mem)(unsafe.Pointer(pMem)).Fflags) if flags&(MEM_Int|MEM_IntReal) != 0 { return *(*I64)(unsafe.Pointer(pMem)) } else if flags&MEM_Real != 0 { return doubleToInt64(tls, *(*float64)(unsafe.Pointer(pMem))) } else if flags&(MEM_Str|MEM_Blob) != 0 && (*Mem)(unsafe.Pointer(pMem)).Fz != uintptr(0) { return memIntValue(tls, pMem) } else { return int64(0) } return I64(0) } // Return the best representation of pMem that we can get into a // double. If pMem is already a double or an integer, return its // value. If it is a string or blob, try to convert it to a double. // If it is a NULL, return 0.0. func memRealValue(tls *libc.TLS, pMem uintptr) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78484:31: */ bp := tls.Alloc(8) defer tls.Free(8) // (double)0 In case of SQLITE_OMIT_FLOATING_POINT... *(*float64)(unsafe.Pointer(bp /* val */)) = float64(0) Xsqlite3AtoF(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, bp, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) return *(*float64)(unsafe.Pointer(bp /* val */)) } func Xsqlite3VdbeRealValue(tls *libc.TLS, pMem uintptr) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78490:23: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Real != 0 { return *(*float64)(unsafe.Pointer(pMem)) } else if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { return float64(*(*I64)(unsafe.Pointer(pMem))) } else if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Str|MEM_Blob) != 0 { return memRealValue(tls, pMem) } else { // (double)0 In case of SQLITE_OMIT_FLOATING_POINT... return float64(0) } return float64(0) } // Return 1 if pMem represents true, and return 0 if pMem represents false. // Return the value ifNull if pMem is NULL. func Xsqlite3VdbeBooleanValue(tls *libc.TLS, pMem uintptr, ifNull int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78511:20: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { return libc.Bool32(*(*I64)(unsafe.Pointer(pMem)) != int64(0)) } if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Null != 0 { return ifNull } return libc.Bool32(Xsqlite3VdbeRealValue(tls, pMem) != 0.0) } // The MEM structure is already a MEM_Real. Try to also make it a // MEM_Int if we can. func Xsqlite3VdbeIntegerAffinity(tls *libc.TLS, pMem uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78522:21: */ var ix I64 ix = doubleToInt64(tls, *(*float64)(unsafe.Pointer(pMem))) // Only mark the value as an integer if // // (1) the round-trip conversion real->int->real is a no-op, and // (2) The integer is neither the largest nor the smallest // possible integer (ticket #3922) // // The second and third terms in the following conditional enforces // the second condition under the assumption that addition overflow causes // values to wrap around. if *(*float64)(unsafe.Pointer(pMem)) == float64(ix) && ix > int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) && ix < int64(0xffffffff)|I64(int64(0x7fffffff))<<32 { *(*I64)(unsafe.Pointer(pMem)) = ix (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) } } // Convert pMem to type integer. Invalidate any prior representations. func Xsqlite3VdbeMemIntegerify(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78551:20: */ *(*I64)(unsafe.Pointer(pMem)) = Xsqlite3VdbeIntValue(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) return SQLITE_OK } // Convert pMem so that it is of type MEM_Real. // Invalidate any prior representations. func Xsqlite3VdbeMemRealify(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78566:20: */ *(*float64)(unsafe.Pointer(pMem)) = Xsqlite3VdbeRealValue(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Real) return SQLITE_OK } // Compare a floating point value to an integer. Return true if the two // values are the same within the precision of the floating point value. // // This function assumes that i was obtained by assignment from r1. // // For some versions of GCC on 32-bit machines, if you do the more obvious // comparison of "r1==(double)i" you sometimes get an answer of false even // though the r1 and (double)i values are bit-for-bit the same. func Xsqlite3RealSameAsInt(tls *libc.TLS, r1 float64, i Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78585:20: */ bp := tls.Alloc(16) defer tls.Free(16) *(*float64)(unsafe.Pointer(bp)) = r1 *(*float64)(unsafe.Pointer(bp + 8 /* r2 */)) = float64(i) return libc.Bool32(*(*float64)(unsafe.Pointer(bp)) == 0.0 || libc.Xmemcmp(tls, bp, bp+8, uint64(unsafe.Sizeof(float64(0)))) == 0 && i >= -2251799813685248 && i < 2251799813685248) } // Convert pMem so that it has type MEM_Real or MEM_Int. // Invalidate any prior representations. // // Every effort is made to force the conversion, even if the input // is a string that does not look completely like a number. Convert // as much of the string as we can and ignore the rest. func Xsqlite3VdbeMemNumerify(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78600:20: */ bp := tls.Alloc(8) defer tls.Free(8) if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_Real|MEM_IntReal|MEM_Null) == 0 { var rc int32 // var ix Sqlite3_int64 at bp, 8 rc = Xsqlite3AtoF(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, pMem, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) if (rc == 0 || rc == 1) && Xsqlite3Atoi64(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, bp, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) <= 1 || Xsqlite3RealSameAsInt(tls, *(*float64)(unsafe.Pointer(pMem)), libc.AssignPtrInt64(bp, libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(pMem))))) != 0 { *(*I64)(unsafe.Pointer(pMem)) = *(*Sqlite3_int64)(unsafe.Pointer(bp /* ix */)) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) } else { (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Real) } } *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Str | MEM_Blob | MEM_Zero)) return SQLITE_OK } // Cast the datatype of the value in pMem according to the affinity // "aff". Casting is different from applying affinity in that a cast // is forced. In other words, the value is converted into the desired // affinity even if that results in loss of data. This routine is // used (for example) to implement the SQL "cast()" operator. func Xsqlite3VdbeMemCast(tls *libc.TLS, pMem uintptr, aff U8, encoding U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78633:20: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Null != 0 { return SQLITE_OK } switch int32(aff) { case SQLITE_AFF_BLOB: { // Really a cast to BLOB if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Blob == 0 { Xsqlite3ValueApplyAffinity(tls, pMem, uint8(SQLITE_AFF_TEXT), encoding) if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Str != 0 { (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Blob) } } else { *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_TypeMask & libc.CplInt32(MEM_Blob))) } break } case SQLITE_AFF_NUMERIC: { Xsqlite3VdbeMemNumerify(tls, pMem) break } case SQLITE_AFF_INTEGER: { Xsqlite3VdbeMemIntegerify(tls, pMem) break } case SQLITE_AFF_REAL: { Xsqlite3VdbeMemRealify(tls, pMem) break } default: { *(*U16)(unsafe.Pointer(pMem + 8)) |= U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags) & MEM_Blob >> 3) Xsqlite3ValueApplyAffinity(tls, pMem, uint8(SQLITE_AFF_TEXT), encoding) *(*U16)(unsafe.Pointer(pMem + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int | MEM_Real | MEM_IntReal | MEM_Blob | MEM_Zero)) return Xsqlite3VdbeChangeEncoding(tls, pMem, int32(encoding)) } } return SQLITE_OK } // Initialize bulk memory to be a consistent Mem object. // // The minimum amount of initialization feasible is performed. func Xsqlite3VdbeMemInit(tls *libc.TLS, pMem uintptr, db uintptr, flags U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78676:21: */ (*Mem)(unsafe.Pointer(pMem)).Fflags = flags (*Mem)(unsafe.Pointer(pMem)).Fdb = db (*Mem)(unsafe.Pointer(pMem)).FszMalloc = 0 } // Delete any previous value and set the value stored in *pMem to NULL. // // This routine calls the Mem.xDel destructor to dispose of values that // require the destructor. But it preserves the Mem.zMalloc memory allocation. // To free all resources, use sqlite3VdbeMemRelease(), which both calls this // routine to invoke the destructor and deallocates Mem.zMalloc. // // Use this routine to reset the Mem prior to insert a new value. // // Use sqlite3VdbeMemRelease() to complete erase the Mem prior to abandoning it. func Xsqlite3VdbeMemSetNull(tls *libc.TLS, pMem uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78696:21: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { vdbeMemClearExternAndSetNull(tls, pMem) } else { (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Null) } } func Xsqlite3ValueSetNull(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78703:21: */ Xsqlite3VdbeMemSetNull(tls, p) } // Delete any previous value and set the value to be a BLOB of length // n containing all zeros. func Xsqlite3VdbeMemSetZeroBlob(tls *libc.TLS, pMem uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78712:21: */ Xsqlite3VdbeMemRelease(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Blob | MEM_Zero) (*Mem)(unsafe.Pointer(pMem)).Fn = 0 if n < 0 { n = 0 } *(*int32)(unsafe.Pointer(pMem)) = n (*Mem)(unsafe.Pointer(pMem)).Fenc = U8(SQLITE_UTF8) (*Mem)(unsafe.Pointer(pMem)).Fz = uintptr(0) } // The pMem is known to contain content that needs to be destroyed prior // to a value change. So invoke the destructor, then set the value to // a 64-bit integer. func vdbeReleaseAndSetInt64(tls *libc.TLS, pMem uintptr, val I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78742:29: */ Xsqlite3VdbeMemSetNull(tls, pMem) *(*I64)(unsafe.Pointer(pMem)) = val (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) } // Delete any previous value and set the value stored in *pMem to val, // manifest type INTEGER. func Xsqlite3VdbeMemSetInt64(tls *libc.TLS, pMem uintptr, val I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78752:21: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { vdbeReleaseAndSetInt64(tls, pMem, val) } else { *(*I64)(unsafe.Pointer(pMem)) = val (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) } } // A no-op destructor func Xsqlite3NoopDestructor(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78762:21: */ _ = p } // Set the value stored in *pMem should already be a NULL. // Also store a pointer to go with it. func Xsqlite3VdbeMemSetPointer(tls *libc.TLS, pMem uintptr, pPtr uintptr, zPType uintptr, xDestructor uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78768:21: */ vdbeMemClear(tls, pMem) *(*uintptr)(unsafe.Pointer(pMem)) = func() uintptr { if zPType != 0 { return zPType } return ts + 1527 /* "" */ }() (*Mem)(unsafe.Pointer(pMem)).Fz = pPtr (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Null | MEM_Dyn | MEM_Subtype | MEM_Term) (*Mem)(unsafe.Pointer(pMem)).FeSubtype = U8('p') (*Mem)(unsafe.Pointer(pMem)).FxDel = func() uintptr { if xDestructor != 0 { return xDestructor } return *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3NoopDestructor})) }() } // Delete any previous value and set the value stored in *pMem to val, // manifest type REAL. func Xsqlite3VdbeMemSetDouble(tls *libc.TLS, pMem uintptr, val float64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78788:21: */ Xsqlite3VdbeMemSetNull(tls, pMem) if !(Xsqlite3IsNaN(tls, val) != 0) { *(*float64)(unsafe.Pointer(pMem)) = val (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Real) } } // Delete any previous value and set the value of pMem to be an // empty boolean index. // // Return SQLITE_OK on success and SQLITE_NOMEM if a memory allocation // error occurs. func Xsqlite3VdbeMemSetRowSet(tls *libc.TLS, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78815:20: */ var db uintptr = (*Mem)(unsafe.Pointer(pMem)).Fdb var p uintptr Xsqlite3VdbeMemRelease(tls, pMem) p = Xsqlite3RowSetInit(tls, db) if p == uintptr(0) { return SQLITE_NOMEM } (*Mem)(unsafe.Pointer(pMem)).Fz = p (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Blob | MEM_Dyn) (*Mem)(unsafe.Pointer(pMem)).FxDel = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3RowSetDelete})) return SQLITE_OK } // Return true if the Mem object contains a TEXT or BLOB that is // too large - whose size exceeds SQLITE_MAX_LENGTH. func Xsqlite3VdbeMemTooBig(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78833:20: */ if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Str|MEM_Blob) != 0 { var n int32 = (*Mem)(unsafe.Pointer(p)).Fn if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Zero != 0 { n = n + *(*int32)(unsafe.Pointer(p)) } return libc.Bool32(n > *(*int32)(unsafe.Pointer((*Mem)(unsafe.Pointer(p)).Fdb + 136))) } return 0 } // Make an shallow copy of pFrom into pTo. Prior contents of // pTo are freed. The pFrom->z field is not duplicated. If // pFrom->z is used, then pTo->z points to the same thing as pFrom->z // and flags gets srcType (either MEM_Ephem or MEM_Static). func vdbeClrCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, eType int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78889:29: */ vdbeMemClearExternAndSetNull(tls, pTo) Xsqlite3VdbeMemShallowCopy(tls, pTo, pFrom, eType) } func Xsqlite3VdbeMemShallowCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, srcType int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78894:21: */ if int32((*Mem)(unsafe.Pointer(pTo)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { vdbeClrCopy(tls, pTo, pFrom, srcType) return } libc.X__builtin___memcpy_chk(tls, pTo, pFrom, uint64(uintptr(0)+24), libc.X__builtin_object_size(tls, pTo, 0)) if int32((*Mem)(unsafe.Pointer(pFrom)).Fflags)&MEM_Static == 0 { *(*U16)(unsafe.Pointer(pTo + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Dyn | MEM_Static | MEM_Ephem)) *(*U16)(unsafe.Pointer(pTo + 8)) |= U16(srcType) } } // Make a full copy of pFrom into pTo. Prior contents of pTo are // freed before the copy is made. func Xsqlite3VdbeMemCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78910:20: */ var rc int32 = SQLITE_OK if int32((*Mem)(unsafe.Pointer(pTo)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { vdbeMemClearExternAndSetNull(tls, pTo) } libc.X__builtin___memcpy_chk(tls, pTo, pFrom, uint64(uintptr(0)+24), libc.X__builtin_object_size(tls, pTo, 0)) *(*U16)(unsafe.Pointer(pTo + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Dyn)) if int32((*Mem)(unsafe.Pointer(pTo)).Fflags)&(MEM_Str|MEM_Blob) != 0 { if 0 == int32((*Mem)(unsafe.Pointer(pFrom)).Fflags)&MEM_Static { *(*U16)(unsafe.Pointer(pTo + 8)) |= U16(MEM_Ephem) rc = Xsqlite3VdbeMemMakeWriteable(tls, pTo) } } return rc } // Transfer the contents of pFrom to pTo. Any existing value in pTo is // freed. If pFrom contains ephemeral data, a copy is made. // // pFrom contains an SQL NULL when this routine returns. func Xsqlite3VdbeMemMove(tls *libc.TLS, pTo uintptr, pFrom uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78933:21: */ Xsqlite3VdbeMemRelease(tls, pTo) libc.X__builtin___memcpy_chk(tls, pTo, pFrom, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, pTo, 0)) (*Mem)(unsafe.Pointer(pFrom)).Fflags = U16(MEM_Null) (*Mem)(unsafe.Pointer(pFrom)).FszMalloc = 0 } // Change the value of a Mem to be a string or a BLOB. // // The memory management strategy depends on the value of the xDel // parameter. If the value passed is SQLITE_TRANSIENT, then the // string is copied into a (possibly existing) buffer managed by the // Mem structure. Otherwise, any existing buffer is freed and the // pointer copied. // // If the string is too large (if it exceeds the SQLITE_LIMIT_LENGTH // size limit) then no memory allocation occurs. If the string can be // stored without allocating memory, then it is. If a memory allocation // is required to store the string, then value of pMem is unchanged. In // either case, SQLITE_TOOBIG is returned. func Xsqlite3VdbeMemSetStr(tls *libc.TLS, pMem uintptr, z uintptr, n I64, enc U8, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:78959:20: */ var nByte I64 = n // New value for pMem->n var iLimit int32 // Maximum allowed string or blob size var flags U16 = U16(0) // New value for pMem->flags // If z is a NULL pointer, set pMem to contain an SQL NULL. if !(z != 0) { Xsqlite3VdbeMemSetNull(tls, pMem) return SQLITE_OK } if (*Mem)(unsafe.Pointer(pMem)).Fdb != 0 { iLimit = *(*int32)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fdb + 136)) } else { iLimit = SQLITE_MAX_LENGTH } flags = func() uint16 { if int32(enc) == 0 { return uint16(MEM_Blob) } return uint16(MEM_Str) }() if nByte < int64(0) { if int32(enc) == SQLITE_UTF8 { nByte = I64(libc.Xstrlen(tls, z)) } else { for nByte = int64(0); nByte <= I64(iLimit) && int32(*(*int8)(unsafe.Pointer(z + uintptr(nByte))))|int32(*(*int8)(unsafe.Pointer(z + uintptr(nByte+int64(1))))) != 0; nByte = nByte + int64(2) { } } flags = U16(int32(flags) | MEM_Term) } // The following block sets the new values of Mem.z and Mem.xDel. It // also sets a flag in local variable "flags" to indicate the memory // management (one of MEM_Dyn or MEM_Static). if xDel == libc.UintptrFromInt32(-1) { var nAlloc I64 = nByte if int32(flags)&MEM_Term != 0 { nAlloc = nAlloc + func() int64 { if int32(enc) == SQLITE_UTF8 { return int64(1) } return int64(2) }() } if nByte > I64(iLimit) { return Xsqlite3ErrorToParser(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, SQLITE_TOOBIG) } if Xsqlite3VdbeMemClearAndResize(tls, pMem, func() int32 { if nAlloc > int64(32) { return int32(nAlloc) } return 32 }()) != 0 { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, z, uint64(nAlloc), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, 0)) } else { Xsqlite3VdbeMemRelease(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fz = z if xDel == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault})) { (*Mem)(unsafe.Pointer(pMem)).FzMalloc = (*Mem)(unsafe.Pointer(pMem)).Fz (*Mem)(unsafe.Pointer(pMem)).FszMalloc = Xsqlite3DbMallocSize(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) } else { (*Mem)(unsafe.Pointer(pMem)).FxDel = xDel flags = U16(int32(flags) | func() int32 { if xDel == uintptr(0) { return MEM_Static } return MEM_Dyn }()) } } (*Mem)(unsafe.Pointer(pMem)).Fn = int32(nByte & int64(0x7fffffff)) (*Mem)(unsafe.Pointer(pMem)).Fflags = flags if enc != 0 { (*Mem)(unsafe.Pointer(pMem)).Fenc = enc } else if (*Mem)(unsafe.Pointer(pMem)).Fdb == uintptr(0) { (*Mem)(unsafe.Pointer(pMem)).Fenc = U8(SQLITE_UTF8) } else { (*Mem)(unsafe.Pointer(pMem)).Fenc = (*Sqlite3)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fdb)).Fenc } if int32(enc) > SQLITE_UTF8 && Xsqlite3VdbeMemHandleBom(tls, pMem) != 0 { return SQLITE_NOMEM } if nByte > I64(iLimit) { return Xsqlite3ErrorToParser(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, SQLITE_TOOBIG) } return SQLITE_OK } // Move data out of a btree key or data field and into a Mem structure. // The data is payload from the entry that pCur is currently pointing // to. offset and amt determine what portion of the data or key to retrieve. // The result is written into the pMem element. // // The pMem object must have been initialized. This routine will use // pMem->zMalloc to hold the content from the btree, if possible. New // pMem->zMalloc space will be allocated if necessary. The calling routine // is responsible for making sure that the pMem object is eventually // destroyed. // // If this routine fails for any reason (malloc returns NULL or unable // to read from the disk) then the pMem is left in an inconsistent state. func Xsqlite3VdbeMemFromBtree(tls *libc.TLS, pCur uintptr, offset U32, amt U32, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79068:20: */ var rc int32 (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Null) if Xsqlite3BtreeMaxRecordSize(tls, pCur) < Sqlite3_int64(offset+amt) { return Xsqlite3CorruptError(tls, 79077) } if SQLITE_OK == libc.AssignInt32(&rc, Xsqlite3VdbeMemClearAndResize(tls, pMem, int32(amt+U32(1)))) { rc = Xsqlite3BtreePayload(tls, pCur, offset, amt, (*Mem)(unsafe.Pointer(pMem)).Fz) if rc == SQLITE_OK { *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pMem)).Fz + uintptr(amt))) = int8(0) // Overrun area used when reading malformed records (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Blob) (*Mem)(unsafe.Pointer(pMem)).Fn = int32(amt) } else { Xsqlite3VdbeMemRelease(tls, pMem) } } return rc } func Xsqlite3VdbeMemFromBtreeZeroOffset(tls *libc.TLS, pCur uintptr, amt U32, pMem uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79091:20: */ bp := tls.Alloc(4) defer tls.Free(4) *(*U32)(unsafe.Pointer(bp /* available */)) = U32(0) // Number of bytes available on the local btree page var rc int32 = SQLITE_OK // Return code // Note: the calls to BtreeKeyFetch() and DataFetch() below assert() // that both the BtShared and database handle mutexes are held. (*Mem)(unsafe.Pointer(pMem)).Fz = Xsqlite3BtreePayloadFetch(tls, pCur, bp) if amt <= *(*U32)(unsafe.Pointer(bp)) { (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Blob | MEM_Ephem) (*Mem)(unsafe.Pointer(pMem)).Fn = int32(amt) } else { rc = Xsqlite3VdbeMemFromBtree(tls, pCur, uint32(0), amt, pMem) } return rc } // The pVal argument is known to be a value other than NULL. // Convert it into a string with encoding enc and return a pointer // to a zero-terminated version of that string. func valueToText(tls *libc.TLS, pVal uintptr, enc U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79123:35: */ if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(MEM_Blob|MEM_Str) != 0 { if func() int32 { if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pVal) } return 0 }() != 0 { return uintptr(0) } *(*U16)(unsafe.Pointer(pVal + 8)) |= U16(MEM_Str) if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fenc) != int32(enc)&libc.CplInt32(SQLITE_UTF16_ALIGNED) { Xsqlite3VdbeChangeEncoding(tls, pVal, int32(enc)&libc.CplInt32(SQLITE_UTF16_ALIGNED)) } if int32(enc)&SQLITE_UTF16_ALIGNED != 0 && 1 == 1&int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fz) { if Xsqlite3VdbeMemMakeWriteable(tls, pVal) != SQLITE_OK { return uintptr(0) } } Xsqlite3VdbeMemNulTerminate(tls, pVal) // IMP: R-31275-44060 } else { Xsqlite3VdbeMemStringify(tls, pVal, enc, uint8(0)) } if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc)&libc.CplInt32(SQLITE_UTF16_ALIGNED) { return (*Sqlite3_value)(unsafe.Pointer(pVal)).Fz } else { return uintptr(0) } return uintptr(0) } // This function is only available internally, it is not part of the // external API. It works in a similar way to sqlite3_value_text(), // except the data returned is in the encoding specified by the second // parameter, which must be one of SQLITE_UTF16BE, SQLITE_UTF16LE or // SQLITE_UTF8. // // (2006-02-16:) The enc value can be or-ed with SQLITE_UTF16_ALIGNED. // If that is the case, then the result must be aligned on an even byte // boundary. func Xsqlite3ValueText(tls *libc.TLS, pVal uintptr, enc U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79166:27: */ if !(pVal != 0) { return uintptr(0) } if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(MEM_Str|MEM_Term) == MEM_Str|MEM_Term && int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { return (*Sqlite3_value)(unsafe.Pointer(pVal)).Fz } if int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&MEM_Null != 0 { return uintptr(0) } return valueToText(tls, pVal, enc) } // Create a new sqlite3_value object. func Xsqlite3ValueNew(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79184:30: */ var p uintptr = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Mem{}))) if p != 0 { (*Mem)(unsafe.Pointer(p)).Fflags = U16(MEM_Null) (*Mem)(unsafe.Pointer(p)).Fdb = db } return p } // Context object passed by sqlite3Stat4ProbeSetValue() through to // valueNew(). See comments above valueNew() for details. type ValueNewStat4Ctx = struct { FpParse uintptr FpIdx uintptr FppRec uintptr FiVal int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79197:1 */ // Allocate and return a pointer to a new sqlite3_value object. If // the second argument to this function is NULL, the object is allocated // by calling sqlite3ValueNew(). // // Otherwise, if the second argument is non-zero, then this function is // being called indirectly by sqlite3Stat4ProbeSetValue(). If it has not // already been allocated, allocate the UnpackedRecord structure that // that function will return to its caller here. Then return a pointer to // an sqlite3_value within the UnpackedRecord.a[] array. func valueNew(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79215:22: */ if p != 0 { var pRec uintptr = *(*uintptr)(unsafe.Pointer((*ValueNewStat4Ctx)(unsafe.Pointer(p)).FppRec)) if pRec == uintptr(0) { var pIdx uintptr = (*ValueNewStat4Ctx)(unsafe.Pointer(p)).FpIdx // Index being probed var nByte int32 // Bytes of space to allocate var i int32 // Counter variable var nCol int32 = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) // Number of index columns including rowid nByte = int32(uint64(unsafe.Sizeof(Mem{}))*uint64(nCol) + (uint64(unsafe.Sizeof(UnpackedRecord{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) pRec = Xsqlite3DbMallocZero(tls, db, uint64(nByte)) if pRec != 0 { (*UnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo = Xsqlite3KeyInfoOfIndex(tls, (*ValueNewStat4Ctx)(unsafe.Pointer(p)).FpParse, pIdx) if (*UnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo != 0 { (*UnpackedRecord)(unsafe.Pointer(pRec)).FaMem = pRec + uintptr((uint64(unsafe.Sizeof(UnpackedRecord{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) for i = 0; i < nCol; i++ { (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr(i)*56)).Fflags = U16(MEM_Null) (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr(i)*56)).Fdb = db } } else { Xsqlite3DbFreeNN(tls, db, pRec) pRec = uintptr(0) } } if pRec == uintptr(0) { return uintptr(0) } *(*uintptr)(unsafe.Pointer((*ValueNewStat4Ctx)(unsafe.Pointer(p)).FppRec)) = pRec } (*UnpackedRecord)(unsafe.Pointer(pRec)).FnField = U16((*ValueNewStat4Ctx)(unsafe.Pointer(p)).FiVal + 1) return (*UnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr((*ValueNewStat4Ctx)(unsafe.Pointer(p)).FiVal)*56 } return Xsqlite3ValueNew(tls, db) } // The expression object indicated by the second argument is guaranteed // to be a scalar SQL function. If // // * all function arguments are SQL literals, // * one of the SQLITE_FUNC_CONSTANT or _SLOCHNG function flags is set, and // * the SQLITE_FUNC_NEEDCOLL function flag is not set, // // then this routine attempts to invoke the SQL function. Assuming no // error occurs, output parameter (*ppVal) is set to point to a value // object containing the result before returning SQLITE_OK. // // Affinity aff is applied to the result of the function before returning. // If the result is a text value, the sqlite3_value object uses encoding // enc. // // If the conditions above are not met, this function returns SQLITE_OK // and sets (*ppVal) to NULL. Or, if an error occurs, (*ppVal) is set to // NULL and an SQLite error code returned. func valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc U8, aff U8, ppVal uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79277:12: */ bp := tls.Alloc(64) defer tls.Free(64) // var ctx Sqlite3_context at bp+8, 56 // Context object for function invocation var apVal uintptr // Function arguments var nVal int32 // Size of apVal[] array var pFunc uintptr // Function definition var pVal uintptr // New value var rc int32 // Return code var pList uintptr // Function arguments var i int32 apVal = uintptr(0) nVal = 0 pFunc = uintptr(0) pVal = uintptr(0) rc = SQLITE_OK pList = uintptr(0) // Iterator variable pList = *(*uintptr)(unsafe.Pointer(p + 32)) if !(pList != 0) { goto __1 } nVal = (*ExprList)(unsafe.Pointer(pList)).FnExpr __1: ; pFunc = Xsqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(p + 8)), nVal, enc, uint8(0)) if !((*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_CONSTANT|SQLITE_FUNC_SLOCHNG) == U32(0) || (*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0) { goto __2 } return SQLITE_OK __2: ; if !(pList != 0) { goto __3 } apVal = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nVal))) if !(apVal == uintptr(0)) { goto __4 } rc = SQLITE_NOMEM goto value_from_function_out __4: ; i = 0 __5: if !(i < nVal) { goto __7 } rc = Xsqlite3ValueFromExpr(tls, db, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr, enc, aff, apVal+uintptr(i)*8) if !(*(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) == uintptr(0) || rc != SQLITE_OK) { goto __8 } goto value_from_function_out __8: ; goto __6 __6: i++ goto __5 goto __7 __7: ; __3: ; pVal = valueNew(tls, db, pCtx) if !(pVal == uintptr(0)) { goto __9 } rc = SQLITE_NOMEM goto value_from_function_out __9: ; libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(Sqlite3_context{})), libc.X__builtin_object_size(tls, bp+8, 0)) (*Sqlite3_context)(unsafe.Pointer(bp + 8 /* &ctx */)).FpOut = pVal (*Sqlite3_context)(unsafe.Pointer(bp + 8 /* &ctx */)).FpFunc = pFunc (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer(pFunc)).FxSFunc})).f(tls, bp+8 /* &ctx */, nVal, apVal) if !((*Sqlite3_context)(unsafe.Pointer(bp+8)).FisError != 0) { goto __10 } rc = (*Sqlite3_context)(unsafe.Pointer(bp + 8 /* &ctx */)).FisError Xsqlite3ErrorMsg(tls, (*ValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse, ts+3609, libc.VaList(bp, Xsqlite3_value_text(tls, pVal))) goto __11 __10: Xsqlite3ValueApplyAffinity(tls, pVal, aff, uint8(SQLITE_UTF8)) rc = Xsqlite3VdbeChangeEncoding(tls, pVal, int32(enc)) if !(rc == SQLITE_OK && Xsqlite3VdbeMemTooBig(tls, pVal) != 0) { goto __12 } rc = SQLITE_TOOBIG (*Parse)(unsafe.Pointer((*ValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).FnErr++ __12: ; __11: ; (*Parse)(unsafe.Pointer((*ValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).Frc = rc value_from_function_out: if !(rc != SQLITE_OK) { goto __13 } pVal = uintptr(0) __13: ; if !(apVal != 0) { goto __14 } i = 0 __15: if !(i < nVal) { goto __17 } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto __16 __16: i++ goto __15 goto __17 __17: ; Xsqlite3DbFreeNN(tls, db, apVal) __14: ; *(*uintptr)(unsafe.Pointer(ppVal)) = pVal return rc } // Extract a value from the supplied expression in the manner described // above sqlite3ValueFromExpr(). Allocate the sqlite3_value object // using valueNew(). // // If pCtx is NULL and an error occurs after the sqlite3_value object // has been allocated, it is freed before returning. Or, if pCtx is not // NULL, it is assumed that the caller will free any allocated object // in all cases. func valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc U8, affinity U8, ppVal uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79373:12: */ bp := tls.Alloc(24) defer tls.Free(24) var op int32 var zVal uintptr // var pVal uintptr at bp+16, 8 var negInt int32 var zNeg uintptr var rc int32 var aff U8 var nVal int32 zVal = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = uintptr(0) negInt = 1 zNeg = ts + 1527 /* "" */ rc = SQLITE_OK __1: if !(libc.AssignInt32(&op, int32((*Expr)(unsafe.Pointer(pExpr)).Fop)) == TK_UPLUS || op == TK_SPAN) { goto __2 } pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft goto __1 __2: ; if !(op == TK_REGISTER) { goto __3 } op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) __3: ; // Compressed expressions only appear when parsing the DEFAULT clause // on a table column definition, and hence only when pCtx==0. This // check ensures that an EP_TokenOnly expression is never passed down // into valueFromFunction(). if !(op == TK_CAST) { goto __4 } aff = U8(Xsqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0))) rc = valueFromExpr(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, enc, aff, ppVal, pCtx) if !(*(*uintptr)(unsafe.Pointer(ppVal)) != 0) { goto __5 } Xsqlite3VdbeMemCast(tls, *(*uintptr)(unsafe.Pointer(ppVal)), aff, uint8(SQLITE_UTF8)) Xsqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(ppVal)), affinity, uint8(SQLITE_UTF8)) __5: ; return rc __4: ; // Handle negative integers in a single step. This is needed in the // case when the value is -9223372036854775808. if !(op == TK_UMINUS && (int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == TK_INTEGER || int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == TK_FLOAT)) { goto __6 } pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) negInt = -1 zNeg = ts + 5286 /* "-" */ __6: ; if !(op == TK_STRING || op == TK_FLOAT || op == TK_INTEGER) { goto __7 } *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = valueNew(tls, db, pCtx) if !(*(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0)) { goto __9 } goto no_mem __9: ; if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_IntValue) != U32(0)) { goto __10 } Xsqlite3VdbeMemSetInt64(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), I64(*(*int32)(unsafe.Pointer(pExpr + 8)))*I64(negInt)) goto __11 __10: zVal = Xsqlite3MPrintf(tls, db, ts+5288, libc.VaList(bp, zNeg, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) if !(zVal == uintptr(0)) { goto __12 } goto no_mem __12: ; Xsqlite3ValueSetStr(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), -1, zVal, uint8(SQLITE_UTF8), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) __11: ; if !((op == TK_INTEGER || op == TK_FLOAT) && int32(affinity) == SQLITE_AFF_BLOB) { goto __13 } Xsqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), uint8(SQLITE_AFF_NUMERIC), uint8(SQLITE_UTF8)) goto __14 __13: Xsqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), affinity, uint8(SQLITE_UTF8)) __14: ; if !(int32((*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fflags)&(MEM_Int|MEM_IntReal|MEM_Real) != 0) { goto __15 } *(*U16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Str)) __15: ; if !(int32(enc) != SQLITE_UTF8) { goto __16 } rc = Xsqlite3VdbeChangeEncoding(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), int32(enc)) __16: ; goto __8 __7: if !(op == TK_UMINUS) { goto __17 } // This branch happens for multiple negative signs. Ex: -(-5) if !(SQLITE_OK == valueFromExpr(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, enc, affinity, bp+16, pCtx) && *(*uintptr)(unsafe.Pointer(bp + 16)) != uintptr(0)) { goto __19 } Xsqlite3VdbeMemNumerify(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */))) if !(int32((*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fflags)&MEM_Real != 0) { goto __20 } *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = -*(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) goto __21 __20: if !(*(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) { goto __22 } *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = -float64(int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32)) (*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fflags = U16(int32((*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Real) goto __23 __22: *(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = -*(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) __23: ; __21: ; Xsqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), affinity, enc) __19: ; goto __18 __17: if !(op == TK_NULL) { goto __24 } *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = valueNew(tls, db, pCtx) if !(*(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0)) { goto __26 } goto no_mem __26: ; Xsqlite3VdbeMemSetNull(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */))) goto __25 __24: if !(op == TK_BLOB) { goto __27 } *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = valueNew(tls, db, pCtx) if !!(*(*uintptr)(unsafe.Pointer(bp + 16)) != 0) { goto __29 } goto no_mem __29: ; zVal = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + 2 nVal = Xsqlite3Strlen30(tls, zVal) - 1 Xsqlite3VdbeMemSetStr(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), Xsqlite3HexToBlob(tls, db, zVal, nVal), int64(nVal/2), uint8(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) goto __28 __27: if !(op == TK_FUNCTION && pCtx != uintptr(0)) { goto __30 } rc = valueFromFunction(tls, db, pExpr, enc, affinity, bp+16, pCtx) goto __31 __30: if !(op == TK_TRUEFALSE) { goto __32 } *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = valueNew(tls, db, pCtx) if !(*(*uintptr)(unsafe.Pointer(bp + 16)) != 0) { goto __33 } (*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)))).Fflags = U16(MEM_Int) *(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = I64(libc.Bool32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 4))) == 0)) __33: ; __32: ; __31: ; __28: ; __25: ; __18: ; __8: ; *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) return rc no_mem: if !(pCtx == uintptr(0) || (*Parse)(unsafe.Pointer((*ValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).FnErr == 0) { goto __34 } Xsqlite3OomFault(tls, db) __34: ; Xsqlite3DbFree(tls, db, zVal) if !(pCtx == uintptr(0)) { goto __35 } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */))) __35: ; return SQLITE_NOMEM } // Create a new sqlite3_value object, containing the value of pExpr. // // This only works for very simple expressions that consist of one constant // token (i.e. "5", "5.1", "'a string'"). If the expression can // be converted directly into a value, then the value is allocated and // a pointer written to *ppVal. The caller is responsible for deallocating // the value by passing it to sqlite3ValueFree() later on. If the expression // cannot be converted to a value, then *ppVal is set to NULL. func Xsqlite3ValueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc U8, affinity U8, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79528:20: */ if pExpr != 0 { return valueFromExpr(tls, db, pExpr, enc, affinity, ppVal, uintptr(0)) } return 0 } // Attempt to extract a value from pExpr and use it to construct *ppVal. // // If pAlloc is not NULL, then an UnpackedRecord object is created for // pAlloc if one does not exist and the new value is added to the // UnpackedRecord object. // // A value is extracted in the following cases: // // * (pExpr==0). In this case the value is assumed to be an SQL NULL, // // * The expression is a bound variable, and this is a reprepare, or // // * The expression is a literal value. // // On success, *ppVal is made to point to the extracted value. The caller // is responsible for ensuring that the value is eventually freed. func stat4ValueFromExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr, affinity U8, pAlloc uintptr, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79557:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = uintptr(0) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Skip over any TK_COLLATE nodes pExpr = Xsqlite3ExprSkipCollate(tls, pExpr) if !(pExpr != 0) { *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = valueNew(tls, db, pAlloc) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { Xsqlite3VdbeMemSetNull(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_VARIABLE && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableQPSG) == uint64(0) { var v uintptr var iBindVar int32 = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) Xsqlite3VdbeSetVarmask(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, iBindVar) if libc.AssignUintptr(&v, (*Parse)(unsafe.Pointer(pParse)).FpReprepare) != uintptr(0) { *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = valueNew(tls, db, pAlloc) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { rc = Xsqlite3VdbeMemCopy(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */)), (*Vdbe)(unsafe.Pointer(v)).FaVar+uintptr(iBindVar-1)*56) Xsqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */)), affinity, (*Sqlite3)(unsafe.Pointer(db)).Fenc) (*Sqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pVal */)))).Fdb = (*Parse)(unsafe.Pointer(pParse)).Fdb } } } else { rc = valueFromExpr(tls, db, pExpr, (*Sqlite3)(unsafe.Pointer(db)).Fenc, affinity, bp, pAlloc) } *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp /* pVal */)) return rc } // This function is used to allocate and populate UnpackedRecord // structures intended to be compared against sample index keys stored // in the sqlite_stat4 table. // // A single call to this function populates zero or more fields of the // record starting with field iVal (fields are numbered from left to // right starting with 0). A single field is populated if: // // * (pExpr==0). In this case the value is assumed to be an SQL NULL, // // * The expression is a bound variable, and this is a reprepare, or // // * The sqlite3ValueFromExpr() function is able to extract a value // from the expression (i.e. the expression is a literal value). // // Or, if pExpr is a TK_VECTOR, one field is populated for each of the // vector components that match either of the two latter criteria listed // above. // // Before any value is appended to the record, the affinity of the // corresponding column within index pIdx is applied to it. Before // this function returns, output parameter *pnExtract is set to the // number of values appended to the record. // // When this function is called, *ppRec must either point to an object // allocated by an earlier call to this function, or must be NULL. If it // is NULL and a value can be successfully extracted, a new UnpackedRecord // is allocated (and *ppRec set to point to it) before returning. // // Unless an error is encountered, SQLITE_OK is returned. It is not an // error if a value cannot be extracted from pExpr. If an error does // occur, an SQLite error code is returned. func Xsqlite3Stat4ProbeSetValue(tls *libc.TLS, pParse uintptr, pIdx uintptr, ppRec uintptr, pExpr uintptr, nElem int32, iVal int32, pnExtract uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79632:20: */ bp := tls.Alloc(40) defer tls.Free(40) var rc int32 = SQLITE_OK var nExtract int32 = 0 if pExpr == uintptr(0) || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_SELECT { var i int32 // var alloc ValueNewStat4Ctx at bp, 32 (*ValueNewStat4Ctx)(unsafe.Pointer(bp /* &alloc */)).FpParse = pParse (*ValueNewStat4Ctx)(unsafe.Pointer(bp /* &alloc */)).FpIdx = pIdx (*ValueNewStat4Ctx)(unsafe.Pointer(bp /* &alloc */)).FppRec = ppRec for i = 0; i < nElem; i++ { *(*uintptr)(unsafe.Pointer(bp + 32 /* pVal */)) = uintptr(0) var pElem uintptr = func() uintptr { if pExpr != 0 { return Xsqlite3VectorFieldSubexpr(tls, pExpr, i) } return uintptr(0) }() var aff U8 = U8(Xsqlite3IndexColumnAffinity(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pIdx, iVal+i)) (*ValueNewStat4Ctx)(unsafe.Pointer(bp /* &alloc */)).FiVal = iVal + i rc = stat4ValueFromExpr(tls, pParse, pElem, aff, bp, bp+32) if !(*(*uintptr)(unsafe.Pointer(bp + 32)) != 0) { break } nExtract++ } } *(*int32)(unsafe.Pointer(pnExtract)) = nExtract return rc } // Attempt to extract a value from expression pExpr using the methods // as described for sqlite3Stat4ProbeSetValue() above. // // If successful, set *ppVal to point to a new value object and return // SQLITE_OK. If no value can be extracted, but no other error occurs // (e.g. OOM), return SQLITE_OK and set *ppVal to NULL. Or, if an error // does occur, return an SQLite error code. The final value of *ppVal // is undefined in this case. func Xsqlite3Stat4ValueFromExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr, affinity U8, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79677:20: */ return stat4ValueFromExpr(tls, pParse, pExpr, affinity, uintptr(0), ppVal) } // Extract the iCol-th column from the nRec-byte record in pRec. Write // the column value into *ppVal. If *ppVal is initially NULL then a new // sqlite3_value object is allocated. // // If *ppVal is initially NULL then the caller is responsible for // ensuring that the value written into *ppVal is eventually freed. func Xsqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iCol int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79694:20: */ bp := tls.Alloc(8) defer tls.Free(8) *(*U32)(unsafe.Pointer(bp + 4 /* t */)) = U32(0) // a column type code // var nHdr int32 at bp, 4 // Size of the header in the record var iHdr int32 // Next unread header byte var iField int32 // Next unread data byte var szField int32 = 0 // Size of the current data field var i int32 // Column index var a uintptr = pRec // Typecast byte array var pMem uintptr = *(*uintptr)(unsafe.Pointer(ppVal)) // Write result into this Mem object iHdr = int32(func() uint8 { if int32(*(*U8)(unsafe.Pointer(a))) < int32(U8(0x80)) { return uint8(func() int32 { *(*int32)(unsafe.Pointer(bp)) = int32(U32(*(*U8)(unsafe.Pointer(a)))); return 1 }()) } return Xsqlite3GetVarint32(tls, a, bp) }()) if *(*int32)(unsafe.Pointer(bp)) > nRec || iHdr >= *(*int32)(unsafe.Pointer(bp)) { return Xsqlite3CorruptError(tls, 79712) } iField = *(*int32)(unsafe.Pointer(bp /* nHdr */)) for i = 0; i <= iCol; i++ { iHdr = iHdr + int32(func() uint8 { if int32(*(*U8)(unsafe.Pointer(a + uintptr(iHdr)))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp + 4)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(iHdr)))) return 1 }()) } return Xsqlite3GetVarint32(tls, a+uintptr(iHdr), bp+4) }()) if iHdr > *(*int32)(unsafe.Pointer(bp)) { return Xsqlite3CorruptError(tls, 79718) } szField = int32(Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp + 4 /* t */)))) iField = iField + szField } if iField > nRec { return Xsqlite3CorruptError(tls, 79724) } if pMem == uintptr(0) { pMem = libc.AssignPtrUintptr(ppVal, Xsqlite3ValueNew(tls, db)) if pMem == uintptr(0) { return SQLITE_NOMEM } } Xsqlite3VdbeSerialGet(tls, a+uintptr(iField-szField), *(*U32)(unsafe.Pointer(bp + 4 /* t */)), pMem) (*Mem)(unsafe.Pointer(pMem)).Fenc = (*Sqlite3)(unsafe.Pointer(db)).Fenc return SQLITE_OK } // Unless it is NULL, the argument must be an UnpackedRecord object returned // by an earlier call to sqlite3Stat4ProbeSetValue(). This call deletes // the object. func Xsqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79739:21: */ if pRec != 0 { var i int32 var nCol int32 = int32((*KeyInfo)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo)).FnAllField) var aMem uintptr = (*UnpackedRecord)(unsafe.Pointer(pRec)).FaMem var db uintptr = (*Mem)(unsafe.Pointer(aMem)).Fdb for i = 0; i < nCol; i++ { Xsqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) } Xsqlite3KeyInfoUnref(tls, (*UnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) Xsqlite3DbFreeNN(tls, db, pRec) } } // Change the string value of an sqlite3_value object func Xsqlite3ValueSetStr(tls *libc.TLS, v uintptr, n int32, z uintptr, enc U8, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79757:21: */ if v != 0 { Xsqlite3VdbeMemSetStr(tls, v, z, int64(n), enc, xDel) } } // Free an sqlite3_value object func Xsqlite3ValueFree(tls *libc.TLS, v uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79770:21: */ if !(v != 0) { return } Xsqlite3VdbeMemRelease(tls, v) Xsqlite3DbFreeNN(tls, (*Mem)(unsafe.Pointer(v)).Fdb, v) } // The sqlite3ValueBytes() routine returns the number of bytes in the // sqlite3_value object assuming that it uses the encoding "enc". // The valueBytes() routine is a helper function. func valueBytes(tls *libc.TLS, pVal uintptr, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79781:28: */ if valueToText(tls, pVal, enc) != uintptr(0) { return (*Sqlite3_value)(unsafe.Pointer(pVal)).Fn } return 0 } func Xsqlite3ValueBytes(tls *libc.TLS, pVal uintptr, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79784:20: */ var p uintptr = pVal if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Str != 0 && int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { return (*Mem)(unsafe.Pointer(p)).Fn } if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Blob != 0 { if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Zero != 0 { return (*Mem)(unsafe.Pointer(p)).Fn + *(*int32)(unsafe.Pointer(p)) } else { return (*Mem)(unsafe.Pointer(p)).Fn } } if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Null != 0 { return 0 } return valueBytes(tls, pVal, enc) } // Create a new virtual database engine. func Xsqlite3VdbeCreate(tls *libc.TLS, pParse uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79827:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var p uintptr p = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(Vdbe{}))) if p == uintptr(0) { return uintptr(0) } libc.X__builtin___memset_chk(tls, p+144, 0, uint64(unsafe.Sizeof(Vdbe{}))-uint64(uintptr(0)+144), libc.X__builtin_object_size(tls, p+144, 0)) (*Vdbe)(unsafe.Pointer(p)).Fdb = db if (*Sqlite3)(unsafe.Pointer(db)).FpVdbe != 0 { (*Vdbe1)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpVdbe)).FpPrev = p } (*Vdbe)(unsafe.Pointer(p)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).FpVdbe (*Vdbe)(unsafe.Pointer(p)).FpPrev = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FpVdbe = p (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic = U32(VDBE_MAGIC_INIT) (*Vdbe)(unsafe.Pointer(p)).FpParse = pParse (*Parse)(unsafe.Pointer(pParse)).FpVdbe = p Xsqlite3VdbeAddOp2(tls, p, OP_Init, 0, 1) return p } // Return the Parse object that owns a Vdbe object. func Xsqlite3VdbeParser(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79854:22: */ return (*Vdbe)(unsafe.Pointer(p)).FpParse } // Change the error string stored in Vdbe.zErrMsg func Xsqlite3VdbeError(tls *libc.TLS, p uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79861:21: */ var ap Va_list _ = ap Xsqlite3DbFree(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg) ap = va (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3VMPrintf(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, zFormat, ap) _ = ap } // Remember the SQL string for a prepared statement. func Xsqlite3VdbeSetSql(tls *libc.TLS, p uintptr, z uintptr, n int32, prepFlags U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79872:21: */ if p == uintptr(0) { return } (*Vdbe)(unsafe.Pointer(p)).FprepFlags = prepFlags if int32(prepFlags)&SQLITE_PREPARE_SAVESQL == 0 { (*Vdbe)(unsafe.Pointer(p)).Fexpmask = U32(0) } (*Vdbe)(unsafe.Pointer(p)).FzSql = Xsqlite3DbStrNDup(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, z, uint64(n)) } // Swap all content between two VDBE structures. func Xsqlite3VdbeSwap(tls *libc.TLS, pA uintptr, pB uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79922:21: */ var tmp Vdbe var pTmp uintptr var zTmp uintptr tmp = *(*Vdbe)(unsafe.Pointer(pA)) *(*Vdbe)(unsafe.Pointer(pA)) = *(*Vdbe)(unsafe.Pointer(pB)) *(*Vdbe)(unsafe.Pointer(pB)) = tmp pTmp = (*Vdbe)(unsafe.Pointer(pA)).FpNext (*Vdbe)(unsafe.Pointer(pA)).FpNext = (*Vdbe)(unsafe.Pointer(pB)).FpNext (*Vdbe)(unsafe.Pointer(pB)).FpNext = pTmp pTmp = (*Vdbe)(unsafe.Pointer(pA)).FpPrev (*Vdbe)(unsafe.Pointer(pA)).FpPrev = (*Vdbe)(unsafe.Pointer(pB)).FpPrev (*Vdbe)(unsafe.Pointer(pB)).FpPrev = pTmp zTmp = (*Vdbe)(unsafe.Pointer(pA)).FzSql (*Vdbe)(unsafe.Pointer(pA)).FzSql = (*Vdbe)(unsafe.Pointer(pB)).FzSql (*Vdbe)(unsafe.Pointer(pB)).FzSql = zTmp (*Vdbe)(unsafe.Pointer(pB)).Fexpmask = (*Vdbe)(unsafe.Pointer(pA)).Fexpmask (*Vdbe)(unsafe.Pointer(pB)).FprepFlags = (*Vdbe)(unsafe.Pointer(pA)).FprepFlags libc.X__builtin___memcpy_chk(tls, pB+220, pA+220, uint64(unsafe.Sizeof([9]U32{})), libc.X__builtin_object_size(tls, pB+220, 0)) *(*U32)(unsafe.Pointer(pB + 220 + 5*4))++ } // Resize the Vdbe.aOp array so that it is at least nOp elements larger // than its current size. nOp is guaranteed to be less than or equal // to 1024/sizeof(Op). // // If an out-of-memory error occurs while resizing the array, return // SQLITE_NOMEM. In this case Vdbe.aOp and Vdbe.nOpAlloc remain // unchanged (this is so that any opcodes already allocated can be // correctly deallocated along with the rest of the Vdbe). func growOpArray(tls *libc.TLS, v uintptr, nOp int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:79959:12: */ var pNew uintptr var p uintptr = (*Vdbe)(unsafe.Pointer(v)).FpParse // The SQLITE_TEST_REALLOC_STRESS compile-time option is designed to force // more frequent reallocs and hence provide more opportunities for // simulated OOM faults. SQLITE_TEST_REALLOC_STRESS is generally used // during testing only. With SQLITE_TEST_REALLOC_STRESS grow the op array // by the minimum* amount required until the size reaches 512. Normal // operation (without SQLITE_TEST_REALLOC_STRESS) is to double the current // size of the op array or add 1KB of space, whichever is smaller. var nNew Sqlite3_int64 = func() int64 { if (*Vdbe)(unsafe.Pointer(v)).FnOpAlloc != 0 { return int64(2) * Sqlite3_int64((*Vdbe)(unsafe.Pointer(v)).FnOpAlloc) } return int64(uint64(1024) / uint64(unsafe.Sizeof(Op{}))) }() _ = nOp // Ensure that the size of a VDBE does not grow too large if nNew > Sqlite3_int64(*(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(p)).Fdb + 136 + 5*4))) { Xsqlite3OomFault(tls, (*Parse)(unsafe.Pointer(p)).Fdb) return SQLITE_NOMEM } pNew = Xsqlite3DbRealloc(tls, (*Parse)(unsafe.Pointer(p)).Fdb, (*Vdbe)(unsafe.Pointer(v)).FaOp, uint64(nNew)*uint64(unsafe.Sizeof(Op{}))) if pNew != 0 { (*Parse)(unsafe.Pointer(p)).FszOpAlloc = Xsqlite3DbMallocSize(tls, (*Parse)(unsafe.Pointer(p)).Fdb, pNew) (*Vdbe)(unsafe.Pointer(v)).FnOpAlloc = int32(uint64((*Parse)(unsafe.Pointer(p)).FszOpAlloc) / uint64(unsafe.Sizeof(Op{}))) (*Vdbe)(unsafe.Pointer(v)).FaOp = pNew } return func() int32 { if pNew != 0 { return SQLITE_OK } return SQLITE_NOMEM }() } // Add a new instruction to the list of instructions current in the // VDBE. Return the address of the new instruction. // // Parameters: // // p Pointer to the VDBE // // op The opcode for this instruction // // p1, p2, p3 Operands // // Use the sqlite3VdbeResolveLabel() function to fix an address and // the sqlite3VdbeChangeP4() function to change the value of the P4 // operand. func growOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80030:28: */ if growOpArray(tls, p, 1) != 0 { return 1 } return Xsqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) } func Xsqlite3VdbeAddOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80036:20: */ var i int32 var pOp uintptr i = (*Vdbe)(unsafe.Pointer(p)).FnOp if (*Vdbe)(unsafe.Pointer(p)).FnOpAlloc <= i { return growOp3(tls, p, op, p1, p2, p3) } (*Vdbe)(unsafe.Pointer(p)).FnOp++ pOp = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24 (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(op) (*VdbeOp)(unsafe.Pointer(pOp)).Fp5 = U16(0) (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = p1 (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 = p2 (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 = p3 *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) (*VdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(P4_NOTUSED) return i } func Xsqlite3VdbeAddOp0(tls *libc.TLS, p uintptr, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80075:20: */ return Xsqlite3VdbeAddOp3(tls, p, op, 0, 0, 0) } func Xsqlite3VdbeAddOp1(tls *libc.TLS, p uintptr, op int32, p1 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80078:20: */ return Xsqlite3VdbeAddOp3(tls, p, op, p1, 0, 0) } func Xsqlite3VdbeAddOp2(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80081:20: */ return Xsqlite3VdbeAddOp3(tls, p, op, p1, p2, 0) } // Generate code for an unconditional jump to instruction iDest func Xsqlite3VdbeGoto(tls *libc.TLS, p uintptr, iDest int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80087:20: */ return Xsqlite3VdbeAddOp3(tls, p, OP_Goto, 0, iDest, 0) } // Generate code to cause the string zStr to be loaded into // register iDest func Xsqlite3VdbeLoadString(tls *libc.TLS, p uintptr, iDest int32, zStr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80094:20: */ return Xsqlite3VdbeAddOp4(tls, p, OP_String8, 0, iDest, 0, zStr, 0) } // Generate code that initializes multiple registers to string or integer // constants. The registers begin with iDest and increase consecutively. // One register is initialized for each characgter in zTypes[]. For each // "s" character in zTypes[], the register is a string if the argument is // not NULL, or OP_Null if the value is a null pointer. For each "i" character // in zTypes[], the register is initialized to an integer. // // If the input string does not end with "X" then an OP_ResultRow instruction // is generated for the values inserted. func Xsqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80109:21: */ var ap Va_list _ = ap var i int32 var c int8 var z uintptr ap = va i = 0 __1: if !(int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(zTypes + uintptr(i))))) != 0) { goto __3 } if !(int32(c) == 's') { goto __4 } z = libc.VaUintptr(&ap) Xsqlite3VdbeAddOp4(tls, p, func() int32 { if z == uintptr(0) { return OP_Null } return OP_String8 }(), 0, iDest+i, 0, z, 0) goto __5 __4: if !(int32(c) == 'i') { goto __6 } Xsqlite3VdbeAddOp2(tls, p, OP_Integer, int32(libc.VaInt32(&ap)), iDest+i) goto __7 __6: goto skip_op_resultrow __7: ; __5: ; goto __2 __2: i++ goto __1 goto __3 __3: ; Xsqlite3VdbeAddOp2(tls, p, OP_ResultRow, iDest, i) skip_op_resultrow: _ = ap } // Add an opcode that includes the p4 value as a pointer. func Xsqlite3VdbeAddOp4(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, zP4 uintptr, p4type int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80132:20: */ var addr int32 = Xsqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) Xsqlite3VdbeChangeP4(tls, p, addr, zP4, p4type) return addr } // Add an OP_Function or OP_PureFunc opcode. // // The eCallCtx argument is information (typically taken from Expr.op2) // that describes the calling context of the function. 0 means a general // function call. NC_IsCheck means called by a check constraint, // NC_IdxExpr means called as part of an index expression. NC_PartIdx // means in the WHERE clause of a partial index. NC_GenCol means called // while computing a generated column value. 0 is the usual case. func Xsqlite3VdbeAddFunctionCall(tls *libc.TLS, pParse uintptr, p1 int32, p2 int32, p3 int32, nArg int32, pFunc uintptr, eCallCtx int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80156:20: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var nByte int32 var addr int32 var pCtx uintptr nByte = int32(uint64(unsafe.Sizeof(Sqlite3_context{})) + uint64(nArg-1)*uint64(unsafe.Sizeof(uintptr(0)))) pCtx = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(nByte)) if pCtx == uintptr(0) { freeEphemeralFunction(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pFunc) return 0 } (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut = uintptr(0) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpFunc = pFunc (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe = uintptr(0) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = 0 (*Sqlite3_context)(unsafe.Pointer(pCtx)).Fargc = U8(nArg) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp = Xsqlite3VdbeCurrentAddr(tls, v) addr = Xsqlite3VdbeAddOp4(tls, v, func() int32 { if eCallCtx != 0 { return OP_PureFunc } return OP_Function }(), p1, p2, p3, pCtx, -16) Xsqlite3VdbeChangeP5(tls, v, uint16(eCallCtx&NC_SelfRef)) return addr } // Add an opcode that includes the p4 value with a P4_INT64 or // P4_REAL type. func Xsqlite3VdbeAddOp4Dup8(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, zP4 uintptr, p4type int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80193:20: */ var p4copy uintptr = Xsqlite3DbMallocRawNN(tls, Xsqlite3VdbeDb(tls, p), uint64(8)) if p4copy != 0 { libc.X__builtin___memcpy_chk(tls, p4copy, zP4, uint64(8), libc.X__builtin_object_size(tls, p4copy, 0)) } return Xsqlite3VdbeAddOp4(tls, p, op, p1, p2, p3, p4copy, p4type) } // Return the address of the current EXPLAIN QUERY PLAN baseline. // 0 means "none". func Xsqlite3VdbeExplainParent(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80212:20: */ var pOp uintptr if (*Parse)(unsafe.Pointer(pParse)).FaddrExplain == 0 { return 0 } pOp = Xsqlite3VdbeGetOp(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, (*Parse)(unsafe.Pointer(pParse)).FaddrExplain) return (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 } // Set a debugger breakpoint on the following routine in order to // monitor the EXPLAIN QUERY PLAN code generation. // Add a new OP_Explain opcode. // // If the bPush flag is true, then make this opcode the parent for // subsequent Explains until sqlite3VdbeExplainPop() is called. func Xsqlite3VdbeExplain(tls *libc.TLS, pParse uintptr, bPush U8, zFmt uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80236:21: */ // Always include the OP_Explain opcodes if SQLITE_DEBUG is defined. // But omit them (for performance) during production builds if int32((*Parse)(unsafe.Pointer(pParse)).Fexplain) == 2 { var zMsg uintptr var v uintptr var ap Va_list _ = ap var iThis int32 ap = va zMsg = Xsqlite3VMPrintf(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zFmt, ap) _ = ap v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe iThis = (*Vdbe)(unsafe.Pointer(v)).FnOp Xsqlite3VdbeAddOp4(tls, v, OP_Explain, iThis, (*Parse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -7) if bPush != 0 { (*Parse)(unsafe.Pointer(pParse)).FaddrExplain = iThis } } } // Pop the EXPLAIN QUERY PLAN stack one level. func Xsqlite3VdbeExplainPop(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80264:21: */ (*Parse)(unsafe.Pointer(pParse)).FaddrExplain = Xsqlite3VdbeExplainParent(tls, pParse) } // Add an OP_ParseSchema opcode. This routine is broken out from // sqlite3VdbeAddOp4() since it needs to also needs to mark all btrees // as having been used. // // The zWhere string must have been obtained from sqlite3_malloc(). // This routine will take ownership of the allocated memory. func Xsqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere uintptr, p5 U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80278:21: */ var j int32 Xsqlite3VdbeAddOp4(tls, p, OP_ParseSchema, iDb, 0, 0, zWhere, -7) Xsqlite3VdbeChangeP5(tls, p, p5) for j = 0; j < (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FnDb; j++ { Xsqlite3VdbeUsesBtree(tls, p, j) } Xsqlite3MayAbort(tls, (*Vdbe)(unsafe.Pointer(p)).FpParse) } // Add an opcode that includes the p4 value as an integer. func Xsqlite3VdbeAddOp4Int(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, p4 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80289:20: */ var addr int32 = Xsqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) if int32((*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed) == 0 { var pOp uintptr = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 (*VdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(-3) *(*int32)(unsafe.Pointer(pOp + 16)) = p4 } return addr } // Insert the end of a co-routine func Xsqlite3VdbeEndCoroutine(tls *libc.TLS, v uintptr, regYield int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80308:21: */ Xsqlite3VdbeAddOp1(tls, v, OP_EndCoroutine, regYield) // Clear the temporary register cache, thereby ensuring that each // co-routine has its own independent set of registers, because co-routines // might expect their registers to be preserved across an OP_Yield, and // that could cause problems if two or more co-routines are using the same // temporary register. (*Parse)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FpParse)).FnTempReg = U8(0) (*Parse)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FpParse)).FnRangeReg = 0 } // Create a new symbolic label for an instruction that has yet to be // coded. The symbolic label is really just a negative number. The // label can be used as the P2 value of an operation. Later, when // the label is resolved to a specific address, the VDBE will scan // through its operation list and change all values of P2 which match // the label into the resolved address. // // The VDBE knows that a P2 value is a label because labels are // always negative and P2 values are suppose to be non-negative. // Hence, a negative P2 value is a label that has yet to be resolved. // (Later:) This is only true for opcodes that have the OPFLG_JUMP // property. // // Variable usage notes: // // Parse.aLabel[x] Stores the address that the x-th label resolves // into. For testing (SQLITE_DEBUG), unresolved // labels stores -1, but that is not required. // Parse.nLabelAlloc Number of slots allocated to Parse.aLabel[] // Parse.nLabel The *negative* of the number of labels that have // been issued. The negative is stored because // that gives a performance improvement over storing // the equivalent positive value. func Xsqlite3VdbeMakeLabel(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80346:20: */ return libc.PreDecInt32(&(*Parse)(unsafe.Pointer(pParse)).FnLabel, 1) } // Resolve label "x" to be the address of the next instruction to // be inserted. The parameter "x" must have been obtained from // a prior call to sqlite3VdbeMakeLabel(). func resizeResolveLabel(tls *libc.TLS, p uintptr, v uintptr, j int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80355:29: */ var nNewSize int32 = 10 - (*Parse)(unsafe.Pointer(p)).FnLabel (*Parse)(unsafe.Pointer(p)).FaLabel = Xsqlite3DbReallocOrFree(tls, (*Parse)(unsafe.Pointer(p)).Fdb, (*Parse)(unsafe.Pointer(p)).FaLabel, uint64(uint64(nNewSize)*uint64(unsafe.Sizeof(int32(0))))) if (*Parse)(unsafe.Pointer(p)).FaLabel == uintptr(0) { (*Parse)(unsafe.Pointer(p)).FnLabelAlloc = 0 } else { (*Parse)(unsafe.Pointer(p)).FnLabelAlloc = nNewSize *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(p)).FaLabel + uintptr(j)*4)) = (*Vdbe)(unsafe.Pointer(v)).FnOp } } func Xsqlite3VdbeResolveLabel(tls *libc.TLS, v uintptr, x int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80370:21: */ var p uintptr = (*Vdbe)(unsafe.Pointer(v)).FpParse var j int32 = ^x if (*Parse)(unsafe.Pointer(p)).FnLabelAlloc+(*Parse)(unsafe.Pointer(p)).FnLabel < 0 { resizeResolveLabel(tls, p, v, j) } else { // Labels may only be resolved once *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(p)).FaLabel + uintptr(j)*4)) = (*Vdbe)(unsafe.Pointer(v)).FnOp } } // Mark the VDBE as one that can only be run one time. func Xsqlite3VdbeRunOnlyOnce(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80392:21: */ libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 5, 0x20) } // Mark the VDBE as one that can only be run multiple times. func Xsqlite3VdbeReusable(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80399:21: */ libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 5, 0x20) } // This routine is called after all opcodes have been inserted. It loops // through all the opcodes and fixes up some details. // // (1) For each jump instruction with a negative P2 value (a label) // resolve the P2 value to an actual address. // // (2) Compute the maximum number of arguments used by any SQL function // and store that value in *pMaxFuncArgs. // // (3) Update the Vdbe.readOnly and Vdbe.bIsReader flags to accurately // indicate what the prepared statement actually does. // // (4) Initialize the p4.xAdvance pointer on opcodes that use it. // // (5) Reclaim the memory allocated for storing labels. // // This routine will only function correctly if the mkopcodeh.tcl generator // script numbers the opcodes correctly. Changes to this routine must be // coordinated with changes to mkopcodeh.tcl. func resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80595:13: */ var nMaxArgs int32 = *(*int32)(unsafe.Pointer(pMaxFuncArgs)) var pOp uintptr var pParse uintptr = (*Vdbe)(unsafe.Pointer(p)).FpParse var aLabel uintptr = (*Parse)(unsafe.Pointer(pParse)).FaLabel libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 7, 0x80) libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 8, 0x100) pOp = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr((*Vdbe)(unsafe.Pointer(p)).FnOp-1)*24 for 1 != 0 { // Only JUMP opcodes and the short list of special opcodes in the switch // below need to be considered. The mkopcodeh.tcl generator script groups // all these opcodes together near the front of the opcode list. Skip // any opcode that does not need processing by virtual of the fact that // it is larger than SQLITE_MX_JUMP_OPCODE, as a performance optimization. if int32((*Op)(unsafe.Pointer(pOp)).Fopcode) <= SQLITE_MX_JUMP_OPCODE { // NOTE: Be sure to update mkopcodeh.tcl when adding or removing // cases from this switch! switch int32((*Op)(unsafe.Pointer(pOp)).Fopcode) { case OP_Transaction: { if (*Op)(unsafe.Pointer(pOp)).Fp2 != 0 { libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 7, 0x80) } /* no break */ } fallthrough case OP_AutoCommit: fallthrough case OP_Savepoint: { libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 8, 0x100) break } fallthrough case OP_Checkpoint: fallthrough case OP_Vacuum: fallthrough case OP_JournalMode: { libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 7, 0x80) libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 8, 0x100) break } fallthrough case OP_Next: fallthrough case OP_SorterNext: { *(*uintptr)(unsafe.Pointer(pOp + 16)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32) int32 }{Xsqlite3BtreeNext})) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-5) // The code generator never codes any of these opcodes as a jump // to a label. They are always coded as a jump backwards to a // known address break } fallthrough case OP_Prev: { *(*uintptr)(unsafe.Pointer(pOp + 16)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32) int32 }{Xsqlite3BtreePrevious})) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-5) // The code generator never codes any of these opcodes as a jump // to a label. They are always coded as a jump backwards to a // known address break } fallthrough case OP_VUpdate: { if (*Op)(unsafe.Pointer(pOp)).Fp2 > nMaxArgs { nMaxArgs = (*Op)(unsafe.Pointer(pOp)).Fp2 } break } fallthrough case OP_VFilter: { var n int32 n = (*Op)(unsafe.Pointer(pOp + libc.UintptrFromInt32(-1)*24)).Fp1 if n > nMaxArgs { nMaxArgs = n } // Fall through into the default case /* no break */ } fallthrough default: { if (*Op)(unsafe.Pointer(pOp)).Fp2 < 0 { // The mkopcodeh.tcl script has so arranged things that the only // non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to // have non-negative values for P2. (*Op)(unsafe.Pointer(pOp)).Fp2 = *(*int32)(unsafe.Pointer(aLabel + uintptr(^(*Op)(unsafe.Pointer(pOp)).Fp2)*4)) } break } } // The mkopcodeh.tcl script has so arranged things that the only // non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to // have non-negative values for P2. } if pOp == (*Vdbe)(unsafe.Pointer(p)).FaOp { break } pOp -= 24 } Xsqlite3DbFree(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, (*Parse)(unsafe.Pointer(pParse)).FaLabel) (*Parse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FnLabel = 0 *(*int32)(unsafe.Pointer(pMaxFuncArgs)) = nMaxArgs } // Return the address of the next instruction to be inserted. func Xsqlite3VdbeCurrentAddr(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80697:20: */ return (*Vdbe)(unsafe.Pointer(p)).FnOp } // Verify that at least N opcode slots are available in p without // having to malloc for more space (except when compiled using // SQLITE_TEST_REALLOC_STRESS). This interface is used during testing // to verify that certain calls to sqlite3VdbeAddOpList() can never // fail due to a OOM fault and hence that the return value from // sqlite3VdbeAddOpList() will always be non-NULL. // Verify that the VM passed as the only argument does not contain // an OP_ResultRow opcode. Fail an assert() if it does. This is used // by code in pragma.c to ensure that the implementation of certain // pragmas comports with the flags specified in the mkpragmatab.tcl // script. // Generate code (a single OP_Abortable opcode) that will // verify that the VDBE program can safely call Abort in the current // context. // This function returns a pointer to the array of opcodes associated with // the Vdbe passed as the first argument. It is the callers responsibility // to arrange for the returned array to be eventually freed using the // vdbeFreeOpArray() function. // // Before returning, *pnOp is set to the number of entries in the returned // array. Also, *pnMaxArg is set to the larger of its current value and // the number of entries in the Vdbe.apArg[] array required to execute the // returned program. func Xsqlite3VdbeTakeOpArray(tls *libc.TLS, p uintptr, pnOp uintptr, pnMaxArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80754:23: */ var aOp uintptr = (*Vdbe)(unsafe.Pointer(p)).FaOp // Check that sqlite3VdbeUsesBtree() was not called on this VM resolveP2Values(tls, p, pnMaxArg) *(*int32)(unsafe.Pointer(pnOp)) = (*Vdbe)(unsafe.Pointer(p)).FnOp (*Vdbe)(unsafe.Pointer(p)).FaOp = uintptr(0) return aOp } // Add a whole list of operations to the operation stack. Return a // pointer to the first operation inserted. // // Non-zero P2 arguments to jump instructions are automatically adjusted // so that the jump target is relative to the first operation inserted. func Xsqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLineno int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80774:23: */ var i int32 var pOut uintptr var pFirst uintptr if (*Vdbe)(unsafe.Pointer(p)).FnOp+nOp > (*Vdbe)(unsafe.Pointer(p)).FnOpAlloc && growOpArray(tls, p, nOp) != 0 { return uintptr(0) } pFirst = libc.AssignUintptr(&pOut, (*Vdbe)(unsafe.Pointer(p)).FaOp+uintptr((*Vdbe)(unsafe.Pointer(p)).FnOp)*24) i = 0 __1: if !(i < nOp) { goto __3 } { (*VdbeOp)(unsafe.Pointer(pOut)).Fopcode = (*VdbeOpList)(unsafe.Pointer(aOp)).Fopcode (*VdbeOp)(unsafe.Pointer(pOut)).Fp1 = int32((*VdbeOpList)(unsafe.Pointer(aOp)).Fp1) (*VdbeOp)(unsafe.Pointer(pOut)).Fp2 = int32((*VdbeOpList)(unsafe.Pointer(aOp)).Fp2) if int32(Xsqlite3OpcodeProperty[(*VdbeOpList)(unsafe.Pointer(aOp)).Fopcode])&OPFLG_JUMP != 0 && int32((*VdbeOpList)(unsafe.Pointer(aOp)).Fp2) > 0 { *(*int32)(unsafe.Pointer(pOut + 8)) += (*Vdbe)(unsafe.Pointer(p)).FnOp } (*VdbeOp)(unsafe.Pointer(pOut)).Fp3 = int32((*VdbeOpList)(unsafe.Pointer(aOp)).Fp3) (*VdbeOp)(unsafe.Pointer(pOut)).Fp4type = int8(P4_NOTUSED) *(*uintptr)(unsafe.Pointer(pOut + 16)) = uintptr(0) (*VdbeOp)(unsafe.Pointer(pOut)).Fp5 = U16(0) _ = iLineno } goto __2 __2: i++ aOp += 4 pOut += 24 goto __1 goto __3 __3: ; *(*int32)(unsafe.Pointer(p + 152)) += nOp return pFirst } // Change the value of the opcode, or P1, P2, P3, or P5 operands // for a specific instruction. func Xsqlite3VdbeChangeOpcode(tls *libc.TLS, p uintptr, addr int32, iNewOpcode U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80850:21: */ (*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, p, addr))).Fopcode = iNewOpcode } func Xsqlite3VdbeChangeP1(tls *libc.TLS, p uintptr, addr int32, val int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80853:21: */ (*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, p, addr))).Fp1 = val } func Xsqlite3VdbeChangeP2(tls *libc.TLS, p uintptr, addr int32, val int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80856:21: */ (*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, p, addr))).Fp2 = val } func Xsqlite3VdbeChangeP3(tls *libc.TLS, p uintptr, addr int32, val int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80859:21: */ (*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, p, addr))).Fp3 = val } func Xsqlite3VdbeChangeP5(tls *libc.TLS, p uintptr, p5 U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80862:21: */ if (*Vdbe)(unsafe.Pointer(p)).FnOp > 0 { (*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr((*Vdbe)(unsafe.Pointer(p)).FnOp-1)*24)).Fp5 = p5 } } // Change the P2 operand of instruction addr so that it points to // the address of the next instruction to be coded. func Xsqlite3VdbeJumpHere(tls *libc.TLS, p uintptr, addr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80871:21: */ Xsqlite3VdbeChangeP2(tls, p, addr, (*Vdbe)(unsafe.Pointer(p)).FnOp) } // Change the P2 operand of the jump instruction at addr so that // the jump lands on the next opcode. Or if the jump instruction was // the previous opcode (and is thus a no-op) then simply back up // the next instruction counter by one slot so that the jump is // overwritten by the next inserted opcode. // // This routine is an optimization of sqlite3VdbeJumpHere() that // strives to omit useless byte-code like this: // // 7 Once 0 8 0 // 8 ... func Xsqlite3VdbeJumpHereOrPopInst(tls *libc.TLS, p uintptr, addr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80888:21: */ if addr == (*Vdbe)(unsafe.Pointer(p)).FnOp-1 { (*Vdbe)(unsafe.Pointer(p)).FnOp-- } else { Xsqlite3VdbeChangeP2(tls, p, addr, (*Vdbe)(unsafe.Pointer(p)).FnOp) } } // If the input FuncDef structure is ephemeral, then free it. If // the FuncDef is not ephermal, then do nothing. func freeEphemeralFunction(tls *libc.TLS, db uintptr, pDef uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80908:13: */ if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_EPHEM) != U32(0) { Xsqlite3DbFreeNN(tls, db, pDef) } } // Delete a P4 value if necessary. func freeP4Mem(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80917:29: */ if (*Mem)(unsafe.Pointer(p)).FszMalloc != 0 { Xsqlite3DbFree(tls, db, (*Mem)(unsafe.Pointer(p)).FzMalloc) } Xsqlite3DbFreeNN(tls, db, p) } func freeP4FuncCtx(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80921:29: */ freeEphemeralFunction(tls, db, (*Sqlite3_context)(unsafe.Pointer(p)).FpFunc) Xsqlite3DbFreeNN(tls, db, p) } func freeP4(tls *libc.TLS, db uintptr, p4type int32, p4 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80925:13: */ switch p4type { case -16: { freeP4FuncCtx(tls, db, p4) break } case -13: fallthrough case -14: fallthrough case -7: fallthrough case -17: fallthrough case -15: { Xsqlite3DbFree(tls, db, p4) break } case -9: { if (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { Xsqlite3KeyInfoUnref(tls, p4) } break } case -8: { freeEphemeralFunction(tls, db, p4) break } case -11: { if (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { Xsqlite3ValueFree(tls, p4) } else { freeP4Mem(tls, db, p4) } break } case -12: { if (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { Xsqlite3VtabUnlock(tls, p4) } break } } } // Free the space allocated for aOp and any p4 values allocated for the // opcodes contained within. If aOp is not NULL it is assumed to contain // nOp entries. func vdbeFreeOpArray(tls *libc.TLS, db uintptr, aOp uintptr, nOp int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80974:13: */ if aOp != 0 { var pOp uintptr for pOp = aOp + uintptr(nOp-1)*24; pOp >= aOp; pOp -= 24 { if int32((*Op)(unsafe.Pointer(pOp)).Fp4type) <= -7 { freeP4(tls, db, int32((*Op)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) } } Xsqlite3DbFreeNN(tls, db, aOp) } } // Link the SubProgram object passed as the second argument into the linked // list at Vdbe.pSubProgram. This list is used to delete all sub-program // objects when the VM is no longer required. func Xsqlite3VdbeLinkSubProgram(tls *libc.TLS, pVdbe uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:80992:21: */ (*SubProgram)(unsafe.Pointer(p)).FpNext = (*Vdbe)(unsafe.Pointer(pVdbe)).FpProgram (*Vdbe)(unsafe.Pointer(pVdbe)).FpProgram = p } // Return true if the given Vdbe has any SubPrograms. func Xsqlite3VdbeHasSubProgram(tls *libc.TLS, pVdbe uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81000:20: */ return libc.Bool32((*Vdbe)(unsafe.Pointer(pVdbe)).FpProgram != uintptr(0)) } // Change the opcode at addr into OP_Noop func Xsqlite3VdbeChangeToNoop(tls *libc.TLS, p uintptr, addr int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81007:20: */ var pOp uintptr if (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { return 0 } pOp = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 freeP4(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, int32((*VdbeOp)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) (*VdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(P4_NOTUSED) *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(OP_Noop) return 1 } // If the last opcode is "op" and it is not a jump destination, // then remove it. Return true if and only if an opcode was removed. func Xsqlite3VdbeDeletePriorOpcode(tls *libc.TLS, p uintptr, op U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81023:20: */ if (*Vdbe)(unsafe.Pointer(p)).FnOp > 0 && int32((*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp+uintptr((*Vdbe)(unsafe.Pointer(p)).FnOp-1)*24)).Fopcode) == int32(op) { return Xsqlite3VdbeChangeToNoop(tls, p, (*Vdbe)(unsafe.Pointer(p)).FnOp-1) } else { return 0 } return int32(0) } // Change the value of the P4 operand for a specific instruction. // This routine is useful when a large program is loaded from a // static array using sqlite3VdbeAddOpList but we want to make a // few minor changes to the program. // // If n>=0 then the P4 operand is dynamic, meaning that a copy of // the string is made into memory obtained from sqlite3_malloc(). // A value of n==0 means copy bytes of zP4 up to and including the // first null byte. If n>0 then copy n+1 bytes of zP4. // // Other values of n (P4_STATIC, P4_COLLSEQ etc.) indicate that zP4 points // to a string or structure that is guaranteed to exist for the lifetime of // the Vdbe. In these cases we can just copy the pointer. // // If addr<0 then change P4 on the most recently inserted instruction. func vdbeChangeP4Full(tls *libc.TLS, p uintptr, pOp uintptr, zP4 uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81083:29: */ if (*Op)(unsafe.Pointer(pOp)).Fp4type != 0 { freeP4(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, int32((*Op)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(0) *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) } if n < 0 { Xsqlite3VdbeChangeP4(tls, p, int32((int64(pOp)-int64((*Vdbe)(unsafe.Pointer(p)).FaOp))/24), zP4, n) } else { if n == 0 { n = Xsqlite3Strlen30(tls, zP4) } *(*uintptr)(unsafe.Pointer(pOp + 16)) = Xsqlite3DbStrNDup(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, zP4, uint64(n)) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-7) } } func Xsqlite3VdbeChangeP4(tls *libc.TLS, p uintptr, addr int32, zP4 uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81102:21: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = zP4 var pOp uintptr var db uintptr db = (*Vdbe)(unsafe.Pointer(p)).Fdb if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if n != -12 { freeP4(tls, db, n, *(*uintptr)(unsafe.Pointer(bp))) } return } if addr < 0 { addr = (*Vdbe)(unsafe.Pointer(p)).FnOp - 1 } pOp = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 if n >= 0 || (*Op)(unsafe.Pointer(pOp)).Fp4type != 0 { vdbeChangeP4Full(tls, p, pOp, *(*uintptr)(unsafe.Pointer(bp /* zP4 */)), n) return } if n == -3 { // Note: this cast is safe, because the origin data point was an int // that was cast to a (const char *). *(*int32)(unsafe.Pointer(pOp + 16)) = int32(*(*uintptr)(unsafe.Pointer(bp))) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-3) } else if *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0) { *(*uintptr)(unsafe.Pointer(pOp + 16)) = *(*uintptr)(unsafe.Pointer(bp /* zP4 */)) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(n) if n == -12 { Xsqlite3VtabLock(tls, *(*uintptr)(unsafe.Pointer(bp /* zP4 */))) } } } // Change the P4 operand of the most recently coded instruction // to the value defined by the arguments. This is a high-speed // version of sqlite3VdbeChangeP4(). // // The P4 operand must not have been previously defined. And the new // P4 must not be P4_INT32. Use sqlite3VdbeChangeP4() in either of // those cases. func Xsqlite3VdbeAppendP4(tls *libc.TLS, p uintptr, pP4 uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81145:21: */ var pOp uintptr if (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { freeP4(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, n, pP4) } else { pOp = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr((*Vdbe)(unsafe.Pointer(p)).FnOp-1)*24 (*VdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(n) *(*uintptr)(unsafe.Pointer(pOp + 16)) = pP4 } } // Set the P4 on the most recently added opcode to the KeyInfo for the // index given. func Xsqlite3VdbeSetP4KeyInfo(tls *libc.TLS, pParse uintptr, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81165:21: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var pKeyInfo uintptr pKeyInfo = Xsqlite3KeyInfoOfIndex(tls, pParse, pIdx) if pKeyInfo != 0 { Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) } } // Return the opcode for a given address. If the address is -1, then // return the most recently inserted opcode. // // If a memory allocation error has occurred prior to the calling of this // routine, then a pointer to a dummy VdbeOp will be returned. That opcode // is readable but not writable, though it is cast to a writable value. // The return of a dummy opcode allows the call to continue functioning // after an OOM fault without having to check to see if the return from // this routine is a valid pointer. But because the dummy.opcode is 0, // dummy will never be written to. This is verified by code inspection and // by running with Valgrind. func Xsqlite3VdbeGetOp(tls *libc.TLS, p uintptr, addr int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81231:23: */ // Ignore the MSVC warning about no initializer if addr < 0 { addr = (*Vdbe)(unsafe.Pointer(p)).FnOp - 1 } if (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { return uintptr(unsafe.Pointer(&dummy)) } else { return (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 } return uintptr(0) } var dummy VdbeOp /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81234:17: */ // Compute a string that describes the P4 parameter for an opcode. // Use zTemp for any required temporary buffer space. func Xsqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81435:21: */ bp := tls.Alloc(176) defer tls.Free(176) var zP4 uintptr = uintptr(0) // var x StrAccum at bp+144, 32 Xsqlite3StrAccumInit(tls, bp+144, uintptr(0), uintptr(0), 0, SQLITE_MAX_LENGTH) switch int32((*Op)(unsafe.Pointer(pOp)).Fp4type) { case -9: { var j int32 var pKeyInfo uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) Xsqlite3_str_appendf(tls, bp+144, ts+5293, libc.VaList(bp, int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) for j = 0; j < int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField); j++ { var pColl uintptr = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(j)*8)) var zColl uintptr if pColl != 0 { zColl = (*CollSeq)(unsafe.Pointer(pColl)).FzName } else { zColl = ts + 1527 /* "" */ } if libc.Xstrcmp(tls, zColl, ts+1072) == 0 { zColl = ts + 5298 /* "B" */ } Xsqlite3_str_appendf(tls, bp+144, ts+5300, libc.VaList(bp+8, func() uintptr { if int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&KEYINFO_ORDER_DESC != 0 { return ts + 5286 /* "-" */ } return ts + 1527 /* "" */ }(), func() uintptr { if int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&KEYINFO_ORDER_BIGNULL != 0 { return ts + 5308 /* "N." */ } return ts + 1527 /* "" */ }(), zColl)) } Xsqlite3_str_append(tls, bp+144, ts+5311, 1) break } case -2: { var pColl uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) Xsqlite3_str_appendf(tls, bp+144, ts+5313, libc.VaList(bp+32, (*CollSeq)(unsafe.Pointer(pColl)).FzName, encnames[(*CollSeq)(unsafe.Pointer(pColl)).Fenc])) break } case -8: { var pDef uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) Xsqlite3_str_appendf(tls, bp+144, ts+5322, libc.VaList(bp+48, (*FuncDef)(unsafe.Pointer(pDef)).FzName, int32((*FuncDef)(unsafe.Pointer(pDef)).FnArg))) break } case -16: { var pDef uintptr = (*Sqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc Xsqlite3_str_appendf(tls, bp+144, ts+5322, libc.VaList(bp+64, (*FuncDef)(unsafe.Pointer(pDef)).FzName, int32((*FuncDef)(unsafe.Pointer(pDef)).FnArg))) break } case -14: { Xsqlite3_str_appendf(tls, bp+144, ts+1307, libc.VaList(bp+80, *(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) break } case -3: { Xsqlite3_str_appendf(tls, bp+144, ts+5329, libc.VaList(bp+88, *(*int32)(unsafe.Pointer(pOp + 16)))) break } case -13: { Xsqlite3_str_appendf(tls, bp+144, ts+1301, libc.VaList(bp+96, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) break } case -11: { var pMem uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Str != 0 { zP4 = (*Mem)(unsafe.Pointer(pMem)).Fz } else if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { Xsqlite3_str_appendf(tls, bp+144, ts+1307, libc.VaList(bp+104, *(*I64)(unsafe.Pointer(pMem)))) } else if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Real != 0 { Xsqlite3_str_appendf(tls, bp+144, ts+1301, libc.VaList(bp+112, *(*float64)(unsafe.Pointer(pMem)))) } else if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Null != 0 { zP4 = ts + 1528 /* "NULL" */ } else { zP4 = ts + 5332 /* "(blob)" */ } break } case -12: { var pVtab uintptr = (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab Xsqlite3_str_appendf(tls, bp+144, ts+5339, libc.VaList(bp+120, pVtab)) break } case -15: { var i U32 var ai uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) var n U32 = *(*U32)(unsafe.Pointer(ai)) // The first element of an INTARRAY is always the // count of the number of elements to follow for i = U32(1); i <= n; i++ { Xsqlite3_str_appendf(tls, bp+144, ts+5347, libc.VaList(bp+128, func() int32 { if i == U32(1) { return '[' } return ',' }(), *(*U32)(unsafe.Pointer(ai + uintptr(i)*4)))) } Xsqlite3_str_append(tls, bp+144, ts+5352, 1) break } case -4: { zP4 = ts + 5354 /* "program" */ break } case -17: fallthrough case -5: { break } case -6: { zP4 = (*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName break } default: { zP4 = *(*uintptr)(unsafe.Pointer(pOp + 16)) } } if zP4 != 0 { Xsqlite3_str_appendall(tls, bp+144, zP4) } if int32((*StrAccum)(unsafe.Pointer(bp+144)).FaccError)&SQLITE_NOMEM != 0 { Xsqlite3OomFault(tls, db) } return Xsqlite3StrAccumFinish(tls, bp+144) } var encnames = [4]uintptr{ts + 5362, ts + 5364, ts + 5366, ts + 5371} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81465:25 */ // Declare to the Vdbe that the BTree object at db->aDb[i] is used. // // The prepared statements need to know in advance the complete set of // attached databases that will be use. A mask of these databases // is maintained in p->btreeMask. The p->lockMask value is the subset of // p->btreeMask of databases that will require a lock. func Xsqlite3VdbeUsesBtree(tls *libc.TLS, p uintptr, i int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81560:21: */ *(*YDbMask)(unsafe.Pointer(p + 212)) |= YDbMask(YDbMask(1)) << i if i != 1 && Xsqlite3BtreeSharable(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FaDb+uintptr(i)*32)).FpBt) != 0 { *(*YDbMask)(unsafe.Pointer(p + 216)) |= YDbMask(YDbMask(1)) << i } } // If SQLite is compiled to support shared-cache mode and to be threadsafe, // this routine obtains the mutex associated with each BtShared structure // that may be accessed by the VM passed as an argument. In doing so it also // sets the BtShared.db member of each of the BtShared structures, ensuring // that the correct busy-handler callback is invoked if required. // // If SQLite is not threadsafe but does support shared-cache mode, then // sqlite3BtreeEnter() is invoked to set the BtShared.db variables // of all of BtShared structures accessible via the database handle // associated with the VM. // // If SQLite is not threadsafe and does not support shared-cache mode, this // function is a no-op. // // The p->btreeMask field is a bitmask of all btrees that the prepared // statement p will ever use. Let N be the number of bits in p->btreeMask // corresponding to btrees that use shared cache. Then the runtime of // this routine is N*N. But as N is rarely more than 1, this should not // be a problem. func Xsqlite3VdbeEnter(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81591:21: */ var i int32 var db uintptr var aDb uintptr var nDb int32 if (*Vdbe)(unsafe.Pointer(p)).FlockMask == YDbMask(0) { return } // The common case db = (*Vdbe)(unsafe.Pointer(p)).Fdb aDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb nDb = (*Sqlite3)(unsafe.Pointer(db)).FnDb for i = 0; i < nDb; i++ { if i != 1 && (*Vdbe)(unsafe.Pointer(p)).FlockMask&(YDbMask(YDbMask(1))< 0 { (*Mem)(unsafe.Pointer(p)).Fdb = db (*Mem)(unsafe.Pointer(p)).Fflags = flags (*Mem)(unsafe.Pointer(p)).FszMalloc = 0 p += 56 } } // Release an array of N Mem elements func releaseMemArray(tls *libc.TLS, p uintptr, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81683:13: */ if p != 0 && N != 0 { var pEnd uintptr = p + uintptr(N)*56 var db uintptr = (*Mem)(unsafe.Pointer(p)).Fdb if (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed != 0 { for __ccgo := true; __ccgo; __ccgo = libc.PreIncUintptr(&p, 56) < pEnd { if (*Mem)(unsafe.Pointer(p)).FszMalloc != 0 { Xsqlite3DbFree(tls, db, (*Mem)(unsafe.Pointer(p)).FzMalloc) } } return } for __ccgo1 := true; __ccgo1; __ccgo1 = libc.PreIncUintptr(&p, 56) < pEnd { // This block is really an inlined version of sqlite3VdbeMemRelease() // that takes advantage of the fact that the memory cell value is // being set to NULL after releasing any dynamic resources. // // The justification for duplicating code is that according to // callgrind, this causes a certain test case to hit the CPU 4.7 // percent less (x86 linux, gcc version 4.1.2, -O6) than if // sqlite3MemRelease() were called from here. With -O2, this jumps // to 6.6 percent. The test case is inserting 1000 rows into a table // with no indexes using a single prepared INSERT statement, bind() // and reset(). Inserts are grouped into a transaction. if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { Xsqlite3VdbeMemRelease(tls, p) } else if (*Mem)(unsafe.Pointer(p)).FszMalloc != 0 { Xsqlite3DbFreeNN(tls, db, (*Mem)(unsafe.Pointer(p)).FzMalloc) (*Mem)(unsafe.Pointer(p)).FszMalloc = 0 } (*Mem)(unsafe.Pointer(p)).Fflags = U16(MEM_Undefined) } } } // This is a destructor on a Mem object (which is really an sqlite3_value) // that deletes the Frame object that is attached to it as a blob. // // This routine does not delete the Frame right away. It merely adds the // frame to a list of frames to be deleted when the Vdbe halts. func Xsqlite3VdbeFrameMemDel(tls *libc.TLS, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81745:21: */ var pFrame uintptr = pArg (*VdbeFrame)(unsafe.Pointer(pFrame)).FpParent = (*Vdbe)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame (*Vdbe)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame = pFrame } // Locate the next opcode to be displayed in EXPLAIN or EXPLAIN // QUERY PLAN output. // // Return SQLITE_ROW on success. Return SQLITE_DONE if there are no // more opcodes to be displayed. func Xsqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, piPc uintptr, piAddr uintptr, paOp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81760:20: */ var nRow int32 // Stop when row count reaches this var nSub int32 = 0 // Number of sub-vdbes seen so far var apSub uintptr = uintptr(0) // Array of sub-vdbes var i int32 // Next instruction address var rc int32 = SQLITE_OK // Result code var aOp uintptr = uintptr(0) // Opcode array var iPc int32 // Rowid. Copy of value in *piPc // When the number of output rows reaches nRow, that means the // listing has finished and sqlite3_step() should return SQLITE_DONE. // nRow is the sum of the number of rows in the main program, plus // the sum of the number of rows in all trigger subprograms encountered // so far. The nRow value will increase as new trigger subprograms are // encountered, but p->pc will eventually catch up to nRow. nRow = (*Vdbe)(unsafe.Pointer(p)).FnOp if pSub != uintptr(0) { if int32((*Mem)(unsafe.Pointer(pSub)).Fflags)&MEM_Blob != 0 { // pSub is initiallly NULL. It is initialized to a BLOB by // the P4_SUBPROGRAM processing logic below nSub = int32(uint64((*Mem)(unsafe.Pointer(pSub)).Fn) / uint64(unsafe.Sizeof(uintptr(0)))) apSub = (*Mem)(unsafe.Pointer(pSub)).Fz } for i = 0; i < nSub; i++ { nRow = nRow + (*SubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp } } iPc = *(*int32)(unsafe.Pointer(piPc)) for 1 != 0 { // Loop exits via break i = libc.PostIncInt32(&iPc, 1) if i >= nRow { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK rc = SQLITE_DONE break } if i < (*Vdbe)(unsafe.Pointer(p)).FnOp { // The rowid is small enough that we are still in the // main program. aOp = (*Vdbe)(unsafe.Pointer(p)).FaOp } else { // We are currently listing subprograms. Figure out which one and // pick up the appropriate opcode. var j int32 i = i - (*Vdbe)(unsafe.Pointer(p)).FnOp for j = 0; i >= (*SubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp; j++ { i = i - (*SubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp } aOp = (*SubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp } // When an OP_Program opcode is encounter (the only opcode that has // a P4_SUBPROGRAM argument), expand the size of the array of subprograms // kept in p->aMem[9].z to hold the new program - assuming this subprogram // has not already been seen. if pSub != uintptr(0) && int32((*Op)(unsafe.Pointer(aOp+uintptr(i)*24)).Fp4type) == -4 { var nByte int32 = int32(uint64(nSub+1) * uint64(unsafe.Sizeof(uintptr(0)))) var j int32 for j = 0; j < nSub; j++ { if *(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)) == *(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)) { break } } if j == nSub { (*Vdbe)(unsafe.Pointer(p)).Frc = Xsqlite3VdbeMemGrow(tls, pSub, nByte, libc.Bool32(nSub != 0)) if (*Vdbe)(unsafe.Pointer(p)).Frc != SQLITE_OK { rc = SQLITE_ERROR break } apSub = (*Mem)(unsafe.Pointer(pSub)).Fz *(*uintptr)(unsafe.Pointer(apSub + uintptr(libc.PostIncInt32(&nSub, 1))*8)) = *(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)) (*Mem)(unsafe.Pointer(pSub)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pSub)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Blob) (*Mem)(unsafe.Pointer(pSub)).Fn = int32(uint64(nSub) * uint64(unsafe.Sizeof(uintptr(0)))) nRow = nRow + (*SubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)))).FnOp } } if eMode == 0 { break } { if int32((*Op)(unsafe.Pointer(aOp+uintptr(i)*24)).Fopcode) == OP_Explain { break } if int32((*Op)(unsafe.Pointer(aOp+uintptr(i)*24)).Fopcode) == OP_Init && iPc > 1 { break } } } *(*int32)(unsafe.Pointer(piPc)) = iPc *(*int32)(unsafe.Pointer(piAddr)) = i *(*uintptr)(unsafe.Pointer(paOp)) = aOp return rc } // Delete a VdbeFrame object and its contents. VdbeFrame objects are // allocated by the OP_Program opcode in sqlite3VdbeExec(). func Xsqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81872:21: */ var i int32 var aMem uintptr = p + 120 var apCsr uintptr = aMem + uintptr((*VdbeFrame)(unsafe.Pointer(p)).FnChildMem)*56 for i = 0; i < (*VdbeFrame)(unsafe.Pointer(p)).FnChildCsr; i++ { Xsqlite3VdbeFreeCursor(tls, (*VdbeFrame)(unsafe.Pointer(p)).Fv, *(*uintptr)(unsafe.Pointer(apCsr + uintptr(i)*8))) } releaseMemArray(tls, aMem, (*VdbeFrame)(unsafe.Pointer(p)).FnChildMem) Xsqlite3VdbeDeleteAuxData(tls, (*Vdbe)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer(p)).Fv)).Fdb, p+72, -1, 0) Xsqlite3DbFree(tls, (*Vdbe)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer(p)).Fv)).Fdb, p) } // Give a listing of the program in the virtual machine. // // The interface is the same as sqlite3VdbeExec(). But instead of // running the code, it invokes the callback once for each instruction. // This feature is used to implement "EXPLAIN". // // When p->explain==1, each instruction is listed. When // p->explain==2, only OP_Explain instructions are listed and these // are shown in a different format. p->explain==2 is used to implement // EXPLAIN QUERY PLAN. // 2018-04-24: In p->explain==2 mode, the OP_Init opcodes of triggers // are also shown, so that the boundaries between the main program and // each trigger are clear. // // When p->explain==1, first the main program is listed, then each of // the trigger subprograms are listed one by one. func Xsqlite3VdbeList(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:81904:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pSub uintptr = uintptr(0) // Memory cell hold array of subprogs var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb // The database connection // var i int32 at bp, 4 // Loop counter var rc int32 = SQLITE_OK // Return code var pMem uintptr = (*Vdbe)(unsafe.Pointer(p)).FaMem + 1*56 // First Mem of result set var bListSubprogs int32 = libc.Bool32(int32(*(*uint16)(unsafe.Pointer(p + 208))&0xc>>2) == 1 || (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TriggerEQP) != uint64(0)) // var aOp uintptr at bp+8, 8 // Array of opcodes var pOp uintptr // Current opcode // Even though this opcode does not use dynamic strings for // the result, result columns may become dynamic if the user calls // sqlite3_column_text16(), causing a translation to UTF-16 encoding. releaseMemArray(tls, pMem, 8) (*Vdbe)(unsafe.Pointer(p)).FpResultSet = uintptr(0) if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_NOMEM { // This happens if a malloc() inside a call to sqlite3_column_text() or // sqlite3_column_text16() failed. Xsqlite3OomFault(tls, db) return SQLITE_ERROR } if bListSubprogs != 0 { // The first 8 memory cells are used for the result set. So we will // commandeer the 9th cell to use as storage for an array of pointers // to trigger subprograms. The VDBE is guaranteed to have at least 9 // cells. pSub = (*Vdbe)(unsafe.Pointer(p)).FaMem + 9*56 } else { pSub = uintptr(0) } // Figure out which opcode is next to display rc = Xsqlite3VdbeNextOpcode(tls, p, pSub, libc.Bool32(int32(*(*uint16)(unsafe.Pointer(p + 208))&0xc>>2) == 2), p+52, bp, bp+8) if rc == SQLITE_OK { pOp = *(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(*(*int32)(unsafe.Pointer(bp)))*24 if *(*int32)(unsafe.Pointer(db + 432)) != 0 { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_INTERRUPT rc = SQLITE_ERROR Xsqlite3VdbeError(tls, p, Xsqlite3ErrStr(tls, (*Vdbe)(unsafe.Pointer(p)).Frc), 0) } else { var zP4 uintptr = Xsqlite3VdbeDisplayP4(tls, db, pOp) if int32(*(*uint16)(unsafe.Pointer(p + 208))&0xc>>2) == 2 { Xsqlite3VdbeMemSetInt64(tls, pMem, int64((*Op)(unsafe.Pointer(pOp)).Fp1)) Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(1)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp2)) Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(2)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp3)) Xsqlite3VdbeMemSetStr(tls, pMem+uintptr(3)*56, zP4, int64(-1), uint8(SQLITE_UTF8), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) (*Vdbe)(unsafe.Pointer(p)).FnResColumn = U16(4) } else { Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(0)*56, int64(*(*int32)(unsafe.Pointer(bp /* i */)))) Xsqlite3VdbeMemSetStr(tls, pMem+uintptr(1)*56, Xsqlite3OpcodeName(tls, int32((*Op)(unsafe.Pointer(pOp)).Fopcode)), int64(-1), uint8(SQLITE_UTF8), uintptr(0)) Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(2)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp1)) Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(3)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp2)) Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(4)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp3)) // pMem+5 for p4 is done last Xsqlite3VdbeMemSetInt64(tls, pMem+uintptr(6)*56, int64((*Op)(unsafe.Pointer(pOp)).Fp5)) Xsqlite3VdbeMemSetNull(tls, pMem+uintptr(7)*56) Xsqlite3VdbeMemSetStr(tls, pMem+uintptr(5)*56, zP4, int64(-1), uint8(SQLITE_UTF8), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) (*Vdbe)(unsafe.Pointer(p)).FnResColumn = U16(8) } (*Vdbe)(unsafe.Pointer(p)).FpResultSet = pMem if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM rc = SQLITE_ERROR } else { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK rc = SQLITE_ROW } } } return rc } // An instance of this object describes bulk memory available for use // by subcomponents of a prepared statement. Space is allocated out // of a ReusableSpace object by the allocSpace() routine below. type ReusableSpace = struct { FpSpace uintptr FnFree Sqlite3_int64 FnNeeded Sqlite3_int64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82049:1 */ // Try to allocate nByte bytes of 8-byte aligned bulk memory for pBuf // from the ReusableSpace object. Return a pointer to the allocated // memory on success. If insufficient memory is available in the // ReusableSpace object, increase the ReusableSpace.nNeeded // value by the amount needed and return NULL. // // If pBuf is not initially NULL, that means that the memory has already // been allocated by a prior call to this routine, so just return a copy // of pBuf and leave ReusableSpace unchanged. // // This allocator is employed to repurpose unused slots at the end of the // opcode array of prepared state for other memory needs of the prepared // statement. func allocSpace(tls *libc.TLS, p uintptr, pBuf uintptr, nByte Sqlite3_int64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82069:13: */ if pBuf == uintptr(0) { nByte = (nByte + int64(7)) & int64(libc.CplInt32(7)) if nByte <= (*ReusableSpace)(unsafe.Pointer(p)).FnFree { *(*Sqlite3_int64)(unsafe.Pointer(p + 8)) -= nByte pBuf = (*ReusableSpace)(unsafe.Pointer(p)).FpSpace + uintptr((*ReusableSpace)(unsafe.Pointer(p)).FnFree) } else { *(*Sqlite3_int64)(unsafe.Pointer(p + 16)) += nByte } } return pBuf } // Rewind the VDBE back to the beginning in preparation for // running it. func Xsqlite3VdbeRewind(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82092:21: */ // There should be at least one opcode. // Set the magic to VDBE_MAGIC_RUN sooner rather than later. (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic = U32(VDBE_MAGIC_RUN) (*Vdbe)(unsafe.Pointer(p)).Fpc = -1 (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK (*Vdbe)(unsafe.Pointer(p)).FerrorAction = U8(OE_Abort) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) (*Vdbe)(unsafe.Pointer(p)).FcacheCtr = U32(1) (*Vdbe)(unsafe.Pointer(p)).FminWriteFileFormat = U8(255) (*Vdbe)(unsafe.Pointer(p)).FiStatement = 0 (*Vdbe)(unsafe.Pointer(p)).FnFkConstraint = int64(0) } // Prepare a virtual machine for execution for the first time after // creating the virtual machine. This involves things such // as allocating registers and initializing the program counter. // After the VDBE has be prepped, it can be executed by one or more // calls to sqlite3VdbeExec(). // // This function may be called exactly once on each virtual machine. // After this routine is called the VM has been "packaged" and is ready // to run. After this routine is called, further calls to // sqlite3VdbeAddOp() functions are prohibited. This routine disconnects // the Vdbe from the Parse object that helped generate it so that the // the Vdbe becomes an independent entity and the Parse object can be // destroyed. // // Use the sqlite3VdbeRewind() procedure to restore a virtual machine back // to its initial state after it has been run. func Xsqlite3VdbeMakeReady(tls *libc.TLS, p uintptr, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82145:21: */ bp := tls.Alloc(32) defer tls.Free(32) var db uintptr // The database connection var nVar int32 // Number of parameters var nMem int32 // Number of VM memory registers var nCursor int32 // Number of cursors required // var nArg int32 at bp, 4 // Number of arguments in subprograms var n int32 // Loop counter // var x ReusableSpace at bp+8, 24 // Reusable bulk memory (*Vdbe)(unsafe.Pointer(p)).FpVList = (*Parse)(unsafe.Pointer(pParse)).FpVList (*Parse)(unsafe.Pointer(pParse)).FpVList = uintptr(0) db = (*Vdbe)(unsafe.Pointer(p)).Fdb nVar = int32((*Parse)(unsafe.Pointer(pParse)).FnVar) nMem = (*Parse)(unsafe.Pointer(pParse)).FnMem nCursor = (*Parse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(bp /* nArg */)) = (*Parse)(unsafe.Pointer(pParse)).FnMaxArg // Each cursor uses a memory cell. The first cursor (cursor 0) can // use aMem[0] which is not otherwise used by the VDBE program. Allocate // space at the end of aMem[] for cursors 1 and greater. // See also: allocateCursor(). nMem = nMem + nCursor if nCursor == 0 && nMem > 0 { nMem++ } // Space for aMem[0] even if not used // Figure out how much reusable memory is available at the end of the // opcode array. This extra memory will be reallocated for other elements // of the prepared statement. n = int32((uint64(unsafe.Sizeof(Op{}))*uint64((*Vdbe)(unsafe.Pointer(p)).FnOp) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) // Bytes of opcode memory used (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FpSpace = (*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(n) // Unused opcode memory (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FnFree = Sqlite3_int64(((*Parse)(unsafe.Pointer(pParse)).FszOpAlloc - n) & libc.CplInt32(7)) // Bytes of unused memory resolveP2Values(tls, p, bp) libc.SetBitFieldPtr16Uint32(p+208, Bft(U8(libc.Bool32((*Parse)(unsafe.Pointer(pParse)).FisMultiWrite != 0 && (*Parse)(unsafe.Pointer(pParse)).FmayAbort != 0))), 6, 0x40) if (*Parse)(unsafe.Pointer(pParse)).Fexplain != 0 { var iFirst int32 var mx int32 var i int32 if nMem < 10 { nMem = 10 } libc.SetBitFieldPtr16Uint32(p+208, Bft((*Parse)(unsafe.Pointer(pParse)).Fexplain), 2, 0xc) if int32((*Parse)(unsafe.Pointer(pParse)).Fexplain) == 2 { Xsqlite3VdbeSetNumCols(tls, p, 4) iFirst = 8 mx = 12 } else { Xsqlite3VdbeSetNumCols(tls, p, 8) iFirst = 0 mx = 8 } for i = iFirst; i < mx; i++ { Xsqlite3VdbeSetColName(tls, p, i-iFirst, COLNAME_NAME, azColName[i], uintptr(0)) } } libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 0, 0x3) // Memory for registers, parameters, cursor, etc, is allocated in one or two // passes. On the first pass, we try to reuse unused memory at the // end of the opcode array. If we are unable to satisfy all memory // requirements by reusing the opcode array tail, then the second // pass will fill in the remainder using a fresh memory allocation. // // This two-pass approach that reuses as much memory as possible from // the leftover memory at the end of the opcode array. This can significantly // reduce the amount of memory held by a prepared statement. (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FnNeeded = int64(0) (*Vdbe)(unsafe.Pointer(p)).FaMem = allocSpace(tls, bp+8, uintptr(0), int64(uint64(nMem)*uint64(unsafe.Sizeof(Mem{})))) (*Vdbe)(unsafe.Pointer(p)).FaVar = allocSpace(tls, bp+8, uintptr(0), int64(uint64(nVar)*uint64(unsafe.Sizeof(Mem{})))) (*Vdbe)(unsafe.Pointer(p)).FapArg = allocSpace(tls, bp+8, uintptr(0), int64(uint64(*(*int32)(unsafe.Pointer(bp)))*uint64(unsafe.Sizeof(uintptr(0))))) (*Vdbe)(unsafe.Pointer(p)).FapCsr = allocSpace(tls, bp+8, uintptr(0), int64(uint64(nCursor)*uint64(unsafe.Sizeof(uintptr(0))))) if (*ReusableSpace)(unsafe.Pointer(bp+8)).FnNeeded != 0 { (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FpSpace = libc.AssignPtrUintptr(p+264, Xsqlite3DbMallocRawNN(tls, db, uint64((*ReusableSpace)(unsafe.Pointer(bp+8 /* &x */)).FnNeeded))) (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FnFree = (*ReusableSpace)(unsafe.Pointer(bp + 8 /* &x */)).FnNeeded if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { (*Vdbe)(unsafe.Pointer(p)).FaMem = allocSpace(tls, bp+8, (*Vdbe)(unsafe.Pointer(p)).FaMem, int64(uint64(nMem)*uint64(unsafe.Sizeof(Mem{})))) (*Vdbe)(unsafe.Pointer(p)).FaVar = allocSpace(tls, bp+8, (*Vdbe)(unsafe.Pointer(p)).FaVar, int64(uint64(nVar)*uint64(unsafe.Sizeof(Mem{})))) (*Vdbe)(unsafe.Pointer(p)).FapArg = allocSpace(tls, bp+8, (*Vdbe)(unsafe.Pointer(p)).FapArg, int64(uint64(*(*int32)(unsafe.Pointer(bp)))*uint64(unsafe.Sizeof(uintptr(0))))) (*Vdbe)(unsafe.Pointer(p)).FapCsr = allocSpace(tls, bp+8, (*Vdbe)(unsafe.Pointer(p)).FapCsr, int64(uint64(nCursor)*uint64(unsafe.Sizeof(uintptr(0))))) } } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Vdbe)(unsafe.Pointer(p)).FnVar = int16(0) (*Vdbe)(unsafe.Pointer(p)).FnCursor = 0 (*Vdbe)(unsafe.Pointer(p)).FnMem = 0 } else { (*Vdbe)(unsafe.Pointer(p)).FnCursor = nCursor (*Vdbe)(unsafe.Pointer(p)).FnVar = YnVar(nVar) initMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar, nVar, db, uint16(MEM_Null)) (*Vdbe)(unsafe.Pointer(p)).FnMem = nMem initMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaMem, nMem, db, uint16(MEM_Undefined)) libc.X__builtin___memset_chk(tls, (*Vdbe)(unsafe.Pointer(p)).FapCsr, 0, uint64(nCursor)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, (*Vdbe)(unsafe.Pointer(p)).FapCsr, 0)) } Xsqlite3VdbeRewind(tls, p) } var azColName = [12]uintptr{ ts + 5376, ts + 5381, ts + 5388, ts + 5391, ts + 5394, ts + 5397, ts + 5400, ts + 5403, ts + 5411, ts + 5414, ts + 5421, ts + 5429, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82193:23 */ // Close a VDBE cursor and release all the resources that cursor // happens to hold. func Xsqlite3VdbeFreeCursor(tls *libc.TLS, p uintptr, pCx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82270:21: */ if pCx == uintptr(0) { return } switch int32((*VdbeCursor)(unsafe.Pointer(pCx)).FeCurType) { case CURTYPE_SORTER: { Xsqlite3VdbeSorterClose(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, pCx) break } case CURTYPE_BTREE: { Xsqlite3BtreeCloseCursor(tls, *(*uintptr)(unsafe.Pointer(pCx + 48))) break } case CURTYPE_VTAB: { var pVCur uintptr = *(*uintptr)(unsafe.Pointer(pCx + 48)) var pModule uintptr = (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FpModule (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FnRef-- (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule)).FxClose})).f(tls, pVCur) break } } } // Close all cursors in the current frame. func closeCursorsInFrame(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82300:13: */ if (*Vdbe)(unsafe.Pointer(p)).FapCsr != 0 { var i int32 for i = 0; i < (*Vdbe)(unsafe.Pointer(p)).FnCursor; i++ { var pC uintptr = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(i)*8)) if pC != 0 { Xsqlite3VdbeFreeCursor(tls, p, pC) *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(i)*8)) = uintptr(0) } } } } // Copy the values stored in the VdbeFrame structure to its Vdbe. This // is used, for example, when a trigger sub-program is halted to restore // control to the main program. func Xsqlite3VdbeFrameRestore(tls *libc.TLS, pFrame uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82318:20: */ var v uintptr = (*VdbeFrame)(unsafe.Pointer(pFrame)).Fv closeCursorsInFrame(tls, v) (*Vdbe)(unsafe.Pointer(v)).FaOp = (*VdbeFrame)(unsafe.Pointer(pFrame)).FaOp (*Vdbe)(unsafe.Pointer(v)).FnOp = (*VdbeFrame)(unsafe.Pointer(pFrame)).FnOp (*Vdbe)(unsafe.Pointer(v)).FaMem = (*VdbeFrame)(unsafe.Pointer(pFrame)).FaMem (*Vdbe)(unsafe.Pointer(v)).FnMem = (*VdbeFrame)(unsafe.Pointer(pFrame)).FnMem (*Vdbe)(unsafe.Pointer(v)).FapCsr = (*VdbeFrame)(unsafe.Pointer(pFrame)).FapCsr (*Vdbe)(unsafe.Pointer(v)).FnCursor = (*VdbeFrame)(unsafe.Pointer(pFrame)).FnCursor (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).Fdb)).FlastRowid = (*VdbeFrame)(unsafe.Pointer(pFrame)).FlastRowid (*Vdbe)(unsafe.Pointer(v)).FnChange = (*VdbeFrame)(unsafe.Pointer(pFrame)).FnChange (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).Fdb)).FnChange = (*VdbeFrame)(unsafe.Pointer(pFrame)).FnDbChange Xsqlite3VdbeDeleteAuxData(tls, (*Vdbe)(unsafe.Pointer(v)).Fdb, v+304, -1, 0) (*Vdbe)(unsafe.Pointer(v)).FpAuxData = (*VdbeFrame)(unsafe.Pointer(pFrame)).FpAuxData (*VdbeFrame)(unsafe.Pointer(pFrame)).FpAuxData = uintptr(0) return (*VdbeFrame)(unsafe.Pointer(pFrame)).Fpc } // Close all cursors. // // Also release any dynamic memory held by the VM in the Vdbe.aMem memory // cell array. This is necessary as the memory cell array may contain // pointers to VdbeFrame objects, which may in turn contain pointers to // open cursors. func closeAllCursors(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82347:13: */ if (*Vdbe)(unsafe.Pointer(p)).FpFrame != 0 { var pFrame uintptr for pFrame = (*Vdbe)(unsafe.Pointer(p)).FpFrame; (*VdbeFrame)(unsafe.Pointer(pFrame)).FpParent != 0; pFrame = (*VdbeFrame)(unsafe.Pointer(pFrame)).FpParent { } Xsqlite3VdbeFrameRestore(tls, pFrame) (*Vdbe)(unsafe.Pointer(p)).FpFrame = uintptr(0) (*Vdbe)(unsafe.Pointer(p)).FnFrame = 0 } closeCursorsInFrame(tls, p) if (*Vdbe)(unsafe.Pointer(p)).FaMem != 0 { releaseMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaMem, (*Vdbe)(unsafe.Pointer(p)).FnMem) } for (*Vdbe)(unsafe.Pointer(p)).FpDelFrame != 0 { var pDel uintptr = (*Vdbe)(unsafe.Pointer(p)).FpDelFrame (*Vdbe)(unsafe.Pointer(p)).FpDelFrame = (*VdbeFrame)(unsafe.Pointer(pDel)).FpParent Xsqlite3VdbeFrameDelete(tls, pDel) } // Delete any auxdata allocations made by the VM if (*Vdbe)(unsafe.Pointer(p)).FpAuxData != 0 { Xsqlite3VdbeDeleteAuxData(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, p+304, -1, 0) } } // Set the number of result columns that will be returned by this SQL // statement. This is now set at compile time, rather than during // execution of the vdbe program so that sqlite3_column_count() can // be called on an SQL statement before sqlite3_step(). func Xsqlite3VdbeSetNumCols(tls *libc.TLS, p uintptr, nResColumn int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82377:21: */ var n int32 var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb if (*Vdbe)(unsafe.Pointer(p)).FnResColumn != 0 { releaseMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaColName, int32((*Vdbe)(unsafe.Pointer(p)).FnResColumn)*COLNAME_N) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FaColName) } n = nResColumn * COLNAME_N (*Vdbe)(unsafe.Pointer(p)).FnResColumn = U16(nResColumn) (*Vdbe)(unsafe.Pointer(p)).FaColName = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(Mem{}))*uint64(n))) if (*Vdbe)(unsafe.Pointer(p)).FaColName == uintptr(0) { return } initMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaColName, n, db, uint16(MEM_Null)) } // Set the name of the idx'th column to be returned by the SQL statement. // zName must be a pointer to a nul terminated string. // // This call must be made after a call to sqlite3VdbeSetNumCols(). // // The final parameter, xDel, must be one of SQLITE_DYNAMIC, SQLITE_STATIC // or SQLITE_TRANSIENT. If it is SQLITE_DYNAMIC, then the buffer pointed // to by zName will be freed by sqlite3DbFree() when the vdbe is destroyed. func Xsqlite3VdbeSetColName(tls *libc.TLS, p uintptr, idx int32, var1 int32, zName uintptr, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82402:20: */ var rc int32 var pColName uintptr if (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { return SQLITE_NOMEM } pColName = (*Vdbe)(unsafe.Pointer(p)).FaColName + uintptr(idx+var1*int32((*Vdbe)(unsafe.Pointer(p)).FnResColumn))*56 rc = Xsqlite3VdbeMemSetStr(tls, pColName, zName, int64(-1), uint8(SQLITE_UTF8), xDel) return rc } // A read or write transaction may or may not be active on database handle // db. If a transaction is active, commit it. If there is a // write-transaction spanning more than one database file, this routine // takes care of the super-journal trickery. func vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82430:12: */ bp := tls.Alloc(72) defer tls.Free(72) var i int32 var nTrans int32 = 0 // Number of databases with an active write-transaction // that are candidates for a two-phase commit using a // super-journal var rc int32 = SQLITE_OK var needXcommit int32 = 0 // Before doing anything else, call the xSync() callback for any // virtual module tables written in this transaction. This has to // be done before determining whether a super-journal file is // required, as an xSync() callback may add an attached database // to the transaction. rc = Xsqlite3VtabSync(tls, db, p) // This loop determines (a) if the commit hook should be invoked and // (b) how many database files have open write transactions, not // including the temp database. (b) is important because if more than // one database file has an open write transaction, a super-journal // file is required for an atomic commit. for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if Xsqlite3BtreeTxnState(tls, pBt) == SQLITE_TXN_WRITE { var pPager uintptr // Pager associated with pBt needXcommit = 1 Xsqlite3BtreeEnter(tls, pBt) pPager = Xsqlite3BtreePager(tls, pBt) if int32((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).Fsafety_level) != PAGER_SYNCHRONOUS_OFF && aMJNeeded[Xsqlite3PagerGetJournalMode(tls, pPager)] != 0 && Xsqlite3PagerIsMemdb(tls, pPager) == 0 { nTrans++ } rc = Xsqlite3PagerExclusiveLock(tls, pPager) Xsqlite3BtreeLeave(tls, pBt) } } if rc != SQLITE_OK { return rc } // If there are any write-transactions at all, invoke the commit hook if needXcommit != 0 && (*Sqlite3)(unsafe.Pointer(db)).FxCommitCallback != 0 { rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxCommitCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpCommitArg) if rc != 0 { return SQLITE_CONSTRAINT | int32(2)<<8 } } // The simple case - no more than one database file (not counting the // TEMP database) has a transaction active. There is no need for the // super-journal. // // If the return value of sqlite3BtreeGetFilename() is a zero length // string, it means the main database is :memory: or a temp file. In // that case we do not support atomic multi-file commits, so use the // simple case then too. if 0 == Xsqlite3Strlen30(tls, Xsqlite3BtreeGetFilename(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt)) || nTrans <= 1 { for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { rc = Xsqlite3BtreeCommitPhaseOne(tls, pBt, uintptr(0)) } } // Do the commit only if all databases successfully complete phase 1. // If one of the BtreeCommitPhaseOne() calls fails, this indicates an // IO error while deleting or truncating a journal file. It is unlikely, // but could happen. In this case abandon processing and return the error. for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { rc = Xsqlite3BtreeCommitPhaseTwo(tls, pBt, 0) } } if rc == SQLITE_OK { Xsqlite3VtabCommit(tls, db) } } else { var pVfs uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpVfs var zSuper uintptr = uintptr(0) // File-name for the super-journal var zMainFile uintptr = Xsqlite3BtreeGetFilename(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt) *(*uintptr)(unsafe.Pointer(bp + 64 /* pSuperJrnl */)) = uintptr(0) var offset I64 = int64(0) // var res int32 at bp+60, 4 var retryCount int32 = 0 var nMainFile int32 // Select a super-journal file name nMainFile = Xsqlite3Strlen30(tls, zMainFile) zSuper = Xsqlite3MPrintf(tls, db, ts+5436, libc.VaList(bp, 0, zMainFile, 0)) if zSuper == uintptr(0) { return SQLITE_NOMEM } zSuper += uintptr(4) for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 60)) != 0 { // var iRandom U32 at bp+56, 4 if retryCount != 0 { if retryCount > 100 { Xsqlite3_log(tls, SQLITE_FULL, ts+5448, libc.VaList(bp+24, zSuper)) Xsqlite3OsDelete(tls, pVfs, zSuper, 0) break } else if retryCount == 1 { Xsqlite3_log(tls, SQLITE_FULL, ts+5462, libc.VaList(bp+32, zSuper)) } } retryCount++ Xsqlite3_randomness(tls, int32(unsafe.Sizeof(U32(0))), bp+56) Xsqlite3_snprintf(tls, 13, zSuper+uintptr(nMainFile), ts+5477, libc.VaList(bp+40, *(*U32)(unsafe.Pointer(bp + 56))>>8&U32(0xffffff), *(*U32)(unsafe.Pointer(bp + 56))&U32(0xff))) // The antipenultimate character of the super-journal name must // be "9" to avoid name collisions when using 8+3 filenames. rc = Xsqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+60) } if rc == SQLITE_OK { // Open the super-journal. rc = Xsqlite3OsOpenMalloc(tls, pVfs, zSuper, bp+64, SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE|SQLITE_OPEN_EXCLUSIVE|SQLITE_OPEN_SUPER_JOURNAL, uintptr(0)) } if rc != SQLITE_OK { Xsqlite3DbFree(tls, db, zSuper-uintptr(4)) return rc } // Write the name of each database file in the transaction into the new // super-journal file. If an error occurs at this point close // and delete the super-journal file. All the individual journal files // still have 'null' as the super-journal pointer, so they will roll // back independently if a failure occurs. for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if Xsqlite3BtreeTxnState(tls, pBt) == SQLITE_TXN_WRITE { var zFile uintptr = Xsqlite3BtreeGetJournalname(tls, pBt) if zFile == uintptr(0) { continue // Ignore TEMP and :memory: databases } rc = Xsqlite3OsWrite(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pSuperJrnl */)), zFile, Xsqlite3Strlen30(tls, zFile)+1, offset) offset = offset + I64(Xsqlite3Strlen30(tls, zFile)+1) if rc != SQLITE_OK { Xsqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pSuperJrnl */))) Xsqlite3OsDelete(tls, pVfs, zSuper, 0) Xsqlite3DbFree(tls, db, zSuper-uintptr(4)) return rc } } } // Sync the super-journal file. If the IOCAP_SEQUENTIAL device // flag is set this is not required. if 0 == Xsqlite3OsDeviceCharacteristics(tls, *(*uintptr)(unsafe.Pointer(bp + 64)))&SQLITE_IOCAP_SEQUENTIAL && SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3OsSync(tls, *(*uintptr)(unsafe.Pointer(bp + 64)), SQLITE_SYNC_NORMAL)) { Xsqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pSuperJrnl */))) Xsqlite3OsDelete(tls, pVfs, zSuper, 0) Xsqlite3DbFree(tls, db, zSuper-uintptr(4)) return rc } // Sync all the db files involved in the transaction. The same call // sets the super-journal pointer in each individual journal. If // an error occurs here, do not delete the super-journal file. // // If the error occurs during the first call to // sqlite3BtreeCommitPhaseOne(), then there is a chance that the // super-journal file will be orphaned. But we cannot delete it, // in case the super-journal file name was written into the journal // file before the failure occurred. for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { rc = Xsqlite3BtreeCommitPhaseOne(tls, pBt, zSuper) } } Xsqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pSuperJrnl */))) if rc != SQLITE_OK { Xsqlite3DbFree(tls, db, zSuper-uintptr(4)) return rc } // Delete the super-journal file. This commits the transaction. After // doing this the directory is synced again before any individual // transaction files are deleted. rc = Xsqlite3OsDelete(tls, pVfs, zSuper, 1) Xsqlite3DbFree(tls, db, zSuper-uintptr(4)) zSuper = uintptr(0) if rc != 0 { return rc } // All files and directories have already been synced, so the following // calls to sqlite3BtreeCommitPhaseTwo() are only closing files and // deleting or truncating journals. If something goes wrong while // this is happening we don't really care. The integrity of the // transaction is already guaranteed, but some stray 'cold' journals // may be lying around. Returning an error code won't help matters. Xsqlite3BeginBenignMalloc(tls) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { Xsqlite3BtreeCommitPhaseTwo(tls, pBt, 1) } } Xsqlite3EndBenignMalloc(tls) Xsqlite3VtabCommit(tls, db) } return rc } var aMJNeeded = [6]U8{ /* DELETE */ U8(1), /* PERSIST */ U8(1), /* OFF */ U8(0), /* TRUNCATE */ U8(1), /* MEMORY */ U8(0), /* WAL */ U8(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82465:23 */ // This routine checks that the sqlite3.nVdbeActive count variable // matches the number of vdbe's in the list sqlite3.pVdbe that are // currently active. An assertion fails if the two counts do not match. // This is an internal self-check only - it is not an essential processing // step. // // This is a no-op if NDEBUG is defined. // If the Vdbe passed as the first argument opened a statement-transaction, // close it now. Argument eOp must be either SAVEPOINT_ROLLBACK or // SAVEPOINT_RELEASE. If it is SAVEPOINT_ROLLBACK, then the statement // transaction is rolled back. If eOp is SAVEPOINT_RELEASE, then the // statement transaction is committed. // // If an IO error occurs, an SQLITE_IOERR_XXX error code is returned. // Otherwise SQLITE_OK. func vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82726:28: */ var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb var rc int32 = SQLITE_OK var i int32 var iSavepoint int32 = (*Vdbe)(unsafe.Pointer(p)).FiStatement - 1 for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var rc2 int32 = SQLITE_OK var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { if eOp == SAVEPOINT_ROLLBACK { rc2 = Xsqlite3BtreeSavepoint(tls, pBt, SAVEPOINT_ROLLBACK, iSavepoint) } if rc2 == SQLITE_OK { rc2 = Xsqlite3BtreeSavepoint(tls, pBt, SAVEPOINT_RELEASE, iSavepoint) } if rc == SQLITE_OK { rc = rc2 } } } (*Sqlite3)(unsafe.Pointer(db)).FnStatement-- (*Vdbe)(unsafe.Pointer(p)).FiStatement = 0 if rc == SQLITE_OK { if eOp == SAVEPOINT_ROLLBACK { rc = Xsqlite3VtabSavepoint(tls, db, SAVEPOINT_ROLLBACK, iSavepoint) } if rc == SQLITE_OK { rc = Xsqlite3VtabSavepoint(tls, db, SAVEPOINT_RELEASE, iSavepoint) } } // If the statement transaction is being rolled back, also restore the // database handles deferred constraint counter to the value it had when // the statement transaction was opened. if eOp == SAVEPOINT_ROLLBACK { (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons = (*Vdbe)(unsafe.Pointer(p)).FnStmtDefCons (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = (*Vdbe)(unsafe.Pointer(p)).FnStmtDefImmCons } return rc } func Xsqlite3VdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82772:20: */ if (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FnStatement != 0 && (*Vdbe)(unsafe.Pointer(p)).FiStatement != 0 { return vdbeCloseStatement(tls, p, eOp) } return SQLITE_OK } // This function is called when a transaction opened by the database // handle associated with the VM passed as an argument is about to be // committed. If there are outstanding deferred foreign key constraint // violations, return SQLITE_ERROR. Otherwise, SQLITE_OK. // // If there are outstanding FK violations and this function returns // SQLITE_ERROR, set the result of the VM to SQLITE_CONSTRAINT_FOREIGNKEY // and write an error message to it. Then return SQLITE_ERROR. func Xsqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82791:20: */ var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb if deferred != 0 && (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > int64(0) || !(deferred != 0) && (*Vdbe)(unsafe.Pointer(p)).FnFkConstraint > int64(0) { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_CONSTRAINT | int32(3)<<8 (*Vdbe)(unsafe.Pointer(p)).FerrorAction = U8(OE_Abort) Xsqlite3VdbeError(tls, p, ts+5490, 0) return SQLITE_ERROR } return SQLITE_OK } // This routine is called the when a VDBE tries to halt. If the VDBE // has made changes and is in autocommit mode, then commit those // changes. If a rollback is needed, then do the rollback. // // This routine is the only way to move the sqlite3eOpenState of a VM from // SQLITE_STATE_RUN to SQLITE_STATE_HALT. It is harmless to // call this on a VM that is in the SQLITE_STATE_HALT state. // // Return an error code. If the commit could not complete because of // lock contention, return SQLITE_BUSY. If SQLITE_BUSY is returned, it // means the close did not happen and needs to be repeated. func Xsqlite3VdbeHalt(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:82818:20: */ var rc int32 // Used to store transient return codes var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb // This function contains the logic that determines if a statement or // transaction will be committed or rolled back as a result of the // execution of this virtual machine. // // If any of the following errors occur: // // SQLITE_NOMEM // SQLITE_IOERR // SQLITE_FULL // SQLITE_INTERRUPT // // Then the internal cache might have been left in an inconsistent // state. We need to rollback the statement transaction, if there is // one, or the complete transaction if there is no statement transaction. if (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic != U32(VDBE_MAGIC_RUN) { return SQLITE_OK } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } closeAllCursors(tls, p) // No commit or rollback needed if the program never started or if the // SQL statement does not read or write a database file. if (*Vdbe)(unsafe.Pointer(p)).Fpc >= 0 && Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x100>>8)) != 0 { var mrc int32 // Primary error code from p->rc var eStatementOp int32 = 0 var isSpecialError int32 // Set to true if a 'special' error // Lock all btrees used by the statement Xsqlite3VdbeEnter(tls, p) // Check for one of the special errors if (*Vdbe)(unsafe.Pointer(p)).Frc != 0 { mrc = (*Vdbe)(unsafe.Pointer(p)).Frc & 0xff isSpecialError = libc.Bool32(mrc == SQLITE_NOMEM || mrc == SQLITE_IOERR || mrc == SQLITE_INTERRUPT || mrc == SQLITE_FULL) } else { mrc = libc.AssignInt32(&isSpecialError, 0) } if isSpecialError != 0 { // If the query was read-only and the error code is SQLITE_INTERRUPT, // no rollback is necessary. Otherwise, at least a savepoint // transaction must be rolled back to restore the database to a // consistent state. // // Even if the statement is read-only, it is important to perform // a statement or transaction rollback operation. If the error // occurred while writing to the journal, sub-journal or database // file as part of an effort to free up cache space (see function // pagerStress() in pager.c), the rollback is required to restore // the pager to a consistent state. if !(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7) != 0) || mrc != SQLITE_INTERRUPT { if (mrc == SQLITE_NOMEM || mrc == SQLITE_FULL) && Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x40>>6)) != 0 { eStatementOp = SAVEPOINT_ROLLBACK } else { // We are forced to roll back the active transaction. Before doing // so, abort any other statements this handle currently has active. Xsqlite3RollbackAll(tls, db, SQLITE_ABORT|int32(2)<<8) Xsqlite3CloseSavepoints(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } } } // Check for immediate foreign key violations. if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || int32((*Vdbe)(unsafe.Pointer(p)).FerrorAction) == OE_Fail && !(isSpecialError != 0) { Xsqlite3VdbeCheckFk(tls, p, 0) } // If the auto-commit flag is set and this is the only active writer // VM, then we do either a commit or rollback of the current transaction. // // Note: This block also runs if one of the special errors handled // above has occurred. if !((*Sqlite3)(unsafe.Pointer(db)).FnVTrans > 0 && (*Sqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0)) && (*Sqlite3)(unsafe.Pointer(db)).FautoCommit != 0 && (*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite == libc.Bool32(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7) == 0) { if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || int32((*Vdbe)(unsafe.Pointer(p)).FerrorAction) == OE_Fail && !(isSpecialError != 0) { rc = Xsqlite3VdbeCheckFk(tls, p, 1) if rc != SQLITE_OK { if Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7)) != 0 { Xsqlite3VdbeLeave(tls, p) return SQLITE_ERROR } rc = SQLITE_CONSTRAINT | int32(3)<<8 } else if (*Sqlite3)(unsafe.Pointer(db)).Fflags&(U64(uint64(0x00002))<<32) != 0 { rc = SQLITE_CORRUPT *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(U64(uint64(0x00002)) << 32) } else { // The auto-commit flag is true, the vdbe program was successful // or hit an 'OR FAIL' constraint and there are no deferred foreign // key constraints to hold up the transaction. This means a commit // is required. rc = vdbeCommit(tls, db, p) } if rc == SQLITE_BUSY && Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7)) != 0 { Xsqlite3VdbeLeave(tls, p) return SQLITE_BUSY } else if rc != SQLITE_OK { (*Vdbe)(unsafe.Pointer(p)).Frc = rc Xsqlite3RollbackAll(tls, db, SQLITE_OK) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } else { (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons = int64(0) (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = int64(0) *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_DeferFKs)) Xsqlite3CommitInternalChanges(tls, db) } } else { Xsqlite3RollbackAll(tls, db, SQLITE_OK) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } (*Sqlite3)(unsafe.Pointer(db)).FnStatement = 0 } else if eStatementOp == 0 { if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || int32((*Vdbe)(unsafe.Pointer(p)).FerrorAction) == OE_Fail { eStatementOp = SAVEPOINT_RELEASE } else if int32((*Vdbe)(unsafe.Pointer(p)).FerrorAction) == OE_Abort { eStatementOp = SAVEPOINT_ROLLBACK } else { Xsqlite3RollbackAll(tls, db, SQLITE_ABORT|int32(2)<<8) Xsqlite3CloseSavepoints(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } } // If eStatementOp is non-zero, then a statement transaction needs to // be committed or rolled back. Call sqlite3VdbeCloseStatement() to // do so. If this operation returns an error, and the current statement // error code is SQLITE_OK or SQLITE_CONSTRAINT, then promote the // current statement error code. if eStatementOp != 0 { rc = Xsqlite3VdbeCloseStatement(tls, p, eStatementOp) if rc != 0 { if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || (*Vdbe)(unsafe.Pointer(p)).Frc&0xff == SQLITE_CONSTRAINT { (*Vdbe)(unsafe.Pointer(p)).Frc = rc Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg) (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = uintptr(0) } Xsqlite3RollbackAll(tls, db, SQLITE_ABORT|int32(2)<<8) Xsqlite3CloseSavepoints(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } } // If this was an INSERT, UPDATE or DELETE and no statement transaction // has been rolled back, update the database connection change-counter. if Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x10>>4)) != 0 { if eStatementOp != SAVEPOINT_ROLLBACK { Xsqlite3VdbeSetChanges(tls, db, (*Vdbe)(unsafe.Pointer(p)).FnChange) } else { Xsqlite3VdbeSetChanges(tls, db, int64(0)) } (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) } // Release the locks Xsqlite3VdbeLeave(tls, p) } // We have successfully halted and closed the VM. Record this fact. if (*Vdbe)(unsafe.Pointer(p)).Fpc >= 0 { (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive-- if !(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7) != 0) { (*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite-- } if Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x100>>8)) != 0 { (*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead-- } } (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic = U32(VDBE_MAGIC_HALT) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } // If the auto-commit flag is set to true, then any locks that were held // by connection db have now been released. Call sqlite3ConnectionUnlocked() // to invoke any required unlock-notify callbacks. if (*Sqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { Xsqlite3ConnectionUnlocked(tls, db) } return func() int32 { if (*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_BUSY { return SQLITE_BUSY } return SQLITE_OK }() } // Each VDBE holds the result of the most recent sqlite3_step() call // in p->rc. This routine sets that result back to SQLITE_OK. func Xsqlite3VdbeResetStepResult(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83028:21: */ (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK } // Copy the error code and error message belonging to the VDBE passed // as the first argument to its database handle (so that they will be // returned by calls to sqlite3_errcode() and sqlite3_errmsg()). // // This function does not clear the VDBE error code or message, just // copies them to the database handle. func Xsqlite3VdbeTransferError(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83040:20: */ var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb var rc int32 = (*Vdbe)(unsafe.Pointer(p)).Frc if (*Vdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { (*Sqlite3)(unsafe.Pointer(db)).FbBenignMalloc++ Xsqlite3BeginBenignMalloc(tls) if (*Sqlite3)(unsafe.Pointer(db)).FpErr == uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).FpErr = Xsqlite3ValueNew(tls, db) } Xsqlite3ValueSetStr(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr, -1, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg, uint8(SQLITE_UTF8), libc.UintptrFromInt32(-1)) Xsqlite3EndBenignMalloc(tls) (*Sqlite3)(unsafe.Pointer(db)).FbBenignMalloc-- } else if (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 { Xsqlite3ValueSetNull(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) } (*Sqlite3)(unsafe.Pointer(db)).FerrCode = rc (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset = -1 return rc } // Clean up a VDBE after execution but do not delete the VDBE just yet. // Write any error messages into *pzErrMsg. Return the result code. // // After this routine is run, the VDBE should be ready to be executed // again. // // To look at it another way, this routine resets the state of the // virtual machine from VDBE_MAGIC_RUN or VDBE_MAGIC_HALT back to // VDBE_MAGIC_INIT. func Xsqlite3VdbeReset(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83090:20: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr db = (*Vdbe)(unsafe.Pointer(p)).Fdb // If the VM did not run to completion or if it encountered an // error, then it might not have been halted properly. So halt // it now. Xsqlite3VdbeHalt(tls, p) // If the VDBE has been run even partially, then transfer the error code // and error message from the VDBE into the main database structure. But // if the VDBE has just been set to run but has not actually executed any // instructions yet, leave the main database error information unchanged. if (*Vdbe)(unsafe.Pointer(p)).Fpc >= 0 { if (*Sqlite3)(unsafe.Pointer(db)).FpErr != 0 || (*Vdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { Xsqlite3VdbeTransferError(tls, p) } else { (*Sqlite3)(unsafe.Pointer(db)).FerrCode = (*Vdbe)(unsafe.Pointer(p)).Frc } if Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x20>>5)) != 0 { libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 0, 0x3) } } else if (*Vdbe)(unsafe.Pointer(p)).Frc != 0 && Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x3>>0)) != 0 { // The expired flag was set on the VDBE before the first call // to sqlite3_step(). For consistency (since sqlite3_step() was // called), set the database error in this case as well. Xsqlite3ErrorWithMsg(tls, db, (*Vdbe)(unsafe.Pointer(p)).Frc, func() uintptr { if (*Vdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg)) } // Reset register contents and reclaim error message memory. if (*Vdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg) (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = uintptr(0) } (*Vdbe)(unsafe.Pointer(p)).FpResultSet = uintptr(0) // Save profiling information from this VDBE run. (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic = U32(VDBE_MAGIC_RESET) return (*Vdbe)(unsafe.Pointer(p)).Frc & (*Sqlite3)(unsafe.Pointer(db)).FerrMask } // Clean up and delete a VDBE after execution. Return an integer which is // the result code. Write any error message text into *pzErrMsg. func Xsqlite3VdbeFinalize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83187:20: */ var rc int32 = SQLITE_OK if (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic == U32(VDBE_MAGIC_RUN) || (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic == U32(VDBE_MAGIC_HALT) { rc = Xsqlite3VdbeReset(tls, p) } Xsqlite3VdbeDelete(tls, p) return rc } // If parameter iOp is less than zero, then invoke the destructor for // all auxiliary data pointers currently cached by the VM passed as // the first argument. // // Or, if iOp is greater than or equal to zero, then the destructor is // only invoked for those auxiliary data pointers created by the user // function invoked by the OP_Function opcode at instruction iOp of // VM pVdbe, and only then if: // // * the associated function parameter is the 32nd or later (counting // from left to right), or // // * the corresponding bit in argument mask is clear (where the first // function parameter corresponds to bit 0 etc.). func Xsqlite3VdbeDeleteAuxData(tls *libc.TLS, db uintptr, pp uintptr, iOp int32, mask int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83213:21: */ for *(*uintptr)(unsafe.Pointer(pp)) != 0 { var pAux uintptr = *(*uintptr)(unsafe.Pointer(pp)) if iOp < 0 || (*AuxData)(unsafe.Pointer(pAux)).FiAuxOp == iOp && (*AuxData)(unsafe.Pointer(pAux)).FiAuxArg >= 0 && ((*AuxData)(unsafe.Pointer(pAux)).FiAuxArg > 31 || !(uint32(mask)&(uint32(uint32(1))<<(*AuxData)(unsafe.Pointer(pAux)).FiAuxArg) != 0)) { if (*AuxData)(unsafe.Pointer(pAux)).FxDeleteAux != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*AuxData)(unsafe.Pointer(pAux)).FxDeleteAux})).f(tls, (*AuxData)(unsafe.Pointer(pAux)).FpAux) } *(*uintptr)(unsafe.Pointer(pp)) = (*AuxData)(unsafe.Pointer(pAux)).FpNextAux Xsqlite3DbFree(tls, db, pAux) } else { pp = pAux + 24 } } } // Free all memory associated with the Vdbe passed as the second argument, // except for object itself, which is preserved. // // The difference between this function and sqlite3VdbeDelete() is that // VdbeDelete() also unlinks the Vdbe from the list of VMs associated with // the database connection and frees the object itself. func Xsqlite3VdbeClearObject(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83241:21: */ var pSub uintptr var pNext uintptr releaseMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaColName, int32((*Vdbe)(unsafe.Pointer(p)).FnResColumn)*COLNAME_N) for pSub = (*Vdbe)(unsafe.Pointer(p)).FpProgram; pSub != 0; pSub = pNext { pNext = (*SubProgram)(unsafe.Pointer(pSub)).FpNext vdbeFreeOpArray(tls, db, (*SubProgram)(unsafe.Pointer(pSub)).FaOp, (*SubProgram)(unsafe.Pointer(pSub)).FnOp) Xsqlite3DbFree(tls, db, pSub) } if (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic != U32(VDBE_MAGIC_INIT) { releaseMemArray(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar, int32((*Vdbe)(unsafe.Pointer(p)).FnVar)) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FpVList) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FpFree) } vdbeFreeOpArray(tls, db, (*Vdbe)(unsafe.Pointer(p)).FaOp, (*Vdbe)(unsafe.Pointer(p)).FnOp) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FaColName) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FzSql) } // Delete an entire VDBE. func Xsqlite3VdbeDelete(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83282:21: */ var db uintptr db = (*Vdbe)(unsafe.Pointer(p)).Fdb Xsqlite3VdbeClearObject(tls, db, p) if (*Vdbe)(unsafe.Pointer(p)).FpPrev != 0 { (*Vdbe)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FpPrev)).FpNext = (*Vdbe)(unsafe.Pointer(p)).FpNext } else { (*Sqlite3)(unsafe.Pointer(db)).FpVdbe = (*Vdbe)(unsafe.Pointer(p)).FpNext } if (*Vdbe)(unsafe.Pointer(p)).FpNext != 0 { (*Vdbe)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FpNext)).FpPrev = (*Vdbe)(unsafe.Pointer(p)).FpPrev } (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic = U32(VDBE_MAGIC_DEAD) (*Vdbe)(unsafe.Pointer(p)).Fdb = uintptr(0) Xsqlite3DbFreeNN(tls, db, p) } // The cursor "p" has a pending seek operation that has not yet been // carried out. Seek the cursor now. If an error occurs, return // the appropriate error code. func Xsqlite3VdbeFinishMoveto(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83308:36: */ bp := tls.Alloc(4) defer tls.Free(4) // var res int32 at bp, 4 var rc int32 rc = Xsqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(p + 48)), (*VdbeCursor)(unsafe.Pointer(p)).FmovetoTarget, 0, bp) if rc != 0 { return rc } if *(*int32)(unsafe.Pointer(bp)) != 0 { return Xsqlite3CorruptError(tls, 83318) } (*VdbeCursor)(unsafe.Pointer(p)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(p)).FcacheStatus = U32(CACHE_STALE) return SQLITE_OK } // Something has moved cursor "p" out of place. Maybe the row it was // pointed to was deleted out from under it. Or maybe the btree was // rebalanced. Whatever the cause, try to restore "p" to the place it // is supposed to be pointing. If the row was deleted out from under the // cursor, set the cursor to point to a NULL row. func handleMovedCursor(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83334:28: */ bp := tls.Alloc(4) defer tls.Free(4) // var isDifferentRow int32 at bp, 4 var rc int32 rc = Xsqlite3BtreeCursorRestore(tls, *(*uintptr)(unsafe.Pointer(p + 48)), bp) (*VdbeCursor)(unsafe.Pointer(p)).FcacheStatus = U32(CACHE_STALE) if *(*int32)(unsafe.Pointer(bp)) != 0 { (*VdbeCursor)(unsafe.Pointer(p)).FnullRow = U8(1) } return rc } // Check to ensure that the cursor is valid. Restore the cursor // if need be. Return any I/O error from the restore operation. func Xsqlite3VdbeCursorRestore(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83349:20: */ if Xsqlite3BtreeCursorHasMoved(tls, *(*uintptr)(unsafe.Pointer(p + 48))) != 0 { return handleMovedCursor(tls, p) } return SQLITE_OK } // Make sure the cursor p is ready to read or write the row to which it // was last positioned. Return an error code if an OOM fault or I/O error // prevents us from positioning the cursor to its correct position. // // If a MoveTo operation is pending on the given cursor, then do that // MoveTo now. If no move is pending, check to see if the row has been // deleted out from under the cursor and if it has, mark the row as // a NULL row. // // If the cursor is already pointing to the correct row and that row has // not been deleted out from under the cursor, then this routine is a no-op. func Xsqlite3VdbeCursorMoveto(tls *libc.TLS, pp uintptr, piCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83370:20: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pp)) if (*VdbeCursor)(unsafe.Pointer(p)).FdeferredMoveto != 0 { var iMap U32 if *(*uintptr)(unsafe.Pointer(p + 16)) != 0 && libc.AssignUint32(&iMap, *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 16)) + uintptr(U32(1)+*(*U32)(unsafe.Pointer(piCol)))*4))) > U32(0) && !(int32((*VdbeCursor)(unsafe.Pointer(p)).FnullRow) != 0) { *(*uintptr)(unsafe.Pointer(pp)) = (*VdbeCursor)(unsafe.Pointer(p)).FpAltCursor *(*U32)(unsafe.Pointer(piCol)) = iMap - U32(1) return SQLITE_OK } return Xsqlite3VdbeFinishMoveto(tls, p) } if Xsqlite3BtreeCursorHasMoved(tls, *(*uintptr)(unsafe.Pointer(p + 48))) != 0 { return handleMovedCursor(tls, p) } return SQLITE_OK } // The following functions: // // sqlite3VdbeSerialType() // sqlite3VdbeSerialTypeLen() // sqlite3VdbeSerialLen() // sqlite3VdbeSerialPut() // sqlite3VdbeSerialGet() // // encapsulate the code that serializes values for storage in SQLite // data and index records. Each serialized value consists of a // 'serial-type' and a blob of data. The serial type is an 8-byte unsigned // integer, stored as a varint. // // In an SQLite index record, the serial type is stored directly before // the blob of data that it corresponds to. In a table record, all serial // types are stored at the start of the record, and the blobs of data at // the end. Hence these functions allow the caller to handle the // serial-type and data blob separately. // // The following table describes the various storage classes for data: // // serial type bytes of data type // -------------- --------------- --------------- // 0 0 NULL // 1 1 signed integer // 2 2 signed integer // 3 3 signed integer // 4 4 signed integer // 5 6 signed integer // 6 8 signed integer // 7 8 IEEE float // 8 0 Integer constant 0 // 9 0 Integer constant 1 // 10,11 reserved for expansion // N>=12 and even (N-12)/2 BLOB // N>=13 and odd (N-13)/2 text // // The 8 and 9 types were added in 3.3.0, file format 4. Prior versions // of SQLite will not understand those serial types. // The sizes for serial types less than 128 var sqlite3SmallTypeSizes = [128]U8{ // 0 1 2 3 4 5 6 7 8 9 /* 0 */ U8(0), U8(1), U8(2), U8(3), U8(4), U8(6), U8(8), U8(8), U8(0), U8(0), /* 10 */ U8(0), U8(0), U8(0), U8(0), U8(1), U8(1), U8(2), U8(2), U8(3), U8(3), /* 20 */ U8(4), U8(4), U8(5), U8(5), U8(6), U8(6), U8(7), U8(7), U8(8), U8(8), /* 30 */ U8(9), U8(9), U8(10), U8(10), U8(11), U8(11), U8(12), U8(12), U8(13), U8(13), /* 40 */ U8(14), U8(14), U8(15), U8(15), U8(16), U8(16), U8(17), U8(17), U8(18), U8(18), /* 50 */ U8(19), U8(19), U8(20), U8(20), U8(21), U8(21), U8(22), U8(22), U8(23), U8(23), /* 60 */ U8(24), U8(24), U8(25), U8(25), U8(26), U8(26), U8(27), U8(27), U8(28), U8(28), /* 70 */ U8(29), U8(29), U8(30), U8(30), U8(31), U8(31), U8(32), U8(32), U8(33), U8(33), /* 80 */ U8(34), U8(34), U8(35), U8(35), U8(36), U8(36), U8(37), U8(37), U8(38), U8(38), /* 90 */ U8(39), U8(39), U8(40), U8(40), U8(41), U8(41), U8(42), U8(42), U8(43), U8(43), /* 100 */ U8(44), U8(44), U8(45), U8(45), U8(46), U8(46), U8(47), U8(47), U8(48), U8(48), /* 110 */ U8(49), U8(49), U8(50), U8(50), U8(51), U8(51), U8(52), U8(52), U8(53), U8(53), /* 120 */ U8(54), U8(54), U8(55), U8(55), U8(56), U8(56), U8(57), U8(57), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83507:17 */ // Return the length of the data corresponding to the supplied serial-type. func Xsqlite3VdbeSerialTypeLen(tls *libc.TLS, serial_type U32) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83527:20: */ if serial_type >= U32(128) { return (serial_type - U32(12)) / U32(2) } else { return U32(sqlite3SmallTypeSizes[serial_type]) } return U32(0) } func Xsqlite3VdbeOneByteSerialTypeLen(tls *libc.TLS, serial_type U8) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83536:19: */ return sqlite3SmallTypeSizes[serial_type] } // If we are on an architecture with mixed-endian floating // points (ex: ARM7) then swap the lower 4 bytes with the // upper 4 bytes. Return the result. // // For most architectures, this is a no-op. // // (later): It is reported to me that the mixed-endian problem // on ARM7 is an issue with GCC, not with the ARM7 chip. It seems // that early versions of GCC stored the two words of a 64-bit // float in the wrong order. And that error has been propagated // ever since. The blame is not necessarily with GCC, though. // GCC might have just copying the problem from a prior compiler. // I am also told that newer versions of GCC that follow a different // ABI get the byte order right. // // Developers using SQLite on an ARM7 should compile and run their // application using -DSQLITE_DEBUG=1 at least once. With DEBUG // enabled, some asserts below will ensure that the byte order of // floating point values is correct. // // (2007-08-30) Frank van Vugt has studied this problem closely // and has send his findings to the SQLite developers. Frank // writes that some Linux kernels offer floating point hardware // emulation that uses only 32-bit mantissas instead of a full // 48-bits as required by the IEEE standard. (This is the // CONFIG_FPE_FASTFPE option.) On such systems, floating point // byte swapping becomes very complicated. To avoid problems, // the necessary byte swapping is carried out using a 64-bit integer // rather than a 64-bit float. Frank assures us that the code here // works for him. We, the developers, have no way to independently // verify this, but Frank seems to know what he is talking about // so we trust him. // Write the serialized data blob for the value stored in pMem into // buf. It is assumed that the caller has allocated sufficient space. // Return the number of bytes written. // // nBuf is the amount of space left in buf[]. The caller is responsible // for allocating enough space to buf[] to hold the entire field, exclusive // of the pMem->u.nZero bytes for a MEM_Zero value. // // Return the number of bytes actually written into buf[]. The number // of bytes in the zero-filled tail is included in the return value only // if those bytes were zeroed in buf[]. func Xsqlite3VdbeSerialPut(tls *libc.TLS, buf uintptr, pMem uintptr, serial_type U32) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83607:20: */ bp := tls.Alloc(8) defer tls.Free(8) var len U32 // Integer and Real if serial_type <= U32(7) && serial_type > U32(0) { // var v U64 at bp, 8 var i U32 if serial_type == U32(7) { libc.X__builtin___memcpy_chk(tls, bp, pMem, uint64(unsafe.Sizeof(U64(0))), libc.X__builtin_object_size(tls, bp, 0)) } else { *(*U64)(unsafe.Pointer(bp /* v */)) = U64(*(*I64)(unsafe.Pointer(pMem))) } len = libc.AssignUint32(&i, U32(sqlite3SmallTypeSizes[serial_type])) for __ccgo := true; __ccgo; __ccgo = i != 0 { *(*U8)(unsafe.Pointer(buf + uintptr(libc.PreDecUint32(&i, 1)))) = U8(*(*U64)(unsafe.Pointer(bp)) & uint64(0xFF)) *(*U64)(unsafe.Pointer(bp /* v */)) >>= 8 } return len } // String or blob if serial_type >= U32(12) { len = U32((*Mem)(unsafe.Pointer(pMem)).Fn) if len > U32(0) { libc.X__builtin___memcpy_chk(tls, buf, (*Mem)(unsafe.Pointer(pMem)).Fz, uint64(len), libc.X__builtin_object_size(tls, buf, 0)) } return len } // NULL or constants 0 or 1 return U32(0) } // Input "x" is a sequence of unsigned characters that represent a // big-endian integer. Return the equivalent native integer // Deserialize the data blob pointed to by buf as serial type serial_type // and store the result in pMem. // // This function is implemented as two separate routines for performance. // The few cases that require local variables are broken out into a separate // routine so that in most cases the overhead of moving the stack pointer // is avoided. func serialGet(tls *libc.TLS, buf uintptr, serial_type U32, pMem uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83661:13: */ bp := tls.Alloc(8) defer tls.Free(8) *(*U64)(unsafe.Pointer(bp /* x */)) = U64(U32(*(*uint8)(unsafe.Pointer(buf)))<<24 | U32(int32(*(*uint8)(unsafe.Pointer(buf + 1)))<<16) | U32(int32(*(*uint8)(unsafe.Pointer(buf + 2)))<<8) | U32(*(*uint8)(unsafe.Pointer(buf + 3)))) var y U32 = U32(*(*uint8)(unsafe.Pointer(buf + uintptr(4))))<<24 | U32(int32(*(*uint8)(unsafe.Pointer(buf + uintptr(4) + 1)))<<16) | U32(int32(*(*uint8)(unsafe.Pointer(buf + uintptr(4) + 2)))<<8) | U32(*(*uint8)(unsafe.Pointer(buf + uintptr(4) + 3))) *(*U64)(unsafe.Pointer(bp /* x */)) = *(*U64)(unsafe.Pointer(bp))<<32 + U64(y) if serial_type == U32(6) { // EVIDENCE-OF: R-29851-52272 Value is a big-endian 64-bit // twos-complement integer. *(*I64)(unsafe.Pointer(pMem)) = *(*I64)(unsafe.Pointer(bp)) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) } else { // EVIDENCE-OF: R-57343-49114 Value is a big-endian IEEE 754-2008 64-bit // floating point number. libc.X__builtin___memcpy_chk(tls, pMem, bp, uint64(unsafe.Sizeof(U64(0))), libc.X__builtin_object_size(tls, pMem, 0)) (*Mem)(unsafe.Pointer(pMem)).Fflags = func() uint16 { if *(*U64)(unsafe.Pointer(bp))&(U64(uint64(0x7ff))<<52) == U64(uint64(0x7ff))<<52 && *(*U64)(unsafe.Pointer(bp))&(U64(uint64(1))<<52-uint64(1)) != uint64(0) { return uint16(MEM_Null) } return uint16(MEM_Real) }() } } func Xsqlite3VdbeSerialGet(tls *libc.TLS, buf uintptr, serial_type U32, pMem uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83696:21: */ switch serial_type { case U32(10): { // Internal use only: NULL with virtual table // UPDATE no-change flag set (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Null | MEM_Zero) (*Mem)(unsafe.Pointer(pMem)).Fn = 0 *(*int32)(unsafe.Pointer(pMem)) = 0 return } case U32(11): fallthrough // Reserved for future use case U32(0): { // Null // EVIDENCE-OF: R-24078-09375 Value is a NULL. (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Null) return } case U32(1): { // EVIDENCE-OF: R-44885-25196 Value is an 8-bit twos-complement // integer. *(*I64)(unsafe.Pointer(pMem)) = I64(I8(*(*uint8)(unsafe.Pointer(buf)))) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } case U32(2): { // 2-byte signed integer // EVIDENCE-OF: R-49794-35026 Value is a big-endian 16-bit // twos-complement integer. *(*I64)(unsafe.Pointer(pMem)) = I64(256*int32(I8(*(*uint8)(unsafe.Pointer(buf)))) | int32(*(*uint8)(unsafe.Pointer(buf + 1)))) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } case U32(3): { // 3-byte signed integer // EVIDENCE-OF: R-37839-54301 Value is a big-endian 24-bit // twos-complement integer. *(*I64)(unsafe.Pointer(pMem)) = I64(65536*int32(I8(*(*uint8)(unsafe.Pointer(buf)))) | int32(*(*uint8)(unsafe.Pointer(buf + 1)))<<8 | int32(*(*uint8)(unsafe.Pointer(buf + 2)))) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } case U32(4): { // 4-byte signed integer // EVIDENCE-OF: R-01849-26079 Value is a big-endian 32-bit // twos-complement integer. *(*I64)(unsafe.Pointer(pMem)) = I64(16777216*int32(I8(*(*uint8)(unsafe.Pointer(buf)))) | int32(*(*uint8)(unsafe.Pointer(buf + 1)))<<16 | int32(*(*uint8)(unsafe.Pointer(buf + 2)))<<8 | int32(*(*uint8)(unsafe.Pointer(buf + 3)))) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } case U32(5): { // 6-byte signed integer // EVIDENCE-OF: R-50385-09674 Value is a big-endian 48-bit // twos-complement integer. *(*I64)(unsafe.Pointer(pMem)) = I64(U32(*(*uint8)(unsafe.Pointer(buf + uintptr(2))))<<24|U32(int32(*(*uint8)(unsafe.Pointer(buf + uintptr(2) + 1)))<<16)|U32(int32(*(*uint8)(unsafe.Pointer(buf + uintptr(2) + 2)))<<8)|U32(*(*uint8)(unsafe.Pointer(buf + uintptr(2) + 3)))) + I64(int64(1))<<32*I64(256*int32(I8(*(*uint8)(unsafe.Pointer(buf))))|int32(*(*uint8)(unsafe.Pointer(buf + 1)))) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } case U32(6): fallthrough // 8-byte signed integer case U32(7): { // IEEE floating point // These use local variables, so do them in a separate routine // to avoid having to move the frame pointer in the common case serialGet(tls, buf, serial_type, pMem) return } case U32(8): fallthrough // Integer 0 case U32(9): { // Integer 1 // EVIDENCE-OF: R-12976-22893 Value is the integer 0. // EVIDENCE-OF: R-18143-12121 Value is the integer 1. *(*I64)(unsafe.Pointer(pMem)) = I64(serial_type - U32(8)) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Int) return } default: { (*Mem)(unsafe.Pointer(pMem)).Fz = buf (*Mem)(unsafe.Pointer(pMem)).Fn = int32((serial_type - U32(12)) / U32(2)) (*Mem)(unsafe.Pointer(pMem)).Fflags = aFlag[serial_type&U32(1)] return } } return } var aFlag = [2]U16{U16(MEM_Blob | MEM_Ephem), U16(MEM_Str | MEM_Ephem)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83779:24 */ // This routine is used to allocate sufficient space for an UnpackedRecord // structure large enough to be used with sqlite3VdbeRecordUnpack() if // the first argument is a pointer to KeyInfo structure pKeyInfo. // // The space is either allocated using sqlite3DbMallocRaw() or from within // the unaligned buffer passed via the second and third arguments (presumably // stack space). If the former, then *ppFree is set to a pointer that should // be eventually freed by the caller using sqlite3DbFree(). Or, if the // allocation comes from the pSpace/szSpace buffer, *ppFree is set to NULL // before returning. // // If an OOM error occurs, NULL is returned. func Xsqlite3VdbeAllocUnpackedRecord(tls *libc.TLS, pKeyInfo uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83802:31: */ var p uintptr // Unpacked record to return var nByte int32 // Number of bytes required for *p nByte = int32((uint64(unsafe.Sizeof(UnpackedRecord{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7)) + uint64(unsafe.Sizeof(Mem{}))*uint64(int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)+1)) p = Xsqlite3DbMallocRaw(tls, (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb, uint64(nByte)) if !(p != 0) { return uintptr(0) } (*UnpackedRecord)(unsafe.Pointer(p)).FaMem = p + 24 (*UnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo = pKeyInfo (*UnpackedRecord)(unsafe.Pointer(p)).FnField = U16(int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField) + 1) return p } // Given the nKey-byte encoding of a record in pKey[], populate the // UnpackedRecord structure indicated by the fourth argument with the // contents of the decoded record. func Xsqlite3VdbeRecordUnpack(tls *libc.TLS, pKeyInfo uintptr, nKey int32, pKey uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:83822:21: */ bp := tls.Alloc(8) defer tls.Free(8) var aKey uintptr = pKey var d U32 var idx U32 // Offset in aKey[] to read from var u U16 // Unsigned loop counter // var szHdr U32 at bp, 4 var pMem uintptr = (*UnpackedRecord)(unsafe.Pointer(p)).FaMem (*UnpackedRecord)(unsafe.Pointer(p)).Fdefault_rc = int8(0) idx = U32(func() uint8 { if int32(*(*uint8)(unsafe.Pointer(aKey))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp)) = U32(*(*uint8)(unsafe.Pointer(aKey))); return 1 }()) } return Xsqlite3GetVarint32(tls, aKey, bp) }()) d = *(*U32)(unsafe.Pointer(bp /* szHdr */)) u = U16(0) for idx < *(*U32)(unsafe.Pointer(bp)) && d <= U32(nKey) { // var serial_type U32 at bp+4, 4 idx = idx + U32(func() uint8 { if int32(*(*uint8)(unsafe.Pointer(aKey + uintptr(idx)))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp + 4)) = U32(*(*uint8)(unsafe.Pointer(aKey + uintptr(idx)))) return 1 }()) } return Xsqlite3GetVarint32(tls, aKey+uintptr(idx), bp+4) }()) (*Mem)(unsafe.Pointer(pMem)).Fenc = (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fenc (*Mem)(unsafe.Pointer(pMem)).Fdb = (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb // pMem->flags = 0; // sqlite3VdbeSerialGet() will set this for us (*Mem)(unsafe.Pointer(pMem)).FszMalloc = 0 (*Mem)(unsafe.Pointer(pMem)).Fz = uintptr(0) Xsqlite3VdbeSerialGet(tls, aKey+uintptr(d), *(*U32)(unsafe.Pointer(bp + 4 /* serial_type */)), pMem) d = d + Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp + 4))) pMem += 56 if int32(libc.PreIncUint16(&u, 1)) >= int32((*UnpackedRecord)(unsafe.Pointer(p)).FnField) { break } } if d > U32(nKey) && u != 0 { // In a corrupt record entry, the last pMem might have been set up using // uninitialized memory. Overwrite its value with NULL, to prevent // warnings from MSAN. Xsqlite3VdbeMemSetNull(tls, pMem-uintptr(1)*56) } (*UnpackedRecord)(unsafe.Pointer(p)).FnField = u } // Both *pMem1 and *pMem2 contain string values. Compare the two values // using the collation sequence pColl. As usual, return a negative , zero // or positive value if *pMem1 is less than, equal to or greater than // *pMem2, respectively. Similar in spirit to "rc = (*pMem1) - (*pMem2);". func vdbeCompareMemString(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintptr, prcErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84019:12: */ bp := tls.Alloc(112) defer tls.Free(112) if int32((*Mem)(unsafe.Pointer(pMem1)).Fenc) == int32((*CollSeq)(unsafe.Pointer(pColl)).Fenc) { // The strings are already in the correct encoding. Call the // comparison function directly return (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*CollSeq)(unsafe.Pointer(pColl)).FxCmp})).f(tls, (*CollSeq)(unsafe.Pointer(pColl)).FpUser, (*Mem)(unsafe.Pointer(pMem1)).Fn, (*Mem)(unsafe.Pointer(pMem1)).Fz, (*Mem)(unsafe.Pointer(pMem2)).Fn, (*Mem)(unsafe.Pointer(pMem2)).Fz) } else { var rc int32 var v1 uintptr var v2 uintptr // var c1 Mem at bp, 56 // var c2 Mem at bp+56, 56 Xsqlite3VdbeMemInit(tls, bp, (*Mem)(unsafe.Pointer(pMem1)).Fdb, uint16(MEM_Null)) Xsqlite3VdbeMemInit(tls, bp+56, (*Mem)(unsafe.Pointer(pMem1)).Fdb, uint16(MEM_Null)) Xsqlite3VdbeMemShallowCopy(tls, bp, pMem1, MEM_Ephem) Xsqlite3VdbeMemShallowCopy(tls, bp+56, pMem2, MEM_Ephem) v1 = Xsqlite3ValueText(tls, bp, (*CollSeq)(unsafe.Pointer(pColl)).Fenc) v2 = Xsqlite3ValueText(tls, bp+56, (*CollSeq)(unsafe.Pointer(pColl)).Fenc) if v1 == uintptr(0) || v2 == uintptr(0) { if prcErr != 0 { *(*U8)(unsafe.Pointer(prcErr)) = U8(SQLITE_NOMEM) } rc = 0 } else { rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*CollSeq)(unsafe.Pointer(pColl)).FxCmp})).f(tls, (*CollSeq)(unsafe.Pointer(pColl)).FpUser, (*Mem)(unsafe.Pointer(bp /* &c1 */)).Fn, v1, (*Mem)(unsafe.Pointer(bp+56 /* &c2 */)).Fn, v2) } Xsqlite3VdbeMemRelease(tls, bp) Xsqlite3VdbeMemRelease(tls, bp+56) return rc } return int32(0) } // The input pBlob is guaranteed to be a Blob that is not marked // with MEM_Zero. Return true if it could be a zero-blob. func isAllZero(tls *libc.TLS, z uintptr, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84056:12: */ var i int32 for i = 0; i < n; i++ { if *(*int8)(unsafe.Pointer(z + uintptr(i))) != 0 { return 0 } } return 1 } // Compare two blobs. Return negative, zero, or positive if the first // is less than, equal to, or greater than the second, respectively. // If one blob is a prefix of the other, then the shorter is the lessor. func Xsqlite3BlobCompare(tls *libc.TLS, pB1 uintptr, pB2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84069:36: */ var c int32 var n1 int32 = (*Mem)(unsafe.Pointer(pB1)).Fn var n2 int32 = (*Mem)(unsafe.Pointer(pB2)).Fn // It is possible to have a Blob value that has some non-zero content // followed by zero content. But that only comes up for Blobs formed // by the OP_MakeRecord opcode, and such Blobs never get passed into // sqlite3MemCompare(). if (int32((*Mem)(unsafe.Pointer(pB1)).Fflags)|int32((*Mem)(unsafe.Pointer(pB2)).Fflags))&MEM_Zero != 0 { if int32((*Mem)(unsafe.Pointer(pB1)).Fflags)&int32((*Mem)(unsafe.Pointer(pB2)).Fflags)&MEM_Zero != 0 { return *(*int32)(unsafe.Pointer(pB1)) - *(*int32)(unsafe.Pointer(pB2)) } else if int32((*Mem)(unsafe.Pointer(pB1)).Fflags)&MEM_Zero != 0 { if !(isAllZero(tls, (*Mem)(unsafe.Pointer(pB2)).Fz, (*Mem)(unsafe.Pointer(pB2)).Fn) != 0) { return -1 } return *(*int32)(unsafe.Pointer(pB1)) - n2 } else { if !(isAllZero(tls, (*Mem)(unsafe.Pointer(pB1)).Fz, (*Mem)(unsafe.Pointer(pB1)).Fn) != 0) { return +1 } return n1 - *(*int32)(unsafe.Pointer(pB2)) } } c = libc.Xmemcmp(tls, (*Mem)(unsafe.Pointer(pB1)).Fz, (*Mem)(unsafe.Pointer(pB2)).Fz, func() uint64 { if n1 > n2 { return uint64(n2) } return uint64(n1) }()) if c != 0 { return c } return n1 - n2 } // Do a comparison between a 64-bit signed integer and a 64-bit floating-point // number. Return negative, zero, or positive if the first (i64) is less than, // equal to, or greater than the second (double). func Xsqlite3IntFloatCompare(tls *libc.TLS, i I64, r float64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84102:20: */ if uint64(unsafe.Sizeof(float64(0))) > uint64(8) { var x float64 = float64(i) if x < r { return -1 } if x > r { return +1 } /*NO_TEST*/ // work around bugs in gcov return 0 /*NO_TEST*/ // work around bugs in gcov } else { var y I64 var s float64 if r < -9223372036854775808.0 { return +1 } if r >= 9223372036854775808.0 { return -1 } y = I64(r) if i < y { return -1 } if i > y { return +1 } s = float64(i) if s < r { return -1 } if s > r { return +1 } return 0 } return int32(0) } // Compare the values contained by the two memory cells, returning // negative, zero or positive if pMem1 is less than, equal to, or greater // than pMem2. Sorting order is NULL's first, followed by numbers (integers // and reals) sorted numerically, followed by text ordered by the collating // sequence pColl and finally blob's ordered by memcmp(). // // Two NULL values are considered equal by this function. func Xsqlite3MemCompare(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84135:20: */ var f1 int32 var f2 int32 var combined_flags int32 f1 = int32((*Mem)(unsafe.Pointer(pMem1)).Fflags) f2 = int32((*Mem)(unsafe.Pointer(pMem2)).Fflags) combined_flags = f1 | f2 // If one value is NULL, it is less than the other. If both values // are NULL, return 0. if combined_flags&MEM_Null != 0 { return f2&MEM_Null - f1&MEM_Null } // At least one of the two values is a number if combined_flags&(MEM_Int|MEM_Real|MEM_IntReal) != 0 { if f1&f2&(MEM_Int|MEM_IntReal) != 0 { if *(*I64)(unsafe.Pointer(pMem1)) < *(*I64)(unsafe.Pointer(pMem2)) { return -1 } if *(*I64)(unsafe.Pointer(pMem1)) > *(*I64)(unsafe.Pointer(pMem2)) { return +1 } return 0 } if f1&f2&MEM_Real != 0 { if *(*float64)(unsafe.Pointer(pMem1)) < *(*float64)(unsafe.Pointer(pMem2)) { return -1 } if *(*float64)(unsafe.Pointer(pMem1)) > *(*float64)(unsafe.Pointer(pMem2)) { return +1 } return 0 } if f1&(MEM_Int|MEM_IntReal) != 0 { if f2&MEM_Real != 0 { return Xsqlite3IntFloatCompare(tls, *(*I64)(unsafe.Pointer(pMem1)), *(*float64)(unsafe.Pointer(pMem2))) } else if f2&(MEM_Int|MEM_IntReal) != 0 { if *(*I64)(unsafe.Pointer(pMem1)) < *(*I64)(unsafe.Pointer(pMem2)) { return -1 } if *(*I64)(unsafe.Pointer(pMem1)) > *(*I64)(unsafe.Pointer(pMem2)) { return +1 } return 0 } else { return -1 } } if f1&MEM_Real != 0 { if f2&(MEM_Int|MEM_IntReal) != 0 { return -Xsqlite3IntFloatCompare(tls, *(*I64)(unsafe.Pointer(pMem2)), *(*float64)(unsafe.Pointer(pMem1))) } else { return -1 } } return +1 } // If one value is a string and the other is a blob, the string is less. // If both are strings, compare using the collating functions. if combined_flags&MEM_Str != 0 { if f1&MEM_Str == 0 { return 1 } if f2&MEM_Str == 0 { return -1 } // The collation sequence must be defined at this point, even if // the user deletes the collation sequence after the vdbe program is // compiled (this was not always the case). if pColl != 0 { return vdbeCompareMemString(tls, pMem1, pMem2, pColl, uintptr(0)) } // If a NULL pointer was passed as the collate function, fall through // to the blob case and use memcmp(). } // Both values must be blobs. Compare using memcmp(). return Xsqlite3BlobCompare(tls, pMem1, pMem2) } // The first argument passed to this function is a serial-type that // corresponds to an integer - all values between 1 and 9 inclusive // except 7. The second points to a buffer containing an integer value // serialized according to serial_type. This function deserializes // and returns the value. func vdbeRecordDecodeInt(tls *libc.TLS, serial_type U32, aKey uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84234:12: */ bp := tls.Alloc(16) defer tls.Free(16) // var y U32 at bp, 4 switch serial_type { case U32(0): fallthrough case U32(1): return I64(I8(*(*U8)(unsafe.Pointer(aKey)))) case U32(2): return I64(256*int32(I8(*(*U8)(unsafe.Pointer(aKey)))) | int32(*(*U8)(unsafe.Pointer(aKey + 1)))) case U32(3): return I64(65536*int32(I8(*(*U8)(unsafe.Pointer(aKey)))) | int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<8 | int32(*(*U8)(unsafe.Pointer(aKey + 2)))) case U32(4): { *(*U32)(unsafe.Pointer(bp /* y */)) = U32(*(*U8)(unsafe.Pointer(aKey)))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aKey + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aKey + 3))) return I64(*(*int32)(unsafe.Pointer(bp))) } case U32(5): { return I64(U32(*(*U8)(unsafe.Pointer(aKey + uintptr(2))))<<24|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 1)))<<16)|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 2)))<<8)|U32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 3)))) + I64(int64(1))<<32*I64(256*int32(I8(*(*U8)(unsafe.Pointer(aKey))))|int32(*(*U8)(unsafe.Pointer(aKey + 1)))) } case U32(6): { *(*U64)(unsafe.Pointer(bp + 8 /* x */)) = U64(U32(*(*U8)(unsafe.Pointer(aKey)))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aKey + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aKey + 3)))) *(*U64)(unsafe.Pointer(bp + 8 /* x */)) = *(*U64)(unsafe.Pointer(bp + 8))<<32 | U64(U32(*(*U8)(unsafe.Pointer(aKey + uintptr(4))))<<24|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 1)))<<16)|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 2)))<<8)|U32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 3)))) return *(*I64)(unsafe.Pointer(bp + 8)) } } return I64(serial_type - U32(8)) } // This function compares the two table rows or index records // specified by {nKey1, pKey1} and pPKey2. It returns a negative, zero // or positive integer if key1 is less than, equal to or // greater than key2. The {nKey1, pKey1} key must be a blob // created by the OP_MakeRecord opcode of the VDBE. The pPKey2 // key must be a parsed key such as obtained from // sqlite3VdbeParseRecord. // // If argument bSkip is non-zero, it is assumed that the caller has already // determined that the first fields of the keys are equal. // // Key1 and Key2 do not have to contain the same number of fields. If all // fields that appear in both keys are equal, then pPKey2->default_rc is // returned. // // If database corruption is discovered, set pPKey2->errCode to // SQLITE_CORRUPT and return 0. If an OOM error is encountered, // pPKey2->errCode is set to SQLITE_NOMEM and, if it is not NULL, the // malloc-failed flag set on database handle (pPKey2->pKeyInfo->db). func Xsqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr, bSkip int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84289:20: */ bp := tls.Alloc(68) defer tls.Free(68) var d1 U32 // Offset into aKey[] of next data element var i int32 // Index of next field to compare // var szHdr1 U32 at bp+4, 4 // Size of record header in bytes var idx1 U32 // Offset of first type in header var rc int32 = 0 // Return value var pRhs uintptr = (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem // Next field of pPKey2 to compare var pKeyInfo uintptr var aKey1 uintptr = pKey1 // var mem1 Mem at bp+8, 56 // If bSkip is true, then the caller has already determined that the first // two elements in the keys are equal. Fix the various stack variables so // that this routine begins comparing at the second field. if bSkip != 0 { // var s1 U32 at bp, 4 idx1 = U32(1 + int32(func() uint8 { if int32(*(*uint8)(unsafe.Pointer(aKey1 + 1))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + 1))); return 1 }()) } return Xsqlite3GetVarint32(tls, aKey1+1, bp) }())) *(*U32)(unsafe.Pointer(bp + 4 /* szHdr1 */)) = U32(*(*uint8)(unsafe.Pointer(aKey1))) d1 = *(*U32)(unsafe.Pointer(bp + 4)) + Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp))) i = 1 pRhs += 56 } else { idx1 = U32(func() uint8 { if int32(*(*uint8)(unsafe.Pointer(aKey1))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp + 4)) = U32(*(*uint8)(unsafe.Pointer(aKey1))); return 1 }()) } return Xsqlite3GetVarint32(tls, aKey1, bp+4) }()) d1 = *(*U32)(unsafe.Pointer(bp + 4 /* szHdr1 */)) i = 0 } if d1 > uint32(nKey1) { (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = U8(Xsqlite3CorruptError(tls, 84320)) return 0 // Corruption } for __ccgo := true; __ccgo; __ccgo = idx1 < *(*U32)(unsafe.Pointer(bp + 4)) && d1 <= uint32(nKey1) { // var serial_type U32 at bp+64, 4 // RHS is an integer if int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) if *(*U32)(unsafe.Pointer(bp + 64)) >= U32(10) { rc = +1 } else if *(*U32)(unsafe.Pointer(bp + 64)) == U32(0) { rc = -1 } else if *(*U32)(unsafe.Pointer(bp + 64)) == U32(7) { Xsqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)), bp+8) rc = -Xsqlite3IntFloatCompare(tls, *(*I64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { var lhs I64 = vdbeRecordDecodeInt(tls, *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)), aKey1+uintptr(d1)) var rhs I64 = *(*I64)(unsafe.Pointer(pRhs)) if lhs < rhs { rc = -1 } else if lhs > rhs { rc = +1 } } } else if int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&MEM_Real != 0 { *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) if *(*U32)(unsafe.Pointer(bp + 64)) >= U32(10) { // Serial types 12 or greater are strings and blobs (greater than // numbers). Types 10 and 11 are currently "reserved for future // use", so it doesn't really matter what the results of comparing // them to numberic values are. rc = +1 } else if *(*U32)(unsafe.Pointer(bp + 64)) == U32(0) { rc = -1 } else { Xsqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)), bp+8) if *(*U32)(unsafe.Pointer(bp + 64)) == U32(7) { if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { rc = -1 } else if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { rc = +1 } } else { rc = Xsqlite3IntFloatCompare(tls, *(*I64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } } else if int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&MEM_Str != 0 { *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) if *(*U32)(unsafe.Pointer(bp + 64)) >= U32(0x80) { Xsqlite3GetVarint32(tls, aKey1+uintptr(idx1), bp+64) } if *(*U32)(unsafe.Pointer(bp + 64)) < U32(12) { rc = -1 } else if !(*(*U32)(unsafe.Pointer(bp + 64))&U32(0x01) != 0) { rc = +1 } else { (*Mem)(unsafe.Pointer(bp + 8 /* &mem1 */)).Fn = int32((*(*U32)(unsafe.Pointer(bp + 64)) - U32(12)) / U32(2)) if d1+U32((*Mem)(unsafe.Pointer(bp+8)).Fn) > uint32(nKey1) || int32((*KeyInfo)(unsafe.Pointer(libc.AssignUintptr(&pKeyInfo, (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FpKeyInfo))).FnAllField) <= i { (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = U8(Xsqlite3CorruptError(tls, 84397)) return 0 // Corruption } else if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { (*Mem)(unsafe.Pointer(bp + 8 /* &mem1 */)).Fenc = (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fenc (*Mem)(unsafe.Pointer(bp + 8 /* &mem1 */)).Fdb = (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb (*Mem)(unsafe.Pointer(bp + 8 /* &mem1 */)).Fflags = U16(MEM_Str) (*Mem)(unsafe.Pointer(bp + 8 /* &mem1 */)).Fz = aKey1 + uintptr(d1) rc = vdbeCompareMemString(tls, bp+8, pRhs, *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)), pPKey2+19) } else { var nCmp int32 = func() int32 { if (*Mem)(unsafe.Pointer(bp+8)).Fn < (*Mem)(unsafe.Pointer(pRhs)).Fn { return (*Mem)(unsafe.Pointer(bp + 8)).Fn } return (*Mem)(unsafe.Pointer(pRhs)).Fn }() rc = libc.Xmemcmp(tls, aKey1+uintptr(d1), (*Mem)(unsafe.Pointer(pRhs)).Fz, uint64(nCmp)) if rc == 0 { rc = (*Mem)(unsafe.Pointer(bp+8)).Fn - (*Mem)(unsafe.Pointer(pRhs)).Fn } } } } else if int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&MEM_Blob != 0 { *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) if *(*U32)(unsafe.Pointer(bp + 64)) >= U32(0x80) { Xsqlite3GetVarint32(tls, aKey1+uintptr(idx1), bp+64) } if *(*U32)(unsafe.Pointer(bp + 64)) < U32(12) || *(*U32)(unsafe.Pointer(bp + 64))&U32(0x01) != 0 { rc = -1 } else { var nStr int32 = int32((*(*U32)(unsafe.Pointer(bp + 64)) - U32(12)) / U32(2)) if d1+U32(nStr) > uint32(nKey1) { (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = U8(Xsqlite3CorruptError(tls, 84427)) return 0 // Corruption } else if int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&MEM_Zero != 0 { if !(isAllZero(tls, aKey1+uintptr(d1), nStr) != 0) { rc = 1 } else { rc = nStr - *(*int32)(unsafe.Pointer(pRhs)) } } else { var nCmp int32 = func() int32 { if nStr < (*Mem)(unsafe.Pointer(pRhs)).Fn { return nStr } return (*Mem)(unsafe.Pointer(pRhs)).Fn }() rc = libc.Xmemcmp(tls, aKey1+uintptr(d1), (*Mem)(unsafe.Pointer(pRhs)).Fz, uint64(nCmp)) if rc == 0 { rc = nStr - (*Mem)(unsafe.Pointer(pRhs)).Fn } } } } else { *(*U32)(unsafe.Pointer(bp + 64 /* serial_type */)) = U32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) rc = libc.Bool32(*(*U32)(unsafe.Pointer(bp + 64)) != U32(0)) } if rc != 0 { var sortFlags int32 = int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FpKeyInfo)).FaSortFlags + uintptr(i)))) if sortFlags != 0 { if sortFlags&KEYINFO_ORDER_BIGNULL == 0 || sortFlags&KEYINFO_ORDER_DESC != libc.Bool32(*(*U32)(unsafe.Pointer(bp + 64)) == U32(0) || int32((*Mem)(unsafe.Pointer(pRhs)).Fflags)&MEM_Null != 0) { rc = -rc } } // See comment below return rc } i++ if i == int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) { break } pRhs += 56 d1 = d1 + Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp + 64))) idx1 = idx1 + U32(Xsqlite3VarintLen(tls, uint64(*(*U32)(unsafe.Pointer(bp + 64))))) } // No memory allocation is ever used on mem1. Prove this using // the following assert(). If the assert() fails, it indicates a // memory leak and a need to call sqlite3VdbeMemRelease(&mem1). // rc==0 here means that one or both of the keys ran out of fields and // all the fields up to that point were equal. Return the default_rc // value. (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = U8(1) return int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) } func Xsqlite3VdbeRecordCompare(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84486:20: */ return Xsqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, 0) } // This function is an optimized version of sqlite3VdbeRecordCompare() // that (a) the first field of pPKey2 is an integer, and (b) the // size-of-header varint at the start of (pKey1/nKey1) fits in a single // byte (i.e. is less than 128). // // To avoid concerns about buffer overreads, this routine is only used // on schemas where the maximum valid header size is 63 bytes or less. func vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84503:12: */ bp := tls.Alloc(16) defer tls.Free(16) var aKey uintptr = pKey1 + uintptr(int32(*(*U8)(unsafe.Pointer(pKey1)))&0x3F) var serial_type int32 = int32(*(*U8)(unsafe.Pointer(pKey1 + 1))) var res int32 // var y U32 at bp, 4 // var x U64 at bp+8, 8 var v I64 var lhs I64 switch serial_type { case 1: { // 1-byte signed integer lhs = I64(I8(*(*U8)(unsafe.Pointer(aKey)))) break } case 2: { // 2-byte signed integer lhs = I64(256*int32(I8(*(*U8)(unsafe.Pointer(aKey)))) | int32(*(*U8)(unsafe.Pointer(aKey + 1)))) break } case 3: { // 3-byte signed integer lhs = I64(65536*int32(I8(*(*U8)(unsafe.Pointer(aKey)))) | int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<8 | int32(*(*U8)(unsafe.Pointer(aKey + 2)))) break } case 4: { // 4-byte signed integer *(*U32)(unsafe.Pointer(bp /* y */)) = U32(*(*U8)(unsafe.Pointer(aKey)))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aKey + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aKey + 3))) lhs = I64(*(*int32)(unsafe.Pointer(bp))) break } case 5: { // 6-byte signed integer lhs = I64(U32(*(*U8)(unsafe.Pointer(aKey + uintptr(2))))<<24|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 1)))<<16)|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 2)))<<8)|U32(*(*U8)(unsafe.Pointer(aKey + uintptr(2) + 3)))) + I64(int64(1))<<32*I64(256*int32(I8(*(*U8)(unsafe.Pointer(aKey))))|int32(*(*U8)(unsafe.Pointer(aKey + 1)))) break } case 6: { // 8-byte signed integer *(*U64)(unsafe.Pointer(bp + 8 /* x */)) = U64(U32(*(*U8)(unsafe.Pointer(aKey)))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aKey + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aKey + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aKey + 3)))) *(*U64)(unsafe.Pointer(bp + 8 /* x */)) = *(*U64)(unsafe.Pointer(bp + 8))<<32 | U64(U32(*(*U8)(unsafe.Pointer(aKey + uintptr(4))))<<24|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 1)))<<16)|U32(int32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 2)))<<8)|U32(*(*U8)(unsafe.Pointer(aKey + uintptr(4) + 3)))) lhs = *(*I64)(unsafe.Pointer(bp + 8)) break } case 8: lhs = int64(0) break case 9: lhs = int64(1) break // This case could be removed without changing the results of running // this code. Including it causes gcc to generate a faster switch // statement (since the range of switch targets now starts at zero and // is contiguous) but does not cause any duplicate code to be generated // (as gcc is clever enough to combine the two like cases). Other // compilers might be similar. case 0: fallthrough case 7: return Xsqlite3VdbeRecordCompare(tls, nKey1, pKey1, pPKey2) default: return Xsqlite3VdbeRecordCompare(tls, nKey1, pKey1, pPKey2) } v = *(*I64)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem)) if v > lhs { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) } else if v < lhs { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) } else if int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) > 1 { // The first fields of the two keys are equal. Compare the trailing // fields. res = Xsqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, 1) } else { // The first fields of the two keys are equal and there are no trailing // fields. Return pPKey2->default_rc in this case. res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = U8(1) } return res } // This function is an optimized version of sqlite3VdbeRecordCompare() // that (a) the first field of pPKey2 is a string, that (b) the first field // uses the collation sequence BINARY and (c) that the size-of-header varint // at the start of (pKey1/nKey1) fits in a single byte. func vdbeRecordCompareString(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84597:12: */ bp := tls.Alloc(4) defer tls.Free(4) var aKey1 uintptr = pKey1 // var serial_type int32 at bp, 4 var res int32 *(*int32)(unsafe.Pointer(bp /* serial_type */)) = int32(*(*U8)(unsafe.Pointer(aKey1 + 1))) if *(*int32)(unsafe.Pointer(bp)) >= 0x80 { Xsqlite3GetVarint32(tls, aKey1+1, bp) } if *(*int32)(unsafe.Pointer(bp)) < 12 { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) // (pKey1/nKey1) is a number or a null } else if !(*(*int32)(unsafe.Pointer(bp))&0x01 != 0) { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) // (pKey1/nKey1) is a blob } else { var nCmp int32 var nStr int32 var szHdr int32 = int32(*(*U8)(unsafe.Pointer(aKey1))) nStr = (*(*int32)(unsafe.Pointer(bp)) - 12) / 2 if szHdr+nStr > nKey1 { (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = U8(Xsqlite3CorruptError(tls, 84622)) return 0 // Corruption } nCmp = func() int32 { if (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem)).Fn < nStr { return (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem)).Fn } return nStr }() res = libc.Xmemcmp(tls, aKey1+uintptr(szHdr), (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem)).Fz, uint64(nCmp)) if res > 0 { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) } else if res < 0 { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) } else { res = nStr - (*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem)).Fn if res == 0 { if int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) > 1 { res = Xsqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, 1) } else { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) (*UnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = U8(1) } } else if res > 0 { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) } else { res = int32((*UnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) } } } return res } // Return a pointer to an sqlite3VdbeRecordCompare() compatible function // suitable for comparing serialized records to the unpacked record passed // as the only argument. func Xsqlite3VdbeFindCompare(tls *libc.TLS, p uintptr) RecordCompare { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84661:30: */ // varintRecordCompareInt() and varintRecordCompareString() both assume // that the size-of-header varint that occurs at the start of each record // fits in a single byte (i.e. is 127 or less). varintRecordCompareInt() // also assumes that it is safe to overread a buffer by at least the // maximum possible legal header size plus 8 bytes. Because there is // guaranteed to be at least 74 (but not 136) bytes of padding following each // buffer passed to varintRecordCompareInt() this makes it convenient to // limit the size of the header to 64 bytes in cases where the first field // is an integer. // // The easiest way to enforce this limit is to consider only records with // 13 fields or less. If the first field is an integer, the maximum legal // header size is (12*5 + 1 + 1) bytes. if int32((*KeyInfo)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FnAllField) <= 13 { var flags int32 = int32((*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(p)).FaMem)).Fflags) if *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FaSortFlags)) != 0 { if int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FaSortFlags)))&KEYINFO_ORDER_BIGNULL != 0 { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 }{Xsqlite3VdbeRecordCompare})) } (*UnpackedRecord)(unsafe.Pointer(p)).Fr1 = int8(1) (*UnpackedRecord)(unsafe.Pointer(p)).Fr2 = int8(-1) } else { (*UnpackedRecord)(unsafe.Pointer(p)).Fr1 = int8(-1) (*UnpackedRecord)(unsafe.Pointer(p)).Fr2 = int8(1) } if flags&MEM_Int != 0 { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 }{vdbeRecordCompareInt})) } if flags&(MEM_Real|MEM_IntReal|MEM_Null|MEM_Blob) == 0 && *(*uintptr)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo + 32)) == uintptr(0) { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 }{vdbeRecordCompareString})) } } return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, uintptr) int32 }{Xsqlite3VdbeRecordCompare})) } // pCur points at an index entry created using the OP_MakeRecord opcode. // Read the rowid (the last field in the record) and store it in *rowid. // Return SQLITE_OK if everything works, or an error code otherwise. // // pCur might be pointing to text obtained from a corrupt database file. // So the content cannot be trusted. Do appropriate checks on the content. func Xsqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84712:20: */ bp := tls.Alloc(120) defer tls.Free(120) var nCellKey I64 var rc int32 // var szHdr U32 at bp+56, 4 // Size of the header // var typeRowid U32 at bp+60, 4 // Serial type of the rowid var lenRowid U32 // Size of the rowid // var m Mem at bp, 56 // var v Mem at bp+64, 56 nCellKey = int64(0) // Get the size of the index entry. Only indices entries of less // than 2GiB are support - anything large must be database corruption. // Any corruption is detected in sqlite3BtreeParseCellPtr(), though, so // this code can safely assume that nCellKey is 32-bits nCellKey = I64(Xsqlite3BtreePayloadSize(tls, pCur)) // Read in the complete content of the index entry Xsqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, U32(nCellKey), bp) if !(rc != 0) { goto __1 } return rc __1: ; // The index entry must begin with a header size *(*U32)(unsafe.Pointer(bp + 56 /* szHdr */)) = U32(*(*U8)(unsafe.Pointer((*Mem)(unsafe.Pointer(bp)).Fz))) if !(*(*U32)(unsafe.Pointer(bp + 56)) >= U32(0x80)) { goto __2 } Xsqlite3GetVarint32(tls, (*Mem)(unsafe.Pointer(bp)).Fz, bp+56) __2: ; if !(*(*U32)(unsafe.Pointer(bp + 56)) < U32(3) || *(*U32)(unsafe.Pointer(bp + 56)) > uint32((*Mem)(unsafe.Pointer(bp)).Fn)) { goto __3 } goto idx_rowid_corruption __3: ; // The last field of the index should be an integer - the ROWID. // Verify that the last entry really is an integer. *(*U32)(unsafe.Pointer(bp + 60 /* typeRowid */)) = U32(*(*U8)(unsafe.Pointer((*Mem)(unsafe.Pointer(bp)).Fz + uintptr(*(*U32)(unsafe.Pointer(bp + 56))-U32(1))))) if !(*(*U32)(unsafe.Pointer(bp + 60)) >= U32(0x80)) { goto __4 } Xsqlite3GetVarint32(tls, (*Mem)(unsafe.Pointer(bp)).Fz+uintptr(*(*U32)(unsafe.Pointer(bp + 56))-U32(1)), bp+60) __4: ; if !(*(*U32)(unsafe.Pointer(bp + 60)) < U32(1) || *(*U32)(unsafe.Pointer(bp + 60)) > U32(9) || *(*U32)(unsafe.Pointer(bp + 60)) == U32(7)) { goto __5 } goto idx_rowid_corruption __5: ; lenRowid = U32(sqlite3SmallTypeSizes[*(*U32)(unsafe.Pointer(bp + 60 /* typeRowid */))]) if !(U32((*Mem)(unsafe.Pointer(bp)).Fn) < *(*U32)(unsafe.Pointer(bp + 56))+lenRowid) { goto __6 } goto idx_rowid_corruption __6: ; // Fetch the integer off the end of the index record Xsqlite3VdbeSerialGet(tls, (*Mem)(unsafe.Pointer(bp)).Fz+uintptr(U32((*Mem)(unsafe.Pointer(bp)).Fn)-lenRowid), *(*U32)(unsafe.Pointer(bp + 60 /* typeRowid */)), bp+64) *(*I64)(unsafe.Pointer(rowid)) = *(*I64)(unsafe.Pointer(bp + 64)) Xsqlite3VdbeMemRelease(tls, bp) return SQLITE_OK // Jump here if database corruption is detected after m has been // allocated. Free the m object and return SQLITE_CORRUPT. idx_rowid_corruption: ; Xsqlite3VdbeMemRelease(tls, bp) return Xsqlite3CorruptError(tls, 84777) } // Compare the key of the index entry that cursor pC is pointing to against // the key string in pUnpacked. Write into *pRes a number // that is negative, zero, or positive if pC is less than, equal to, // or greater than pUnpacked. Return SQLITE_OK on success. // // pUnpacked is either created without a rowid or is truncated so that it // omits the rowid at the end. The rowid at the end of the index entry // is ignored as well. Hence, this routine only compares the prefixes // of the keys prior to the final rowid, not the entire key. func Xsqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked uintptr, res uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84791:20: */ bp := tls.Alloc(56) defer tls.Free(56) var nCellKey I64 = int64(0) var rc int32 var pCur uintptr // var m Mem at bp, 56 pCur = *(*uintptr)(unsafe.Pointer(pC + 48)) nCellKey = I64(Xsqlite3BtreePayloadSize(tls, pCur)) // nCellKey will always be between 0 and 0xffffffff because of the way // that btreeParseCellPtr() and sqlite3GetVarint32() are implemented if nCellKey <= int64(0) || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 return Xsqlite3CorruptError(tls, 84810) } Xsqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, U32(nCellKey), bp) if rc != 0 { return rc } *(*int32)(unsafe.Pointer(res)) = Xsqlite3VdbeRecordCompareWithSkip(tls, (*Mem)(unsafe.Pointer(bp /* &m */)).Fn, (*Mem)(unsafe.Pointer(bp /* &m */)).Fz, pUnpacked, 0) Xsqlite3VdbeMemRelease(tls, bp) return SQLITE_OK } // This routine sets the value to be returned by subsequent calls to // sqlite3_changes() on the database handle 'db'. func Xsqlite3VdbeSetChanges(tls *libc.TLS, db uintptr, nChange I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84826:21: */ (*Sqlite3)(unsafe.Pointer(db)).FnChange = nChange *(*I64)(unsafe.Pointer(db + 128)) += nChange } // Set a flag in the vdbe to update the change counter when it is finalised // or reset. func Xsqlite3VdbeCountChanges(tls *libc.TLS, v uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84836:21: */ libc.SetBitFieldPtr16Uint32(v+208, Bft(1), 4, 0x10) } // Mark every prepared statement associated with a database connection // as expired. // // An expired statement means that recompilation of the statement is // recommend. Statements expire when things happen that make their // programs obsolete. Removing user-defined functions or collating // sequences, or changing an authorization function are the types of // things that make prepared statements obsolete. // // If iCode is 1, then expiration is advisory. The statement should // be reprepared before being restarted, but if it is already running // it is allowed to run to completion. // // Internally, this function just sets the Vdbe.expired flag on all // prepared statements. The flag is set to 1 for an immediate expiration // and set to 2 for an advisory expiration. func Xsqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84858:21: */ var p uintptr for p = (*Sqlite3)(unsafe.Pointer(db)).FpVdbe; p != 0; p = (*Vdbe)(unsafe.Pointer(p)).FpNext { libc.SetBitFieldPtr16Uint32(p+208, Bft(iCode+1), 0, 0x3) } } // Return the database associated with the Vdbe. func Xsqlite3VdbeDb(tls *libc.TLS, v uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84868:24: */ return (*Vdbe)(unsafe.Pointer(v)).Fdb } // Return the SQLITE_PREPARE flags for a Vdbe. func Xsqlite3VdbePrepareFlags(tls *libc.TLS, v uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84875:19: */ return (*Vdbe)(unsafe.Pointer(v)).FprepFlags } // Return a pointer to an sqlite3_value structure containing the value bound // parameter iVar of VM v. Except, if the value is an SQL NULL, return // 0 instead. Unless it is NULL, apply affinity aff (one of the SQLITE_AFF_* // constants) to the value before returning it. // // The returned value must be freed by the caller using sqlite3ValueFree(). func Xsqlite3VdbeGetBoundValue(tls *libc.TLS, v uintptr, iVar int32, aff U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84887:30: */ if v != 0 { var pMem uintptr = (*Vdbe)(unsafe.Pointer(v)).FaVar + uintptr(iVar-1)*56 if 0 == int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Null { var pRet uintptr = Xsqlite3ValueNew(tls, (*Vdbe)(unsafe.Pointer(v)).Fdb) if pRet != 0 { Xsqlite3VdbeMemCopy(tls, pRet, pMem) Xsqlite3ValueApplyAffinity(tls, pRet, aff, uint8(SQLITE_UTF8)) } return pRet } } return uintptr(0) } // Configure SQL variable iVar so that binding a new value to it signals // to sqlite3_reoptimize() that re-preparing the statement may result // in a better query plan. func Xsqlite3VdbeSetVarmask(tls *libc.TLS, v uintptr, iVar int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84909:21: */ if iVar >= 32 { *(*U32)(unsafe.Pointer(v + 292)) |= 0x80000000 } else { *(*U32)(unsafe.Pointer(v + 292)) |= U32(U32(1)) << (iVar - 1) } } // Cause a function to throw an error if it was call from OP_PureFunc // rather than OP_Function. // // OP_PureFunc means that the function must be deterministic, and should // throw an error if it is given inputs that would make it non-deterministic. // This routine is invoked by date/time functions that use non-deterministic // features such as 'now'. func Xsqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84928:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pOp uintptr if (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe == uintptr(0) { return 1 } pOp = (*Vdbe)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_PureFunc { var zContext uintptr var zMsg uintptr if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fp5)&NC_IsCheck != 0 { zContext = ts + 5520 /* "a CHECK constrai..." */ } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fp5)&NC_GenCol != 0 { zContext = ts + 5539 /* "a generated colu..." */ } else { zContext = ts + 5558 /* "an index" */ } zMsg = Xsqlite3_mprintf(tls, ts+5567, libc.VaList(bp, (*FuncDef)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -1) Xsqlite3_free(tls, zMsg) return 0 } return 1 } // Transfer error message text from an sqlite3_vtab.zErrMsg (text stored // in memory obtained from sqlite3_malloc) into a Vdbe.zErrMsg (text stored // in memory obtained from sqlite3DbMalloc). func Xsqlite3VtabImportErrmsg(tls *libc.TLS, p uintptr, pVtab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84959:21: */ if (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg != 0 { var db uintptr = (*Vdbe)(unsafe.Pointer(p)).Fdb Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg) (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3DbStrDup(tls, db, (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) Xsqlite3_free(tls, (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = uintptr(0) } } // If the second argument is not NULL, release any allocations associated // with the memory cells in the p->aMem[] array. Also free the UnpackedRecord // structure itself, using sqlite3DbFree(). // // This function is used to free UnpackedRecord structures allocated by // the vdbeUnpackRecord() function found in vdbeapi.c. func vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84980:13: */ if p != 0 { var i int32 for i = 0; i < nField; i++ { var pMem uintptr = (*UnpackedRecord)(unsafe.Pointer(p)).FaMem + uintptr(i)*56 if (*Mem)(unsafe.Pointer(pMem)).FzMalloc != 0 { Xsqlite3VdbeMemRelease(tls, pMem) } } Xsqlite3DbFreeNN(tls, db, p) } } // Invoke the pre-update hook. If this is an UPDATE or DELETE pre-update call, // then cursor passed as the second argument should point to the row about // to be update or deleted. If the application calls sqlite3_preupdate_old(), // the required value will be read from the row the cursor points to. func Xsqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, zDb uintptr, pTab uintptr, iKey1 I64, iReg int32, iBlobWrite int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:84999:21: */ bp := tls.Alloc(136) defer tls.Free(136) var db uintptr = (*Vdbe)(unsafe.Pointer(v)).Fdb var iKey2 I64 // var preupdate PreUpdate at bp, 136 var zTbl uintptr = (*Table)(unsafe.Pointer(pTab)).FzName libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(PreUpdate{})), libc.X__builtin_object_size(tls, bp, 0)) if libc.Bool32((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) == 0 { iKey1 = libc.AssignInt64(&iKey2, int64(0)) (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FpPk = Xsqlite3PrimaryKeyIndex(tls, pTab) } else { if op == SQLITE_UPDATE { iKey2 = *(*I64)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FaMem + uintptr(iReg)*56)) } else { iKey2 = iKey1 } } (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fv = v (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FpCsr = pCsr (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fop = op (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FiNewReg = iReg (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fkeyinfo.Fdb = db (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fkeyinfo.Fenc = (*Sqlite3)(unsafe.Pointer(db)).Fenc (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fkeyinfo.FnKeyField = U16((*Table)(unsafe.Pointer(pTab)).FnCol) (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).Fkeyinfo.FaSortFlags = uintptr(unsafe.Pointer(&fakeSortOrder)) (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FiKey1 = iKey1 (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FiKey2 = iKey2 (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FpTab = pTab (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FiBlobWrite = iBlobWrite (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate = bp /* &preupdate */ (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, Sqlite3_int64, Sqlite3_int64) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdateArg, db, op, zDb, zTbl, iKey1, iKey2) (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate = uintptr(0) Xsqlite3DbFree(tls, db, (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FaRecord) vdbeFreeUnpacked(tls, db, int32((*PreUpdate)(unsafe.Pointer(bp)).Fkeyinfo.FnKeyField)+1, (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FpUnpacked) vdbeFreeUnpacked(tls, db, int32((*PreUpdate)(unsafe.Pointer(bp)).Fkeyinfo.FnKeyField)+1, (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FpNewUnpacked) if (*PreUpdate)(unsafe.Pointer(bp)).FaNew != 0 { var i int32 for i = 0; i < int32((*VdbeCursor)(unsafe.Pointer(pCsr)).FnField); i++ { Xsqlite3VdbeMemRelease(tls, (*PreUpdate)(unsafe.Pointer(bp)).FaNew+uintptr(i)*56) } Xsqlite3DbFreeNN(tls, db, (*PreUpdate)(unsafe.Pointer(bp /* &preupdate */)).FaNew) } } var fakeSortOrder U8 = U8(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85013:19 */ //************* End of vdbeaux.c ******************************************** //************* Begin file vdbeapi.c **************************************** // 2004 May 26 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code use to implement APIs that are part of the // VDBE. // #include "sqliteInt.h" // #include "vdbeInt.h" // Return TRUE (non-zero) of the statement supplied as an argument needs // to be recompiled. A statement needs to be recompiled whenever the // execution environment changes in a way that would alter the program // that sqlite3_prepare() generates. For example, if new functions or // collating sequences are registered or if an authorizer function is // added or changed. func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85092:16: */ var p uintptr = pStmt return libc.Bool32(p == uintptr(0) || Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x3>>0)) != 0) } // Check on a Vdbe to make sure it has not been finalized. Log // an error and return true if it has been finalized (or is otherwise // invalid). Return false if it is ok. func vdbeSafety(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85103:12: */ if (*Vdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { Xsqlite3_log(tls, SQLITE_MISUSE, ts+5603, 0) return 1 } else { return 0 } return int32(0) } func vdbeSafetyNotNull(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85111:12: */ if p == uintptr(0) { Xsqlite3_log(tls, SQLITE_MISUSE, ts+5648, 0) return 1 } else { return vdbeSafety(tls, p) } return int32(0) } // Invoke the profile callback. This routine is only called if we already // know that the profile callback is defined and needs to be invoked. func invokeProfileCallback(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85125:29: */ bp := tls.Alloc(16) defer tls.Free(16) // var iNow Sqlite3_int64 at bp, 8 // var iElapse Sqlite3_int64 at bp+8, 8 Xsqlite3OsCurrentTimeInt64(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, bp) *(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* iElapse */)) = (*(*Sqlite3_int64)(unsafe.Pointer(bp)) - (*Vdbe)(unsafe.Pointer(p)).FstartTime) * int64(1000000) if (*Sqlite3)(unsafe.Pointer(db)).FxProfile != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr, U64) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxProfile})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpProfileArg, (*Vdbe)(unsafe.Pointer(p)).FzSql, uint64(*(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* iElapse */)))) } if int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&SQLITE_TRACE_PROFILE != 0 { (*struct { f func(*libc.TLS, U32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, uint32(SQLITE_TRACE_PROFILE), (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, p, bp+8 /* &iElapse */) } (*Vdbe)(unsafe.Pointer(p)).FstartTime = int64(0) } // The checkProfileCallback(DB,P) macro checks to see if a profile callback // is needed, and it invokes the callback if it is needed. // The following routine destroys a virtual machine that is created by // the sqlite3_compile() routine. The integer returned is an SQLITE_ // success/failure code that describes the result of executing the virtual // machine. // // This routine sets the error code and string returned by // sqlite3_errcode(), sqlite3_errmsg() and sqlite3_errmsg16(). func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85163:16: */ var rc int32 if pStmt == uintptr(0) { // IMPLEMENTATION-OF: R-57228-12904 Invoking sqlite3_finalize() on a NULL // pointer is a harmless no-op. rc = SQLITE_OK } else { var v uintptr = pStmt var db uintptr = (*Vdbe)(unsafe.Pointer(v)).Fdb if vdbeSafety(tls, v) != 0 { return Xsqlite3MisuseError(tls, 85172) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Vdbe)(unsafe.Pointer(v)).FstartTime > int64(0) { invokeProfileCallback(tls, db, v) } rc = Xsqlite3VdbeFinalize(tls, v) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3LeaveMutexAndCloseZombie(tls, db) } return rc } // Terminate the current execution of an SQL statement and reset it // back to its starting state so that it can be reused. A success code from // the prior execution is returned. // // This routine sets the error code and string returned by // sqlite3_errcode(), sqlite3_errmsg() and sqlite3_errmsg16(). func Xsqlite3_reset(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85190:16: */ var rc int32 if pStmt == uintptr(0) { rc = SQLITE_OK } else { var v uintptr = pStmt var db uintptr = (*Vdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Vdbe)(unsafe.Pointer(v)).FstartTime > int64(0) { invokeProfileCallback(tls, db, v) } rc = Xsqlite3VdbeReset(tls, v) Xsqlite3VdbeRewind(tls, v) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } return rc } // Set all the parameters in the compiled SQL statement to NULL. func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85211:16: */ var i int32 var rc int32 = SQLITE_OK var p uintptr = pStmt var mutex uintptr = (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(pStmt)).Fdb)).Fmutex Xsqlite3_mutex_enter(tls, mutex) for i = 0; i < int32((*Vdbe)(unsafe.Pointer(p)).FnVar); i++ { Xsqlite3VdbeMemRelease(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar+uintptr(i)*56) (*Mem)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56)).Fflags = U16(MEM_Null) } if (*Vdbe)(unsafe.Pointer(p)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 0, 0x3) } Xsqlite3_mutex_leave(tls, mutex) return rc } // *************************** sqlite3_value_ ******************************* // // The following routines extract information from a Mem or sqlite3_value // structure. func Xsqlite3_value_blob(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85236:23: */ var p uintptr = pVal if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Blob|MEM_Str) != 0 { if func() int32 { if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, p) } return 0 }() != SQLITE_OK { return uintptr(0) } *(*U16)(unsafe.Pointer(p + 8)) |= U16(MEM_Blob) if (*Mem)(unsafe.Pointer(p)).Fn != 0 { return (*Mem)(unsafe.Pointer(p)).Fz } return uintptr(0) } else { return Xsqlite3_value_text(tls, pVal) } return uintptr(0) } func Xsqlite3_value_bytes(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85249:16: */ return Xsqlite3ValueBytes(tls, pVal, uint8(SQLITE_UTF8)) } func Xsqlite3_value_bytes16(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85252:16: */ return Xsqlite3ValueBytes(tls, pVal, uint8(SQLITE_UTF16LE)) } func Xsqlite3_value_double(tls *libc.TLS, pVal uintptr) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85255:19: */ return Xsqlite3VdbeRealValue(tls, pVal) } func Xsqlite3_value_int(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85258:16: */ return int32(Xsqlite3VdbeIntValue(tls, pVal)) } func Xsqlite3_value_int64(tls *libc.TLS, pVal uintptr) Sqlite_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85261:25: */ return Xsqlite3VdbeIntValue(tls, pVal) } func Xsqlite3_value_subtype(tls *libc.TLS, pVal uintptr) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85264:25: */ var pMem uintptr = pVal return func() uint32 { if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Subtype != 0 { return uint32((*Mem)(unsafe.Pointer(pMem)).FeSubtype) } return uint32(0) }() } func Xsqlite3_value_pointer(tls *libc.TLS, pVal uintptr, zPType uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85268:17: */ var p uintptr = pVal if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_TypeMask|MEM_Term|MEM_Subtype) == MEM_Null|MEM_Term|MEM_Subtype && zPType != uintptr(0) && int32((*Mem)(unsafe.Pointer(p)).FeSubtype) == 'p' && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(p)), zPType) == 0 { return (*Mem)(unsafe.Pointer(p)).Fz } else { return uintptr(0) } return uintptr(0) } func Xsqlite3_value_text(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85281:32: */ return Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) } func Xsqlite3_value_text16(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85285:23: */ return Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16LE)) } func Xsqlite3_value_text16be(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85288:23: */ return Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16BE)) } func Xsqlite3_value_text16le(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85291:23: */ return Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16LE)) } // EVIDENCE-OF: R-12793-43283 Every value in SQLite has one of five // fundamental datatypes: 64-bit signed integer 64-bit IEEE floating // point number string BLOB NULL func Xsqlite3_value_type(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85299:16: */ return int32(aType[int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&MEM_AffMask]) } var aType = [64]U8{ U8(SQLITE_BLOB), // 0x00 (not possible) U8(SQLITE_NULL), // 0x01 NULL U8(SQLITE_TEXT), // 0x02 TEXT U8(SQLITE_NULL), // 0x03 (not possible) U8(SQLITE_INTEGER), // 0x04 INTEGER U8(SQLITE_NULL), // 0x05 (not possible) U8(SQLITE_INTEGER), // 0x06 INTEGER + TEXT U8(SQLITE_NULL), // 0x07 (not possible) U8(SQLITE_FLOAT), // 0x08 FLOAT U8(SQLITE_NULL), // 0x09 (not possible) U8(SQLITE_FLOAT), // 0x0a FLOAT + TEXT U8(SQLITE_NULL), // 0x0b (not possible) U8(SQLITE_INTEGER), // 0x0c (not possible) U8(SQLITE_NULL), // 0x0d (not possible) U8(SQLITE_INTEGER), // 0x0e (not possible) U8(SQLITE_NULL), // 0x0f (not possible) U8(SQLITE_BLOB), // 0x10 BLOB U8(SQLITE_NULL), // 0x11 (not possible) U8(SQLITE_TEXT), // 0x12 (not possible) U8(SQLITE_NULL), // 0x13 (not possible) U8(SQLITE_INTEGER), // 0x14 INTEGER + BLOB U8(SQLITE_NULL), // 0x15 (not possible) U8(SQLITE_INTEGER), // 0x16 (not possible) U8(SQLITE_NULL), // 0x17 (not possible) U8(SQLITE_FLOAT), // 0x18 FLOAT + BLOB U8(SQLITE_NULL), // 0x19 (not possible) U8(SQLITE_FLOAT), // 0x1a (not possible) U8(SQLITE_NULL), // 0x1b (not possible) U8(SQLITE_INTEGER), // 0x1c (not possible) U8(SQLITE_NULL), // 0x1d (not possible) U8(SQLITE_INTEGER), // 0x1e (not possible) U8(SQLITE_NULL), // 0x1f (not possible) U8(SQLITE_FLOAT), // 0x20 INTREAL U8(SQLITE_NULL), // 0x21 (not possible) U8(SQLITE_TEXT), // 0x22 INTREAL + TEXT U8(SQLITE_NULL), // 0x23 (not possible) U8(SQLITE_FLOAT), // 0x24 (not possible) U8(SQLITE_NULL), // 0x25 (not possible) U8(SQLITE_FLOAT), // 0x26 (not possible) U8(SQLITE_NULL), // 0x27 (not possible) U8(SQLITE_FLOAT), // 0x28 (not possible) U8(SQLITE_NULL), // 0x29 (not possible) U8(SQLITE_FLOAT), // 0x2a (not possible) U8(SQLITE_NULL), // 0x2b (not possible) U8(SQLITE_FLOAT), // 0x2c (not possible) U8(SQLITE_NULL), // 0x2d (not possible) U8(SQLITE_FLOAT), // 0x2e (not possible) U8(SQLITE_NULL), // 0x2f (not possible) U8(SQLITE_BLOB), // 0x30 (not possible) U8(SQLITE_NULL), // 0x31 (not possible) U8(SQLITE_TEXT), // 0x32 (not possible) U8(SQLITE_NULL), // 0x33 (not possible) U8(SQLITE_FLOAT), // 0x34 (not possible) U8(SQLITE_NULL), // 0x35 (not possible) U8(SQLITE_FLOAT), // 0x36 (not possible) U8(SQLITE_NULL), // 0x37 (not possible) U8(SQLITE_FLOAT), // 0x38 (not possible) U8(SQLITE_NULL), // 0x39 (not possible) U8(SQLITE_FLOAT), // 0x3a (not possible) U8(SQLITE_NULL), // 0x3b (not possible) U8(SQLITE_FLOAT), // 0x3c (not possible) U8(SQLITE_NULL), // 0x3d (not possible) U8(SQLITE_FLOAT), // 0x3e (not possible) U8(SQLITE_NULL), // 0x3f (not possible) } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85300:19 */ // Return true if a parameter to xUpdate represents an unchanged column func Xsqlite3_value_nochange(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85385:16: */ return libc.Bool32(int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(MEM_Null|MEM_Zero) == MEM_Null|MEM_Zero) } // Return true if a parameter value originated from an sqlite3_bind() func Xsqlite3_value_frombind(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85390:16: */ return libc.Bool32(int32((*Sqlite3_value)(unsafe.Pointer(pVal)).Fflags)&MEM_FromBind != 0) } // Make a copy of an sqlite3_value object func Xsqlite3_value_dup(tls *libc.TLS, pOrig uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85396:26: */ var pNew uintptr if pOrig == uintptr(0) { return uintptr(0) } pNew = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Sqlite3_value{}))) if pNew == uintptr(0) { return uintptr(0) } libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Sqlite3_value{})), libc.X__builtin_object_size(tls, pNew, 0)) libc.X__builtin___memcpy_chk(tls, pNew, pOrig, uint64(uintptr(0)+24), libc.X__builtin_object_size(tls, pNew, 0)) *(*U16)(unsafe.Pointer(pNew + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Dyn)) (*Sqlite3_value)(unsafe.Pointer(pNew)).Fdb = uintptr(0) if int32((*Sqlite3_value)(unsafe.Pointer(pNew)).Fflags)&(MEM_Str|MEM_Blob) != 0 { *(*U16)(unsafe.Pointer(pNew + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Static | MEM_Dyn)) *(*U16)(unsafe.Pointer(pNew + 8)) |= U16(MEM_Ephem) if Xsqlite3VdbeMemMakeWriteable(tls, pNew) != SQLITE_OK { Xsqlite3ValueFree(tls, pNew) pNew = uintptr(0) } } return pNew } // Destroy an sqlite3_value object previously obtained from // sqlite3_value_dup(). func Xsqlite3_value_free(tls *libc.TLS, pOld uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85419:17: */ Xsqlite3ValueFree(tls, pOld) } // *************************** sqlite3_result_ ******************************* // // The following routines are used by user-defined functions to specify // the function result. // // The setStrOrError() function calls sqlite3VdbeMemSetStr() to store the // result as a string or blob. Appropriate errors are set if the string/blob // is too big or if an OOM occurs. // // The invokeValueDestructor(P,X) routine invokes destructor function X() // on value P is not going to be used and need to be destroyed. func setResultStrOrError(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, enc U8, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85435:13: */ var rc int32 = Xsqlite3VdbeMemSetStr(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), enc, xDel) if rc != 0 { if rc == SQLITE_TOOBIG { Xsqlite3_result_error_toobig(tls, pCtx) } else { // The only errors possible from sqlite3VdbeMemSetStr are // SQLITE_TOOBIG and SQLITE_NOMEM Xsqlite3_result_error_nomem(tls, pCtx) } } } func invokeValueDestructor(tls *libc.TLS, p uintptr, xDel uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85454:12: */ if xDel == uintptr(0) { // noop } else if xDel == libc.UintptrFromInt32(-1) { // noop } else { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDel})).f(tls, p) } Xsqlite3_result_error_toobig(tls, pCtx) return SQLITE_TOOBIG } func Xsqlite3_result_blob(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85470:17: */ setResultStrOrError(tls, pCtx, z, n, uint8(0), xDel) } func Xsqlite3_result_blob64(tls *libc.TLS, pCtx uintptr, z uintptr, n Sqlite3_uint64, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85480:17: */ if n > uint64(0x7fffffff) { invokeValueDestructor(tls, z, xDel, pCtx) } else { setResultStrOrError(tls, pCtx, z, int32(n), uint8(0), xDel) } } func Xsqlite3_result_double(tls *libc.TLS, pCtx uintptr, rVal float64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85494:17: */ Xsqlite3VdbeMemSetDouble(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, rVal) } func Xsqlite3_result_error(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85498:17: */ (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = SQLITE_ERROR Xsqlite3VdbeMemSetStr(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF8), libc.UintptrFromInt32(-1)) } func Xsqlite3_result_error16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85504:17: */ (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = SQLITE_ERROR Xsqlite3VdbeMemSetStr(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(-1)) } func Xsqlite3_result_int(tls *libc.TLS, pCtx uintptr, iVal int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85510:17: */ Xsqlite3VdbeMemSetInt64(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, I64(iVal)) } func Xsqlite3_result_int64(tls *libc.TLS, pCtx uintptr, iVal I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85514:17: */ Xsqlite3VdbeMemSetInt64(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, iVal) } func Xsqlite3_result_null(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85518:17: */ Xsqlite3VdbeMemSetNull(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut) } func Xsqlite3_result_pointer(tls *libc.TLS, pCtx uintptr, pPtr uintptr, zPType uintptr, xDestructor uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85522:17: */ var pOut uintptr = (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut Xsqlite3VdbeMemRelease(tls, pOut) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Null) Xsqlite3VdbeMemSetPointer(tls, pOut, pPtr, zPType, xDestructor) } func Xsqlite3_result_subtype(tls *libc.TLS, pCtx uintptr, eSubtype uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85534:17: */ var pOut uintptr = (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut (*Mem)(unsafe.Pointer(pOut)).FeSubtype = U8(eSubtype & uint32(0xff)) *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Subtype) } func Xsqlite3_result_text(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85540:17: */ setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF8), xDel) } func Xsqlite3_result_text64(tls *libc.TLS, pCtx uintptr, z uintptr, n Sqlite3_uint64, xDel uintptr, enc uint8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85549:17: */ if int32(enc) == SQLITE_UTF16 { enc = uint8(SQLITE_UTF16LE) } if n > uint64(0x7fffffff) { invokeValueDestructor(tls, z, xDel, pCtx) } else { setResultStrOrError(tls, pCtx, z, int32(n), enc, xDel) } } func Xsqlite3_result_text16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85566:17: */ setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF16LE), xDel) } func Xsqlite3_result_text16be(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85575:17: */ setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF16BE), xDel) } func Xsqlite3_result_text16le(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85584:17: */ setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF16LE), xDel) } func Xsqlite3_result_value(tls *libc.TLS, pCtx uintptr, pValue uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85594:17: */ Xsqlite3VdbeMemCopy(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, pValue) } func Xsqlite3_result_zeroblob(tls *libc.TLS, pCtx uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85598:17: */ Xsqlite3VdbeMemSetZeroBlob(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, n) } func Xsqlite3_result_zeroblob64(tls *libc.TLS, pCtx uintptr, n U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85602:16: */ var pOut uintptr = (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut if n > U64(*(*int32)(unsafe.Pointer((*Mem)(unsafe.Pointer(pOut)).Fdb + 136))) { return SQLITE_TOOBIG } Xsqlite3VdbeMemSetZeroBlob(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, int32(n)) return SQLITE_OK } func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85615:17: */ (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = func() int32 { if errCode != 0 { return errCode } return -1 }() if int32((*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fflags)&MEM_Null != 0 { Xsqlite3VdbeMemSetStr(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, Xsqlite3ErrStr(tls, errCode), int64(-1), uint8(SQLITE_UTF8), uintptr(0)) } } // Force an SQLITE_TOOBIG error. func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85627:17: */ (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = SQLITE_TOOBIG Xsqlite3VdbeMemSetStr(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, ts+5688, int64(-1), uint8(SQLITE_UTF8), uintptr(0)) } // An SQLITE_NOMEM error. func Xsqlite3_result_error_nomem(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85635:17: */ Xsqlite3VdbeMemSetNull(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = SQLITE_NOMEM Xsqlite3OomFault(tls, (*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fdb) } // Force the INT64 value currently stored as the result to be // a MEM_IntReal value. See the SQLITE_TESTCTRL_RESULT_INTREAL // test-control. func Xsqlite3ResultIntReal(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85647:21: */ if int32((*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fflags)&MEM_Int != 0 { *(*U16)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) *(*U16)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut + 8)) |= U16(MEM_IntReal) } } // This function is called after a transaction has been committed. It // invokes callbacks registered with sqlite3_wal_hook() as required. func doWalCallbacks(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85661:12: */ var rc int32 = SQLITE_OK var i int32 for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { var nEntry int32 Xsqlite3BtreeEnter(tls, pBt) nEntry = Xsqlite3PagerWalCallback(tls, Xsqlite3BtreePager(tls, pBt)) Xsqlite3BtreeLeave(tls, pBt) if nEntry > 0 && (*Sqlite3)(unsafe.Pointer(db)).FxWalCallback != 0 && rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxWalCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpWalArg, db, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FzDbSName, nEntry) } } } return rc } // Execute the statement pStmt, either until a row of data is ready, the // statement is completely executed or an error occurs. // // This routine implements the bulk of the logic behind the sqlite_step() // API. The only thing omitted is the automatic recompile if a // schema change has occurred. That detail is handled by the // outer sqlite3_step() wrapper procedure. func sqlite3Step(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85691:12: */ var db uintptr var rc int32 if !((*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic != U32(VDBE_MAGIC_RUN)) { goto __1 } // We used to require that sqlite3_reset() be called before retrying // sqlite3_step() after any error or after SQLITE_DONE. But beginning // with version 3.7.0, we changed this so that sqlite3_reset() would // be called automatically instead of throwing the SQLITE_MISUSE error. // This "automatic-reset" change is not technically an incompatibility, // since any application that receives an SQLITE_MISUSE is broken by // definition. // // Nevertheless, some published applications that were originally written // for version 3.6.23 or earlier do in fact depend on SQLITE_MISUSE // returns, and those were broken by the automatic-reset change. As a // a work-around, the SQLITE_OMIT_AUTORESET compile-time restores the // legacy behavior of returning SQLITE_MISUSE for cases where the // previous sqlite3_step() returned something other than a SQLITE_LOCKED // or SQLITE_BUSY error. Xsqlite3_reset(tls, p) __1: ; // Check that malloc() has not failed. If it has, return early. db = (*Vdbe)(unsafe.Pointer(p)).Fdb if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __2 } (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM return SQLITE_NOMEM __2: ; if !((*Vdbe)(unsafe.Pointer(p)).Fpc < 0 && Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x3>>0)) != 0) { goto __3 } (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_SCHEMA rc = SQLITE_ERROR if !(int32((*Vdbe)(unsafe.Pointer(p)).FprepFlags)&SQLITE_PREPARE_SAVESQL != 0) { goto __4 } // If this statement was prepared using saved SQL and an // error has occurred, then return the error code in p->rc to the // caller. Set the error code in the database handle to the same value. rc = Xsqlite3VdbeTransferError(tls, p) __4: ; goto end_of_step __3: ; if !((*Vdbe)(unsafe.Pointer(p)).Fpc < 0) { goto __5 } // If there are no other statements currently running, then // reset the interrupt flag. This prevents a call to sqlite3_interrupt // from interrupting a statement that has not yet started. if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0) { goto __6 } *(*int32)(unsafe.Pointer(db + 432)) = 0 __6: ; if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&(SQLITE_TRACE_PROFILE|SQLITE_TRACE_XPROFILE) != 0 && !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) && (*Vdbe)(unsafe.Pointer(p)).FzSql != 0) { goto __7 } Xsqlite3OsCurrentTimeInt64(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, p+192) goto __8 __7: ; __8: ; (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive++ if !(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x80>>7) == 0) { goto __9 } (*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite++ __9: ; if !(Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x100>>8)) != 0) { goto __10 } (*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead++ __10: ; (*Vdbe)(unsafe.Pointer(p)).Fpc = 0 __5: ; if !(Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0xc>>2)) != 0) { goto __11 } rc = Xsqlite3VdbeList(tls, p) goto __12 __11: (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec++ rc = Xsqlite3VdbeExec(tls, p) (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec-- __12: ; if !(rc != SQLITE_ROW) { goto __13 } // If the statement completed successfully, invoke the profile callback if !((*Vdbe)(unsafe.Pointer(p)).FstartTime > int64(0)) { goto __14 } invokeProfileCallback(tls, db, p) __14: ; if !(rc == SQLITE_DONE && (*Sqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { goto __15 } (*Vdbe)(unsafe.Pointer(p)).Frc = doWalCallbacks(tls, db) if !((*Vdbe)(unsafe.Pointer(p)).Frc != SQLITE_OK) { goto __17 } rc = SQLITE_ERROR __17: ; goto __16 __15: if !(rc != SQLITE_DONE && int32((*Vdbe)(unsafe.Pointer(p)).FprepFlags)&SQLITE_PREPARE_SAVESQL != 0) { goto __18 } // If this statement was prepared using saved SQL and an // error has occurred, then return the error code in p->rc to the // caller. Set the error code in the database handle to the same value. rc = Xsqlite3VdbeTransferError(tls, p) __18: ; __16: ; __13: ; (*Sqlite3)(unsafe.Pointer(db)).FerrCode = rc if !(SQLITE_NOMEM == Xsqlite3ApiExit(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, (*Vdbe)(unsafe.Pointer(p)).Frc)) { goto __19 } (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM if !(int32((*Vdbe)(unsafe.Pointer(p)).FprepFlags)&SQLITE_PREPARE_SAVESQL != 0) { goto __20 } rc = (*Vdbe)(unsafe.Pointer(p)).Frc __20: ; __19: ; end_of_step: // There are only a limited number of result codes allowed from the // statements prepared using the legacy sqlite3_prepare() interface ; return rc & (*Sqlite3)(unsafe.Pointer(db)).FerrMask } // This is the top-level implementation of sqlite3_step(). Call // sqlite3Step() to do most of the work. If a schema error occurs, // call sqlite3Reprepare() and try again. func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85825:16: */ var rc int32 = SQLITE_OK // Result from sqlite3Step() var v uintptr = pStmt // the prepared statement var cnt int32 = 0 // Counter to prevent infinite loop of reprepares var db uintptr // The database connection if vdbeSafetyNotNull(tls, v) != 0 { return Xsqlite3MisuseError(tls, 85832) } db = (*Vdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Vdbe)(unsafe.Pointer(v)).FdoingRerun = U8(0) for libc.AssignInt32(&rc, sqlite3Step(tls, v)) == SQLITE_SCHEMA && libc.PostIncInt32(&cnt, 1) < SQLITE_MAX_SCHEMA_RETRY { var savedPc int32 = (*Vdbe)(unsafe.Pointer(v)).Fpc rc = Xsqlite3Reprepare(tls, v) if rc != SQLITE_OK { // This case occurs after failing to recompile an sql statement. // The error message from the SQL compiler has already been loaded // into the database handle. This block copies the error message // from the database handle into the statement and sets the statement // program counter to 0 to ensure that when the statement is // finalized or reset the parser error message is available via // sqlite3_errmsg() and sqlite3_errcode(). var zErr uintptr = Xsqlite3_value_text(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(v)).FzErrMsg) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { (*Vdbe)(unsafe.Pointer(v)).FzErrMsg = Xsqlite3DbStrDup(tls, db, zErr) (*Vdbe)(unsafe.Pointer(v)).Frc = libc.AssignInt32(&rc, Xsqlite3ApiExit(tls, db, rc)) } else { (*Vdbe)(unsafe.Pointer(v)).FzErrMsg = uintptr(0) (*Vdbe)(unsafe.Pointer(v)).Frc = libc.AssignInt32(&rc, SQLITE_NOMEM) } break } Xsqlite3_reset(tls, pStmt) if savedPc >= 0 { (*Vdbe)(unsafe.Pointer(v)).FdoingRerun = U8(1) } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Extract the user data from a sqlite3_context structure and return a // pointer to it. func Xsqlite3_user_data(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85874:17: */ return (*FuncDef)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpFunc)).FpUserData } // Extract the user data from a sqlite3_context structure and return a // pointer to it. // // IMPLEMENTATION-OF: R-46798-50301 The sqlite3_context_db_handle() interface // returns a copy of the pointer to the database connection (the 1st // parameter) of the sqlite3_create_function() and // sqlite3_create_function16() routines that originally registered the // application defined function. func Xsqlite3_context_db_handle(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85889:20: */ return (*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpOut)).Fdb } // If this routine is invoked from within an xColumn method of a virtual // table, then it returns true if and only if the the call is during an // UPDATE operation and the value of the column will not be modified // by the UPDATE. // // If this routine is called from any context other than within the // xColumn method of a virtual table, then the return value is meaningless // and arbitrary. // // Virtual table implements might use this routine to optimize their // performance by substituting a NULL result, or some other light-weight // value, as a signal to the xUpdate routine that the column is unchanged. func Xsqlite3_vtab_nochange(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85908:16: */ return Xsqlite3_value_nochange(tls, (*Sqlite3_context)(unsafe.Pointer(p)).FpOut) } // Implementation of sqlite3_vtab_in_first() (if bNext==0) and // sqlite3_vtab_in_next() (if bNext!=0). func valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85917:12: */ bp := tls.Alloc(68) defer tls.Free(68) var rc int32 var pRhs uintptr *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { return SQLITE_MISUSE } pRhs = Xsqlite3_value_pointer(tls, pVal, ts+5711) if pRhs == uintptr(0) { return SQLITE_MISUSE } if bNext != 0 { rc = Xsqlite3BtreeNext(tls, (*ValueList)(unsafe.Pointer(pRhs)).FpCsr, 0) } else { *(*int32)(unsafe.Pointer(bp /* dummy */)) = 0 rc = Xsqlite3BtreeFirst(tls, (*ValueList)(unsafe.Pointer(pRhs)).FpCsr, bp) if Xsqlite3BtreeEof(tls, (*ValueList)(unsafe.Pointer(pRhs)).FpCsr) != 0 { rc = SQLITE_DONE } } if rc == SQLITE_OK { var sz U32 // Size of current row in bytes // var sMem Mem at bp+8, 56 // Raw content of current row libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp+8, 0)) sz = Xsqlite3BtreePayloadSize(tls, (*ValueList)(unsafe.Pointer(pRhs)).FpCsr) rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, (*ValueList)(unsafe.Pointer(pRhs)).FpCsr, uint32(int32(sz)), bp+8) if rc == SQLITE_OK { var zBuf uintptr = (*Mem)(unsafe.Pointer(bp + 8 /* &sMem */)).Fz // var iSerial U32 at bp+64, 4 var pOut uintptr = (*ValueList)(unsafe.Pointer(pRhs)).FpOut var iOff int32 = 1 + int32(func() uint8 { if int32(*(*U8)(unsafe.Pointer(zBuf + 1))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(bp + 64)) = U32(*(*U8)(unsafe.Pointer(zBuf + 1))); return 1 }()) } return Xsqlite3GetVarint32(tls, zBuf+1, bp+64) }()) Xsqlite3VdbeSerialGet(tls, zBuf+uintptr(iOff), *(*U32)(unsafe.Pointer(bp + 64 /* iSerial */)), pOut) (*Sqlite3_value)(unsafe.Pointer(pOut)).Fenc = (*Sqlite3)(unsafe.Pointer((*Sqlite3_value)(unsafe.Pointer(pOut)).Fdb)).Fenc if int32((*Sqlite3_value)(unsafe.Pointer(pOut)).Fflags)&MEM_Ephem != 0 && Xsqlite3VdbeMemMakeWriteable(tls, pOut) != 0 { rc = SQLITE_NOMEM } else { *(*uintptr)(unsafe.Pointer(ppOut)) = pOut } } Xsqlite3VdbeMemRelease(tls, bp+8) } return rc } // Set the iterator value pVal to point to the first value in the set. // Set (*ppOut) to point to this value before returning. func Xsqlite3_vtab_in_first(tls *libc.TLS, pVal uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85965:16: */ return valueFromValueList(tls, pVal, ppOut, 0) } // Set the iterator value pVal to point to the next value in the set. // Set (*ppOut) to point to this value before returning. func Xsqlite3_vtab_in_next(tls *libc.TLS, pVal uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85973:16: */ return valueFromValueList(tls, pVal, ppOut, 1) } // Return the current time for a statement. If the current time // is requested more than once within the same run of a single prepared // statement, the exact same time is returned for each invocation regardless // of the amount of time that elapses between invocations. In other words, // the time returned is always the time of the first call. func Xsqlite3StmtCurrentTime(tls *libc.TLS, p uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:85984:30: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 *(*Sqlite3_int64)(unsafe.Pointer(bp /* iTime */)) = int64(0) var piTime uintptr if (*Sqlite3_context)(unsafe.Pointer(p)).FpVdbe != uintptr(0) { piTime = (*Sqlite3_context)(unsafe.Pointer(p)).FpVdbe + 80 } else { piTime = bp /* &iTime */ } if *(*Sqlite3_int64)(unsafe.Pointer(piTime)) == int64(0) { rc = Xsqlite3OsCurrentTimeInt64(tls, (*Sqlite3)(unsafe.Pointer((*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpOut)).Fdb)).FpVfs, piTime) if rc != 0 { *(*Sqlite3_int64)(unsafe.Pointer(piTime)) = int64(0) } } return *(*Sqlite3_int64)(unsafe.Pointer(piTime)) } // Create a new aggregate context for p and return a pointer to // its pMem->z element. func createAggContext(tls *libc.TLS, p uintptr, nByte int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86004:29: */ var pMem uintptr = (*Sqlite3_context)(unsafe.Pointer(p)).FpMem if nByte <= 0 { Xsqlite3VdbeMemSetNull(tls, pMem) (*Mem)(unsafe.Pointer(pMem)).Fz = uintptr(0) } else { Xsqlite3VdbeMemClearAndResize(tls, pMem, nByte) (*Mem)(unsafe.Pointer(pMem)).Fflags = U16(MEM_Agg) *(*uintptr)(unsafe.Pointer(pMem)) = (*Sqlite3_context)(unsafe.Pointer(p)).FpFunc if (*Mem)(unsafe.Pointer(pMem)).Fz != 0 { libc.X__builtin___memset_chk(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, 0, uint64(nByte), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, 0)) } } return (*Mem)(unsafe.Pointer(pMem)).Fz } // Allocate or return the aggregate context for a user function. A new // context is allocated on the first call. Subsequent calls return the // same context that was returned on prior calls. func Xsqlite3_aggregate_context(tls *libc.TLS, p uintptr, nByte int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86026:17: */ if int32((*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpMem)).Fflags)&MEM_Agg == 0 { return createAggContext(tls, p, nByte) } else { return (*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpMem)).Fz } return uintptr(0) } // Return the auxiliary data pointer, if any, for the iArg'th argument to // the user-function defined by pCtx. // // The left-most argument is 0. // // Undocumented behavior: If iArg is negative then access a cache of // auxiliary data pointers that is available to all functions within a // single prepared statement. The iArg values must match. func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86047:17: */ var pAuxData uintptr if (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe == uintptr(0) { return uintptr(0) } for pAuxData = (*Vdbe)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FpAuxData; pAuxData != 0; pAuxData = (*AuxData)(unsafe.Pointer(pAuxData)).FpNextAux { if (*AuxData)(unsafe.Pointer(pAuxData)).FiAuxArg == iArg && ((*AuxData)(unsafe.Pointer(pAuxData)).FiAuxOp == (*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp || iArg < 0) { return (*AuxData)(unsafe.Pointer(pAuxData)).FpAux } } return uintptr(0) } // Set the auxiliary data pointer and delete function, for the iArg'th // argument to the user-function defined by pCtx. Any previous value is // deleted by calling the delete function specified when it was set. // // The left-most argument is 0. // // Undocumented behavior: If iArg is negative then make the data available // to all functions within the current prepared statement using iArg as an // access code. func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, xDelete uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86075:17: */ var pAuxData uintptr var pVdbe uintptr pVdbe = (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe if !(pVdbe == uintptr(0)) { goto __1 } goto failed __1: ; pAuxData = (*Vdbe)(unsafe.Pointer(pVdbe)).FpAuxData __2: if !(pAuxData != 0) { goto __4 } if !((*AuxData)(unsafe.Pointer(pAuxData)).FiAuxArg == iArg && ((*AuxData)(unsafe.Pointer(pAuxData)).FiAuxOp == (*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp || iArg < 0)) { goto __5 } goto __4 __5: ; goto __3 __3: pAuxData = (*AuxData)(unsafe.Pointer(pAuxData)).FpNextAux goto __2 goto __4 __4: ; if !(pAuxData == uintptr(0)) { goto __6 } pAuxData = Xsqlite3DbMallocZero(tls, (*Vdbe)(unsafe.Pointer(pVdbe)).Fdb, uint64(unsafe.Sizeof(AuxData{}))) if !!(pAuxData != 0) { goto __8 } goto failed __8: ; (*AuxData)(unsafe.Pointer(pAuxData)).FiAuxOp = (*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp (*AuxData)(unsafe.Pointer(pAuxData)).FiAuxArg = iArg (*AuxData)(unsafe.Pointer(pAuxData)).FpNextAux = (*Vdbe)(unsafe.Pointer(pVdbe)).FpAuxData (*Vdbe)(unsafe.Pointer(pVdbe)).FpAuxData = pAuxData if !((*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError == 0) { goto __9 } (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = -1 __9: ; goto __7 __6: if !((*AuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux != 0) { goto __10 } (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*AuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux})).f(tls, (*AuxData)(unsafe.Pointer(pAuxData)).FpAux) __10: ; __7: ; (*AuxData)(unsafe.Pointer(pAuxData)).FpAux = pAux (*AuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: if !(xDelete != 0) { goto __11 } (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDelete})).f(tls, pAux) __11: } // Return the number of times the Step function of an aggregate has been // called. // // This function is deprecated. Do not use it for new code. It is // provide only to avoid breaking legacy code. New aggregate function // implementations should keep their own counts within their aggregate // context. func Xsqlite3_aggregate_count(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86128:16: */ return (*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(p)).FpMem)).Fn } // Return the number of columns in the result set for the statement pStmt. func Xsqlite3_column_count(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86137:16: */ var pVm uintptr = pStmt if pVm != 0 { return int32((*Vdbe)(unsafe.Pointer(pVm)).FnResColumn) } return 0 } // Return the number of values available from the current row of the // currently executing statement pStmt. func Xsqlite3_data_count(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86146:16: */ var pVm uintptr = pStmt if pVm == uintptr(0) || (*Vdbe)(unsafe.Pointer(pVm)).FpResultSet == uintptr(0) { return 0 } return int32((*Vdbe)(unsafe.Pointer(pVm)).FnResColumn) } // Return a pointer to static memory containing an SQL NULL value. func columnNullValue(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86155:18: */ return uintptr(unsafe.Pointer(&nullMem)) } var nullMem = Mem{ /* .flags = */ Fflags: U16(MEM_Null), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86165:20 */ // Check to see if column iCol of the given statement is valid. If // it is, return a pointer to the Mem for the value of that column. // If iCol is not valid, return a pointer to a Mem which has a value // of NULL. func columnMem(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86195:12: */ var pVm uintptr var pOut uintptr pVm = pStmt if pVm == uintptr(0) { return columnNullValue(tls) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(pVm)).Fdb)).Fmutex) if (*Vdbe)(unsafe.Pointer(pVm)).FpResultSet != uintptr(0) && i < int32((*Vdbe)(unsafe.Pointer(pVm)).FnResColumn) && i >= 0 { pOut = (*Vdbe)(unsafe.Pointer(pVm)).FpResultSet + uintptr(i)*56 } else { Xsqlite3Error(tls, (*Vdbe)(unsafe.Pointer(pVm)).Fdb, SQLITE_RANGE) pOut = columnNullValue(tls) } return pOut } // This function is called after invoking an sqlite3_value_XXX function on a // column value (i.e. a value returned by evaluating an SQL expression in the // select list of a SELECT statement) that may cause a malloc() failure. If // malloc() has failed, the threads mallocFailed flag is cleared and the result // code of statement pStmt set to SQLITE_NOMEM. // // Specifically, this is called from within: // // sqlite3_column_int() // sqlite3_column_int64() // sqlite3_column_text() // sqlite3_column_text16() // sqlite3_column_real() // sqlite3_column_bytes() // sqlite3_column_bytes16() // sqiite3_column_blob() func columnMallocFailure(tls *libc.TLS, pStmt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86230:13: */ // If malloc() failed during an encoding conversion within an // sqlite3_column_XXX API, then set the return code of the statement to // SQLITE_NOMEM. The next call to _step() (if any) will return SQLITE_ERROR // and _finalize() will return NOMEM. var p uintptr = pStmt if p != 0 { (*Vdbe)(unsafe.Pointer(p)).Frc = Xsqlite3ApiExit(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, (*Vdbe)(unsafe.Pointer(p)).Frc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } } // *************************** sqlite3_column_ ******************************* // // The following routines are used to access elements of the current row // in the result set. func Xsqlite3_column_blob(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86250:23: */ var val uintptr val = Xsqlite3_value_blob(tls, columnMem(tls, pStmt, i)) // Even though there is no encoding conversion, value_blob() might // need to call malloc() to expand the result of a zeroblob() // expression. columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_bytes(tls *libc.TLS, pStmt uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86260:16: */ var val int32 = Xsqlite3_value_bytes(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_bytes16(tls *libc.TLS, pStmt uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86265:16: */ var val int32 = Xsqlite3_value_bytes16(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_double(tls *libc.TLS, pStmt uintptr, i int32) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86270:19: */ var val float64 = Xsqlite3_value_double(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_int(tls *libc.TLS, pStmt uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86275:16: */ var val int32 = Xsqlite3_value_int(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_int64(tls *libc.TLS, pStmt uintptr, i int32) Sqlite_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86280:25: */ var val Sqlite_int64 = Xsqlite3_value_int64(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_text(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86285:32: */ var val uintptr = Xsqlite3_value_text(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_value(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86290:26: */ var pOut uintptr = columnMem(tls, pStmt, i) if int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&MEM_Static != 0 { *(*U16)(unsafe.Pointer(pOut + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Static)) *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Ephem) } columnMallocFailure(tls, pStmt) return pOut } func Xsqlite3_column_text16(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86300:23: */ var val uintptr = Xsqlite3_value_text16(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return val } func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86306:16: */ var iType int32 = Xsqlite3_value_type(tls, columnMem(tls, pStmt, i)) columnMallocFailure(tls, pStmt) return iType } // Convert the N-th element of pStmt->pColName[] into a string using // xFunc() then return that string. If N is out of range, return 0. // // There are up to 5 names for each column. useType determines which // name is returned. Here are the names: // // 0 The column name as it should be displayed for output // 1 The datatype name for the column // 2 The name of the database that the column derives from // 3 The name of the table that the column derives from // 4 The name of the table column that the result column derives from // // If the result is not a simple column reference (if it is an expression // or a constant) then useTypes 2, 3, and 4 return NULL. func columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86328:19: */ var ret uintptr var p uintptr var n int32 var db uintptr ret = uintptr(0) p = pStmt db = (*Vdbe)(unsafe.Pointer(p)).Fdb n = Xsqlite3_column_count(tls, pStmt) if N < n && N >= 0 { N = N + useType*n Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if useUtf16 != 0 { ret = Xsqlite3_value_text16(tls, (*Vdbe)(unsafe.Pointer(p)).FaColName+uintptr(N)*56) } else { ret = Xsqlite3_value_text(tls, (*Vdbe)(unsafe.Pointer(p)).FaColName+uintptr(N)*56) } // A malloc may have failed inside of the _text() call. If this // is the case, clear the mallocFailed flag and return NULL. if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3OomClear(tls, db) ret = uintptr(0) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } return ret } // Return the name of the Nth column of the result set returned by SQL // statement pStmt. func Xsqlite3_column_name(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86377:23: */ return columnName(tls, pStmt, N, 0, COLNAME_NAME) } func Xsqlite3_column_name16(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86381:23: */ return columnName(tls, pStmt, N, 1, COLNAME_NAME) } // Constraint: If you have ENABLE_COLUMN_METADATA then you must // not define OMIT_DECLTYPE. // Return the column declaration type (if applicable) of the 'i'th column // of the result set of SQL statement pStmt. func Xsqlite3_column_decltype(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86400:23: */ return columnName(tls, pStmt, N, 0, COLNAME_DECLTYPE) } func Xsqlite3_column_decltype16(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86404:23: */ return columnName(tls, pStmt, N, 1, COLNAME_DECLTYPE) } // Return the name of the database from which a result column derives. // NULL is returned if the result column is an expression or constant or // anything else which is not an unambiguous reference to a database column. func Xsqlite3_column_database_name(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86416:23: */ return columnName(tls, pStmt, N, 0, COLNAME_DATABASE) } func Xsqlite3_column_database_name16(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86420:23: */ return columnName(tls, pStmt, N, 1, COLNAME_DATABASE) } // Return the name of the table from which a result column derives. // NULL is returned if the result column is an expression or constant or // anything else which is not an unambiguous reference to a database column. func Xsqlite3_column_table_name(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86430:23: */ return columnName(tls, pStmt, N, 0, COLNAME_TABLE) } func Xsqlite3_column_table_name16(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86434:23: */ return columnName(tls, pStmt, N, 1, COLNAME_TABLE) } // Return the name of the table column from which a result column derives. // NULL is returned if the result column is an expression or constant or // anything else which is not an unambiguous reference to a database column. func Xsqlite3_column_origin_name(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86444:23: */ return columnName(tls, pStmt, N, 0, COLNAME_COLUMN) } func Xsqlite3_column_origin_name16(tls *libc.TLS, pStmt uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86448:23: */ return columnName(tls, pStmt, N, 1, COLNAME_COLUMN) } // ****************************** sqlite3_bind_ *************************** // // // Routines used to attach values to wildcards in a compiled SQL statement. // Unbind the value bound to variable i in virtual machine p. This is the // the same as binding a NULL value to the column. If the "i" parameter is // out of range, then SQLITE_RANGE is returned. Othewise SQLITE_OK. // // A successful evaluation of this routine acquires the mutex on p. // the mutex is released if any kind of error occurs. // // The error code stored in database p->db is overwritten with the return // value in any case. func vdbeUnbind(tls *libc.TLS, p uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86470:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pVar uintptr if vdbeSafetyNotNull(tls, p) != 0 { return Xsqlite3MisuseError(tls, 86473) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if (*Vdbe)(unsafe.Pointer(p)).FiVdbeMagic != U32(VDBE_MAGIC_RUN) || (*Vdbe)(unsafe.Pointer(p)).Fpc >= 0 { Xsqlite3Error(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, SQLITE_MISUSE) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) Xsqlite3_log(tls, SQLITE_MISUSE, ts+5721, libc.VaList(bp, (*Vdbe)(unsafe.Pointer(p)).FzSql)) return Xsqlite3MisuseError(tls, 86481) } if i < 1 || i > int32((*Vdbe)(unsafe.Pointer(p)).FnVar) { Xsqlite3Error(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, SQLITE_RANGE) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) return SQLITE_RANGE } i-- pVar = (*Vdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56 Xsqlite3VdbeMemRelease(tls, pVar) (*Mem)(unsafe.Pointer(pVar)).Fflags = U16(MEM_Null) (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FerrCode = SQLITE_OK // If the bit corresponding to this variable in Vdbe.expmask is set, then // binding a new value to this variable invalidates the current query plan. // // IMPLEMENTATION-OF: R-57496-20354 If the specific value bound to a host // parameter in the WHERE clause might influence the choice of query plan // for a statement, then the statement will be automatically recompiled, // as if there had been a schema change, on the first sqlite3_step() call // following any change to the bindings of that parameter. if (*Vdbe)(unsafe.Pointer(p)).Fexpmask != U32(0) && (*Vdbe)(unsafe.Pointer(p)).Fexpmask&func() uint32 { if i >= 31 { return 0x80000000 } return U32(U32(1)) << i }() != U32(0) { libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 0, 0x3) } return SQLITE_OK } // Bind a text or BLOB value. func bindText(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData I64, xDel uintptr, encoding U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86513:12: */ var p uintptr = pStmt var pVar uintptr var rc int32 rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { if zData != uintptr(0) { pVar = (*Vdbe)(unsafe.Pointer(p)).FaVar + uintptr(i-1)*56 rc = Xsqlite3VdbeMemSetStr(tls, pVar, zData, nData, encoding, xDel) if rc == SQLITE_OK && int32(encoding) != 0 { rc = Xsqlite3VdbeChangeEncoding(tls, pVar, int32((*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fenc)) } if rc != 0 { Xsqlite3Error(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, rc) rc = Xsqlite3ApiExit(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, rc) } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } else if xDel != uintptr(0) && xDel != libc.UintptrFromInt32(-1) { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDel})).f(tls, zData) } return rc } // Bind a blob value to an SQL statement variable. func Xsqlite3_bind_blob(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData int32, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86549:16: */ return bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(0)) } func Xsqlite3_bind_blob64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Sqlite3_uint64, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86561:16: */ return bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(0)) } func Xsqlite3_bind_double(tls *libc.TLS, pStmt uintptr, i int32, rValue float64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86571:16: */ var rc int32 var p uintptr = pStmt rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { Xsqlite3VdbeMemSetDouble(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-1)*56, rValue) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } return rc } func Xsqlite3_bind_int(tls *libc.TLS, p uintptr, i int32, iValue int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86581:16: */ return Xsqlite3_bind_int64(tls, p, i, I64(iValue)) } func Xsqlite3_bind_int64(tls *libc.TLS, pStmt uintptr, i int32, iValue Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86584:16: */ var rc int32 var p uintptr = pStmt rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { Xsqlite3VdbeMemSetInt64(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-1)*56, iValue) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } return rc } func Xsqlite3_bind_null(tls *libc.TLS, pStmt uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86594:16: */ var rc int32 var p uintptr = pStmt rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } return rc } func Xsqlite3_bind_pointer(tls *libc.TLS, pStmt uintptr, i int32, pPtr uintptr, zPTtype uintptr, xDestructor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86603:16: */ var rc int32 var p uintptr = pStmt rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { Xsqlite3VdbeMemSetPointer(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-1)*56, pPtr, zPTtype, xDestructor) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } else if xDestructor != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDestructor})).f(tls, pPtr) } return rc } func Xsqlite3_bind_text(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData int32, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86621:16: */ return bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(SQLITE_UTF8)) } func Xsqlite3_bind_text64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Sqlite3_uint64, xDel uintptr, enc uint8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86630:16: */ if int32(enc) == SQLITE_UTF16 { enc = uint8(SQLITE_UTF16LE) } return bindText(tls, pStmt, i, zData, int64(nData), xDel, enc) } func Xsqlite3_bind_text16(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData int32, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86643:16: */ return bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(SQLITE_UTF16LE)) } func Xsqlite3_bind_value(tls *libc.TLS, pStmt uintptr, i int32, pValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86653:16: */ var rc int32 switch Xsqlite3_value_type(tls, pValue) { case SQLITE_INTEGER: { rc = Xsqlite3_bind_int64(tls, pStmt, i, *(*I64)(unsafe.Pointer(pValue))) break } case SQLITE_FLOAT: { rc = Xsqlite3_bind_double(tls, pStmt, i, func() float64 { if int32((*Sqlite3_value)(unsafe.Pointer(pValue)).Fflags)&MEM_Real != 0 { return *(*float64)(unsafe.Pointer(pValue)) } return float64(*(*I64)(unsafe.Pointer(pValue))) }()) break } case SQLITE_BLOB: { if int32((*Sqlite3_value)(unsafe.Pointer(pValue)).Fflags)&MEM_Zero != 0 { rc = Xsqlite3_bind_zeroblob(tls, pStmt, i, *(*int32)(unsafe.Pointer(pValue))) } else { rc = Xsqlite3_bind_blob(tls, pStmt, i, (*Sqlite3_value)(unsafe.Pointer(pValue)).Fz, (*Sqlite3_value)(unsafe.Pointer(pValue)).Fn, libc.UintptrFromInt32(-1)) } break } case SQLITE_TEXT: { rc = bindText(tls, pStmt, i, (*Sqlite3_value)(unsafe.Pointer(pValue)).Fz, int64((*Sqlite3_value)(unsafe.Pointer(pValue)).Fn), libc.UintptrFromInt32(-1), (*Sqlite3_value)(unsafe.Pointer(pValue)).Fenc) break } default: { rc = Xsqlite3_bind_null(tls, pStmt, i) break } } return rc } func Xsqlite3_bind_zeroblob(tls *libc.TLS, pStmt uintptr, i int32, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86687:16: */ var rc int32 var p uintptr = pStmt rc = vdbeUnbind(tls, p, i) if rc == SQLITE_OK { Xsqlite3VdbeMemSetZeroBlob(tls, (*Vdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-1)*56, n) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } return rc } func Xsqlite3_bind_zeroblob64(tls *libc.TLS, pStmt uintptr, i int32, n Sqlite3_uint64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86701:16: */ var rc int32 var p uintptr = pStmt Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if n > U64(*(*int32)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb + 136))) { rc = SQLITE_TOOBIG } else { rc = Xsqlite3_bind_zeroblob(tls, pStmt, i, int32(n)) } rc = Xsqlite3ApiExit(tls, (*Vdbe)(unsafe.Pointer(p)).Fdb, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) return rc } // Return the number of wildcards that can be potentially bound to. // This routine is added to support DBD::SQLite. func Xsqlite3_bind_parameter_count(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86720:16: */ var p uintptr = pStmt if p != 0 { return int32((*Vdbe)(unsafe.Pointer(p)).FnVar) } return 0 } // Return the name of a wildcard parameter. Return NULL if the index // is out of range or if the wildcard is unnamed. // // The result is always UTF-8. func Xsqlite3_bind_parameter_name(tls *libc.TLS, pStmt uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86731:23: */ var p uintptr = pStmt if p == uintptr(0) { return uintptr(0) } return Xsqlite3VListNumToName(tls, (*Vdbe)(unsafe.Pointer(p)).FpVList, i) } // Given a wildcard parameter name, return the index of the variable // with that name. If there is no variable with the given name, // return 0. func Xsqlite3VdbeParameterIndex(tls *libc.TLS, p uintptr, zName uintptr, nName int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86742:20: */ if p == uintptr(0) || zName == uintptr(0) { return 0 } return Xsqlite3VListNameToNum(tls, (*Vdbe)(unsafe.Pointer(p)).FpVList, zName, nName) } func Xsqlite3_bind_parameter_index(tls *libc.TLS, pStmt uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86746:16: */ return Xsqlite3VdbeParameterIndex(tls, pStmt, zName, Xsqlite3Strlen30(tls, zName)) } // Transfer all bindings from the first statement over to the second. func Xsqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86753:20: */ var pFrom uintptr = pFromStmt var pTo uintptr = pToStmt var i int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) for i = 0; i < int32((*Vdbe)(unsafe.Pointer(pFrom)).FnVar); i++ { Xsqlite3VdbeMemMove(tls, (*Vdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*Vdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) return SQLITE_OK } // Deprecated external interface. Internal/core SQLite code // should call sqlite3TransferBindings. // // It is misuse to call this routine with statements from different // database connections. But as this is a deprecated interface, we // will not bother to check for that condition. // // If the two statements contain a different number of bindings, then // an SQLITE_ERROR is returned. Nothing else can go wrong, so otherwise // SQLITE_OK is returned. func Xsqlite3_transfer_bindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86780:16: */ var pFrom uintptr = pFromStmt var pTo uintptr = pToStmt if int32((*Vdbe)(unsafe.Pointer(pFrom)).FnVar) != int32((*Vdbe)(unsafe.Pointer(pTo)).FnVar) { return SQLITE_ERROR } if (*Vdbe)(unsafe.Pointer(pTo)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(pTo+208, Bft(1), 0, 0x3) } if (*Vdbe)(unsafe.Pointer(pFrom)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(pFrom+208, Bft(1), 0, 0x3) } return Xsqlite3TransferBindings(tls, pFromStmt, pToStmt) } // Return the sqlite3* database handle to which the prepared statement given // in the argument belongs. This is the same database handle that was // the first argument to the sqlite3_prepare() that was used to create // the statement in the first place. func Xsqlite3_db_handle(tls *libc.TLS, pStmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86804:20: */ if pStmt != 0 { return (*Vdbe)(unsafe.Pointer(pStmt)).Fdb } return uintptr(0) } // Return true if the prepared statement is guaranteed to not modify the // database. func Xsqlite3_stmt_readonly(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86812:16: */ if pStmt != 0 { return int32(*(*uint16)(unsafe.Pointer(pStmt + 208)) & 0x80 >> 7) } return 1 } // Return 1 if the statement is an EXPLAIN and return 2 if the // statement is an EXPLAIN QUERY PLAN func Xsqlite3_stmt_isexplain(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86820:16: */ if pStmt != 0 { return int32(*(*uint16)(unsafe.Pointer(pStmt + 208)) & 0xc >> 2) } return 0 } // Return true if the prepared statement is in need of being reset. func Xsqlite3_stmt_busy(tls *libc.TLS, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86827:16: */ var v uintptr = pStmt return libc.Bool32(v != uintptr(0) && (*Vdbe)(unsafe.Pointer(v)).FiVdbeMagic == U32(VDBE_MAGIC_RUN) && (*Vdbe)(unsafe.Pointer(v)).Fpc >= 0) } // Return a pointer to the next prepared statement after pStmt associated // with database connection pDb. If pStmt is NULL, return the first // prepared statement for the database connection. Return NULL if there // are no more. func Xsqlite3_next_stmt(tls *libc.TLS, pDb uintptr, pStmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86838:25: */ var pNext uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(pDb)).Fmutex) if pStmt == uintptr(0) { pNext = (*Sqlite3)(unsafe.Pointer(pDb)).FpVdbe } else { pNext = (*Vdbe)(unsafe.Pointer(pStmt)).FpNext } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(pDb)).Fmutex) return pNext } // Return the value of a status counter for a prepared statement func Xsqlite3_stmt_status(tls *libc.TLS, pStmt uintptr, op int32, resetFlag int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86859:16: */ bp := tls.Alloc(4) defer tls.Free(4) var pVdbe uintptr = pStmt // var v U32 at bp, 4 if op == SQLITE_STMTSTATUS_MEMUSED { var db uintptr = (*Vdbe)(unsafe.Pointer(pVdbe)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) *(*U32)(unsafe.Pointer(bp /* v */)) = U32(0) (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp /* &v */ Xsqlite3VdbeClearObject(tls, db, pVdbe) Xsqlite3DbFree(tls, db, pVdbe) (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } else { *(*U32)(unsafe.Pointer(bp /* v */)) = *(*U32)(unsafe.Pointer(pVdbe + 220 + uintptr(op)*4)) if resetFlag != 0 { *(*U32)(unsafe.Pointer(pVdbe + 220 + uintptr(op)*4)) = U32(0) } } return int32(*(*U32)(unsafe.Pointer(bp /* v */))) } // Return the SQL associated with a prepared statement func Xsqlite3_sql(tls *libc.TLS, pStmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86889:23: */ var p uintptr = pStmt if p != 0 { return (*Vdbe)(unsafe.Pointer(p)).FzSql } return uintptr(0) } // Return the SQL associated with a prepared statement with // bound parameters expanded. Space to hold the returned string is // obtained from sqlite3_malloc(). The caller is responsible for // freeing the returned string by passing it to sqlite3_free(). // // The SQLITE_TRACE_SIZE_LIMIT puts an upper bound on the size of // expanded bound parameters. func Xsqlite3_expanded_sql(tls *libc.TLS, pStmt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86903:17: */ var z uintptr = uintptr(0) var zSql uintptr = Xsqlite3_sql(tls, pStmt) if zSql != 0 { var p uintptr = pStmt Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) z = Xsqlite3VdbeExpandSql(tls, p, zSql) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } return z } // Allocate and populate an UnpackedRecord structure based on the serialized // record in nKey/pKey. Return a pointer to the new UnpackedRecord structure // if successful, or a NULL pointer if an OOM error is encountered. func vdbeUnpackRecord(tls *libc.TLS, pKeyInfo uintptr, nKey int32, pKey uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86941:23: */ var pRet uintptr // Return value pRet = Xsqlite3VdbeAllocUnpackedRecord(tls, pKeyInfo) if pRet != 0 { libc.X__builtin___memset_chk(tls, (*UnpackedRecord)(unsafe.Pointer(pRet)).FaMem, 0, uint64(unsafe.Sizeof(Mem{}))*uint64(int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)+1), libc.X__builtin_object_size(tls, (*UnpackedRecord)(unsafe.Pointer(pRet)).FaMem, 0)) Xsqlite3VdbeRecordUnpack(tls, pKeyInfo, nKey, pKey, pRet) } return pRet } // This function is called from within a pre-update callback to retrieve // a field of the row currently being updated or deleted. func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:86960:16: */ var p uintptr var pMem uintptr var rc int32 var nRec U32 var aRec uintptr p = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate rc = SQLITE_OK // Test that this call is being made from within an SQLITE_DELETE or // SQLITE_UPDATE pre-update callback, and that iIdx is within range. if !(!(p != 0) || (*PreUpdate)(unsafe.Pointer(p)).Fop == SQLITE_INSERT) { goto __1 } rc = Xsqlite3MisuseError(tls, 86968) goto preupdate_old_out __1: ; if !((*PreUpdate)(unsafe.Pointer(p)).FpPk != 0) { goto __2 } iIdx = int32(Xsqlite3TableColumnToIndex(tls, (*PreUpdate)(unsafe.Pointer(p)).FpPk, int16(iIdx))) __2: ; if !(iIdx >= int32((*VdbeCursor)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField) || iIdx < 0) { goto __3 } rc = SQLITE_RANGE goto preupdate_old_out __3: ; // If the old.* record has not yet been loaded into memory, do so now. if !((*PreUpdate)(unsafe.Pointer(p)).FpUnpacked == uintptr(0)) { goto __4 } nRec = Xsqlite3BtreePayloadSize(tls, *(*uintptr)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpCsr + 48))) aRec = Xsqlite3DbMallocRaw(tls, db, uint64(nRec)) if !!(aRec != 0) { goto __5 } goto preupdate_old_out __5: ; rc = Xsqlite3BtreePayload(tls, *(*uintptr)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpCsr + 48)), uint32(0), nRec, aRec) if !(rc == SQLITE_OK) { goto __6 } (*PreUpdate)(unsafe.Pointer(p)).FpUnpacked = vdbeUnpackRecord(tls, p+32, int32(nRec), aRec) if !!(int32((*PreUpdate)(unsafe.Pointer(p)).FpUnpacked) != 0) { goto __7 } rc = SQLITE_NOMEM __7: ; __6: ; if !(rc != SQLITE_OK) { goto __8 } Xsqlite3DbFree(tls, db, aRec) goto preupdate_old_out __8: ; (*PreUpdate)(unsafe.Pointer(p)).FaRecord = aRec __4: ; pMem = libc.AssignPtrUintptr(ppValue, (*UnpackedRecord)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpUnpacked)).FaMem+uintptr(iIdx)*56) if !(iIdx == int32((*Table)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey)) { goto __9 } Xsqlite3VdbeMemSetInt64(tls, pMem, (*PreUpdate)(unsafe.Pointer(p)).FiKey1) goto __10 __9: if !(iIdx >= int32((*UnpackedRecord)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpUnpacked)).FnField)) { goto __11 } *(*uintptr)(unsafe.Pointer(ppValue)) = columnNullValue(tls) goto __12 __11: if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpTab)).FaCol+uintptr(iIdx)*24)).Faffinity) == SQLITE_AFF_REAL) { goto __13 } if !(int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_IntReal) != 0) { goto __14 } Xsqlite3VdbeMemRealify(tls, pMem) __14: ; __13: ; __12: ; __10: ; preupdate_old_out: Xsqlite3Error(tls, db, rc) return Xsqlite3ApiExit(tls, db, rc) } // This function is called from within a pre-update callback to retrieve // the number of columns in the row being updated, deleted or inserted. func Xsqlite3_preupdate_count(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87024:16: */ var p uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate return func() int32 { if p != 0 { return int32((*PreUpdate)(unsafe.Pointer(p)).Fkeyinfo.FnKeyField) } return 0 }() } // This function is designed to be called from within a pre-update callback // only. It returns zero if the change that caused the callback was made // immediately by a user SQL statement. Or, if the change was made by a // trigger program, it returns the number of trigger programs currently // on the stack (1 for a top-level trigger, 2 for a trigger fired by a // top-level trigger etc.). // // For the purposes of the previous paragraph, a foreign key CASCADE, SET NULL // or SET DEFAULT action is considered a trigger. func Xsqlite3_preupdate_depth(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87042:16: */ var p uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate return func() int32 { if p != 0 { return (*Vdbe)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).Fv)).FnFrame } return 0 }() } // This function is designed to be called from within a pre-update callback // only. func Xsqlite3_preupdate_blobwrite(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87053:16: */ var p uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate return func() int32 { if p != 0 { return (*PreUpdate)(unsafe.Pointer(p)).FiBlobWrite } return -1 }() } // This function is called from within a pre-update callback to retrieve // a field of the row currently being updated or inserted. func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87064:16: */ var p uintptr var rc int32 var pMem uintptr var pData uintptr // For an INSERT, memory cell p->iNewReg contains the serialized record // that is being inserted. Deserialize it. var pUnpack uintptr p = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdate rc = SQLITE_OK if !(!(p != 0) || (*PreUpdate)(unsafe.Pointer(p)).Fop == SQLITE_DELETE) { goto __1 } rc = Xsqlite3MisuseError(tls, 87070) goto preupdate_new_out __1: ; if !((*PreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*PreUpdate)(unsafe.Pointer(p)).Fop != SQLITE_UPDATE) { goto __2 } iIdx = int32(Xsqlite3TableColumnToIndex(tls, (*PreUpdate)(unsafe.Pointer(p)).FpPk, int16(iIdx))) __2: ; if !(iIdx >= int32((*VdbeCursor)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField) || iIdx < 0) { goto __3 } rc = SQLITE_RANGE goto preupdate_new_out __3: ; if !((*PreUpdate)(unsafe.Pointer(p)).Fop == SQLITE_INSERT) { goto __4 } // For an INSERT, memory cell p->iNewReg contains the serialized record // that is being inserted. Deserialize it. pUnpack = (*PreUpdate)(unsafe.Pointer(p)).FpNewUnpacked if !!(pUnpack != 0) { goto __6 } pData = (*Vdbe)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).Fv)).FaMem + uintptr((*PreUpdate)(unsafe.Pointer(p)).FiNewReg)*56 rc = func() int32 { if int32((*Mem)(unsafe.Pointer(pData)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pData) } return 0 }() if !(rc != SQLITE_OK) { goto __7 } goto preupdate_new_out __7: ; pUnpack = vdbeUnpackRecord(tls, p+32, (*Mem)(unsafe.Pointer(pData)).Fn, (*Mem)(unsafe.Pointer(pData)).Fz) if !!(pUnpack != 0) { goto __8 } rc = SQLITE_NOMEM goto preupdate_new_out __8: ; (*PreUpdate)(unsafe.Pointer(p)).FpNewUnpacked = pUnpack __6: ; pMem = (*UnpackedRecord)(unsafe.Pointer(pUnpack)).FaMem + uintptr(iIdx)*56 if !(iIdx == int32((*Table)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey)) { goto __9 } Xsqlite3VdbeMemSetInt64(tls, pMem, (*PreUpdate)(unsafe.Pointer(p)).FiKey2) goto __10 __9: if !(iIdx >= int32((*UnpackedRecord)(unsafe.Pointer(pUnpack)).FnField)) { goto __11 } pMem = columnNullValue(tls) __11: ; __10: ; goto __5 __4: // For an UPDATE, memory cell (p->iNewReg+1+iIdx) contains the required // value. Make a copy of the cell contents and return a pointer to it. // It is not safe to return a pointer to the memory cell itself as the // caller may modify the value text encoding. ; if !!(int32((*PreUpdate)(unsafe.Pointer(p)).FaNew) != 0) { goto __12 } (*PreUpdate)(unsafe.Pointer(p)).FaNew = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(Mem{}))*uint64((*VdbeCursor)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField))) if !!(int32((*PreUpdate)(unsafe.Pointer(p)).FaNew) != 0) { goto __13 } rc = SQLITE_NOMEM goto preupdate_new_out __13: ; __12: ; pMem = (*PreUpdate)(unsafe.Pointer(p)).FaNew + uintptr(iIdx)*56 if !(int32((*Mem)(unsafe.Pointer(pMem)).Fflags) == 0) { goto __14 } if !(iIdx == int32((*Table)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey)) { goto __15 } Xsqlite3VdbeMemSetInt64(tls, pMem, (*PreUpdate)(unsafe.Pointer(p)).FiKey2) goto __16 __15: rc = Xsqlite3VdbeMemCopy(tls, pMem, (*Vdbe)(unsafe.Pointer((*PreUpdate)(unsafe.Pointer(p)).Fv)).FaMem+uintptr((*PreUpdate)(unsafe.Pointer(p)).FiNewReg+1+iIdx)*56) if !(rc != SQLITE_OK) { goto __17 } goto preupdate_new_out __17: ; __16: ; __14: ; __5: ; *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: Xsqlite3Error(tls, db, rc) return Xsqlite3ApiExit(tls, db, rc) } //************* End of vdbeapi.c ******************************************** //************* Begin file vdbetrace.c ************************************** // 2009 November 25 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code used to insert the values of host parameters // (aka "wildcards") into the SQL text output by sqlite3_trace(). // // The Vdbe parse-tree explainer is also found here. // #include "sqliteInt.h" // #include "vdbeInt.h" // zSql is a zero-terminated string of UTF-8 SQL text. Return the number of // bytes in this text up to but excluding the first character in // a host parameter. If the text contains no host parameters, return // the total number of bytes in the text. func findNextHostParameter(tls *libc.TLS, zSql uintptr, pnToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87234:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var tokenType int32 at bp, 4 var nTotal int32 = 0 var n int32 *(*int32)(unsafe.Pointer(pnToken)) = 0 for *(*int8)(unsafe.Pointer(zSql)) != 0 { n = Xsqlite3GetToken(tls, zSql, bp) if *(*int32)(unsafe.Pointer(bp)) == TK_VARIABLE { *(*int32)(unsafe.Pointer(pnToken)) = n break } nTotal = nTotal + n zSql += uintptr(n) } return nTotal } // This function returns a pointer to a nul-terminated string in memory // obtained from sqlite3DbMalloc(). If sqlite3.nVdbeExec is 1, then the // string contains a copy of zRawSql but with host parameters expanded to // their current bindings. Or, if sqlite3.nVdbeExec is greater than 1, // then the returned string holds a copy of zRawSql with "-- " prepended // to each line of text. // // If the SQLITE_TRACE_SIZE_LIMIT macro is defined to an integer, then // then long strings and blobs are truncated to that many bytes. This // can be used to prevent unreasonably large trace strings when dealing // with large (multi-megabyte) strings and blobs. // // The calling function is responsible for making sure the memory returned // is eventually freed. // // ALGORITHM: Scan the input string looking for host parameters in any of // these forms: ?, ?N, $A, @A, :A. Take care to avoid text within // string literals, quoted identifier names, and comments. For text forms, // the host parameter index is found by scanning the prepared // statement for the corresponding OP_Variable opcode. Once the host // parameter index is known, locate the value in p->aVar[]. Then render // the value as a literal in place of the host parameter name. func Xsqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87277:21: */ bp := tls.Alloc(144) defer tls.Free(144) var db uintptr // The database connection *(*int32)(unsafe.Pointer(bp + 84 /* idx */)) = 0 // Index of a host parameter var nextIndex int32 = 1 // Index of next ? host parameter var n int32 // Length of a token prefix // var nToken int32 at bp+80, 4 // Length of the parameter token var i int32 // Loop counter var pVar uintptr // Value of a host parameter // var out StrAccum at bp+48, 32 // Accumulate the output here // var utf8 Mem at bp+88, 56 // Used to convert UTF16 into UTF8 for display db = (*Vdbe)(unsafe.Pointer(p)).Fdb Xsqlite3StrAccumInit(tls, bp+48, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec > 1 { for *(*int8)(unsafe.Pointer(zRawSql)) != 0 { var zStart uintptr = zRawSql for int32(*(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zRawSql, 1)))) != '\n' && *(*int8)(unsafe.Pointer(zRawSql)) != 0 { } Xsqlite3_str_append(tls, bp+48, ts+5761, 3) Xsqlite3_str_append(tls, bp+48, zStart, int32((int64(zRawSql)-int64(zStart))/1)) } } else if int32((*Vdbe)(unsafe.Pointer(p)).FnVar) == 0 { Xsqlite3_str_append(tls, bp+48, zRawSql, Xsqlite3Strlen30(tls, zRawSql)) } else { for *(*int8)(unsafe.Pointer(zRawSql)) != 0 { n = findNextHostParameter(tls, zRawSql, bp+80) Xsqlite3_str_append(tls, bp+48, zRawSql, n) zRawSql += uintptr(n) if *(*int32)(unsafe.Pointer(bp + 80)) == 0 { break } if int32(*(*int8)(unsafe.Pointer(zRawSql))) == '?' { if *(*int32)(unsafe.Pointer(bp + 80)) > 1 { Xsqlite3GetInt32(tls, zRawSql+1, bp+84) } else { *(*int32)(unsafe.Pointer(bp + 84 /* idx */)) = nextIndex } } else { *(*int32)(unsafe.Pointer(bp + 84 /* idx */)) = Xsqlite3VdbeParameterIndex(tls, p, zRawSql, *(*int32)(unsafe.Pointer(bp + 80 /* nToken */))) } zRawSql += uintptr(*(*int32)(unsafe.Pointer(bp + 80 /* nToken */))) nextIndex = func() int32 { if *(*int32)(unsafe.Pointer(bp + 84))+1 > nextIndex { return *(*int32)(unsafe.Pointer(bp + 84)) + 1 } return nextIndex }() pVar = (*Vdbe)(unsafe.Pointer(p)).FaVar + uintptr(*(*int32)(unsafe.Pointer(bp + 84))-1)*56 if int32((*Mem)(unsafe.Pointer(pVar)).Fflags)&MEM_Null != 0 { Xsqlite3_str_append(tls, bp+48, ts+1528, 4) } else if int32((*Mem)(unsafe.Pointer(pVar)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { Xsqlite3_str_appendf(tls, bp+48, ts+1307, libc.VaList(bp, *(*I64)(unsafe.Pointer(pVar)))) } else if int32((*Mem)(unsafe.Pointer(pVar)).Fflags)&MEM_Real != 0 { Xsqlite3_str_appendf(tls, bp+48, ts+5279, libc.VaList(bp+8, *(*float64)(unsafe.Pointer(pVar)))) } else if int32((*Mem)(unsafe.Pointer(pVar)).Fflags)&MEM_Str != 0 { var nOut int32 // Number of bytes of the string text to include in output var enc U8 = (*Sqlite3)(unsafe.Pointer(db)).Fenc if int32(enc) != SQLITE_UTF8 { libc.X__builtin___memset_chk(tls, bp+88, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp+88, 0)) (*Mem)(unsafe.Pointer(bp + 88 /* &utf8 */)).Fdb = db Xsqlite3VdbeMemSetStr(tls, bp+88, (*Mem)(unsafe.Pointer(pVar)).Fz, int64((*Mem)(unsafe.Pointer(pVar)).Fn), enc, uintptr(0)) if SQLITE_NOMEM == Xsqlite3VdbeChangeEncoding(tls, bp+88, SQLITE_UTF8) { (*StrAccum)(unsafe.Pointer(bp + 48 /* &out */)).FaccError = U8(SQLITE_NOMEM) (*StrAccum)(unsafe.Pointer(bp + 48 /* &out */)).FnAlloc = U32(0) } pVar = bp + 88 /* &utf8 */ } nOut = (*Mem)(unsafe.Pointer(pVar)).Fn Xsqlite3_str_appendf(tls, bp+48, ts+5765, libc.VaList(bp+16, nOut, (*Mem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != SQLITE_UTF8 { Xsqlite3VdbeMemRelease(tls, bp+88) } } else if int32((*Mem)(unsafe.Pointer(pVar)).Fflags)&MEM_Zero != 0 { Xsqlite3_str_appendf(tls, bp+48, ts+5772, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(pVar)))) } else { var nOut int32 // Number of bytes of the blob to include in output Xsqlite3_str_append(tls, bp+48, ts+5785, 2) nOut = (*Mem)(unsafe.Pointer(pVar)).Fn for i = 0; i < nOut; i++ { Xsqlite3_str_appendf(tls, bp+48, ts+5788, libc.VaList(bp+40, int32(*(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&0xff)) } Xsqlite3_str_append(tls, bp+48, ts+5793, 1) } } } if (*StrAccum)(unsafe.Pointer(bp+48)).FaccError != 0 { Xsqlite3_str_reset(tls, bp+48) } return Xsqlite3StrAccumFinish(tls, bp+48) } //************* End of vdbetrace.c ****************************************** //************* Begin file vdbe.c ******************************************* // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // The code in this file implements the function that runs the // bytecode of a prepared statement. // // Various scripts scan this source file in order to generate HTML // documentation, headers files, or other derived files. The formatting // of the code in this file is, therefore, important. See other comments // in this file for details. If in doubt, do not deviate from existing // commenting and indentation practices when changing or adding code. // #include "sqliteInt.h" // #include "vdbeInt.h" // Invoke this macro on memory cells just prior to changing the // value of the cell. This macro verifies that shallow copies are // not misused. A shallow copy of a string or blob just copies a // pointer to the string or blob, not the content. If the original // is changed while the copy is still in use, the string or blob might // be changed out from under the copy. This macro verifies that nothing // like that ever happens. // The following global variable is incremented every time a cursor // moves, either by the OP_SeekXX, OP_Next, or OP_Prev opcodes. The test // procedures use this information to make sure that indices are // working correctly. This variable has no function other than to // help verify the correct operation of the library. // When this global variable is positive, it gets decremented once before // each instruction in the VDBE. When it reaches zero, the u1.isInterrupted // field of the sqlite3 structure is set in order to simulate an interrupt. // // This facility is used for testing purposes only. It does not function // in an ordinary build. // The next global variable is incremented each type the OP_Sort opcode // is executed. The test procedures use this information to make sure that // sorting is occurring or not occurring at appropriate times. This variable // has no function other than to help verify the correct operation of the // library. // The next global variable records the size of the largest MEM_Blob // or MEM_Str that has been used by a VDBE opcode. The test procedures // use this information to make sure that the zero-blob functionality // is working correctly. This variable has no function other than to // help verify the correct operation of the library. // This macro evaluates to true if either the update hook or the preupdate // hook are enabled for database connect DB. // The next global variable is incremented each time the OP_Found opcode // is executed. This is used to test whether or not the foreign key // operation implemented using OP_FkIsZero is working. This variable // has no function other than to help verify the correct operation of the // library. // Test a register to see if it exceeds the current maximum blob size. // If it does, record the new maximum blob size. // Invoke the VDBE coverage callback, if that callback is defined. This // feature is used for test suite validation only and does not appear an // production builds. // // M is the type of branch. I is the direction taken for this instance of // the branch. // // M: 2 - two-way branch (I=0: fall-thru 1: jump ) // 3 - two-way + NULL (I=0: fall-thru 1: jump 2: NULL ) // 4 - OP_Jump (I=0: jump p1 1: jump p2 2: jump p3) // // In other words, if M is 2, then I is either 0 (for fall-through) or // 1 (for when the branch is taken). If M is 3, the I is 0 for an // ordinary fall-through, I is 1 if the branch was taken, and I is 2 // if the result of comparison is NULL. For M=3, I=2 the jump may or // may not be taken, depending on the SQLITE_JUMPIFNULL flags in p5. // When M is 4, that means that an OP_Jump is being run. I is 0, 1, or 2 // depending on if the operands are less than, equal, or greater than. // // iSrcLine is the source code line (from the __LINE__ macro) that // generated the VDBE instruction combined with flag bits. The source // code line number is in the lower 24 bits of iSrcLine and the upper // 8 bytes are flags. The lower three bits of the flags indicate // values for I that should never occur. For example, if the branch is // always taken, the flags should be 0x05 since the fall-through and // alternate branch are never taken. If a branch is never taken then // flags should be 0x06 since only the fall-through approach is allowed. // // Bit 0x08 of the flags indicates an OP_Jump opcode that is only // interested in equal or not-equal. In other words, I==0 and I==2 // should be treated as equivalent // // Since only a line number is retained, not the filename, this macro // only works for amalgamation builds. But that is ok, since these macros // should be no-ops except for special builds used to measure test coverage. // An ephemeral string value (signified by the MEM_Ephem flag) contains // a pointer to a dynamically allocated string where some other entity // is responsible for deallocating that string. Because the register // does not control the string, it might be deleted without the register // knowing it. // // This routine converts an ephemeral string into a dynamically allocated // string that the register itself controls. In other words, it // converts an MEM_Ephem string into a string with P.z==P.zMalloc. // Return true if the cursor was opened using the OP_OpenSorter opcode. // Allocate VdbeCursor number iCur. Return a pointer to it. Return NULL // if we run out of memory. func allocateCursor(tls *libc.TLS, p uintptr, iCur int32, nField int32, eCurType U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87640:19: */ // Find the memory cell that will be used to store the blob of memory // required for this VdbeCursor structure. It is convenient to use a // vdbe memory cell to manage the memory allocation required for a // VdbeCursor structure for the following reasons: // // * Sometimes cursor numbers are used for a couple of different // purposes in a vdbe program. The different uses might require // different sized allocations. Memory cells provide growable // allocations. // // * When using ENABLE_MEMORY_MANAGEMENT, memory cell buffers can // be freed lazily via the sqlite3_release_memory() API. This // minimizes the number of malloc calls made by the system. // // The memory cell for cursor 0 is aMem[0]. The rest are allocated from // the top of the register space. Cursor 1 is at Mem[p->nMem-1]. // Cursor 2 is at Mem[p->nMem-2]. And so forth. var pMem uintptr if iCur > 0 { pMem = (*Vdbe)(unsafe.Pointer(p)).FaMem + uintptr((*Vdbe)(unsafe.Pointer(p)).FnMem-iCur)*56 } else { pMem = (*Vdbe)(unsafe.Pointer(p)).FaMem } var nByte int32 var pCx uintptr = uintptr(0) nByte = int32((uint64(unsafe.Sizeof(VdbeCursor{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7)) + uint64(2)*uint64(unsafe.Sizeof(U32(0)))*uint64(nField) + func() uint64 { if int32(eCurType) == CURTYPE_BTREE { return uint64(Xsqlite3BtreeCursorSize(tls)) } return uint64(0) }()) if *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) != 0 { //OPTIMIZATION-IF-FALSE Xsqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8))) *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) = uintptr(0) } // There used to be a call to sqlite3VdbeMemClearAndResize() to make sure // the pMem used to hold space for the cursor has enough storage available // in pMem->zMalloc. But for the special case of the aMem[] entries used // to hold cursors, it is faster to in-line the logic. if (*Mem)(unsafe.Pointer(pMem)).FszMalloc < nByte { if (*Mem)(unsafe.Pointer(pMem)).FszMalloc > 0 { Xsqlite3DbFreeNN(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) } (*Mem)(unsafe.Pointer(pMem)).Fz = libc.AssignPtrUintptr(pMem+24, Xsqlite3DbMallocRaw(tls, (*Mem)(unsafe.Pointer(pMem)).Fdb, uint64(nByte))) if (*Mem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { (*Mem)(unsafe.Pointer(pMem)).FszMalloc = 0 return uintptr(0) } (*Mem)(unsafe.Pointer(pMem)).FszMalloc = nByte } *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) = libc.AssignUintptr(&pCx, (*Mem)(unsafe.Pointer(pMem)).FzMalloc) libc.X__builtin___memset_chk(tls, pCx, 0, uint64(uintptr(0)+40), libc.X__builtin_object_size(tls, pCx, 0)) (*VdbeCursor)(unsafe.Pointer(pCx)).FeCurType = eCurType (*VdbeCursor)(unsafe.Pointer(pCx)).FnField = I16(nField) (*VdbeCursor)(unsafe.Pointer(pCx)).FaOffset = pCx + 112 + uintptr(nField)*4 if int32(eCurType) == CURTYPE_BTREE { *(*uintptr)(unsafe.Pointer(pCx + 48)) = (*Mem)(unsafe.Pointer(pMem)).Fz + uintptr((uint64(unsafe.Sizeof(VdbeCursor{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))+uint64(2)*uint64(unsafe.Sizeof(U32(0)))*uint64(nField)) Xsqlite3BtreeCursorZero(tls, *(*uintptr)(unsafe.Pointer(pCx + 48))) } return pCx } // The string in pRec is known to look like an integer and to have a // floating point value of rValue. Return true and set *piValue to the // integer value if the string is in range to be an integer. Otherwise, // return false. func alsoAnInt(tls *libc.TLS, pRec uintptr, rValue float64, piValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87716:12: */ var iValue I64 = I64(rValue) if Xsqlite3RealSameAsInt(tls, rValue, iValue) != 0 { *(*I64)(unsafe.Pointer(piValue)) = iValue return 1 } return libc.Bool32(0 == Xsqlite3Atoi64(tls, (*Mem)(unsafe.Pointer(pRec)).Fz, piValue, (*Mem)(unsafe.Pointer(pRec)).Fn, (*Mem)(unsafe.Pointer(pRec)).Fenc)) } // Try to convert a value into a numeric representation if we can // do so without loss of information. In other words, if the string // looks like a number, convert it into a number. If it does not // look like a number, leave it alone. // // If the bTryForInt flag is true, then extra effort is made to give // an integer representation. Strings that look like floating point // values but which have no fractional component (example: '48.00') // will have a MEM_Int representation when bTryForInt is true. // // If bTryForInt is false, then if the input string contains a decimal // point or exponential notation, the result is only MEM_Real, even // if there is an exact integer representation of the quantity. func applyNumericAffinity(tls *libc.TLS, pRec uintptr, bTryForInt int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87740:13: */ bp := tls.Alloc(8) defer tls.Free(8) // var rValue float64 at bp, 8 var enc U8 = (*Mem)(unsafe.Pointer(pRec)).Fenc var rc int32 rc = Xsqlite3AtoF(tls, (*Mem)(unsafe.Pointer(pRec)).Fz, bp, (*Mem)(unsafe.Pointer(pRec)).Fn, enc) if rc <= 0 { return } if rc == 1 && alsoAnInt(tls, pRec, *(*float64)(unsafe.Pointer(bp)), pRec) != 0 { *(*U16)(unsafe.Pointer(pRec + 8)) |= U16(MEM_Int) } else { *(*float64)(unsafe.Pointer(pRec)) = *(*float64)(unsafe.Pointer(bp /* rValue */)) *(*U16)(unsafe.Pointer(pRec + 8)) |= U16(MEM_Real) if bTryForInt != 0 { Xsqlite3VdbeIntegerAffinity(tls, pRec) } } // TEXT->NUMERIC is many->one. Hence, it is important to invalidate the // string representation after computing a numeric equivalent, because the // string representation might not be the canonical representation for the // numeric value. Ticket [343634942dd54ab57b7024] 2018-01-31. *(*U16)(unsafe.Pointer(pRec + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Str)) } // Processing is determine by the affinity parameter: // // SQLITE_AFF_INTEGER: // SQLITE_AFF_REAL: // SQLITE_AFF_NUMERIC: // Try to convert pRec to an integer representation or a // floating-point representation if an integer representation // is not possible. Note that the integer representation is // always preferred, even if the affinity is REAL, because // an integer representation is more space efficient on disk. // // SQLITE_AFF_TEXT: // Convert pRec to a text representation. // // SQLITE_AFF_BLOB: // SQLITE_AFF_NONE: // No-op. pRec is unchanged. func applyAffinity(tls *libc.TLS, pRec uintptr, affinity int8, enc U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87780:13: */ if int32(affinity) >= SQLITE_AFF_NUMERIC { if int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Int == 0 { //OPTIMIZATION-IF-FALSE if int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Real == 0 { if int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Str != 0 { applyNumericAffinity(tls, pRec, 1) } } else { Xsqlite3VdbeIntegerAffinity(tls, pRec) } } } else if int32(affinity) == SQLITE_AFF_TEXT { // Only attempt the conversion to TEXT if there is an integer or real // representation (blob and NULL do not get converted) but no string // representation. It would be harmless to repeat the conversion if // there is already a string rep, but it is pointless to waste those // CPU cycles. if 0 == int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Str { //OPTIMIZATION-IF-FALSE if int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&(MEM_Real|MEM_Int|MEM_IntReal) != 0 { Xsqlite3VdbeMemStringify(tls, pRec, enc, uint8(1)) } } *(*U16)(unsafe.Pointer(pRec + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Real | MEM_Int | MEM_IntReal)) } } // Try to convert the type of a function argument or a result column // into a numeric representation. Use either INTEGER or REAL whichever // is appropriate. But only do the conversion if it is possible without // loss of information and return the revised type of the argument. func Xsqlite3_value_numeric_type(tls *libc.TLS, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87819:16: */ var eType int32 = Xsqlite3_value_type(tls, pVal) if eType == SQLITE_TEXT { var pMem uintptr = pVal applyNumericAffinity(tls, pMem, 0) eType = Xsqlite3_value_type(tls, pVal) } return eType } // Exported version of applyAffinity(). This one works on sqlite3_value*, // not the internal Mem* type. func Xsqlite3ValueApplyAffinity(tls *libc.TLS, pVal uintptr, affinity U8, enc U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87833:21: */ applyAffinity(tls, pVal, int8(affinity), enc) } // pMem currently only holds a string type (or maybe a BLOB that we can // interpret as a string if we want to). Compute its corresponding // numeric type, if has one. Set the pMem->u.r and pMem->u.i fields // accordingly. func computeNumericType(tls *libc.TLS, pMem uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87847:28: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var ix Sqlite3_int64 at bp, 8 if func() int32 { if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pMem) } return 0 }() != 0 { *(*I64)(unsafe.Pointer(pMem)) = int64(0) return U16(MEM_Int) } rc = Xsqlite3AtoF(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, pMem, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) if rc <= 0 { if rc == 0 && Xsqlite3Atoi64(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, bp, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) <= 1 { *(*I64)(unsafe.Pointer(pMem)) = *(*Sqlite3_int64)(unsafe.Pointer(bp /* ix */)) return U16(MEM_Int) } else { return U16(MEM_Real) } } else if rc == 1 && Xsqlite3Atoi64(tls, (*Mem)(unsafe.Pointer(pMem)).Fz, bp, (*Mem)(unsafe.Pointer(pMem)).Fn, (*Mem)(unsafe.Pointer(pMem)).Fenc) == 0 { *(*I64)(unsafe.Pointer(pMem)) = *(*Sqlite3_int64)(unsafe.Pointer(bp /* ix */)) return U16(MEM_Int) } return U16(MEM_Real) } // Return the numeric type for pMem, either MEM_Int or MEM_Real or both or // none. // // Unlike applyNumericAffinity(), this routine does not modify pMem->flags. // But it does set pMem->u.r and pMem->u.i appropriately. func numericType(tls *libc.TLS, pMem uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:87878:12: */ if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Int|MEM_Real|MEM_IntReal) != 0 { return U16(int32((*Mem)(unsafe.Pointer(pMem)).Fflags) & (MEM_Int | MEM_Real | MEM_IntReal)) } if int32((*Mem)(unsafe.Pointer(pMem)).Fflags)&(MEM_Str|MEM_Blob) != 0 { return computeNumericType(tls, pMem) } return U16(0) } // Return the register of pOp->p2 after first preparing it to be // overwritten with an integer value. func out2PrereleaseWithClear(tls *libc.TLS, pOut uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88053:28: */ Xsqlite3VdbeMemSetNull(tls, pOut) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Int) return pOut } func out2Prerelease(tls *libc.TLS, p uintptr, pOp uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88058:12: */ var pOut uintptr pOut = (*Vdbe)(unsafe.Pointer(p)).FaMem + uintptr((*VdbeOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&(MEM_Agg|MEM_Dyn) != 0 { //OPTIMIZATION-IF-FALSE return out2PrereleaseWithClear(tls, pOut) } else { (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Int) return pOut } return uintptr(0) } // Compute a bloom filter hash using pOp->p4.i registers from aMem[] beginning // with pOp->p3. Return the hash. func filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) U64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88076:12: */ var i int32 var mx int32 var h U64 = uint64(0) i = (*Op)(unsafe.Pointer(pOp)).Fp3 mx = i + *(*int32)(unsafe.Pointer(pOp + 16)) for ; i < mx; i++ { var p uintptr = aMem + uintptr(i)*56 if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Int|MEM_IntReal) != 0 { h = h + U64(*(*I64)(unsafe.Pointer(p))) } else if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Real != 0 { h = h + U64(Xsqlite3VdbeIntValue(tls, p)) } else if int32((*Mem)(unsafe.Pointer(p)).Fflags)&(MEM_Str|MEM_Blob) != 0 { h = h + U64((*Mem)(unsafe.Pointer(p)).Fn) if int32((*Mem)(unsafe.Pointer(p)).Fflags)&MEM_Zero != 0 { h = h + U64(*(*int32)(unsafe.Pointer(p))) } } } return h } // Return the symbolic name for the data type of a pMem func vdbeMemTypeName(tls *libc.TLS, pMem uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88098:19: */ return azTypes[Xsqlite3_value_type(tls, pMem)-1] } var azTypes = [5]uintptr{ ts + 1088, ts + 1100, ts + 1105, ts + 1083, ts + 1528, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88099:21 */ // Execute as much of a VDBE program as we can. // This is the core of sqlite3_step(). func Xsqlite3VdbeExec(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88113:20: */ bp := tls.Alloc(976) defer tls.Free(976) var aOp uintptr // Copy of p->aOp var pOp uintptr // Current operation var rc int32 // Value to return var db uintptr // The database var resetSchemaOnFault U8 // Reset schema after an error if positive var encoding U8 // The database encoding var iCompare int32 // Result of last comparison var nVmStep U64 // Number of virtual machine steps var nProgressLimit U64 // Invoke xProgress() when nVmStep reaches this var aMem uintptr // Copy of p->aMem var pIn1 uintptr // 1st input operand var pIn2 uintptr // 2nd input operand var pIn3 uintptr // 3rd input operand var pOut uintptr var iPrior U32 // in1 var pCaller uintptr // in1, jump var pcDest int32 var pFrame uintptr var pcx int32 // out2 var cnt int32 var nullFlag U16 // out2 var pVar uintptr var n int32 // Number of registers left to copy var p1 int32 // Register to copy from var p2 int32 var n1 int32 var pMem uintptr var i int32 // same as TK_CONCAT, in1, in2, out3 var nByte I64 // Total size of the output string or blob var flags1 U16 // Initial flags for P1 var flags2 U16 // same as TK_REM, in1, in2, out3 var flags U16 // Combined MEM_* flags from both inputs var type1 U16 // Numeric type of left operand var type2 U16 // Numeric type of right operand var iA I64 // Integer value of left operand // var iB I64 at bp+208, 8 // Integer value of right operand var rA float64 // Real value of left operand var rB float64 // same as TK_RSHIFT, in1, in2, out3 // var iA1 I64 at bp+224, 8 // var uA U64 at bp+216, 8 var iB1 I64 var op U8 // same as TK_GE, jump, in1, in3 var res int32 var res2 int32 // Result of the comparison of pIn1 against pIn3 var affinity int8 // Affinity to use for comparison var flags11 U16 // Copy of initial value of pIn1->flags var flags3 U16 var n2 int32 var i1 int32 var p11 int32 var p21 int32 var pKeyInfo uintptr var idx U32 var pColl uintptr // Collating sequence to use on this term var bRev int32 // True for DESCENDING sort order var aPermute uintptr // same as TK_OR, in1, in2, out3 var v1 int32 // Left operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL var v2 int32 // jump var iAddr U32 // jump, in1 var c int32 // jump, in1 var c1 int32 // jump, in1 var doTheJump int32 // out3 var pC uintptr // var p22 U32 at bp+240, 4 // column number to retrieve // var pC1 uintptr at bp+232, 8 // The VDBE cursor var pCrsr uintptr // The BTree cursor var aOffset uintptr // aOffset[i] is offset to start of data for i-th column var len int32 // The length of the serialized data for the column var i2 int32 // Loop counter var pDest uintptr // Where to write the extracted value // var sMem Mem at bp+248, 56 // For storing the record being decoded var zData uintptr // Part of the record being decoded var zHdr uintptr // Next unparsed byte of the header var zEndHdr uintptr // Pointer to first byte after the header var offset64 U64 // 64-bit offset // var t U32 at bp+304, 4 // A type code from the record header var pReg uintptr var pTab uintptr var aCol uintptr var i3 int32 var zAffinity uintptr // Figure out whether to use 1, 2, 4, 6 or 8 bytes. var i4 I64 var uu U64 var pRec uintptr // The new record var nData U64 // Number of bytes of data space var nHdr int32 // Number of bytes of header space var nByte1 I64 // Data space required for this record var nZero I64 // Number of zero bytes at the end of the record var nVarint int32 // Number of bytes in a varint var serial_type U32 // Type field var pData0 uintptr // First field to be combined into the record var pLast uintptr // Last field of the record var nField int32 // Number of fields in the record var zAffinity1 uintptr // The affinity string for the record var file_format int32 // File format to use for encoding var len1 U32 // Length of a field var zHdr1 uintptr // Where to write next byte of the header var zPayload uintptr // out2 // var nEntry I64 at bp+312, 8 var pCrsr1 uintptr var isSchemaChange int32 // Determine whether or not this is a transaction savepoint. If so, // and this is a RELEASE command, then the current transaction // is committed. var isTransaction int32 var p12 int32 // Value of P1 operand var zName uintptr // Name of savepoint var nName int32 var pNew uintptr var pSavepoint uintptr var pTmp uintptr var iSavepoint int32 var ii int32 var desiredAutoCommit int32 var iRollback int32 var pBt uintptr // var iMeta int32 at bp+320, 4 // out2 // var iMeta1 int32 at bp+324, 4 var iDb int32 var iCookie int32 var pDb uintptr var nField1 int32 var pKeyInfo1 uintptr var p23 U32 var iDb1 int32 var wrFlag int32 var pX uintptr var pCur uintptr var pDb1 uintptr var pOrig uintptr // The original cursor to be duplicated var pCx uintptr var pCx1 uintptr var pKeyInfo2 uintptr var pCx2 uintptr var pC2 uintptr var pCx3 uintptr var c2 int32 var flags31 U16 var newType U16 // jump, in3, group // var res1 int32 at bp+328, 4 // Comparison result var oc int32 // Opcode var pC3 uintptr // The cursor to seek // var r UnpackedRecord at bp+336, 24 // The key to seek for var nField2 int32 // Number of columns or fields in the key var iKey I64 // The rowid we are to seek to var eqOnly int32 var pC4 uintptr // var res3 int32 at bp+384, 4 var nStep int32 // var r1 UnpackedRecord at bp+360, 24 var pC5 uintptr // jump, in3 var pC6 uintptr // jump, in3 var alreadyExists int32 var takeJump int32 var ii1 int32 var pC7 uintptr // var res4 int32 at bp+416, 4 var pFree uintptr var pIdxKey uintptr // var r2 UnpackedRecord at bp+392, 24 // If pIn3->u.i does not contain an integer, compute iKey as the // integer value of pIn3. Jump to P2 if pIn3 cannot be converted // into an integer without loss of information. Take care to avoid // changing the datatype of pIn3, however, as it is used by other // parts of the prepared statement. // var x Mem at bp+424, 56 // jump, in3 var pC8 uintptr var pCrsr2 uintptr // var res5 int32 at bp+480, 4 var iKey1 U64 // out2 // var v I64 at bp+488, 8 // The new rowid var pC9 uintptr // Cursor of table to get the new rowid // var res6 int32 at bp+484, 4 // Result of an sqlite3BtreeLast() var cnt1 int32 // Counter to limit the number of searches var pMem1 uintptr // Register holding largest rowid for AUTOINCREMENT var pFrame1 uintptr var pData uintptr // MEM cell holding data for the record to be inserted var pKey uintptr // MEM cell holding key for the record var pC10 uintptr // Cursor to table into which insert is written var seekResult int32 // Result of prior seek or 0 if no USESEEKRESULT flag var zDb uintptr // database name - used by the update hook var pTab1 uintptr // Table structure - used by update and pre-update hooks // var x1 BtreePayload at bp+496, 48 var pDest1 uintptr // Cursor to write to var pSrc uintptr // Cursor to read from var iKey2 I64 var pC11 uintptr var zDb1 uintptr var pTab2 uintptr var opflags int32 var pC12 uintptr // var res7 int32 at bp+544, 4 var nKeyCol int32 var pC13 uintptr var pC14 uintptr var pCrsr3 uintptr var n3 U32 // out2 var pC15 uintptr // var v3 I64 at bp+552, 8 var pVtab uintptr var pModule uintptr var pC16 uintptr // jump var pC17 uintptr var pCrsr4 uintptr // var res8 int32 at bp+560, 4 // jump var pC18 uintptr var pCrsr5 uintptr // var res9 int32 at bp+564, 4 var sz I64 // jump var pC19 uintptr var pCrsr6 uintptr // var res10 int32 at bp+568, 4 // jump var pC20 uintptr // in2 var pC21 uintptr // var x2 BtreePayload at bp+576, 48 // in2 var pC22 uintptr var pC23 uintptr var pCrsr7 uintptr // var res11 int32 at bp+648, 4 // var r3 UnpackedRecord at bp+624, 24 // out2 var pC24 uintptr // The P1 index cursor var pTabCur uintptr // The P2 table cursor (OP_DeferredSeek only) // var rowid I64 at bp+656, 8 var pC25 uintptr var nCellKey I64 var pCur1 uintptr // var m Mem at bp+664, 56 // jump var pC26 uintptr var res12 int32 // var r4 UnpackedRecord at bp+720, 24 // out2 // var iMoved int32 at bp+744, 4 var iDb2 int32 // var nChange I64 at bp+752, 8 var pC27 uintptr // out2 // var pgno Pgno at bp+760, 4 var pDb2 uintptr var iDb3 int32 var zSchema uintptr var zSql uintptr // var initData InitData at bp+768, 40 var nRoot int32 // Number of tables to check. (Number of root pages.) var aRoot uintptr // Array of rootpage numbers for tables to be checked // var nErr int32 at bp+808, 4 // Number of errors reported var z uintptr // Text of the error report var pnErr uintptr // jump, in1, out3 // var val I64 at bp+816, 8 // jump, in1, in3 var iSet int32 var exists int32 // jump var nMem int32 // Number of memory registers for sub-program var nByte2 int32 // Bytes of runtime space required for sub-program var pRt uintptr // Register to allocate runtime space var pMem2 uintptr // Used to iterate through memory cells var pEnd uintptr // Last memory cell in new array var pFrame2 uintptr // New vdbe frame to execute in var pProgram uintptr // Sub-program to execute var t1 uintptr // out2 var pFrame3 uintptr var pIn uintptr // in2 var pFrame4 uintptr // in1, out2, in3 // var x3 I64 at bp+824, 8 var n4 int32 var pCtx uintptr var i5 int32 var pCtx1 uintptr var pMem3 uintptr var pMem4 uintptr var i6 int32 // Loop counter // var aRes [3]int32 at bp+832, 12 // Results var pMem5 uintptr // out2 var pBt1 uintptr // Btree to change journal mode of var pPager uintptr // Pager associated with pBt var eNew int32 // New journal mode var eOld int32 // The old journal mode var zFilename uintptr // jump var pBt2 uintptr var pC28 uintptr var pC29 uintptr var z1 uintptr var p13 int32 var isWriteLock U8 var pVTab uintptr // var sMem1 Mem at bp+848, 56 // For storing the record being decoded var zTab uintptr var pCur2 uintptr // var pVCur uintptr at bp+904, 8 var pVtab1 uintptr var pModule1 uintptr // out2 var pC30 uintptr // The cursor containing the RHS values var pRhs uintptr // jump var nArg int32 var iQuery int32 var pModule2 uintptr var pQuery uintptr var pArgc uintptr var pVCur1 uintptr var pVtab2 uintptr var pCur3 uintptr var res13 int32 var i7 int32 var apArg uintptr var pVtab3 uintptr var pModule3 uintptr var pDest2 uintptr // var sContext Sqlite3_context at bp+912, 56 var pCur4 uintptr // jump var pVtab4 uintptr var pModule4 uintptr var res14 int32 var pCur5 uintptr var pVtab5 uintptr var pName uintptr var isLegacy int32 var vtabOnConflict U8 var pVtab6 uintptr var pModule5 uintptr var nArg1 int32 var i8 int32 // var rowid1 Sqlite_int64 at bp+968, 8 var apArg1 uintptr var pX1 uintptr // out2 var newMax uint32 var pBt3 uintptr // group var i9 int32 var pCtx2 uintptr var h U64 // jump var h1 U64 var z2 uintptr var z3 uintptr // jump var i10 int32 var zTrace uintptr aOp = (*Vdbe)(unsafe.Pointer(p)).FaOp pOp = aOp rc = SQLITE_OK db = (*Vdbe)(unsafe.Pointer(p)).Fdb resetSchemaOnFault = U8(0) encoding = (*Sqlite3)(unsafe.Pointer(db)).Fenc iCompare = 0 nVmStep = uint64(0) aMem = (*Vdbe)(unsafe.Pointer(p)).FaMem pIn1 = uintptr(0) pIn2 = uintptr(0) pIn3 = uintptr(0) pOut = uintptr(0) // Output operand //** INSERT STACK UNION HERE ** // sqlite3_step() verifies this Xsqlite3VdbeEnter(tls, p) if !((*Sqlite3)(unsafe.Pointer(db)).FxProgress != 0) { goto __1 } iPrior = *(*U32)(unsafe.Pointer(p + 220 + 4*4)) nProgressLimit = U64((*Sqlite3)(unsafe.Pointer(db)).FnProgressOps - iPrior%(*Sqlite3)(unsafe.Pointer(db)).FnProgressOps) goto __2 __1: nProgressLimit = uint64(0xffffffff) | U64(uint64(0xffffffff))<<32 __2: ; if !((*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_NOMEM) { goto __3 } // This happens if a malloc() inside a call to sqlite3_column_text() or // sqlite3_column_text16() failed. goto no_mem __3: ; (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK (*Vdbe)(unsafe.Pointer(p)).FiCurrentTime = int64(0) (*Vdbe)(unsafe.Pointer(p)).FpResultSet = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 if !(*(*int32)(unsafe.Pointer(db + 432)) != 0) { goto __4 } goto abort_due_to_interrupt __4: ; pOp = aOp + uintptr((*Vdbe)(unsafe.Pointer(p)).Fpc)*24 __5: if !(1 != 0) { goto __7 } // Errors are detected by individual opcodes, with an immediate // jumps to abort_due_to_error. nVmStep++ // Only allow tracing if SQLITE_DEBUG is defined. // Check to see if we need to simulate an interrupt. This only happens // if we have a special test build. // Sanity checking on other operands switch int32((*Op)(unsafe.Pointer(pOp)).Fopcode) { // **************************************************************************** // // What follows is a massive switch statement where each case implements a // separate instruction in the virtual machine. If we follow the usual // indentation conventions, each case should be indented by 6 spaces. But // that is a lot of wasted space on the left margin. So the code within // the switch statement will break with convention and be flush-left. Another // big comment (similar to this one) will mark the point in the code where // we transition back to normal indentation. // // The formatting of each case is important. The makefile for SQLite // generates two C files "opcodes.h" and "opcodes.c" by scanning this // file looking for lines that begin with "case OP_". The opcodes.h files // will be filled with #defines that give unique integer values to each // opcode and the opcodes.c file is filled with an array of strings where // each string is the symbolic name for the corresponding opcode. If the // case statement is followed by a comment of the form "/# same as ... #/" // that comment is used to determine the particular value of the opcode. // // Other keywords in the comment that follows each case are used to // construct the OPFLG_INITIALIZER value that initializes opcodeProperty[]. // Keywords include: in1, in2, in3, out2, out3. See // the mkopcodeh.awk script for additional information. // // Documentation about VDBE opcodes is generated by scanning this file // for lines of that contain "Opcode:". That line and all subsequent // comment lines are used in the generation of the opcode.html documentation // file. // // SUMMARY: // // Formatting is important to scripts that scan this file. // Do not deviate from the formatting style currently in use. // // // Opcode: Goto * P2 * * * // // An unconditional jump to address P2. // The next instruction executed will be // the one at index P2 from the beginning of // the program. // // The P1 parameter is not actually used by this opcode. However, it // is sometimes set to 1 instead of 0 as a hint to the command-line shell // that this Goto is the bottom of a loop and that the lines from P2 down // to the current line should be indented for EXPLAIN output. case OP_Goto: goto __9 // Opcode: Gosub P1 P2 * * * // // Write the current address onto register P1 // and then jump to address P2. case OP_Gosub: goto __10 // Opcode: Return P1 * * * * // // Jump to the next instruction after the address in register P1. After // the jump, register P1 becomes undefined. case OP_Return: goto __11 // Opcode: InitCoroutine P1 P2 P3 * * // // Set up register P1 so that it will Yield to the coroutine // located at address P3. // // If P2!=0 then the coroutine implementation immediately follows // this opcode. So jump over the coroutine implementation to // address P2. // // See also: EndCoroutine case OP_InitCoroutine: goto __12 // Opcode: EndCoroutine P1 * * * * // // The instruction at the address in register P1 is a Yield. // Jump to the P2 parameter of that Yield. // After the jump, register P1 becomes undefined. // // See also: InitCoroutine case OP_EndCoroutine: goto __13 // Opcode: Yield P1 P2 * * * // // Swap the program counter with the value in register P1. This // has the effect of yielding to a coroutine. // // If the coroutine that is launched by this instruction ends with // Yield or Return then continue to the next instruction. But if // the coroutine launched by this instruction ends with // EndCoroutine, then jump to P2 rather than continuing with the // next instruction. // // See also: InitCoroutine case OP_Yield: goto __14 // Opcode: HaltIfNull P1 P2 P3 P4 P5 // Synopsis: if r[P3]=null halt // // Check the value in register P3. If it is NULL then Halt using // parameter P1, P2, and P4 as if this were a Halt instruction. If the // value in register P3 is not NULL, then this routine is a no-op. // The P5 parameter should be 1. case OP_HaltIfNull: goto __15 // Opcode: Halt P1 P2 * P4 P5 // // Exit immediately. All open cursors, etc are closed // automatically. // // P1 is the result code returned by sqlite3_exec(), sqlite3_reset(), // or sqlite3_finalize(). For a normal halt, this should be SQLITE_OK (0). // For errors, it can be some other value. If P1!=0 then P2 will determine // whether or not to rollback the current transaction. Do not rollback // if P2==OE_Fail. Do the rollback if P2==OE_Rollback. If P2==OE_Abort, // then back out all changes that have occurred during this execution of the // VDBE, but do not rollback the transaction. // // If P4 is not null then it is an error message string. // // P5 is a value between 0 and 4, inclusive, that modifies the P4 string. // // 0: (no change) // 1: NOT NULL contraint failed: P4 // 2: UNIQUE constraint failed: P4 // 3: CHECK constraint failed: P4 // 4: FOREIGN KEY constraint failed: P4 // // If P5 is not zero and P4 is NULL, then everything after the ":" is // omitted. // // There is an implied "Halt 0 0 0" instruction inserted at the very end of // every program. So a jump past the last instruction of the program // is the same as executing Halt. case OP_Halt: goto __16 // Opcode: Integer P1 P2 * * * // Synopsis: r[P2]=P1 // // The 32-bit integer value P1 is written into register P2. case OP_Integer: goto __17 // Opcode: Int64 * P2 * P4 * // Synopsis: r[P2]=P4 // // P4 is a pointer to a 64-bit integer value. // Write that value into register P2. case OP_Int64: goto __18 // Opcode: Real * P2 * P4 * // Synopsis: r[P2]=P4 // // P4 is a pointer to a 64-bit floating point value. // Write that value into register P2. case OP_Real: goto __19 // Opcode: String8 * P2 * P4 * // Synopsis: r[P2]='P4' // // P4 points to a nul terminated UTF-8 string. This opcode is transformed // into a String opcode before it is executed for the first time. During // this transformation, the length of string P4 is computed and stored // as the P1 parameter. case OP_String8: goto __20 // Opcode: String P1 P2 P3 P4 P5 // Synopsis: r[P2]='P4' (len=P1) // // The string value P4 of length P1 (bytes) is stored in register P2. // // If P3 is not zero and the content of register P3 is equal to P5, then // the datatype of the register P2 is converted to BLOB. The content is // the same sequence of bytes, it is merely interpreted as a BLOB instead // of a string, as if it had been CAST. In other words: // // if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) case OP_String: goto __21 // Opcode: Null P1 P2 P3 * * // Synopsis: r[P2..P3]=NULL // // Write a NULL into registers P2. If P3 greater than P2, then also write // NULL into register P3 and every register in between P2 and P3. If P3 // is less than P2 (typically P3 is zero) then only register P2 is // set to NULL. // // If the P1 value is non-zero, then also set the MEM_Cleared flag so that // NULL values will not compare equal even if SQLITE_NULLEQ is set on // OP_Ne or OP_Eq. case OP_Null: goto __22 // Opcode: SoftNull P1 * * * * // Synopsis: r[P1]=NULL // // Set register P1 to have the value NULL as seen by the OP_MakeRecord // instruction, but do not free any string or blob memory associated with // the register, so that if the value was a string or blob that was // previously copied using OP_SCopy, the copies will continue to be valid. case OP_SoftNull: goto __23 // Opcode: Blob P1 P2 * P4 * // Synopsis: r[P2]=P4 (len=P1) // // P4 points to a blob of data P1 bytes long. Store this // blob in register P2. If P4 is a NULL pointer, then construct // a zero-filled blob that is P1 bytes long in P2. case OP_Blob: goto __24 // Opcode: Variable P1 P2 * P4 * // Synopsis: r[P2]=parameter(P1,P4) // // Transfer the values of bound parameter P1 into register P2 // // If the parameter is named, then its name appears in P4. // The P4 value is used by sqlite3_bind_parameter_name(). case OP_Variable: goto __25 // Opcode: Move P1 P2 P3 * * // Synopsis: r[P2@P3]=r[P1@P3] // // Move the P3 values in register P1..P1+P3-1 over into // registers P2..P2+P3-1. Registers P1..P1+P3-1 are // left holding a NULL. It is an error for register ranges // P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error // for P3 to be less than 1. case OP_Move: goto __26 // Opcode: Copy P1 P2 P3 * * // Synopsis: r[P2@P3+1]=r[P1@P3+1] // // Make a copy of registers P1..P1+P3 into registers P2..P2+P3. // // This instruction makes a deep copy of the value. A duplicate // is made of any string or blob constant. See also OP_SCopy. case OP_Copy: goto __27 // Opcode: SCopy P1 P2 * * * // Synopsis: r[P2]=r[P1] // // Make a shallow copy of register P1 into register P2. // // This instruction makes a shallow copy of the value. If the value // is a string or blob, then the copy is only a pointer to the // original and hence if the original changes so will the copy. // Worse, if the original is deallocated, the copy becomes invalid. // Thus the program must guarantee that the original will not change // during the lifetime of the copy. Use OP_Copy to make a complete // copy. case OP_SCopy: goto __28 // Opcode: IntCopy P1 P2 * * * // Synopsis: r[P2]=r[P1] // // Transfer the integer value held in register P1 into register P2. // // This is an optimized version of SCopy that works only for integer // values. case OP_IntCopy: goto __29 // Opcode: FkCheck * * * * * // // Halt with an SQLITE_CONSTRAINT error if there are any unresolved // foreign key constraint violations. If there are no foreign key // constraint violations, this is a no-op. // // FK constraint violations are also checked when the prepared statement // exits. This opcode is used to raise foreign key constraint errors prior // to returning results such as a row change count or the result of a // RETURNING clause. case OP_FkCheck: goto __30 // Opcode: ResultRow P1 P2 * * * // Synopsis: output=r[P1@P2] // // The registers P1 through P1+P2-1 contain a single row of // results. This opcode causes the sqlite3_step() call to terminate // with an SQLITE_ROW return code and it sets up the sqlite3_stmt // structure to provide access to the r(P1)..r(P1+P2-1) values as // the result row. case OP_ResultRow: goto __31 // Opcode: Concat P1 P2 P3 * * // Synopsis: r[P3]=r[P2]+r[P1] // // Add the text in register P1 onto the end of the text in // register P2 and store the result in register P3. // If either the P1 or P2 text are NULL then store NULL in P3. // // P3 = P2 || P1 // // It is illegal for P1 and P3 to be the same register. Sometimes, // if P3 is the same register as P2, the implementation is able // to avoid a memcpy(). case OP_Concat: goto __32 // Opcode: Add P1 P2 P3 * * // Synopsis: r[P3]=r[P1]+r[P2] // // Add the value in register P1 to the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Multiply P1 P2 P3 * * // Synopsis: r[P3]=r[P1]*r[P2] // // // Multiply the value in register P1 by the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Subtract P1 P2 P3 * * // Synopsis: r[P3]=r[P2]-r[P1] // // Subtract the value in register P1 from the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Divide P1 P2 P3 * * // Synopsis: r[P3]=r[P2]/r[P1] // // Divide the value in register P1 by the value in register P2 // and store the result in register P3 (P3=P2/P1). If the value in // register P1 is zero, then the result is NULL. If either input is // NULL, the result is NULL. // Opcode: Remainder P1 P2 P3 * * // Synopsis: r[P3]=r[P2]%r[P1] // // Compute the remainder after integer register P2 is divided by // register P1 and store the result in register P3. // If the value in register P1 is zero the result is NULL. // If either operand is NULL, the result is NULL. case OP_Add: goto __33 // same as TK_PLUS, in1, in2, out3 case OP_Subtract: goto __34 // same as TK_MINUS, in1, in2, out3 case OP_Multiply: goto __35 // same as TK_STAR, in1, in2, out3 case OP_Divide: goto __36 // same as TK_SLASH, in1, in2, out3 case OP_Remainder: goto __37 // Opcode: CollSeq P1 * * P4 // // P4 is a pointer to a CollSeq object. If the next call to a user function // or aggregate calls sqlite3GetFuncCollSeq(), this collation sequence will // be returned. This is used by the built-in min(), max() and nullif() // functions. // // If P1 is not zero, then it is a register that a subsequent min() or // max() aggregate will set to 1 if the current row is not the minimum or // maximum. The P1 register is initialized to 0 by this instruction. // // The interface used by the implementation of the aforementioned functions // to retrieve the collation sequence set by this opcode is not available // publicly. Only built-in functions have access to this feature. case OP_CollSeq: goto __38 // Opcode: BitAnd P1 P2 P3 * * // Synopsis: r[P3]=r[P1]&r[P2] // // Take the bit-wise AND of the values in register P1 and P2 and // store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: BitOr P1 P2 P3 * * // Synopsis: r[P3]=r[P1]|r[P2] // // Take the bit-wise OR of the values in register P1 and P2 and // store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: ShiftLeft P1 P2 P3 * * // Synopsis: r[P3]=r[P2]<>r[P1] // // Shift the integer value in register P2 to the right by the // number of bits specified by the integer in register P1. // Store the result in register P3. // If either input is NULL, the result is NULL. case OP_BitAnd: goto __39 // same as TK_BITAND, in1, in2, out3 case OP_BitOr: goto __40 // same as TK_BITOR, in1, in2, out3 case OP_ShiftLeft: goto __41 // same as TK_LSHIFT, in1, in2, out3 case OP_ShiftRight: goto __42 // Opcode: AddImm P1 P2 * * * // Synopsis: r[P1]=r[P1]+P2 // // Add the constant P2 to the value in register P1. // The result is always an integer. // // To force any register to be an integer, just add 0. case OP_AddImm: goto __43 // Opcode: MustBeInt P1 P2 * * * // // Force the value in register P1 to be an integer. If the value // in P1 is not an integer and cannot be converted into an integer // without data loss, then jump immediately to P2, or if P2==0 // raise an SQLITE_MISMATCH exception. case OP_MustBeInt: goto __44 // Opcode: RealAffinity P1 * * * * // // If register P1 holds an integer convert it to a real value. // // This opcode is used when extracting information from a column that // has REAL affinity. Such column values may still be stored as // integers, for space efficiency, but after extraction we want them // to have only a real value. case OP_RealAffinity: goto __45 // Opcode: Cast P1 P2 * * * // Synopsis: affinity(r[P1]) // // Force the value in register P1 to be the type defined by P2. // //
    //
  • P2=='A' → BLOB //
  • P2=='B' → TEXT //
  • P2=='C' → NUMERIC //
  • P2=='D' → INTEGER //
  • P2=='E' → REAL //
// // A NULL value is not changed by this routine. It remains NULL. case OP_Cast: goto __46 // Opcode: Eq P1 P2 P3 P4 P5 // Synopsis: IF r[P3]==r[P1] // // Compare the values in register P1 and P3. If reg(P3)==reg(P1) then // jump to address P2. // // The SQLITE_AFF_MASK portion of P5 must be an affinity character - // SQLITE_AFF_TEXT, SQLITE_AFF_INTEGER, and so forth. An attempt is made // to coerce both inputs according to this affinity before the // comparison is made. If the SQLITE_AFF_MASK is 0x00, then numeric // affinity is used. Note that the affinity conversions are stored // back into the input registers P1 and P3. So this opcode can cause // persistent changes to registers P1 and P3. // // Once any conversions have taken place, and neither value is NULL, // the values are compared. If both values are blobs then memcmp() is // used to determine the results of the comparison. If both values // are text, then the appropriate collating function specified in // P4 is used to do the comparison. If P4 is not specified then // memcmp() is used to compare text string. If both values are // numeric, then a numeric comparison is used. If the two values // are of different types, then numbers are considered less than // strings and strings are considered less than blobs. // // If SQLITE_NULLEQ is set in P5 then the result of comparison is always either // true or false and is never NULL. If both operands are NULL then the result // of comparison is true. If either operand is NULL then the result is false. // If neither operand is NULL the result is the same as it would be if // the SQLITE_NULLEQ flag were omitted from P5. // // This opcode saves the result of comparison for use by the new // OP_Jump opcode. // Opcode: Ne P1 P2 P3 P4 P5 // Synopsis: IF r[P3]!=r[P1] // // This works just like the Eq opcode except that the jump is taken if // the operands in registers P1 and P3 are not equal. See the Eq opcode for // additional information. // Opcode: Lt P1 P2 P3 P4 P5 // Synopsis: IF r[P3]r[P1] // // This works just like the Lt opcode except that the jump is taken if // the content of register P3 is greater than the content of // register P1. See the Lt opcode for additional information. // Opcode: Ge P1 P2 P3 P4 P5 // Synopsis: IF r[P3]>=r[P1] // // This works just like the Lt opcode except that the jump is taken if // the content of register P3 is greater than or equal to the content of // register P1. See the Lt opcode for additional information. case OP_Eq: goto __47 // same as TK_EQ, jump, in1, in3 case OP_Ne: goto __48 // same as TK_NE, jump, in1, in3 case OP_Lt: goto __49 // same as TK_LT, jump, in1, in3 case OP_Le: goto __50 // same as TK_LE, jump, in1, in3 case OP_Gt: goto __51 // same as TK_GT, jump, in1, in3 case OP_Ge: goto __52 // Opcode: ElseEq * P2 * * * // // This opcode must follow an OP_Lt or OP_Gt comparison operator. There // can be zero or more OP_ReleaseReg opcodes intervening, but no other // opcodes are allowed to occur between this instruction and the previous // OP_Lt or OP_Gt. // // If result of an OP_Eq comparison on the same two operands as the // prior OP_Lt or OP_Gt would have been true, then jump to P2. // If the result of an OP_Eq comparison on the two previous // operands would have been false or NULL, then fall through. case OP_ElseEq: goto __53 // Opcode: Permutation * * * P4 * // // Set the permutation used by the OP_Compare operator in the next // instruction. The permutation is stored in the P4 operand. // // The permutation is only valid until the next OP_Compare that has // the OPFLAG_PERMUTE bit set in P5. Typically the OP_Permutation should // occur immediately prior to the OP_Compare. // // The first integer in the P4 integer array is the length of the array // and does not become part of the permutation. case OP_Permutation: goto __54 // Opcode: Compare P1 P2 P3 P4 P5 // Synopsis: r[P1@P3] <-> r[P2@P3] // // Compare two vectors of registers in reg(P1)..reg(P1+P3-1) (call this // vector "A") and in reg(P2)..reg(P2+P3-1) ("B"). Save the result of // the comparison for use by the next OP_Jump instruct. // // If P5 has the OPFLAG_PERMUTE bit set, then the order of comparison is // determined by the most recent OP_Permutation operator. If the // OPFLAG_PERMUTE bit is clear, then register are compared in sequential // order. // // P4 is a KeyInfo structure that defines collating sequences and sort // orders for the comparison. The permutation applies to registers // only. The KeyInfo elements are used sequentially. // // The comparison is a sort comparison, so NULLs compare equal, // NULLs are less than numbers, numbers are less than strings, // and strings are less than blobs. case OP_Compare: goto __55 // Opcode: Jump P1 P2 P3 * * // // Jump to the instruction at address P1, P2, or P3 depending on whether // in the most recent OP_Compare instruction the P1 vector was less than // equal to, or greater than the P2 vector, respectively. case OP_Jump: goto __56 // Opcode: And P1 P2 P3 * * // Synopsis: r[P3]=(r[P1] && r[P2]) // // Take the logical AND of the values in registers P1 and P2 and // write the result into register P3. // // If either P1 or P2 is 0 (false) then the result is 0 even if // the other input is NULL. A NULL and true or two NULLs give // a NULL output. // Opcode: Or P1 P2 P3 * * // Synopsis: r[P3]=(r[P1] || r[P2]) // // Take the logical OR of the values in register P1 and P2 and // store the answer in register P3. // // If either P1 or P2 is nonzero (true) then the result is 1 (true) // even if the other input is NULL. A NULL and false or two NULLs // give a NULL output. case OP_And: goto __57 // same as TK_AND, in1, in2, out3 case OP_Or: goto __58 // Opcode: IsTrue P1 P2 P3 P4 * // Synopsis: r[P2] = coalesce(r[P1]==TRUE,P3) ^ P4 // // This opcode implements the IS TRUE, IS FALSE, IS NOT TRUE, and // IS NOT FALSE operators. // // Interpret the value in register P1 as a boolean value. Store that // boolean (a 0 or 1) in register P2. Or if the value in register P1 is // NULL, then the P3 is stored in register P2. Invert the answer if P4 // is 1. // // The logic is summarized like this: // //
    //
  • If P3==0 and P4==0 then r[P2] := r[P1] IS TRUE //
  • If P3==1 and P4==1 then r[P2] := r[P1] IS FALSE //
  • If P3==0 and P4==1 then r[P2] := r[P1] IS NOT TRUE //
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE //
case OP_IsTrue: goto __59 // Opcode: Not P1 P2 * * * // Synopsis: r[P2]= !r[P1] // // Interpret the value in register P1 as a boolean value. Store the // boolean complement in register P2. If the value in register P1 is // NULL, then a NULL is stored in P2. case OP_Not: goto __60 // Opcode: BitNot P1 P2 * * * // Synopsis: r[P2]= ~r[P1] // // Interpret the content of register P1 as an integer. Store the // ones-complement of the P1 value into register P2. If P1 holds // a NULL then store a NULL in P2. case OP_BitNot: goto __61 // Opcode: Once P1 P2 * * * // // Fall through to the next instruction the first time this opcode is // encountered on each invocation of the byte-code program. Jump to P2 // on the second and all subsequent encounters during the same invocation. // // Top-level programs determine first invocation by comparing the P1 // operand against the P1 operand on the OP_Init opcode at the beginning // of the program. If the P1 values differ, then fall through and make // the P1 of this opcode equal to the P1 of OP_Init. If P1 values are // the same then take the jump. // // For subprograms, there is a bitmask in the VdbeFrame that determines // whether or not the jump should be taken. The bitmask is necessary // because the self-altering code trick does not work for recursive // triggers. case OP_Once: goto __62 // Opcode: If P1 P2 P3 * * // // Jump to P2 if the value in register P1 is true. The value // is considered true if it is numeric and non-zero. If the value // in P1 is NULL then take the jump if and only if P3 is non-zero. case OP_If: goto __63 // Opcode: IfNot P1 P2 P3 * * // // Jump to P2 if the value in register P1 is False. The value // is considered false if it has a numeric value of zero. If the value // in P1 is NULL then take the jump if and only if P3 is non-zero. case OP_IfNot: goto __64 // Opcode: IsNull P1 P2 * * * // Synopsis: if r[P1]==NULL goto P2 // // Jump to P2 if the value in register P1 is NULL. case OP_IsNull: goto __65 // Opcode: IsNullOrType P1 P2 P3 * * // Synopsis: if typeof(r[P1]) IN (P3,5) goto P2 // // Jump to P2 if the value in register P1 is NULL or has a datatype P3. // P3 is an integer which should be one of SQLITE_INTEGER, SQLITE_FLOAT, // SQLITE_BLOB, SQLITE_NULL, or SQLITE_TEXT. case OP_IsNullOrType: goto __66 // Opcode: ZeroOrNull P1 P2 P3 * * // Synopsis: r[P2] = 0 OR NULL // // If all both registers P1 and P3 are NOT NULL, then store a zero in // register P2. If either registers P1 or P3 are NULL then put // a NULL in register P2. case OP_ZeroOrNull: goto __67 // Opcode: NotNull P1 P2 * * * // Synopsis: if r[P1]!=NULL goto P2 // // Jump to P2 if the value in register P1 is not NULL. case OP_NotNull: goto __68 // Opcode: IfNullRow P1 P2 P3 * * // Synopsis: if P1.nullRow then r[P3]=NULL, goto P2 // // Check the cursor P1 to see if it is currently pointing at a NULL row. // If it is, then set register P3 to NULL and jump immediately to P2. // If P1 is not on a NULL row, then fall through without making any // changes. case OP_IfNullRow: goto __69 // Opcode: Offset P1 P2 P3 * * // Synopsis: r[P3] = sqlite_offset(P1) // // Store in register r[P3] the byte offset into the database file that is the // start of the payload for the record at which that cursor P1 is currently // pointing. // // P2 is the column number for the argument to the sqlite_offset() function. // This opcode does not use P2 itself, but the P2 value is used by the // code generator. The P1, P2, and P3 operands to this opcode are the // same as for OP_Column. // // This opcode is only available if SQLite is compiled with the // -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. case OP_Offset: goto __70 // Opcode: Column P1 P2 P3 P4 P5 // Synopsis: r[P3]=PX // // Interpret the data that cursor P1 points to as a structure built using // the MakeRecord instruction. (See the MakeRecord opcode for additional // information about the format of the data.) Extract the P2-th column // from this record. If there are less that (P2+1) // values in the record, extract a NULL. // // The value extracted is stored in register P3. // // If the record contains fewer than P2 fields, then extract a NULL. Or, // if the P4 argument is a P4_MEM use the value of the P4 argument as // the result. // // If the OPFLAG_LENGTHARG and OPFLAG_TYPEOFARG bits are set on P5 then // the result is guaranteed to only be used as the argument of a length() // or typeof() function, respectively. The loading of large blobs can be // skipped for length() and all content loading can be skipped for typeof(). case OP_Column: goto __71 // Opcode: TypeCheck P1 P2 P3 P4 * // Synopsis: typecheck(r[P1@P2]) // // Apply affinities to the range of P2 registers beginning with P1. // Take the affinities from the Table object in P4. If any value // cannot be coerced into the correct type, then raise an error. // // This opcode is similar to OP_Affinity except that this opcode // forces the register type to the Table column type. This is used // to implement "strict affinity". // // GENERATED ALWAYS AS ... STATIC columns are only checked if P3 // is zero. When P3 is non-zero, no type checking occurs for // static generated columns. Virtual columns are computed at query time // and so they are never checked. // // Preconditions: // //
    //
  • P2 should be the number of non-virtual columns in the // table of P4. //
  • Table P4 should be a STRICT table. //
// // If any precondition is false, an assertion fault occurs. case OP_TypeCheck: goto __72 // Opcode: Affinity P1 P2 * P4 * // Synopsis: affinity(r[P1@P2]) // // Apply affinities to a range of P2 registers starting with P1. // // P4 is a string that is P2 characters long. The N-th character of the // string indicates the column affinity that should be used for the N-th // memory cell in the range. case OP_Affinity: goto __73 // Opcode: MakeRecord P1 P2 P3 P4 * // Synopsis: r[P3]=mkrec(r[P1@P2]) // // Convert P2 registers beginning with P1 into the [record format] // use as a data record in a database table or as a key // in an index. The OP_Column opcode can decode the record later. // // P4 may be a string that is P2 characters long. The N-th character of the // string indicates the column affinity that should be used for the N-th // field of the index key. // // The mapping from character to affinity is given by the SQLITE_AFF_ // macros defined in sqliteInt.h. // // If P4 is NULL then all index fields have the affinity BLOB. // // The meaning of P5 depends on whether or not the SQLITE_ENABLE_NULL_TRIM // compile-time option is enabled: // // * If SQLITE_ENABLE_NULL_TRIM is enabled, then the P5 is the index // of the right-most table that can be null-trimmed. // // * If SQLITE_ENABLE_NULL_TRIM is omitted, then P5 has the value // OPFLAG_NOCHNG_MAGIC if the OP_MakeRecord opcode is allowed to // accept no-change records with serial_type 10. This value is // only used inside an assert() and does not affect the end result. case OP_MakeRecord: goto __74 // Opcode: Count P1 P2 P3 * * // Synopsis: r[P2]=count() // // Store the number of entries (an integer value) in the table or index // opened by cursor P1 in register P2. // // If P3==0, then an exact count is obtained, which involves visiting // every btree page of the table. But if P3 is non-zero, an estimate // is returned based on the current cursor position. case OP_Count: goto __75 // Opcode: Savepoint P1 * * P4 * // // Open, release or rollback the savepoint named by parameter P4, depending // on the value of P1. To open a new savepoint set P1==0 (SAVEPOINT_BEGIN). // To release (commit) an existing savepoint set P1==1 (SAVEPOINT_RELEASE). // To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). case OP_Savepoint: goto __76 // Opcode: AutoCommit P1 P2 * * * // // Set the database auto-commit flag to P1 (1 or 0). If P2 is true, roll // back any currently active btree transactions. If there are any active // VMs (apart from this one), then a ROLLBACK fails. A COMMIT fails if // there are active writing VMs or active VMs that use shared cache. // // This instruction causes the VM to halt. case OP_AutoCommit: goto __77 // Opcode: Transaction P1 P2 P3 P4 P5 // // Begin a transaction on database P1 if a transaction is not already // active. // If P2 is non-zero, then a write-transaction is started, or if a // read-transaction is already active, it is upgraded to a write-transaction. // If P2 is zero, then a read-transaction is started. If P2 is 2 or more // then an exclusive transaction is started. // // P1 is the index of the database file on which the transaction is // started. Index 0 is the main database file and index 1 is the // file used for temporary tables. Indices of 2 or more are used for // attached databases. // // If a write-transaction is started and the Vdbe.usesStmtJournal flag is // true (this flag is set if the Vdbe may modify more than one row and may // throw an ABORT exception), a statement transaction may also be opened. // More specifically, a statement transaction is opened iff the database // connection is currently not in autocommit mode, or if there are other // active statements. A statement transaction allows the changes made by this // VDBE to be rolled back after an error without having to roll back the // entire transaction. If no error is encountered, the statement transaction // will automatically commit when the VDBE halts. // // If P5!=0 then this opcode also checks the schema cookie against P3 // and the schema generation counter against P4. // The cookie changes its value whenever the database schema changes. // This operation is used to detect when that the cookie has changed // and that the current process needs to reread the schema. If the schema // cookie in P3 differs from the schema cookie in the database header or // if the schema generation counter in P4 differs from the current // generation counter, then an SQLITE_SCHEMA error is raised and execution // halts. The sqlite3_step() wrapper function might then reprepare the // statement and rerun it from the beginning. case OP_Transaction: goto __78 // Opcode: ReadCookie P1 P2 P3 * * // // Read cookie number P3 from database P1 and write it into register P2. // P3==1 is the schema version. P3==2 is the database format. // P3==3 is the recommended pager cache size, and so forth. P1==0 is // the main database file and P1==1 is the database file used to store // temporary tables. // // There must be a read-lock on the database (either a transaction // must be started or there must be an open cursor) before // executing this instruction. case OP_ReadCookie: goto __79 // Opcode: SetCookie P1 P2 P3 * P5 // // Write the integer value P3 into cookie number P2 of database P1. // P2==1 is the schema version. P2==2 is the database format. // P2==3 is the recommended pager cache // size, and so forth. P1==0 is the main database file and P1==1 is the // database file used to store temporary tables. // // A transaction must be started before executing this opcode. // // If P2 is the SCHEMA_VERSION cookie (cookie number 1) then the internal // schema version is set to P3-P5. The "PRAGMA schema_version=N" statement // has P5 set to 1, so that the internal schema version will be different // from the database schema version, resulting in a schema reset. case OP_SetCookie: goto __80 // Opcode: OpenRead P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // Open a read-only cursor for the database table whose root page is // P2 in a database file. The database file is determined by P3. // P3==0 means the main database, P3==1 means the database used for // temporary tables, and P3>1 means used the corresponding attached // database. Give the new cursor an identifier of P1. The P1 // values need not be contiguous but all P1 values should be small integers. // It is an error for P1 to be negative. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
// // The P4 value may be either an integer (P4_INT32) or a pointer to // a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo // object, then table being opened must be an [index b-tree] where the // KeyInfo object defines the content and collating // sequence of that index b-tree. Otherwise, if P4 is an integer // value, then the table being opened must be a [table b-tree] with a // number of columns no less than the value of P4. // // See also: OpenWrite, ReopenIdx // Opcode: ReopenIdx P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // The ReopenIdx opcode works like OP_OpenRead except that it first // checks to see if the cursor on P1 is already open on the same // b-tree and if it is this opcode becomes a no-op. In other words, // if the cursor is already open, do not reopen it. // // The ReopenIdx opcode may only be used with P5==0 or P5==OPFLAG_SEEKEQ // and with P4 being a P4_KEYINFO object. Furthermore, the P3 value must // be the same as every other ReopenIdx or OpenRead for the same cursor // number. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
// // See also: OP_OpenRead, OP_OpenWrite // Opcode: OpenWrite P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // Open a read/write cursor named P1 on the table or index whose root // page is P2 (or whose root page is held in register P2 if the // OPFLAG_P2ISREG bit is set in P5 - see below). // // The P4 value may be either an integer (P4_INT32) or a pointer to // a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo // object, then table being opened must be an [index b-tree] where the // KeyInfo object defines the content and collating // sequence of that index b-tree. Otherwise, if P4 is an integer // value, then the table being opened must be a [table b-tree] with a // number of columns no less than the value of P4. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
  • 0x08 OPFLAG_FORDELETE: This cursor is used only to seek // and subsequently delete entries in an index btree. This is a // hint to the storage engine that the storage engine is allowed to // ignore. The hint is not used by the official SQLite b*tree storage // engine, but is used by COMDB2. //
  • 0x10 OPFLAG_P2ISREG: Use the content of register P2 // as the root page, not the value of P2 itself. //
// // This instruction works like OpenRead except that it opens the cursor // in read/write mode. // // See also: OP_OpenRead, OP_ReopenIdx case OP_ReopenIdx: goto __81 // If the cursor is not currently open or is open on a different // index, then fall through into OP_OpenRead to force a reopen case OP_OpenRead: goto __82 case OP_OpenWrite: goto __83 // Opcode: OpenDup P1 P2 * * * // // Open a new cursor P1 that points to the same ephemeral table as // cursor P2. The P2 cursor must have been opened by a prior OP_OpenEphemeral // opcode. Only ephemeral cursors may be duplicated. // // Duplicate ephemeral cursors are used for self-joins of materialized views. case OP_OpenDup: goto __84 // Opcode: OpenEphemeral P1 P2 P3 P4 P5 // Synopsis: nColumn=P2 // // Open a new cursor P1 to a transient table. // The cursor is always opened read/write even if // the main database is read-only. The ephemeral // table is deleted automatically when the cursor is closed. // // If the cursor P1 is already opened on an ephemeral table, the table // is cleared (all content is erased). // // P2 is the number of columns in the ephemeral table. // The cursor points to a BTree table if P4==0 and to a BTree index // if P4 is not 0. If P4 is not NULL, it points to a KeyInfo structure // that defines the format of keys in the index. // // The P5 parameter can be a mask of the BTREE_* flags defined // in btree.h. These flags control aspects of the operation of // the btree. The BTREE_OMIT_JOURNAL and BTREE_SINGLE flags are // added automatically. // // If P3 is positive, then reg[P3] is modified slightly so that it // can be used as zero-length data for OP_Insert. This is an optimization // that avoids an extra OP_Blob opcode to initialize that register. // Opcode: OpenAutoindex P1 P2 * P4 * // Synopsis: nColumn=P2 // // This opcode works the same as OP_OpenEphemeral. It has a // different name to distinguish its use. Tables created using // by this opcode will be used for automatically created transient // indices in joins. case OP_OpenAutoindex: goto __85 case OP_OpenEphemeral: goto __86 // Opcode: SorterOpen P1 P2 P3 P4 * // // This opcode works like OP_OpenEphemeral except that it opens // a transient index that is specifically designed to sort large // tables using an external merge-sort algorithm. // // If argument P3 is non-zero, then it indicates that the sorter may // assume that a stable sort considering the first P3 fields of each // key is sufficient to produce the required results. case OP_SorterOpen: goto __87 // Opcode: SequenceTest P1 P2 * * * // Synopsis: if( cursor[P1].ctr++ ) pc = P2 // // P1 is a sorter cursor. If the sequence counter is currently zero, jump // to P2. Regardless of whether or not the jump is taken, increment the // the sequence value. case OP_SequenceTest: goto __88 // Opcode: OpenPseudo P1 P2 P3 * * // Synopsis: P3 columns in r[P2] // // Open a new cursor that points to a fake table that contains a single // row of data. The content of that one row is the content of memory // register P2. In other words, cursor P1 becomes an alias for the // MEM_Blob content contained in register P2. // // A pseudo-table created by this opcode is used to hold a single // row output from the sorter so that the row can be decomposed into // individual columns using the OP_Column opcode. The OP_Column opcode // is the only cursor opcode that works with a pseudo-table. // // P3 is the number of fields in the records that will be stored by // the pseudo-table. case OP_OpenPseudo: goto __89 // Opcode: Close P1 * * * * // // Close a cursor previously opened as P1. If P1 is not // currently open, this instruction is a no-op. case OP_Close: goto __90 // Opcode: SeekGE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as the key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the smallest entry that // is greater than or equal to the key value. If there are no records // greater than or equal to the key and P2 is not zero, then jump to P2. // // If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this // opcode will either land on a record that exactly matches the key, or // else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, // this opcode must be followed by an IdxLE opcode with the same arguments. // The IdxGT opcode will be skipped if this opcode succeeds, but the // IdxGT opcode will be used on subsequent loop iterations. The // OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this // is an equality search. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. // // See also: Found, NotFound, SeekLt, SeekGt, SeekLe // Opcode: SeekGT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the smallest entry that // is greater than the key value. If there are no records greater than // the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. // // See also: Found, NotFound, SeekLt, SeekGe, SeekLe // Opcode: SeekLT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the largest entry that // is less than the key value. If there are no records less than // the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. // // See also: Found, NotFound, SeekGt, SeekGe, SeekLe // Opcode: SeekLE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the largest entry that // is less than or equal to the key value. If there are no records // less than or equal to the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. // // If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this // opcode will either land on a record that exactly matches the key, or // else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, // this opcode must be followed by an IdxLE opcode with the same arguments. // The IdxGE opcode will be skipped if this opcode succeeds, but the // IdxGE opcode will be used on subsequent loop iterations. The // OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this // is an equality search. // // See also: Found, NotFound, SeekGt, SeekGe, SeekLt case OP_SeekLT: goto __91 // jump, in3, group case OP_SeekLE: goto __92 // jump, in3, group case OP_SeekGE: goto __93 // jump, in3, group case OP_SeekGT: goto __94 // Opcode: SeekScan P1 P2 * * * // Synopsis: Scan-ahead up to P1 rows // // This opcode is a prefix opcode to OP_SeekGE. In other words, this // opcode must be immediately followed by OP_SeekGE. This constraint is // checked by assert() statements. // // This opcode uses the P1 through P4 operands of the subsequent // OP_SeekGE. In the text that follows, the operands of the subsequent // OP_SeekGE opcode are denoted as SeekOP.P1 through SeekOP.P4. Only // the P1 and P2 operands of this opcode are also used, and are called // This.P1 and This.P2. // // This opcode helps to optimize IN operators on a multi-column index // where the IN operator is on the later terms of the index by avoiding // unnecessary seeks on the btree, substituting steps to the next row // of the b-tree instead. A correct answer is obtained if this opcode // is omitted or is a no-op. // // The SeekGE.P3 and SeekGE.P4 operands identify an unpacked key which // is the desired entry that we want the cursor SeekGE.P1 to be pointing // to. Call this SeekGE.P4/P5 row the "target". // // If the SeekGE.P1 cursor is not currently pointing to a valid row, // then this opcode is a no-op and control passes through into the OP_SeekGE. // // If the SeekGE.P1 cursor is pointing to a valid row, then that row // might be the target row, or it might be near and slightly before the // target row. This opcode attempts to position the cursor on the target // row by, perhaps by invoking sqlite3BtreeStep() on the cursor // between 0 and This.P1 times. // // There are three possible outcomes from this opcode:
    // //
  1. If after This.P1 steps, the cursor is still pointing to a place that // is earlier in the btree than the target row, then fall through // into the subsquence OP_SeekGE opcode. // //
  2. If the cursor is successfully moved to the target row by 0 or more // sqlite3BtreeNext() calls, then jump to This.P2, which will land just // past the OP_IdxGT or OP_IdxGE opcode that follows the OP_SeekGE. // //
  3. If the cursor ends up past the target row (indicating the the target // row does not exist in the btree) then jump to SeekOP.P2. //
case OP_SeekScan: goto __95 // Opcode: SeekHit P1 P2 P3 * * // Synopsis: set P2<=seekHit<=P3 // // Increase or decrease the seekHit value for cursor P1, if necessary, // so that it is no less than P2 and no greater than P3. // // The seekHit integer represents the maximum of terms in an index for which // there is known to be at least one match. If the seekHit value is smaller // than the total number of equality terms in an index lookup, then the // OP_IfNoHope opcode might run to see if the IN loop can be abandoned // early, thus saving work. This is part of the IN-early-out optimization. // // P1 must be a valid b-tree cursor. case OP_SeekHit: goto __96 // Opcode: IfNotOpen P1 P2 * * * // Synopsis: if( !csr[P1] ) goto P2 // // If cursor P1 is not open, jump to instruction P2. Otherwise, fall through. case OP_IfNotOpen: goto __97 // Opcode: Found P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // is a prefix of any entry in P1 then a jump is made to P2 and // P1 is left pointing at the matching entry. // // This operation leaves the cursor in a state where it can be // advanced in the forward direction. The Next instruction will work, // but not the Prev instruction. // // See also: NotFound, NoConflict, NotExists. SeekGe // Opcode: NotFound P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // is not the prefix of any entry in P1 then a jump is made to P2. If P1 // does contain an entry whose prefix matches the P3/P4 record then control // falls through to the next instruction and P1 is left pointing at the // matching entry. // // This operation leaves the cursor in a state where it cannot be // advanced in either direction. In other words, the Next and Prev // opcodes do not work after this operation. // // See also: Found, NotExists, NoConflict, IfNoHope // Opcode: IfNoHope P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // Register P3 is the first of P4 registers that form an unpacked // record. Cursor P1 is an index btree. P2 is a jump destination. // In other words, the operands to this opcode are the same as the // operands to OP_NotFound and OP_IdxGT. // // This opcode is an optimization attempt only. If this opcode always // falls through, the correct answer is still obtained, but extra works // is performed. // // A value of N in the seekHit flag of cursor P1 means that there exists // a key P3:N that will match some record in the index. We want to know // if it is possible for a record P3:P4 to match some record in the // index. If it is not possible, we can skips some work. So if seekHit // is less than P4, attempt to find out if a match is possible by running // OP_NotFound. // // This opcode is used in IN clause processing for a multi-column key. // If an IN clause is attached to an element of the key other than the // left-most element, and if there are no matches on the most recent // seek over the whole key, then it might be that one of the key element // to the left is prohibiting a match, and hence there is "no hope" of // any match regardless of how many IN clause elements are checked. // In such a case, we abandon the IN clause search early, using this // opcode. The opcode name comes from the fact that the // jump is taken if there is "no hope" of achieving a match. // // See also: NotFound, SeekHit // Opcode: NoConflict P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // contains any NULL value, jump immediately to P2. If all terms of the // record are not-NULL then a check is done to determine if any row in the // P1 index btree has a matching key prefix. If there are no matches, jump // immediately to P2. If there is a match, fall through and leave the P1 // cursor pointing to the matching row. // // This opcode is similar to OP_NotFound with the exceptions that the // branch is always taken if any part of the search key input is NULL. // // This operation leaves the cursor in a state where it cannot be // advanced in either direction. In other words, the Next and Prev // opcodes do not work after this operation. // // See also: NotFound, Found, NotExists case OP_IfNoHope: goto __98 case OP_NoConflict: goto __99 // jump, in3 case OP_NotFound: goto __100 // jump, in3 case OP_Found: goto __101 // Opcode: SeekRowid P1 P2 P3 * * // Synopsis: intkey=r[P3] // // P1 is the index of a cursor open on an SQL table btree (with integer // keys). If register P3 does not contain an integer or if P1 does not // contain a record with rowid P3 then jump immediately to P2. // Or, if P2 is 0, raise an SQLITE_CORRUPT error. If P1 does contain // a record with rowid P3 then // leave the cursor pointing at that record and fall through to the next // instruction. // // The OP_NotExists opcode performs the same operation, but with OP_NotExists // the P3 register must be guaranteed to contain an integer value. With this // opcode, register P3 might not contain an integer. // // The OP_NotFound opcode performs the same operation on index btrees // (with arbitrary multi-value keys). // // This opcode leaves the cursor in a state where it cannot be advanced // in either direction. In other words, the Next and Prev opcodes will // not work following this opcode. // // See also: Found, NotFound, NoConflict, SeekRowid // Opcode: NotExists P1 P2 P3 * * // Synopsis: intkey=r[P3] // // P1 is the index of a cursor open on an SQL table btree (with integer // keys). P3 is an integer rowid. If P1 does not contain a record with // rowid P3 then jump immediately to P2. Or, if P2 is 0, raise an // SQLITE_CORRUPT error. If P1 does contain a record with rowid P3 then // leave the cursor pointing at that record and fall through to the next // instruction. // // The OP_SeekRowid opcode performs the same operation but also allows the // P3 register to contain a non-integer value, in which case the jump is // always taken. This opcode requires that P3 always contain an integer. // // The OP_NotFound opcode performs the same operation on index btrees // (with arbitrary multi-value keys). // // This opcode leaves the cursor in a state where it cannot be advanced // in either direction. In other words, the Next and Prev opcodes will // not work following this opcode. // // See also: Found, NotFound, NoConflict, SeekRowid case OP_SeekRowid: goto __102 // Fall through into OP_NotExists /* no break */ case OP_NotExists: goto __103 // Opcode: Sequence P1 P2 * * * // Synopsis: r[P2]=cursor[P1].ctr++ // // Find the next available sequence number for cursor P1. // Write the sequence number into register P2. // The sequence number on the cursor is incremented after this // instruction. case OP_Sequence: goto __104 // Opcode: NewRowid P1 P2 P3 * * // Synopsis: r[P2]=rowid // // Get a new integer record number (a.k.a "rowid") used as the key to a table. // The record number is not previously used as a key in the database // table that cursor P1 points to. The new record number is written // written to register P2. // // If P3>0 then P3 is a register in the root frame of this VDBE that holds // the largest previously generated record number. No new record numbers are // allowed to be less than this value. When this value reaches its maximum, // an SQLITE_FULL error is generated. The P3 register is updated with the ' // generated record number. This P3 mechanism is used to help implement the // AUTOINCREMENT feature. case OP_NewRowid: goto __105 // Opcode: Insert P1 P2 P3 P4 P5 // Synopsis: intkey=r[P3] data=r[P2] // // Write an entry into the table of cursor P1. A new entry is // created if it doesn't already exist or the data for an existing // entry is overwritten. The data is the value MEM_Blob stored in register // number P2. The key is stored in register P3. The key must // be a MEM_Int. // // If the OPFLAG_NCHANGE flag of P5 is set, then the row change count is // incremented (otherwise not). If the OPFLAG_LASTROWID flag of P5 is set, // then rowid is stored for subsequent return by the // sqlite3_last_insert_rowid() function (otherwise it is unmodified). // // If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might // run faster by avoiding an unnecessary seek on cursor P1. However, // the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior // seeks on the cursor or if the most recent seek used a key equal to P3. // // If the OPFLAG_ISUPDATE flag is set, then this opcode is part of an // UPDATE operation. Otherwise (if the flag is clear) then this opcode // is part of an INSERT operation. The difference is only important to // the update hook. // // Parameter P4 may point to a Table structure, or may be NULL. If it is // not NULL, then the update-hook (sqlite3.xUpdateCallback) is invoked // following a successful insert. // // (WARNING/TODO: If P1 is a pseudo-cursor and P2 is dynamically // allocated, then ownership of P2 is transferred to the pseudo-cursor // and register P2 becomes ephemeral. If the cursor is changed, the // value of register P2 will then change. Make sure this does not // cause any problems.) // // This instruction only works on tables. The equivalent instruction // for indices is OP_IdxInsert. case OP_Insert: goto __106 // Opcode: RowCell P1 P2 P3 * * // // P1 and P2 are both open cursors. Both must be opened on the same type // of table - intkey or index. This opcode is used as part of copying // the current row from P2 into P1. If the cursors are opened on intkey // tables, register P3 contains the rowid to use with the new record in // P1. If they are opened on index tables, P3 is not used. // // This opcode must be followed by either an Insert or InsertIdx opcode // with the OPFLAG_PREFORMAT flag set to complete the insert operation. case OP_RowCell: goto __107 // Opcode: Delete P1 P2 P3 P4 P5 // // Delete the record at which the P1 cursor is currently pointing. // // If the OPFLAG_SAVEPOSITION bit of the P5 parameter is set, then // the cursor will be left pointing at either the next or the previous // record in the table. If it is left pointing at the next record, then // the next Next instruction will be a no-op. As a result, in this case // it is ok to delete a record from within a Next loop. If // OPFLAG_SAVEPOSITION bit of P5 is clear, then the cursor will be // left in an undefined state. // // If the OPFLAG_AUXDELETE bit is set on P5, that indicates that this // delete one of several associated with deleting a table row and all its // associated index entries. Exactly one of those deletes is the "primary" // delete. The others are all on OPFLAG_FORDELETE cursors or else are // marked with the AUXDELETE flag. // // If the OPFLAG_NCHANGE flag of P2 (NB: P2 not P5) is set, then the row // change count is incremented (otherwise not). // // P1 must not be pseudo-table. It has to be a real table with // multiple rows. // // If P4 is not NULL then it points to a Table object. In this case either // the update or pre-update hook, or both, may be invoked. The P1 cursor must // have been positioned using OP_NotFound prior to invoking this opcode in // this case. Specifically, if one is configured, the pre-update hook is // invoked if P4 is not NULL. The update-hook is invoked if one is configured, // P4 is not NULL, and the OPFLAG_NCHANGE flag is set in P2. // // If the OPFLAG_ISUPDATE flag is set in P2, then P3 contains the address // of the memory cell that contains the value that the rowid of the row will // be set to by the update. case OP_Delete: goto __108 // Opcode: ResetCount * * * * * // // The value of the change counter is copied to the database handle // change counter (returned by subsequent calls to sqlite3_changes()). // Then the VMs internal change counter resets to 0. // This is used by trigger programs. case OP_ResetCount: goto __109 // Opcode: SorterCompare P1 P2 P3 P4 // Synopsis: if key(P1)!=trim(r[P3],P4) goto P2 // // P1 is a sorter cursor. This instruction compares a prefix of the // record blob in register P3 against a prefix of the entry that // the sorter cursor currently points to. Only the first P4 fields // of r[P3] and the sorter record are compared. // // If either P3 or the sorter contains a NULL in one of their significant // fields (not counting the P4 fields at the end which are ignored) then // the comparison is assumed to be equal. // // Fall through to next instruction if the two records compare equal to // each other. Jump to P2 if they are different. case OP_SorterCompare: goto __110 // Opcode: SorterData P1 P2 P3 * * // Synopsis: r[P2]=data // // Write into register P2 the current sorter data for sorter cursor P1. // Then clear the column header cache on cursor P3. // // This opcode is normally use to move a record out of the sorter and into // a register that is the source for a pseudo-table cursor created using // OpenPseudo. That pseudo-table cursor is the one that is identified by // parameter P3. Clearing the P3 column cache as part of this opcode saves // us from having to issue a separate NullRow instruction to clear that cache. case OP_SorterData: goto __111 // Opcode: RowData P1 P2 P3 * * // Synopsis: r[P2]=data // // Write into register P2 the complete row content for the row at // which cursor P1 is currently pointing. // There is no interpretation of the data. // It is just copied onto the P2 register exactly as // it is found in the database file. // // If cursor P1 is an index, then the content is the key of the row. // If cursor P2 is a table, then the content extracted is the data. // // If the P1 cursor must be pointing to a valid row (not a NULL row) // of a real table, not a pseudo-table. // // If P3!=0 then this opcode is allowed to make an ephemeral pointer // into the database page. That means that the content of the output // register will be invalidated as soon as the cursor moves - including // moves caused by other cursors that "save" the current cursors // position in order that they can write to the same table. If P3==0 // then a copy of the data is made into memory. P3!=0 is faster, but // P3==0 is safer. // // If P3!=0 then the content of the P2 register is unsuitable for use // in OP_Result and any OP_Result will invalidate the P2 register content. // The P2 register content is invalidated by opcodes like OP_Function or // by any use of another cursor pointing to the same table. case OP_RowData: goto __112 // Opcode: Rowid P1 P2 * * * // Synopsis: r[P2]=rowid // // Store in register P2 an integer which is the key of the table entry that // P1 is currently point to. // // P1 can be either an ordinary table or a virtual table. There used to // be a separate OP_VRowid opcode for use with virtual tables, but this // one opcode now works for both table types. case OP_Rowid: goto __113 // Opcode: NullRow P1 * * * * // // Move the cursor P1 to a null row. Any OP_Column operations // that occur while the cursor is on the null row will always // write a NULL. // // Or, if P1 is a Pseudo-Cursor (a cursor opened using OP_OpenPseudo) // just reset the cache for that cursor. This causes the row of // content held by the pseudo-cursor to be reparsed. case OP_NullRow: goto __114 // Opcode: SeekEnd P1 * * * * // // Position cursor P1 at the end of the btree for the purpose of // appending a new entry onto the btree. // // It is assumed that the cursor is used only for appending and so // if the cursor is valid, then the cursor must already be pointing // at the end of the btree and so no changes are made to // the cursor. // Opcode: Last P1 P2 * * * // // The next use of the Rowid or Column or Prev instruction for P1 // will refer to the last entry in the database table or index. // If the table or index is empty and P2>0, then jump immediately to P2. // If P2 is 0 or if the table or index is not empty, fall through // to the following instruction. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. case OP_SeekEnd: goto __115 case OP_Last: goto __116 // Opcode: IfSmaller P1 P2 P3 * * // // Estimate the number of rows in the table P1. Jump to P2 if that // estimate is less than approximately 2**(0.1*P3). case OP_IfSmaller: goto __117 // Opcode: SorterSort P1 P2 * * * // // After all records have been inserted into the Sorter object // identified by P1, invoke this opcode to actually do the sorting. // Jump to P2 if there are no records to be sorted. // // This opcode is an alias for OP_Sort and OP_Rewind that is used // for Sorter objects. // Opcode: Sort P1 P2 * * * // // This opcode does exactly the same thing as OP_Rewind except that // it increments an undocumented global variable used for testing. // // Sorting is accomplished by writing records into a sorting index, // then rewinding that index and playing it back from beginning to // end. We use the OP_Sort opcode instead of OP_Rewind to do the // rewinding so that the global variable will be incremented and // regression tests can determine whether or not the optimizer is // correctly optimizing out sorts. case OP_SorterSort: goto __118 // jump case OP_Sort: goto __119 // Opcode: Rewind P1 P2 * * * // // The next use of the Rowid or Column or Next instruction for P1 // will refer to the first entry in the database table or index. // If the table or index is empty, jump immediately to P2. // If the table or index is not empty, fall through to the following // instruction. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. case OP_Rewind: goto __120 // Opcode: Next P1 P2 P3 P4 P5 // // Advance cursor P1 so that it points to the next key/data pair in its // table or index. If there are no more key/value pairs then fall through // to the following instruction. But if the cursor advance was successful, // jump immediately to P2. // // The Next opcode is only valid following an SeekGT, SeekGE, or // OP_Rewind opcode used to position the cursor. Next is not allowed // to follow SeekLT, SeekLE, or OP_Last. // // The P1 cursor must be for a real table, not a pseudo-table. P1 must have // been opened prior to this opcode or the program will segfault. // // The P3 value is a hint to the btree implementation. If P3==1, that // means P1 is an SQL index and that this instruction could have been // omitted if that index had been unique. P3 is usually 0. P3 is // always either 0 or 1. // // P4 is always of type P4_ADVANCE. The function pointer points to // sqlite3BtreeNext(). // // If P5 is positive and the jump is taken, then event counter // number P5-1 in the prepared statement is incremented. // // See also: Prev // Opcode: Prev P1 P2 P3 P4 P5 // // Back up cursor P1 so that it points to the previous key/data pair in its // table or index. If there is no previous key/value pairs then fall through // to the following instruction. But if the cursor backup was successful, // jump immediately to P2. // // // The Prev opcode is only valid following an SeekLT, SeekLE, or // OP_Last opcode used to position the cursor. Prev is not allowed // to follow SeekGT, SeekGE, or OP_Rewind. // // The P1 cursor must be for a real table, not a pseudo-table. If P1 is // not open then the behavior is undefined. // // The P3 value is a hint to the btree implementation. If P3==1, that // means P1 is an SQL index and that this instruction could have been // omitted if that index had been unique. P3 is usually 0. P3 is // always either 0 or 1. // // P4 is always of type P4_ADVANCE. The function pointer points to // sqlite3BtreePrevious(). // // If P5 is positive and the jump is taken, then event counter // number P5-1 in the prepared statement is incremented. // Opcode: SorterNext P1 P2 * * P5 // // This opcode works just like OP_Next except that P1 must be a // sorter object for which the OP_SorterSort opcode has been // invoked. This opcode advances the cursor to the next sorted // record, or jumps to P2 if there are no more sorted records. case OP_SorterNext: goto __121 case OP_Prev: goto __122 // jump case OP_Next: goto __123 // Opcode: IdxInsert P1 P2 P3 P4 P5 // Synopsis: key=r[P2] // // Register P2 holds an SQL index key made using the // MakeRecord instructions. This opcode writes that key // into the index P1. Data for the entry is nil. // // If P4 is not zero, then it is the number of values in the unpacked // key of reg(P2). In that case, P3 is the index of the first register // for the unpacked key. The availability of the unpacked key can sometimes // be an optimization. // // If P5 has the OPFLAG_APPEND bit set, that is a hint to the b-tree layer // that this insert is likely to be an append. // // If P5 has the OPFLAG_NCHANGE bit set, then the change counter is // incremented by this instruction. If the OPFLAG_NCHANGE bit is clear, // then the change counter is unchanged. // // If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might // run faster by avoiding an unnecessary seek on cursor P1. However, // the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior // seeks on the cursor or if the most recent seek used a key equivalent // to P2. // // This instruction only works for indices. The equivalent instruction // for tables is OP_Insert. case OP_IdxInsert: goto __124 // Opcode: SorterInsert P1 P2 * * * // Synopsis: key=r[P2] // // Register P2 holds an SQL index key made using the // MakeRecord instructions. This opcode writes that key // into the sorter P1. Data for the entry is nil. case OP_SorterInsert: goto __125 // Opcode: IdxDelete P1 P2 P3 * P5 // Synopsis: key=r[P2@P3] // // The content of P3 registers starting at register P2 form // an unpacked index key. This opcode removes that entry from the // index opened by cursor P1. // // If P5 is not zero, then raise an SQLITE_CORRUPT_INDEX error // if no matching index entry is found. This happens when running // an UPDATE or DELETE statement and the index entry to be updated // or deleted is not found. For some uses of IdxDelete // (example: the EXCEPT operator) it does not matter that no matching // entry is found. For those cases, P5 is zero. Also, do not raise // this (self-correcting and non-critical) error if in writable_schema mode. case OP_IdxDelete: goto __126 // Opcode: DeferredSeek P1 * P3 P4 * // Synopsis: Move P3 to P1.rowid if needed // // P1 is an open index cursor and P3 is a cursor on the corresponding // table. This opcode does a deferred seek of the P3 table cursor // to the row that corresponds to the current row of P1. // // This is a deferred seek. Nothing actually happens until // the cursor is used to read a record. That way, if no reads // occur, no unnecessary I/O happens. // // P4 may be an array of integers (type P4_INTARRAY) containing // one entry for each column in the P3 table. If array entry a(i) // is non-zero, then reading column a(i)-1 from cursor P3 is // equivalent to performing the deferred seek and then reading column i // from P1. This information is stored in P3 and used to redirect // reads against P3 over to P1, thus possibly avoiding the need to // seek and read cursor P3. // Opcode: IdxRowid P1 P2 * * * // Synopsis: r[P2]=rowid // // Write into register P2 an integer which is the last entry in the record at // the end of the index key pointed to by cursor P1. This integer should be // the rowid of the table entry to which this index entry points. // // See also: Rowid, MakeRecord. case OP_DeferredSeek: goto __127 case OP_IdxRowid: goto __128 // Opcode: FinishSeek P1 * * * * // // If cursor P1 was previously moved via OP_DeferredSeek, complete that // seek operation now, without further delay. If the cursor seek has // already occurred, this instruction is a no-op. case OP_FinishSeek: goto __129 // Opcode: IdxGE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY. Compare this key value against the index // that P1 is currently pointing to, ignoring the PRIMARY KEY or ROWID // fields at the end. // // If the P1 index entry is greater than or equal to the key value // then jump to P2. Otherwise fall through to the next instruction. // Opcode: IdxGT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY. Compare this key value against the index // that P1 is currently pointing to, ignoring the PRIMARY KEY or ROWID // fields at the end. // // If the P1 index entry is greater than the key value // then jump to P2. Otherwise fall through to the next instruction. // Opcode: IdxLT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY or ROWID. Compare this key value against // the index that P1 is currently pointing to, ignoring the PRIMARY KEY or // ROWID on the P1 index. // // If the P1 index entry is less than the key value then jump to P2. // Otherwise fall through to the next instruction. // Opcode: IdxLE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY or ROWID. Compare this key value against // the index that P1 is currently pointing to, ignoring the PRIMARY KEY or // ROWID on the P1 index. // // If the P1 index entry is less than or equal to the key value then jump // to P2. Otherwise fall through to the next instruction. case OP_IdxLE: goto __130 // jump case OP_IdxGT: goto __131 // jump case OP_IdxLT: goto __132 // jump case OP_IdxGE: goto __133 // Opcode: Destroy P1 P2 P3 * * // // Delete an entire database table or index whose root page in the database // file is given by P1. // // The table being destroyed is in the main database file if P3==0. If // P3==1 then the table to be clear is in the auxiliary database file // that is used to store tables create using CREATE TEMPORARY TABLE. // // If AUTOVACUUM is enabled then it is possible that another root page // might be moved into the newly deleted root page in order to keep all // root pages contiguous at the beginning of the database. The former // value of the root page that moved - its value before the move occurred - // is stored in register P2. If no page movement was required (because the // table being dropped was already the last one in the database) then a // zero is stored in register P2. If AUTOVACUUM is disabled then a zero // is stored in register P2. // // This opcode throws an error if there are any active reader VMs when // it is invoked. This is done to avoid the difficulty associated with // updating existing cursors when a root page is moved in an AUTOVACUUM // database. This error is thrown even if the database is not an AUTOVACUUM // db in order to avoid introducing an incompatibility between autovacuum // and non-autovacuum modes. // // See also: Clear case OP_Destroy: goto __134 // Opcode: Clear P1 P2 P3 // // Delete all contents of the database table or index whose root page // in the database file is given by P1. But, unlike Destroy, do not // remove the table or index from the database file. // // The table being clear is in the main database file if P2==0. If // P2==1 then the table to be clear is in the auxiliary database file // that is used to store tables create using CREATE TEMPORARY TABLE. // // If the P3 value is non-zero, then the row change count is incremented // by the number of rows in the table being cleared. If P3 is greater // than zero, then the value stored in register P3 is also incremented // by the number of rows in the table being cleared. // // See also: Destroy case OP_Clear: goto __135 // Opcode: ResetSorter P1 * * * * // // Delete all contents from the ephemeral table or sorter // that is open on cursor P1. // // This opcode only works for cursors used for sorting and // opened with OP_OpenEphemeral or OP_SorterOpen. case OP_ResetSorter: goto __136 // Opcode: CreateBtree P1 P2 P3 * * // Synopsis: r[P2]=root iDb=P1 flags=P3 // // Allocate a new b-tree in the main database file if P1==0 or in the // TEMP database file if P1==1 or in an attached database if // P1>1. The P3 argument must be 1 (BTREE_INTKEY) for a rowid table // it must be 2 (BTREE_BLOBKEY) for an index or WITHOUT ROWID table. // The root page number of the new b-tree is stored in register P2. case OP_CreateBtree: goto __137 // Opcode: SqlExec * * * P4 * // // Run the SQL statement or statements specified in the P4 string. case OP_SqlExec: goto __138 // Opcode: ParseSchema P1 * * P4 * // // Read and parse all entries from the schema table of database P1 // that match the WHERE clause P4. If P4 is a NULL pointer, then the // entire schema for P1 is reparsed. // // This opcode invokes the parser to create a new virtual machine, // then runs the new virtual machine. It is thus a re-entrant opcode. case OP_ParseSchema: goto __139 // Opcode: LoadAnalysis P1 * * * * // // Read the sqlite_stat1 table for database P1 and load the content // of that table into the internal index hash table. This will cause // the analysis to be used when preparing all subsequent queries. case OP_LoadAnalysis: goto __140 // Opcode: DropTable P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the table named P4 in database P1. This is called after a table // is dropped from disk (using the Destroy opcode) in order to keep // the internal representation of the // schema consistent with what is on disk. case OP_DropTable: goto __141 // Opcode: DropIndex P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the index named P4 in database P1. This is called after an index // is dropped from disk (using the Destroy opcode) // in order to keep the internal representation of the // schema consistent with what is on disk. case OP_DropIndex: goto __142 // Opcode: DropTrigger P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the trigger named P4 in database P1. This is called after a trigger // is dropped from disk (using the Destroy opcode) in order to keep // the internal representation of the // schema consistent with what is on disk. case OP_DropTrigger: goto __143 // Opcode: IntegrityCk P1 P2 P3 P4 P5 // // Do an analysis of the currently open database. Store in // register P1 the text of an error message describing any problems. // If no problems are found, store a NULL in register P1. // // The register P3 contains one less than the maximum number of allowed errors. // At most reg(P3) errors will be reported. // In other words, the analysis stops as soon as reg(P1) errors are // seen. Reg(P1) is updated with the number of errors remaining. // // The root page numbers of all tables in the database are integers // stored in P4_INTARRAY argument. // // If P5 is not zero, the check is done on the auxiliary database // file, not the main database file. // // This opcode is used to implement the integrity_check pragma. case OP_IntegrityCk: goto __144 // Opcode: RowSetAdd P1 P2 * * * // Synopsis: rowset(P1)=r[P2] // // Insert the integer value held by register P2 into a RowSet object // held in register P1. // // An assertion fails if P2 is not an integer. case OP_RowSetAdd: goto __145 // Opcode: RowSetRead P1 P2 P3 * * // Synopsis: r[P3]=rowset(P1) // // Extract the smallest value from the RowSet object in P1 // and put that value into register P3. // Or, if RowSet object P1 is initially empty, leave P3 // unchanged and jump to instruction P2. case OP_RowSetRead: goto __146 // Opcode: RowSetTest P1 P2 P3 P4 // Synopsis: if r[P3] in rowset(P1) goto P2 // // Register P3 is assumed to hold a 64-bit integer value. If register P1 // contains a RowSet object and that RowSet object contains // the value held in P3, jump to register P2. Otherwise, insert the // integer in P3 into the RowSet and continue on to the // next opcode. // // The RowSet object is optimized for the case where sets of integers // are inserted in distinct phases, which each set contains no duplicates. // Each set is identified by a unique P4 value. The first set // must have P4==0, the final set must have P4==-1, and for all other sets // must have P4>0. // // This allows optimizations: (a) when P4==0 there is no need to test // the RowSet object for P3, as it is guaranteed not to contain it, // (b) when P4==-1 there is no need to insert the value, as it will // never be tested for, and (c) when a value that is part of set X is // inserted, there is no need to search to see if the same value was // previously inserted as part of set X (only if it was previously // inserted as part of some other set). case OP_RowSetTest: goto __147 // Opcode: Program P1 P2 P3 P4 P5 // // Execute the trigger program passed as P4 (type P4_SUBPROGRAM). // // P1 contains the address of the memory cell that contains the first memory // cell in an array of values used as arguments to the sub-program. P2 // contains the address to jump to if the sub-program throws an IGNORE // exception using the RAISE() function. Register P3 contains the address // of a memory cell in this (the parent) VM that is used to allocate the // memory required by the sub-vdbe at runtime. // // P4 is a pointer to the VM containing the trigger program. // // If P5 is non-zero, then recursive program invocation is enabled. case OP_Program: goto __148 // Opcode: Param P1 P2 * * * // // This opcode is only ever present in sub-programs called via the // OP_Program instruction. Copy a value currently stored in a memory // cell of the calling (parent) frame to cell P2 in the current frames // address space. This is used by trigger programs to access the new.* // and old.* values. // // The address of the cell in the parent frame is determined by adding // the value of the P1 argument to the value of the P1 argument to the // calling OP_Program instruction. case OP_Param: goto __149 // Opcode: FkCounter P1 P2 * * * // Synopsis: fkctr[P1]+=P2 // // Increment a "constraint counter" by P2 (P2 may be negative or positive). // If P1 is non-zero, the database constraint counter is incremented // (deferred foreign key constraints). Otherwise, if P1 is zero, the // statement counter is incremented (immediate foreign key constraints). case OP_FkCounter: goto __150 // Opcode: FkIfZero P1 P2 * * * // Synopsis: if fkctr[P1]==0 goto P2 // // This opcode tests if a foreign key constraint-counter is currently zero. // If so, jump to instruction P2. Otherwise, fall through to the next // instruction. // // If P1 is non-zero, then the jump is taken if the database constraint-counter // is zero (the one that counts deferred constraint violations). If P1 is // zero, the jump is taken if the statement constraint-counter is zero // (immediate foreign key constraint violations). case OP_FkIfZero: goto __151 // Opcode: MemMax P1 P2 * * * // Synopsis: r[P1]=max(r[P1],r[P2]) // // P1 is a register in the root frame of this VM (the root frame is // different from the current frame if this instruction is being executed // within a sub-program). Set the value of register P1 to the maximum of // its current value and the value in register P2. // // This instruction throws an error if the memory cell is not initially // an integer. case OP_MemMax: goto __152 // Opcode: IfPos P1 P2 P3 * * // Synopsis: if r[P1]>0 then r[P1]-=P3, goto P2 // // Register P1 must contain an integer. // If the value of register P1 is 1 or greater, subtract P3 from the // value in P1 and jump to P2. // // If the initial value of register P1 is less than 1, then the // value is unchanged and control passes through to the next instruction. case OP_IfPos: goto __153 // Opcode: OffsetLimit P1 P2 P3 * * // Synopsis: if r[P1]>0 then r[P2]=r[P1]+max(0,r[P3]) else r[P2]=(-1) // // This opcode performs a commonly used computation associated with // LIMIT and OFFSET process. r[P1] holds the limit counter. r[P3] // holds the offset counter. The opcode computes the combined value // of the LIMIT and OFFSET and stores that value in r[P2]. The r[P2] // value computed is the total number of rows that will need to be // visited in order to complete the query. // // If r[P3] is zero or negative, that means there is no OFFSET // and r[P2] is set to be the value of the LIMIT, r[P1]. // // if r[P1] is zero or negative, that means there is no LIMIT // and r[P2] is set to -1. // // Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. case OP_OffsetLimit: goto __154 // Opcode: IfNotZero P1 P2 * * * // Synopsis: if r[P1]!=0 then r[P1]--, goto P2 // // Register P1 must contain an integer. If the content of register P1 is // initially greater than zero, then decrement the value in register P1. // If it is non-zero (negative or positive) and then also jump to P2. // If register P1 is initially zero, leave it unchanged and fall through. case OP_IfNotZero: goto __155 // Opcode: DecrJumpZero P1 P2 * * * // Synopsis: if (--r[P1])==0 goto P2 // // Register P1 must hold an integer. Decrement the value in P1 // and jump to P2 if the new value is exactly zero. case OP_DecrJumpZero: goto __156 // Opcode: AggStep * P2 P3 P4 P5 // Synopsis: accum=r[P3] step(r[P2@P5]) // // Execute the xStep function for an aggregate. // The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // Opcode: AggInverse * P2 P3 P4 P5 // Synopsis: accum=r[P3] inverse(r[P2@P5]) // // Execute the xInverse function for an aggregate. // The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // Opcode: AggStep1 P1 P2 P3 P4 P5 // Synopsis: accum=r[P3] step(r[P2@P5]) // // Execute the xStep (if P1==0) or xInverse (if P1!=0) function for an // aggregate. The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // // This opcode is initially coded as OP_AggStep0. On first evaluation, // the FuncDef stored in P4 is converted into an sqlite3_context and // the opcode is changed. In this way, the initialization of the // sqlite3_context only happens once, instead of on each call to the // step function. case OP_AggInverse: goto __157 case OP_AggStep: goto __158 case OP_AggStep1: goto __159 // Opcode: AggFinal P1 P2 * P4 * // Synopsis: accum=r[P1] N=P2 // // P1 is the memory location that is the accumulator for an aggregate // or window function. Execute the finalizer function // for an aggregate and store the result in P1. // // P2 is the number of arguments that the step function takes and // P4 is a pointer to the FuncDef for this function. The P2 // argument is not used by this opcode. It is only there to disambiguate // functions that can take varying numbers of arguments. The // P4 argument is only needed for the case where // the step function was not previously called. // Opcode: AggValue * P2 P3 P4 * // Synopsis: r[P3]=value N=P2 // // Invoke the xValue() function and store the result in register P3. // // P2 is the number of arguments that the step function takes and // P4 is a pointer to the FuncDef for this function. The P2 // argument is not used by this opcode. It is only there to disambiguate // functions that can take varying numbers of arguments. The // P4 argument is only needed for the case where // the step function was not previously called. case OP_AggValue: goto __160 case OP_AggFinal: goto __161 // Opcode: Checkpoint P1 P2 P3 * * // // Checkpoint database P1. This is a no-op if P1 is not currently in // WAL mode. Parameter P2 is one of SQLITE_CHECKPOINT_PASSIVE, FULL, // RESTART, or TRUNCATE. Write 1 or 0 into mem[P3] if the checkpoint returns // SQLITE_BUSY or not, respectively. Write the number of pages in the // WAL after the checkpoint into mem[P3+1] and the number of pages // in the WAL that have been checkpointed after the checkpoint // completes into mem[P3+2]. However on an error, mem[P3+1] and // mem[P3+2] are initialized to -1. case OP_Checkpoint: goto __162 // Opcode: JournalMode P1 P2 P3 * * // // Change the journal mode of database P1 to P3. P3 must be one of the // PAGER_JOURNALMODE_XXX values. If changing between the various rollback // modes (delete, truncate, persist, off and memory), this is a simple // operation. No IO is required. // // If changing into or out of WAL mode the procedure is more complicated. // // Write a string containing the final journal-mode to register P2. case OP_JournalMode: goto __163 // Opcode: Vacuum P1 P2 * * * // // Vacuum the entire database P1. P1 is 0 for "main", and 2 or more // for an attached database. The "temp" database may not be vacuumed. // // If P2 is not zero, then it is a register holding a string which is // the file into which the result of vacuum should be written. When // P2 is zero, the vacuum overwrites the original database. case OP_Vacuum: goto __164 // Opcode: IncrVacuum P1 P2 * * * // // Perform a single step of the incremental vacuum procedure on // the P1 database. If the vacuum has finished, jump to instruction // P2. Otherwise, fall through to the next instruction. case OP_IncrVacuum: goto __165 // Opcode: Expire P1 P2 * * * // // Cause precompiled statements to expire. When an expired statement // is executed using sqlite3_step() it will either automatically // reprepare itself (if it was originally created using sqlite3_prepare_v2()) // or it will fail with SQLITE_SCHEMA. // // If P1 is 0, then all SQL statements become expired. If P1 is non-zero, // then only the currently executing statement is expired. // // If P2 is 0, then SQL statements are expired immediately. If P2 is 1, // then running SQL statements are allowed to continue to run to completion. // The P2==1 case occurs when a CREATE INDEX or similar schema change happens // that might help the statement run faster but which does not affect the // correctness of operation. case OP_Expire: goto __166 // Opcode: CursorLock P1 * * * * // // Lock the btree to which cursor P1 is pointing so that the btree cannot be // written by an other cursor. case OP_CursorLock: goto __167 // Opcode: CursorUnlock P1 * * * * // // Unlock the btree to which cursor P1 is pointing so that it can be // written by other cursors. case OP_CursorUnlock: goto __168 // Opcode: TableLock P1 P2 P3 P4 * // Synopsis: iDb=P1 root=P2 write=P3 // // Obtain a lock on a particular table. This instruction is only used when // the shared-cache feature is enabled. // // P1 is the index of the database in sqlite3.aDb[] of the database // on which the lock is acquired. A readlock is obtained if P3==0 or // a write lock if P3==1. // // P2 contains the root-page of the table to lock. // // P4 contains a pointer to the name of the table being locked. This is only // used to generate an error message if the lock cannot be obtained. case OP_TableLock: goto __169 // Opcode: VBegin * * * P4 * // // P4 may be a pointer to an sqlite3_vtab structure. If so, call the // xBegin method for that table. // // Also, whether or not P4 is set, check that this is not being called from // within a callback to a virtual table xSync() method. If it is, the error // code will be set to SQLITE_LOCKED. case OP_VBegin: goto __170 // Opcode: VCreate P1 P2 * * * // // P2 is a register that holds the name of a virtual table in database // P1. Call the xCreate method for that table. case OP_VCreate: goto __171 // Opcode: VDestroy P1 * * P4 * // // P4 is the name of a virtual table in database P1. Call the xDestroy method // of that table. case OP_VDestroy: goto __172 // Opcode: VOpen P1 * * P4 * // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // P1 is a cursor number. This opcode opens a cursor to the virtual // table and stores that cursor in P1. case OP_VOpen: goto __173 // Opcode: VInitIn P1 P2 P3 * * // Synopsis: r[P2]=ValueList(P1,P3) // // Set register P2 to be a pointer to a ValueList object for cursor P1 // with cache register P3 and output register P3+1. This ValueList object // can be used as the first argument to sqlite3_vtab_in_first() and // sqlite3_vtab_in_next() to extract all of the values stored in the P1 // cursor. Register P3 is used to hold the values returned by // sqlite3_vtab_in_first() and sqlite3_vtab_in_next(). case OP_VInitIn: goto __174 // Opcode: VFilter P1 P2 P3 P4 * // Synopsis: iplan=r[P3] zplan='P4' // // P1 is a cursor opened using VOpen. P2 is an address to jump to if // the filtered result set is empty. // // P4 is either NULL or a string that was generated by the xBestIndex // method of the module. The interpretation of the P4 string is left // to the module implementation. // // This opcode invokes the xFilter method on the virtual table specified // by P1. The integer query plan parameter to xFilter is stored in register // P3. Register P3+1 stores the argc parameter to be passed to the // xFilter method. Registers P3+2..P3+1+argc are the argc // additional parameters which are passed to // xFilter as argv. Register P3+2 becomes argv[0] when passed to xFilter. // // A jump is made to P2 if the result set after filtering would be empty. case OP_VFilter: goto __175 // Opcode: VColumn P1 P2 P3 * P5 // Synopsis: r[P3]=vcolumn(P2) // // Store in register P3 the value of the P2-th column of // the current row of the virtual-table of cursor P1. // // If the VColumn opcode is being used to fetch the value of // an unchanging column during an UPDATE operation, then the P5 // value is OPFLAG_NOCHNG. This will cause the sqlite3_vtab_nochange() // function to return true inside the xColumn method of the virtual // table implementation. The P5 column might also contain other // bits (OPFLAG_LENGTHARG or OPFLAG_TYPEOFARG) but those bits are // unused by OP_VColumn. case OP_VColumn: goto __176 // Opcode: VNext P1 P2 * * * // // Advance virtual table P1 to the next row in its result set and // jump to instruction P2. Or, if the virtual table has reached // the end of its result set, then fall through to the next instruction. case OP_VNext: goto __177 // Opcode: VRename P1 * * P4 * // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // This opcode invokes the corresponding xRename method. The value // in register P1 is passed as the zName argument to the xRename method. case OP_VRename: goto __178 // Opcode: VUpdate P1 P2 P3 P4 P5 // Synopsis: data=r[P3@P2] // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // This opcode invokes the corresponding xUpdate method. P2 values // are contiguous memory cells starting at P3 to pass to the xUpdate // invocation. The value in register (P3+P2-1) corresponds to the // p2th element of the argv array passed to xUpdate. // // The xUpdate method will do a DELETE or an INSERT or both. // The argv[0] element (which corresponds to memory cell P3) // is the rowid of a row to delete. If argv[0] is NULL then no // deletion occurs. The argv[1] element is the rowid of the new // row. This can be NULL to have the virtual table select the new // rowid for itself. The subsequent elements in the array are // the values of columns in the new row. // // If P2==1 then no insert is performed. argv[0] is the rowid of // a row to delete. // // P1 is a boolean flag. If it is set to true and the xUpdate call // is successful, then the value returned by sqlite3_last_insert_rowid() // is set to the value of the rowid for the row just inserted. // // P5 is the error actions (OE_Replace, OE_Fail, OE_Ignore, etc) to // apply in the case of a constraint failure on an insert or update. case OP_VUpdate: goto __179 // Opcode: Pagecount P1 P2 * * * // // Write the current number of pages in database P1 to memory cell P2. case OP_Pagecount: goto __180 // Opcode: MaxPgcnt P1 P2 P3 * * // // Try to set the maximum page count for database P1 to the value in P3. // Do not let the maximum page count fall below the current page count and // do not change the maximum page count value if P3==0. // // Store the maximum page count after the change in register P2. case OP_MaxPgcnt: goto __181 // Opcode: Function P1 P2 P3 P4 * // Synopsis: r[P3]=func(r[P2@NP]) // // Invoke a user function (P4 is a pointer to an sqlite3_context object that // contains a pointer to the function to be run) with arguments taken // from register P2 and successors. The number of arguments is in // the sqlite3_context object that P4 points to. // The result of the function is stored // in register P3. Register P3 must not be one of the function inputs. // // P1 is a 32-bit bitmask indicating whether or not each argument to the // function was determined to be constant at compile time. If the first // argument was constant then bit 0 of P1 is set. This is used to determine // whether meta data associated with a user function argument using the // sqlite3_set_auxdata() API may be safely retained until the next // invocation of this opcode. // // See also: AggStep, AggFinal, PureFunc // Opcode: PureFunc P1 P2 P3 P4 * // Synopsis: r[P3]=func(r[P2@NP]) // // Invoke a user function (P4 is a pointer to an sqlite3_context object that // contains a pointer to the function to be run) with arguments taken // from register P2 and successors. The number of arguments is in // the sqlite3_context object that P4 points to. // The result of the function is stored // in register P3. Register P3 must not be one of the function inputs. // // P1 is a 32-bit bitmask indicating whether or not each argument to the // function was determined to be constant at compile time. If the first // argument was constant then bit 0 of P1 is set. This is used to determine // whether meta data associated with a user function argument using the // sqlite3_set_auxdata() API may be safely retained until the next // invocation of this opcode. // // This opcode works exactly like OP_Function. The only difference is in // its name. This opcode is used in places where the function must be // purely non-deterministic. Some built-in date/time functions can be // either determinitic of non-deterministic, depending on their arguments. // When those function are used in a non-deterministic way, they will check // to see if they were called using OP_PureFunc instead of OP_Function, and // if they were, they throw an error. // // See also: AggStep, AggFinal, Function case OP_PureFunc: goto __182 // group case OP_Function: goto __183 // Opcode: FilterAdd P1 * P3 P4 * // Synopsis: filter(P1) += key(P3@P4) // // Compute a hash on the P4 registers starting with r[P3] and // add that hash to the bloom filter contained in r[P1]. case OP_FilterAdd: goto __184 // Opcode: Filter P1 P2 P3 P4 * // Synopsis: if key(P3@P4) not in filter(P1) goto P2 // // Compute a hash on the key contained in the P4 registers starting // with r[P3]. Check to see if that hash is found in the // bloom filter hosted by register P1. If it is not present then // maybe jump to P2. Otherwise fall through. // // False negatives are harmless. It is always safe to fall through, // even if the value is in the bloom filter. A false negative causes // more CPU cycles to be used, but it should still yield the correct // answer. However, an incorrect answer may well arise from a // false positive - if the jump is taken when it should fall through. case OP_Filter: goto __185 // Opcode: Trace P1 P2 * P4 * // // Write P4 on the statement trace output if statement tracing is // enabled. // // Operand P1 must be 0x7fffffff and P2 must positive. // Opcode: Init P1 P2 P3 P4 * // Synopsis: Start at P2 // // Programs contain a single instance of this opcode as the very first // opcode. // // If tracing is enabled (by the sqlite3_trace()) interface, then // the UTF-8 string contained in P4 is emitted on the trace callback. // Or if P4 is blank, use the string returned by sqlite3_sql(). // // If P2 is not zero, jump to instruction P2. // // Increment the value of P1 so that OP_Once opcodes will jump the // first time they are evaluated for this run. // // If P3 is not zero, then it is an address to jump to if an SQLITE_CORRUPT // error is encountered. case OP_Trace: goto __186 case OP_Init: goto __187 // Opcode: Noop * * * * * // // Do nothing. This instruction is often useful as a jump // destination. // The magic Explain opcode are only inserted when explain==2 (which // is to say when the EXPLAIN QUERY PLAN syntax is used.) // This opcode records information from the optimizer. It is the // the same as a no-op. This opcodesnever appears in a real VM program. default: goto __188 } goto __8 // **************************************************************************** // // What follows is a massive switch statement where each case implements a // separate instruction in the virtual machine. If we follow the usual // indentation conventions, each case should be indented by 6 spaces. But // that is a lot of wasted space on the left margin. So the code within // the switch statement will break with convention and be flush-left. Another // big comment (similar to this one) will mark the point in the code where // we transition back to normal indentation. // // The formatting of each case is important. The makefile for SQLite // generates two C files "opcodes.h" and "opcodes.c" by scanning this // file looking for lines that begin with "case OP_". The opcodes.h files // will be filled with #defines that give unique integer values to each // opcode and the opcodes.c file is filled with an array of strings where // each string is the symbolic name for the corresponding opcode. If the // case statement is followed by a comment of the form "/# same as ... #/" // that comment is used to determine the particular value of the opcode. // // Other keywords in the comment that follows each case are used to // construct the OPFLG_INITIALIZER value that initializes opcodeProperty[]. // Keywords include: in1, in2, in3, out2, out3. See // the mkopcodeh.awk script for additional information. // // Documentation about VDBE opcodes is generated by scanning this file // for lines of that contain "Opcode:". That line and all subsequent // comment lines are used in the generation of the opcode.html documentation // file. // // SUMMARY: // // Formatting is important to scripts that scan this file. // Do not deviate from the formatting style currently in use. // // // Opcode: Goto * P2 * * * // // An unconditional jump to address P2. // The next instruction executed will be // the one at index P2 from the beginning of // the program. // // The P1 parameter is not actually used by this opcode. However, it // is sometimes set to 1 instead of 0 as a hint to the command-line shell // that this Goto is the bottom of a loop and that the lines from P2 down // to the current line should be indented for EXPLAIN output. __9: // jump jump_to_p2_and_check_for_interrupt: pOp = aOp + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2-1)*24 // Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, // OP_VNext, or OP_SorterNext) all jump here upon // completion. Check to see if sqlite3_interrupt() has been called // or if the progress callback needs to be invoked. // // This code uses unstructured "goto" statements and does not look clean. // But that is not due to sloppy coding habits. The code is written this // way for performance, to avoid having to run the interrupt and progress // checks on every opcode. This helps sqlite3_step() to run about 1.5% // faster according to "valgrind --tool=cachegrind" check_for_interrupt: if !(*(*int32)(unsafe.Pointer(db + 432)) != 0) { goto __189 } goto abort_due_to_interrupt __189: ; // Call the progress callback if it is configured and the required number // of VDBE ops have been executed (either since this invocation of // sqlite3VdbeExec() or since last time the progress callback was called). // If the progress callback returns non-zero, exit the virtual machine with // a return code SQLITE_ABORT. __190: if !(nVmStep >= nProgressLimit && (*Sqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0)) { goto __191 } nProgressLimit = nProgressLimit + U64((*Sqlite3)(unsafe.Pointer(db)).FnProgressOps) if !((*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxProgress})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0) { goto __192 } nProgressLimit = uint64(0xffffffff) | U64(uint64(0xffffffff))<<32 rc = SQLITE_INTERRUPT goto abort_due_to_error __192: ; goto __190 __191: ; goto __8 // Opcode: Gosub P1 P2 * * * // // Write the current address onto register P1 // and then jump to address P2. __10: // jump ; pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 (*Mem)(unsafe.Pointer(pIn1)).Fflags = U16(MEM_Int) *(*I64)(unsafe.Pointer(pIn1)) = I64(int32((int64(pOp) - int64(aOp)) / 24)) // Most jump operations do a goto to this spot in order to update // the pOp pointer. jump_to_p2: ; // There are never any jumps to instruction 0 // Jumps must be in range pOp = aOp + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2-1)*24 goto __8 // Opcode: Return P1 * * * * // // Jump to the next instruction after the address in register P1. After // the jump, register P1 becomes undefined. __11: // in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOp = aOp + uintptr(*(*I64)(unsafe.Pointer(pIn1)))*24 (*Mem)(unsafe.Pointer(pIn1)).Fflags = U16(MEM_Undefined) goto __8 // Opcode: InitCoroutine P1 P2 P3 * * // // Set up register P1 so that it will Yield to the coroutine // located at address P3. // // If P2!=0 then the coroutine implementation immediately follows // this opcode. So jump over the coroutine implementation to // address P2. // // See also: EndCoroutine __12: // jump ; pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 *(*I64)(unsafe.Pointer(pOut)) = I64((*Op)(unsafe.Pointer(pOp)).Fp3 - 1) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Int) if !((*Op)(unsafe.Pointer(pOp)).Fp2 != 0) { goto __193 } goto jump_to_p2 __193: ; goto __8 // Opcode: EndCoroutine P1 * * * * // // The instruction at the address in register P1 is a Yield. // Jump to the P2 parameter of that Yield. // After the jump, register P1 becomes undefined. // // See also: InitCoroutine __13: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pCaller = aOp + uintptr(*(*I64)(unsafe.Pointer(pIn1)))*24 pOp = aOp + uintptr((*VdbeOp)(unsafe.Pointer(pCaller)).Fp2-1)*24 (*Mem)(unsafe.Pointer(pIn1)).Fflags = U16(MEM_Undefined) goto __8 // Opcode: Yield P1 P2 * * * // // Swap the program counter with the value in register P1. This // has the effect of yielding to a coroutine. // // If the coroutine that is launched by this instruction ends with // Yield or Return then continue to the next instruction. But if // the coroutine launched by this instruction ends with // EndCoroutine, then jump to P2 rather than continuing with the // next instruction. // // See also: InitCoroutine __14: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 (*Mem)(unsafe.Pointer(pIn1)).Fflags = U16(MEM_Int) pcDest = int32(*(*I64)(unsafe.Pointer(pIn1))) *(*I64)(unsafe.Pointer(pIn1)) = I64(int32((int64(pOp) - int64(aOp)) / 24)) pOp = aOp + uintptr(pcDest)*24 goto __8 // Opcode: HaltIfNull P1 P2 P3 P4 P5 // Synopsis: if r[P3]=null halt // // Check the value in register P3. If it is NULL then Halt using // parameter P1, P2, and P4 as if this were a Halt instruction. If the // value in register P3 is not NULL, then this routine is a no-op. // The P5 parameter should be 1. __15: // in3 pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !(int32((*Mem)(unsafe.Pointer(pIn3)).Fflags)&MEM_Null == 0) { goto __194 } goto __8 __194: ; // Fall through into OP_Halt /* no break */ // Opcode: Halt P1 P2 * P4 P5 // // Exit immediately. All open cursors, etc are closed // automatically. // // P1 is the result code returned by sqlite3_exec(), sqlite3_reset(), // or sqlite3_finalize(). For a normal halt, this should be SQLITE_OK (0). // For errors, it can be some other value. If P1!=0 then P2 will determine // whether or not to rollback the current transaction. Do not rollback // if P2==OE_Fail. Do the rollback if P2==OE_Rollback. If P2==OE_Abort, // then back out all changes that have occurred during this execution of the // VDBE, but do not rollback the transaction. // // If P4 is not null then it is an error message string. // // P5 is a value between 0 and 4, inclusive, that modifies the P4 string. // // 0: (no change) // 1: NOT NULL contraint failed: P4 // 2: UNIQUE constraint failed: P4 // 3: CHECK constraint failed: P4 // 4: FOREIGN KEY constraint failed: P4 // // If P5 is not zero and P4 is NULL, then everything after the ":" is // omitted. // // There is an implied "Halt 0 0 0" instruction inserted at the very end of // every program. So a jump past the last instruction of the program // is the same as executing Halt. __16: pcx = int32((int64(pOp) - int64(aOp)) / 24) if !((*Op)(unsafe.Pointer(pOp)).Fp1 == SQLITE_OK && (*Vdbe)(unsafe.Pointer(p)).FpFrame != 0) { goto __195 } // Halt the sub-program. Return control to the parent frame. pFrame = (*Vdbe)(unsafe.Pointer(p)).FpFrame (*Vdbe)(unsafe.Pointer(p)).FpFrame = (*VdbeFrame)(unsafe.Pointer(pFrame)).FpParent (*Vdbe)(unsafe.Pointer(p)).FnFrame-- Xsqlite3VdbeSetChanges(tls, db, (*Vdbe)(unsafe.Pointer(p)).FnChange) pcx = Xsqlite3VdbeFrameRestore(tls, pFrame) if !((*Op)(unsafe.Pointer(pOp)).Fp2 == OE_Ignore) { goto __196 } // Instruction pcx is the OP_Program that invoked the sub-program // currently being halted. If the p2 instruction of this OP_Halt // instruction is set to OE_Ignore, then the sub-program is throwing // an IGNORE exception. In this case jump to the address specified // as the p2 of the calling OP_Program. pcx = (*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp+uintptr(pcx)*24)).Fp2 - 1 __196: ; aOp = (*Vdbe)(unsafe.Pointer(p)).FaOp aMem = (*Vdbe)(unsafe.Pointer(p)).FaMem pOp = aOp + uintptr(pcx)*24 goto __8 __195: ; (*Vdbe)(unsafe.Pointer(p)).Frc = (*Op)(unsafe.Pointer(pOp)).Fp1 (*Vdbe)(unsafe.Pointer(p)).FerrorAction = U8((*Op)(unsafe.Pointer(pOp)).Fp2) (*Vdbe)(unsafe.Pointer(p)).Fpc = pcx if !((*Vdbe)(unsafe.Pointer(p)).Frc != 0) { goto __197 } if !((*Op)(unsafe.Pointer(pOp)).Fp5 != 0) { goto __198 } Xsqlite3VdbeError(tls, p, ts+5795, libc.VaList(bp, azType[int32((*Op)(unsafe.Pointer(pOp)).Fp5)-1])) if !(*(*uintptr)(unsafe.Pointer(pOp + 16)) != 0) { goto __200 } (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3MPrintf(tls, db, ts+5816, libc.VaList(bp+8, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) __200: ; goto __199 __198: Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(pOp + 16)))) __199: ; Xsqlite3_log(tls, (*Op)(unsafe.Pointer(pOp)).Fp1, ts+5823, libc.VaList(bp+32, pcx, (*Vdbe)(unsafe.Pointer(p)).FzSql, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg)) __197: ; rc = Xsqlite3VdbeHalt(tls, p) if !(rc == SQLITE_BUSY) { goto __201 } (*Vdbe)(unsafe.Pointer(p)).Frc = SQLITE_BUSY goto __202 __201: ; if (*Vdbe)(unsafe.Pointer(p)).Frc != 0 { rc = SQLITE_ERROR } else { rc = SQLITE_DONE } __202: ; goto vdbe_return // Opcode: Integer P1 P2 * * * // Synopsis: r[P2]=P1 // // The 32-bit integer value P1 is written into register P2. __17: // out2 pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = I64((*Op)(unsafe.Pointer(pOp)).Fp1) goto __8 // Opcode: Int64 * P2 * P4 * // Synopsis: r[P2]=P4 // // P4 is a pointer to a 64-bit integer value. // Write that value into register P2. __18: // out2 pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto __8 // Opcode: Real * P2 * P4 * // Synopsis: r[P2]=P4 // // P4 is a pointer to a 64-bit floating point value. // Write that value into register P2. __19: // same as TK_FLOAT, out2 pOut = out2Prerelease(tls, p, pOp) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Real) *(*float64)(unsafe.Pointer(pOut)) = *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto __8 // Opcode: String8 * P2 * P4 * // Synopsis: r[P2]='P4' // // P4 points to a nul terminated UTF-8 string. This opcode is transformed // into a String opcode before it is executed for the first time. During // this transformation, the length of string P4 is computed and stored // as the P1 parameter. __20: // same as TK_STRING, out2 ; pOut = out2Prerelease(tls, p, pOp) (*Op)(unsafe.Pointer(pOp)).Fp1 = Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) if !(int32(encoding) != SQLITE_UTF8) { goto __203 } rc = Xsqlite3VdbeMemSetStr(tls, pOut, *(*uintptr)(unsafe.Pointer(pOp + 16)), int64(-1), uint8(SQLITE_UTF8), uintptr(0)) if !(rc != 0) { goto __204 } goto too_big __204: ; if !(SQLITE_OK != Xsqlite3VdbeChangeEncoding(tls, pOut, int32(encoding))) { goto __205 } goto no_mem __205: ; (*Mem)(unsafe.Pointer(pOut)).FszMalloc = 0 *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Static) if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -7) { goto __206 } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pOp + 16))) __206: ; (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-7) *(*uintptr)(unsafe.Pointer(pOp + 16)) = (*Mem)(unsafe.Pointer(pOut)).Fz (*Op)(unsafe.Pointer(pOp)).Fp1 = (*Mem)(unsafe.Pointer(pOut)).Fn __203: ; if !((*Op)(unsafe.Pointer(pOp)).Fp1 > *(*int32)(unsafe.Pointer(db + 136))) { goto __207 } goto too_big __207: ; (*Op)(unsafe.Pointer(pOp)).Fopcode = U8(OP_String) // Fall through to the next case, OP_String /* no break */ // Opcode: String P1 P2 P3 P4 P5 // Synopsis: r[P2]='P4' (len=P1) // // The string value P4 of length P1 (bytes) is stored in register P2. // // If P3 is not zero and the content of register P3 is equal to P5, then // the datatype of the register P2 is converted to BLOB. The content is // the same sequence of bytes, it is merely interpreted as a BLOB instead // of a string, as if it had been CAST. In other words: // // if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) __21: // out2 ; pOut = out2Prerelease(tls, p, pOp) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Str | MEM_Static | MEM_Term) (*Mem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) (*Mem)(unsafe.Pointer(pOut)).Fn = (*Op)(unsafe.Pointer(pOp)).Fp1 (*Mem)(unsafe.Pointer(pOut)).Fenc = encoding goto __8 // Opcode: Null P1 P2 P3 * * // Synopsis: r[P2..P3]=NULL // // Write a NULL into registers P2. If P3 greater than P2, then also write // NULL into register P3 and every register in between P2 and P3. If P3 // is less than P2 (typically P3 is zero) then only register P2 is // set to NULL. // // If the P1 value is non-zero, then also set the MEM_Cleared flag so that // NULL values will not compare equal even if SQLITE_NULLEQ is set on // OP_Ne or OP_Eq. __22: pOut = out2Prerelease(tls, p, pOp) cnt = (*Op)(unsafe.Pointer(pOp)).Fp3 - (*Op)(unsafe.Pointer(pOp)).Fp2 (*Mem)(unsafe.Pointer(pOut)).Fflags = libc.AssignUint16(&nullFlag, func() uint16 { if (*Op)(unsafe.Pointer(pOp)).Fp1 != 0 { return uint16(MEM_Null | MEM_Cleared) } return uint16(MEM_Null) }()) (*Mem)(unsafe.Pointer(pOut)).Fn = 0 __208: if !(cnt > 0) { goto __209 } pOut += 56 Xsqlite3VdbeMemSetNull(tls, pOut) (*Mem)(unsafe.Pointer(pOut)).Fflags = nullFlag (*Mem)(unsafe.Pointer(pOut)).Fn = 0 cnt-- goto __208 __209: ; goto __8 // Opcode: SoftNull P1 * * * * // Synopsis: r[P1]=NULL // // Set register P1 to have the value NULL as seen by the OP_MakeRecord // instruction, but do not free any string or blob memory associated with // the register, so that if the value was a string or blob that was // previously copied using OP_SCopy, the copies will continue to be valid. __23: ; pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_Undefined|MEM_AffMask) | MEM_Null) goto __8 // Opcode: Blob P1 P2 * P4 * // Synopsis: r[P2]=P4 (len=P1) // // P4 points to a blob of data P1 bytes long. Store this // blob in register P2. If P4 is a NULL pointer, then construct // a zero-filled blob that is P1 bytes long in P2. __24: // out2 ; pOut = out2Prerelease(tls, p, pOp) if !(*(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0)) { goto __210 } Xsqlite3VdbeMemSetZeroBlob(tls, pOut, (*Op)(unsafe.Pointer(pOp)).Fp1) if !(Xsqlite3VdbeMemExpandBlob(tls, pOut) != 0) { goto __212 } goto no_mem __212: ; goto __211 __210: Xsqlite3VdbeMemSetStr(tls, pOut, *(*uintptr)(unsafe.Pointer(pOp + 16)), int64((*Op)(unsafe.Pointer(pOp)).Fp1), uint8(0), uintptr(0)) __211: ; (*Mem)(unsafe.Pointer(pOut)).Fenc = encoding goto __8 // Opcode: Variable P1 P2 * P4 * // Synopsis: r[P2]=parameter(P1,P4) // // Transfer the values of bound parameter P1 into register P2 // // If the parameter is named, then its name appears in P4. // The P4 value is used by sqlite3_bind_parameter_name(). __25: // Value being transferred ; pVar = (*Vdbe)(unsafe.Pointer(p)).FaVar + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1-1)*56 if !(Xsqlite3VdbeMemTooBig(tls, pVar) != 0) { goto __213 } goto too_big __213: ; pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 if !(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&(MEM_Agg|MEM_Dyn) != 0) { goto __214 } Xsqlite3VdbeMemSetNull(tls, pOut) __214: ; libc.X__builtin___memcpy_chk(tls, pOut, pVar, uint64(uintptr(0)+24), libc.X__builtin_object_size(tls, pOut, 0)) *(*U16)(unsafe.Pointer(pOut + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Dyn | MEM_Ephem)) *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Static | MEM_FromBind) goto __8 // Opcode: Move P1 P2 P3 * * // Synopsis: r[P2@P3]=r[P1@P3] // // Move the P3 values in register P1..P1+P3-1 over into // registers P2..P2+P3-1. Registers P1..P1+P3-1 are // left holding a NULL. It is an error for register ranges // P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error // for P3 to be less than 1. __26: // Register to copy to n = (*Op)(unsafe.Pointer(pOp)).Fp3 p1 = (*Op)(unsafe.Pointer(pOp)).Fp1 p2 = (*Op)(unsafe.Pointer(pOp)).Fp2 pIn1 = aMem + uintptr(p1)*56 pOut = aMem + uintptr(p2)*56 __215: ; Xsqlite3VdbeMemMove(tls, pOut, pIn1) if !(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&MEM_Ephem != 0 && Xsqlite3VdbeMemMakeWriteable(tls, pOut) != 0) { goto __218 } goto no_mem __218: ; pIn1 += 56 pOut += 56 goto __216 __216: if libc.PreDecInt32(&n, 1) != 0 { goto __215 } goto __217 __217: ; goto __8 // Opcode: Copy P1 P2 P3 * * // Synopsis: r[P2@P3+1]=r[P1@P3+1] // // Make a copy of registers P1..P1+P3 into registers P2..P2+P3. // // This instruction makes a deep copy of the value. A duplicate // is made of any string or blob constant. See also OP_SCopy. __27: n1 = (*Op)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 __219: if !(1 != 0) { goto __220 } Xsqlite3VdbeMemShallowCopy(tls, pOut, pIn1, MEM_Ephem) if !(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&MEM_Ephem != 0 && Xsqlite3VdbeMemMakeWriteable(tls, pOut) != 0) { goto __221 } goto no_mem __221: ; if !(libc.PostDecInt32(&n1, 1) == 0) { goto __222 } goto __220 __222: ; pOut += 56 pIn1 += 56 goto __219 __220: ; goto __8 // Opcode: SCopy P1 P2 * * * // Synopsis: r[P2]=r[P1] // // Make a shallow copy of register P1 into register P2. // // This instruction makes a shallow copy of the value. If the value // is a string or blob, then the copy is only a pointer to the // original and hence if the original changes so will the copy. // Worse, if the original is deallocated, the copy becomes invalid. // Thus the program must guarantee that the original will not change // during the lifetime of the copy. Use OP_Copy to make a complete // copy. __28: // out2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 Xsqlite3VdbeMemShallowCopy(tls, pOut, pIn1, MEM_Ephem) goto __8 // Opcode: IntCopy P1 P2 * * * // Synopsis: r[P2]=r[P1] // // Transfer the integer value held in register P1 into register P2. // // This is an optimized version of SCopy that works only for integer // values. __29: // out2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 Xsqlite3VdbeMemSetInt64(tls, pOut, *(*I64)(unsafe.Pointer(pIn1))) goto __8 // Opcode: FkCheck * * * * * // // Halt with an SQLITE_CONSTRAINT error if there are any unresolved // foreign key constraint violations. If there are no foreign key // constraint violations, this is a no-op. // // FK constraint violations are also checked when the prepared statement // exits. This opcode is used to raise foreign key constraint errors prior // to returning results such as a row change count or the result of a // RETURNING clause. __30: if !(libc.AssignInt32(&rc, Xsqlite3VdbeCheckFk(tls, p, 0)) != SQLITE_OK) { goto __223 } goto abort_due_to_error __223: ; goto __8 // Opcode: ResultRow P1 P2 * * * // Synopsis: output=r[P1@P2] // // The registers P1 through P1+P2-1 contain a single row of // results. This opcode causes the sqlite3_step() call to terminate // with an SQLITE_ROW return code and it sets up the sqlite3_stmt // structure to provide access to the r(P1)..r(P1+P2-1) values as // the result row. __31: ; // Invalidate all ephemeral cursor row caches (*Vdbe)(unsafe.Pointer(p)).FcacheCtr = (*Vdbe)(unsafe.Pointer(p)).FcacheCtr + U32(2) | U32(1) // Make sure the results of the current row are \000 terminated // and have an assigned type. The results are de-ephemeralized as // a side effect. pMem = libc.AssignPtrUintptr(p+168, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56) i = 0 __224: if !(i < (*Op)(unsafe.Pointer(pOp)).Fp2) { goto __226 } if !(int32((*Mem)(unsafe.Pointer(pMem+uintptr(i)*56)).Fflags)&MEM_Ephem != 0 && Xsqlite3VdbeMemMakeWriteable(tls, pMem+uintptr(i)*56) != 0) { goto __227 } goto no_mem __227: ; Xsqlite3VdbeMemNulTerminate(tls, pMem+uintptr(i)*56) goto __225 __225: i++ goto __224 goto __226 __226: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __228 } goto no_mem __228: ; if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&SQLITE_TRACE_ROW != 0) { goto __229 } (*struct { f func(*libc.TLS, U32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, uint32(SQLITE_TRACE_ROW), (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, p, uintptr(0)) __229: ; // Return SQLITE_ROW (*Vdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp)-int64(aOp))/24) + 1 rc = SQLITE_ROW goto vdbe_return // Opcode: Concat P1 P2 P3 * * // Synopsis: r[P3]=r[P2]+r[P1] // // Add the text in register P1 onto the end of the text in // register P2 and store the result in register P3. // If either the P1 or P2 text are NULL then store NULL in P3. // // P3 = P2 || P1 // // It is illegal for P1 and P3 to be the same register. Sometimes, // if P3 is the same register as P2, the implementation is able // to avoid a memcpy(). __32: // Initial flags for P2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 flags1 = (*Mem)(unsafe.Pointer(pIn1)).Fflags if !((int32(flags1)|int32((*Mem)(unsafe.Pointer(pIn2)).Fflags))&MEM_Null != 0) { goto __230 } Xsqlite3VdbeMemSetNull(tls, pOut) goto __8 __230: ; if !(int32(flags1)&(MEM_Str|MEM_Blob) == 0) { goto __231 } if !(Xsqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(0)) != 0) { goto __233 } goto no_mem __233: ; flags1 = U16(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags) & libc.CplInt32(MEM_Str)) goto __232 __231: if !(int32(flags1)&MEM_Zero != 0) { goto __234 } if !(Xsqlite3VdbeMemExpandBlob(tls, pIn1) != 0) { goto __235 } goto no_mem __235: ; flags1 = U16(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags) & libc.CplInt32(MEM_Str)) __234: ; __232: ; flags2 = (*Mem)(unsafe.Pointer(pIn2)).Fflags if !(int32(flags2)&(MEM_Str|MEM_Blob) == 0) { goto __236 } if !(Xsqlite3VdbeMemStringify(tls, pIn2, encoding, uint8(0)) != 0) { goto __238 } goto no_mem __238: ; flags2 = U16(int32((*Mem)(unsafe.Pointer(pIn2)).Fflags) & libc.CplInt32(MEM_Str)) goto __237 __236: if !(int32(flags2)&MEM_Zero != 0) { goto __239 } if !(Xsqlite3VdbeMemExpandBlob(tls, pIn2) != 0) { goto __240 } goto no_mem __240: ; flags2 = U16(int32((*Mem)(unsafe.Pointer(pIn2)).Fflags) & libc.CplInt32(MEM_Str)) __239: ; __237: ; nByte = I64((*Mem)(unsafe.Pointer(pIn1)).Fn + (*Mem)(unsafe.Pointer(pIn2)).Fn) if !(nByte > I64(*(*int32)(unsafe.Pointer(db + 136)))) { goto __241 } goto too_big __241: ; if !(Xsqlite3VdbeMemGrow(tls, pOut, int32(nByte)+3, libc.Bool32(pOut == pIn2)) != 0) { goto __242 } goto no_mem __242: ; (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Str) if !(pOut != pIn2) { goto __243 } libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pOut)).Fz, (*Mem)(unsafe.Pointer(pIn2)).Fz, uint64((*Mem)(unsafe.Pointer(pIn2)).Fn), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pOut)).Fz, 0)) (*Mem)(unsafe.Pointer(pIn2)).Fflags = flags2 __243: ; libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pOut)).Fz+uintptr((*Mem)(unsafe.Pointer(pIn2)).Fn), (*Mem)(unsafe.Pointer(pIn1)).Fz, uint64((*Mem)(unsafe.Pointer(pIn1)).Fn), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pOut)).Fz+uintptr((*Mem)(unsafe.Pointer(pIn2)).Fn), 0)) (*Mem)(unsafe.Pointer(pIn1)).Fflags = flags1 *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pOut)).Fz + uintptr(nByte))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pOut)).Fz + uintptr(nByte+int64(1)))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pOut)).Fz + uintptr(nByte+int64(2)))) = int8(0) *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Term) (*Mem)(unsafe.Pointer(pOut)).Fn = int32(nByte) (*Mem)(unsafe.Pointer(pOut)).Fenc = encoding goto __8 // Opcode: Add P1 P2 P3 * * // Synopsis: r[P3]=r[P1]+r[P2] // // Add the value in register P1 to the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Multiply P1 P2 P3 * * // Synopsis: r[P3]=r[P1]*r[P2] // // // Multiply the value in register P1 by the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Subtract P1 P2 P3 * * // Synopsis: r[P3]=r[P2]-r[P1] // // Subtract the value in register P1 from the value in register P2 // and store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: Divide P1 P2 P3 * * // Synopsis: r[P3]=r[P2]/r[P1] // // Divide the value in register P1 by the value in register P2 // and store the result in register P3 (P3=P2/P1). If the value in // register P1 is zero, then the result is NULL. If either input is // NULL, the result is NULL. // Opcode: Remainder P1 P2 P3 * * // Synopsis: r[P3]=r[P2]%r[P1] // // Compute the remainder after integer register P2 is divided by // register P1 and store the result in register P3. // If the value in register P1 is zero the result is NULL. // If either operand is NULL, the result is NULL. __33: // same as TK_PLUS, in1, in2, out3 __34: // same as TK_MINUS, in1, in2, out3 __35: // same as TK_STAR, in1, in2, out3 __36: // same as TK_SLASH, in1, in2, out3 __37: // Real value of right operand pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 type1 = numericType(tls, pIn1) pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 type2 = numericType(tls, pIn2) pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 flags = U16(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags) | int32((*Mem)(unsafe.Pointer(pIn2)).Fflags)) if !(int32(type1)&int32(type2)&MEM_Int != 0) { goto __244 } iA = *(*I64)(unsafe.Pointer(pIn1)) *(*I64)(unsafe.Pointer(bp + 208 /* iB */)) = *(*I64)(unsafe.Pointer(pIn2)) switch int32((*Op)(unsafe.Pointer(pOp)).Fopcode) { case OP_Add: goto __247 case OP_Subtract: goto __248 case OP_Multiply: goto __249 case OP_Divide: goto __250 default: goto __251 } goto __246 __247: if !(Xsqlite3AddInt64(tls, bp+208, iA) != 0) { goto __252 } goto fp_math __252: ; goto __246 __248: if !(Xsqlite3SubInt64(tls, bp+208, iA) != 0) { goto __253 } goto fp_math __253: ; goto __246 __249: if !(Xsqlite3MulInt64(tls, bp+208, iA) != 0) { goto __254 } goto fp_math __254: ; goto __246 __250: if !(iA == int64(0)) { goto __255 } goto arithmetic_result_is_null __255: ; if !(iA == int64(-1) && *(*I64)(unsafe.Pointer(bp + 208)) == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) { goto __256 } goto fp_math __256: ; *(*I64)(unsafe.Pointer(bp + 208 /* iB */)) /= iA goto __246 __251: if !(iA == int64(0)) { goto __257 } goto arithmetic_result_is_null __257: ; if !(iA == int64(-1)) { goto __258 } iA = int64(1) __258: ; *(*I64)(unsafe.Pointer(bp + 208 /* iB */)) %= iA goto __246 __246: ; *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 208 /* iB */)) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) goto __245 __244: if !(int32(flags)&MEM_Null != 0) { goto __259 } goto arithmetic_result_is_null goto __260 __259: fp_math: rA = Xsqlite3VdbeRealValue(tls, pIn1) rB = Xsqlite3VdbeRealValue(tls, pIn2) switch int32((*Op)(unsafe.Pointer(pOp)).Fopcode) { case OP_Add: goto __262 case OP_Subtract: goto __263 case OP_Multiply: goto __264 case OP_Divide: goto __265 default: goto __266 } goto __261 __262: rB = rB + rA goto __261 __263: rB = rB - rA goto __261 __264: rB = rB * rA goto __261 __265: // (double)0 In case of SQLITE_OMIT_FLOATING_POINT... if !(rA == float64(0)) { goto __267 } goto arithmetic_result_is_null __267: ; rB = rB / rA goto __261 __266: iA = Xsqlite3VdbeIntValue(tls, pIn1) *(*I64)(unsafe.Pointer(bp + 208 /* iB */)) = Xsqlite3VdbeIntValue(tls, pIn2) if !(iA == int64(0)) { goto __268 } goto arithmetic_result_is_null __268: ; if !(iA == int64(-1)) { goto __269 } iA = int64(1) __269: ; rB = float64(*(*I64)(unsafe.Pointer(bp + 208)) % iA) goto __261 __261: ; if !(Xsqlite3IsNaN(tls, rB) != 0) { goto __270 } goto arithmetic_result_is_null __270: ; *(*float64)(unsafe.Pointer(pOut)) = rB (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Real) __260: ; __245: ; goto __8 arithmetic_result_is_null: Xsqlite3VdbeMemSetNull(tls, pOut) goto __8 // Opcode: CollSeq P1 * * P4 // // P4 is a pointer to a CollSeq object. If the next call to a user function // or aggregate calls sqlite3GetFuncCollSeq(), this collation sequence will // be returned. This is used by the built-in min(), max() and nullif() // functions. // // If P1 is not zero, then it is a register that a subsequent min() or // max() aggregate will set to 1 if the current row is not the minimum or // maximum. The P1 register is initialized to 0 by this instruction. // // The interface used by the implementation of the aforementioned functions // to retrieve the collation sequence set by this opcode is not available // publicly. Only built-in functions have access to this feature. __38: ; if !((*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __271 } Xsqlite3VdbeMemSetInt64(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56, int64(0)) __271: ; goto __8 // Opcode: BitAnd P1 P2 P3 * * // Synopsis: r[P3]=r[P1]&r[P2] // // Take the bit-wise AND of the values in register P1 and P2 and // store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: BitOr P1 P2 P3 * * // Synopsis: r[P3]=r[P1]|r[P2] // // Take the bit-wise OR of the values in register P1 and P2 and // store the result in register P3. // If either input is NULL, the result is NULL. // Opcode: ShiftLeft P1 P2 P3 * * // Synopsis: r[P3]=r[P2]<>r[P1] // // Shift the integer value in register P2 to the right by the // number of bits specified by the integer in register P1. // Store the result in register P3. // If either input is NULL, the result is NULL. __39: // same as TK_BITAND, in1, in2, out3 __40: // same as TK_BITOR, in1, in2, out3 __41: // same as TK_LSHIFT, in1, in2, out3 __42: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !((int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)|int32((*Mem)(unsafe.Pointer(pIn2)).Fflags))&MEM_Null != 0) { goto __272 } Xsqlite3VdbeMemSetNull(tls, pOut) goto __8 __272: ; *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) = Xsqlite3VdbeIntValue(tls, pIn2) iB1 = Xsqlite3VdbeIntValue(tls, pIn1) op = (*Op)(unsafe.Pointer(pOp)).Fopcode if !(int32(op) == OP_BitAnd) { goto __273 } *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) &= iB1 goto __274 __273: if !(int32(op) == OP_BitOr) { goto __275 } *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) |= iB1 goto __276 __275: if !(iB1 != int64(0)) { goto __277 } // If shifting by a negative amount, shift in the other direction if !(iB1 < int64(0)) { goto __278 } op = U8(2*OP_ShiftLeft + 1 - int32(op)) if iB1 > int64(-64) { iB1 = -iB1 } else { iB1 = int64(64) } __278: ; if !(iB1 >= int64(64)) { goto __279 } if *(*I64)(unsafe.Pointer(bp + 224)) >= int64(0) || int32(op) == OP_ShiftLeft { *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) = int64(0) } else { *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) = int64(-1) } goto __280 __279: libc.X__builtin___memcpy_chk(tls, bp+216, bp+224, uint64(unsafe.Sizeof(U64(0))), libc.X__builtin_object_size(tls, bp+216, 0)) if !(int32(op) == OP_ShiftLeft) { goto __281 } *(*U64)(unsafe.Pointer(bp + 216 /* uA */)) <<= iB1 goto __282 __281: *(*U64)(unsafe.Pointer(bp + 216 /* uA */)) >>= iB1 // Sign-extend on a right shift of a negative number if !(*(*I64)(unsafe.Pointer(bp + 224)) < int64(0)) { goto __283 } *(*U64)(unsafe.Pointer(bp + 216 /* uA */)) |= U64(U64(uint64(0xffffffff))<<32|uint64(0xffffffff)) << (int64(64) - iB1) __283: ; __282: ; libc.X__builtin___memcpy_chk(tls, bp+224, bp+216, uint64(unsafe.Sizeof(I64(0))), libc.X__builtin_object_size(tls, bp+224, 0)) __280: ; __277: ; __276: ; __274: ; *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 224 /* iA1 */)) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) goto __8 // Opcode: AddImm P1 P2 * * * // Synopsis: r[P1]=r[P1]+P2 // // Add the constant P2 to the value in register P1. // The result is always an integer. // // To force any register to be an integer, just add 0. __43: // in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 Xsqlite3VdbeMemIntegerify(tls, pIn1) *(*I64)(unsafe.Pointer(pIn1)) += I64((*Op)(unsafe.Pointer(pOp)).Fp2) goto __8 // Opcode: MustBeInt P1 P2 * * * // // Force the value in register P1 to be an integer. If the value // in P1 is not an integer and cannot be converted into an integer // without data loss, then jump immediately to P2, or if P2==0 // raise an SQLITE_MISMATCH exception. __44: // jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Int == 0) { goto __284 } applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Int == 0) { goto __285 } if !((*Op)(unsafe.Pointer(pOp)).Fp2 == 0) { goto __286 } rc = SQLITE_MISMATCH goto abort_due_to_error goto __287 __286: goto jump_to_p2 __287: ; __285: ; __284: ; (*Mem)(unsafe.Pointer(pIn1)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) goto __8 // Opcode: RealAffinity P1 * * * * // // If register P1 holds an integer convert it to a real value. // // This opcode is used when extracting information from a column that // has REAL affinity. Such column values may still be stored as // integers, for space efficiency, but after extraction we want them // to have only a real value. __45: // in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&(MEM_Int|MEM_IntReal) != 0) { goto __288 } Xsqlite3VdbeMemRealify(tls, pIn1) __288: ; goto __8 // Opcode: Cast P1 P2 * * * // Synopsis: affinity(r[P1]) // // Force the value in register P1 to be the type defined by P2. // //
    //
  • P2=='A' → BLOB //
  • P2=='B' → TEXT //
  • P2=='C' → NUMERIC //
  • P2=='D' → INTEGER //
  • P2=='E' → REAL //
// // A NULL value is not changed by this routine. It remains NULL. __46: // in1 ; pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 rc = func() int32 { if int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pIn1) } return 0 }() if !(rc != 0) { goto __289 } goto abort_due_to_error __289: ; rc = Xsqlite3VdbeMemCast(tls, pIn1, uint8((*Op)(unsafe.Pointer(pOp)).Fp2), encoding) if !(rc != 0) { goto __290 } goto abort_due_to_error __290: ; goto __8 // Opcode: Eq P1 P2 P3 P4 P5 // Synopsis: IF r[P3]==r[P1] // // Compare the values in register P1 and P3. If reg(P3)==reg(P1) then // jump to address P2. // // The SQLITE_AFF_MASK portion of P5 must be an affinity character - // SQLITE_AFF_TEXT, SQLITE_AFF_INTEGER, and so forth. An attempt is made // to coerce both inputs according to this affinity before the // comparison is made. If the SQLITE_AFF_MASK is 0x00, then numeric // affinity is used. Note that the affinity conversions are stored // back into the input registers P1 and P3. So this opcode can cause // persistent changes to registers P1 and P3. // // Once any conversions have taken place, and neither value is NULL, // the values are compared. If both values are blobs then memcmp() is // used to determine the results of the comparison. If both values // are text, then the appropriate collating function specified in // P4 is used to do the comparison. If P4 is not specified then // memcmp() is used to compare text string. If both values are // numeric, then a numeric comparison is used. If the two values // are of different types, then numbers are considered less than // strings and strings are considered less than blobs. // // If SQLITE_NULLEQ is set in P5 then the result of comparison is always either // true or false and is never NULL. If both operands are NULL then the result // of comparison is true. If either operand is NULL then the result is false. // If neither operand is NULL the result is the same as it would be if // the SQLITE_NULLEQ flag were omitted from P5. // // This opcode saves the result of comparison for use by the new // OP_Jump opcode. // Opcode: Ne P1 P2 P3 P4 P5 // Synopsis: IF r[P3]!=r[P1] // // This works just like the Eq opcode except that the jump is taken if // the operands in registers P1 and P3 are not equal. See the Eq opcode for // additional information. // Opcode: Lt P1 P2 P3 P4 P5 // Synopsis: IF r[P3]r[P1] // // This works just like the Lt opcode except that the jump is taken if // the content of register P3 is greater than the content of // register P1. See the Lt opcode for additional information. // Opcode: Ge P1 P2 P3 P4 P5 // Synopsis: IF r[P3]>=r[P1] // // This works just like the Lt opcode except that the jump is taken if // the content of register P3 is greater than or equal to the content of // register P1. See the Lt opcode for additional information. __47: // same as TK_EQ, jump, in1, in3 __48: // same as TK_NE, jump, in1, in3 __49: // same as TK_LT, jump, in1, in3 __50: // same as TK_LE, jump, in1, in3 __51: // same as TK_GT, jump, in1, in3 __52: // Copy of initial value of pIn3->flags pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*Mem)(unsafe.Pointer(pIn1)).Fflags flags3 = (*Mem)(unsafe.Pointer(pIn3)).Fflags if !(int32(flags11)&int32(flags3)&MEM_Int != 0) { goto __291 } // Common case of comparison of two integers if !(*(*I64)(unsafe.Pointer(pIn3)) > *(*I64)(unsafe.Pointer(pIn1))) { goto __292 } iCompare = +1 if !(*(*uint8)(unsafe.Pointer(Xsqlite3aGTb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode))) != 0) { goto __294 } goto jump_to_p2 __294: ; goto __293 __292: if !(*(*I64)(unsafe.Pointer(pIn3)) < *(*I64)(unsafe.Pointer(pIn1))) { goto __295 } iCompare = -1 if !(*(*uint8)(unsafe.Pointer(Xsqlite3aLTb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode))) != 0) { goto __297 } goto jump_to_p2 __297: ; goto __296 __295: iCompare = 0 if !(*(*uint8)(unsafe.Pointer(Xsqlite3aEQb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode))) != 0) { goto __298 } goto jump_to_p2 __298: ; __296: ; __293: ; goto __8 __291: ; if !((int32(flags11)|int32(flags3))&MEM_Null != 0) { goto __299 } // One or both operands are NULL if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&SQLITE_NULLEQ != 0) { goto __301 } // If SQLITE_NULLEQ is set (which will only happen if the operator is // OP_Eq or OP_Ne) then take the jump or not depending on whether // or not both operands are null. if !(int32(flags11)&int32(flags3)&MEM_Null != 0 && int32(flags3)&MEM_Cleared == 0) { goto __303 } res = 0 // Operands are equal goto __304 __303: res = func() int32 { if int32(flags3)&MEM_Null != 0 { return -1 } return +1 }() // Operands are not equal __304: ; goto __302 __301: // SQLITE_NULLEQ is clear and at least one operand is NULL, // then the result is always NULL. // The jump is taken if the SQLITE_JUMPIFNULL bit is set. iCompare = 1 // Operands are not equal if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&SQLITE_JUMPIFNULL != 0) { goto __305 } goto jump_to_p2 __305: ; goto __8 __302: ; goto __300 __299: // Neither operand is NULL and we couldn't do the special high-speed // integer comparison case. So do a general-case comparison. affinity = int8(int32((*Op)(unsafe.Pointer(pOp)).Fp5) & SQLITE_AFF_MASK) if !(int32(affinity) >= SQLITE_AFF_NUMERIC) { goto __306 } if !((int32(flags11)|int32(flags3))&MEM_Str != 0) { goto __308 } if !(int32(flags11)&(MEM_Int|MEM_IntReal|MEM_Real|MEM_Str) == MEM_Str) { goto __309 } applyNumericAffinity(tls, pIn1, 0) flags3 = (*Mem)(unsafe.Pointer(pIn3)).Fflags __309: ; if !(int32(flags3)&(MEM_Int|MEM_IntReal|MEM_Real|MEM_Str) == MEM_Str) { goto __310 } applyNumericAffinity(tls, pIn3, 0) __310: ; __308: ; goto __307 __306: if !(int32(affinity) == SQLITE_AFF_TEXT) { goto __311 } if !(int32(flags11)&MEM_Str == 0 && int32(flags11)&(MEM_Int|MEM_Real|MEM_IntReal) != 0) { goto __312 } Xsqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) flags11 = U16(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&libc.CplInt32(MEM_TypeMask) | int32(flags11)&MEM_TypeMask) if !(pIn1 == pIn3) { goto __313 } flags3 = U16(int32(flags11) | MEM_Str) __313: ; __312: ; if !(int32(flags3)&MEM_Str == 0 && int32(flags3)&(MEM_Int|MEM_Real|MEM_IntReal) != 0) { goto __314 } Xsqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) flags3 = U16(int32((*Mem)(unsafe.Pointer(pIn3)).Fflags)&libc.CplInt32(MEM_TypeMask) | int32(flags3)&MEM_TypeMask) __314: ; __311: ; __307: ; res = Xsqlite3MemCompare(tls, pIn3, pIn1, *(*uintptr)(unsafe.Pointer(pOp + 16))) __300: ; // At this point, res is negative, zero, or positive if reg[P1] is // less than, equal to, or greater than reg[P3], respectively. Compute // the answer to this operator in res2, depending on what the comparison // operator actually is. The next block of code depends on the fact // that the 6 comparison operators are consecutive integers in this // order: NE, EQ, GT, LE, LT, GE if !(res < 0) { goto __315 } res2 = int32(*(*uint8)(unsafe.Pointer(Xsqlite3aLTb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode)))) goto __316 __315: if !(res == 0) { goto __317 } res2 = int32(*(*uint8)(unsafe.Pointer(Xsqlite3aEQb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode)))) goto __318 __317: res2 = int32(*(*uint8)(unsafe.Pointer(Xsqlite3aGTb + uintptr((*Op)(unsafe.Pointer(pOp)).Fopcode)))) __318: ; __316: ; iCompare = res // Undo any changes made by applyAffinity() to the input registers. (*Mem)(unsafe.Pointer(pIn3)).Fflags = flags3 (*Mem)(unsafe.Pointer(pIn1)).Fflags = flags11 if !(res2 != 0) { goto __319 } goto jump_to_p2 __319: ; goto __8 // Opcode: ElseEq * P2 * * * // // This opcode must follow an OP_Lt or OP_Gt comparison operator. There // can be zero or more OP_ReleaseReg opcodes intervening, but no other // opcodes are allowed to occur between this instruction and the previous // OP_Lt or OP_Gt. // // If result of an OP_Eq comparison on the same two operands as the // prior OP_Lt or OP_Gt would have been true, then jump to P2. // If the result of an OP_Eq comparison on the two previous // operands would have been false or NULL, then fall through. __53: // same as TK_ESCAPE, jump ; if !(iCompare == 0) { goto __320 } goto jump_to_p2 __320: ; goto __8 // Opcode: Permutation * * * P4 * // // Set the permutation used by the OP_Compare operator in the next // instruction. The permutation is stored in the P4 operand. // // The permutation is only valid until the next OP_Compare that has // the OPFLAG_PERMUTE bit set in P5. Typically the OP_Permutation should // occur immediately prior to the OP_Compare. // // The first integer in the P4 integer array is the length of the array // and does not become part of the permutation. __54: ; goto __8 // Opcode: Compare P1 P2 P3 P4 P5 // Synopsis: r[P1@P3] <-> r[P2@P3] // // Compare two vectors of registers in reg(P1)..reg(P1+P3-1) (call this // vector "A") and in reg(P2)..reg(P2+P3-1) ("B"). Save the result of // the comparison for use by the next OP_Jump instruct. // // If P5 has the OPFLAG_PERMUTE bit set, then the order of comparison is // determined by the most recent OP_Permutation operator. If the // OPFLAG_PERMUTE bit is clear, then register are compared in sequential // order. // // P4 is a KeyInfo structure that defines collating sequences and sort // orders for the comparison. The permutation applies to registers // only. The KeyInfo elements are used sequentially. // // The comparison is a sort comparison, so NULLs compare equal, // NULLs are less than numbers, numbers are less than strings, // and strings are less than blobs. __55: // The permutation if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_PERMUTE == 0) { goto __321 } aPermute = uintptr(0) goto __322 __321: ; aPermute = *(*uintptr)(unsafe.Pointer(pOp + libc.UintptrFromInt32(-1)*24 + 16)) + uintptr(1)*4 __322: ; n2 = (*Op)(unsafe.Pointer(pOp)).Fp3 pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) p11 = (*Op)(unsafe.Pointer(pOp)).Fp1 p21 = (*Op)(unsafe.Pointer(pOp)).Fp2 i1 = 0 __323: if !(i1 < n2) { goto __325 } if aPermute != 0 { idx = *(*U32)(unsafe.Pointer(aPermute + uintptr(i1)*4)) } else { idx = U32(i1) } pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i1)*8)) bRev = int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i1)))) & KEYINFO_ORDER_DESC iCompare = Xsqlite3MemCompare(tls, aMem+uintptr(U32(p11)+idx)*56, aMem+uintptr(U32(p21)+idx)*56, pColl) if !(iCompare != 0) { goto __326 } if !(int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i1))))&KEYINFO_ORDER_BIGNULL != 0 && (int32((*Mem)(unsafe.Pointer(aMem+uintptr(U32(p11)+idx)*56)).Fflags)&MEM_Null != 0 || int32((*Mem)(unsafe.Pointer(aMem+uintptr(U32(p21)+idx)*56)).Fflags)&MEM_Null != 0)) { goto __327 } iCompare = -iCompare __327: ; if !(bRev != 0) { goto __328 } iCompare = -iCompare __328: ; goto __325 __326: ; goto __324 __324: i1++ goto __323 goto __325 __325: ; goto __8 // Opcode: Jump P1 P2 P3 * * // // Jump to the instruction at address P1, P2, or P3 depending on whether // in the most recent OP_Compare instruction the P1 vector was less than // equal to, or greater than the P2 vector, respectively. __56: // jump if !(iCompare < 0) { goto __329 } pOp = aOp + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1-1)*24 goto __330 __329: if !(iCompare == 0) { goto __331 } pOp = aOp + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2-1)*24 goto __332 __331: ; pOp = aOp + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3-1)*24 __332: ; __330: ; goto __8 // Opcode: And P1 P2 P3 * * // Synopsis: r[P3]=(r[P1] && r[P2]) // // Take the logical AND of the values in registers P1 and P2 and // write the result into register P3. // // If either P1 or P2 is 0 (false) then the result is 0 even if // the other input is NULL. A NULL and true or two NULLs give // a NULL output. // Opcode: Or P1 P2 P3 * * // Synopsis: r[P3]=(r[P1] || r[P2]) // // Take the logical OR of the values in register P1 and P2 and // store the answer in register P3. // // If either P1 or P2 is nonzero (true) then the result is 1 (true) // even if the other input is NULL. A NULL and false or two NULLs // give a NULL output. __57: // same as TK_AND, in1, in2, out3 __58: // Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL v1 = Xsqlite3VdbeBooleanValue(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56, 2) v2 = Xsqlite3VdbeBooleanValue(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56, 2) if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_And) { goto __333 } v1 = int32(and_logic[v1*3+v2]) goto __334 __333: v1 = int32(or_logic[v1*3+v2]) __334: ; pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !(v1 == 2) { goto __335 } (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Null) goto __336 __335: *(*I64)(unsafe.Pointer(pOut)) = I64(v1) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Int) __336: ; goto __8 // Opcode: IsTrue P1 P2 P3 P4 * // Synopsis: r[P2] = coalesce(r[P1]==TRUE,P3) ^ P4 // // This opcode implements the IS TRUE, IS FALSE, IS NOT TRUE, and // IS NOT FALSE operators. // // Interpret the value in register P1 as a boolean value. Store that // boolean (a 0 or 1) in register P2. Or if the value in register P1 is // NULL, then the P3 is stored in register P2. Invert the answer if P4 // is 1. // // The logic is summarized like this: // //
    //
  • If P3==0 and P4==0 then r[P2] := r[P1] IS TRUE //
  • If P3==1 and P4==1 then r[P2] := r[P1] IS FALSE //
  • If P3==0 and P4==1 then r[P2] := r[P1] IS NOT TRUE //
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE //
__59: // in1, out2 ; Xsqlite3VdbeMemSetInt64(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56, int64(Xsqlite3VdbeBooleanValue(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56, (*Op)(unsafe.Pointer(pOp)).Fp3)^*(*int32)(unsafe.Pointer(pOp + 16)))) goto __8 // Opcode: Not P1 P2 * * * // Synopsis: r[P2]= !r[P1] // // Interpret the value in register P1 as a boolean value. Store the // boolean complement in register P2. If the value in register P1 is // NULL, then a NULL is stored in P2. __60: // same as TK_NOT, in1, out2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null == 0) { goto __337 } Xsqlite3VdbeMemSetInt64(tls, pOut, libc.BoolInt64(!(Xsqlite3VdbeBooleanValue(tls, pIn1, 0) != 0))) goto __338 __337: Xsqlite3VdbeMemSetNull(tls, pOut) __338: ; goto __8 // Opcode: BitNot P1 P2 * * * // Synopsis: r[P2]= ~r[P1] // // Interpret the content of register P1 as an integer. Store the // ones-complement of the P1 value into register P2. If P1 holds // a NULL then store a NULL in P2. __61: // same as TK_BITNOT, in1, out2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 Xsqlite3VdbeMemSetNull(tls, pOut) if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null == 0) { goto __339 } (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Int) *(*I64)(unsafe.Pointer(pOut)) = ^Xsqlite3VdbeIntValue(tls, pIn1) __339: ; goto __8 // Opcode: Once P1 P2 * * * // // Fall through to the next instruction the first time this opcode is // encountered on each invocation of the byte-code program. Jump to P2 // on the second and all subsequent encounters during the same invocation. // // Top-level programs determine first invocation by comparing the P1 // operand against the P1 operand on the OP_Init opcode at the beginning // of the program. If the P1 values differ, then fall through and make // the P1 of this opcode equal to the P1 of OP_Init. If P1 values are // the same then take the jump. // // For subprograms, there is a bitmask in the VdbeFrame that determines // whether or not the jump should be taken. The bitmask is necessary // because the self-altering code trick does not work for recursive // triggers. __62: // Address of this instruction ; if !((*Vdbe)(unsafe.Pointer(p)).FpFrame != 0) { goto __340 } iAddr = U32(int32((int64(pOp) - int64((*Vdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if !(int32(*(*U8)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/U32(8)))))&(int32(1)<<(iAddr&U32(7))) != 0) { goto __342 } goto jump_to_p2 __342: ; *(*U8)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/U32(8)))) |= U8(int32(1) << (iAddr & U32(7))) goto __341 __340: if !((*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp)).Fp1 == (*Op)(unsafe.Pointer(pOp)).Fp1) { goto __343 } goto jump_to_p2 __343: ; __341: ; (*Op)(unsafe.Pointer(pOp)).Fp1 = (*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp)).Fp1 goto __8 // Opcode: If P1 P2 P3 * * // // Jump to P2 if the value in register P1 is true. The value // is considered true if it is numeric and non-zero. If the value // in P1 is NULL then take the jump if and only if P3 is non-zero. __63: c = Xsqlite3VdbeBooleanValue(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56, (*Op)(unsafe.Pointer(pOp)).Fp3) if !(c != 0) { goto __344 } goto jump_to_p2 __344: ; goto __8 // Opcode: IfNot P1 P2 P3 * * // // Jump to P2 if the value in register P1 is False. The value // is considered false if it has a numeric value of zero. If the value // in P1 is NULL then take the jump if and only if P3 is non-zero. __64: c1 = libc.BoolInt32(!(Xsqlite3VdbeBooleanValue(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*Op)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if !(c1 != 0) { goto __345 } goto jump_to_p2 __345: ; goto __8 // Opcode: IsNull P1 P2 * * * // Synopsis: if r[P1]==NULL goto P2 // // Jump to P2 if the value in register P1 is NULL. __65: // same as TK_ISNULL, jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null != 0) { goto __346 } goto jump_to_p2 __346: ; goto __8 // Opcode: IsNullOrType P1 P2 P3 * * // Synopsis: if typeof(r[P1]) IN (P3,5) goto P2 // // Jump to P2 if the value in register P1 is NULL or has a datatype P3. // P3 is an integer which should be one of SQLITE_INTEGER, SQLITE_FLOAT, // SQLITE_BLOB, SQLITE_NULL, or SQLITE_TEXT. __66: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 doTheJump = libc.Bool32(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null != 0 || Xsqlite3_value_type(tls, pIn1) == (*Op)(unsafe.Pointer(pOp)).Fp3) if !(doTheJump != 0) { goto __347 } goto jump_to_p2 __347: ; goto __8 // Opcode: ZeroOrNull P1 P2 P3 * * // Synopsis: r[P2] = 0 OR NULL // // If all both registers P1 and P3 are NOT NULL, then store a zero in // register P2. If either registers P1 or P3 are NULL then put // a NULL in register P2. __67: // in1, in2, out2, in3 if !(int32((*Mem)(unsafe.Pointer(aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56)).Fflags)&MEM_Null != 0 || int32((*Mem)(unsafe.Pointer(aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56)).Fflags)&MEM_Null != 0) { goto __348 } Xsqlite3VdbeMemSetNull(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56) goto __349 __348: Xsqlite3VdbeMemSetInt64(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56, int64(0)) __349: ; goto __8 // Opcode: NotNull P1 P2 * * * // Synopsis: if r[P1]!=NULL goto P2 // // Jump to P2 if the value in register P1 is not NULL. __68: // same as TK_NOTNULL, jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null == 0) { goto __350 } goto jump_to_p2 __350: ; goto __8 // Opcode: IfNullRow P1 P2 P3 * * // Synopsis: if P1.nullRow then r[P3]=NULL, goto P2 // // Check the cursor P1 to see if it is currently pointing at a NULL row. // If it is, then set register P3 to NULL and jump immediately to P2. // If P1 is not on a NULL row, then fall through without making any // changes. __69: // jump ; if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)))).FnullRow != 0) { goto __351 } Xsqlite3VdbeMemSetNull(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56) goto jump_to_p2 __351: ; goto __8 // Opcode: Offset P1 P2 P3 * * // Synopsis: r[P3] = sqlite_offset(P1) // // Store in register r[P3] the byte offset into the database file that is the // start of the payload for the record at which that cursor P1 is currently // pointing. // // P2 is the column number for the argument to the sqlite_offset() function. // This opcode does not use P2 itself, but the P2 value is used by the // code generator. The P1, P2, and P3 operands to this opcode are the // same as for OP_Column. // // This opcode is only available if SQLite is compiled with the // -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. __70: // The VDBE cursor ; pC = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*Vdbe)(unsafe.Pointer(p)).FaMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !(pC == uintptr(0) || int32((*VdbeCursor)(unsafe.Pointer(pC)).FeCurType) != CURTYPE_BTREE) { goto __352 } Xsqlite3VdbeMemSetNull(tls, pOut) goto __353 __352: if !((*VdbeCursor)(unsafe.Pointer(pC)).FdeferredMoveto != 0) { goto __354 } rc = Xsqlite3VdbeFinishMoveto(tls, pC) if !(rc != 0) { goto __355 } goto abort_due_to_error __355: ; __354: ; if !(Xsqlite3BtreeEof(tls, *(*uintptr)(unsafe.Pointer(pC + 48))) != 0) { goto __356 } Xsqlite3VdbeMemSetNull(tls, pOut) goto __357 __356: Xsqlite3VdbeMemSetInt64(tls, pOut, Xsqlite3BtreeOffset(tls, *(*uintptr)(unsafe.Pointer(pC + 48)))) __357: ; __353: ; goto __8 // Opcode: Column P1 P2 P3 P4 P5 // Synopsis: r[P3]=PX // // Interpret the data that cursor P1 points to as a structure built using // the MakeRecord instruction. (See the MakeRecord opcode for additional // information about the format of the data.) Extract the P2-th column // from this record. If there are less that (P2+1) // values in the record, extract a NULL. // // The value extracted is stored in register P3. // // If the record contains fewer than P2 fields, then extract a NULL. Or, // if the P4 argument is a P4_MEM use the value of the P4 argument as // the result. // // If the OPFLAG_LENGTHARG and OPFLAG_TYPEOFARG bits are set on P5 then // the result is guaranteed to only be used as the argument of a length() // or typeof() function, respectively. The loading of large blobs can be // skipped for length() and all content loading can be skipped for typeof(). __71: // PseudoTable input register ; *(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)) = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) *(*U32)(unsafe.Pointer(bp + 240 /* p22 */)) = U32((*Op)(unsafe.Pointer(pOp)).Fp2) // If the cursor cache is stale (meaning it is not currently point at // the correct row) then bring it up-to-date by doing the necessary // B-Tree seek. rc = Xsqlite3VdbeCursorMoveto(tls, bp+232, bp+240) if !(rc != 0) { goto __358 } goto abort_due_to_error __358: ; pDest = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 aOffset = (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaOffset if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FcacheStatus != (*Vdbe)(unsafe.Pointer(p)).FcacheCtr) { goto __359 } //OPTIMIZATION-IF-FALSE if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FnullRow != 0) { goto __360 } if !(int32((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FeCurType) == CURTYPE_PSEUDO) { goto __362 } // For the special case of as pseudo-cursor, the seekResult field // identifies the register that holds the record pReg = aMem + uintptr((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FseekResult)*56 (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FpayloadSize = libc.AssignPtrUint32(*(*uintptr)(unsafe.Pointer(bp + 232))+108, U32((*Mem)(unsafe.Pointer(pReg)).Fn)) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaRow = (*Mem)(unsafe.Pointer(pReg)).Fz goto __363 __362: Xsqlite3VdbeMemSetNull(tls, pDest) goto op_column_out __363: ; goto __361 __360: pCrsr = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)) + 48)) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FpayloadSize = Xsqlite3BtreePayloadSize(tls, pCrsr) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaRow = Xsqlite3BtreePayloadFetch(tls, pCrsr, *(*uintptr)(unsafe.Pointer(bp + 232))+108) // Maximum page size is 64KiB if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FpayloadSize > U32(*(*int32)(unsafe.Pointer(db + 136)))) { goto __364 } goto too_big __364: ; __361: ; (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FcacheStatus = (*Vdbe)(unsafe.Pointer(p)).FcacheCtr (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FiHdrOffset = U32(func() uint8 { if int32(*(*U8)(unsafe.Pointer((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow))) < int32(U8(0x80)) { return uint8(func() int32 { *(*U32)(unsafe.Pointer(aOffset)) = U32(*(*U8)(unsafe.Pointer((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow))) return 1 }()) } return Xsqlite3GetVarint32(tls, (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow, aOffset) }()) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FnHdrParsed = U16(0) if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FszRow < *(*U32)(unsafe.Pointer(aOffset))) { goto __365 } //OPTIMIZATION-IF-FALSE // pC->aRow does not have to hold the entire row, but it does at least // need to cover the header of the record. If pC->aRow does not contain // the complete header, then set it to zero, forcing the header to be // dynamically allocated. (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaRow = uintptr(0) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FszRow = U32(0) // Make sure a corrupt database has not given us an oversize header. // Do this now to avoid an oversize memory allocation. // // Type entries can be between 1 and 5 bytes each. But 4 and 5 byte // types use so much data space that there can only be 4096 and 32 of // them, respectively. So the maximum header length results from a // 3-byte type for each of the maximum of 32768 columns plus three // extra bytes for the header length itself. 32768*3 + 3 = 98307. if !(*(*U32)(unsafe.Pointer(aOffset)) > U32(98307) || *(*U32)(unsafe.Pointer(aOffset)) > (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FpayloadSize) { goto __367 } goto op_column_corrupt __367: ; goto __366 __365: // This is an optimization. By skipping over the first few tests // (ex: pC->nHdrParsed<=p2) in the next section, we achieve a // measurable performance gain. // // This branch is taken even if aOffset[0]==0. Such a record is never // generated by SQLite, and could be considered corruption, but we // accept it for historical reasons. When aOffset[0]==0, the code this // branch jumps to reads past the end of the record, but never more // than a few bytes. Even if the record occurs at the end of the page // content area, the "page header" comes after the page content and so // this overread is harmless. Similar overreads can occur for a corrupt // database file. zData = (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaRow // Conditional skipped goto op_column_read_header __366: ; __359: ; // Make sure at least the first p2+1 entries of the header have been // parsed and valid information is in aOffset[] and pC->aType[]. if !(U32((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FnHdrParsed) <= *(*U32)(unsafe.Pointer(bp + 240))) { goto __368 } // If there is more header available for parsing in the record, try // to extract additional fields up through the p2+1-th field if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FiHdrOffset < *(*U32)(unsafe.Pointer(aOffset))) { goto __370 } // Make sure zData points to enough of the record to cover the header. if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow == uintptr(0)) { goto __372 } libc.X__builtin___memset_chk(tls, bp+248, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp+248, 0)) rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)) + 48)), *(*U32)(unsafe.Pointer(aOffset)), bp+248) if !(rc != SQLITE_OK) { goto __374 } goto abort_due_to_error __374: ; zData = (*Mem)(unsafe.Pointer(bp + 248 /* &sMem */)).Fz goto __373 __372: zData = (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FaRow __373: ; // Fill in pC->aType[i] and aOffset[i] values through the p2-th field. op_column_read_header: i2 = int32((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FnHdrParsed) offset64 = U64(*(*U32)(unsafe.Pointer(aOffset + uintptr(i2)*4))) zHdr = zData + uintptr((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FiHdrOffset) zEndHdr = zData + uintptr(*(*U32)(unsafe.Pointer(aOffset))) __375: if !(libc.AssignPtrUint32(*(*uintptr)(unsafe.Pointer(bp + 232))+112+uintptr(i2)*4, libc.AssignPtrUint32(bp+304, U32(*(*U8)(unsafe.Pointer(zHdr))))) < U32(0x80)) { goto __378 } zHdr++ offset64 = offset64 + U64(Xsqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*U32)(unsafe.Pointer(bp + 304))))) goto __379 __378: zHdr += uintptr(Xsqlite3GetVarint32(tls, zHdr, bp+304)) *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)) + 112 + uintptr(i2)*4)) = *(*U32)(unsafe.Pointer(bp + 304 /* t */)) offset64 = offset64 + U64(Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp + 304)))) __379: ; *(*U32)(unsafe.Pointer(aOffset + uintptr(libc.PreIncInt32(&i2, 1))*4)) = U32(offset64 & uint64(0xffffffff)) goto __376 __376: if U32(i2) <= *(*U32)(unsafe.Pointer(bp + 240)) && zHdr < zEndHdr { goto __375 } goto __377 __377: ; // The record is corrupt if any of the following are true: // (1) the bytes of the header extend past the declared header size // (2) the entire header was used but not all data was used // (3) the end of the data extends beyond the end of the record. if !(zHdr >= zEndHdr && (zHdr > zEndHdr || offset64 != U64((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FpayloadSize)) || offset64 > U64((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FpayloadSize)) { goto __380 } if !(*(*U32)(unsafe.Pointer(aOffset)) == U32(0)) { goto __381 } i2 = 0 zHdr = zEndHdr goto __382 __381: if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow == uintptr(0)) { goto __383 } Xsqlite3VdbeMemRelease(tls, bp+248) __383: ; goto op_column_corrupt __382: ; __380: ; (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FnHdrParsed = U16(i2) (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232 /* pC1 */)))).FiHdrOffset = U32((int64(zHdr) - int64(zData)) / 1) if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow == uintptr(0)) { goto __384 } Xsqlite3VdbeMemRelease(tls, bp+248) __384: ; goto __371 __370: *(*U32)(unsafe.Pointer(bp + 304 /* t */)) = U32(0) __371: ; // If after trying to extract new entries from the header, nHdrParsed is // still not up to p2, that means that the record has fewer than p2 // columns. So the result will be either the default value or a NULL. if !(U32((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FnHdrParsed) <= *(*U32)(unsafe.Pointer(bp + 240))) { goto __385 } if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -11) { goto __386 } Xsqlite3VdbeMemShallowCopy(tls, pDest, *(*uintptr)(unsafe.Pointer(pOp + 16)), MEM_Static) goto __387 __386: Xsqlite3VdbeMemSetNull(tls, pDest) __387: ; goto op_column_out __385: ; goto __369 __368: *(*U32)(unsafe.Pointer(bp + 304 /* t */)) = *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)) + 112 + uintptr(*(*U32)(unsafe.Pointer(bp + 240 /* p22 */)))*4)) __369: ; // Extract the content for the p2+1-th column. Control can only // reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are // all valid. if !(int32((*Mem)(unsafe.Pointer(pDest)).Fflags)&(MEM_Agg|MEM_Dyn) != 0) { goto __388 } Xsqlite3VdbeMemSetNull(tls, pDest) __388: ; if !((*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FszRow >= *(*U32)(unsafe.Pointer(aOffset + uintptr(*(*U32)(unsafe.Pointer(bp + 240))+U32(1))*4))) { goto __389 } // This is the common case where the desired content fits on the original // page - where the content is not on an overflow page zData = (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)))).FaRow + uintptr(*(*U32)(unsafe.Pointer(aOffset + uintptr(*(*U32)(unsafe.Pointer(bp + 240)))*4))) if !(*(*U32)(unsafe.Pointer(bp + 304)) < U32(12)) { goto __391 } Xsqlite3VdbeSerialGet(tls, zData, *(*U32)(unsafe.Pointer(bp + 304 /* t */)), pDest) goto __392 __391: (*Mem)(unsafe.Pointer(pDest)).Fn = libc.AssignInt32(&len, int32((*(*U32)(unsafe.Pointer(bp + 304))-U32(12))/U32(2))) (*Mem)(unsafe.Pointer(pDest)).Fenc = encoding if !((*Mem)(unsafe.Pointer(pDest)).FszMalloc < len+2) { goto __393 } (*Mem)(unsafe.Pointer(pDest)).Fflags = U16(MEM_Null) if !(Xsqlite3VdbeMemGrow(tls, pDest, len+2, 0) != 0) { goto __395 } goto no_mem __395: ; goto __394 __393: (*Mem)(unsafe.Pointer(pDest)).Fz = (*Mem)(unsafe.Pointer(pDest)).FzMalloc __394: ; libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pDest)).Fz, zData, uint64(len), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pDest)).Fz, 0)) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pDest)).Fz + uintptr(len))) = int8(0) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pDest)).Fz + uintptr(len+1))) = int8(0) (*Mem)(unsafe.Pointer(pDest)).Fflags = aFlag1[*(*U32)(unsafe.Pointer(bp + 304))&U32(1)] __392: ; goto __390 __389: (*Mem)(unsafe.Pointer(pDest)).Fenc = encoding // This branch happens only when content is on overflow pages if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&(OPFLAG_LENGTHARG|OPFLAG_TYPEOFARG) != 0 && (*(*U32)(unsafe.Pointer(bp + 304)) >= U32(12) && *(*U32)(unsafe.Pointer(bp + 304))&U32(1) == U32(0) || int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_TYPEOFARG != 0) || libc.AssignInt32(&len, int32(Xsqlite3VdbeSerialTypeLen(tls, *(*U32)(unsafe.Pointer(bp + 304))))) == 0) { goto __396 } // Content is irrelevant for // 1. the typeof() function, // 2. the length(X) function if X is a blob, and // 3. if the content length is zero. // So we might as well use bogus content rather than reading // content from disk. // // Although sqlite3VdbeSerialGet() may read at most 8 bytes from the // buffer passed to it, debugging function VdbeMemPrettyPrint() may // read more. Use the global constant sqlite3CtypeMap[] as the array, // as that array is 256 bytes long (plenty for VdbeMemPrettyPrint()) // and it begins with a bunch of zeros. Xsqlite3VdbeSerialGet(tls, uintptr(uintptr(unsafe.Pointer(&Xsqlite3CtypeMap))), *(*U32)(unsafe.Pointer(bp + 304 /* t */)), pDest) goto __397 __396: rc = Xsqlite3VdbeMemFromBtree(tls, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 232)) + 48)), *(*U32)(unsafe.Pointer(aOffset + uintptr(*(*U32)(unsafe.Pointer(bp + 240 /* p22 */)))*4)), uint32(len), pDest) if !(rc != SQLITE_OK) { goto __398 } goto abort_due_to_error __398: ; Xsqlite3VdbeSerialGet(tls, (*Mem)(unsafe.Pointer(pDest)).Fz, *(*U32)(unsafe.Pointer(bp + 304 /* t */)), pDest) *(*U16)(unsafe.Pointer(pDest + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Ephem)) __397: ; __390: ; op_column_out: ; goto __8 op_column_corrupt: if !((*Op)(unsafe.Pointer(aOp)).Fp3 > 0) { goto __399 } pOp = aOp + uintptr((*Op)(unsafe.Pointer(aOp)).Fp3-1)*24 goto __8 goto __400 __399: rc = Xsqlite3CorruptError(tls, 90333) goto abort_due_to_error __400: ; // Opcode: TypeCheck P1 P2 P3 P4 * // Synopsis: typecheck(r[P1@P2]) // // Apply affinities to the range of P2 registers beginning with P1. // Take the affinities from the Table object in P4. If any value // cannot be coerced into the correct type, then raise an error. // // This opcode is similar to OP_Affinity except that this opcode // forces the register type to the Table column type. This is used // to implement "strict affinity". // // GENERATED ALWAYS AS ... STATIC columns are only checked if P3 // is zero. When P3 is non-zero, no type checking occurs for // static generated columns. Virtual columns are computed at query time // and so they are never checked. // // Preconditions: // //
    //
  • P2 should be the number of non-virtual columns in the // table of P4. //
  • Table P4 should be a STRICT table. //
// // If any precondition is false, an assertion fault occurs. __72: ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) aCol = (*Table)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 i3 = 0 __401: if !(i3 < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __403 } if !(int32((*Column)(unsafe.Pointer(aCol+uintptr(i3)*24)).FcolFlags)&COLFLAG_GENERATED != 0) { goto __404 } if !(int32((*Column)(unsafe.Pointer(aCol+uintptr(i3)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0) { goto __405 } goto __402 __405: ; if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __406 } pIn1 += 56 goto __402 __406: ; __404: ; applyAffinity(tls, pIn1, (*Column)(unsafe.Pointer(aCol+uintptr(i3)*24)).Faffinity, encoding) if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Null == 0) { goto __407 } switch int32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i3)*24 + 8)) & 0xf0 >> 4) { case COLTYPE_BLOB: goto __409 case COLTYPE_INTEGER: goto __410 case COLTYPE_INT: goto __411 case COLTYPE_TEXT: goto __412 case COLTYPE_REAL: goto __413 default: goto __414 } goto __408 __409: if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Blob == 0) { goto __415 } goto vdbe_type_error __415: ; goto __408 __410: __411: if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Int == 0) { goto __416 } goto vdbe_type_error __416: ; goto __408 __412: if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Str == 0) { goto __417 } goto vdbe_type_error __417: ; goto __408 __413: ; if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Int != 0) { goto __418 } // When applying REAL affinity, if the result is still an MEM_Int // that will fit in 6 bytes, then change the type to MEM_IntReal // so that we keep the high-resolution integer value but know that // the type really wants to be REAL. if !(*(*I64)(unsafe.Pointer(pIn1)) <= 140737488355327 && *(*I64)(unsafe.Pointer(pIn1)) >= -140737488355328) { goto __420 } *(*U16)(unsafe.Pointer(pIn1 + 8)) |= U16(MEM_IntReal) *(*U16)(unsafe.Pointer(pIn1 + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) goto __421 __420: *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*I64)(unsafe.Pointer(pIn1))) *(*U16)(unsafe.Pointer(pIn1 + 8)) |= U16(MEM_Real) *(*U16)(unsafe.Pointer(pIn1 + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) __421: ; goto __419 __418: if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&(MEM_Real|MEM_IntReal) == 0) { goto __422 } goto vdbe_type_error __422: ; __419: ; goto __408 __414: // COLTYPE_ANY. Accept anything. goto __408 __408: ; __407: ; pIn1 += 56 goto __402 __402: i3++ goto __401 goto __403 __403: ; goto __8 vdbe_type_error: Xsqlite3VdbeError(tls, p, ts+5847, libc.VaList(bp+56, vdbeMemTypeName(tls, pIn1), Xsqlite3StdType[(int32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i3)*24 + 8))&0xf0>>4)-1)&0xf<<28>>28], (*Table)(unsafe.Pointer(pTab)).FzName, (*Column)(unsafe.Pointer(aCol+uintptr(i3)*24)).FzCnName)) rc = SQLITE_CONSTRAINT | int32(12)<<8 goto abort_due_to_error // Opcode: Affinity P1 P2 * P4 * // Synopsis: affinity(r[P1@P2]) // // Apply affinities to a range of P2 registers starting with P1. // // P4 is a string that is P2 characters long. The N-th character of the // string indicates the column affinity that should be used for the N-th // memory cell in the range. __73: // The affinity to be applied zAffinity = *(*uintptr)(unsafe.Pointer(pOp + 16)) pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 __423: if !(1 != 0) { goto __424 } applyAffinity(tls, pIn1, *(*int8)(unsafe.Pointer(zAffinity)), encoding) if !(int32(*(*int8)(unsafe.Pointer(zAffinity))) == SQLITE_AFF_REAL && int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Int != 0) { goto __425 } // When applying REAL affinity, if the result is still an MEM_Int // that will fit in 6 bytes, then change the type to MEM_IntReal // so that we keep the high-resolution integer value but know that // the type really wants to be REAL. if !(*(*I64)(unsafe.Pointer(pIn1)) <= 140737488355327 && *(*I64)(unsafe.Pointer(pIn1)) >= -140737488355328) { goto __426 } *(*U16)(unsafe.Pointer(pIn1 + 8)) |= U16(MEM_IntReal) *(*U16)(unsafe.Pointer(pIn1 + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) goto __427 __426: *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*I64)(unsafe.Pointer(pIn1))) *(*U16)(unsafe.Pointer(pIn1 + 8)) |= U16(MEM_Real) *(*U16)(unsafe.Pointer(pIn1 + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) __427: ; __425: ; zAffinity++ if !(int32(*(*int8)(unsafe.Pointer(zAffinity))) == 0) { goto __428 } goto __424 __428: ; pIn1 += 56 goto __423 __424: ; goto __8 // Opcode: MakeRecord P1 P2 P3 P4 * // Synopsis: r[P3]=mkrec(r[P1@P2]) // // Convert P2 registers beginning with P1 into the [record format] // use as a data record in a database table or as a key // in an index. The OP_Column opcode can decode the record later. // // P4 may be a string that is P2 characters long. The N-th character of the // string indicates the column affinity that should be used for the N-th // field of the index key. // // The mapping from character to affinity is given by the SQLITE_AFF_ // macros defined in sqliteInt.h. // // If P4 is NULL then all index fields have the affinity BLOB. // // The meaning of P5 depends on whether or not the SQLITE_ENABLE_NULL_TRIM // compile-time option is enabled: // // * If SQLITE_ENABLE_NULL_TRIM is enabled, then the P5 is the index // of the right-most table that can be null-trimmed. // // * If SQLITE_ENABLE_NULL_TRIM is omitted, then P5 has the value // OPFLAG_NOCHNG_MAGIC if the OP_MakeRecord opcode is allowed to // accept no-change records with serial_type 10. This value is // only used inside an assert() and does not affect the end result. __74: // Where to write next byte of the payload // Assuming the record contains N fields, the record format looks // like this: // // ------------------------------------------------------------------------ // | hdr-size | type 0 | type 1 | ... | type N-1 | data0 | ... | data N-1 | // ------------------------------------------------------------------------ // // Data(0) is taken from register P1. Data(1) comes from register P1+1 // and so forth. // // Each type field is a varint representing the serial type of the // corresponding data element (see sqlite3VdbeSerialType()). The // hdr-size field is also a varint which is the offset from the beginning // of the record to data0. nData = uint64(0) // Number of bytes of data space nHdr = 0 // Number of bytes of header space nZero = int64(0) // Number of zero bytes at the end of the record nField = (*Op)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pData0 = aMem + uintptr(nField)*56 nField = (*Op)(unsafe.Pointer(pOp)).Fp2 pLast = pData0 + uintptr(nField-1)*56 file_format = int32((*Vdbe)(unsafe.Pointer(p)).FminWriteFileFormat) // Identify the output register pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 // Apply the requested affinity to all inputs if !(zAffinity1 != 0) { goto __429 } pRec = pData0 __430: applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if !(int32(*(*int8)(unsafe.Pointer(zAffinity1))) == SQLITE_AFF_REAL && int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Int != 0) { goto __433 } *(*U16)(unsafe.Pointer(pRec + 8)) |= U16(MEM_IntReal) *(*U16)(unsafe.Pointer(pRec + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_Int)) __433: ; zAffinity1++ pRec += 56 goto __431 __431: if *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { goto __430 } goto __432 __432: ; __429: ; // Loop through the elements that will make up the record to figure // out how much space is required for the new record. After this loop, // the Mem.uTemp field of each term should hold the serial-type that will // be used for that term in the generated record: // // Mem.uTemp value type // --------------- --------------- // 0 NULL // 1 1-byte signed integer // 2 2-byte signed integer // 3 3-byte signed integer // 4 4-byte signed integer // 5 6-byte signed integer // 6 8-byte signed integer // 7 IEEE float // 8 Integer constant 0 // 9 Integer constant 1 // 10,11 reserved for expansion // N>=12 and even BLOB // N>=13 and odd text // // The following additional values are computed: // nHdr Number of bytes needed for the record header // nData Number of bytes of data space needed for the record // nZero Zero bytes at the end of the record pRec = pLast __434: ; if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Null != 0) { goto __437 } if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Zero != 0) { goto __439 } // Values with MEM_Null and MEM_Zero are created by xColumn virtual // table methods that never invoke sqlite3_result_xxxxx() while // computing an unchanging column value in an UPDATE statement. // Give such values a special internal-use-only serial-type of 10 // so that they can be passed through to xUpdate and have // a true sqlite3_value_nochange(). (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(10) goto __440 __439: (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(0) __440: ; nHdr++ goto __438 __437: if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&(MEM_Int|MEM_IntReal) != 0) { goto __441 } // Figure out whether to use 1, 2, 4, 6 or 8 bytes. i4 = *(*I64)(unsafe.Pointer(pRec)) if !(i4 < int64(0)) { goto __443 } uu = U64(^i4) goto __444 __443: uu = U64(i4) __444: ; nHdr++ if !(uu <= uint64(127)) { goto __445 } if !(i4&int64(1) == i4 && file_format >= 4) { goto __447 } (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(8) + U32(uu) goto __448 __447: nData++ (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(1) __448: ; goto __446 __445: if !(uu <= uint64(32767)) { goto __449 } nData = nData + uint64(2) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(2) goto __450 __449: if !(uu <= uint64(8388607)) { goto __451 } nData = nData + uint64(3) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(3) goto __452 __451: if !(uu <= uint64(2147483647)) { goto __453 } nData = nData + uint64(4) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(4) goto __454 __453: if !(uu <= uint64(140737488355327)) { goto __455 } nData = nData + uint64(6) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(5) goto __456 __455: nData = nData + uint64(8) if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_IntReal != 0) { goto __457 } // If the value is IntReal and is going to take up 8 bytes to store // as an integer, then we might as well make it an 8-byte floating // point value *(*float64)(unsafe.Pointer(pRec)) = float64(*(*I64)(unsafe.Pointer(pRec))) *(*U16)(unsafe.Pointer(pRec + 8)) &= libc.Uint16FromInt32(libc.CplInt32(MEM_IntReal)) *(*U16)(unsafe.Pointer(pRec + 8)) |= U16(MEM_Real) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(7) goto __458 __457: (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(6) __458: ; __456: ; __454: ; __452: ; __450: ; __446: ; goto __442 __441: if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Real != 0) { goto __459 } nHdr++ nData = nData + uint64(8) (*Mem)(unsafe.Pointer(pRec)).FuTemp = U32(7) goto __460 __459: ; len1 = U32((*Mem)(unsafe.Pointer(pRec)).Fn) serial_type = len1*U32(2) + U32(12) + U32(libc.Bool32(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Str != 0)) if !(int32((*Mem)(unsafe.Pointer(pRec)).Fflags)&MEM_Zero != 0) { goto __461 } serial_type = serial_type + U32(*(*int32)(unsafe.Pointer(pRec))*2) if !(nData != 0) { goto __462 } if !(Xsqlite3VdbeMemExpandBlob(tls, pRec) != 0) { goto __464 } goto no_mem __464: ; len1 = len1 + U32(*(*int32)(unsafe.Pointer(pRec))) goto __463 __462: nZero = nZero + I64(*(*int32)(unsafe.Pointer(pRec))) __463: ; __461: ; nData = nData + U64(len1) nHdr = nHdr + Xsqlite3VarintLen(tls, uint64(serial_type)) (*Mem)(unsafe.Pointer(pRec)).FuTemp = serial_type __460: ; __442: ; __438: ; if !(pRec == pData0) { goto __465 } goto __436 __465: ; pRec -= 56 goto __435 __435: if 1 != 0 { goto __434 } goto __436 __436: ; // EVIDENCE-OF: R-22564-11647 The header begins with a single varint // which determines the total number of bytes in the header. The varint // value is the size of the header in bytes including the size varint // itself. if !(nHdr <= 126) { goto __466 } // The common case nHdr = nHdr + 1 goto __467 __466: // Rare case of a really large header nVarint = Xsqlite3VarintLen(tls, uint64(nHdr)) nHdr = nHdr + nVarint if !(nVarint < Xsqlite3VarintLen(tls, uint64(nHdr))) { goto __468 } nHdr++ __468: ; __467: ; nByte1 = I64(U64(nHdr) + nData) // Make sure the output register has a buffer large enough to store // the new record. The output register (pOp->p3) is not allowed to // be one of the input registers (because the following call to // sqlite3VdbeMemClearAndResize() could clobber the value before it is used). if !(nByte1+nZero <= I64((*Mem)(unsafe.Pointer(pOut)).FszMalloc)) { goto __469 } // The output register is already large enough to hold the record. // No error checks or buffer enlargement is required (*Mem)(unsafe.Pointer(pOut)).Fz = (*Mem)(unsafe.Pointer(pOut)).FzMalloc goto __470 __469: // Need to make sure that the output is not too big and then enlarge // the output register to hold the full result if !(nByte1+nZero > I64(*(*int32)(unsafe.Pointer(db + 136)))) { goto __471 } goto too_big __471: ; if !(Xsqlite3VdbeMemClearAndResize(tls, pOut, int32(nByte1)) != 0) { goto __472 } goto no_mem __472: ; __470: ; (*Mem)(unsafe.Pointer(pOut)).Fn = int32(nByte1) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Blob) if !(nZero != 0) { goto __473 } *(*int32)(unsafe.Pointer(pOut)) = int32(nZero) *(*U16)(unsafe.Pointer(pOut + 8)) |= U16(MEM_Zero) __473: ; zHdr1 = (*Mem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) // Write the record zHdr1 += uintptr(func() uint8 { if U32(nHdr) < U32(0x80) { return uint8(func() int32 { *(*U8)(unsafe.Pointer(zHdr1)) = uint8(nHdr); return 1 }()) } return uint8(Xsqlite3PutVarint(tls, zHdr1, uint64(nHdr))) }()) pRec = pData0 __474: serial_type = (*Mem)(unsafe.Pointer(pRec)).FuTemp // EVIDENCE-OF: R-06529-47362 Following the size varint are one or more // additional varints, one per column. zHdr1 += uintptr(func() uint8 { if serial_type < U32(0x80) { return uint8(func() int32 { *(*U8)(unsafe.Pointer(zHdr1)) = uint8(serial_type); return 1 }()) } return uint8(Xsqlite3PutVarint(tls, zHdr1, uint64(serial_type))) }()) // serial type // EVIDENCE-OF: R-64536-51728 The values for each column in the record // immediately follow the header. zPayload += uintptr(Xsqlite3VdbeSerialPut(tls, zPayload, pRec, serial_type)) // content goto __475 __475: if libc.PreIncUintptr(&pRec, 56) <= pLast { goto __474 } goto __476 __476: ; goto __8 // Opcode: Count P1 P2 P3 * * // Synopsis: r[P2]=count() // // Store the number of entries (an integer value) in the table or index // opened by cursor P1 in register P2. // // If P3==0, then an exact count is obtained, which involves visiting // every btree page of the table. But if P3 is non-zero, an estimate // is returned based on the current cursor position. __75: ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __477 } *(*I64)(unsafe.Pointer(bp + 312 /* nEntry */)) = Xsqlite3BtreeRowCountEst(tls, pCrsr1) goto __478 __477: *(*I64)(unsafe.Pointer(bp + 312 /* nEntry */)) = int64(0) // Not needed. Only used to silence a warning. rc = Xsqlite3BtreeCount(tls, db, pCrsr1, bp+312) if !(rc != 0) { goto __479 } goto abort_due_to_error __479: ; __478: ; pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 312 /* nEntry */)) goto check_for_interrupt // Opcode: Savepoint P1 * * P4 * // // Open, release or rollback the savepoint named by parameter P4, depending // on the value of P1. To open a new savepoint set P1==0 (SAVEPOINT_BEGIN). // To release (commit) an existing savepoint set P1==1 (SAVEPOINT_RELEASE). // To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). __76: p12 = (*Op)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) // Assert that the p1 parameter is valid. Also that if there is no open // transaction, then there cannot be any savepoints. if !(p12 == SAVEPOINT_BEGIN) { goto __480 } if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0) { goto __482 } // A new savepoint cannot be created if there are active write // statements (i.e. open read/write incremental blob handles). Xsqlite3VdbeError(tls, p, ts+5888, 0) rc = SQLITE_BUSY goto __483 __482: nName = Xsqlite3Strlen30(tls, zName) // This call is Ok even if this savepoint is actually a transaction // savepoint (and therefore should not prompt xSavepoint()) callbacks. // If this is a transaction savepoint being opened, it is guaranteed // that the db->aVTrans[] array is empty. rc = Xsqlite3VtabSavepoint(tls, db, SAVEPOINT_BEGIN, (*Sqlite3)(unsafe.Pointer(db)).FnStatement+(*Sqlite3)(unsafe.Pointer(db)).FnSavepoint) if !(rc != SQLITE_OK) { goto __484 } goto abort_due_to_error __484: ; // Create a new savepoint structure. pNew = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(Savepoint{}))+uint64(nName)+uint64(1))) if !(pNew != 0) { goto __485 } (*Savepoint)(unsafe.Pointer(pNew)).FzName = pNew + 1*32 libc.X__builtin___memcpy_chk(tls, (*Savepoint)(unsafe.Pointer(pNew)).FzName, zName, uint64(nName+1), libc.X__builtin_object_size(tls, (*Savepoint)(unsafe.Pointer(pNew)).FzName, 0)) // If there is no open transaction, then mark this as a special // "transaction savepoint". if !((*Sqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { goto __486 } (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(0) (*Sqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = U8(1) goto __487 __486: (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint++ __487: ; // Link the new savepoint into the database handle's list. (*Savepoint)(unsafe.Pointer(pNew)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint = pNew (*Savepoint)(unsafe.Pointer(pNew)).FnDeferredCons = (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons (*Savepoint)(unsafe.Pointer(pNew)).FnDeferredImmCons = (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons __485: ; __483: ; goto __481 __480: ; iSavepoint = 0 // Find the named savepoint. If there is no such savepoint, then an // an error is returned to the user. pSavepoint = (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint __488: if !(pSavepoint != 0 && Xsqlite3StrICmp(tls, (*Savepoint)(unsafe.Pointer(pSavepoint)).FzName, zName) != 0) { goto __490 } iSavepoint++ goto __489 __489: pSavepoint = (*Savepoint)(unsafe.Pointer(pSavepoint)).FpNext goto __488 goto __490 __490: ; if !!(pSavepoint != 0) { goto __491 } Xsqlite3VdbeError(tls, p, ts+5939, libc.VaList(bp+88, zName)) rc = SQLITE_ERROR goto __492 __491: if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == SAVEPOINT_RELEASE) { goto __493 } // It is not possible to release (commit) a savepoint if there are // active write statements. Xsqlite3VdbeError(tls, p, ts+5961, 0) rc = SQLITE_BUSY goto __494 __493: // Determine whether or not this is a transaction savepoint. If so, // and this is a RELEASE command, then the current transaction // is committed. isTransaction = libc.Bool32((*Savepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Sqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if !(isTransaction != 0 && p12 == SAVEPOINT_RELEASE) { goto __495 } if !(libc.AssignInt32(&rc, Xsqlite3VdbeCheckFk(tls, p, 1)) != SQLITE_OK) { goto __497 } goto vdbe_return __497: ; (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) if !(Xsqlite3VdbeHalt(tls, p) == SQLITE_BUSY) { goto __498 } (*Vdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(0) (*Vdbe)(unsafe.Pointer(p)).Frc = libc.AssignInt32(&rc, SQLITE_BUSY) goto vdbe_return __498: ; rc = (*Vdbe)(unsafe.Pointer(p)).Frc if !(rc != 0) { goto __499 } (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(0) goto __500 __499: (*Sqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = U8(0) __500: ; goto __496 __495: iSavepoint = (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint - iSavepoint - 1 if !(p12 == SAVEPOINT_ROLLBACK) { goto __501 } isSchemaChange = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_SchemaChange) != U32(0)) ii = 0 __503: if !(ii < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __505 } rc = Xsqlite3BtreeTripAllCursors(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii)*32)).FpBt, SQLITE_ABORT|int32(2)<<8, libc.Bool32(isSchemaChange == 0)) if !(rc != SQLITE_OK) { goto __506 } goto abort_due_to_error __506: ; goto __504 __504: ii++ goto __503 goto __505 __505: ; goto __502 __501: ; isSchemaChange = 0 __502: ; ii = 0 __507: if !(ii < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __509 } rc = Xsqlite3BtreeSavepoint(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii)*32)).FpBt, p12, iSavepoint) if !(rc != SQLITE_OK) { goto __510 } goto abort_due_to_error __510: ; goto __508 __508: ii++ goto __507 goto __509 __509: ; if !(isSchemaChange != 0) { goto __511 } Xsqlite3ExpirePreparedStatements(tls, db, 0) Xsqlite3ResetAllSchemasOfConnection(tls, db) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) __511: ; __496: ; if !(rc != 0) { goto __512 } goto abort_due_to_error __512: ; // Regardless of whether this is a RELEASE or ROLLBACK, destroy all // savepoints nested inside of the savepoint being operated on. __513: if !((*Sqlite3)(unsafe.Pointer(db)).FpSavepoint != pSavepoint) { goto __514 } pTmp = (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint = (*Savepoint)(unsafe.Pointer(pTmp)).FpNext Xsqlite3DbFree(tls, db, pTmp) (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint-- goto __513 __514: ; // If it is a RELEASE, then destroy the savepoint being operated on // too. If it is a ROLLBACK TO, then set the number of deferred // constraint violations present in the database to the value stored // when the savepoint was created. if !(p12 == SAVEPOINT_RELEASE) { goto __515 } (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint = (*Savepoint)(unsafe.Pointer(pSavepoint)).FpNext Xsqlite3DbFree(tls, db, pSavepoint) if !!(isTransaction != 0) { goto __517 } (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint-- __517: ; goto __516 __515: ; (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons = (*Savepoint)(unsafe.Pointer(pSavepoint)).FnDeferredCons (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = (*Savepoint)(unsafe.Pointer(pSavepoint)).FnDeferredImmCons __516: ; if !(!(isTransaction != 0) || p12 == SAVEPOINT_ROLLBACK) { goto __518 } rc = Xsqlite3VtabSavepoint(tls, db, p12, iSavepoint) if !(rc != SQLITE_OK) { goto __519 } goto abort_due_to_error __519: ; __518: ; __494: ; __492: ; __481: ; if !(rc != 0) { goto __520 } goto abort_due_to_error __520: ; goto __8 // Opcode: AutoCommit P1 P2 * * * // // Set the database auto-commit flag to P1 (1 or 0). If P2 is true, roll // back any currently active btree transactions. If there are any active // VMs (apart from this one), then a ROLLBACK fails. A COMMIT fails if // there are active writing VMs or active VMs that use shared cache. // // This instruction causes the VM to halt. __77: desiredAutoCommit = (*Op)(unsafe.Pointer(pOp)).Fp1 iRollback = (*Op)(unsafe.Pointer(pOp)).Fp2 // At least this one VM is active if !(desiredAutoCommit != int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit)) { goto __521 } if !(iRollback != 0) { goto __523 } Xsqlite3RollbackAll(tls, db, SQLITE_ABORT|int32(2)<<8) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) goto __524 __523: if !(desiredAutoCommit != 0 && (*Sqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0) { goto __525 } // If this instruction implements a COMMIT and other VMs are writing // return an error indicating that the other VMs must complete first. Xsqlite3VdbeError(tls, p, ts+6015, 0) rc = SQLITE_BUSY goto abort_due_to_error goto __526 __525: if !(libc.AssignInt32(&rc, Xsqlite3VdbeCheckFk(tls, p, 1)) != SQLITE_OK) { goto __527 } goto vdbe_return goto __528 __527: (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(desiredAutoCommit) __528: ; __526: ; __524: ; if !(Xsqlite3VdbeHalt(tls, p) == SQLITE_BUSY) { goto __529 } (*Vdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1 - desiredAutoCommit) (*Vdbe)(unsafe.Pointer(p)).Frc = libc.AssignInt32(&rc, SQLITE_BUSY) goto vdbe_return __529: ; Xsqlite3CloseSavepoints(tls, db) if !((*Vdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __530 } rc = SQLITE_DONE goto __531 __530: rc = SQLITE_ERROR __531: ; goto vdbe_return goto __522 __521: Xsqlite3VdbeError(tls, p, func() uintptr { if !(desiredAutoCommit != 0) { return ts + 6070 /* "cannot start a t..." */ } return func() uintptr { if iRollback != 0 { return ts + 6118 /* "cannot rollback ..." */ } return ts + 6161 /* "cannot commit - ..." */ }() }(), 0) rc = SQLITE_ERROR goto abort_due_to_error __522: ; /*NOTREACHED*/ // Opcode: Transaction P1 P2 P3 P4 P5 // // Begin a transaction on database P1 if a transaction is not already // active. // If P2 is non-zero, then a write-transaction is started, or if a // read-transaction is already active, it is upgraded to a write-transaction. // If P2 is zero, then a read-transaction is started. If P2 is 2 or more // then an exclusive transaction is started. // // P1 is the index of the database file on which the transaction is // started. Index 0 is the main database file and index 1 is the // file used for temporary tables. Indices of 2 or more are used for // attached databases. // // If a write-transaction is started and the Vdbe.usesStmtJournal flag is // true (this flag is set if the Vdbe may modify more than one row and may // throw an ABORT exception), a statement transaction may also be opened. // More specifically, a statement transaction is opened iff the database // connection is currently not in autocommit mode, or if there are other // active statements. A statement transaction allows the changes made by this // VDBE to be rolled back after an error without having to roll back the // entire transaction. If no error is encountered, the statement transaction // will automatically commit when the VDBE halts. // // If P5!=0 then this opcode also checks the schema cookie against P3 // and the schema generation counter against P4. // The cookie changes its value whenever the database schema changes. // This operation is used to detect when that the cookie has changed // and that the current process needs to reread the schema. If the schema // cookie in P3 differs from the schema cookie in the database header or // if the schema generation counter in P4 differs from the current // generation counter, then an SQLITE_SCHEMA error is raised and execution // halts. The sqlite3_step() wrapper function might then reprepare the // statement and rerun it from the beginning. __78: *(*int32)(unsafe.Pointer(bp + 320 /* iMeta */)) = 0 if !((*Op)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Sqlite3)(unsafe.Pointer(db)).Fflags&(uint64(SQLITE_QueryOnly)|U64(uint64(0x00002))<<32) != uint64(0)) { goto __532 } if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_QueryOnly) != 0) { goto __533 } // Writes prohibited by the "PRAGMA query_only=TRUE" statement rc = SQLITE_READONLY goto __534 __533: // Writes prohibited due to a prior SQLITE_CORRUPT in the current // transaction rc = SQLITE_CORRUPT __534: ; goto abort_due_to_error __532: ; pBt = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpBt if !(pBt != 0) { goto __535 } rc = Xsqlite3BtreeBeginTrans(tls, pBt, (*Op)(unsafe.Pointer(pOp)).Fp2, bp+320) if !(rc != SQLITE_OK) { goto __536 } if !(rc&0xff == SQLITE_BUSY) { goto __537 } (*Vdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Vdbe)(unsafe.Pointer(p)).Frc = rc goto vdbe_return __537: ; goto abort_due_to_error __536: ; if !(Bft(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x40>>6)) != 0 && (*Op)(unsafe.Pointer(pOp)).Fp2 != 0 && (int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 || (*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead > 1)) { goto __538 } if !((*Vdbe)(unsafe.Pointer(p)).FiStatement == 0) { goto __539 } (*Sqlite3)(unsafe.Pointer(db)).FnStatement++ (*Vdbe)(unsafe.Pointer(p)).FiStatement = (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint + (*Sqlite3)(unsafe.Pointer(db)).FnStatement __539: ; rc = Xsqlite3VtabSavepoint(tls, db, SAVEPOINT_BEGIN, (*Vdbe)(unsafe.Pointer(p)).FiStatement-1) if !(rc == SQLITE_OK) { goto __540 } rc = Xsqlite3BtreeBeginStmt(tls, pBt, (*Vdbe)(unsafe.Pointer(p)).FiStatement) __540: ; // Store the current value of the database handles deferred constraint // counter. If the statement transaction needs to be rolled back, // the value of this counter needs to be restored too. (*Vdbe)(unsafe.Pointer(p)).FnStmtDefCons = (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons (*Vdbe)(unsafe.Pointer(p)).FnStmtDefImmCons = (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons __538: ; __535: ; if !(rc == SQLITE_OK && (*Op)(unsafe.Pointer(pOp)).Fp5 != 0 && (*(*int32)(unsafe.Pointer(bp + 320)) != (*Op)(unsafe.Pointer(pOp)).Fp3 || (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpSchema)).FiGeneration != *(*int32)(unsafe.Pointer(pOp + 16)))) { goto __541 } // IMPLEMENTATION-OF: R-03189-51135 As each SQL statement runs, the schema // version is checked to ensure that the schema has not changed since the // SQL statement was prepared. Xsqlite3DbFree(tls, db, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg) (*Vdbe)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3DbStrDup(tls, db, ts+6202) // If the schema-cookie from the database file matches the cookie // stored with the in-memory representation of the schema, do // not reload the schema from the database file. // // If virtual-tables are in use, this is not just an optimization. // Often, v-tables store their data in other SQLite tables, which // are queried from within xNext() and other v-table methods using // prepared queries. If such a query is out-of-date, we do not want to // discard the database schema, as the user code implementing the // v-table would have to be ready for the sqlite3_vtab structure itself // to be invalidated whenever sqlite3_step() is called from within // a v-table method. if !((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpSchema)).Fschema_cookie != *(*int32)(unsafe.Pointer(bp + 320))) { goto __542 } Xsqlite3ResetOneSchema(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1) __542: ; libc.SetBitFieldPtr16Uint32(p+208, Bft(1), 0, 0x3) rc = SQLITE_SCHEMA __541: ; if !(rc != 0) { goto __543 } goto abort_due_to_error __543: ; goto __8 // Opcode: ReadCookie P1 P2 P3 * * // // Read cookie number P3 from database P1 and write it into register P2. // P3==1 is the schema version. P3==2 is the database format. // P3==3 is the recommended pager cache size, and so forth. P1==0 is // the main database file and P1==1 is the database file used to store // temporary tables. // // There must be a read-lock on the database (either a transaction // must be started or there must be an open cursor) before // executing this instruction. __79: ; iDb = (*Op)(unsafe.Pointer(pOp)).Fp1 iCookie = (*Op)(unsafe.Pointer(pOp)).Fp3 Xsqlite3BtreeGetMeta(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpBt, iCookie, bp+324) pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = I64(*(*int32)(unsafe.Pointer(bp + 324 /* iMeta1 */))) goto __8 // Opcode: SetCookie P1 P2 P3 * P5 // // Write the integer value P3 into cookie number P2 of database P1. // P2==1 is the schema version. P2==2 is the database format. // P2==3 is the recommended pager cache // size, and so forth. P1==0 is the main database file and P1==1 is the // database file used to store temporary tables. // // A transaction must be started before executing this opcode. // // If P2 is the SCHEMA_VERSION cookie (cookie number 1) then the internal // schema version is set to P3-P5. The "PRAGMA schema_version=N" statement // has P5 set to 1, so that the internal schema version will be different // from the database schema version, resulting in a schema reset. __80: ; pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32 // See note about index shifting on OP_ReadCookie rc = Xsqlite3BtreeUpdateMeta(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, (*Op)(unsafe.Pointer(pOp)).Fp2, uint32((*Op)(unsafe.Pointer(pOp)).Fp3)) if !((*Op)(unsafe.Pointer(pOp)).Fp2 == BTREE_SCHEMA_VERSION) { goto __544 } // When the schema cookie changes, record the new cookie internally (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fschema_cookie = (*Op)(unsafe.Pointer(pOp)).Fp3 - int32((*Op)(unsafe.Pointer(pOp)).Fp5) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) Xsqlite3FkClearTriggerCache(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1) goto __545 __544: if !((*Op)(unsafe.Pointer(pOp)).Fp2 == BTREE_FILE_FORMAT) { goto __546 } // Record changes in the file format (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = U8((*Op)(unsafe.Pointer(pOp)).Fp3) __546: ; __545: ; if !((*Op)(unsafe.Pointer(pOp)).Fp1 == 1) { goto __547 } // Invalidate all prepared statements whenever the TEMP database // schema is changed. Ticket #1644 Xsqlite3ExpirePreparedStatements(tls, db, 0) libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 0, 0x3) __547: ; if !(rc != 0) { goto __548 } goto abort_due_to_error __548: ; goto __8 // Opcode: OpenRead P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // Open a read-only cursor for the database table whose root page is // P2 in a database file. The database file is determined by P3. // P3==0 means the main database, P3==1 means the database used for // temporary tables, and P3>1 means used the corresponding attached // database. Give the new cursor an identifier of P1. The P1 // values need not be contiguous but all P1 values should be small integers. // It is an error for P1 to be negative. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
// // The P4 value may be either an integer (P4_INT32) or a pointer to // a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo // object, then table being opened must be an [index b-tree] where the // KeyInfo object defines the content and collating // sequence of that index b-tree. Otherwise, if P4 is an integer // value, then the table being opened must be a [table b-tree] with a // number of columns no less than the value of P4. // // See also: OpenWrite, ReopenIdx // Opcode: ReopenIdx P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // The ReopenIdx opcode works like OP_OpenRead except that it first // checks to see if the cursor on P1 is already open on the same // b-tree and if it is this opcode becomes a no-op. In other words, // if the cursor is already open, do not reopen it. // // The ReopenIdx opcode may only be used with P5==0 or P5==OPFLAG_SEEKEQ // and with P4 being a P4_KEYINFO object. Furthermore, the P3 value must // be the same as every other ReopenIdx or OpenRead for the same cursor // number. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
// // See also: OP_OpenRead, OP_OpenWrite // Opcode: OpenWrite P1 P2 P3 P4 P5 // Synopsis: root=P2 iDb=P3 // // Open a read/write cursor named P1 on the table or index whose root // page is P2 (or whose root page is held in register P2 if the // OPFLAG_P2ISREG bit is set in P5 - see below). // // The P4 value may be either an integer (P4_INT32) or a pointer to // a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo // object, then table being opened must be an [index b-tree] where the // KeyInfo object defines the content and collating // sequence of that index b-tree. Otherwise, if P4 is an integer // value, then the table being opened must be a [table b-tree] with a // number of columns no less than the value of P4. // // Allowed P5 bits: //
    //
  • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for // equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT // of OP_SeekLE/OP_IdxLT) //
  • 0x08 OPFLAG_FORDELETE: This cursor is used only to seek // and subsequently delete entries in an index btree. This is a // hint to the storage engine that the storage engine is allowed to // ignore. The hint is not used by the official SQLite b*tree storage // engine, but is used by COMDB2. //
  • 0x10 OPFLAG_P2ISREG: Use the content of register P2 // as the root page, not the value of P2 itself. //
// // This instruction works like OpenRead except that it opens the cursor // in read/write mode. // // See also: OP_OpenRead, OP_ReopenIdx __81: ; pCur = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(pCur != 0 && (*VdbeCursor)(unsafe.Pointer(pCur)).FpgnoRoot == U32((*Op)(unsafe.Pointer(pOp)).Fp2)) { goto __549 } // Guaranteed by the code generator Xsqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pCur + 48))) goto open_cursor_set_hints __549: ; // If the cursor is not currently open or is open on a different // index, then fall through into OP_OpenRead to force a reopen __82: __83: ; if !(int32(*(*uint16)(unsafe.Pointer(p + 208))&0x3>>0) == 1) { goto __550 } rc = SQLITE_ABORT | int32(2)<<8 goto abort_due_to_error __550: ; nField1 = 0 pKeyInfo1 = uintptr(0) p23 = U32((*Op)(unsafe.Pointer(pOp)).Fp2) iDb1 = (*Op)(unsafe.Pointer(pOp)).Fp3 pDb1 = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb1)*32 pX = (*Db)(unsafe.Pointer(pDb1)).FpBt if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_OpenWrite) { goto __551 } wrFlag = BTREE_WRCSR | int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_FORDELETE if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb1)).FpSchema)).Ffile_format) < int32((*Vdbe)(unsafe.Pointer(p)).FminWriteFileFormat)) { goto __553 } (*Vdbe)(unsafe.Pointer(p)).FminWriteFileFormat = (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb1)).FpSchema)).Ffile_format __553: ; goto __552 __551: wrFlag = 0 __552: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_P2ISREG != 0) { goto __554 } pIn2 = aMem + uintptr(p23)*56 Xsqlite3VdbeMemIntegerify(tls, pIn2) p23 = U32(int32(*(*I64)(unsafe.Pointer(pIn2)))) // The p2 value always comes from a prior OP_CreateBtree opcode and // that opcode will always set the p2 value to 2 or more or else fail. // If there were a failure, the prepared statement would have halted // before reaching this instruction. __554: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -9) { goto __555 } pKeyInfo1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) nField1 = int32((*KeyInfo)(unsafe.Pointer(pKeyInfo1)).FnAllField) goto __556 __555: if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -3) { goto __557 } nField1 = *(*int32)(unsafe.Pointer(pOp + 16)) __557: ; __556: ; // Table with INTEGER PRIMARY KEY and nothing else pCur = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, nField1, uint8(CURTYPE_BTREE)) if !(pCur == uintptr(0)) { goto __558 } goto no_mem __558: ; (*VdbeCursor)(unsafe.Pointer(pCur)).FiDb = I8(iDb1) (*VdbeCursor)(unsafe.Pointer(pCur)).FnullRow = U8(1) libc.SetBitFieldPtr8Uint32(pCur+8, Bool(1), 2, 0x4) (*VdbeCursor)(unsafe.Pointer(pCur)).FpgnoRoot = p23 rc = Xsqlite3BtreeCursor(tls, pX, p23, wrFlag, pKeyInfo1, *(*uintptr)(unsafe.Pointer(pCur + 48))) (*VdbeCursor)(unsafe.Pointer(pCur)).FpKeyInfo = pKeyInfo1 // Set the VdbeCursor.isTable variable. Previous versions of // SQLite used to check if the root-page flags were sane at this point // and report database corruption if they were not, but this check has // since moved into the btree layer. (*VdbeCursor)(unsafe.Pointer(pCur)).FisTable = U8(libc.Bool32(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) != -9)) open_cursor_set_hints: ; Xsqlite3BtreeCursorHintFlags(tls, *(*uintptr)(unsafe.Pointer(pCur + 48)), uint32(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&(OPFLAG_BULKCSR|OPFLAG_SEEKEQ))) if !(rc != 0) { goto __559 } goto abort_due_to_error __559: ; goto __8 // Opcode: OpenDup P1 P2 * * * // // Open a new cursor P1 that points to the same ephemeral table as // cursor P2. The P2 cursor must have been opened by a prior OP_OpenEphemeral // opcode. Only ephemeral cursors may be duplicated. // // Duplicate ephemeral cursors are used for self-joins of materialized views. __84: // The new cursor pOrig = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*8)) // Only ephemeral cursors can be duplicated pCx = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, int32((*VdbeCursor)(unsafe.Pointer(pOrig)).FnField), uint8(CURTYPE_BTREE)) if !(pCx == uintptr(0)) { goto __560 } goto no_mem __560: ; (*VdbeCursor)(unsafe.Pointer(pCx)).FnullRow = U8(1) libc.SetBitFieldPtr8Uint32(pCx+8, Bool(1), 0, 0x1) (*VdbeCursor)(unsafe.Pointer(pCx)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pOrig)).FpKeyInfo (*VdbeCursor)(unsafe.Pointer(pCx)).FisTable = (*VdbeCursor)(unsafe.Pointer(pOrig)).FisTable (*VdbeCursor)(unsafe.Pointer(pCx)).FpgnoRoot = (*VdbeCursor)(unsafe.Pointer(pOrig)).FpgnoRoot libc.SetBitFieldPtr8Uint32(pCx+8, Bool(int32(*(*uint8)(unsafe.Pointer(pOrig + 8))&0x4>>2)), 2, 0x4) *(*uintptr)(unsafe.Pointer(pCx + 16)) = *(*uintptr)(unsafe.Pointer(pOrig + 16)) libc.SetBitFieldPtr8Uint32(pCx+8, Bool(1), 3, 0x8) libc.SetBitFieldPtr8Uint32(pOrig+8, Bool(1), 3, 0x8) rc = Xsqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx + 16)), (*VdbeCursor)(unsafe.Pointer(pCx)).FpgnoRoot, BTREE_WRCSR, (*VdbeCursor)(unsafe.Pointer(pCx)).FpKeyInfo, *(*uintptr)(unsafe.Pointer(pCx + 48))) // The sqlite3BtreeCursor() routine can only fail for the first cursor // opened for a database. Since there is already an open cursor when this // opcode is run, the sqlite3BtreeCursor() cannot fail goto __8 // Opcode: OpenEphemeral P1 P2 P3 P4 P5 // Synopsis: nColumn=P2 // // Open a new cursor P1 to a transient table. // The cursor is always opened read/write even if // the main database is read-only. The ephemeral // table is deleted automatically when the cursor is closed. // // If the cursor P1 is already opened on an ephemeral table, the table // is cleared (all content is erased). // // P2 is the number of columns in the ephemeral table. // The cursor points to a BTree table if P4==0 and to a BTree index // if P4 is not 0. If P4 is not NULL, it points to a KeyInfo structure // that defines the format of keys in the index. // // The P5 parameter can be a mask of the BTREE_* flags defined // in btree.h. These flags control aspects of the operation of // the btree. The BTREE_OMIT_JOURNAL and BTREE_SINGLE flags are // added automatically. // // If P3 is positive, then reg[P3] is modified slightly so that it // can be used as zero-length data for OP_Insert. This is an optimization // that avoids an extra OP_Blob opcode to initialize that register. // Opcode: OpenAutoindex P1 P2 * P4 * // Synopsis: nColumn=P2 // // This opcode works the same as OP_OpenEphemeral. It has a // different name to distinguish its use. Tables created using // by this opcode will be used for automatically created transient // indices in joins. __85: __86: ; if !((*Op)(unsafe.Pointer(pOp)).Fp3 > 0) { goto __561 } // Make register reg[P3] into a value that can be used as the data // form sqlite3BtreeInsert() where the length of the data is zero. // Only used when number of columns is zero (*Mem)(unsafe.Pointer(aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56)).Fn = 0 (*Mem)(unsafe.Pointer(aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56)).Fz = ts + 1527 /* "" */ __561: ; pCx1 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(pCx1 != 0 && !(int32(*(*uint8)(unsafe.Pointer(pCx1 + 8))&0x8>>3) != 0) && (*Op)(unsafe.Pointer(pOp)).Fp2 <= int32((*VdbeCursor)(unsafe.Pointer(pCx1)).FnField)) { goto __562 } // If the ephermeral table is already open and has no duplicates from // OP_OpenDup, then erase all existing content so that the table is // empty again, rather than creating a new table. (*VdbeCursor)(unsafe.Pointer(pCx1)).FseqCount = int64(0) (*VdbeCursor)(unsafe.Pointer(pCx1)).FcacheStatus = U32(CACHE_STALE) rc = Xsqlite3BtreeClearTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), int32((*VdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot), uintptr(0)) goto __563 __562: pCx1 = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, (*Op)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_BTREE)) if !(pCx1 == uintptr(0)) { goto __564 } goto no_mem __564: ; libc.SetBitFieldPtr8Uint32(pCx1+8, Bool(1), 0, 0x1) rc = Xsqlite3BtreeOpen(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, pCx1+16, BTREE_OMIT_JOURNAL|BTREE_SINGLE|int32((*Op)(unsafe.Pointer(pOp)).Fp5), vfsFlags) if !(rc == SQLITE_OK) { goto __565 } rc = Xsqlite3BtreeBeginTrans(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), 1, uintptr(0)) if !(rc == SQLITE_OK) { goto __566 } // If a transient index is required, create it by calling // sqlite3BtreeCreateTable() with the BTREE_BLOBKEY flag before // opening it. If a transient table is required, just use the // automatically created table with root-page 1 (an BLOB_INTKEY table). if !(libc.AssignPtrUintptr(pCx1+56, libc.AssignUintptr(&pKeyInfo2, *(*uintptr)(unsafe.Pointer(pOp + 16)))) != uintptr(0)) { goto __567 } rc = Xsqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, BTREE_BLOBKEY|int32((*Op)(unsafe.Pointer(pOp)).Fp5)) if !(rc == SQLITE_OK) { goto __569 } rc = Xsqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*VdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, BTREE_WRCSR, pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) __569: ; (*VdbeCursor)(unsafe.Pointer(pCx1)).FisTable = U8(0) goto __568 __567: (*VdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot = Pgno(SCHEMA_ROOT) rc = Xsqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), uint32(SCHEMA_ROOT), BTREE_WRCSR, uintptr(0), *(*uintptr)(unsafe.Pointer(pCx1 + 48))) (*VdbeCursor)(unsafe.Pointer(pCx1)).FisTable = U8(1) __568: ; __566: ; libc.SetBitFieldPtr8Uint32(pCx1+8, Bool(libc.Bool32(int32((*Op)(unsafe.Pointer(pOp)).Fp5) != BTREE_UNORDERED)), 2, 0x4) if !(rc != 0) { goto __570 } Xsqlite3BtreeClose(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16))) __570: ; __565: ; __563: ; if !(rc != 0) { goto __571 } goto abort_due_to_error __571: ; (*VdbeCursor)(unsafe.Pointer(pCx1)).FnullRow = U8(1) goto __8 // Opcode: SorterOpen P1 P2 P3 P4 * // // This opcode works like OP_OpenEphemeral except that it opens // a transient index that is specifically designed to sort large // tables using an external merge-sort algorithm. // // If argument P3 is non-zero, then it indicates that the sorter may // assume that a stable sort considering the first P3 fields of each // key is sufficient to produce the required results. __87: ; pCx2 = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, (*Op)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if !(pCx2 == uintptr(0)) { goto __572 } goto no_mem __572: ; (*VdbeCursor)(unsafe.Pointer(pCx2)).FpKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) rc = Xsqlite3VdbeSorterInit(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp3, pCx2) if !(rc != 0) { goto __573 } goto abort_due_to_error __573: ; goto __8 // Opcode: SequenceTest P1 P2 * * * // Synopsis: if( cursor[P1].ctr++ ) pc = P2 // // P1 is a sorter cursor. If the sequence counter is currently zero, jump // to P2. Regardless of whether or not the jump is taken, increment the // the sequence value. __88: ; pC2 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(libc.PostIncInt64(&(*VdbeCursor)(unsafe.Pointer(pC2)).FseqCount, 1) == int64(0)) { goto __574 } goto jump_to_p2 __574: ; goto __8 // Opcode: OpenPseudo P1 P2 P3 * * // Synopsis: P3 columns in r[P2] // // Open a new cursor that points to a fake table that contains a single // row of data. The content of that one row is the content of memory // register P2. In other words, cursor P1 becomes an alias for the // MEM_Blob content contained in register P2. // // A pseudo-table created by this opcode is used to hold a single // row output from the sorter so that the row can be decomposed into // individual columns using the OP_Column opcode. The OP_Column opcode // is the only cursor opcode that works with a pseudo-table. // // P3 is the number of fields in the records that will be stored by // the pseudo-table. __89: ; pCx3 = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, (*Op)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if !(pCx3 == uintptr(0)) { goto __575 } goto no_mem __575: ; (*VdbeCursor)(unsafe.Pointer(pCx3)).FnullRow = U8(1) (*VdbeCursor)(unsafe.Pointer(pCx3)).FseekResult = (*Op)(unsafe.Pointer(pOp)).Fp2 (*VdbeCursor)(unsafe.Pointer(pCx3)).FisTable = U8(1) // Give this pseudo-cursor a fake BtCursor pointer so that pCx // can be safely passed to sqlite3VdbeCursorMoveto(). This avoids a test // for pCx->eCurType==CURTYPE_BTREE inside of sqlite3VdbeCursorMoveto() // which is a performance optimization *(*uintptr)(unsafe.Pointer(pCx3 + 48)) = Xsqlite3BtreeFakeValidCursor(tls) goto __8 // Opcode: Close P1 * * * * // // Close a cursor previously opened as P1. If P1 is not // currently open, this instruction is a no-op. __90: ; Xsqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto __8 // Opcode: SeekGE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as the key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the smallest entry that // is greater than or equal to the key value. If there are no records // greater than or equal to the key and P2 is not zero, then jump to P2. // // If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this // opcode will either land on a record that exactly matches the key, or // else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, // this opcode must be followed by an IdxLE opcode with the same arguments. // The IdxGT opcode will be skipped if this opcode succeeds, but the // IdxGT opcode will be used on subsequent loop iterations. The // OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this // is an equality search. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. // // See also: Found, NotFound, SeekLt, SeekGt, SeekLe // Opcode: SeekGT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the smallest entry that // is greater than the key value. If there are no records greater than // the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. // // See also: Found, NotFound, SeekLt, SeekGe, SeekLe // Opcode: SeekLT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the largest entry that // is less than the key value. If there are no records less than // the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. // // See also: Found, NotFound, SeekGt, SeekGe, SeekLe // Opcode: SeekLE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If cursor P1 refers to an SQL table (B-Tree that uses integer keys), // use the value in register P3 as a key. If cursor P1 refers // to an SQL index, then P3 is the first in an array of P4 registers // that are used as an unpacked index key. // // Reposition cursor P1 so that it points to the largest entry that // is less than or equal to the key value. If there are no records // less than or equal to the key and P2 is not zero, then jump to P2. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. // // If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this // opcode will either land on a record that exactly matches the key, or // else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, // this opcode must be followed by an IdxLE opcode with the same arguments. // The IdxGE opcode will be skipped if this opcode succeeds, but the // IdxGE opcode will be used on subsequent loop iterations. The // OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this // is an equality search. // // See also: Found, NotFound, SeekGt, SeekGe, SeekLt __91: // jump, in3, group __92: // jump, in3, group __93: // jump, in3, group __94: // Only interested in == results ; pC3 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) oc = int32((*Op)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 (*VdbeCursor)(unsafe.Pointer(pC3)).FnullRow = U8(0) (*VdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = U32(CACHE_STALE) if !((*VdbeCursor)(unsafe.Pointer(pC3)).FisTable != 0) { goto __576 } // The OPFLAG_SEEKEQ/BTREE_SEEK_EQ flag is only set on index cursors // The input value in P3 might be of any type: integer, real, string, // blob, or NULL. But it needs to be an integer before we can do // the seek, so convert it. pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 flags31 = (*Mem)(unsafe.Pointer(pIn3)).Fflags if !(int32(flags31)&(MEM_Int|MEM_Real|MEM_IntReal|MEM_Str) == MEM_Str) { goto __578 } applyNumericAffinity(tls, pIn3, 0) __578: ; iKey = Xsqlite3VdbeIntValue(tls, pIn3) // Get the integer key value newType = (*Mem)(unsafe.Pointer(pIn3)).Fflags // Record the type after applying numeric affinity (*Mem)(unsafe.Pointer(pIn3)).Fflags = flags31 // But convert the type back to its original // If the P3 value could not be converted into an integer without // loss of information, then special processing is required... if !(int32(newType)&(MEM_Int|MEM_IntReal) == 0) { goto __579 } if !(int32(newType)&MEM_Real == 0) { goto __580 } if !(int32(newType)&MEM_Null != 0 || oc >= OP_SeekGE) { goto __581 } goto jump_to_p2 goto __582 __581: rc = Xsqlite3BtreeLast(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), bp+328) if !(rc != SQLITE_OK) { goto __583 } goto abort_due_to_error __583: ; goto seek_not_found __582: ; __580: ; c2 = Xsqlite3IntFloatCompare(tls, iKey, *(*float64)(unsafe.Pointer(pIn3))) // If the approximation iKey is larger than the actual real search // term, substitute >= for > and < for <=. e.g. if the search term // is 4.9 and the integer approximation 5: // // (x > 4.9) -> (x >= 5) // (x <= 4.9) -> (x < 5) if !(c2 > 0) { goto __584 } if !(oc&0x0001 == OP_SeekGT&0x0001) { goto __586 } oc-- __586: ; goto __585 __584: if !(c2 < 0) { goto __587 } if !(oc&0x0001 == OP_SeekLT&0x0001) { goto __588 } oc++ __588: ; __587: ; __585: ; __579: ; rc = Xsqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), int64(U64(iKey)), 0, bp+328) (*VdbeCursor)(unsafe.Pointer(pC3)).FmovetoTarget = iKey // Used by OP_Delete if !(rc != SQLITE_OK) { goto __589 } goto abort_due_to_error __589: ; goto __577 __576: // For a cursor with the OPFLAG_SEEKEQ/BTREE_SEEK_EQ hint, only the // OP_SeekGE and OP_SeekLE opcodes are allowed, and these must be // immediately followed by an OP_IdxGT or OP_IdxLT opcode, respectively, // with the same key. if !(Xsqlite3BtreeCursorHasHint(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), uint32(BTREE_SEEK_EQ)) != 0) { goto __590 } eqOnly = 1 __590: ; nField2 = *(*int32)(unsafe.Pointer(pOp + 16)) (*UnpackedRecord)(unsafe.Pointer(bp + 336 /* &r */)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pC3)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 336 /* &r */)).FnField = U16(nField2) // The next line of code computes as follows, only faster: // if( oc==OP_SeekGT || oc==OP_SeekLE ){ // r.default_rc = -1; // }else{ // r.default_rc = +1; // } (*UnpackedRecord)(unsafe.Pointer(bp + 336 /* &r */)).Fdefault_rc = func() int8 { if 1&(oc-OP_SeekLT) != 0 { return int8(-1) } return +int8(1) }() (*UnpackedRecord)(unsafe.Pointer(bp + 336 /* &r */)).FaMem = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 (*UnpackedRecord)(unsafe.Pointer(bp + 336 /* &r */)).FeqSeen = U8(0) rc = Xsqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), bp+336, bp+328) if !(rc != SQLITE_OK) { goto __591 } goto abort_due_to_error __591: ; if !(eqOnly != 0 && int32((*UnpackedRecord)(unsafe.Pointer(bp+336)).FeqSeen) == 0) { goto __592 } goto seek_not_found __592: ; __577: ; if !(oc >= OP_SeekGE) { goto __593 } if !(*(*int32)(unsafe.Pointer(bp + 328)) < 0 || *(*int32)(unsafe.Pointer(bp + 328)) == 0 && oc == OP_SeekGT) { goto __595 } *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = 0 rc = Xsqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), 0) if !(rc != SQLITE_OK) { goto __597 } if !(rc == SQLITE_DONE) { goto __598 } rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = 1 goto __599 __598: goto abort_due_to_error __599: ; __597: ; goto __596 __595: *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = 0 __596: ; goto __594 __593: ; if !(*(*int32)(unsafe.Pointer(bp + 328)) > 0 || *(*int32)(unsafe.Pointer(bp + 328)) == 0 && oc == OP_SeekLT) { goto __600 } *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = 0 rc = Xsqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), 0) if !(rc != SQLITE_OK) { goto __602 } if !(rc == SQLITE_DONE) { goto __603 } rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = 1 goto __604 __603: goto abort_due_to_error __604: ; __602: ; goto __601 __600: // res might be negative because the table is empty. Check to // see if this is the case. *(*int32)(unsafe.Pointer(bp + 328 /* res1 */)) = Xsqlite3BtreeEof(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48))) __601: ; __594: ; seek_not_found: ; if !(*(*int32)(unsafe.Pointer(bp + 328)) != 0) { goto __605 } goto jump_to_p2 goto __606 __605: if !(eqOnly != 0) { goto __607 } pOp += 24 // Skip the OP_IdxLt or OP_IdxGT that follows __607: ; __606: ; goto __8 // Opcode: SeekScan P1 P2 * * * // Synopsis: Scan-ahead up to P1 rows // // This opcode is a prefix opcode to OP_SeekGE. In other words, this // opcode must be immediately followed by OP_SeekGE. This constraint is // checked by assert() statements. // // This opcode uses the P1 through P4 operands of the subsequent // OP_SeekGE. In the text that follows, the operands of the subsequent // OP_SeekGE opcode are denoted as SeekOP.P1 through SeekOP.P4. Only // the P1 and P2 operands of this opcode are also used, and are called // This.P1 and This.P2. // // This opcode helps to optimize IN operators on a multi-column index // where the IN operator is on the later terms of the index by avoiding // unnecessary seeks on the btree, substituting steps to the next row // of the b-tree instead. A correct answer is obtained if this opcode // is omitted or is a no-op. // // The SeekGE.P3 and SeekGE.P4 operands identify an unpacked key which // is the desired entry that we want the cursor SeekGE.P1 to be pointing // to. Call this SeekGE.P4/P5 row the "target". // // If the SeekGE.P1 cursor is not currently pointing to a valid row, // then this opcode is a no-op and control passes through into the OP_SeekGE. // // If the SeekGE.P1 cursor is pointing to a valid row, then that row // might be the target row, or it might be near and slightly before the // target row. This opcode attempts to position the cursor on the target // row by, perhaps by invoking sqlite3BtreeStep() on the cursor // between 0 and This.P1 times. // // There are three possible outcomes from this opcode:
    // //
  1. If after This.P1 steps, the cursor is still pointing to a place that // is earlier in the btree than the target row, then fall through // into the subsquence OP_SeekGE opcode. // //
  2. If the cursor is successfully moved to the target row by 0 or more // sqlite3BtreeNext() calls, then jump to This.P2, which will land just // past the OP_IdxGT or OP_IdxGE opcode that follows the OP_SeekGE. // //
  3. If the cursor ends up past the target row (indicating the the target // row does not exist in the btree) then jump to SeekOP.P2. //
__95: ; // pOp->p2 points to the first instruction past the OP_IdxGT that // follows the OP_SeekGE. pC4 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp+1*24)).Fp1)*8)) if !!(Xsqlite3BtreeCursorIsValidNN(tls, *(*uintptr)(unsafe.Pointer(pC4 + 48))) != 0) { goto __608 } goto __8 __608: ; nStep = (*Op)(unsafe.Pointer(pOp)).Fp1 (*UnpackedRecord)(unsafe.Pointer(bp + 360 /* &r1 */)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pC4)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 360 /* &r1 */)).FnField = U16(*(*int32)(unsafe.Pointer(pOp + 1*24 + 16))) (*UnpackedRecord)(unsafe.Pointer(bp + 360 /* &r1 */)).Fdefault_rc = int8(0) (*UnpackedRecord)(unsafe.Pointer(bp + 360 /* &r1 */)).FaMem = aMem + uintptr((*Op)(unsafe.Pointer(pOp+1*24)).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 384 /* res3 */)) = 0 // Not needed. Only used to silence a warning. __609: if !(1 != 0) { goto __610 } rc = Xsqlite3VdbeIdxKeyCompare(tls, db, pC4, bp+360, bp+384) if !(rc != 0) { goto __611 } goto abort_due_to_error __611: ; if !(*(*int32)(unsafe.Pointer(bp + 384)) > 0) { goto __612 } seekscan_search_fail: ; pOp += 24 goto jump_to_p2 __612: ; if !(*(*int32)(unsafe.Pointer(bp + 384)) == 0) { goto __613 } goto jump_to_p2 goto __610 __613: ; if !(nStep <= 0) { goto __614 } goto __610 __614: ; nStep-- rc = Xsqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC4 + 48)), 0) if !(rc != 0) { goto __615 } if !(rc == SQLITE_DONE) { goto __616 } rc = SQLITE_OK goto seekscan_search_fail goto __617 __616: goto abort_due_to_error __617: ; __615: ; goto __609 __610: ; goto __8 // Opcode: SeekHit P1 P2 P3 * * // Synopsis: set P2<=seekHit<=P3 // // Increase or decrease the seekHit value for cursor P1, if necessary, // so that it is no less than P2 and no greater than P3. // // The seekHit integer represents the maximum of terms in an index for which // there is known to be at least one match. If the seekHit value is smaller // than the total number of equality terms in an index lookup, then the // OP_IfNoHope opcode might run to see if the IN loop can be abandoned // early, thus saving work. This is part of the IN-early-out optimization. // // P1 must be a valid b-tree cursor. __96: ; pC5 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(int32((*VdbeCursor)(unsafe.Pointer(pC5)).FseekHit) < (*Op)(unsafe.Pointer(pOp)).Fp2) { goto __618 } (*VdbeCursor)(unsafe.Pointer(pC5)).FseekHit = U16((*Op)(unsafe.Pointer(pOp)).Fp2) goto __619 __618: if !(int32((*VdbeCursor)(unsafe.Pointer(pC5)).FseekHit) > (*Op)(unsafe.Pointer(pOp)).Fp3) { goto __620 } (*VdbeCursor)(unsafe.Pointer(pC5)).FseekHit = U16((*Op)(unsafe.Pointer(pOp)).Fp3) __620: ; __619: ; goto __8 // Opcode: IfNotOpen P1 P2 * * * // Synopsis: if( !csr[P1] ) goto P2 // // If cursor P1 is not open, jump to instruction P2. Otherwise, fall through. __97: // jump ; if !!(int32(*(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8))) != 0) { goto __621 } goto jump_to_p2_and_check_for_interrupt __621: ; goto __8 // Opcode: Found P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // is a prefix of any entry in P1 then a jump is made to P2 and // P1 is left pointing at the matching entry. // // This operation leaves the cursor in a state where it can be // advanced in the forward direction. The Next instruction will work, // but not the Prev instruction. // // See also: NotFound, NoConflict, NotExists. SeekGe // Opcode: NotFound P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // is not the prefix of any entry in P1 then a jump is made to P2. If P1 // does contain an entry whose prefix matches the P3/P4 record then control // falls through to the next instruction and P1 is left pointing at the // matching entry. // // This operation leaves the cursor in a state where it cannot be // advanced in either direction. In other words, the Next and Prev // opcodes do not work after this operation. // // See also: Found, NotExists, NoConflict, IfNoHope // Opcode: IfNoHope P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // Register P3 is the first of P4 registers that form an unpacked // record. Cursor P1 is an index btree. P2 is a jump destination. // In other words, the operands to this opcode are the same as the // operands to OP_NotFound and OP_IdxGT. // // This opcode is an optimization attempt only. If this opcode always // falls through, the correct answer is still obtained, but extra works // is performed. // // A value of N in the seekHit flag of cursor P1 means that there exists // a key P3:N that will match some record in the index. We want to know // if it is possible for a record P3:P4 to match some record in the // index. If it is not possible, we can skips some work. So if seekHit // is less than P4, attempt to find out if a match is possible by running // OP_NotFound. // // This opcode is used in IN clause processing for a multi-column key. // If an IN clause is attached to an element of the key other than the // left-most element, and if there are no matches on the most recent // seek over the whole key, then it might be that one of the key element // to the left is prohibiting a match, and hence there is "no hope" of // any match regardless of how many IN clause elements are checked. // In such a case, we abandon the IN clause search early, using this // opcode. The opcode name comes from the fact that the // jump is taken if there is "no hope" of achieving a match. // // See also: NotFound, SeekHit // Opcode: NoConflict P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // If P4==0 then register P3 holds a blob constructed by MakeRecord. If // P4>0 then register P3 is the first of P4 registers that form an unpacked // record. // // Cursor P1 is on an index btree. If the record identified by P3 and P4 // contains any NULL value, jump immediately to P2. If all terms of the // record are not-NULL then a check is done to determine if any row in the // P1 index btree has a matching key prefix. If there are no matches, jump // immediately to P2. If there is a match, fall through and leave the P1 // cursor pointing to the matching row. // // This opcode is similar to OP_NotFound with the exceptions that the // branch is always taken if any part of the search key input is NULL. // // This operation leaves the cursor in a state where it cannot be // advanced in either direction. In other words, the Next and Prev // opcodes do not work after this operation. // // See also: NotFound, Found, NotExists __98: ; pC6 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(int32((*VdbeCursor)(unsafe.Pointer(pC6)).FseekHit) >= *(*int32)(unsafe.Pointer(pOp + 16))) { goto __622 } goto __8 __622: ; // Fall through into OP_NotFound /* no break */ __99: // jump, in3 __100: // jump, in3 __101: ; pC7 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !(*(*int32)(unsafe.Pointer(pOp + 16)) > 0) { goto __623 } (*UnpackedRecord)(unsafe.Pointer(bp + 392 /* &r2 */)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pC7)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 392 /* &r2 */)).FnField = U16(*(*int32)(unsafe.Pointer(pOp + 16))) (*UnpackedRecord)(unsafe.Pointer(bp + 392 /* &r2 */)).FaMem = pIn3 pIdxKey = bp + 392 /* &r2 */ pFree = uintptr(0) goto __624 __623: ; rc = func() int32 { if int32((*Mem)(unsafe.Pointer(pIn3)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pIn3) } return 0 }() if !(rc != 0) { goto __625 } goto no_mem __625: ; pFree = libc.AssignUintptr(&pIdxKey, Xsqlite3VdbeAllocUnpackedRecord(tls, (*VdbeCursor)(unsafe.Pointer(pC7)).FpKeyInfo)) if !(pIdxKey == uintptr(0)) { goto __626 } goto no_mem __626: ; Xsqlite3VdbeRecordUnpack(tls, (*VdbeCursor)(unsafe.Pointer(pC7)).FpKeyInfo, (*Mem)(unsafe.Pointer(pIn3)).Fn, (*Mem)(unsafe.Pointer(pIn3)).Fz, pIdxKey) __624: ; (*UnpackedRecord)(unsafe.Pointer(pIdxKey)).Fdefault_rc = int8(0) takeJump = 0 if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_NoConflict) { goto __627 } // For the OP_NoConflict opcode, take the jump if any of the // input fields are NULL, since any key with a NULL will not // conflict ii1 = 0 __628: if !(ii1 < int32((*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField)) { goto __630 } if !(int32((*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(pIdxKey)).FaMem+uintptr(ii1)*56)).Fflags)&MEM_Null != 0) { goto __631 } takeJump = 1 goto __630 __631: ; goto __629 __629: ii1++ goto __628 goto __630 __630: ; __627: ; rc = Xsqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC7 + 48)), pIdxKey, bp+416) if !(pFree != 0) { goto __632 } Xsqlite3DbFreeNN(tls, db, pFree) __632: ; if !(rc != SQLITE_OK) { goto __633 } goto abort_due_to_error __633: ; (*VdbeCursor)(unsafe.Pointer(pC7)).FseekResult = *(*int32)(unsafe.Pointer(bp + 416 /* res4 */)) alreadyExists = libc.Bool32(*(*int32)(unsafe.Pointer(bp + 416)) == 0) (*VdbeCursor)(unsafe.Pointer(pC7)).FnullRow = U8(1 - alreadyExists) (*VdbeCursor)(unsafe.Pointer(pC7)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC7)).FcacheStatus = U32(CACHE_STALE) if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_Found) { goto __634 } if !(alreadyExists != 0) { goto __636 } goto jump_to_p2 __636: ; goto __635 __634: ; if !(takeJump != 0 || !(alreadyExists != 0)) { goto __637 } goto jump_to_p2 __637: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_IfNoHope) { goto __638 } (*VdbeCursor)(unsafe.Pointer(pC7)).FseekHit = U16(*(*int32)(unsafe.Pointer(pOp + 16))) __638: ; __635: ; goto __8 // Opcode: SeekRowid P1 P2 P3 * * // Synopsis: intkey=r[P3] // // P1 is the index of a cursor open on an SQL table btree (with integer // keys). If register P3 does not contain an integer or if P1 does not // contain a record with rowid P3 then jump immediately to P2. // Or, if P2 is 0, raise an SQLITE_CORRUPT error. If P1 does contain // a record with rowid P3 then // leave the cursor pointing at that record and fall through to the next // instruction. // // The OP_NotExists opcode performs the same operation, but with OP_NotExists // the P3 register must be guaranteed to contain an integer value. With this // opcode, register P3 might not contain an integer. // // The OP_NotFound opcode performs the same operation on index btrees // (with arbitrary multi-value keys). // // This opcode leaves the cursor in a state where it cannot be advanced // in either direction. In other words, the Next and Prev opcodes will // not work following this opcode. // // See also: Found, NotFound, NoConflict, SeekRowid // Opcode: NotExists P1 P2 P3 * * // Synopsis: intkey=r[P3] // // P1 is the index of a cursor open on an SQL table btree (with integer // keys). P3 is an integer rowid. If P1 does not contain a record with // rowid P3 then jump immediately to P2. Or, if P2 is 0, raise an // SQLITE_CORRUPT error. If P1 does contain a record with rowid P3 then // leave the cursor pointing at that record and fall through to the next // instruction. // // The OP_SeekRowid opcode performs the same operation but also allows the // P3 register to contain a non-integer value, in which case the jump is // always taken. This opcode requires that P3 always contain an integer. // // The OP_NotFound opcode performs the same operation on index btrees // (with arbitrary multi-value keys). // // This opcode leaves the cursor in a state where it cannot be advanced // in either direction. In other words, the Next and Prev opcodes will // not work following this opcode. // // See also: Found, NotFound, NoConflict, SeekRowid __102: pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !(int32((*Mem)(unsafe.Pointer(pIn3)).Fflags)&(MEM_Int|MEM_IntReal) == 0) { goto __639 } // If pIn3->u.i does not contain an integer, compute iKey as the // integer value of pIn3. Jump to P2 if pIn3 cannot be converted // into an integer without loss of information. Take care to avoid // changing the datatype of pIn3, however, as it is used by other // parts of the prepared statement. *(*Mem)(unsafe.Pointer(bp + 424 /* x */)) = *(*Mem)(unsafe.Pointer(pIn3)) applyAffinity(tls, bp+424, int8(SQLITE_AFF_NUMERIC), encoding) if !(int32((*Mem)(unsafe.Pointer(bp+424)).Fflags)&MEM_Int == 0) { goto __640 } goto jump_to_p2 __640: ; iKey1 = U64(*(*I64)(unsafe.Pointer(bp + 424))) goto notExistsWithKey __639: ; // Fall through into OP_NotExists /* no break */ __103: // jump, in3 pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 iKey1 = U64(*(*I64)(unsafe.Pointer(pIn3))) notExistsWithKey: pC8 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC8 + 48)) *(*int32)(unsafe.Pointer(bp + 480 /* res5 */)) = 0 rc = Xsqlite3BtreeTableMoveto(tls, pCrsr2, int64(iKey1), 0, bp+480) (*VdbeCursor)(unsafe.Pointer(pC8)).FmovetoTarget = I64(iKey1) // Used by OP_Delete (*VdbeCursor)(unsafe.Pointer(pC8)).FnullRow = U8(0) (*VdbeCursor)(unsafe.Pointer(pC8)).FcacheStatus = U32(CACHE_STALE) (*VdbeCursor)(unsafe.Pointer(pC8)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC8)).FseekResult = *(*int32)(unsafe.Pointer(bp + 480 /* res5 */)) if !(*(*int32)(unsafe.Pointer(bp + 480)) != 0) { goto __641 } if !((*Op)(unsafe.Pointer(pOp)).Fp2 == 0) { goto __642 } rc = Xsqlite3CorruptError(tls, 92480) goto __643 __642: goto jump_to_p2 __643: ; __641: ; if !(rc != 0) { goto __644 } goto abort_due_to_error __644: ; goto __8 // Opcode: Sequence P1 P2 * * * // Synopsis: r[P2]=cursor[P1].ctr++ // // Find the next available sequence number for cursor P1. // Write the sequence number into register P2. // The sequence number on the cursor is incremented after this // instruction. __104: // out2 ; pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = libc.PostIncInt64(&(*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)))).FseqCount, 1) goto __8 // Opcode: NewRowid P1 P2 P3 * * // Synopsis: r[P2]=rowid // // Get a new integer record number (a.k.a "rowid") used as the key to a table. // The record number is not previously used as a key in the database // table that cursor P1 points to. The new record number is written // written to register P2. // // If P3>0 then P3 is a register in the root frame of this VDBE that holds // the largest previously generated record number. No new record numbers are // allowed to be less than this value. When this value reaches its maximum, // an SQLITE_FULL error is generated. The P3 register is updated with the ' // generated record number. This P3 mechanism is used to help implement the // AUTOINCREMENT feature. __105: // Root frame of VDBE *(*I64)(unsafe.Pointer(bp + 488 /* v */)) = int64(0) *(*int32)(unsafe.Pointer(bp + 484 /* res6 */)) = 0 pOut = out2Prerelease(tls, p, pOp) pC9 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) // The next rowid or record number (different terms for the same // thing) is obtained in a two-step algorithm. // // First we attempt to find the largest existing rowid and add one // to that. But if the largest existing rowid is already the maximum // positive integer, we have to fall through to the second // probabilistic algorithm // // The second algorithm is to select a rowid at random and see if // it already exists in the table. If it does not exist, we have // succeeded. If the random rowid does exist, we select a new one // and try again, up to 100 times. // Some compilers complain about constants of the form 0x7fffffffffffffff. // Others complain about 0x7ffffffffffffffffLL. The following macro seems // to provide the constant while making all compilers happy. if !!(int32(*(*uint8)(unsafe.Pointer(pC9 + 8))&0x2>>1) != 0) { goto __645 } rc = Xsqlite3BtreeLast(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48)), bp+484) if !(rc != SQLITE_OK) { goto __646 } goto abort_due_to_error __646: ; if !(*(*int32)(unsafe.Pointer(bp + 484)) != 0) { goto __647 } *(*I64)(unsafe.Pointer(bp + 488 /* v */)) = int64(1) // IMP: R-61914-48074 goto __648 __647: ; *(*I64)(unsafe.Pointer(bp + 488 /* v */)) = Xsqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48))) if !(*(*I64)(unsafe.Pointer(bp + 488)) >= int64(U64(uint64(0x7fffffff))<<32|uint64(0xffffffff))) { goto __649 } libc.SetBitFieldPtr8Uint32(pC9+8, Bool(1), 1, 0x2) goto __650 __649: *(*I64)(unsafe.Pointer(bp + 488 /* v */))++ // IMP: R-29538-34987 __650: ; __648: ; __645: ; if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __651 } // Assert that P3 is a valid memory cell. if !((*Vdbe)(unsafe.Pointer(p)).FpFrame != 0) { goto __652 } pFrame1 = (*Vdbe)(unsafe.Pointer(p)).FpFrame __654: if !((*VdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { goto __656 } goto __655 __655: pFrame1 = (*VdbeFrame)(unsafe.Pointer(pFrame1)).FpParent goto __654 goto __656 __656: ; // Assert that P3 is a valid memory cell. pMem1 = (*VdbeFrame)(unsafe.Pointer(pFrame1)).FaMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 goto __653 __652: // Assert that P3 is a valid memory cell. ; pMem1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 __653: ; Xsqlite3VdbeMemIntegerify(tls, pMem1) // mem(P3) holds an integer if !(*(*I64)(unsafe.Pointer(pMem1)) == int64(U64(uint64(0x7fffffff))<<32|uint64(0xffffffff)) || Bool(int32(*(*uint8)(unsafe.Pointer(pC9 + 8))&0x2>>1)) != 0) { goto __657 } rc = SQLITE_FULL // IMP: R-17817-00630 goto abort_due_to_error __657: ; if !(*(*I64)(unsafe.Pointer(bp + 488)) < *(*I64)(unsafe.Pointer(pMem1))+int64(1)) { goto __658 } *(*I64)(unsafe.Pointer(bp + 488 /* v */)) = *(*I64)(unsafe.Pointer(pMem1)) + int64(1) __658: ; *(*I64)(unsafe.Pointer(pMem1)) = *(*I64)(unsafe.Pointer(bp + 488 /* v */)) __651: ; if !(Bool(int32(*(*uint8)(unsafe.Pointer(pC9 + 8))&0x2>>1)) != 0) { goto __659 } // IMPLEMENTATION-OF: R-07677-41881 If the largest ROWID is equal to the // largest possible integer (9223372036854775807) then the database // engine starts picking positive candidate ROWIDs at random until // it finds one that is not previously used. // We cannot be in random rowid mode if this is // an AUTOINCREMENT table. cnt1 = 0 __660: Xsqlite3_randomness(tls, int32(unsafe.Sizeof(I64(0))), bp+488) *(*I64)(unsafe.Pointer(bp + 488 /* v */)) &= I64(int64(U64(uint64(0x7fffffff))<<32|uint64(0xffffffff))) >> 1 *(*I64)(unsafe.Pointer(bp + 488 /* v */))++ // Ensure that v is greater than zero goto __661 __661: if libc.AssignInt32(&rc, Xsqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48)), int64(U64(*(*I64)(unsafe.Pointer(bp + 488)))), 0, bp+484)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 484)) == 0 && libc.PreIncInt32(&cnt1, 1) < 100 { goto __660 } goto __662 __662: ; if !(rc != 0) { goto __663 } goto abort_due_to_error __663: ; if !(*(*int32)(unsafe.Pointer(bp + 484)) == 0) { goto __664 } rc = SQLITE_FULL // IMP: R-38219-53002 goto abort_due_to_error __664: ; // EV: R-40812-03570 __659: ; (*VdbeCursor)(unsafe.Pointer(pC9)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC9)).FcacheStatus = U32(CACHE_STALE) *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 488 /* v */)) goto __8 // Opcode: Insert P1 P2 P3 P4 P5 // Synopsis: intkey=r[P3] data=r[P2] // // Write an entry into the table of cursor P1. A new entry is // created if it doesn't already exist or the data for an existing // entry is overwritten. The data is the value MEM_Blob stored in register // number P2. The key is stored in register P3. The key must // be a MEM_Int. // // If the OPFLAG_NCHANGE flag of P5 is set, then the row change count is // incremented (otherwise not). If the OPFLAG_LASTROWID flag of P5 is set, // then rowid is stored for subsequent return by the // sqlite3_last_insert_rowid() function (otherwise it is unmodified). // // If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might // run faster by avoiding an unnecessary seek on cursor P1. However, // the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior // seeks on the cursor or if the most recent seek used a key equal to P3. // // If the OPFLAG_ISUPDATE flag is set, then this opcode is part of an // UPDATE operation. Otherwise (if the flag is clear) then this opcode // is part of an INSERT operation. The difference is only important to // the update hook. // // Parameter P4 may point to a Table structure, or may be NULL. If it is // not NULL, then the update-hook (sqlite3.xUpdateCallback) is invoked // following a successful insert. // // (WARNING/TODO: If P1 is a pseudo-cursor and P2 is dynamically // allocated, then ownership of P2 is transferred to the pseudo-cursor // and register P2 becomes ephemeral. If the cursor is changed, the // value of register P2 will then change. Make sure this does not // cause any problems.) // // This instruction only works on tables. The equivalent instruction // for indices is OP_IdxInsert. __106: // Payload to be inserted pData = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 pC10 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pKey = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FnKey = *(*I64)(unsafe.Pointer(pKey)) if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -6 && ((*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0)) { goto __665 } zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*VdbeCursor)(unsafe.Pointer(pC10)).FiDb)*32)).FzDbSName pTab1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) goto __666 __665: pTab1 = uintptr(0) zDb = uintptr(0) __666: ; // Invoke the pre-update hook, if any if !(pTab1 != 0) { goto __667 } if !((*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_ISUPDATE != 0)) { goto __668 } Xsqlite3VdbePreUpdateHook(tls, p, pC10, SQLITE_INSERT, zDb, pTab1, (*BtreePayload)(unsafe.Pointer(bp+496 /* &x1 */)).FnKey, (*Op)(unsafe.Pointer(pOp)).Fp2, -1) __668: ; if !((*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback == uintptr(0) || (*Table)(unsafe.Pointer(pTab1)).FaCol == uintptr(0)) { goto __669 } // Prevent post-update hook from running in cases when it should not pTab1 = uintptr(0) __669: ; __667: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_ISNOOP != 0) { goto __670 } goto __8 __670: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_NCHANGE != 0) { goto __671 } (*Vdbe)(unsafe.Pointer(p)).FnChange++ __671: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_LASTROWID != 0) { goto __672 } (*Sqlite3)(unsafe.Pointer(db)).FlastRowid = (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FnKey __672: ; (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FpData = (*Mem)(unsafe.Pointer(pData)).Fz (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FnData = (*Mem)(unsafe.Pointer(pData)).Fn seekResult = func() int32 { if int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_USESEEKRESULT != 0 { return (*VdbeCursor)(unsafe.Pointer(pC10)).FseekResult } return 0 }() if !(int32((*Mem)(unsafe.Pointer(pData)).Fflags)&MEM_Zero != 0) { goto __673 } (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FnZero = *(*int32)(unsafe.Pointer(pData)) goto __674 __673: (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FnZero = 0 __674: ; (*BtreePayload)(unsafe.Pointer(bp + 496 /* &x1 */)).FpKey = uintptr(0) rc = Xsqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC10 + 48)), bp+496, int32((*Op)(unsafe.Pointer(pOp)).Fp5)&(OPFLAG_APPEND|OPFLAG_SAVEPOSITION|OPFLAG_PREFORMAT), seekResult) (*VdbeCursor)(unsafe.Pointer(pC10)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC10)).FcacheStatus = U32(CACHE_STALE) // Invoke the update-hook if required. if !(rc != 0) { goto __675 } goto abort_due_to_error __675: ; if !(pTab1 != 0) { goto __676 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, Sqlite_int64) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpUpdateArg, func() int32 { if int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_ISUPDATE != 0 { return SQLITE_UPDATE } return SQLITE_INSERT }(), zDb, (*Table)(unsafe.Pointer(pTab1)).FzName, (*BtreePayload)(unsafe.Pointer(bp+496 /* &x1 */)).FnKey) __676: ; goto __8 // Opcode: RowCell P1 P2 P3 * * // // P1 and P2 are both open cursors. Both must be opened on the same type // of table - intkey or index. This opcode is used as part of copying // the current row from P2 into P1. If the cursors are opened on intkey // tables, register P3 contains the rowid to use with the new record in // P1. If they are opened on index tables, P3 is not used. // // This opcode must be followed by either an Insert or InsertIdx opcode // with the OPFLAG_PREFORMAT flag set to complete the insert operation. __107: // Rowid value to insert with ; pDest1 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*8)) if (*Op)(unsafe.Pointer(pOp)).Fp3 != 0 { iKey2 = *(*I64)(unsafe.Pointer(aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56)) } else { iKey2 = int64(0) } rc = Xsqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if !(rc != SQLITE_OK) { goto __677 } goto abort_due_to_error __677: ; goto __8 // Opcode: Delete P1 P2 P3 P4 P5 // // Delete the record at which the P1 cursor is currently pointing. // // If the OPFLAG_SAVEPOSITION bit of the P5 parameter is set, then // the cursor will be left pointing at either the next or the previous // record in the table. If it is left pointing at the next record, then // the next Next instruction will be a no-op. As a result, in this case // it is ok to delete a record from within a Next loop. If // OPFLAG_SAVEPOSITION bit of P5 is clear, then the cursor will be // left in an undefined state. // // If the OPFLAG_AUXDELETE bit is set on P5, that indicates that this // delete one of several associated with deleting a table row and all its // associated index entries. Exactly one of those deletes is the "primary" // delete. The others are all on OPFLAG_FORDELETE cursors or else are // marked with the AUXDELETE flag. // // If the OPFLAG_NCHANGE flag of P2 (NB: P2 not P5) is set, then the row // change count is incremented (otherwise not). // // P1 must not be pseudo-table. It has to be a real table with // multiple rows. // // If P4 is not NULL then it points to a Table object. In this case either // the update or pre-update hook, or both, may be invoked. The P1 cursor must // have been positioned using OP_NotFound prior to invoking this opcode in // this case. Specifically, if one is configured, the pre-update hook is // invoked if P4 is not NULL. The update-hook is invoked if one is configured, // P4 is not NULL, and the OPFLAG_NCHANGE flag is set in P2. // // If the OPFLAG_ISUPDATE flag is set in P2, then P3 contains the address // of the memory cell that contains the value that the rowid of the row will // be set to by the update. __108: opflags = (*Op)(unsafe.Pointer(pOp)).Fp2 pC11 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) // If the update-hook or pre-update-hook will be invoked, set zDb to // the name of the db to pass as to it. Also set local pTab to a copy // of p4.pTab. Finally, if p5 is true, indicating that this cursor was // last moved with OP_Next or OP_Prev, not Seek or NotFound, set // VdbeCursor.movetoTarget to the current rowid. if !(int32((*Op)(unsafe.Pointer(pOp)).Fp4type) == -6 && ((*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0)) { goto __678 } zDb1 = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*VdbeCursor)(unsafe.Pointer(pC11)).FiDb)*32)).FzDbSName pTab2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_SAVEPOSITION != 0 && (*VdbeCursor)(unsafe.Pointer(pC11)).FisTable != 0) { goto __680 } (*VdbeCursor)(unsafe.Pointer(pC11)).FmovetoTarget = Xsqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48))) __680: ; goto __679 __678: zDb1 = uintptr(0) pTab2 = uintptr(0) __679: ; // Invoke the pre-update-hook if required. if !((*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0) { goto __681 } Xsqlite3VdbePreUpdateHook(tls, p, pC11, func() int32 { if opflags&OPFLAG_ISUPDATE != 0 { return SQLITE_UPDATE } return SQLITE_DELETE }(), zDb1, pTab2, (*VdbeCursor)(unsafe.Pointer(pC11)).FmovetoTarget, (*Op)(unsafe.Pointer(pOp)).Fp3, -1) __681: ; if !(opflags&OPFLAG_ISNOOP != 0) { goto __682 } goto __8 __682: ; // Only flags that can be set are SAVEPOISTION and AUXDELETE rc = Xsqlite3BtreeDelete(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), uint8((*Op)(unsafe.Pointer(pOp)).Fp5)) (*VdbeCursor)(unsafe.Pointer(pC11)).FcacheStatus = U32(CACHE_STALE) (*VdbeCursor)(unsafe.Pointer(pC11)).FseekResult = 0 if !(rc != 0) { goto __683 } goto abort_due_to_error __683: ; // Invoke the update-hook if required. if !(opflags&OPFLAG_NCHANGE != 0) { goto __684 } (*Vdbe)(unsafe.Pointer(p)).FnChange++ if !((*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0 && pTab2 != uintptr(0) && (*Table)(unsafe.Pointer(pTab2)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __685 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, Sqlite_int64) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpUpdateArg, SQLITE_DELETE, zDb1, (*Table)(unsafe.Pointer(pTab2)).FzName, (*VdbeCursor)(unsafe.Pointer(pC11)).FmovetoTarget) __685: ; __684: ; goto __8 // Opcode: ResetCount * * * * * // // The value of the change counter is copied to the database handle // change counter (returned by subsequent calls to sqlite3_changes()). // Then the VMs internal change counter resets to 0. // This is used by trigger programs. __109: Xsqlite3VdbeSetChanges(tls, db, (*Vdbe)(unsafe.Pointer(p)).FnChange) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) goto __8 // Opcode: SorterCompare P1 P2 P3 P4 // Synopsis: if key(P1)!=trim(r[P3],P4) goto P2 // // P1 is a sorter cursor. This instruction compares a prefix of the // record blob in register P3 against a prefix of the entry that // the sorter cursor currently points to. Only the first P4 fields // of r[P3] and the sorter record are compared. // // If either P3 or the sorter contains a NULL in one of their significant // fields (not counting the P4 fields at the end which are ignored) then // the comparison is assumed to be equal. // // Fall through to next instruction if the two records compare equal to // each other. Jump to P2 if they are different. __110: pC12 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = *(*int32)(unsafe.Pointer(pOp + 16)) *(*int32)(unsafe.Pointer(bp + 544 /* res7 */)) = 0 rc = Xsqlite3VdbeSorterCompare(tls, pC12, pIn3, nKeyCol, bp+544) if !(rc != 0) { goto __686 } goto abort_due_to_error __686: ; if !(*(*int32)(unsafe.Pointer(bp + 544)) != 0) { goto __687 } goto jump_to_p2 __687: ; goto __8 // Opcode: SorterData P1 P2 P3 * * // Synopsis: r[P2]=data // // Write into register P2 the current sorter data for sorter cursor P1. // Then clear the column header cache on cursor P3. // // This opcode is normally use to move a record out of the sorter and into // a register that is the source for a pseudo-table cursor created using // OpenPseudo. That pseudo-table cursor is the one that is identified by // parameter P3. Clearing the P3 column cache as part of this opcode saves // us from having to issue a separate NullRow instruction to clear that cache. __111: pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 pC13 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) rc = Xsqlite3VdbeSorterRowkey(tls, pC13, pOut) if !(rc != 0) { goto __688 } goto abort_due_to_error __688: ; (*VdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*8)))).FcacheStatus = U32(CACHE_STALE) goto __8 // Opcode: RowData P1 P2 P3 * * // Synopsis: r[P2]=data // // Write into register P2 the complete row content for the row at // which cursor P1 is currently pointing. // There is no interpretation of the data. // It is just copied onto the P2 register exactly as // it is found in the database file. // // If cursor P1 is an index, then the content is the key of the row. // If cursor P2 is a table, then the content extracted is the data. // // If the P1 cursor must be pointing to a valid row (not a NULL row) // of a real table, not a pseudo-table. // // If P3!=0 then this opcode is allowed to make an ephemeral pointer // into the database page. That means that the content of the output // register will be invalidated as soon as the cursor moves - including // moves caused by other cursors that "save" the current cursors // position in order that they can write to the same table. If P3==0 // then a copy of the data is made into memory. P3!=0 is faster, but // P3==0 is safer. // // If P3!=0 then the content of the P2 register is unsuitable for use // in OP_Result and any OP_Result will invalidate the P2 register content. // The P2 register content is invalidated by opcodes like OP_Function or // by any use of another cursor pointing to the same table. __112: pOut = out2Prerelease(tls, p, pOp) pC14 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC14 + 48)) // The OP_RowData opcodes always follow OP_NotExists or // OP_SeekRowid or OP_Rewind/Op_Next with no intervening instructions // that might invalidate the cursor. // If this where not the case, on of the following assert()s // would fail. Should this ever change (because of changes in the code // generator) then the fix would be to insert a call to // sqlite3VdbeCursorMoveto(). n3 = Xsqlite3BtreePayloadSize(tls, pCrsr3) if !(n3 > U32(*(*int32)(unsafe.Pointer(db + 136)))) { goto __689 } goto too_big __689: ; rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, pCrsr3, n3, pOut) if !(rc != 0) { goto __690 } goto abort_due_to_error __690: ; if !!((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __691 } if !(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&MEM_Ephem != 0 && Xsqlite3VdbeMemMakeWriteable(tls, pOut) != 0) { goto __692 } goto no_mem __692: ; __691: ; goto __8 // Opcode: Rowid P1 P2 * * * // Synopsis: r[P2]=rowid // // Store in register P2 an integer which is the key of the table entry that // P1 is currently point to. // // P1 can be either an ordinary table or a virtual table. There used to // be a separate OP_VRowid opcode for use with virtual tables, but this // one opcode now works for both table types. __113: pOut = out2Prerelease(tls, p, pOp) pC15 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !((*VdbeCursor)(unsafe.Pointer(pC15)).FnullRow != 0) { goto __693 } (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Null) goto __8 goto __694 __693: if !((*VdbeCursor)(unsafe.Pointer(pC15)).FdeferredMoveto != 0) { goto __695 } *(*I64)(unsafe.Pointer(bp + 552 /* v3 */)) = (*VdbeCursor)(unsafe.Pointer(pC15)).FmovetoTarget goto __696 __695: if !(int32((*VdbeCursor)(unsafe.Pointer(pC15)).FeCurType) == CURTYPE_VTAB) { goto __697 } pVtab = (*Sqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC15 + 48)))).FpVtab pModule = (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule)).FxRowid})).f(tls, *(*uintptr)(unsafe.Pointer(pC15 + 48 /* &.uc */)), bp+552 /* &v3 */) Xsqlite3VtabImportErrmsg(tls, p, pVtab) if !(rc != 0) { goto __699 } goto abort_due_to_error __699: ; goto __698 __697: ; rc = Xsqlite3VdbeCursorRestore(tls, pC15) if !(rc != 0) { goto __700 } goto abort_due_to_error __700: ; if !((*VdbeCursor)(unsafe.Pointer(pC15)).FnullRow != 0) { goto __701 } (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Null) goto __8 __701: ; *(*I64)(unsafe.Pointer(bp + 552 /* v3 */)) = Xsqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC15 + 48))) __698: ; __696: ; __694: ; *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 552 /* v3 */)) goto __8 // Opcode: NullRow P1 * * * * // // Move the cursor P1 to a null row. Any OP_Column operations // that occur while the cursor is on the null row will always // write a NULL. // // Or, if P1 is a Pseudo-Cursor (a cursor opened using OP_OpenPseudo) // just reset the cache for that cursor. This causes the row of // content held by the pseudo-cursor to be reparsed. __114: ; pC16 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) (*VdbeCursor)(unsafe.Pointer(pC16)).FnullRow = U8(1) (*VdbeCursor)(unsafe.Pointer(pC16)).FcacheStatus = U32(CACHE_STALE) if !(int32((*VdbeCursor)(unsafe.Pointer(pC16)).FeCurType) == CURTYPE_BTREE) { goto __702 } Xsqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pC16 + 48))) __702: ; goto __8 // Opcode: SeekEnd P1 * * * * // // Position cursor P1 at the end of the btree for the purpose of // appending a new entry onto the btree. // // It is assumed that the cursor is used only for appending and so // if the cursor is valid, then the cursor must already be pointing // at the end of the btree and so no changes are made to // the cursor. // Opcode: Last P1 P2 * * * // // The next use of the Rowid or Column or Prev instruction for P1 // will refer to the last entry in the database table or index. // If the table or index is empty and P2>0, then jump immediately to P2. // If P2 is 0 or if the table or index is not empty, fall through // to the following instruction. // // This opcode leaves the cursor configured to move in reverse order, // from the end toward the beginning. In other words, the cursor is // configured to use Prev, not Next. __115: __116: ; pC17 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC17 + 48)) *(*int32)(unsafe.Pointer(bp + 560 /* res8 */)) = 0 if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_SeekEnd) { goto __703 } (*VdbeCursor)(unsafe.Pointer(pC17)).FseekResult = -1 if !(Xsqlite3BtreeCursorIsValidNN(tls, pCrsr4) != 0) { goto __704 } goto __8 __704: ; __703: ; rc = Xsqlite3BtreeLast(tls, pCrsr4, bp+560) (*VdbeCursor)(unsafe.Pointer(pC17)).FnullRow = U8(*(*int32)(unsafe.Pointer(bp + 560 /* res8 */))) (*VdbeCursor)(unsafe.Pointer(pC17)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC17)).FcacheStatus = U32(CACHE_STALE) if !(rc != 0) { goto __705 } goto abort_due_to_error __705: ; if !((*Op)(unsafe.Pointer(pOp)).Fp2 > 0) { goto __706 } if !(*(*int32)(unsafe.Pointer(bp + 560)) != 0) { goto __707 } goto jump_to_p2 __707: ; __706: ; goto __8 // Opcode: IfSmaller P1 P2 P3 * * // // Estimate the number of rows in the table P1. Jump to P2 if that // estimate is less than approximately 2**(0.1*P3). __117: ; pC18 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC18 + 48)) rc = Xsqlite3BtreeFirst(tls, pCrsr5, bp+564) if !(rc != 0) { goto __708 } goto abort_due_to_error __708: ; if !(*(*int32)(unsafe.Pointer(bp + 564)) == 0) { goto __709 } sz = Xsqlite3BtreeRowCountEst(tls, pCrsr5) if !(sz >= int64(0) && int32(Xsqlite3LogEst(tls, U64(sz))) < (*Op)(unsafe.Pointer(pOp)).Fp3) { goto __710 } *(*int32)(unsafe.Pointer(bp + 564 /* res9 */)) = 1 __710: ; __709: ; if !(*(*int32)(unsafe.Pointer(bp + 564)) != 0) { goto __711 } goto jump_to_p2 __711: ; goto __8 // Opcode: SorterSort P1 P2 * * * // // After all records have been inserted into the Sorter object // identified by P1, invoke this opcode to actually do the sorting. // Jump to P2 if there are no records to be sorted. // // This opcode is an alias for OP_Sort and OP_Rewind that is used // for Sorter objects. // Opcode: Sort P1 P2 * * * // // This opcode does exactly the same thing as OP_Rewind except that // it increments an undocumented global variable used for testing. // // Sorting is accomplished by writing records into a sorting index, // then rewinding that index and playing it back from beginning to // end. We use the OP_Sort opcode instead of OP_Rewind to do the // rewinding so that the global variable will be incremented and // regression tests can determine whether or not the optimizer is // correctly optimizing out sorts. __118: // jump __119: // jump *(*U32)(unsafe.Pointer(p + 220 + 2*4))++ // Fall through into OP_Rewind /* no break */ // Opcode: Rewind P1 P2 * * * // // The next use of the Rowid or Column or Next instruction for P1 // will refer to the first entry in the database table or index. // If the table or index is empty, jump immediately to P2. // If the table or index is not empty, fall through to the following // instruction. // // This opcode leaves the cursor configured to move in forward order, // from the beginning toward the end. In other words, the cursor is // configured to use Next, not Prev. __120: ; pC19 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) *(*int32)(unsafe.Pointer(bp + 568 /* res10 */)) = 1 if !(int32((*VdbeCursor)(unsafe.Pointer(pC19)).FeCurType) == CURTYPE_SORTER) { goto __712 } rc = Xsqlite3VdbeSorterRewind(tls, pC19, bp+568) goto __713 __712: ; pCrsr6 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) rc = Xsqlite3BtreeFirst(tls, pCrsr6, bp+568) (*VdbeCursor)(unsafe.Pointer(pC19)).FdeferredMoveto = U8(0) (*VdbeCursor)(unsafe.Pointer(pC19)).FcacheStatus = U32(CACHE_STALE) __713: ; if !(rc != 0) { goto __714 } goto abort_due_to_error __714: ; (*VdbeCursor)(unsafe.Pointer(pC19)).FnullRow = U8(*(*int32)(unsafe.Pointer(bp + 568 /* res10 */))) if !(*(*int32)(unsafe.Pointer(bp + 568)) != 0) { goto __715 } goto jump_to_p2 __715: ; goto __8 // Opcode: Next P1 P2 P3 P4 P5 // // Advance cursor P1 so that it points to the next key/data pair in its // table or index. If there are no more key/value pairs then fall through // to the following instruction. But if the cursor advance was successful, // jump immediately to P2. // // The Next opcode is only valid following an SeekGT, SeekGE, or // OP_Rewind opcode used to position the cursor. Next is not allowed // to follow SeekLT, SeekLE, or OP_Last. // // The P1 cursor must be for a real table, not a pseudo-table. P1 must have // been opened prior to this opcode or the program will segfault. // // The P3 value is a hint to the btree implementation. If P3==1, that // means P1 is an SQL index and that this instruction could have been // omitted if that index had been unique. P3 is usually 0. P3 is // always either 0 or 1. // // P4 is always of type P4_ADVANCE. The function pointer points to // sqlite3BtreeNext(). // // If P5 is positive and the jump is taken, then event counter // number P5-1 in the prepared statement is incremented. // // See also: Prev // Opcode: Prev P1 P2 P3 P4 P5 // // Back up cursor P1 so that it points to the previous key/data pair in its // table or index. If there is no previous key/value pairs then fall through // to the following instruction. But if the cursor backup was successful, // jump immediately to P2. // // // The Prev opcode is only valid following an SeekLT, SeekLE, or // OP_Last opcode used to position the cursor. Prev is not allowed // to follow SeekGT, SeekGE, or OP_Rewind. // // The P1 cursor must be for a real table, not a pseudo-table. If P1 is // not open then the behavior is undefined. // // The P3 value is a hint to the btree implementation. If P3==1, that // means P1 is an SQL index and that this instruction could have been // omitted if that index had been unique. P3 is usually 0. P3 is // always either 0 or 1. // // P4 is always of type P4_ADVANCE. The function pointer points to // sqlite3BtreePrevious(). // // If P5 is positive and the jump is taken, then event counter // number P5-1 in the prepared statement is incremented. // Opcode: SorterNext P1 P2 * * P5 // // This opcode works just like OP_Next except that P1 must be a // sorter object for which the OP_SorterSort opcode has been // invoked. This opcode advances the cursor to the next sorted // record, or jumps to P2 if there are no more sorted records. __121: pC20 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) rc = Xsqlite3VdbeSorterNext(tls, db, pC20) goto next_tail __122: // jump __123: // jump ; pC20 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) // The Next opcode is only used after SeekGT, SeekGE, Rewind, and Found. // The Prev opcode is only used after SeekLT, SeekLE, and Last. rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(pOp + 16 /* &.p4 */))})).f(tls, *(*uintptr)(unsafe.Pointer(pC20 + 48 /* &.uc */)), (*Op)(unsafe.Pointer(pOp)).Fp3) next_tail: (*VdbeCursor)(unsafe.Pointer(pC20)).FcacheStatus = U32(CACHE_STALE) if !(rc == SQLITE_OK) { goto __716 } (*VdbeCursor)(unsafe.Pointer(pC20)).FnullRow = U8(0) *(*U32)(unsafe.Pointer(p + 220 + uintptr((*Op)(unsafe.Pointer(pOp)).Fp5)*4))++ goto jump_to_p2_and_check_for_interrupt __716: ; if !(rc != SQLITE_DONE) { goto __717 } goto abort_due_to_error __717: ; rc = SQLITE_OK (*VdbeCursor)(unsafe.Pointer(pC20)).FnullRow = U8(1) goto check_for_interrupt // Opcode: IdxInsert P1 P2 P3 P4 P5 // Synopsis: key=r[P2] // // Register P2 holds an SQL index key made using the // MakeRecord instructions. This opcode writes that key // into the index P1. Data for the entry is nil. // // If P4 is not zero, then it is the number of values in the unpacked // key of reg(P2). In that case, P3 is the index of the first register // for the unpacked key. The availability of the unpacked key can sometimes // be an optimization. // // If P5 has the OPFLAG_APPEND bit set, that is a hint to the b-tree layer // that this insert is likely to be an append. // // If P5 has the OPFLAG_NCHANGE bit set, then the change counter is // incremented by this instruction. If the OPFLAG_NCHANGE bit is clear, // then the change counter is unchanged. // // If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might // run faster by avoiding an unnecessary seek on cursor P1. However, // the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior // seeks on the cursor or if the most recent seek used a key equivalent // to P2. // // This instruction only works for indices. The equivalent instruction // for tables is OP_Insert. __124: ; pC21 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_NCHANGE != 0) { goto __718 } (*Vdbe)(unsafe.Pointer(p)).FnChange++ __718: ; rc = func() int32 { if int32((*Mem)(unsafe.Pointer(pIn2)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pIn2) } return 0 }() if !(rc != 0) { goto __719 } goto abort_due_to_error __719: ; (*BtreePayload)(unsafe.Pointer(bp + 576 /* &x2 */)).FnKey = Sqlite3_int64((*Mem)(unsafe.Pointer(pIn2)).Fn) (*BtreePayload)(unsafe.Pointer(bp + 576 /* &x2 */)).FpKey = (*Mem)(unsafe.Pointer(pIn2)).Fz (*BtreePayload)(unsafe.Pointer(bp + 576 /* &x2 */)).FaMem = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 (*BtreePayload)(unsafe.Pointer(bp + 576 /* &x2 */)).FnMem = U16(*(*int32)(unsafe.Pointer(pOp + 16))) rc = Xsqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC21 + 48)), bp+576, int32((*Op)(unsafe.Pointer(pOp)).Fp5)&(OPFLAG_APPEND|OPFLAG_SAVEPOSITION|OPFLAG_PREFORMAT), func() int32 { if int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_USESEEKRESULT != 0 { return (*VdbeCursor)(unsafe.Pointer(pC21)).FseekResult } return 0 }()) (*VdbeCursor)(unsafe.Pointer(pC21)).FcacheStatus = U32(CACHE_STALE) if !(rc != 0) { goto __720 } goto abort_due_to_error __720: ; goto __8 // Opcode: SorterInsert P1 P2 * * * // Synopsis: key=r[P2] // // Register P2 holds an SQL index key made using the // MakeRecord instructions. This opcode writes that key // into the sorter P1. Data for the entry is nil. __125: ; pC22 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 rc = func() int32 { if int32((*Mem)(unsafe.Pointer(pIn2)).Fflags)&MEM_Zero != 0 { return Xsqlite3VdbeMemExpandBlob(tls, pIn2) } return 0 }() if !(rc != 0) { goto __721 } goto abort_due_to_error __721: ; rc = Xsqlite3VdbeSorterWrite(tls, pC22, pIn2) if !(rc != 0) { goto __722 } goto abort_due_to_error __722: ; goto __8 // Opcode: IdxDelete P1 P2 P3 * P5 // Synopsis: key=r[P2@P3] // // The content of P3 registers starting at register P2 form // an unpacked index key. This opcode removes that entry from the // index opened by cursor P1. // // If P5 is not zero, then raise an SQLITE_CORRUPT_INDEX error // if no matching index entry is found. This happens when running // an UPDATE or DELETE statement and the index entry to be updated // or deleted is not found. For some uses of IdxDelete // (example: the EXCEPT operator) it does not matter that no matching // entry is found. For those cases, P5 is zero. Also, do not raise // this (self-correcting and non-critical) error if in writable_schema mode. __126: ; pC23 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC23 + 48)) (*UnpackedRecord)(unsafe.Pointer(bp + 624 /* &r3 */)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pC23)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 624 /* &r3 */)).FnField = U16((*Op)(unsafe.Pointer(pOp)).Fp3) (*UnpackedRecord)(unsafe.Pointer(bp + 624 /* &r3 */)).Fdefault_rc = int8(0) (*UnpackedRecord)(unsafe.Pointer(bp + 624 /* &r3 */)).FaMem = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 rc = Xsqlite3BtreeIndexMoveto(tls, pCrsr7, bp+624, bp+648) if !(rc != 0) { goto __723 } goto abort_due_to_error __723: ; if !(*(*int32)(unsafe.Pointer(bp + 648)) == 0) { goto __724 } rc = Xsqlite3BtreeDelete(tls, pCrsr7, uint8(BTREE_AUXDELETE)) if !(rc != 0) { goto __726 } goto abort_due_to_error __726: ; goto __725 __724: if !((*Op)(unsafe.Pointer(pOp)).Fp5 != 0 && !(Xsqlite3WritableSchema(tls, db) != 0)) { goto __727 } rc = Xsqlite3ReportError(tls, SQLITE_CORRUPT|int32(3)<<8, 93536, ts+6230) goto abort_due_to_error __727: ; __725: ; (*VdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = U32(CACHE_STALE) (*VdbeCursor)(unsafe.Pointer(pC23)).FseekResult = 0 goto __8 // Opcode: DeferredSeek P1 * P3 P4 * // Synopsis: Move P3 to P1.rowid if needed // // P1 is an open index cursor and P3 is a cursor on the corresponding // table. This opcode does a deferred seek of the P3 table cursor // to the row that corresponds to the current row of P1. // // This is a deferred seek. Nothing actually happens until // the cursor is used to read a record. That way, if no reads // occur, no unnecessary I/O happens. // // P4 may be an array of integers (type P4_INTARRAY) containing // one entry for each column in the P3 table. If array entry a(i) // is non-zero, then reading column a(i)-1 from cursor P3 is // equivalent to performing the deferred seek and then reading column i // from P1. This information is stored in P3 and used to redirect // reads against P3 over to P1, thus possibly avoiding the need to // seek and read cursor P3. // Opcode: IdxRowid P1 P2 * * * // Synopsis: r[P2]=rowid // // Write into register P2 an integer which is the last entry in the record at // the end of the index key pointed to by cursor P1. This integer should be // the rowid of the table entry to which this index entry points. // // See also: Rowid, MakeRecord. __127: __128: // Rowid that P1 current points to ; pC24 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) // The IdxRowid and Seek opcodes are combined because of the commonality // of sqlite3VdbeCursorRestore() and sqlite3VdbeIdxRowid(). rc = Xsqlite3VdbeCursorRestore(tls, pC24) // sqlite3VbeCursorRestore() can only fail if the record has been deleted // out from under the cursor. That will never happens for an IdxRowid // or Seek opcode if !(rc != SQLITE_OK) { goto __728 } goto abort_due_to_error __728: ; if !!(int32((*VdbeCursor)(unsafe.Pointer(pC24)).FnullRow) != 0) { goto __729 } *(*I64)(unsafe.Pointer(bp + 656 /* rowid */)) = int64(0) // Not needed. Only used to silence a warning. rc = Xsqlite3VdbeIdxRowid(tls, db, *(*uintptr)(unsafe.Pointer(pC24 + 48)), bp+656) if !(rc != SQLITE_OK) { goto __731 } goto abort_due_to_error __731: ; if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_DeferredSeek) { goto __732 } pTabCur = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*8)) (*VdbeCursor)(unsafe.Pointer(pTabCur)).FnullRow = U8(0) (*VdbeCursor)(unsafe.Pointer(pTabCur)).FmovetoTarget = *(*I64)(unsafe.Pointer(bp + 656 /* rowid */)) (*VdbeCursor)(unsafe.Pointer(pTabCur)).FdeferredMoveto = U8(1) *(*uintptr)(unsafe.Pointer(pTabCur + 16)) = *(*uintptr)(unsafe.Pointer(pOp + 16)) (*VdbeCursor)(unsafe.Pointer(pTabCur)).FpAltCursor = pC24 goto __733 __732: pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 656 /* rowid */)) __733: ; goto __730 __729: ; Xsqlite3VdbeMemSetNull(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56) __730: ; goto __8 // Opcode: FinishSeek P1 * * * * // // If cursor P1 was previously moved via OP_DeferredSeek, complete that // seek operation now, without further delay. If the cursor seek has // already occurred, this instruction is a no-op. __129: // The P1 index cursor ; pC25 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !((*VdbeCursor)(unsafe.Pointer(pC25)).FdeferredMoveto != 0) { goto __734 } rc = Xsqlite3VdbeFinishMoveto(tls, pC25) if !(rc != 0) { goto __735 } goto abort_due_to_error __735: ; __734: ; goto __8 // Opcode: IdxGE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY. Compare this key value against the index // that P1 is currently pointing to, ignoring the PRIMARY KEY or ROWID // fields at the end. // // If the P1 index entry is greater than or equal to the key value // then jump to P2. Otherwise fall through to the next instruction. // Opcode: IdxGT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY. Compare this key value against the index // that P1 is currently pointing to, ignoring the PRIMARY KEY or ROWID // fields at the end. // // If the P1 index entry is greater than the key value // then jump to P2. Otherwise fall through to the next instruction. // Opcode: IdxLT P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY or ROWID. Compare this key value against // the index that P1 is currently pointing to, ignoring the PRIMARY KEY or // ROWID on the P1 index. // // If the P1 index entry is less than the key value then jump to P2. // Otherwise fall through to the next instruction. // Opcode: IdxLE P1 P2 P3 P4 * // Synopsis: key=r[P3@P4] // // The P4 register values beginning with P3 form an unpacked index // key that omits the PRIMARY KEY or ROWID. Compare this key value against // the index that P1 is currently pointing to, ignoring the PRIMARY KEY or // ROWID on the P1 index. // // If the P1 index entry is less than or equal to the key value then jump // to P2. Otherwise fall through to the next instruction. __130: // jump __131: // jump __132: // jump __133: ; pC26 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) (*UnpackedRecord)(unsafe.Pointer(bp + 720 /* &r4 */)).FpKeyInfo = (*VdbeCursor)(unsafe.Pointer(pC26)).FpKeyInfo (*UnpackedRecord)(unsafe.Pointer(bp + 720 /* &r4 */)).FnField = U16(*(*int32)(unsafe.Pointer(pOp + 16))) if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) < OP_IdxLT) { goto __736 } (*UnpackedRecord)(unsafe.Pointer(bp + 720 /* &r4 */)).Fdefault_rc = int8(-1) goto __737 __736: ; (*UnpackedRecord)(unsafe.Pointer(bp + 720 /* &r4 */)).Fdefault_rc = int8(0) __737: ; (*UnpackedRecord)(unsafe.Pointer(bp + 720 /* &r4 */)).FaMem = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 /* Inlined version of sqlite3VdbeIdxKeyCompare() */ nCellKey = int64(0) pCur1 = *(*uintptr)(unsafe.Pointer(pC26 + 48)) nCellKey = I64(Xsqlite3BtreePayloadSize(tls, pCur1)) // nCellKey will always be between 0 and 0xffffffff because of the way // that btreeParseCellPtr() and sqlite3GetVarint32() are implemented if !(nCellKey <= int64(0) || nCellKey > int64(0x7fffffff)) { goto __738 } rc = Xsqlite3CorruptError(tls, 93740) goto abort_due_to_error __738: ; Xsqlite3VdbeMemInit(tls, bp+664, db, uint16(0)) rc = Xsqlite3VdbeMemFromBtreeZeroOffset(tls, pCur1, U32(nCellKey), bp+664) if !(rc != 0) { goto __739 } goto abort_due_to_error __739: ; res12 = Xsqlite3VdbeRecordCompareWithSkip(tls, (*Mem)(unsafe.Pointer(bp+664 /* &m */)).Fn, (*Mem)(unsafe.Pointer(bp+664 /* &m */)).Fz, bp+720, 0) Xsqlite3VdbeMemRelease(tls, bp+664) // End of inlined sqlite3VdbeIdxKeyCompare() if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode)&1 == OP_IdxLT&1) { goto __740 } res12 = -res12 goto __741 __740: ; res12++ __741: ; if !(res12 > 0) { goto __742 } goto jump_to_p2 __742: ; goto __8 // Opcode: Destroy P1 P2 P3 * * // // Delete an entire database table or index whose root page in the database // file is given by P1. // // The table being destroyed is in the main database file if P3==0. If // P3==1 then the table to be clear is in the auxiliary database file // that is used to store tables create using CREATE TEMPORARY TABLE. // // If AUTOVACUUM is enabled then it is possible that another root page // might be moved into the newly deleted root page in order to keep all // root pages contiguous at the beginning of the database. The former // value of the root page that moved - its value before the move occurred - // is stored in register P2. If no page movement was required (because the // table being dropped was already the last one in the database) then a // zero is stored in register P2. If AUTOVACUUM is disabled then a zero // is stored in register P2. // // This opcode throws an error if there are any active reader VMs when // it is invoked. This is done to avoid the difficulty associated with // updating existing cursors when a root page is moved in an AUTOVACUUM // database. This error is thrown even if the database is not an AUTOVACUUM // db in order to avoid introducing an incompatibility between autovacuum // and non-autovacuum modes. // // See also: Clear __134: ; pOut = out2Prerelease(tls, p, pOp) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Null) if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Sqlite3)(unsafe.Pointer(db)).FnVDestroy+1) { goto __743 } rc = SQLITE_LOCKED (*Vdbe)(unsafe.Pointer(p)).FerrorAction = U8(OE_Abort) goto abort_due_to_error goto __744 __743: iDb2 = (*Op)(unsafe.Pointer(pOp)).Fp3 *(*int32)(unsafe.Pointer(bp + 744 /* iMoved */)) = 0 // Not needed. Only to silence a warning. rc = Xsqlite3BtreeDropTable(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb2)*32)).FpBt, (*Op)(unsafe.Pointer(pOp)).Fp1, bp+744) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Int) *(*I64)(unsafe.Pointer(pOut)) = I64(*(*int32)(unsafe.Pointer(bp + 744 /* iMoved */))) if !(rc != 0) { goto __745 } goto abort_due_to_error __745: ; if !(*(*int32)(unsafe.Pointer(bp + 744)) != 0) { goto __746 } Xsqlite3RootPageMoved(tls, db, iDb2, uint32(*(*int32)(unsafe.Pointer(bp + 744 /* iMoved */))), uint32((*Op)(unsafe.Pointer(pOp)).Fp1)) // All OP_Destroy operations occur on the same btree resetSchemaOnFault = U8(iDb2 + 1) __746: ; __744: ; goto __8 // Opcode: Clear P1 P2 P3 // // Delete all contents of the database table or index whose root page // in the database file is given by P1. But, unlike Destroy, do not // remove the table or index from the database file. // // The table being clear is in the main database file if P2==0. If // P2==1 then the table to be clear is in the auxiliary database file // that is used to store tables create using CREATE TEMPORARY TABLE. // // If the P3 value is non-zero, then the row change count is incremented // by the number of rows in the table being cleared. If P3 is greater // than zero, then the value stored in register P3 is also incremented // by the number of rows in the table being cleared. // // See also: Destroy __135: ; *(*I64)(unsafe.Pointer(bp + 752 /* nChange */)) = int64(0) rc = Xsqlite3BtreeClearTable(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*32)).FpBt, int32(U32((*Op)(unsafe.Pointer(pOp)).Fp1)), bp+752) if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __747 } *(*I64)(unsafe.Pointer(p + 64)) += *(*I64)(unsafe.Pointer(bp + 752)) if !((*Op)(unsafe.Pointer(pOp)).Fp3 > 0) { goto __748 } *(*I64)(unsafe.Pointer(aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56)) += *(*I64)(unsafe.Pointer(bp + 752)) __748: ; __747: ; if !(rc != 0) { goto __749 } goto abort_due_to_error __749: ; goto __8 // Opcode: ResetSorter P1 * * * * // // Delete all contents from the ephemeral table or sorter // that is open on cursor P1. // // This opcode only works for cursors used for sorting and // opened with OP_OpenEphemeral or OP_SorterOpen. __136: ; pC27 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !(int32((*VdbeCursor)(unsafe.Pointer(pC27)).FeCurType) == CURTYPE_SORTER) { goto __750 } Xsqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC27 + 48))) goto __751 __750: ; rc = Xsqlite3BtreeClearTableOfCursor(tls, *(*uintptr)(unsafe.Pointer(pC27 + 48))) if !(rc != 0) { goto __752 } goto abort_due_to_error __752: ; __751: ; goto __8 // Opcode: CreateBtree P1 P2 P3 * * // Synopsis: r[P2]=root iDb=P1 flags=P3 // // Allocate a new b-tree in the main database file if P1==0 or in the // TEMP database file if P1==1 or in an attached database if // P1>1. The P3 argument must be 1 (BTREE_INTKEY) for a rowid table // it must be 2 (BTREE_BLOBKEY) for an index or WITHOUT ROWID table. // The root page number of the new b-tree is stored in register P2. __137: ; pOut = out2Prerelease(tls, p, pOp) *(*Pgno)(unsafe.Pointer(bp + 760 /* pgno */)) = Pgno(0) pDb2 = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32 rc = Xsqlite3BtreeCreateTable(tls, (*Db)(unsafe.Pointer(pDb2)).FpBt, bp+760, (*Op)(unsafe.Pointer(pOp)).Fp3) if !(rc != 0) { goto __753 } goto abort_due_to_error __753: ; *(*I64)(unsafe.Pointer(pOut)) = I64(*(*Pgno)(unsafe.Pointer(bp + 760 /* pgno */))) goto __8 // Opcode: SqlExec * * * P4 * // // Run the SQL statement or statements specified in the P4 string. __138: ; (*Sqlite3)(unsafe.Pointer(db)).FnSqlExec++ rc = Xsqlite3_exec(tls, db, *(*uintptr)(unsafe.Pointer(pOp + 16)), uintptr(0), uintptr(0), uintptr(0)) (*Sqlite3)(unsafe.Pointer(db)).FnSqlExec-- if !(rc != 0) { goto __754 } goto abort_due_to_error __754: ; goto __8 // Opcode: ParseSchema P1 * * P4 * // // Read and parse all entries from the schema table of database P1 // that match the WHERE clause P4. If P4 is a NULL pointer, then the // entire schema for P1 is reparsed. // // This opcode invokes the parser to create a new virtual machine, // then runs the new virtual machine. It is thus a re-entrant opcode. __139: // Any prepared statement that invokes this opcode will hold mutexes // on every btree. This is a prerequisite for invoking // sqlite3InitCallback(). iDb3 = (*Op)(unsafe.Pointer(pOp)).Fp1 if !(*(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0)) { goto __755 } Xsqlite3SchemaClear(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb3)*32)).FpSchema) *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_SchemaKnownOk)) rc = Xsqlite3InitOne(tls, db, iDb3, p+176, uint32((*Op)(unsafe.Pointer(pOp)).Fp5)) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 0, 0x3) goto __756 __755: zSchema = ts + 6247 /* "sqlite_master" */ (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).Fdb = db (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).FiDb = iDb3 (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).FpzErrMsg = p + 176 (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).FmInitFlags = U32(0) (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).FmxPage = Xsqlite3BtreeLastPage(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb3)*32)).FpBt) zSql = Xsqlite3MPrintf(tls, db, ts+6261, libc.VaList(bp+96, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb3)*32)).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if !(zSql == uintptr(0)) { goto __757 } rc = SQLITE_NOMEM goto __758 __757: ; (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(1) (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).Frc = SQLITE_OK (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).FnInitRow = U32(0) rc = Xsqlite3_exec(tls, db, zSql, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 }{Xsqlite3InitCallback})), bp+768 /* &initData */, uintptr(0)) if !(rc == SQLITE_OK) { goto __759 } rc = (*InitData)(unsafe.Pointer(bp + 768 /* &initData */)).Frc __759: ; if !(rc == SQLITE_OK && (*InitData)(unsafe.Pointer(bp+768)).FnInitRow == U32(0)) { goto __760 } // The OP_ParseSchema opcode with a non-NULL P4 argument should parse // at least one SQL statement. Any less than that indicates that // the sqlite_schema table is corrupt. rc = Xsqlite3CorruptError(tls, 93992) __760: ; Xsqlite3DbFreeNN(tls, db, zSql) (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(0) __758: ; __756: ; if !(rc != 0) { goto __761 } Xsqlite3ResetAllSchemasOfConnection(tls, db) if !(rc == SQLITE_NOMEM) { goto __762 } goto no_mem __762: ; goto abort_due_to_error __761: ; goto __8 // Opcode: LoadAnalysis P1 * * * * // // Read the sqlite_stat1 table for database P1 and load the content // of that table into the internal index hash table. This will cause // the analysis to be used when preparing all subsequent queries. __140: ; rc = Xsqlite3AnalysisLoad(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1) if !(rc != 0) { goto __763 } goto abort_due_to_error __763: ; goto __8 // Opcode: DropTable P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the table named P4 in database P1. This is called after a table // is dropped from disk (using the Destroy opcode) in order to keep // the internal representation of the // schema consistent with what is on disk. __141: ; Xsqlite3UnlinkAndDeleteTable(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto __8 // Opcode: DropIndex P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the index named P4 in database P1. This is called after an index // is dropped from disk (using the Destroy opcode) // in order to keep the internal representation of the // schema consistent with what is on disk. __142: ; Xsqlite3UnlinkAndDeleteIndex(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto __8 // Opcode: DropTrigger P1 * * P4 * // // Remove the internal (in-memory) data structures that describe // the trigger named P4 in database P1. This is called after a trigger // is dropped from disk (using the Destroy opcode) in order to keep // the internal representation of the // schema consistent with what is on disk. __143: ; Xsqlite3UnlinkAndDeleteTrigger(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto __8 // Opcode: IntegrityCk P1 P2 P3 P4 P5 // // Do an analysis of the currently open database. Store in // register P1 the text of an error message describing any problems. // If no problems are found, store a NULL in register P1. // // The register P3 contains one less than the maximum number of allowed errors. // At most reg(P3) errors will be reported. // In other words, the analysis stops as soon as reg(P1) errors are // seen. Reg(P1) is updated with the number of errors remaining. // // The root page numbers of all tables in the database are integers // stored in P4_INTARRAY argument. // // If P5 is not zero, the check is done on the auxiliary database // file, not the main database file. // // This opcode is used to implement the integrity_check pragma. __144: // Register keeping track of errors remaining ; nRoot = (*Op)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) pnErr = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 z = Xsqlite3BtreeIntegrityCheck(tls, db, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Op)(unsafe.Pointer(pOp)).Fp5)*32)).FpBt, aRoot+1*4, nRoot, int32(*(*I64)(unsafe.Pointer(pnErr)))+1, bp+808) Xsqlite3VdbeMemSetNull(tls, pIn1) if !(*(*int32)(unsafe.Pointer(bp + 808)) == 0) { goto __764 } goto __765 __764: if !(z == uintptr(0)) { goto __766 } goto no_mem goto __767 __766: *(*I64)(unsafe.Pointer(pnErr)) -= I64(*(*int32)(unsafe.Pointer(bp + 808)) - 1) Xsqlite3VdbeMemSetStr(tls, pIn1, z, int64(-1), uint8(SQLITE_UTF8), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) __767: ; __765: ; Xsqlite3VdbeChangeEncoding(tls, pIn1, int32(encoding)) goto check_for_interrupt // Opcode: RowSetAdd P1 P2 * * * // Synopsis: rowset(P1)=r[P2] // // Insert the integer value held by register P2 into a RowSet object // held in register P1. // // An assertion fails if P2 is not an integer. __145: // in1, in2 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Blob == 0) { goto __768 } if !(Xsqlite3VdbeMemSetRowSet(tls, pIn1) != 0) { goto __769 } goto no_mem __769: ; __768: ; Xsqlite3RowSetInsert(tls, (*Mem)(unsafe.Pointer(pIn1)).Fz, *(*I64)(unsafe.Pointer(pIn2))) goto __8 // Opcode: RowSetRead P1 P2 P3 * * // Synopsis: r[P3]=rowset(P1) // // Extract the smallest value from the RowSet object in P1 // and put that value into register P3. // Or, if RowSet object P1 is initially empty, leave P3 // unchanged and jump to instruction P2. __146: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Blob == 0 || Xsqlite3RowSetNext(tls, (*Mem)(unsafe.Pointer(pIn1)).Fz, bp+816) == 0) { goto __770 } // The boolean index is empty Xsqlite3VdbeMemSetNull(tls, pIn1) goto jump_to_p2_and_check_for_interrupt goto __771 __770: // A value was pulled from the index ; Xsqlite3VdbeMemSetInt64(tls, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56, *(*I64)(unsafe.Pointer(bp + 816 /* val */))) __771: ; goto check_for_interrupt // Opcode: RowSetTest P1 P2 P3 P4 // Synopsis: if r[P3] in rowset(P1) goto P2 // // Register P3 is assumed to hold a 64-bit integer value. If register P1 // contains a RowSet object and that RowSet object contains // the value held in P3, jump to register P2. Otherwise, insert the // integer in P3 into the RowSet and continue on to the // next opcode. // // The RowSet object is optimized for the case where sets of integers // are inserted in distinct phases, which each set contains no duplicates. // Each set is identified by a unique P4 value. The first set // must have P4==0, the final set must have P4==-1, and for all other sets // must have P4>0. // // This allows optimizations: (a) when P4==0 there is no need to test // the RowSet object for P3, as it is guaranteed not to contain it, // (b) when P4==-1 there is no need to insert the value, as it will // never be tested for, and (c) when a value that is part of set X is // inserted, there is no need to search to see if the same value was // previously inserted as part of set X (only if it was previously // inserted as part of some other set). __147: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 iSet = *(*int32)(unsafe.Pointer(pOp + 16)) // If there is anything other than a rowset object in memory cell P1, // delete it now and initialize P1 with an empty rowset if !(int32((*Mem)(unsafe.Pointer(pIn1)).Fflags)&MEM_Blob == 0) { goto __772 } if !(Xsqlite3VdbeMemSetRowSet(tls, pIn1) != 0) { goto __773 } goto no_mem __773: ; __772: ; if !(iSet != 0) { goto __774 } exists = Xsqlite3RowSetTest(tls, (*Mem)(unsafe.Pointer(pIn1)).Fz, iSet, *(*I64)(unsafe.Pointer(pIn3))) if !(exists != 0) { goto __775 } goto jump_to_p2 __775: ; __774: ; if !(iSet >= 0) { goto __776 } Xsqlite3RowSetInsert(tls, (*Mem)(unsafe.Pointer(pIn1)).Fz, *(*I64)(unsafe.Pointer(pIn3))) __776: ; goto __8 // Opcode: Program P1 P2 P3 P4 P5 // // Execute the trigger program passed as P4 (type P4_SUBPROGRAM). // // P1 contains the address of the memory cell that contains the first memory // cell in an array of values used as arguments to the sub-program. P2 // contains the address to jump to if the sub-program throws an IGNORE // exception using the RAISE() function. Register P3 contains the address // of a memory cell in this (the parent) VM that is used to allocate the // memory required by the sub-vdbe at runtime. // // P4 is a pointer to the VM containing the trigger program. // // If P5 is non-zero, then recursive program invocation is enabled. __148: // Token identifying trigger pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 // If the p5 flag is clear, then recursive invocation of triggers is // disabled for backwards compatibility (p5 is set if this sub-program // is really a trigger, not a foreign key action, and the flag set // and cleared by the "PRAGMA recursive_triggers" command is clear). // // It is recursive invocation of triggers, at the SQL level, that is // disabled. In some cases a single trigger may generate more than one // SubProgram (if the trigger may be executed with more than one different // ON CONFLICT algorithm). SubProgram structures associated with a // single trigger all have the same value for the SubProgram.token // variable. if !((*Op)(unsafe.Pointer(pOp)).Fp5 != 0) { goto __777 } t1 = (*SubProgram)(unsafe.Pointer(pProgram)).Ftoken pFrame2 = (*Vdbe)(unsafe.Pointer(p)).FpFrame __778: if !(pFrame2 != 0 && (*VdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { goto __780 } goto __779 __779: pFrame2 = (*VdbeFrame)(unsafe.Pointer(pFrame2)).FpParent goto __778 goto __780 __780: ; if !(pFrame2 != 0) { goto __781 } goto __8 __781: ; __777: ; if !((*Vdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4))) { goto __782 } rc = SQLITE_ERROR Xsqlite3VdbeError(tls, p, ts+6304, 0) goto abort_due_to_error __782: ; // Register pRt is used to store the memory required to save the state // of the current program, and the memory required at runtime to execute // the trigger program. If this trigger has been fired before, then pRt // is already allocated. Otherwise, it must be initialized. if !(int32((*Mem)(unsafe.Pointer(pRt)).Fflags)&MEM_Blob == 0) { goto __783 } // SubProgram.nMem is set to the number of memory cells used by the // program stored in SubProgram.aOp. As well as these, one memory // cell is required for each cursor used by the program. Set local // variable nMem (and later, VdbeFrame.nChildMem) to this value. nMem = (*SubProgram)(unsafe.Pointer(pProgram)).FnMem + (*SubProgram)(unsafe.Pointer(pProgram)).FnCsr if !((*SubProgram)(unsafe.Pointer(pProgram)).FnCsr == 0) { goto __785 } nMem++ __785: ; nByte2 = int32((uint64(unsafe.Sizeof(VdbeFrame{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7)) + uint64(nMem)*uint64(unsafe.Sizeof(Mem{})) + uint64((*SubProgram)(unsafe.Pointer(pProgram)).FnCsr)*uint64(unsafe.Sizeof(uintptr(0))) + uint64(((*SubProgram)(unsafe.Pointer(pProgram)).FnOp+7)/8)) pFrame2 = Xsqlite3DbMallocZero(tls, db, uint64(nByte2)) if !!(pFrame2 != 0) { goto __786 } goto no_mem __786: ; Xsqlite3VdbeMemRelease(tls, pRt) (*Mem)(unsafe.Pointer(pRt)).Fflags = U16(MEM_Blob | MEM_Dyn) (*Mem)(unsafe.Pointer(pRt)).Fz = pFrame2 (*Mem)(unsafe.Pointer(pRt)).Fn = nByte2 (*Mem)(unsafe.Pointer(pRt)).FxDel = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3VdbeFrameMemDel})) (*VdbeFrame)(unsafe.Pointer(pFrame2)).Fv = p (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem = nMem (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr = (*SubProgram)(unsafe.Pointer(pProgram)).FnCsr (*VdbeFrame)(unsafe.Pointer(pFrame2)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*VdbeFrame)(unsafe.Pointer(pFrame2)).FaMem = (*Vdbe)(unsafe.Pointer(p)).FaMem (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnMem = (*Vdbe)(unsafe.Pointer(p)).FnMem (*VdbeFrame)(unsafe.Pointer(pFrame2)).FapCsr = (*Vdbe)(unsafe.Pointer(p)).FapCsr (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnCursor = (*Vdbe)(unsafe.Pointer(p)).FnCursor (*VdbeFrame)(unsafe.Pointer(pFrame2)).FaOp = (*Vdbe)(unsafe.Pointer(p)).FaOp (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnOp = (*Vdbe)(unsafe.Pointer(p)).FnOp (*VdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken = (*SubProgram)(unsafe.Pointer(pProgram)).Ftoken pEnd = pFrame2 + 120 + uintptr((*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem)*56 pMem2 = pFrame2 + 120 __787: if !(pMem2 != pEnd) { goto __789 } (*Mem)(unsafe.Pointer(pMem2)).Fflags = U16(MEM_Undefined) (*Mem)(unsafe.Pointer(pMem2)).Fdb = db goto __788 __788: pMem2 += 56 goto __787 goto __789 __789: ; goto __784 __783: pFrame2 = (*Mem)(unsafe.Pointer(pRt)).Fz __784: ; (*Vdbe)(unsafe.Pointer(p)).FnFrame++ (*VdbeFrame)(unsafe.Pointer(pFrame2)).FpParent = (*Vdbe)(unsafe.Pointer(p)).FpFrame (*VdbeFrame)(unsafe.Pointer(pFrame2)).FlastRowid = (*Sqlite3)(unsafe.Pointer(db)).FlastRowid (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChange = (*Vdbe)(unsafe.Pointer(p)).FnChange (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnDbChange = (*Sqlite3)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).Fdb)).FnChange (*VdbeFrame)(unsafe.Pointer(pFrame2)).FpAuxData = (*Vdbe)(unsafe.Pointer(p)).FpAuxData (*Vdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*Vdbe)(unsafe.Pointer(p)).FnChange = int64(0) (*Vdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 (*Vdbe)(unsafe.Pointer(p)).FaMem = libc.AssignUintptr(&aMem, pFrame2+120) (*Vdbe)(unsafe.Pointer(p)).FnMem = (*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*Vdbe)(unsafe.Pointer(p)).FnCursor = int32(U16((*VdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*Vdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*Vdbe)(unsafe.Pointer(p)).FnMem)*56 (*VdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*SubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.X__builtin___memset_chk(tls, (*VdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*SubProgram)(unsafe.Pointer(pProgram)).FnOp+7)/8), libc.X__builtin_object_size(tls, (*VdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0)) (*Vdbe)(unsafe.Pointer(p)).FaOp = libc.AssignUintptr(&aOp, (*SubProgram)(unsafe.Pointer(pProgram)).FaOp) (*Vdbe)(unsafe.Pointer(p)).FnOp = (*SubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + libc.UintptrFromInt32(-1)*24 goto check_for_interrupt // Opcode: Param P1 P2 * * * // // This opcode is only ever present in sub-programs called via the // OP_Program instruction. Copy a value currently stored in a memory // cell of the calling (parent) frame to cell P2 in the current frames // address space. This is used by trigger programs to access the new.* // and old.* values. // // The address of the cell in the parent frame is determined by adding // the value of the P1 argument to the value of the P1 argument to the // calling OP_Program instruction. __149: pOut = out2Prerelease(tls, p, pOp) pFrame3 = (*Vdbe)(unsafe.Pointer(p)).FpFrame pIn = (*VdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1+(*Op)(unsafe.Pointer((*VdbeFrame)(unsafe.Pointer(pFrame3)).FaOp+uintptr((*VdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24)).Fp1)*56 Xsqlite3VdbeMemShallowCopy(tls, pOut, pIn, MEM_Ephem) goto __8 // Opcode: FkCounter P1 P2 * * * // Synopsis: fkctr[P1]+=P2 // // Increment a "constraint counter" by P2 (P2 may be negative or positive). // If P1 is non-zero, the database constraint counter is incremented // (deferred foreign key constraints). Otherwise, if P1 is zero, the // statement counter is incremented (immediate foreign key constraints). __150: if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0) { goto __790 } *(*I64)(unsafe.Pointer(db + 784)) += I64((*Op)(unsafe.Pointer(pOp)).Fp2) goto __791 __790: if !((*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __792 } *(*I64)(unsafe.Pointer(db + 776)) += I64((*Op)(unsafe.Pointer(pOp)).Fp2) goto __793 __792: *(*I64)(unsafe.Pointer(p + 88)) += I64((*Op)(unsafe.Pointer(pOp)).Fp2) __793: ; __791: ; goto __8 // Opcode: FkIfZero P1 P2 * * * // Synopsis: if fkctr[P1]==0 goto P2 // // This opcode tests if a foreign key constraint-counter is currently zero. // If so, jump to instruction P2. Otherwise, fall through to the next // instruction. // // If P1 is non-zero, then the jump is taken if the database constraint-counter // is zero (the one that counts deferred constraint violations). If P1 is // zero, the jump is taken if the statement constraint-counter is zero // (immediate foreign key constraint violations). __151: // jump if !((*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __794 } if !((*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons == int64(0) && (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == int64(0)) { goto __796 } goto jump_to_p2 __796: ; goto __795 __794: ; if !((*Vdbe)(unsafe.Pointer(p)).FnFkConstraint == int64(0) && (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == int64(0)) { goto __797 } goto jump_to_p2 __797: ; __795: ; goto __8 // Opcode: MemMax P1 P2 * * * // Synopsis: r[P1]=max(r[P1],r[P2]) // // P1 is a register in the root frame of this VM (the root frame is // different from the current frame if this instruction is being executed // within a sub-program). Set the value of register P1 to the maximum of // its current value and the value in register P2. // // This instruction throws an error if the memory cell is not initially // an integer. __152: if !((*Vdbe)(unsafe.Pointer(p)).FpFrame != 0) { goto __798 } pFrame4 = (*Vdbe)(unsafe.Pointer(p)).FpFrame __800: if !((*VdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { goto __802 } goto __801 __801: pFrame4 = (*VdbeFrame)(unsafe.Pointer(pFrame4)).FpParent goto __800 goto __802 __802: ; pIn1 = (*VdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 goto __799 __798: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 __799: ; Xsqlite3VdbeMemIntegerify(tls, pIn1) pIn2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 Xsqlite3VdbeMemIntegerify(tls, pIn2) if !(*(*I64)(unsafe.Pointer(pIn1)) < *(*I64)(unsafe.Pointer(pIn2))) { goto __803 } *(*I64)(unsafe.Pointer(pIn1)) = *(*I64)(unsafe.Pointer(pIn2)) __803: ; goto __8 // Opcode: IfPos P1 P2 P3 * * // Synopsis: if r[P1]>0 then r[P1]-=P3, goto P2 // // Register P1 must contain an integer. // If the value of register P1 is 1 or greater, subtract P3 from the // value in P1 and jump to P2. // // If the initial value of register P1 is less than 1, then the // value is unchanged and control passes through to the next instruction. __153: // jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(*(*I64)(unsafe.Pointer(pIn1)) > int64(0)) { goto __804 } *(*I64)(unsafe.Pointer(pIn1)) -= I64((*Op)(unsafe.Pointer(pOp)).Fp3) goto jump_to_p2 __804: ; goto __8 // Opcode: OffsetLimit P1 P2 P3 * * // Synopsis: if r[P1]>0 then r[P2]=r[P1]+max(0,r[P3]) else r[P2]=(-1) // // This opcode performs a commonly used computation associated with // LIMIT and OFFSET process. r[P1] holds the limit counter. r[P3] // holds the offset counter. The opcode computes the combined value // of the LIMIT and OFFSET and stores that value in r[P2]. The r[P2] // value computed is the total number of rows that will need to be // visited in order to complete the query. // // If r[P3] is zero or negative, that means there is no OFFSET // and r[P2] is set to be the value of the LIMIT, r[P1]. // // if r[P1] is zero or negative, that means there is no LIMIT // and r[P2] is set to -1. // // Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. __154: pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(bp + 824 /* x3 */)) = *(*I64)(unsafe.Pointer(pIn1)) if !(*(*I64)(unsafe.Pointer(bp + 824)) <= int64(0) || Xsqlite3AddInt64(tls, bp+824, func() int64 { if *(*I64)(unsafe.Pointer(pIn3)) > int64(0) { return *(*I64)(unsafe.Pointer(pIn3)) } return int64(0) }()) != 0) { goto __805 } // If the LIMIT is less than or equal to zero, loop forever. This // is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then // also loop forever. This is undocumented. In fact, one could argue // that the loop should terminate. But assuming 1 billion iterations // per second (far exceeding the capabilities of any current hardware) // it would take nearly 300 years to actually reach the limit. So // looping forever is a reasonable approximation. *(*I64)(unsafe.Pointer(pOut)) = int64(-1) goto __806 __805: *(*I64)(unsafe.Pointer(pOut)) = *(*I64)(unsafe.Pointer(bp + 824 /* x3 */)) __806: ; goto __8 // Opcode: IfNotZero P1 P2 * * * // Synopsis: if r[P1]!=0 then r[P1]--, goto P2 // // Register P1 must contain an integer. If the content of register P1 is // initially greater than zero, then decrement the value in register P1. // If it is non-zero (negative or positive) and then also jump to P2. // If register P1 is initially zero, leave it unchanged and fall through. __155: // jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(*(*I64)(unsafe.Pointer(pIn1)) != 0) { goto __807 } if !(*(*I64)(unsafe.Pointer(pIn1)) > int64(0)) { goto __808 } *(*I64)(unsafe.Pointer(pIn1))-- __808: ; goto jump_to_p2 __807: ; goto __8 // Opcode: DecrJumpZero P1 P2 * * * // Synopsis: if (--r[P1])==0 goto P2 // // Register P1 must hold an integer. Decrement the value in P1 // and jump to P2 if the new value is exactly zero. __156: // jump, in1 pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !(*(*I64)(unsafe.Pointer(pIn1)) > int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) { goto __809 } *(*I64)(unsafe.Pointer(pIn1))-- __809: ; if !(*(*I64)(unsafe.Pointer(pIn1)) == int64(0)) { goto __810 } goto jump_to_p2 __810: ; goto __8 // Opcode: AggStep * P2 P3 P4 P5 // Synopsis: accum=r[P3] step(r[P2@P5]) // // Execute the xStep function for an aggregate. // The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // Opcode: AggInverse * P2 P3 P4 P5 // Synopsis: accum=r[P3] inverse(r[P2@P5]) // // Execute the xInverse function for an aggregate. // The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // Opcode: AggStep1 P1 P2 P3 P4 P5 // Synopsis: accum=r[P3] step(r[P2@P5]) // // Execute the xStep (if P1==0) or xInverse (if P1!=0) function for an // aggregate. The function has P5 arguments. P4 is a pointer to the // FuncDef structure that specifies the function. Register P3 is the // accumulator. // // The P5 arguments are taken from register P2 and its // successors. // // This opcode is initially coded as OP_AggStep0. On first evaluation, // the FuncDef stored in P4 is converted into an sqlite3_context and // the opcode is changed. In this way, the initialization of the // sqlite3_context only happens once, instead of on each call to the // step function. __157: __158: ; n4 = int32((*Op)(unsafe.Pointer(pOp)).Fp5) pCtx = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(n4)*uint64(unsafe.Sizeof(uintptr(0)))+(uint64(unsafe.Sizeof(Sqlite3_context{}))+uint64(unsafe.Sizeof(Mem{}))-uint64(unsafe.Sizeof(uintptr(0)))))) if !(pCtx == uintptr(0)) { goto __811 } goto no_mem __811: ; (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpMem = uintptr(0) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut = pCtx + 48 + uintptr(n4)*8 Xsqlite3VdbeMemInit(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpOut, db, uint16(MEM_Null)) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpFunc = *(*uintptr)(unsafe.Pointer(pOp + 16)) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FiOp = int32((int64(pOp) - int64(aOp)) / 24) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe = p (*Sqlite3_context)(unsafe.Pointer(pCtx)).FskipFlag = U8(0) (*Sqlite3_context)(unsafe.Pointer(pCtx)).FisError = 0 (*Sqlite3_context)(unsafe.Pointer(pCtx)).Fargc = U8(n4) (*Op)(unsafe.Pointer(pOp)).Fp4type = int8(-16) *(*uintptr)(unsafe.Pointer(pOp + 16)) = pCtx // OP_AggInverse must have P1==1 and OP_AggStep must have P1==0 (*Op)(unsafe.Pointer(pOp)).Fopcode = U8(OP_AggStep1) // Fall through into OP_AggStep /* no break */ __159: ; pCtx1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pMem3 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 // If this function is inside of a trigger, the register array in aMem[] // might change from one evaluation to the next. The next block of code // checks to see if the register array has changed, and if so it // reinitializes the relavant parts of the sqlite3_context object if !((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpMem != pMem3) { goto __812 } (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpMem = pMem3 i5 = int32((*Sqlite3_context)(unsafe.Pointer(pCtx1)).Fargc) - 1 __813: if !(i5 >= 0) { goto __815 } *(*uintptr)(unsafe.Pointer(pCtx1 + 48 + uintptr(i5)*8)) = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2+i5)*56 goto __814 __814: i5-- goto __813 goto __815 __815: ; __812: ; (*Mem)(unsafe.Pointer(pMem3)).Fn++ if !((*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __816 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpFunc)).FxInverse})).f(tls, pCtx1, int32((*Sqlite3_context)(unsafe.Pointer(pCtx1)).Fargc), pCtx1+48 /* &.argv */) goto __817 __816: (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpFunc)).FxSFunc})).f(tls, pCtx1, int32((*Sqlite3_context)(unsafe.Pointer(pCtx1)).Fargc), pCtx1+48 /* &.argv */) __817: ; // IMP: R-24505-23230 if !((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FisError != 0) { goto __818 } if !((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FisError > 0) { goto __819 } Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+120, Xsqlite3_value_text(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpOut))) rc = (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FisError __819: ; if !((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FskipFlag != 0) { goto __820 } i5 = (*Op)(unsafe.Pointer(pOp + libc.UintptrFromInt32(-1)*24)).Fp1 if !(i5 != 0) { goto __821 } Xsqlite3VdbeMemSetInt64(tls, aMem+uintptr(i5)*56, int64(1)) __821: ; (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FskipFlag = U8(0) __820: ; Xsqlite3VdbeMemRelease(tls, (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpOut) (*Mem)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx1)).FpOut)).Fflags = U16(MEM_Null) (*Sqlite3_context)(unsafe.Pointer(pCtx1)).FisError = 0 if !(rc != 0) { goto __822 } goto abort_due_to_error __822: ; __818: ; goto __8 // Opcode: AggFinal P1 P2 * P4 * // Synopsis: accum=r[P1] N=P2 // // P1 is the memory location that is the accumulator for an aggregate // or window function. Execute the finalizer function // for an aggregate and store the result in P1. // // P2 is the number of arguments that the step function takes and // P4 is a pointer to the FuncDef for this function. The P2 // argument is not used by this opcode. It is only there to disambiguate // functions that can take varying numbers of arguments. The // P4 argument is only needed for the case where // the step function was not previously called. // Opcode: AggValue * P2 P3 P4 * // Synopsis: r[P3]=value N=P2 // // Invoke the xValue() function and store the result in register P3. // // P2 is the number of arguments that the step function takes and // P4 is a pointer to the FuncDef for this function. The P2 // argument is not used by this opcode. It is only there to disambiguate // functions that can take varying numbers of arguments. The // P4 argument is only needed for the case where // the step function was not previously called. __160: __161: ; pMem4 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __823 } rc = Xsqlite3VdbeMemAggValue(tls, pMem4, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56, *(*uintptr)(unsafe.Pointer(pOp + 16))) pMem4 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 goto __824 __823: rc = Xsqlite3VdbeMemFinalize(tls, pMem4, *(*uintptr)(unsafe.Pointer(pOp + 16))) __824: ; if !(rc != 0) { goto __825 } Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+128, Xsqlite3_value_text(tls, pMem4))) goto abort_due_to_error __825: ; Xsqlite3VdbeChangeEncoding(tls, pMem4, int32(encoding)) if !(Xsqlite3VdbeMemTooBig(tls, pMem4) != 0) { goto __826 } goto too_big __826: ; goto __8 // Opcode: Checkpoint P1 P2 P3 * * // // Checkpoint database P1. This is a no-op if P1 is not currently in // WAL mode. Parameter P2 is one of SQLITE_CHECKPOINT_PASSIVE, FULL, // RESTART, or TRUNCATE. Write 1 or 0 into mem[P3] if the checkpoint returns // SQLITE_BUSY or not, respectively. Write the number of pages in the // WAL after the checkpoint into mem[P3+1] and the number of pages // in the WAL that have been checkpointed after the checkpoint // completes into mem[P3+2]. However on an error, mem[P3+1] and // mem[P3+2] are initialized to -1. __162: // Write results here ; *(*int32)(unsafe.Pointer(bp + 832)) = 0 *(*int32)(unsafe.Pointer(bp + 832 + 1*4)) = libc.AssignPtrInt32(bp+832+2*4, -1) rc = Xsqlite3Checkpoint(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, (*Op)(unsafe.Pointer(pOp)).Fp2, bp+832+1*4, bp+832+2*4) if !(rc != 0) { goto __827 } if !(rc != SQLITE_BUSY) { goto __828 } goto abort_due_to_error __828: ; rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 832)) = 1 __827: ; i6 = 0 pMem5 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 __829: if !(i6 < 3) { goto __831 } Xsqlite3VdbeMemSetInt64(tls, pMem5, I64(*(*int32)(unsafe.Pointer(bp + 832 + uintptr(i6)*4)))) goto __830 __830: i6++ pMem5 += 56 goto __829 goto __831 __831: ; goto __8 // Opcode: JournalMode P1 P2 P3 * * // // Change the journal mode of database P1 to P3. P3 must be one of the // PAGER_JOURNALMODE_XXX values. If changing between the various rollback // modes (delete, truncate, persist, off and memory), this is a simple // operation. No IO is required. // // If changing into or out of WAL mode the procedure is more complicated. // // Write a string containing the final journal-mode to register P2. __163: // Name of database file for pPager pOut = out2Prerelease(tls, p, pOp) eNew = (*Op)(unsafe.Pointer(pOp)).Fp3 pBt1 = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpBt pPager = Xsqlite3BtreePager(tls, pBt1) eOld = Xsqlite3PagerGetJournalMode(tls, pPager) if !(eNew == -1) { goto __832 } eNew = eOld __832: ; if !!(Xsqlite3PagerOkToChangeJournalMode(tls, pPager) != 0) { goto __833 } eNew = eOld __833: ; zFilename = Xsqlite3PagerFilename(tls, pPager, 1) // Do not allow a transition to journal_mode=WAL for a database // in temporary storage or if the VFS does not support shared memory if !(eNew == PAGER_JOURNALMODE_WAL && (Xsqlite3Strlen30(tls, zFilename) == 0 || !(Xsqlite3PagerWalSupported(tls, pPager) != 0))) { goto __834 } eNew = eOld __834: ; if !(eNew != eOld && (eOld == PAGER_JOURNALMODE_WAL || eNew == PAGER_JOURNALMODE_WAL)) { goto __835 } if !(!(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) != 0) || (*Sqlite3)(unsafe.Pointer(db)).FnVdbeRead > 1) { goto __836 } rc = SQLITE_ERROR Xsqlite3VdbeError(tls, p, ts+6341, libc.VaList(bp+136, func() uintptr { if eNew == PAGER_JOURNALMODE_WAL { return ts + 6393 /* "into" */ } return ts + 6398 /* "out of" */ }())) goto abort_due_to_error goto __837 __836: if !(eOld == PAGER_JOURNALMODE_WAL) { goto __838 } // If leaving WAL mode, close the log file. If successful, the call // to PagerCloseWal() checkpoints and deletes the write-ahead-log // file. An EXCLUSIVE lock may still be held on the database file // after a successful return. rc = Xsqlite3PagerCloseWal(tls, pPager, db) if !(rc == SQLITE_OK) { goto __840 } Xsqlite3PagerSetJournalMode(tls, pPager, eNew) __840: ; goto __839 __838: if !(eOld == PAGER_JOURNALMODE_MEMORY) { goto __841 } // Cannot transition directly from MEMORY to WAL. Use mode OFF // as an intermediate Xsqlite3PagerSetJournalMode(tls, pPager, PAGER_JOURNALMODE_OFF) __841: ; __839: ; // Open a transaction on the database file. Regardless of the journal // mode, this transaction always uses a rollback journal. if !(rc == SQLITE_OK) { goto __842 } rc = Xsqlite3BtreeSetVersion(tls, pBt1, func() int32 { if eNew == PAGER_JOURNALMODE_WAL { return 2 } return 1 }()) __842: ; __837: ; __835: ; if !(rc != 0) { goto __843 } eNew = eOld __843: ; eNew = Xsqlite3PagerSetJournalMode(tls, pPager, eNew) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Str | MEM_Static | MEM_Term) (*Mem)(unsafe.Pointer(pOut)).Fz = Xsqlite3JournalModename(tls, eNew) (*Mem)(unsafe.Pointer(pOut)).Fn = Xsqlite3Strlen30(tls, (*Mem)(unsafe.Pointer(pOut)).Fz) (*Mem)(unsafe.Pointer(pOut)).Fenc = U8(SQLITE_UTF8) Xsqlite3VdbeChangeEncoding(tls, pOut, int32(encoding)) if !(rc != 0) { goto __844 } goto abort_due_to_error __844: ; goto __8 // Opcode: Vacuum P1 P2 * * * // // Vacuum the entire database P1. P1 is 0 for "main", and 2 or more // for an attached database. The "temp" database may not be vacuumed. // // If P2 is not zero, then it is a register holding a string which is // the file into which the result of vacuum should be written. When // P2 is zero, the vacuum overwrites the original database. __164: ; rc = Xsqlite3RunVacuum(tls, p+176, db, (*Op)(unsafe.Pointer(pOp)).Fp1, func() uintptr { if (*Op)(unsafe.Pointer(pOp)).Fp2 != 0 { return aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56 } return uintptr(0) }()) if !(rc != 0) { goto __845 } goto abort_due_to_error __845: ; goto __8 // Opcode: IncrVacuum P1 P2 * * * // // Perform a single step of the incremental vacuum procedure on // the P1 database. If the vacuum has finished, jump to instruction // P2. Otherwise, fall through to the next instruction. __165: ; pBt2 = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpBt rc = Xsqlite3BtreeIncrVacuum(tls, pBt2) if !(rc != 0) { goto __846 } if !(rc != SQLITE_DONE) { goto __847 } goto abort_due_to_error __847: ; rc = SQLITE_OK goto jump_to_p2 __846: ; goto __8 // Opcode: Expire P1 P2 * * * // // Cause precompiled statements to expire. When an expired statement // is executed using sqlite3_step() it will either automatically // reprepare itself (if it was originally created using sqlite3_prepare_v2()) // or it will fail with SQLITE_SCHEMA. // // If P1 is 0, then all SQL statements become expired. If P1 is non-zero, // then only the currently executing statement is expired. // // If P2 is 0, then SQL statements are expired immediately. If P2 is 1, // then running SQL statements are allowed to continue to run to completion. // The P2==1 case occurs when a CREATE INDEX or similar schema change happens // that might help the statement run faster but which does not affect the // correctness of operation. __166: ; if !!((*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __848 } Xsqlite3ExpirePreparedStatements(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp2) goto __849 __848: libc.SetBitFieldPtr16Uint32(p+208, Bft((*Op)(unsafe.Pointer(pOp)).Fp2+1), 0, 0x3) __849: ; goto __8 // Opcode: CursorLock P1 * * * * // // Lock the btree to which cursor P1 is pointing so that the btree cannot be // written by an other cursor. __167: ; pC28 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) Xsqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC28 + 48))) goto __8 // Opcode: CursorUnlock P1 * * * * // // Unlock the btree to which cursor P1 is pointing so that it can be // written by other cursors. __168: ; pC29 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) Xsqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC29 + 48))) goto __8 // Opcode: TableLock P1 P2 P3 P4 * // Synopsis: iDb=P1 root=P2 write=P3 // // Obtain a lock on a particular table. This instruction is only used when // the shared-cache feature is enabled. // // P1 is the index of the database in sqlite3.aDb[] of the database // on which the lock is acquired. A readlock is obtained if P3==0 or // a write lock if P3==1. // // P2 contains the root-page of the table to lock. // // P4 contains a pointer to the name of the table being locked. This is only // used to generate an error message if the lock cannot be obtained. __169: isWriteLock = U8((*Op)(unsafe.Pointer(pOp)).Fp3) if !(isWriteLock != 0 || uint64(0) == (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ReadUncommit)) { goto __850 } p13 = (*Op)(unsafe.Pointer(pOp)).Fp1 rc = Xsqlite3BtreeLockTable(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(p13)*32)).FpBt, (*Op)(unsafe.Pointer(pOp)).Fp2, isWriteLock) if !(rc != 0) { goto __851 } if !(rc&0xFF == SQLITE_LOCKED) { goto __852 } z1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) Xsqlite3VdbeError(tls, p, ts+6405, libc.VaList(bp+144, z1)) __852: ; goto abort_due_to_error __851: ; __850: ; goto __8 // Opcode: VBegin * * * P4 * // // P4 may be a pointer to an sqlite3_vtab structure. If so, call the // xBegin method for that table. // // Also, whether or not P4 is set, check that this is not being called from // within a callback to a virtual table xSync() method. If it is, the error // code will be set to SQLITE_LOCKED. __170: pVTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) rc = Xsqlite3VtabBegin(tls, db, pVTab) if !(pVTab != 0) { goto __853 } Xsqlite3VtabImportErrmsg(tls, p, (*VTable)(unsafe.Pointer(pVTab)).FpVtab) __853: ; if !(rc != 0) { goto __854 } goto abort_due_to_error __854: ; goto __8 // Opcode: VCreate P1 P2 * * * // // P2 is a register that holds the name of a virtual table in database // P1. Call the xCreate method for that table. __171: // Name of the virtual table libc.X__builtin___memset_chk(tls, bp+848, 0, uint64(unsafe.Sizeof(Mem{})), libc.X__builtin_object_size(tls, bp+848, 0)) (*Mem)(unsafe.Pointer(bp + 848 /* &sMem1 */)).Fdb = db // Because P2 is always a static string, it is impossible for the // sqlite3VdbeMemCopy() to fail rc = Xsqlite3VdbeMemCopy(tls, bp+848, aMem+uintptr((*Op)(unsafe.Pointer(pOp)).Fp2)*56) zTab = Xsqlite3_value_text(tls, bp+848) if !(zTab != 0) { goto __855 } rc = Xsqlite3VtabCallCreate(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, zTab, p+176) __855: ; Xsqlite3VdbeMemRelease(tls, bp+848) if !(rc != 0) { goto __856 } goto abort_due_to_error __856: ; goto __8 // Opcode: VDestroy P1 * * P4 * // // P4 is the name of a virtual table in database P1. Call the xDestroy method // of that table. __172: (*Sqlite3)(unsafe.Pointer(db)).FnVDestroy++ rc = Xsqlite3VtabCallDestroy(tls, db, (*Op)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) (*Sqlite3)(unsafe.Pointer(db)).FnVDestroy-- if !(rc != 0) { goto __857 } goto abort_due_to_error __857: ; goto __8 // Opcode: VOpen P1 * * P4 * // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // P1 is a cursor number. This opcode opens a cursor to the virtual // table and stores that cursor in P1. __173: ; pCur2 = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 904 /* pVCur */)) = uintptr(0) pVtab1 = (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab if !(pVtab1 == uintptr(0) || (*Sqlite3_vtab)(unsafe.Pointer(pVtab1)).FpModule == uintptr(0)) { goto __858 } rc = SQLITE_LOCKED goto abort_due_to_error __858: ; pModule1 = (*Sqlite3_vtab)(unsafe.Pointer(pVtab1)).FpModule rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule1)).FxOpen})).f(tls, pVtab1, bp+904 /* &pVCur */) Xsqlite3VtabImportErrmsg(tls, p, pVtab1) if !(rc != 0) { goto __859 } goto abort_due_to_error __859: ; // Initialize sqlite3_vtab_cursor base class (*Sqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 904 /* pVCur */)))).FpVtab = pVtab1 // Initialize vdbe cursor object pCur2 = allocateCursor(tls, p, (*Op)(unsafe.Pointer(pOp)).Fp1, 0, uint8(CURTYPE_VTAB)) if !(pCur2 != 0) { goto __860 } *(*uintptr)(unsafe.Pointer(pCur2 + 48)) = *(*uintptr)(unsafe.Pointer(bp + 904 /* pVCur */)) (*Sqlite3_vtab)(unsafe.Pointer(pVtab1)).FnRef++ goto __861 __860: ; (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule1)).FxClose})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 904 /* pVCur */))) goto no_mem __861: ; goto __8 // Opcode: VInitIn P1 P2 P3 * * // Synopsis: r[P2]=ValueList(P1,P3) // // Set register P2 to be a pointer to a ValueList object for cursor P1 // with cache register P3 and output register P3+1. This ValueList object // can be used as the first argument to sqlite3_vtab_in_first() and // sqlite3_vtab_in_next() to extract all of the values stored in the P1 // cursor. Register P3 is used to hold the values returned by // sqlite3_vtab_in_first() and sqlite3_vtab_in_next(). __174: // New ValueList object to put in reg[P2] pC30 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pRhs = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(ValueList{}))) if !(pRhs == uintptr(0)) { goto __862 } goto no_mem __862: ; (*ValueList)(unsafe.Pointer(pRhs)).FpCsr = *(*uintptr)(unsafe.Pointer(pC30 + 48)) (*ValueList)(unsafe.Pointer(pRhs)).FpOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 pOut = out2Prerelease(tls, p, pOp) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(MEM_Null) Xsqlite3VdbeMemSetPointer(tls, pOut, pRhs, ts+5711, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) goto __8 // Opcode: VFilter P1 P2 P3 P4 * // Synopsis: iplan=r[P3] zplan='P4' // // P1 is a cursor opened using VOpen. P2 is an address to jump to if // the filtered result set is empty. // // P4 is either NULL or a string that was generated by the xBestIndex // method of the module. The interpretation of the P4 string is left // to the module implementation. // // This opcode invokes the xFilter method on the virtual table specified // by P1. The integer query plan parameter to xFilter is stored in register // P3. Register P3+1 stores the argc parameter to be passed to the // xFilter method. Registers P3+2..P3+1+argc are the argc // additional parameters which are passed to // xFilter as argv. Register P3+2 becomes argv[0] when passed to xFilter. // // A jump is made to P2 if the result set after filtering would be empty. __175: pQuery = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 pArgc = pQuery + 1*56 pCur3 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pVCur1 = *(*uintptr)(unsafe.Pointer(pCur3 + 48)) pVtab2 = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pVCur1)).FpVtab pModule2 = (*Sqlite3_vtab)(unsafe.Pointer(pVtab2)).FpModule // Grab the index number and argc parameters nArg = int32(*(*I64)(unsafe.Pointer(pArgc))) iQuery = int32(*(*I64)(unsafe.Pointer(pQuery))) // Invoke the xFilter method apArg = (*Vdbe)(unsafe.Pointer(p)).FapArg i7 = 0 __863: if !(i7 < nArg) { goto __865 } *(*uintptr)(unsafe.Pointer(apArg + uintptr(i7)*8)) = pArgc + uintptr(i7+1)*56 goto __864 __864: i7++ goto __863 goto __865 __865: ; rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule2)).FxFilter})).f(tls, pVCur1, iQuery, *(*uintptr)(unsafe.Pointer(pOp + 16 /* &.p4 */)), nArg, apArg) Xsqlite3VtabImportErrmsg(tls, p, pVtab2) if !(rc != 0) { goto __866 } goto abort_due_to_error __866: ; res13 = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule2)).FxEof})).f(tls, pVCur1) (*VdbeCursor)(unsafe.Pointer(pCur3)).FnullRow = U8(0) if !(res13 != 0) { goto __867 } goto jump_to_p2 __867: ; goto __8 // Opcode: VColumn P1 P2 P3 * P5 // Synopsis: r[P3]=vcolumn(P2) // // Store in register P3 the value of the P2-th column of // the current row of the virtual-table of cursor P1. // // If the VColumn opcode is being used to fetch the value of // an unchanging column during an UPDATE operation, then the P5 // value is OPFLAG_NOCHNG. This will cause the sqlite3_vtab_nochange() // function to return true inside the xColumn method of the virtual // table implementation. The P5 column might also contain other // bits (OPFLAG_LENGTHARG or OPFLAG_TYPEOFARG) but those bits are // unused by OP_VColumn. __176: pCur4 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) pDest2 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !((*VdbeCursor)(unsafe.Pointer(pCur4)).FnullRow != 0) { goto __868 } Xsqlite3VdbeMemSetNull(tls, pDest2) goto __8 __868: ; pVtab3 = (*Sqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur4 + 48)))).FpVtab pModule3 = (*Sqlite3_vtab)(unsafe.Pointer(pVtab3)).FpModule libc.X__builtin___memset_chk(tls, bp+912, 0, uint64(unsafe.Sizeof(Sqlite3_context{})), libc.X__builtin_object_size(tls, bp+912, 0)) (*Sqlite3_context)(unsafe.Pointer(bp + 912 /* &sContext */)).FpOut = pDest2 if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5)&OPFLAG_NOCHNG != 0) { goto __869 } Xsqlite3VdbeMemSetNull(tls, pDest2) (*Mem)(unsafe.Pointer(pDest2)).Fflags = U16(MEM_Null | MEM_Zero) *(*int32)(unsafe.Pointer(pDest2)) = 0 goto __870 __869: (*Mem)(unsafe.Pointer(pDest2)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pDest2)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Null) __870: ; rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule3)).FxColumn})).f(tls, *(*uintptr)(unsafe.Pointer(pCur4 + 48 /* &.uc */)), bp+912 /* &sContext */, (*Op)(unsafe.Pointer(pOp)).Fp2) Xsqlite3VtabImportErrmsg(tls, p, pVtab3) if !((*Sqlite3_context)(unsafe.Pointer(bp+912)).FisError > 0) { goto __871 } Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+152, Xsqlite3_value_text(tls, pDest2))) rc = (*Sqlite3_context)(unsafe.Pointer(bp + 912 /* &sContext */)).FisError __871: ; Xsqlite3VdbeChangeEncoding(tls, pDest2, int32(encoding)) if !(Xsqlite3VdbeMemTooBig(tls, pDest2) != 0) { goto __872 } goto too_big __872: ; if !(rc != 0) { goto __873 } goto abort_due_to_error __873: ; goto __8 // Opcode: VNext P1 P2 * * * // // Advance virtual table P1 to the next row in its result set and // jump to instruction P2. Or, if the virtual table has reached // the end of its result set, then fall through to the next instruction. __177: pCur5 = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*8)) if !((*VdbeCursor)(unsafe.Pointer(pCur5)).FnullRow != 0) { goto __874 } goto __8 __874: ; pVtab4 = (*Sqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur5 + 48)))).FpVtab pModule4 = (*Sqlite3_vtab)(unsafe.Pointer(pVtab4)).FpModule // Invoke the xNext() method of the module. There is no way for the // underlying implementation to return an error if one occurs during // xNext(). Instead, if an error occurs, true is returned (indicating that // data is available) and the error code returned when xColumn or // some other method is next invoked on the save virtual table cursor. rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule4)).FxNext})).f(tls, *(*uintptr)(unsafe.Pointer(pCur5 + 48 /* &.uc */))) Xsqlite3VtabImportErrmsg(tls, p, pVtab4) if !(rc != 0) { goto __875 } goto abort_due_to_error __875: ; res14 = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule4)).FxEof})).f(tls, *(*uintptr)(unsafe.Pointer(pCur5 + 48 /* &.uc */))) if !!(res14 != 0) { goto __876 } // If there is data, jump to P2 goto jump_to_p2_and_check_for_interrupt __876: ; goto check_for_interrupt // Opcode: VRename P1 * * P4 * // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // This opcode invokes the corresponding xRename method. The value // in register P1 is passed as the zName argument to the xRename method. __178: isLegacy = int32((*Sqlite3)(unsafe.Pointer(db)).Fflags & uint64(SQLITE_LegacyAlter)) *(*U64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_LegacyAlter) pVtab5 = (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab pName = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 rc = Xsqlite3VdbeChangeEncoding(tls, pName, SQLITE_UTF8) if !(rc != 0) { goto __877 } goto abort_due_to_error __877: ; rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer(pVtab5)).FpModule)).FxRename})).f(tls, pVtab5, (*Mem)(unsafe.Pointer(pName)).Fz) if !(isLegacy == 0) { goto __878 } *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_LegacyAlter)) __878: ; Xsqlite3VtabImportErrmsg(tls, p, pVtab5) libc.SetBitFieldPtr16Uint32(p+208, Bft(0), 0, 0x3) if !(rc != 0) { goto __879 } goto abort_due_to_error __879: ; goto __8 // Opcode: VUpdate P1 P2 P3 P4 P5 // Synopsis: data=r[P3@P2] // // P4 is a pointer to a virtual table object, an sqlite3_vtab structure. // This opcode invokes the corresponding xUpdate method. P2 values // are contiguous memory cells starting at P3 to pass to the xUpdate // invocation. The value in register (P3+P2-1) corresponds to the // p2th element of the argv array passed to xUpdate. // // The xUpdate method will do a DELETE or an INSERT or both. // The argv[0] element (which corresponds to memory cell P3) // is the rowid of a row to delete. If argv[0] is NULL then no // deletion occurs. The argv[1] element is the rowid of the new // row. This can be NULL to have the virtual table select the new // rowid for itself. The subsequent elements in the array are // the values of columns in the new row. // // If P2==1 then no insert is performed. argv[0] is the rowid of // a row to delete. // // P1 is a boolean flag. If it is set to true and the xUpdate call // is successful, then the value returned by sqlite3_last_insert_rowid() // is set to the value of the rowid for the row just inserted. // // P5 is the error actions (OE_Replace, OE_Fail, OE_Ignore, etc) to // apply in the case of a constraint failure on an insert or update. __179: *(*Sqlite_int64)(unsafe.Pointer(bp + 968 /* rowid1 */)) = int64(0) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __880 } goto no_mem __880: ; pVtab6 = (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab if !(pVtab6 == uintptr(0) || (*Sqlite3_vtab)(unsafe.Pointer(pVtab6)).FpModule == uintptr(0)) { goto __881 } rc = SQLITE_LOCKED goto abort_due_to_error __881: ; pModule5 = (*Sqlite3_vtab)(unsafe.Pointer(pVtab6)).FpModule nArg1 = (*Op)(unsafe.Pointer(pOp)).Fp2 if !((*Sqlite3_module)(unsafe.Pointer(pModule5)).FxUpdate != 0) { goto __882 } vtabOnConflict = (*Sqlite3)(unsafe.Pointer(db)).FvtabOnConflict apArg1 = (*Vdbe)(unsafe.Pointer(p)).FapArg pX1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 i8 = 0 __883: if !(i8 < nArg1) { goto __885 } *(*uintptr)(unsafe.Pointer(apArg1 + uintptr(i8)*8)) = pX1 pX1 += 56 goto __884 __884: i8++ goto __883 goto __885 __885: ; (*Sqlite3)(unsafe.Pointer(db)).FvtabOnConflict = U8((*Op)(unsafe.Pointer(pOp)).Fp5) rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule5)).FxUpdate})).f(tls, pVtab6, nArg1, apArg1, bp+968 /* &rowid1 */) (*Sqlite3)(unsafe.Pointer(db)).FvtabOnConflict = vtabOnConflict Xsqlite3VtabImportErrmsg(tls, p, pVtab6) if !(rc == SQLITE_OK && (*Op)(unsafe.Pointer(pOp)).Fp1 != 0) { goto __886 } (*Sqlite3)(unsafe.Pointer(db)).FlastRowid = *(*Sqlite_int64)(unsafe.Pointer(bp + 968 /* rowid1 */)) __886: ; if !(rc&0xff == SQLITE_CONSTRAINT && (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FbConstraint != 0) { goto __887 } if !(int32((*Op)(unsafe.Pointer(pOp)).Fp5) == OE_Ignore) { goto __889 } rc = SQLITE_OK goto __890 __889: (*Vdbe)(unsafe.Pointer(p)).FerrorAction = func() uint8 { if int32((*Op)(unsafe.Pointer(pOp)).Fp5) == OE_Replace { return uint8(OE_Abort) } return uint8((*Op)(unsafe.Pointer(pOp)).Fp5) }() __890: ; goto __888 __887: (*Vdbe)(unsafe.Pointer(p)).FnChange++ __888: ; if !(rc != 0) { goto __891 } goto abort_due_to_error __891: ; __882: ; goto __8 // Opcode: Pagecount P1 P2 * * * // // Write the current number of pages in database P1 to memory cell P2. __180: // out2 pOut = out2Prerelease(tls, p, pOp) *(*I64)(unsafe.Pointer(pOut)) = I64(Xsqlite3BtreeLastPage(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpBt)) goto __8 // Opcode: MaxPgcnt P1 P2 P3 * * // // Try to set the maximum page count for database P1 to the value in P3. // Do not let the maximum page count fall below the current page count and // do not change the maximum page count value if P3==0. // // Store the maximum page count after the change in register P2. __181: pOut = out2Prerelease(tls, p, pOp) pBt3 = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*32)).FpBt newMax = uint32(0) if !((*Op)(unsafe.Pointer(pOp)).Fp3 != 0) { goto __892 } newMax = Xsqlite3BtreeLastPage(tls, pBt3) if !(newMax < uint32((*Op)(unsafe.Pointer(pOp)).Fp3)) { goto __893 } newMax = uint32((*Op)(unsafe.Pointer(pOp)).Fp3) __893: ; __892: ; *(*I64)(unsafe.Pointer(pOut)) = I64(Xsqlite3BtreeMaxPageCount(tls, pBt3, newMax)) goto __8 // Opcode: Function P1 P2 P3 P4 * // Synopsis: r[P3]=func(r[P2@NP]) // // Invoke a user function (P4 is a pointer to an sqlite3_context object that // contains a pointer to the function to be run) with arguments taken // from register P2 and successors. The number of arguments is in // the sqlite3_context object that P4 points to. // The result of the function is stored // in register P3. Register P3 must not be one of the function inputs. // // P1 is a 32-bit bitmask indicating whether or not each argument to the // function was determined to be constant at compile time. If the first // argument was constant then bit 0 of P1 is set. This is used to determine // whether meta data associated with a user function argument using the // sqlite3_set_auxdata() API may be safely retained until the next // invocation of this opcode. // // See also: AggStep, AggFinal, PureFunc // Opcode: PureFunc P1 P2 P3 P4 * // Synopsis: r[P3]=func(r[P2@NP]) // // Invoke a user function (P4 is a pointer to an sqlite3_context object that // contains a pointer to the function to be run) with arguments taken // from register P2 and successors. The number of arguments is in // the sqlite3_context object that P4 points to. // The result of the function is stored // in register P3. Register P3 must not be one of the function inputs. // // P1 is a 32-bit bitmask indicating whether or not each argument to the // function was determined to be constant at compile time. If the first // argument was constant then bit 0 of P1 is set. This is used to determine // whether meta data associated with a user function argument using the // sqlite3_set_auxdata() API may be safely retained until the next // invocation of this opcode. // // This opcode works exactly like OP_Function. The only difference is in // its name. This opcode is used in places where the function must be // purely non-deterministic. Some built-in date/time functions can be // either determinitic of non-deterministic, depending on their arguments. // When those function are used in a non-deterministic way, they will check // to see if they were called using OP_PureFunc instead of OP_Function, and // if they were, they throw an error. // // See also: AggStep, AggFinal, Function __182: // group __183: ; pCtx2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) // If this function is inside of a trigger, the register array in aMem[] // might change from one evaluation to the next. The next block of code // checks to see if the register array has changed, and if so it // reinitializes the relavant parts of the sqlite3_context object pOut = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp3)*56 if !((*Sqlite3_context)(unsafe.Pointer(pCtx2)).FpOut != pOut) { goto __894 } (*Sqlite3_context)(unsafe.Pointer(pCtx2)).FpVdbe = p (*Sqlite3_context)(unsafe.Pointer(pCtx2)).FpOut = pOut i9 = int32((*Sqlite3_context)(unsafe.Pointer(pCtx2)).Fargc) - 1 __895: if !(i9 >= 0) { goto __897 } *(*uintptr)(unsafe.Pointer(pCtx2 + 48 + uintptr(i9)*8)) = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp2+i9)*56 goto __896 __896: i9-- goto __895 goto __897 __897: ; __894: ; (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Null) (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDef)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(pCtx2)).FpFunc)).FxSFunc})).f(tls, pCtx2, int32((*Sqlite3_context)(unsafe.Pointer(pCtx2)).Fargc), pCtx2+48 /* &.argv */) // IMP: R-24505-23230 // If the function returned an error, throw an exception if !((*Sqlite3_context)(unsafe.Pointer(pCtx2)).FisError != 0) { goto __898 } if !((*Sqlite3_context)(unsafe.Pointer(pCtx2)).FisError > 0) { goto __899 } Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+160, Xsqlite3_value_text(tls, pOut))) rc = (*Sqlite3_context)(unsafe.Pointer(pCtx2)).FisError __899: ; Xsqlite3VdbeDeleteAuxData(tls, db, p+304, (*Sqlite3_context)(unsafe.Pointer(pCtx2)).FiOp, (*Op)(unsafe.Pointer(pOp)).Fp1) (*Sqlite3_context)(unsafe.Pointer(pCtx2)).FisError = 0 if !(rc != 0) { goto __900 } goto abort_due_to_error __900: ; __898: ; // Copy the result of the function into register P3 if !(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&(MEM_Str|MEM_Blob) != 0) { goto __901 } Xsqlite3VdbeChangeEncoding(tls, pOut, int32(encoding)) if !(Xsqlite3VdbeMemTooBig(tls, pOut) != 0) { goto __902 } goto too_big __902: ; __901: ; goto __8 // Opcode: FilterAdd P1 * P3 P4 * // Synopsis: filter(P1) += key(P3@P4) // // Compute a hash on the P4 registers starting with r[P3] and // add that hash to the bloom filter contained in r[P1]. __184: ; pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 h = filterHash(tls, aMem, pOp) h = h % U64((*Mem)(unsafe.Pointer(pIn1)).Fn) *(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pIn1)).Fz + uintptr(h/uint64(8)))) |= int8(int32(1) << (h & uint64(7))) goto __8 // Opcode: Filter P1 P2 P3 P4 * // Synopsis: if key(P3@P4) not in filter(P1) goto P2 // // Compute a hash on the key contained in the P4 registers starting // with r[P3]. Check to see if that hash is found in the // bloom filter hosted by register P1. If it is not present then // maybe jump to P2. Otherwise fall through. // // False negatives are harmless. It is always safe to fall through, // even if the value is in the bloom filter. A false negative causes // more CPU cycles to be used, but it should still yield the correct // answer. However, an incorrect answer may well arise from a // false positive - if the jump is taken when it should fall through. __185: ; pIn1 = aMem + uintptr((*Op)(unsafe.Pointer(pOp)).Fp1)*56 h1 = filterHash(tls, aMem, pOp) h1 = h1 % U64((*Mem)(unsafe.Pointer(pIn1)).Fn) if !(int32(*(*int8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pIn1)).Fz + uintptr(h1/uint64(8)))))&(int32(1)<<(h1&uint64(7))) == 0) { goto __903 } *(*U32)(unsafe.Pointer(p + 220 + 8*4))++ goto jump_to_p2 goto __904 __903: *(*U32)(unsafe.Pointer(p + 220 + 7*4))++ __904: ; goto __8 // Opcode: Trace P1 P2 * P4 * // // Write P4 on the statement trace output if statement tracing is // enabled. // // Operand P1 must be 0x7fffffff and P2 must positive. // Opcode: Init P1 P2 P3 P4 * // Synopsis: Start at P2 // // Programs contain a single instance of this opcode as the very first // opcode. // // If tracing is enabled (by the sqlite3_trace()) interface, then // the UTF-8 string contained in P4 is emitted on the trace callback. // Or if P4 is blank, use the string returned by sqlite3_sql(). // // If P2 is not zero, jump to instruction P2. // // Increment the value of P1 so that OP_Once opcodes will jump the // first time they are evaluated for this run. // // If P3 is not zero, then it is an address to jump to if an SQLITE_CORRUPT // error is encountered. __186: __187: // If the P4 argument is not NULL, then it must be an SQL comment string. // The "--" string is broken up to prevent false-positives with srcck1.c. // // This assert() provides evidence for: // EVIDENCE-OF: R-50676-09860 The callback can compute the same text that // would have been returned by the legacy sqlite3_trace() interface by // using the X argument when X begins with "--" and invoking // sqlite3_expanded_sql(P) otherwise. ; // OP_Init is always instruction 0 if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&(SQLITE_TRACE_STMT|SQLITE_TRACE_LEGACY) != 0 && !(int32((*Vdbe)(unsafe.Pointer(p)).FdoingRerun) != 0) && libc.AssignUintptr(&zTrace, func() uintptr { if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { return *(*uintptr)(unsafe.Pointer(pOp + 16)) } return (*Vdbe)(unsafe.Pointer(p)).FzSql }()) != uintptr(0)) { goto __905 } if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&SQLITE_TRACE_LEGACY != 0) { goto __906 } z2 = Xsqlite3VdbeExpandSql(tls, p, zTrace) (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, z2) Xsqlite3_free(tls, z2) goto __907 __906: if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec > 1) { goto __908 } z3 = Xsqlite3MPrintf(tls, db, ts+6434, libc.VaList(bp+168, zTrace)) (*struct { f func(*libc.TLS, U32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, uint32(SQLITE_TRACE_STMT), (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) Xsqlite3DbFree(tls, db, z3) goto __909 __908: (*struct { f func(*libc.TLS, U32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, uint32(SQLITE_TRACE_STMT), (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, p, zTrace) __909: ; __907: ; __905: ; if !((*Op)(unsafe.Pointer(pOp)).Fp1 >= Xsqlite3Config.FiOnceResetThreshold) { goto __910 } if !(int32((*Op)(unsafe.Pointer(pOp)).Fopcode) == OP_Trace) { goto __911 } goto __8 __911: ; i10 = 1 __912: if !(i10 < (*Vdbe)(unsafe.Pointer(p)).FnOp) { goto __914 } if !(int32((*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp+uintptr(i10)*24)).Fopcode) == OP_Once) { goto __915 } (*Op)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(p)).FaOp + uintptr(i10)*24)).Fp1 = 0 __915: ; goto __913 __913: i10++ goto __912 goto __914 __914: ; (*Op)(unsafe.Pointer(pOp)).Fp1 = 0 __910: ; (*Op)(unsafe.Pointer(pOp)).Fp1++ *(*U32)(unsafe.Pointer(p + 220 + 6*4))++ goto jump_to_p2 // Opcode: Noop * * * * * // // Do nothing. This instruction is often useful as a jump // destination. // The magic Explain opcode are only inserted when explain==2 (which // is to say when the EXPLAIN QUERY PLAN syntax is used.) // This opcode records information from the optimizer. It is the // the same as a no-op. This opcodesnever appears in a real VM program. __188: // This is really OP_Noop, OP_Explain ; goto __8 // **************************************************************************** // // The cases of the switch statement above this line should all be indented // by 6 spaces. But the left-most 6 spaces have been removed to improve the // readability. From this point on down, the normal indentation rules are // restored. // __8: ; // The following code adds nothing to the actual functionality // of the program. It is only here for testing and debugging. // On the other hand, it does burn CPU cycles every time through // the evaluator loop. So we can leave it out when NDEBUG is defined. goto __6 __6: pOp += 24 goto __5 goto __7 __7: ; // The end of the for(;;) loop the loops through opcodes // If we reach this point, it means that execution is finished with // an error of some kind. abort_due_to_error: if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __916 } rc = SQLITE_NOMEM goto __917 __916: if !(rc == SQLITE_IOERR|int32(33)<<8) { goto __918 } rc = Xsqlite3CorruptError(tls, 95929) __918: ; __917: ; if !((*Vdbe)(unsafe.Pointer(p)).FzErrMsg == uintptr(0) && rc != SQLITE_IOERR|int32(12)<<8) { goto __919 } Xsqlite3VdbeError(tls, p, ts+3609, libc.VaList(bp+176, Xsqlite3ErrStr(tls, rc))) __919: ; (*Vdbe)(unsafe.Pointer(p)).Frc = rc Xsqlite3SystemError(tls, db, rc) Xsqlite3_log(tls, rc, ts+6440, libc.VaList(bp+184, int32((int64(pOp)-int64(aOp))/24), (*Vdbe)(unsafe.Pointer(p)).FzSql, (*Vdbe)(unsafe.Pointer(p)).FzErrMsg)) Xsqlite3VdbeHalt(tls, p) if !(rc == SQLITE_IOERR|int32(12)<<8) { goto __920 } Xsqlite3OomFault(tls, db) __920: ; if !(rc == SQLITE_CORRUPT && int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) == 0) { goto __921 } *(*U64)(unsafe.Pointer(db + 48)) |= U64(uint64(0x00002)) << 32 __921: ; rc = SQLITE_ERROR if !(int32(resetSchemaOnFault) > 0) { goto __922 } Xsqlite3ResetOneSchema(tls, db, int32(resetSchemaOnFault)-1) __922: ; // This is the only way out of this procedure. We have to // release the mutexes on btrees that were acquired at the // top. vdbe_return: __923: if !(nVmStep >= nProgressLimit && (*Sqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0)) { goto __924 } nProgressLimit = nProgressLimit + U64((*Sqlite3)(unsafe.Pointer(db)).FnProgressOps) if !((*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxProgress})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0) { goto __925 } nProgressLimit = uint64(0xffffffff) | U64(uint64(0xffffffff))<<32 rc = SQLITE_INTERRUPT goto abort_due_to_error __925: ; goto __923 __924: ; *(*U32)(unsafe.Pointer(p + 220 + 4*4)) += U32(int32(nVmStep)) Xsqlite3VdbeLeave(tls, p) return rc // Jump to here if a string or blob larger than SQLITE_MAX_LENGTH // is encountered. too_big: Xsqlite3VdbeError(tls, p, ts+5688, 0) rc = SQLITE_TOOBIG goto abort_due_to_error // Jump to here if a malloc() fails. no_mem: Xsqlite3OomFault(tls, db) Xsqlite3VdbeError(tls, p, ts+1463, 0) rc = SQLITE_NOMEM goto abort_due_to_error // Jump to here if the sqlite3_interrupt() API sets the interrupt // flag. abort_due_to_interrupt: ; rc = SQLITE_INTERRUPT goto abort_due_to_error return int32(0) } var azType = [4]uintptr{ts + 6472, ts + 6481, ts + 6488, ts + 6494} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:88560:25 */ var and_logic = [9]uint8{uint8(0), uint8(0), uint8(0), uint8(0), uint8(1), uint8(2), uint8(0), uint8(2), uint8(2)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:89784:32 */ var or_logic = [9]uint8{uint8(0), uint8(1), uint8(2), uint8(1), uint8(1), uint8(1), uint8(2), uint8(1), uint8(2)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:89787:32 */ var aFlag1 = [2]U16{U16(MEM_Blob), U16(MEM_Str | MEM_Term)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:90280:24 */ var vfsFlags int32 = SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_DELETEONCLOSE | SQLITE_OPEN_TRANSIENT_DB /* testdata/sqlite-amalgamation-3380500/sqlite3.c:91535:20 */ //************* End of vdbe.c *********************************************** //************* Begin file vdbeblob.c *************************************** // 2007 May 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code used to implement incremental BLOB I/O. // #include "sqliteInt.h" // #include "vdbeInt.h" // Valid sqlite3_blob* handles point to Incrblob structures. type Incrblob1 = struct { FnByte int32 FiOffset int32 FiCol U16 F__ccgo_pad1 [6]byte FpCsr uintptr FpStmt uintptr Fdb uintptr FzDb uintptr FpTab uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96034:9 */ //************* End of vdbe.c *********************************************** //************* Begin file vdbeblob.c *************************************** // 2007 May 1 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code used to implement incremental BLOB I/O. // #include "sqliteInt.h" // #include "vdbeInt.h" // Valid sqlite3_blob* handles point to Incrblob structures. type Incrblob = Incrblob1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96034:25 */ // This function is used by both blob_open() and blob_reopen(). It seeks // the b-tree cursor associated with blob handle p to point to row iRow. // If successful, SQLITE_OK is returned and subsequent calls to // sqlite3_blob_read() or sqlite3_blob_write() access the specified row. // // If an error occurs, or if the specified row does not exist or does not // contain a value of type TEXT or BLOB in the column nominated when the // blob handle was opened, then an error code is returned and *pzErr may // be set to point to a buffer containing an error message. It is the // responsibility of the caller to free the error message buffer using // sqlite3DbFree(). // // If an error does occur, then the b-tree cursor is closed. All subsequent // calls to sqlite3_blob_read(), blob_write() or blob_reopen() will // immediately return SQLITE_ABORT. func blobSeekToRow(tls *libc.TLS, p uintptr, iRow Sqlite3_int64, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96064:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 // Error code var zErr uintptr = uintptr(0) // Error message var v uintptr = (*Incrblob)(unsafe.Pointer(p)).FpStmt // Set the value of register r[1] in the SQL statement to integer iRow. // This is done directly as a performance optimization (*Mem)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FaMem + 1*56)).Fflags = U16(MEM_Int) *(*I64)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FaMem + 1*56)) = iRow // If the statement has been run before (and is paused at the OP_ResultRow) // then back it up to the point where it does the OP_NotExists. This could // have been down with an extra OP_Goto, but simply setting the program // counter is faster. if (*Vdbe)(unsafe.Pointer(v)).Fpc > 4 { (*Vdbe)(unsafe.Pointer(v)).Fpc = 4 rc = Xsqlite3VdbeExec(tls, v) } else { rc = Xsqlite3_step(tls, (*Incrblob)(unsafe.Pointer(p)).FpStmt) } if rc == SQLITE_ROW { var pC uintptr = *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FapCsr)) var type1 U32 if int32((*VdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) > int32((*Incrblob)(unsafe.Pointer(p)).FiCol) { type1 = *(*U32)(unsafe.Pointer(pC + 112 + uintptr((*Incrblob)(unsafe.Pointer(p)).FiCol)*4)) } else { type1 = uint32(0) } if type1 < U32(12) { zErr = Xsqlite3MPrintf(tls, (*Incrblob)(unsafe.Pointer(p)).Fdb, ts+6506, libc.VaList(bp, func() uintptr { if type1 == U32(0) { return ts + 6535 /* "null" */ } return func() uintptr { if type1 == U32(7) { return ts + 6540 /* "real" */ } return ts + 6545 /* "integer" */ }() }())) rc = SQLITE_ERROR Xsqlite3_finalize(tls, (*Incrblob)(unsafe.Pointer(p)).FpStmt) (*Incrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) } else { (*Incrblob)(unsafe.Pointer(p)).FiOffset = int32(*(*U32)(unsafe.Pointer(pC + 112 + uintptr(int32((*Incrblob)(unsafe.Pointer(p)).FiCol)+int32((*VdbeCursor)(unsafe.Pointer(pC)).FnField))*4))) (*Incrblob)(unsafe.Pointer(p)).FnByte = int32(Xsqlite3VdbeSerialTypeLen(tls, type1)) (*Incrblob)(unsafe.Pointer(p)).FpCsr = *(*uintptr)(unsafe.Pointer(pC + 48)) Xsqlite3BtreeIncrblobCursor(tls, (*Incrblob)(unsafe.Pointer(p)).FpCsr) } } if rc == SQLITE_ROW { rc = SQLITE_OK } else if (*Incrblob)(unsafe.Pointer(p)).FpStmt != 0 { rc = Xsqlite3_finalize(tls, (*Incrblob)(unsafe.Pointer(p)).FpStmt) (*Incrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { zErr = Xsqlite3MPrintf(tls, (*Incrblob)(unsafe.Pointer(p)).Fdb, ts+6553, libc.VaList(bp+8, iRow)) rc = SQLITE_ERROR } else { zErr = Xsqlite3MPrintf(tls, (*Incrblob)(unsafe.Pointer(p)).Fdb, ts+3609, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*Incrblob)(unsafe.Pointer(p)).Fdb))) } } *(*uintptr)(unsafe.Pointer(pzErr)) = zErr return rc } // Open a blob handle. func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, zColumn uintptr, iRow Sqlite_int64, wrFlag int32, ppBlob uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96132:16: */ bp := tls.Alloc(464) defer tls.Free(464) var nAttempt int32 var iCol int32 // Index of zColumn in row-record var rc int32 // var zErr uintptr at bp+456, 8 var pTab uintptr var pBlob uintptr // var sParse Parse at bp+48, 408 var j int32 // Check that the column is not part of an FK child key definition. It // is not necessary to check if it is part of a parent key, as parent // key columns must be indexed. The check below will pick up this // case. var pFKey uintptr var j1 int32 var zFault uintptr var pIdx uintptr var v uintptr var iDb int32 var aOp uintptr nAttempt = 0 rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)) = uintptr(0) pBlob = uintptr(0) *(*uintptr)(unsafe.Pointer(ppBlob)) = uintptr(0) wrFlag = libc.BoolInt32(!!(wrFlag != 0)) // wrFlag = (wrFlag ? 1 : 0); Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pBlob = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Incrblob{}))) __1: if !(1 != 0) { goto __2 } Xsqlite3ParseObjectInit(tls, bp+48, db) if !!(pBlob != 0) { goto __3 } goto blob_open_out __3: ; Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */))) *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)) = uintptr(0) Xsqlite3BtreeEnterAll(tls, db) pTab = Xsqlite3LocateTable(tls, bp+48, uint32(0), zTable, zDb) if !(pTab != 0 && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __4 } pTab = uintptr(0) Xsqlite3ErrorMsg(tls, bp+48, ts+6573, libc.VaList(bp, zTable)) __4: ; if !(pTab != 0 && !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0))) { goto __5 } pTab = uintptr(0) Xsqlite3ErrorMsg(tls, bp+48, ts+6603, libc.VaList(bp+8, zTable)) __5: ; if !(pTab != 0 && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __6 } pTab = uintptr(0) Xsqlite3ErrorMsg(tls, bp+48, ts+6639, libc.VaList(bp+16, zTable)) __6: ; if !!(pTab != 0) { goto __7 } if !((*Parse)(unsafe.Pointer(bp+48)).FzErrMsg != 0) { goto __8 } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */))) *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)) = (*Parse)(unsafe.Pointer(bp + 48 /* &sParse */)).FzErrMsg (*Parse)(unsafe.Pointer(bp + 48 /* &sParse */)).FzErrMsg = uintptr(0) __8: ; rc = SQLITE_ERROR Xsqlite3BtreeLeaveAll(tls, db) goto blob_open_out __7: ; (*Incrblob)(unsafe.Pointer(pBlob)).FpTab = pTab (*Incrblob)(unsafe.Pointer(pBlob)).FzDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema))*32)).FzDbSName // Now search pTab for the exact column. iCol = 0 __9: if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __11 } if !(Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FzCnName, zColumn) == 0) { goto __12 } goto __11 __12: ; goto __10 __10: iCol++ goto __9 goto __11 __11: ; if !(iCol == int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __13 } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */))) *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)) = Xsqlite3MPrintf(tls, db, ts+6660, libc.VaList(bp+24, zColumn)) rc = SQLITE_ERROR Xsqlite3BtreeLeaveAll(tls, db) goto blob_open_out __13: ; // If the value is being opened for writing, check that the // column is not indexed, and that it is not part of a foreign key. if !(wrFlag != 0) { goto __14 } zFault = uintptr(0) if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0) { goto __15 } pFKey = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)) __16: if !(pFKey != 0) { goto __18 } j = 0 __19: if !(j < (*FKey)(unsafe.Pointer(pFKey)).FnCol) { goto __21 } if !((*sColMap)(unsafe.Pointer(pFKey+64+uintptr(j)*16)).FiFrom == iCol) { goto __22 } zFault = ts + 6681 /* "foreign key" */ __22: ; goto __20 __20: j++ goto __19 goto __21 __21: ; goto __17 __17: pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom goto __16 goto __18 __18: ; __15: ; pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __23: if !(pIdx != 0) { goto __25 } j1 = 0 __26: if !(j1 < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)) { goto __28 } // FIXME: Be smarter about indexes that use expressions if !(int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -2) { goto __29 } zFault = ts + 6693 /* "indexed" */ __29: ; goto __27 __27: j1++ goto __26 goto __28 __28: ; goto __24 __24: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __23 goto __25 __25: ; if !(zFault != 0) { goto __30 } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */))) *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)) = Xsqlite3MPrintf(tls, db, ts+6701, libc.VaList(bp+32, zFault)) rc = SQLITE_ERROR Xsqlite3BtreeLeaveAll(tls, db) goto blob_open_out __30: ; __14: ; (*Incrblob)(unsafe.Pointer(pBlob)).FpStmt = Xsqlite3VdbeCreate(tls, bp+48) if !((*Incrblob)(unsafe.Pointer(pBlob)).FpStmt != 0) { goto __31 } v = (*Incrblob)(unsafe.Pointer(pBlob)).FpStmt iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) Xsqlite3VdbeAddOp4Int(tls, v, OP_Transaction, iDb, wrFlag, (*Schema)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FpSchema)).Fschema_cookie, (*Schema)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FpSchema)).FiGeneration) Xsqlite3VdbeChangeP5(tls, v, uint16(1)) aOp = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(openBlob))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&openBlob)), iLn) // Make sure a mutex is held on the table to be accessed Xsqlite3VdbeUsesBtree(tls, v, iDb) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0) { goto __32 } // Configure the OP_TableLock instruction (*VdbeOp)(unsafe.Pointer(aOp)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp)).Fp2 = int32((*Table)(unsafe.Pointer(pTab)).Ftnum) (*VdbeOp)(unsafe.Pointer(aOp)).Fp3 = wrFlag Xsqlite3VdbeChangeP4(tls, v, 2, (*Table)(unsafe.Pointer(pTab)).FzName, P4_TRANSIENT) __32: ; if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0) { goto __33 } // Remove either the OP_OpenWrite or OpenRead. Set the P2 // parameter of the other to pTab->tnum. if !(wrFlag != 0) { goto __34 } (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fopcode = U8(OP_OpenWrite) __34: ; (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fp2 = int32((*Table)(unsafe.Pointer(pTab)).Ftnum) (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fp3 = iDb // Configure the number of columns. Configure the cursor to // think that the table has one more column than it really // does. An OP_Column to retrieve this imaginary column will // always return an SQL NULL. This is useful because it means // we can invoke OP_Column to fill in the vdbe cursors type // and offset cache without causing any IO. (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fp4type = int8(-3) *(*int32)(unsafe.Pointer(aOp + 1*24 + 16)) = int32((*Table)(unsafe.Pointer(pTab)).FnCol) + 1 (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp2 = int32((*Table)(unsafe.Pointer(pTab)).FnCol) (*Parse)(unsafe.Pointer(bp + 48 /* &sParse */)).FnVar = int16(0) (*Parse)(unsafe.Pointer(bp + 48 /* &sParse */)).FnMem = 1 (*Parse)(unsafe.Pointer(bp + 48 /* &sParse */)).FnTab = 1 Xsqlite3VdbeMakeReady(tls, v, bp+48) __33: ; __31: ; (*Incrblob)(unsafe.Pointer(pBlob)).FiCol = U16(iCol) (*Incrblob)(unsafe.Pointer(pBlob)).Fdb = db Xsqlite3BtreeLeaveAll(tls, db) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __35 } goto blob_open_out __35: ; rc = blobSeekToRow(tls, pBlob, iRow, bp+456) if !(libc.PreIncInt32(&nAttempt, 1) >= SQLITE_MAX_SCHEMA_RETRY || rc != SQLITE_SCHEMA) { goto __36 } goto __2 __36: ; Xsqlite3ParseObjectReset(tls, bp+48) goto __1 __2: ; blob_open_out: if !(rc == SQLITE_OK && int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0) { goto __37 } *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob goto __38 __37: if !(pBlob != 0 && (*Incrblob)(unsafe.Pointer(pBlob)).FpStmt != 0) { goto __39 } Xsqlite3VdbeFinalize(tls, (*Incrblob)(unsafe.Pointer(pBlob)).FpStmt) __39: ; Xsqlite3DbFree(tls, db, pBlob) __38: ; Xsqlite3ErrorWithMsg(tls, db, rc, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 456)) != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */)))) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 456 /* zErr */))) Xsqlite3ParseObjectReset(tls, bp+48) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } var iLn int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96275:24 */ var openBlob = [6]VdbeOpList{ {Fopcode: U8(OP_TableLock)}, // 0: Acquire a read or write lock {Fopcode: U8(OP_OpenRead)}, // 1: Open a cursor // blobSeekToRow() will initialize r[1] to the desired rowid {Fopcode: U8(OP_NotExists), Fp2: int8(5), Fp3: int8(1)}, // 2: Seek the cursor to rowid=r[1] {Fopcode: U8(OP_Column), Fp3: int8(1)}, // 3 {Fopcode: U8(OP_ResultRow), Fp1: int8(1)}, // 4 {Fopcode: U8(OP_Halt)}, // 5 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96276:31 */ // Close a blob handle that was previously created using // sqlite3_blob_open(). func Xsqlite3_blob_close(tls *libc.TLS, pBlob uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96367:16: */ var p uintptr = pBlob var rc int32 var db uintptr if p != 0 { var pStmt uintptr = (*Incrblob)(unsafe.Pointer(p)).FpStmt db = (*Incrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3DbFree(tls, db, p) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) rc = Xsqlite3_finalize(tls, pStmt) } else { rc = SQLITE_OK } return rc } // Perform a read or write operation on a blob func blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32, xCall uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96388:12: */ var rc int32 var p uintptr = pBlob var v uintptr var db uintptr if p == uintptr(0) { return Xsqlite3MisuseError(tls, 96400) } db = (*Incrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) v = (*Incrblob)(unsafe.Pointer(p)).FpStmt if n < 0 || iOffset < 0 || Sqlite3_int64(iOffset)+Sqlite3_int64(n) > Sqlite3_int64((*Incrblob)(unsafe.Pointer(p)).FnByte) { // Request is out of range. Return a transient error. rc = SQLITE_ERROR } else if v == uintptr(0) { // If there is no statement handle, then the blob-handle has // already been invalidated. Return SQLITE_ABORT in this case. rc = SQLITE_ABORT } else { // Call either BtreeData() or BtreePutData(). If SQLITE_ABORT is // returned, clean-up the statement handle. Xsqlite3BtreeEnterCursor(tls, (*Incrblob)(unsafe.Pointer(p)).FpCsr) if xCall == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, U32, U32, uintptr) int32 }{Xsqlite3BtreePutData})) && (*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { // If a pre-update hook is registered and this is a write cursor, // invoke it here. // // TODO: The preupdate-hook is passed SQLITE_DELETE, even though this // operation should really be an SQLITE_UPDATE. This is probably // incorrect, but is convenient because at this point the new.* values // are not easily obtainable. And for the sessions module, an // SQLITE_UPDATE where the PK columns do not change is handled in the // same way as an SQLITE_DELETE (the SQLITE_DELETE code is actually // slightly more efficient). Since you cannot write to a PK column // using the incremental-blob API, this works. For the sessions module // anyhow. var iKey Sqlite3_int64 iKey = Xsqlite3BtreeIntegerKey(tls, (*Incrblob)(unsafe.Pointer(p)).FpCsr) Xsqlite3VdbePreUpdateHook(tls, v, *(*uintptr)(unsafe.Pointer((*Vdbe)(unsafe.Pointer(v)).FapCsr)), SQLITE_DELETE, (*Incrblob)(unsafe.Pointer(p)).FzDb, (*Incrblob)(unsafe.Pointer(p)).FpTab, iKey, -1, int32((*Incrblob)(unsafe.Pointer(p)).FiCol)) } rc = (*struct { f func(*libc.TLS, uintptr, U32, U32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xCall})).f(tls, (*Incrblob)(unsafe.Pointer(p)).FpCsr, uint32(iOffset+(*Incrblob)(unsafe.Pointer(p)).FiOffset), uint32(n), z) Xsqlite3BtreeLeaveCursor(tls, (*Incrblob)(unsafe.Pointer(p)).FpCsr) if rc == SQLITE_ABORT { Xsqlite3VdbeFinalize(tls, v) (*Incrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) } else { (*Vdbe)(unsafe.Pointer(v)).Frc = rc } } Xsqlite3Error(tls, db, rc) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Read data from a blob handle. func Xsqlite3_blob_read(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96463:16: */ return blobReadWrite(tls, pBlob, z, n, iOffset, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, U32, U32, uintptr) int32 }{Xsqlite3BtreePayloadChecked}))) } // Write data to a blob handle. func Xsqlite3_blob_write(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96470:16: */ return blobReadWrite(tls, pBlob, z, n, iOffset, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, U32, U32, uintptr) int32 }{Xsqlite3BtreePutData}))) } // Query a blob handle for the size of the data. // // The Incrblob.nByte field is fixed for the lifetime of the Incrblob // so no mutex is required for access. func Xsqlite3_blob_bytes(tls *libc.TLS, pBlob uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96480:16: */ var p uintptr = pBlob if p != 0 && (*Incrblob)(unsafe.Pointer(p)).FpStmt != 0 { return (*Incrblob)(unsafe.Pointer(p)).FnByte } return 0 } // Move an existing blob handle to point to a different row of the same // database table. // // If an error occurs, or if the specified row does not exist or does not // contain a blob or text value, then an error code is returned and the // database handle error code and message set. If this happens, then all // subsequent calls to sqlite3_blob_xxx() functions (except blob_close()) // immediately return SQLITE_ABORT. func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96495:16: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 var p uintptr = pBlob var db uintptr if p == uintptr(0) { return Xsqlite3MisuseError(tls, 96500) } db = (*Incrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Incrblob)(unsafe.Pointer(p)).FpStmt == uintptr(0) { // If there is no statement handle, then the blob-handle has // already been invalidated. Return SQLITE_ABORT in this case. rc = SQLITE_ABORT } else { // var zErr uintptr at bp+8, 8 (*Vdbe)(unsafe.Pointer((*Incrblob)(unsafe.Pointer(p)).FpStmt)).Frc = SQLITE_OK rc = blobSeekToRow(tls, p, iRow, bp+8) if rc != SQLITE_OK { Xsqlite3ErrorWithMsg(tls, db, rc, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErr */)))) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErr */))) } } rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } //************* End of vdbeblob.c ******************************************* //************* Begin file vdbesort.c *************************************** // 2011-07-09 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code for the VdbeSorter object, used in concert with // a VdbeCursor to sort large numbers of keys for CREATE INDEX statements // or by SELECT statements with ORDER BY clauses that cannot be satisfied // using indexes and without LIMIT clauses. // // The VdbeSorter object implements a multi-threaded external merge sort // algorithm that is efficient even if the number of elements being sorted // exceeds the available memory. // // Here is the (internal, non-API) interface between this module and the // rest of the SQLite system: // // sqlite3VdbeSorterInit() Create a new VdbeSorter object. // // sqlite3VdbeSorterWrite() Add a single new row to the VdbeSorter // object. The row is a binary blob in the // OP_MakeRecord format that contains both // the ORDER BY key columns and result columns // in the case of a SELECT w/ ORDER BY, or // the complete record for an index entry // in the case of a CREATE INDEX. // // sqlite3VdbeSorterRewind() Sort all content previously added. // Position the read cursor on the // first sorted element. // // sqlite3VdbeSorterNext() Advance the read cursor to the next sorted // element. // // sqlite3VdbeSorterRowkey() Return the complete binary blob for the // row currently under the read cursor. // // sqlite3VdbeSorterCompare() Compare the binary blob for the row // currently under the read cursor against // another binary blob X and report if // X is strictly less than the read cursor. // Used to enforce uniqueness in a // CREATE UNIQUE INDEX statement. // // sqlite3VdbeSorterClose() Close the VdbeSorter object and reclaim // all resources. // // sqlite3VdbeSorterReset() Refurbish the VdbeSorter for reuse. This // is like Close() followed by Init() only // much faster. // // The interfaces above must be called in a particular order. Write() can // only occur in between Init()/Reset() and Rewind(). Next(), Rowkey(), and // Compare() can only occur in between Rewind() and Close()/Reset(). i.e. // // Init() // for each record: Write() // Rewind() // Rowkey()/Compare() // Next() // Close() // // Algorithm: // // Records passed to the sorter via calls to Write() are initially held // unsorted in main memory. Assuming the amount of memory used never exceeds // a threshold, when Rewind() is called the set of records is sorted using // an in-memory merge sort. In this case, no temporary files are required // and subsequent calls to Rowkey(), Next() and Compare() read records // directly from main memory. // // If the amount of space used to store records in main memory exceeds the // threshold, then the set of records currently in memory are sorted and // written to a temporary file in "Packed Memory Array" (PMA) format. // A PMA created at this point is known as a "level-0 PMA". Higher levels // of PMAs may be created by merging existing PMAs together - for example // merging two or more level-0 PMAs together creates a level-1 PMA. // // The threshold for the amount of main memory to use before flushing // records to a PMA is roughly the same as the limit configured for the // page-cache of the main database. Specifically, the threshold is set to // the value returned by "PRAGMA main.page_size" multipled by // that returned by "PRAGMA main.cache_size", in bytes. // // If the sorter is running in single-threaded mode, then all PMAs generated // are appended to a single temporary file. Or, if the sorter is running in // multi-threaded mode then up to (N+1) temporary files may be opened, where // N is the configured number of worker threads. In this case, instead of // sorting the records and writing the PMA to a temporary file itself, the // calling thread usually launches a worker thread to do so. Except, if // there are already N worker threads running, the main thread does the work // itself. // // The sorter is running in multi-threaded mode if (a) the library was built // with pre-processor symbol SQLITE_MAX_WORKER_THREADS set to a value greater // than zero, and (b) worker threads have been enabled at runtime by calling // "PRAGMA threads=N" with some value of N greater than 0. // // When Rewind() is called, any data remaining in memory is flushed to a // final PMA. So at this point the data is stored in some number of sorted // PMAs within temporary files on disk. // // If there are fewer than SORTER_MAX_MERGE_COUNT PMAs in total and the // sorter is running in single-threaded mode, then these PMAs are merged // incrementally as keys are retreived from the sorter by the VDBE. The // MergeEngine object, described in further detail below, performs this // merge. // // Or, if running in multi-threaded mode, then a background thread is // launched to merge the existing PMAs. Once the background thread has // merged T bytes of data into a single sorted PMA, the main thread // begins reading keys from that PMA while the background thread proceeds // with merging the next T bytes of data. And so on. // // Parameter T is set to half the value of the memory threshold used // by Write() above to determine when to create a new PMA. // // If there are more than SORTER_MAX_MERGE_COUNT PMAs in total when // Rewind() is called, then a hierarchy of incremental-merges is used. // First, T bytes of data from the first SORTER_MAX_MERGE_COUNT PMAs on // disk are merged together. Then T bytes of data from the second set, and // so on, such that no operation ever merges more than SORTER_MAX_MERGE_COUNT // PMAs at a time. This done is to improve locality. // // If running in multi-threaded mode and there are more than // SORTER_MAX_MERGE_COUNT PMAs on disk when Rewind() is called, then more // than one background thread may be created. Specifically, there may be // one background thread for each temporary file on disk, and one background // thread to merge the output of each of the others to a single PMA for // the main thread to read from. // #include "sqliteInt.h" // #include "vdbeInt.h" // If SQLITE_DEBUG_SORTER_THREADS is defined, this module outputs various // messages to stderr that may be helpful in understanding the performance // characteristics of the sorter in multi-threaded mode. // Hard-coded maximum amount of data to accumulate in memory before flushing // to a level 0 PMA. The purpose of this limit is to prevent various integer // overflows. 512MiB. // Private objects used by the sorter type MergeEngine1 = struct { FnTree int32 F__ccgo_pad1 [4]byte FpTask uintptr FaTree uintptr FaReadr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ //************* End of vdbeblob.c ******************************************* //************* Begin file vdbesort.c *************************************** // 2011-07-09 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code for the VdbeSorter object, used in concert with // a VdbeCursor to sort large numbers of keys for CREATE INDEX statements // or by SELECT statements with ORDER BY clauses that cannot be satisfied // using indexes and without LIMIT clauses. // // The VdbeSorter object implements a multi-threaded external merge sort // algorithm that is efficient even if the number of elements being sorted // exceeds the available memory. // // Here is the (internal, non-API) interface between this module and the // rest of the SQLite system: // // sqlite3VdbeSorterInit() Create a new VdbeSorter object. // // sqlite3VdbeSorterWrite() Add a single new row to the VdbeSorter // object. The row is a binary blob in the // OP_MakeRecord format that contains both // the ORDER BY key columns and result columns // in the case of a SELECT w/ ORDER BY, or // the complete record for an index entry // in the case of a CREATE INDEX. // // sqlite3VdbeSorterRewind() Sort all content previously added. // Position the read cursor on the // first sorted element. // // sqlite3VdbeSorterNext() Advance the read cursor to the next sorted // element. // // sqlite3VdbeSorterRowkey() Return the complete binary blob for the // row currently under the read cursor. // // sqlite3VdbeSorterCompare() Compare the binary blob for the row // currently under the read cursor against // another binary blob X and report if // X is strictly less than the read cursor. // Used to enforce uniqueness in a // CREATE UNIQUE INDEX statement. // // sqlite3VdbeSorterClose() Close the VdbeSorter object and reclaim // all resources. // // sqlite3VdbeSorterReset() Refurbish the VdbeSorter for reuse. This // is like Close() followed by Init() only // much faster. // // The interfaces above must be called in a particular order. Write() can // only occur in between Init()/Reset() and Rewind(). Next(), Rowkey(), and // Compare() can only occur in between Rewind() and Close()/Reset(). i.e. // // Init() // for each record: Write() // Rewind() // Rowkey()/Compare() // Next() // Close() // // Algorithm: // // Records passed to the sorter via calls to Write() are initially held // unsorted in main memory. Assuming the amount of memory used never exceeds // a threshold, when Rewind() is called the set of records is sorted using // an in-memory merge sort. In this case, no temporary files are required // and subsequent calls to Rowkey(), Next() and Compare() read records // directly from main memory. // // If the amount of space used to store records in main memory exceeds the // threshold, then the set of records currently in memory are sorted and // written to a temporary file in "Packed Memory Array" (PMA) format. // A PMA created at this point is known as a "level-0 PMA". Higher levels // of PMAs may be created by merging existing PMAs together - for example // merging two or more level-0 PMAs together creates a level-1 PMA. // // The threshold for the amount of main memory to use before flushing // records to a PMA is roughly the same as the limit configured for the // page-cache of the main database. Specifically, the threshold is set to // the value returned by "PRAGMA main.page_size" multipled by // that returned by "PRAGMA main.cache_size", in bytes. // // If the sorter is running in single-threaded mode, then all PMAs generated // are appended to a single temporary file. Or, if the sorter is running in // multi-threaded mode then up to (N+1) temporary files may be opened, where // N is the configured number of worker threads. In this case, instead of // sorting the records and writing the PMA to a temporary file itself, the // calling thread usually launches a worker thread to do so. Except, if // there are already N worker threads running, the main thread does the work // itself. // // The sorter is running in multi-threaded mode if (a) the library was built // with pre-processor symbol SQLITE_MAX_WORKER_THREADS set to a value greater // than zero, and (b) worker threads have been enabled at runtime by calling // "PRAGMA threads=N" with some value of N greater than 0. // // When Rewind() is called, any data remaining in memory is flushed to a // final PMA. So at this point the data is stored in some number of sorted // PMAs within temporary files on disk. // // If there are fewer than SORTER_MAX_MERGE_COUNT PMAs in total and the // sorter is running in single-threaded mode, then these PMAs are merged // incrementally as keys are retreived from the sorter by the VDBE. The // MergeEngine object, described in further detail below, performs this // merge. // // Or, if running in multi-threaded mode, then a background thread is // launched to merge the existing PMAs. Once the background thread has // merged T bytes of data into a single sorted PMA, the main thread // begins reading keys from that PMA while the background thread proceeds // with merging the next T bytes of data. And so on. // // Parameter T is set to half the value of the memory threshold used // by Write() above to determine when to create a new PMA. // // If there are more than SORTER_MAX_MERGE_COUNT PMAs in total when // Rewind() is called, then a hierarchy of incremental-merges is used. // First, T bytes of data from the first SORTER_MAX_MERGE_COUNT PMAs on // disk are merged together. Then T bytes of data from the second set, and // so on, such that no operation ever merges more than SORTER_MAX_MERGE_COUNT // PMAs at a time. This done is to improve locality. // // If running in multi-threaded mode and there are more than // SORTER_MAX_MERGE_COUNT PMAs on disk when Rewind() is called, then more // than one background thread may be created. Specifically, there may be // one background thread for each temporary file on disk, and one background // thread to merge the output of each of the others to a single PMA for // the main thread to read from. // #include "sqliteInt.h" // #include "vdbeInt.h" // If SQLITE_DEBUG_SORTER_THREADS is defined, this module outputs various // messages to stderr that may be helpful in understanding the performance // characteristics of the sorter in multi-threaded mode. // Hard-coded maximum amount of data to accumulate in memory before flushing // to a level 0 PMA. The purpose of this limit is to prevent various integer // overflows. 512MiB. // Private objects used by the sorter type MergeEngine = MergeEngine1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96689:28 */ // Merge PMAs together type PmaReader1 = struct { FiReadOff I64 FiEof I64 FnAlloc int32 FnKey int32 FpFd uintptr FaAlloc uintptr FaKey uintptr FaBuffer uintptr FnBuffer int32 F__ccgo_pad1 [4]byte FaMap uintptr FpIncr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // Merge PMAs together type PmaReader = PmaReader1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96690:26 */ // Incrementally read one PMA type PmaWriter1 = struct { FeFWErr int32 F__ccgo_pad1 [4]byte FaBuffer uintptr FnBuffer int32 FiBufStart int32 FiBufEnd int32 F__ccgo_pad2 [4]byte FiWriteOff I64 FpFd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96691:9 */ // Incrementally read one PMA type PmaWriter = PmaWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96691:26 */ // Incrementally write one PMA type SorterRecord1 = struct { FnVal int32 F__ccgo_pad1 [4]byte Fu struct{ FpNext uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // Incrementally write one PMA type SorterRecord = SorterRecord1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96692:29 */ // A record being sorted type SortSubtask1 = struct { FpThread uintptr FbDone int32 F__ccgo_pad1 [4]byte FpSorter uintptr FpUnpacked uintptr Flist SorterList FnPMA int32 F__ccgo_pad2 [4]byte FxCompare SorterCompare Ffile SorterFile Ffile2 SorterFile } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // A record being sorted type SortSubtask = SortSubtask1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96693:28 */ // A sub-task in the sort process type SorterFile1 = struct { FpFd uintptr FiEof I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // A sub-task in the sort process type SorterFile = SorterFile1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96694:27 */ // Temporary file object wrapper type SorterList1 = struct { FpList uintptr FaMemory uintptr FszPMA int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // Temporary file object wrapper type SorterList = SorterList1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96695:27 */ // In-memory list of records type IncrMerger1 = struct { FpTask uintptr FpMerger uintptr FiStartOff I64 FmxSz int32 FbEof int32 FbUseThread int32 F__ccgo_pad1 [4]byte FaFile [2]SorterFile } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:22083:9 */ // In-memory list of records type IncrMerger = IncrMerger1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96696:27 */ // This object represents a single thread of control in a sort operation. // Exactly VdbeSorter.nTask instances of this object are allocated // as part of each VdbeSorter object. Instances are never allocated any // other way. VdbeSorter.nTask is set to the number of worker threads allowed // (see SQLITE_CONFIG_WORKER_THREADS) plus one (the main thread). Thus for // single-threaded operation, there is exactly one instance of this object // and for multi-threaded operation there are two or more instances. // // Essentially, this structure contains all those fields of the VdbeSorter // structure for which each thread requires a separate instance. For example, // each thread requries its own UnpackedRecord object to unpack records in // as part of comparison operations. // // Before a background thread is launched, variable bDone is set to 0. Then, // right before it exits, the thread itself sets bDone to 1. This is used for // two purposes: // // 1. When flushing the contents of memory to a level-0 PMA on disk, to // attempt to select a SortSubtask for which there is not already an // active background thread (since doing so causes the main thread // to block until it finishes). // // 2. If SQLITE_DEBUG_SORTER_THREADS is defined, to determine if a call // to sqlite3ThreadJoin() is likely to block. Cases that are likely to // block provoke debugging output. // // In both cases, the effects of the main thread seeing (bDone==0) even // after the thread has finished are not dire. So we don't worry about // memory barriers and such here. type SorterCompare = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96823:13 */ // Free all memory belonging to the PmaReader object passed as the // argument. All structure fields are set to zero before returning. func vdbePmaReaderClear(tls *libc.TLS, pReadr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:96998:13: */ Xsqlite3_free(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FaAlloc) Xsqlite3_free(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FaBuffer) if (*PmaReader)(unsafe.Pointer(pReadr)).FaMap != 0 { Xsqlite3OsUnfetch(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FpFd, int64(0), (*PmaReader)(unsafe.Pointer(pReadr)).FaMap) } vdbeIncrFree(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr) libc.X__builtin___memset_chk(tls, pReadr, 0, uint64(unsafe.Sizeof(PmaReader{})), libc.X__builtin_object_size(tls, pReadr, 0)) } // Read the next nByte bytes of data from the PMA p. // If successful, set *ppOut to point to a buffer containing the data // and return SQLITE_OK. Otherwise, if an error occurs, return an SQLite // error code. // // The buffer returned in *ppOut is only valid until the // next call to this function. func vdbePmaReadBlob(tls *libc.TLS, p uintptr, nByte int32, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97015:12: */ bp := tls.Alloc(8) defer tls.Free(8) var iBuf int32 // Offset within buffer to read from var nAvail int32 // Bytes of data available in buffer if (*PmaReader)(unsafe.Pointer(p)).FaMap != 0 { *(*uintptr)(unsafe.Pointer(ppOut)) = (*PmaReader)(unsafe.Pointer(p)).FaMap + uintptr((*PmaReader)(unsafe.Pointer(p)).FiReadOff) *(*I64)(unsafe.Pointer(p)) += I64(nByte) return SQLITE_OK } // If there is no more data to be read from the buffer, read the next // p->nBuffer bytes of data from the file into it. Or, if there are less // than p->nBuffer bytes remaining in the PMA, read all remaining data. iBuf = int32((*PmaReader)(unsafe.Pointer(p)).FiReadOff % I64((*PmaReader)(unsafe.Pointer(p)).FnBuffer)) if iBuf == 0 { var nRead int32 // Bytes to read from disk var rc int32 // sqlite3OsRead() return code // Determine how many bytes of data to read. if (*PmaReader)(unsafe.Pointer(p)).FiEof-(*PmaReader)(unsafe.Pointer(p)).FiReadOff > I64((*PmaReader)(unsafe.Pointer(p)).FnBuffer) { nRead = (*PmaReader)(unsafe.Pointer(p)).FnBuffer } else { nRead = int32((*PmaReader)(unsafe.Pointer(p)).FiEof - (*PmaReader)(unsafe.Pointer(p)).FiReadOff) } // Readr data from the file. Return early if an error occurs. rc = Xsqlite3OsRead(tls, (*PmaReader)(unsafe.Pointer(p)).FpFd, (*PmaReader)(unsafe.Pointer(p)).FaBuffer, nRead, (*PmaReader)(unsafe.Pointer(p)).FiReadOff) if rc != SQLITE_OK { return rc } } nAvail = (*PmaReader)(unsafe.Pointer(p)).FnBuffer - iBuf if nByte <= nAvail { // The requested data is available in the in-memory buffer. In this // case there is no need to make a copy of the data, just return a // pointer into the buffer to the caller. *(*uintptr)(unsafe.Pointer(ppOut)) = (*PmaReader)(unsafe.Pointer(p)).FaBuffer + uintptr(iBuf) *(*I64)(unsafe.Pointer(p)) += I64(nByte) } else { // The requested data is not all available in the in-memory buffer. // In this case, allocate space at p->aAlloc[] to copy the requested // range into. Then return a copy of pointer p->aAlloc to the caller. var nRem int32 // Bytes remaining to copy // Extend the p->aAlloc[] allocation if required. if (*PmaReader)(unsafe.Pointer(p)).FnAlloc < nByte { var aNew uintptr var nNew Sqlite3_int64 = func() int64 { if int64(128) > int64(2)*Sqlite3_int64((*PmaReader)(unsafe.Pointer(p)).FnAlloc) { return int64(128) } return int64(2) * Sqlite3_int64((*PmaReader)(unsafe.Pointer(p)).FnAlloc) }() for Sqlite3_int64(nByte) > nNew { nNew = nNew * int64(2) } aNew = Xsqlite3Realloc(tls, (*PmaReader)(unsafe.Pointer(p)).FaAlloc, uint64(nNew)) if !(aNew != 0) { return SQLITE_NOMEM } (*PmaReader)(unsafe.Pointer(p)).FnAlloc = int32(nNew) (*PmaReader)(unsafe.Pointer(p)).FaAlloc = aNew } // Copy as much data as is available in the buffer into the start of // p->aAlloc[]. libc.X__builtin___memcpy_chk(tls, (*PmaReader)(unsafe.Pointer(p)).FaAlloc, (*PmaReader)(unsafe.Pointer(p)).FaBuffer+uintptr(iBuf), uint64(nAvail), libc.X__builtin_object_size(tls, (*PmaReader)(unsafe.Pointer(p)).FaAlloc, 0)) *(*I64)(unsafe.Pointer(p)) += I64(nAvail) nRem = nByte - nAvail // The following loop copies up to p->nBuffer bytes per iteration into // the p->aAlloc[] buffer. for nRem > 0 { var rc int32 // vdbePmaReadBlob() return code var nCopy int32 // Number of bytes to copy // var aNext uintptr at bp, 8 // Pointer to buffer to copy data from nCopy = nRem if nRem > (*PmaReader)(unsafe.Pointer(p)).FnBuffer { nCopy = (*PmaReader)(unsafe.Pointer(p)).FnBuffer } rc = vdbePmaReadBlob(tls, p, nCopy, bp) if rc != SQLITE_OK { return rc } libc.X__builtin___memcpy_chk(tls, (*PmaReader)(unsafe.Pointer(p)).FaAlloc+uintptr(nByte-nRem), *(*uintptr)(unsafe.Pointer(bp /* aNext */)), uint64(nCopy), libc.X__builtin_object_size(tls, (*PmaReader)(unsafe.Pointer(p)).FaAlloc+uintptr(nByte-nRem), 0)) nRem = nRem - nCopy } *(*uintptr)(unsafe.Pointer(ppOut)) = (*PmaReader)(unsafe.Pointer(p)).FaAlloc } return SQLITE_OK } // Read a varint from the stream of data accessed by p. Set *pnOut to // the value read. func vdbePmaReadVarint(tls *libc.TLS, p uintptr, pnOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97109:12: */ bp := tls.Alloc(24) defer tls.Free(24) var iBuf int32 if (*PmaReader)(unsafe.Pointer(p)).FaMap != 0 { *(*I64)(unsafe.Pointer(p)) += I64(Xsqlite3GetVarint(tls, (*PmaReader)(unsafe.Pointer(p)).FaMap+uintptr((*PmaReader)(unsafe.Pointer(p)).FiReadOff), pnOut)) } else { iBuf = int32((*PmaReader)(unsafe.Pointer(p)).FiReadOff % I64((*PmaReader)(unsafe.Pointer(p)).FnBuffer)) if iBuf != 0 && (*PmaReader)(unsafe.Pointer(p)).FnBuffer-iBuf >= 9 { *(*I64)(unsafe.Pointer(p)) += I64(Xsqlite3GetVarint(tls, (*PmaReader)(unsafe.Pointer(p)).FaBuffer+uintptr(iBuf), pnOut)) } else { // var aVarint [16]U8 at bp+8, 16 // var a uintptr at bp, 8 var i int32 = 0 var rc int32 for __ccgo := true; __ccgo; __ccgo = int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))&0x80 != 0 { rc = vdbePmaReadBlob(tls, p, 1, bp) if rc != 0 { return rc } *(*U8)(unsafe.Pointer(bp + 8 + uintptr(libc.PostIncInt32(&i, 1)&0xf))) = *(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* a */)))) } Xsqlite3GetVarint(tls, bp+8, pnOut) } } return SQLITE_OK } // Attempt to memory map file pFile. If successful, set *pp to point to the // new mapping and return SQLITE_OK. If the mapping is not attempted // (because the file is too large or the VFS layer is configured not to use // mmap), return SQLITE_OK and set *pp to NULL. // // Or, if an error occurs, return an SQLite error code. The final value of // *pp is undefined in this case. func vdbeSorterMapFile(tls *libc.TLS, pTask uintptr, pFile uintptr, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97142:12: */ var rc int32 = SQLITE_OK if (*SorterFile)(unsafe.Pointer(pFile)).FiEof <= I64((*Sqlite3)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb)).FnMaxSorterMmap) { var pFd uintptr = (*SorterFile)(unsafe.Pointer(pFile)).FpFd if (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pFd)).FpMethods)).FiVersion >= 3 { rc = Xsqlite3OsFetch(tls, pFd, int64(0), int32((*SorterFile)(unsafe.Pointer(pFile)).FiEof), pp) } } return rc } // Attach PmaReader pReadr to file pFile (if it is not already attached to // that file) and seek it to offset iOff within the file. Return SQLITE_OK // if successful, or an SQLite error code if an error occurs. func vdbePmaReaderSeek(tls *libc.TLS, pTask uintptr, pReadr uintptr, pFile uintptr, iOff I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97159:12: */ var rc int32 = SQLITE_OK if Xsqlite3FaultSim(tls, 201) != 0 { return SQLITE_IOERR | int32(1)<<8 } if (*PmaReader)(unsafe.Pointer(pReadr)).FaMap != 0 { Xsqlite3OsUnfetch(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FpFd, int64(0), (*PmaReader)(unsafe.Pointer(pReadr)).FaMap) (*PmaReader)(unsafe.Pointer(pReadr)).FaMap = uintptr(0) } (*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff = iOff (*PmaReader)(unsafe.Pointer(pReadr)).FiEof = (*SorterFile)(unsafe.Pointer(pFile)).FiEof (*PmaReader)(unsafe.Pointer(pReadr)).FpFd = (*SorterFile)(unsafe.Pointer(pFile)).FpFd rc = vdbeSorterMapFile(tls, pTask, pFile, pReadr+64) if rc == SQLITE_OK && (*PmaReader)(unsafe.Pointer(pReadr)).FaMap == uintptr(0) { var pgsz int32 = (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz var iBuf int32 = int32((*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff % I64(pgsz)) if (*PmaReader)(unsafe.Pointer(pReadr)).FaBuffer == uintptr(0) { (*PmaReader)(unsafe.Pointer(pReadr)).FaBuffer = Xsqlite3Malloc(tls, uint64(pgsz)) if (*PmaReader)(unsafe.Pointer(pReadr)).FaBuffer == uintptr(0) { rc = SQLITE_NOMEM } (*PmaReader)(unsafe.Pointer(pReadr)).FnBuffer = pgsz } if rc == SQLITE_OK && iBuf != 0 { var nRead int32 = pgsz - iBuf if (*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff+I64(nRead) > (*PmaReader)(unsafe.Pointer(pReadr)).FiEof { nRead = int32((*PmaReader)(unsafe.Pointer(pReadr)).FiEof - (*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff) } rc = Xsqlite3OsRead(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FpFd, (*PmaReader)(unsafe.Pointer(pReadr)).FaBuffer+uintptr(iBuf), nRead, (*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff) } } return rc } // Advance PmaReader pReadr to the next key in its PMA. Return SQLITE_OK if // no error occurs, or an SQLite error code if one does. func vdbePmaReaderNext(tls *libc.TLS, pReadr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97206:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // Return Code *(*U64)(unsafe.Pointer(bp /* nRec */)) = uint64(0) // Size of record in bytes if (*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff >= (*PmaReader)(unsafe.Pointer(pReadr)).FiEof { var pIncr uintptr = (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr var bEof int32 = 1 if pIncr != 0 { rc = vdbeIncrSwap(tls, pIncr) if rc == SQLITE_OK && (*IncrMerger)(unsafe.Pointer(pIncr)).FbEof == 0 { rc = vdbePmaReaderSeek(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask, pReadr, pIncr+40, (*IncrMerger)(unsafe.Pointer(pIncr)).FiStartOff) bEof = 0 } } if bEof != 0 { // This is an EOF condition vdbePmaReaderClear(tls, pReadr) return rc } } if rc == SQLITE_OK { rc = vdbePmaReadVarint(tls, pReadr, bp) } if rc == SQLITE_OK { (*PmaReader)(unsafe.Pointer(pReadr)).FnKey = int32(*(*U64)(unsafe.Pointer(bp /* nRec */))) rc = vdbePmaReadBlob(tls, pReadr, int32(*(*U64)(unsafe.Pointer(bp /* nRec */))), pReadr+40) } return rc } // Initialize PmaReader pReadr to scan through the PMA stored in file pFile // starting at offset iStart and ending at offset iEof-1. This function // leaves the PmaReader pointing to the first key in the PMA (or EOF if the // PMA is empty). // // If the pnByte parameter is NULL, then it is assumed that the file // contains a single PMA, and that that PMA omits the initial length varint. func vdbePmaReaderInit(tls *libc.TLS, pTask uintptr, pFile uintptr, iStart I64, pReadr uintptr, pnByte uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97253:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 rc = vdbePmaReaderSeek(tls, pTask, pReadr, pFile, iStart) if rc == SQLITE_OK { *(*U64)(unsafe.Pointer(bp /* nByte */)) = uint64(0) // Size of PMA in bytes rc = vdbePmaReadVarint(tls, pReadr, bp) (*PmaReader)(unsafe.Pointer(pReadr)).FiEof = I64(U64((*PmaReader)(unsafe.Pointer(pReadr)).FiReadOff) + *(*U64)(unsafe.Pointer(bp))) *(*I64)(unsafe.Pointer(pnByte)) += I64(*(*U64)(unsafe.Pointer(bp))) } if rc == SQLITE_OK { rc = vdbePmaReaderNext(tls, pReadr) } return rc } // A version of vdbeSorterCompare() that assumes that it has already been // determined that the first field of key1 is equal to the first field of // key2. func vdbeSorterCompareTail(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97286:12: */ var r2 uintptr = (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked if *(*int32)(unsafe.Pointer(pbKey2Cached)) == 0 { Xsqlite3VdbeRecordUnpack(tls, (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo, nKey2, pKey2, r2) *(*int32)(unsafe.Pointer(pbKey2Cached)) = 1 } return Xsqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, r2, 1) } // Compare key1 (buffer pKey1, size nKey1 bytes) with key2 (buffer pKey2, // size nKey2 bytes). Use (pTask->pKeyInfo) for the collation sequences // used by the comparison. Return the result of the comparison. // // If IN/OUT parameter *pbKey2Cached is true when this function is called, // it is assumed that (pTask->pUnpacked) contains the unpacked version // of key2. If it is false, (pTask->pUnpacked) is populated with the unpacked // version of key2 and *pbKey2Cached set to true before returning. // // If an OOM error is encountered, (pTask->pUnpacked->error_rc) is set // to SQLITE_NOMEM. func vdbeSorterCompare(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97313:12: */ var r2 uintptr = (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked if !(*(*int32)(unsafe.Pointer(pbKey2Cached)) != 0) { Xsqlite3VdbeRecordUnpack(tls, (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo, nKey2, pKey2, r2) *(*int32)(unsafe.Pointer(pbKey2Cached)) = 1 } return Xsqlite3VdbeRecordCompare(tls, nKey1, pKey1, r2) } // A specially optimized version of vdbeSorterCompare() that assumes that // the first field of each key is a TEXT value and that the collation // sequence to compare them with is BINARY. func vdbeSorterCompareText(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97332:12: */ bp := tls.Alloc(8) defer tls.Free(8) var p1 uintptr = pKey1 var p2 uintptr = pKey2 var v1 uintptr = p1 + uintptr(*(*U8)(unsafe.Pointer(p1))) // Pointer to value 1 var v2 uintptr = p2 + uintptr(*(*U8)(unsafe.Pointer(p2))) // Pointer to value 2 // var n1 int32 at bp, 4 // var n2 int32 at bp+4, 4 var res int32 *(*int32)(unsafe.Pointer(bp /* n1 */)) = int32(U32(*(*U8)(unsafe.Pointer(p1 + 1)))) if *(*int32)(unsafe.Pointer(bp)) >= 0x80 { Xsqlite3GetVarint32(tls, p1+1, bp) } *(*int32)(unsafe.Pointer(bp + 4 /* n2 */)) = int32(U32(*(*U8)(unsafe.Pointer(p2 + 1)))) if *(*int32)(unsafe.Pointer(bp + 4)) >= 0x80 { Xsqlite3GetVarint32(tls, p2+1, bp+4) } res = libc.Xmemcmp(tls, v1, v2, uint64((func() int32 { if *(*int32)(unsafe.Pointer(bp)) < *(*int32)(unsafe.Pointer(bp + 4)) { return *(*int32)(unsafe.Pointer(bp)) } return *(*int32)(unsafe.Pointer(bp + 4)) }()-13)/2)) if res == 0 { res = *(*int32)(unsafe.Pointer(bp)) - *(*int32)(unsafe.Pointer(bp + 4)) } if res == 0 { if int32((*KeyInfo)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField) > 1 { res = vdbeSorterCompareTail(tls, pTask, pbKey2Cached, pKey1, nKey1, pKey2, nKey2) } } else { if *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FaSortFlags)) != 0 { res = res * -1 } } return res } // A specially optimized version of vdbeSorterCompare() that assumes that // the first field of each key is an INTEGER value. func vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97374:12: */ var p1 uintptr = pKey1 var p2 uintptr = pKey2 var s1 int32 = int32(*(*U8)(unsafe.Pointer(p1 + 1))) // Left hand serial type var s2 int32 = int32(*(*U8)(unsafe.Pointer(p2 + 1))) // Right hand serial type var v1 uintptr = p1 + uintptr(*(*U8)(unsafe.Pointer(p1))) // Pointer to value 1 var v2 uintptr = p2 + uintptr(*(*U8)(unsafe.Pointer(p2))) // Pointer to value 2 var res int32 // Return value if s1 == s2 { var n U8 = aLen[s1] var i int32 res = 0 for i = 0; i < int32(n); i++ { if libc.AssignInt32(&res, int32(*(*U8)(unsafe.Pointer(v1 + uintptr(i))))-int32(*(*U8)(unsafe.Pointer(v2 + uintptr(i))))) != 0 { if (int32(*(*U8)(unsafe.Pointer(v1)))^int32(*(*U8)(unsafe.Pointer(v2))))&0x80 != 0 { if int32(*(*U8)(unsafe.Pointer(v1)))&0x80 != 0 { res = -1 } else { res = +1 } } break } } } else if s1 > 7 && s2 > 7 { res = s1 - s2 } else { if s2 > 7 { res = +1 } else if s1 > 7 { res = -1 } else { res = s1 - s2 } if res > 0 { if int32(*(*U8)(unsafe.Pointer(v1)))&0x80 != 0 { res = -1 } } else { if int32(*(*U8)(unsafe.Pointer(v2)))&0x80 != 0 { res = +1 } } } if res == 0 { if int32((*KeyInfo)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField) > 1 { res = vdbeSorterCompareTail(tls, pTask, pbKey2Cached, pKey1, nKey1, pKey2, nKey2) } } else if *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FaSortFlags)) != 0 { res = res * -1 } return res } var aLen = [10]U8{U8(0), U8(1), U8(2), U8(3), U8(4), U8(6), U8(8), U8(0), U8(0), U8(0)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97393:21 */ // Initialize the temporary index cursor just opened as a sorter cursor. // // Usually, the sorter module uses the value of (pCsr->pKeyInfo->nKeyField) // to determine the number of fields that should be compared from the // records being sorted. However, if the value passed as argument nField // is non-zero and the sorter is able to guarantee a stable sort, nField // is used instead. This is used when sorting records for a CREATE INDEX // statement. In this case, keys are always delivered to the sorter in // order of the primary key, which happens to be make up the final part // of the records being sorted. So if the sort is stable, there is never // any reason to compare PK fields and they can be ignored for a small // performance boost. // // The sorter can guarantee a stable sort when running in single-threaded // mode, but not in multi-threaded mode. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func Xsqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97457:20: */ var pgsz int32 // Page size of main database var i int32 // Used to iterate through aTask[] var pSorter uintptr // The new sorter var pKeyInfo uintptr // Copy of pCsr->pKeyInfo with db==0 var szKeyInfo int32 // Size of pCsr->pKeyInfo in bytes var sz int32 // Size of pSorter in bytes var rc int32 = SQLITE_OK var nWorker int32 // Initialize the upper limit on the number of worker threads if Xsqlite3TempInMemory(tls, db) != 0 || int32(Xsqlite3Config.FbCoreMutex) == 0 { nWorker = 0 } else { nWorker = *(*int32)(unsafe.Pointer(db + 136 + 11*4)) } // Do not allow the total number of threads (main thread + all workers) // to exceed the maximum merge count szKeyInfo = int32(uint64(unsafe.Sizeof(KeyInfo{})) + uint64(int32((*KeyInfo)(unsafe.Pointer((*VdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo)).FnKeyField)-1)*uint64(unsafe.Sizeof(uintptr(0)))) sz = int32(uint64(unsafe.Sizeof(VdbeSorter{})) + uint64(nWorker)*uint64(unsafe.Sizeof(SortSubtask{}))) pSorter = Xsqlite3DbMallocZero(tls, db, uint64(sz+szKeyInfo)) *(*uintptr)(unsafe.Pointer(pCsr + 48)) = pSorter if pSorter == uintptr(0) { rc = SQLITE_NOMEM } else { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt (*VdbeSorter)(unsafe.Pointer(pSorter)).FpKeyInfo = libc.AssignUintptr(&pKeyInfo, pSorter+uintptr(sz)) libc.X__builtin___memcpy_chk(tls, pKeyInfo, (*VdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo, uint64(szKeyInfo), libc.X__builtin_object_size(tls, pKeyInfo, 0)) (*KeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb = uintptr(0) if nField != 0 && nWorker == 0 { (*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField = U16(nField) } Xsqlite3BtreeEnter(tls, pBt) (*VdbeSorter)(unsafe.Pointer(pSorter)).Fpgsz = libc.AssignInt32(&pgsz, Xsqlite3BtreeGetPageSize(tls, pBt)) Xsqlite3BtreeLeave(tls, pBt) (*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask = U8(nWorker + 1) (*VdbeSorter)(unsafe.Pointer(pSorter)).FiPrev = U8(nWorker - 1) (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads = U8(libc.Bool32(int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask) > 1)) (*VdbeSorter)(unsafe.Pointer(pSorter)).Fdb = db for i = 0; i < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask); i++ { var pTask uintptr = pSorter + 96 + uintptr(i)*104 (*SortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter } if !(Xsqlite3TempInMemory(tls, db) != 0) { var mxCache I64 // Cache size in bytes var szPma U32 = Xsqlite3Config.FszPma (*VdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize = int32(szPma * U32(pgsz)) mxCache = I64((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).Fcache_size) if mxCache < int64(0) { // A negative cache-size value C indicates that the cache is abs(C) // KiB in size. mxCache = mxCache * int64(-1024) } else { mxCache = mxCache * I64(pgsz) } mxCache = func() int64 { if mxCache < int64(int32(1)<<29) { return mxCache } return int64(int32(1) << 29) }() (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize = func() int32 { if (*VdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize > int32(mxCache) { return (*VdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize } return int32(mxCache) }() // Avoid large memory allocations if the application has requested // SQLITE_CONFIG_SMALL_MALLOC. if int32(Xsqlite3Config.FbSmallMalloc) == 0 { (*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = pgsz (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = Xsqlite3Malloc(tls, uint64(pgsz)) if !(int32((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory) != 0) { rc = SQLITE_NOMEM } } } if int32((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) < 13 && (*(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) == (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl) && int32(*(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags)))&KEYINFO_ORDER_BIGNULL == 0 { (*VdbeSorter)(unsafe.Pointer(pSorter)).FtypeMask = U8(SORTER_TYPE_INTEGER | SORTER_TYPE_TEXT) } } return rc } // Free the list of sorted records starting at pRecord. func vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97563:13: */ var p uintptr var pNext uintptr for p = pRecord; p != 0; p = pNext { pNext = *(*uintptr)(unsafe.Pointer(p + 8)) Xsqlite3DbFree(tls, db, p) } } // Free all resources owned by the object indicated by argument pTask. All // fields of *pTask are zeroed before returning. func vdbeSortSubtaskCleanup(tls *libc.TLS, db uintptr, pTask uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97576:13: */ Xsqlite3DbFree(tls, db, (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked) // pTask->list.aMemory can only be non-zero if it was handed memory // from the main thread. That only occurs SQLITE_MAX_WORKER_THREADS>0 if (*SortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory != 0 { Xsqlite3_free(tls, (*SortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory) } else { vdbeSorterRecordFree(tls, uintptr(0), (*SortSubtask)(unsafe.Pointer(pTask)).Flist.FpList) } if (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd != 0 { Xsqlite3OsCloseFree(tls, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd) } if (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd != 0 { Xsqlite3OsCloseFree(tls, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd) } libc.X__builtin___memset_chk(tls, pTask, 0, uint64(unsafe.Sizeof(SortSubtask{})), libc.X__builtin_object_size(tls, pTask, 0)) } // Join thread pTask->thread. func vdbeSorterJoinThread(tls *libc.TLS, pTask uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97642:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK if (*SortSubtask)(unsafe.Pointer(pTask)).FpThread != 0 { *(*uintptr)(unsafe.Pointer(bp /* pRet */)) = uintptr(int64(SQLITE_ERROR)) Xsqlite3ThreadJoin(tls, (*SortSubtask)(unsafe.Pointer(pTask)).FpThread, bp) rc = int32(*(*uintptr)(unsafe.Pointer(bp))) (*SortSubtask)(unsafe.Pointer(pTask)).FbDone = 0 (*SortSubtask)(unsafe.Pointer(pTask)).FpThread = uintptr(0) } return rc } // Launch a background thread to run xTask(pIn). func vdbeSorterCreateThread(tls *libc.TLS, pTask uintptr, xTask uintptr, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97663:12: */ return Xsqlite3ThreadCreate(tls, pTask, xTask, pIn) } // Join all outstanding threads launched by SorterWrite() to create // level-0 PMAs. func vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97676:12: */ var rc int32 = rcin var i int32 // This function is always called by the main user thread. // // If this function is being called after SorterRewind() has been called, // it is possible that thread pSorter->aTask[pSorter->nTask-1].pThread // is currently attempt to join one of the other threads. To avoid a race // condition where this thread also attempts to join the same object, join // thread pSorter->aTask[pSorter->nTask-1].pThread first. for i = int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask) - 1; i >= 0; i-- { var pTask uintptr = pSorter + 96 + uintptr(i)*104 var rc2 int32 = vdbeSorterJoinThread(tls, pTask) if rc == SQLITE_OK { rc = rc2 } } return rc } // Allocate a new MergeEngine object capable of handling up to // nReader PmaReader inputs. // // nReader is automatically rounded up to the next power of two. // nReader may not exceed SORTER_MAX_MERGE_COUNT even after rounding up. func vdbeMergeEngineNew(tls *libc.TLS, nReader int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97706:20: */ var N int32 = 2 // Smallest power of two >= nReader var nByte int32 // Total bytes of space to allocate var pNew uintptr // Pointer to allocated object to return for N < nReader { N = N + N } nByte = int32(uint64(unsafe.Sizeof(MergeEngine{})) + uint64(N)*(uint64(unsafe.Sizeof(int32(0)))+uint64(unsafe.Sizeof(PmaReader{})))) if Xsqlite3FaultSim(tls, 100) != 0 { pNew = uintptr(0) } else { pNew = Xsqlite3MallocZero(tls, uint64(nByte)) } if pNew != 0 { (*MergeEngine)(unsafe.Pointer(pNew)).FnTree = N (*MergeEngine)(unsafe.Pointer(pNew)).FpTask = uintptr(0) (*MergeEngine)(unsafe.Pointer(pNew)).FaReadr = pNew + 1*32 (*MergeEngine)(unsafe.Pointer(pNew)).FaTree = (*MergeEngine)(unsafe.Pointer(pNew)).FaReadr + uintptr(N)*80 } return pNew } // Free the MergeEngine object passed as the only argument. func vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97729:13: */ var i int32 if pMerger != 0 { for i = 0; i < (*MergeEngine)(unsafe.Pointer(pMerger)).FnTree; i++ { vdbePmaReaderClear(tls, (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) } } Xsqlite3_free(tls, pMerger) } // Free all resources associated with the IncrMerger object indicated by // the first argument. func vdbeIncrFree(tls *libc.TLS, pIncr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97743:13: */ if pIncr != 0 { if (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { vdbeSorterJoinThread(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask) if (*SorterFile)(unsafe.Pointer(pIncr+40)).FpFd != 0 { Xsqlite3OsCloseFree(tls, (*SorterFile)(unsafe.Pointer(pIncr+40)).FpFd) } if (*SorterFile)(unsafe.Pointer(pIncr+40+1*16)).FpFd != 0 { Xsqlite3OsCloseFree(tls, (*SorterFile)(unsafe.Pointer(pIncr+40+1*16)).FpFd) } } vdbeMergeEngineFree(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpMerger) Xsqlite3_free(tls, pIncr) } } // Reset a sorting cursor back to its original empty state. func Xsqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97760:21: */ var i int32 vdbeSorterJoinAll(tls, pSorter, SQLITE_OK) if (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader != 0 { vdbePmaReaderClear(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader) Xsqlite3DbFree(tls, db, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader) (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader = uintptr(0) } vdbeMergeEngineFree(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger) (*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger = uintptr(0) for i = 0; i < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask); i++ { var pTask uintptr = pSorter + 96 + uintptr(i)*104 vdbeSortSubtaskCleanup(tls, db, pTask) (*SortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter } if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { vdbeSorterRecordFree(tls, uintptr(0), (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) } (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = uintptr(0) (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA = U8(0) (*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory = 0 (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize = 0 Xsqlite3DbFree(tls, db, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked) (*VdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked = uintptr(0) } // Free any cursor components allocated by sqlite3VdbeSorterXXX routines. func Xsqlite3VdbeSorterClose(tls *libc.TLS, db uintptr, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97793:21: */ var pSorter uintptr pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) if pSorter != 0 { Xsqlite3VdbeSorterReset(tls, db, pSorter) Xsqlite3_free(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory) Xsqlite3DbFree(tls, db, pSorter) *(*uintptr)(unsafe.Pointer(pCsr + 48)) = uintptr(0) } } // The first argument is a file-handle open on a temporary file. The file // is guaranteed to be nByte bytes or smaller in size. This function // attempts to extend the file to nByte bytes in size and to ensure that // the VFS has memory mapped it. // // Whether or not the file does end up memory mapped of course depends on // the specific VFS implementation. func vdbeSorterExtendFile(tls *libc.TLS, db uintptr, pFd uintptr, nByte I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97815:13: */ bp := tls.Alloc(24) defer tls.Free(24) *(*I64)(unsafe.Pointer(bp + 8)) = nByte if *(*I64)(unsafe.Pointer(bp + 8)) <= I64((*Sqlite3)(unsafe.Pointer(db)).FnMaxSorterMmap) && (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pFd)).FpMethods)).FiVersion >= 3 { *(*uintptr)(unsafe.Pointer(bp + 16 /* p */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp /* chunksize */)) = 4 * 1024 Xsqlite3OsFileControlHint(tls, pFd, SQLITE_FCNTL_CHUNK_SIZE, bp) Xsqlite3OsFileControlHint(tls, pFd, SQLITE_FCNTL_SIZE_HINT, bp+8) Xsqlite3OsFetch(tls, pFd, int64(0), int32(*(*I64)(unsafe.Pointer(bp + 8 /* nByte */))), bp+16) if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { Xsqlite3OsUnfetch(tls, pFd, int64(0), *(*uintptr)(unsafe.Pointer(bp + 16 /* p */))) } } } // Allocate space for a file-handle and open a temporary file. If successful, // set *ppFd to point to the malloc'd file-handle and return SQLITE_OK. // Otherwise, set *ppFd to 0 and return an SQLite error code. func vdbeSorterOpenTempFile(tls *libc.TLS, db uintptr, nExtend I64, ppFd uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97834:12: */ bp := tls.Alloc(16) defer tls.Free(16) // var rc int32 at bp, 4 if Xsqlite3FaultSim(tls, 202) != 0 { return SQLITE_IOERR | int32(13)<<8 } *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3OsOpenMalloc(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), ppFd, SQLITE_OPEN_TEMP_JOURNAL|SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE|SQLITE_OPEN_EXCLUSIVE|SQLITE_OPEN_DELETEONCLOSE, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*I64)(unsafe.Pointer(bp + 8 /* max */)) = int64(SQLITE_MAX_MMAP_SIZE) Xsqlite3OsFileControlHint(tls, *(*uintptr)(unsafe.Pointer(ppFd)), SQLITE_FCNTL_MMAP_SIZE, bp+8) if nExtend > int64(0) { vdbeSorterExtendFile(tls, db, *(*uintptr)(unsafe.Pointer(ppFd)), nExtend) } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // If it has not already been allocated, allocate the UnpackedRecord // structure at pTask->pUnpacked. Return SQLITE_OK if successful (or // if no allocation was required), or SQLITE_NOMEM otherwise. func vdbeSortAllocUnpacked(tls *libc.TLS, pTask uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97861:12: */ if (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked == uintptr(0) { (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked = Xsqlite3VdbeAllocUnpackedRecord(tls, (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo) if (*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked == uintptr(0) { return SQLITE_NOMEM } (*UnpackedRecord)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FnField = (*KeyInfo)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField (*UnpackedRecord)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode = U8(0) } return SQLITE_OK } // Merge the two sorted lists p1 and p2 into a single list. func vdbeSorterMerge(tls *libc.TLS, pTask uintptr, p1 uintptr, p2 uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97875:21: */ bp := tls.Alloc(12) defer tls.Free(12) *(*uintptr)(unsafe.Pointer(bp /* pFinal */)) = uintptr(0) var pp uintptr = bp /* &pFinal */ *(*int32)(unsafe.Pointer(bp + 8 /* bCached */)) = 0 for { var res int32 res = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SortSubtask)(unsafe.Pointer(pTask)).FxCompare})).f(tls, pTask, bp+8, p1+uintptr(1)*16, (*SorterRecord)(unsafe.Pointer(p1)).FnVal, p2+uintptr(1)*16, (*SorterRecord)(unsafe.Pointer(p2)).FnVal) if res <= 0 { *(*uintptr)(unsafe.Pointer(pp)) = p1 pp = p1 + 8 p1 = *(*uintptr)(unsafe.Pointer(p1 + 8)) if p1 == uintptr(0) { *(*uintptr)(unsafe.Pointer(pp)) = p2 break } } else { *(*uintptr)(unsafe.Pointer(pp)) = p2 pp = p2 + 8 p2 = *(*uintptr)(unsafe.Pointer(p2 + 8)) *(*int32)(unsafe.Pointer(bp + 8 /* bCached */)) = 0 if p2 == uintptr(0) { *(*uintptr)(unsafe.Pointer(pp)) = p1 break } } } return *(*uintptr)(unsafe.Pointer(bp /* pFinal */)) } // Return the SorterCompare function to compare values collected by the // sorter object passed as the only argument. func vdbeSorterGetCompare(tls *libc.TLS, p uintptr) SorterCompare { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97917:22: */ if int32((*VdbeSorter)(unsafe.Pointer(p)).FtypeMask) == SORTER_TYPE_INTEGER { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 }{vdbeSorterCompareInt})) } else if int32((*VdbeSorter)(unsafe.Pointer(p)).FtypeMask) == SORTER_TYPE_TEXT { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 }{vdbeSorterCompareText})) } return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 }{vdbeSorterCompare})) } // Sort the linked list of records headed at pTask->pList. Return // SQLITE_OK if successful, or an SQLite error code (i.e. SQLITE_NOMEM) if // an error occurs. func vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97931:12: */ bp := tls.Alloc(512) defer tls.Free(512) var i int32 var p uintptr var rc int32 // var aSlot [64]uintptr at bp, 512 rc = vdbeSortAllocUnpacked(tls, pTask) if rc != SQLITE_OK { return rc } p = (*SorterList)(unsafe.Pointer(pList)).FpList (*SortSubtask)(unsafe.Pointer(pTask)).FxCompare = vdbeSorterGetCompare(tls, (*SortSubtask)(unsafe.Pointer(pTask)).FpSorter) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([64]uintptr{})), libc.X__builtin_object_size(tls, bp, 0)) for p != 0 { var pNext uintptr if (*SorterList)(unsafe.Pointer(pList)).FaMemory != 0 { if p == (*SorterList)(unsafe.Pointer(pList)).FaMemory { pNext = uintptr(0) } else { pNext = (*SorterList)(unsafe.Pointer(pList)).FaMemory + uintptr(*(*int32)(unsafe.Pointer(p + 8))) } } else { pNext = *(*uintptr)(unsafe.Pointer(p + 8)) } *(*uintptr)(unsafe.Pointer(p + 8)) = uintptr(0) for i = 0; *(*uintptr)(unsafe.Pointer(bp /* &aSlot[0] */ + uintptr(i)*8)) != 0; i++ { p = vdbeSorterMerge(tls, pTask, p, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = uintptr(0) } *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = p p = pNext } p = uintptr(0) for i = 0; i < int32(uint64(unsafe.Sizeof([64]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))); i++ { if *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) == uintptr(0) { continue } if p != 0 { p = vdbeSorterMerge(tls, pTask, p, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8))) } else { p = *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) } } (*SorterList)(unsafe.Pointer(pList)).FpList = p return int32((*UnpackedRecord)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) } // Initialize a PMA-writer object. func vdbePmaWriterInit(tls *libc.TLS, pFd uintptr, p uintptr, nBuf int32, iStart I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:97982:13: */ libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(PmaWriter{})), libc.X__builtin_object_size(tls, p, 0)) (*PmaWriter)(unsafe.Pointer(p)).FaBuffer = Xsqlite3Malloc(tls, uint64(nBuf)) if !(int32((*PmaWriter)(unsafe.Pointer(p)).FaBuffer) != 0) { (*PmaWriter)(unsafe.Pointer(p)).FeFWErr = SQLITE_NOMEM } else { (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd = libc.AssignPtrInt32(p+20, int32(iStart%I64(nBuf))) (*PmaWriter)(unsafe.Pointer(p)).FiWriteOff = iStart - I64((*PmaWriter)(unsafe.Pointer(p)).FiBufStart) (*PmaWriter)(unsafe.Pointer(p)).FnBuffer = nBuf (*PmaWriter)(unsafe.Pointer(p)).FpFd = pFd } } // Write nData bytes of data to the PMA. Return SQLITE_OK // if successful, or an SQLite error code if an error occurs. func vdbePmaWriteBlob(tls *libc.TLS, p uintptr, pData uintptr, nData int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98004:13: */ var nRem int32 = nData for nRem > 0 && (*PmaWriter)(unsafe.Pointer(p)).FeFWErr == 0 { var nCopy int32 = nRem if nCopy > (*PmaWriter)(unsafe.Pointer(p)).FnBuffer-(*PmaWriter)(unsafe.Pointer(p)).FiBufEnd { nCopy = (*PmaWriter)(unsafe.Pointer(p)).FnBuffer - (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd } libc.X__builtin___memcpy_chk(tls, (*PmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*PmaWriter)(unsafe.Pointer(p)).FiBufEnd), pData+uintptr(nData-nRem), uint64(nCopy), libc.X__builtin_object_size(tls, (*PmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*PmaWriter)(unsafe.Pointer(p)).FiBufEnd), 0)) *(*int32)(unsafe.Pointer(p + 24)) += nCopy if (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd == (*PmaWriter)(unsafe.Pointer(p)).FnBuffer { (*PmaWriter)(unsafe.Pointer(p)).FeFWErr = Xsqlite3OsWrite(tls, (*PmaWriter)(unsafe.Pointer(p)).FpFd, (*PmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*PmaWriter)(unsafe.Pointer(p)).FiBufStart), (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd-(*PmaWriter)(unsafe.Pointer(p)).FiBufStart, (*PmaWriter)(unsafe.Pointer(p)).FiWriteOff+I64((*PmaWriter)(unsafe.Pointer(p)).FiBufStart)) (*PmaWriter)(unsafe.Pointer(p)).FiBufStart = libc.AssignPtrInt32(p+24, 0) *(*I64)(unsafe.Pointer(p + 32)) += I64((*PmaWriter)(unsafe.Pointer(p)).FnBuffer) } nRem = nRem - nCopy } } // Flush any buffered data to disk and clean up the PMA-writer object. // The results of using the PMA-writer after this call are undefined. // Return SQLITE_OK if flushing the buffered data succeeds or is not // required. Otherwise, return an SQLite error code. // // Before returning, set *piEof to the offset immediately following the // last byte written to the file. func vdbePmaWriterFinish(tls *libc.TLS, p uintptr, piEof uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98037:12: */ var rc int32 if (*PmaWriter)(unsafe.Pointer(p)).FeFWErr == 0 && (*PmaWriter)(unsafe.Pointer(p)).FaBuffer != 0 && (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd > (*PmaWriter)(unsafe.Pointer(p)).FiBufStart { (*PmaWriter)(unsafe.Pointer(p)).FeFWErr = Xsqlite3OsWrite(tls, (*PmaWriter)(unsafe.Pointer(p)).FpFd, (*PmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*PmaWriter)(unsafe.Pointer(p)).FiBufStart), (*PmaWriter)(unsafe.Pointer(p)).FiBufEnd-(*PmaWriter)(unsafe.Pointer(p)).FiBufStart, (*PmaWriter)(unsafe.Pointer(p)).FiWriteOff+I64((*PmaWriter)(unsafe.Pointer(p)).FiBufStart)) } *(*I64)(unsafe.Pointer(piEof)) = (*PmaWriter)(unsafe.Pointer(p)).FiWriteOff + I64((*PmaWriter)(unsafe.Pointer(p)).FiBufEnd) Xsqlite3_free(tls, (*PmaWriter)(unsafe.Pointer(p)).FaBuffer) rc = (*PmaWriter)(unsafe.Pointer(p)).FeFWErr libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(PmaWriter{})), libc.X__builtin_object_size(tls, p, 0)) return rc } // Write value iVal encoded as a varint to the PMA. Return // SQLITE_OK if successful, or an SQLite error code if an error occurs. func vdbePmaWriteVarint(tls *libc.TLS, p uintptr, iVal U64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98056:13: */ bp := tls.Alloc(10) defer tls.Free(10) var nByte int32 // var aByte [10]U8 at bp, 10 nByte = Xsqlite3PutVarint(tls, bp, iVal) vdbePmaWriteBlob(tls, p, bp, nByte) } // Write the current contents of in-memory linked-list pList to a level-0 // PMA in the temp file belonging to sub-task pTask. Return SQLITE_OK if // successful, or an SQLite error code otherwise. // // The format of a PMA is: // // * A varint. This varint contains the total number of bytes of content // in the PMA (not including the varint itself). // // * One or more records packed end-to-end in order of ascending keys. // Each record consists of a varint followed by a blob of data (the // key). The varint is the number of bytes in the blob of data. func vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98077:12: */ bp := tls.Alloc(48) defer tls.Free(48) var db uintptr = (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb var rc int32 = SQLITE_OK // Return code // var writer PmaWriter at bp, 48 // Object used to write to the file libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(PmaWriter{})), libc.X__builtin_object_size(tls, bp, 0)) // If the first temporary PMA file has not been opened, open it now. if (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd == uintptr(0) { rc = vdbeSorterOpenTempFile(tls, db, int64(0), pTask+72) } // Try to get the file to memory map if rc == SQLITE_OK { vdbeSorterExtendFile(tls, db, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FiEof+I64((*SorterList)(unsafe.Pointer(pList)).FszPMA)+int64(9)) } // Sort the list if rc == SQLITE_OK { rc = vdbeSorterSort(tls, pTask, pList) } if rc == SQLITE_OK { var p uintptr var pNext uintptr = uintptr(0) vdbePmaWriterInit(tls, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd, bp, (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile.FiEof) (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA++ vdbePmaWriteVarint(tls, bp, uint64((*SorterList)(unsafe.Pointer(pList)).FszPMA)) for p = (*SorterList)(unsafe.Pointer(pList)).FpList; p != 0; p = pNext { pNext = *(*uintptr)(unsafe.Pointer(p + 8)) vdbePmaWriteVarint(tls, bp, uint64((*SorterRecord)(unsafe.Pointer(p)).FnVal)) vdbePmaWriteBlob(tls, bp, p+uintptr(1)*16, (*SorterRecord)(unsafe.Pointer(p)).FnVal) if (*SorterList)(unsafe.Pointer(pList)).FaMemory == uintptr(0) { Xsqlite3_free(tls, p) } } (*SorterList)(unsafe.Pointer(pList)).FpList = p rc = vdbePmaWriterFinish(tls, bp, pTask+72+8) } return rc } // Advance the MergeEngine to its next entry. // Set *pbEof to true there is no next entry because // the MergeEngine has reached the end of all its inputs. // // Return SQLITE_OK if successful or an error code if an error occurs. func vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98141:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 var iPrev int32 = *(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)) // Index of PmaReader to advance var pTask uintptr = (*MergeEngine)(unsafe.Pointer(pMerger)).FpTask // Advance the current PmaReader rc = vdbePmaReaderNext(tls, (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(iPrev)*80) // Update contents of aTree[] if rc == SQLITE_OK { var i int32 // Index of aTree[] to recalculate var pReadr1 uintptr // First PmaReader to compare var pReadr2 uintptr // Second PmaReader to compare *(*int32)(unsafe.Pointer(bp /* bCached */)) = 0 // Find the first two PmaReaders to compare. The one that was just // advanced (iPrev) and the one next to it in the array. pReadr1 = (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(iPrev&0xFFFE)*80 pReadr2 = (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(iPrev|0x0001)*80 for i = ((*MergeEngine)(unsafe.Pointer(pMerger)).FnTree + iPrev) / 2; i > 0; i = i / 2 { // Compare pReadr1 and pReadr2. Store the result in variable iRes. var iRes int32 if (*PmaReader)(unsafe.Pointer(pReadr1)).FpFd == uintptr(0) { iRes = +1 } else if (*PmaReader)(unsafe.Pointer(pReadr2)).FpFd == uintptr(0) { iRes = -1 } else { iRes = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SortSubtask)(unsafe.Pointer(pTask)).FxCompare})).f(tls, pTask, bp, /* &bCached */ (*PmaReader)(unsafe.Pointer(pReadr1)).FaKey, (*PmaReader)(unsafe.Pointer(pReadr1)).FnKey, (*PmaReader)(unsafe.Pointer(pReadr2)).FaKey, (*PmaReader)(unsafe.Pointer(pReadr2)).FnKey) } // If pReadr1 contained the smaller value, set aTree[i] to its index. // Then set pReadr2 to the next PmaReader to compare to pReadr1. In this // case there is no cache of pReadr2 in pTask->pUnpacked, so set // pKey2 to point to the record belonging to pReadr2. // // Alternatively, if pReadr2 contains the smaller of the two values, // set aTree[i] to its index and update pReadr1. If vdbeSorterCompare() // was actually called above, then pTask->pUnpacked now contains // a value equivalent to pReadr2. So set pKey2 to NULL to prevent // vdbeSorterCompare() from decoding pReadr2 again. // // If the two values were equal, then the value from the oldest // PMA should be considered smaller. The VdbeSorter.aReadr[] array // is sorted from oldest to newest, so pReadr1 contains older values // than pReadr2 iff (pReadr1nTask-1) tasks. Except, if // the background thread from a sub-tasks previous turn is still running, // skip it. If the first (pSorter->nTask-1) sub-tasks are all still busy, // fall back to using the final sub-task. The first (pSorter->nTask-1) // sub-tasks are prefered as they use background threads - the final // sub-task uses the main thread. for i = 0; i < nWorker; i++ { var iTest int32 = (int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FiPrev) + i + 1) % nWorker pTask = pSorter + 96 + uintptr(iTest)*104 if (*SortSubtask)(unsafe.Pointer(pTask)).FbDone != 0 { rc = vdbeSorterJoinThread(tls, pTask) } if rc != SQLITE_OK || (*SortSubtask)(unsafe.Pointer(pTask)).FpThread == uintptr(0) { break } } if rc == SQLITE_OK { if i == nWorker { // Use the foreground thread for this operation rc = vdbeSorterListToPMA(tls, pSorter+96+uintptr(nWorker)*104, pSorter+56) } else { // Launch a background thread for this operation var aMem uintptr var pCtx uintptr aMem = (*SortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory pCtx = pTask (*VdbeSorter)(unsafe.Pointer(pSorter)).FiPrev = U8(int64((pTask - (pSorter + 96)) / 104)) (*SortSubtask)(unsafe.Pointer(pTask)).Flist = (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = uintptr(0) (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 if aMem != 0 { (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = aMem (*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = Xsqlite3MallocSize(tls, aMem) } else if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = Xsqlite3Malloc(tls, uint64((*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory)) if !(int32((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory) != 0) { return SQLITE_NOMEM } } rc = vdbeSorterCreateThread(tls, pTask, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{vdbeSorterFlushThread})), pCtx) } } return rc } // Add a record to the sorter. func Xsqlite3VdbeSorterWrite(tls *libc.TLS, pCsr uintptr, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98296:20: */ bp := tls.Alloc(4) defer tls.Free(4) var pSorter uintptr var rc int32 = SQLITE_OK // Return Code var pNew uintptr // New list element var bFlush int32 // True to flush contents of memory to PMA var nReq int32 // Bytes of memory required var nPMA int32 // Bytes of PMA space required // var t int32 at bp, 4 // serial type of first record field pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) *(*int32)(unsafe.Pointer(bp /* t */)) = int32(U32(*(*U8)(unsafe.Pointer((*Mem)(unsafe.Pointer(pVal)).Fz + 1)))) if *(*int32)(unsafe.Pointer(bp)) >= 0x80 { Xsqlite3GetVarint32(tls, (*Mem)(unsafe.Pointer(pVal)).Fz+1, bp) } if *(*int32)(unsafe.Pointer(bp)) > 0 && *(*int32)(unsafe.Pointer(bp)) < 10 && *(*int32)(unsafe.Pointer(bp)) != 7 { *(*U8)(unsafe.Pointer(pSorter + 92)) &= U8(SORTER_TYPE_INTEGER) } else if *(*int32)(unsafe.Pointer(bp)) > 10 && *(*int32)(unsafe.Pointer(bp))&0x01 != 0 { *(*U8)(unsafe.Pointer(pSorter + 92)) &= U8(SORTER_TYPE_TEXT) } else { (*VdbeSorter)(unsafe.Pointer(pSorter)).FtypeMask = U8(0) } // Figure out whether or not the current contents of memory should be // flushed to a PMA before continuing. If so, do so. // // If using the single large allocation mode (pSorter->aMemory!=0), then // flush the contents of memory to a new PMA if (a) at least one value is // already in memory and (b) the new value will not fit in memory. // // Or, if using separate allocations for each record, flush the contents // of memory to a PMA if either of the following are true: // // * The total memory allocated for the in-memory list is greater // than (page-size * cache-size), or // // * The total memory allocated for the in-memory list is greater // than (page-size * 10) and sqlite3HeapNearlyFull() returns true. nReq = int32(uint64((*Mem)(unsafe.Pointer(pVal)).Fn) + uint64(unsafe.Sizeof(SorterRecord{}))) nPMA = (*Mem)(unsafe.Pointer(pVal)).Fn + Xsqlite3VarintLen(tls, uint64((*Mem)(unsafe.Pointer(pVal)).Fn)) if (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize != 0 { if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { bFlush = libc.Bool32((*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory != 0 && (*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory+nReq > (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) } else { bFlush = libc.Bool32((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA > (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize || (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA > (*VdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize && Xsqlite3HeapNearlyFull(tls) != 0) } if bFlush != 0 { rc = vdbeSorterFlushPMA(tls, pSorter) (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 (*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory = 0 } } *(*int32)(unsafe.Pointer(pSorter + 56 + 16)) += nPMA if nPMA > (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize { (*VdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize = nPMA } if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { var nMin int32 = (*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory + nReq if nMin > (*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory { var aNew uintptr var nNew Sqlite3_int64 = int64(2) * Sqlite3_int64((*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory) var iListOff int32 = -1 if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { iListOff = int32((int64((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) - int64((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory)) / 1) } for nNew < Sqlite3_int64(nMin) { nNew = nNew * int64(2) } if nNew > Sqlite3_int64((*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) { nNew = Sqlite3_int64((*VdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) } if nNew < Sqlite3_int64(nMin) { nNew = Sqlite3_int64(nMin) } aNew = Xsqlite3Realloc(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory, uint64(nNew)) if !(aNew != 0) { return SQLITE_NOMEM } if iListOff >= 0 { (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = aNew + uintptr(iListOff) } (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = aNew (*VdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = int32(nNew) } pNew = (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory + uintptr((*VdbeSorter)(unsafe.Pointer(pSorter)).FiMemory) *(*int32)(unsafe.Pointer(pSorter + 80)) += (nReq + 7) & libc.CplInt32(7) if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { *(*int32)(unsafe.Pointer(pNew + 8)) = int32((int64((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) - int64((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory)) / 1) } } else { pNew = Xsqlite3Malloc(tls, uint64(nReq)) if pNew == uintptr(0) { return SQLITE_NOMEM } *(*uintptr)(unsafe.Pointer(pNew + 8)) = (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList } libc.X__builtin___memcpy_chk(tls, pNew+uintptr(1)*16, (*Mem)(unsafe.Pointer(pVal)).Fz, uint64((*Mem)(unsafe.Pointer(pVal)).Fn), libc.X__builtin_object_size(tls, pNew+uintptr(1)*16, 0)) (*SorterRecord)(unsafe.Pointer(pNew)).FnVal = (*Mem)(unsafe.Pointer(pVal)).Fn (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = pNew return rc } // Read keys from pIncr->pMerger and populate pIncr->aFile[1]. The format // of the data stored in aFile[1] is the same as that used by regular PMAs, // except that the number-of-bytes varint is omitted from the start. func vdbeIncrPopulate(tls *libc.TLS, pIncr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98408:12: */ bp := tls.Alloc(52) defer tls.Free(52) var rc int32 = SQLITE_OK var rc2 int32 var iStart I64 = (*IncrMerger)(unsafe.Pointer(pIncr)).FiStartOff var pOut uintptr = pIncr + 40 + 1*16 var pTask uintptr = (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask var pMerger uintptr = (*IncrMerger)(unsafe.Pointer(pIncr)).FpMerger // var writer PmaWriter at bp, 48 vdbePmaWriterInit(tls, (*SorterFile)(unsafe.Pointer(pOut)).FpFd, bp, (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz, iStart) for rc == SQLITE_OK { // var dummy int32 at bp+48, 4 var pReader uintptr = (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80 var nKey int32 = (*PmaReader)(unsafe.Pointer(pReader)).FnKey var iEof I64 = (*PmaWriter)(unsafe.Pointer(bp)).FiWriteOff + I64((*PmaWriter)(unsafe.Pointer(bp)).FiBufEnd) // Check if the output file is full or if the input has been exhausted. // In either case exit the loop. if (*PmaReader)(unsafe.Pointer(pReader)).FpFd == uintptr(0) { break } if iEof+I64(nKey)+I64(Xsqlite3VarintLen(tls, uint64(nKey))) > iStart+I64((*IncrMerger)(unsafe.Pointer(pIncr)).FmxSz) { break } // Write the next key to the output. vdbePmaWriteVarint(tls, bp, uint64(nKey)) vdbePmaWriteBlob(tls, bp, (*PmaReader)(unsafe.Pointer(pReader)).FaKey, nKey) rc = vdbeMergeEngineStep(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpMerger, bp+48) } rc2 = vdbePmaWriterFinish(tls, bp, pOut+8) if rc == SQLITE_OK { rc = rc2 } return rc } // The main routine for background threads that populate aFile[1] of // multi-threaded IncrMerger objects. func vdbeIncrPopulateThread(tls *libc.TLS, pCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98450:13: */ var pIncr uintptr = pCtx var pRet uintptr = uintptr(int64(vdbeIncrPopulate(tls, pIncr))) (*SortSubtask)(unsafe.Pointer((*IncrMerger)(unsafe.Pointer(pIncr)).FpTask)).FbDone = 1 return pRet } // Launch a background thread to populate aFile[1] of pIncr. func vdbeIncrBgPopulate(tls *libc.TLS, pIncr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98460:12: */ var p uintptr = pIncr return vdbeSorterCreateThread(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{vdbeIncrPopulateThread})), p) } // This function is called when the PmaReader corresponding to pIncr has // finished reading the contents of aFile[0]. Its purpose is to "refill" // aFile[0] such that the PmaReader should start rereading it from the // beginning. // // For single-threaded objects, this is accomplished by literally reading // keys from pIncr->pMerger and repopulating aFile[0]. // // For multi-threaded objects, all that is required is to wait until the // background thread is finished (if it is not already) and then swap // aFile[0] and aFile[1] in place. If the contents of pMerger have not // been exhausted, this function also launches a new background thread // to populate the new aFile[1]. // // SQLITE_OK is returned on success, or an SQLite error code otherwise. func vdbeIncrSwap(tls *libc.TLS, pIncr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98484:12: */ var rc int32 = SQLITE_OK if (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { rc = vdbeSorterJoinThread(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask) if rc == SQLITE_OK { var f0 = *(*SorterFile)(unsafe.Pointer(pIncr + 40)) *(*SorterFile)(unsafe.Pointer(pIncr + 40)) = *(*SorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) *(*SorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) = f0 } if rc == SQLITE_OK { if (*SorterFile)(unsafe.Pointer(pIncr+40)).FiEof == (*IncrMerger)(unsafe.Pointer(pIncr)).FiStartOff { (*IncrMerger)(unsafe.Pointer(pIncr)).FbEof = 1 } else { rc = vdbeIncrBgPopulate(tls, pIncr) } } } else { rc = vdbeIncrPopulate(tls, pIncr) *(*SorterFile)(unsafe.Pointer(pIncr + 40)) = *(*SorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) if (*SorterFile)(unsafe.Pointer(pIncr+40)).FiEof == (*IncrMerger)(unsafe.Pointer(pIncr)).FiStartOff { (*IncrMerger)(unsafe.Pointer(pIncr)).FbEof = 1 } } return rc } // Allocate and return a new IncrMerger object to read data from pMerger. // // If an OOM condition is encountered, return NULL. In this case free the // pMerger argument before returning. func vdbeIncrMergerNew(tls *libc.TLS, pTask uintptr, pMerger uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98523:12: */ var rc int32 = SQLITE_OK var pIncr uintptr = libc.AssignPtrUintptr(ppOut, func() uintptr { if Xsqlite3FaultSim(tls, 100) != 0 { return uintptr(0) } return Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(IncrMerger{}))) }()) if pIncr != 0 { (*IncrMerger)(unsafe.Pointer(pIncr)).FpMerger = pMerger (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask = pTask (*IncrMerger)(unsafe.Pointer(pIncr)).FmxSz = func() int32 { if (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxKeysize+9 > (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxPmaSize/2 { return (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxKeysize + 9 } return (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxPmaSize / 2 }() *(*I64)(unsafe.Pointer(pTask + 88 + 8)) += I64((*IncrMerger)(unsafe.Pointer(pIncr)).FmxSz) } else { vdbeMergeEngineFree(tls, pMerger) rc = SQLITE_NOMEM } return rc } // Set the "use-threads" flag on object pIncr. func vdbeIncrMergerSetThreads(tls *libc.TLS, pIncr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98548:13: */ (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread = 1 *(*I64)(unsafe.Pointer((*IncrMerger)(unsafe.Pointer(pIncr)).FpTask + 88 + 8)) -= I64((*IncrMerger)(unsafe.Pointer(pIncr)).FmxSz) } // Recompute pMerger->aTree[iOut] by comparing the next keys on the // two PmaReaders that feed that entry. Neither of the PmaReaders // are advanced. This routine merely does the comparison. func vdbeMergeEngineCompare(tls *libc.TLS, pMerger uintptr, iOut int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98561:13: */ bp := tls.Alloc(4) defer tls.Free(4) var i1 int32 var i2 int32 var iRes int32 var p1 uintptr var p2 uintptr if iOut >= (*MergeEngine)(unsafe.Pointer(pMerger)).FnTree/2 { i1 = (iOut - (*MergeEngine)(unsafe.Pointer(pMerger)).FnTree/2) * 2 i2 = i1 + 1 } else { i1 = *(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut*2)*4)) i2 = *(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut*2+1)*4)) } p1 = (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(i1)*80 p2 = (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(i2)*80 if (*PmaReader)(unsafe.Pointer(p1)).FpFd == uintptr(0) { iRes = i2 } else if (*PmaReader)(unsafe.Pointer(p2)).FpFd == uintptr(0) { iRes = i1 } else { var pTask uintptr = (*MergeEngine)(unsafe.Pointer(pMerger)).FpTask *(*int32)(unsafe.Pointer(bp /* bCached */)) = 0 var res int32 // from vdbeSortSubtaskMain() res = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SortSubtask)(unsafe.Pointer(pTask)).FxCompare})).f(tls, pTask, bp, (*PmaReader)(unsafe.Pointer(p1)).FaKey, (*PmaReader)(unsafe.Pointer(p1)).FnKey, (*PmaReader)(unsafe.Pointer(p2)).FaKey, (*PmaReader)(unsafe.Pointer(p2)).FnKey) if res <= 0 { iRes = i1 } else { iRes = i2 } } *(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut)*4)) = iRes } // Initialize the MergeEngine object passed as the second argument. Once this // function returns, the first key of merged data may be read from the // MergeEngine object in the usual fashion. // // If argument eMode is INCRINIT_ROOT, then it is assumed that any IncrMerge // objects attached to the PmaReader objects that the merger reads from have // already been populated, but that they have not yet populated aFile[0] and // set the PmaReader objects up to read from it. In this case all that is // required is to call vdbePmaReaderNext() on each PmaReader to point it at // its first key. // // Otherwise, if eMode is any value other than INCRINIT_ROOT, then use // vdbePmaReaderIncrMergeInit() to initialize each PmaReader that feeds data // to pMerger. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98643:12: */ var rc int32 = SQLITE_OK // Return code var i int32 // For looping over PmaReader objects var nTree int32 // Number of subtrees to merge // Failure to allocate the merge would have been detected prior to // invoking this routine // eMode is always INCRINIT_NORMAL in single-threaded mode // Verify that the MergeEngine is assigned to a single thread (*MergeEngine)(unsafe.Pointer(pMerger)).FpTask = pTask nTree = (*MergeEngine)(unsafe.Pointer(pMerger)).FnTree for i = 0; i < nTree; i++ { if SQLITE_MAX_WORKER_THREADS > 0 && eMode == INCRINIT_ROOT { // PmaReaders should be normally initialized in order, as if they are // reading from the same temp file this makes for more linear file IO. // However, in the INCRINIT_ROOT case, if PmaReader aReadr[nTask-1] is // in use it will block the vdbePmaReaderNext() call while it uses // the main thread to fill its buffer. So calling PmaReaderNext() // on this PmaReader before any of the multi-threaded PmaReaders takes // better advantage of multi-processor hardware. rc = vdbePmaReaderNext(tls, (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(nTree-i-1)*80) } else { rc = vdbePmaReaderIncrInit(tls, (*MergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80, INCRINIT_NORMAL) } if rc != SQLITE_OK { return rc } } for i = (*MergeEngine)(unsafe.Pointer(pMerger)).FnTree - 1; i > 0; i-- { vdbeMergeEngineCompare(tls, pMerger, i) } return int32((*UnpackedRecord)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) } // The PmaReader passed as the first argument is guaranteed to be an // incremental-reader (pReadr->pIncr!=0). This function serves to open // and/or initialize the temp file related fields of the IncrMerge // object at (pReadr->pIncr). // // If argument eMode is set to INCRINIT_NORMAL, then all PmaReaders // in the sub-tree headed by pReadr are also initialized. Data is then // loaded into the buffers belonging to pReadr and it is set to point to // the first key in its range. // // If argument eMode is set to INCRINIT_TASK, then pReadr is guaranteed // to be a multi-threaded PmaReader and this function is being called in a // background thread. In this case all PmaReaders in the sub-tree are // initialized as for INCRINIT_NORMAL and the aFile[1] buffer belonging to // pReadr is populated. However, pReadr itself is not set up to point // to its first key. A call to vdbePmaReaderNext() is still required to do // that. // // The reason this function does not call vdbePmaReaderNext() immediately // in the INCRINIT_TASK case is that vdbePmaReaderNext() assumes that it has // to block on thread (pTask->thread) before accessing aFile[1]. But, since // this entire function is being run by thread (pTask->thread), that will // lead to the current background thread attempting to join itself. // // Finally, if argument eMode is set to INCRINIT_ROOT, it may be assumed // that pReadr->pIncr is a multi-threaded IncrMerge objects, and that all // child-trees have already been initialized using IncrInit(INCRINIT_TASK). // In this case vdbePmaReaderNext() is called on all child PmaReaders and // the current PmaReader set to point to the first key in its range. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func vdbePmaReaderIncrMergeInit(tls *libc.TLS, pReadr uintptr, eMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98719:12: */ var rc int32 = SQLITE_OK var pIncr uintptr = (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr var pTask uintptr = (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask var db uintptr = (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb // eMode is always INCRINIT_NORMAL in single-threaded mode rc = vdbeMergeEngineInit(tls, pTask, (*IncrMerger)(unsafe.Pointer(pIncr)).FpMerger, eMode) // Set up the required files for pIncr. A multi-theaded IncrMerge object // requires two temp files to itself, whereas a single-threaded object // only requires a region of pTask->file2. if rc == SQLITE_OK { var mxSz int32 = (*IncrMerger)(unsafe.Pointer(pIncr)).FmxSz if (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { rc = vdbeSorterOpenTempFile(tls, db, int64(mxSz), pIncr+40) if rc == SQLITE_OK { rc = vdbeSorterOpenTempFile(tls, db, int64(mxSz), pIncr+40+1*16) } } else { if (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd == uintptr(0) { rc = vdbeSorterOpenTempFile(tls, db, (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof, pTask+88) (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof = int64(0) } if rc == SQLITE_OK { (*SorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)).FpFd = (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd (*IncrMerger)(unsafe.Pointer(pIncr)).FiStartOff = (*SortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof *(*I64)(unsafe.Pointer(pTask + 88 + 8)) += I64(mxSz) } } } if rc == SQLITE_OK && (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { // Use the current thread to populate aFile[1], even though this // PmaReader is multi-threaded. If this is an INCRINIT_TASK object, // then this function is already running in background thread // pIncr->pTask->thread. // // If this is the INCRINIT_ROOT object, then it is running in the // main VDBE thread. But that is Ok, as that thread cannot return // control to the VDBE or proceed with anything useful until the // first results are ready from this merger object anyway. rc = vdbeIncrPopulate(tls, pIncr) } if rc == SQLITE_OK && (SQLITE_MAX_WORKER_THREADS == 0 || eMode != INCRINIT_TASK) { rc = vdbePmaReaderNext(tls, pReadr) } return rc } // The main routine for vdbePmaReaderIncrMergeInit() operations run in // background threads. func vdbePmaReaderBgIncrInit(tls *libc.TLS, pCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98786:13: */ var pReader uintptr = pCtx var pRet uintptr = uintptr(int64(vdbePmaReaderIncrMergeInit(tls, pReader, INCRINIT_TASK))) (*SortSubtask)(unsafe.Pointer((*IncrMerger)(unsafe.Pointer((*PmaReader)(unsafe.Pointer(pReader)).FpIncr)).FpTask)).FbDone = 1 return pRet } // If the PmaReader passed as the first argument is not an incremental-reader // (if pReadr->pIncr==0), then this function is a no-op. Otherwise, it invokes // the vdbePmaReaderIncrMergeInit() function with the parameters passed to // this routine to initialize the incremental merge. // // If the IncrMerger object is multi-threaded (IncrMerger.bUseThread==1), // then a background thread is launched to call vdbePmaReaderIncrMergeInit(). // Or, if the IncrMerger is single threaded, the same function is called // using the current thread. func vdbePmaReaderIncrInit(tls *libc.TLS, pReadr uintptr, eMode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98807:12: */ var pIncr uintptr = (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr // Incremental merger var rc int32 = SQLITE_OK // Return code if pIncr != 0 { if (*IncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { var pCtx uintptr = pReadr rc = vdbeSorterCreateThread(tls, (*IncrMerger)(unsafe.Pointer(pIncr)).FpTask, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{vdbePmaReaderBgIncrInit})), pCtx) } else { rc = vdbePmaReaderIncrMergeInit(tls, pReadr, eMode) } } return rc } // Allocate a new MergeEngine object to merge the contents of nPMA level-0 // PMAs from pTask->file. If no error occurs, set *ppOut to point to // the new object and return SQLITE_OK. Or, if an error does occur, set *ppOut // to NULL and return an SQLite error code. // // When this function is called, *piOffset is set to the offset of the // first PMA to read from pTask->file. Assuming no error occurs, it is // set to the offset immediately following the last byte of the last // PMA before returning. If an error does occur, then the final value of // *piOffset is undefined. func vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98837:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pNew uintptr // Merge engine to return var iOff I64 = *(*I64)(unsafe.Pointer(piOffset)) var i int32 var rc int32 = SQLITE_OK *(*uintptr)(unsafe.Pointer(ppOut)) = libc.AssignUintptr(&pNew, vdbeMergeEngineNew(tls, nPMA)) if pNew == uintptr(0) { rc = SQLITE_NOMEM } for i = 0; i < nPMA && rc == SQLITE_OK; i++ { *(*I64)(unsafe.Pointer(bp /* nDummy */)) = int64(0) var pReadr uintptr = (*MergeEngine)(unsafe.Pointer(pNew)).FaReadr + uintptr(i)*80 rc = vdbePmaReaderInit(tls, pTask, pTask+72, iOff, pReadr, bp) iOff = (*PmaReader)(unsafe.Pointer(pReadr)).FiEof } if rc != SQLITE_OK { vdbeMergeEngineFree(tls, pNew) *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) } *(*I64)(unsafe.Pointer(piOffset)) = iOff return rc } // Return the depth of a tree comprising nPMA PMAs, assuming a fanout of // SORTER_MAX_MERGE_COUNT. The returned value does not include leaf nodes. // // i.e. // // nPMA<=16 -> TreeDepth() == 0 // nPMA<=256 -> TreeDepth() == 1 // nPMA<=65536 -> TreeDepth() == 2 func vdbeSorterTreeDepth(tls *libc.TLS, nPMA int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98876:12: */ var nDepth int32 = 0 var nDiv I64 = int64(SORTER_MAX_MERGE_COUNT) for nDiv < I64(nPMA) { nDiv = nDiv * int64(SORTER_MAX_MERGE_COUNT) nDepth++ } return nDepth } // pRoot is the root of an incremental merge-tree with depth nDepth (according // to vdbeSorterTreeDepth()). pLeaf is the iSeq'th leaf to be added to the // tree, counting from zero. This function adds pLeaf to the tree. // // If successful, SQLITE_OK is returned. If an error occurs, an SQLite error // code is returned and pLeaf is freed. func vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32, pRoot uintptr, pLeaf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98894:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var nDiv int32 = 1 var i int32 var p uintptr = pRoot // var pIncr uintptr at bp, 8 rc = vdbeIncrMergerNew(tls, pTask, pLeaf, bp) for i = 1; i < nDepth; i++ { nDiv = nDiv * SORTER_MAX_MERGE_COUNT } for i = 1; i < nDepth && rc == SQLITE_OK; i++ { var iIter int32 = iSeq / nDiv % SORTER_MAX_MERGE_COUNT var pReadr uintptr = (*MergeEngine)(unsafe.Pointer(p)).FaReadr + uintptr(iIter)*80 if (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr == uintptr(0) { var pNew uintptr = vdbeMergeEngineNew(tls, SORTER_MAX_MERGE_COUNT) if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { rc = vdbeIncrMergerNew(tls, pTask, pNew, pReadr+72) } } if rc == SQLITE_OK { p = (*IncrMerger)(unsafe.Pointer((*PmaReader)(unsafe.Pointer(pReadr)).FpIncr)).FpMerger nDiv = nDiv / SORTER_MAX_MERGE_COUNT } } if rc == SQLITE_OK { (*PmaReader)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(p)).FaReadr + uintptr(iSeq%SORTER_MAX_MERGE_COUNT)*80)).FpIncr = *(*uintptr)(unsafe.Pointer(bp /* pIncr */)) } else { vdbeIncrFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pIncr */))) } return rc } // This function is called as part of a SorterRewind() operation on a sorter // that has already written two or more level-0 PMAs to one or more temp // files. It builds a tree of MergeEngine/IncrMerger/PmaReader objects that // can be used to incrementally merge all PMAs on disk. // // If successful, SQLITE_OK is returned and *ppOut set to point to the // MergeEngine object at the root of the tree before returning. Or, if an // error occurs, an SQLite error code is returned and the final value // of *ppOut is undefined. func vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:98950:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pMain uintptr = uintptr(0) var rc int32 = SQLITE_OK var iTask int32 // If the sorter uses more than one task, then create the top-level // MergeEngine here. This MergeEngine will read data from exactly // one PmaReader per sub-task. if int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask) > 1 { pMain = vdbeMergeEngineNew(tls, int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) if pMain == uintptr(0) { rc = SQLITE_NOMEM } } for iTask = 0; rc == SQLITE_OK && iTask < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask); iTask++ { var pTask uintptr = pSorter + 96 + uintptr(iTask)*104 if SQLITE_MAX_WORKER_THREADS == 0 || (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA != 0 { *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */)) = uintptr(0) // Root node of tree for this task var nDepth int32 = vdbeSorterTreeDepth(tls, (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA) *(*I64)(unsafe.Pointer(bp /* iReadOff */)) = int64(0) if (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA <= SORTER_MAX_MERGE_COUNT { rc = vdbeMergeEngineLevel0(tls, pTask, (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA, bp, bp+8) } else { var i int32 var iSeq int32 = 0 *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */)) = vdbeMergeEngineNew(tls, SORTER_MAX_MERGE_COUNT) if *(*uintptr)(unsafe.Pointer(bp + 8)) == uintptr(0) { rc = SQLITE_NOMEM } for i = 0; i < (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA && rc == SQLITE_OK; i = i + SORTER_MAX_MERGE_COUNT { *(*uintptr)(unsafe.Pointer(bp + 16 /* pMerger */)) = uintptr(0) // New level-0 PMA merger var nReader int32 // Number of level-0 PMAs to merge nReader = func() int32 { if (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA-i < SORTER_MAX_MERGE_COUNT { return (*SortSubtask)(unsafe.Pointer(pTask)).FnPMA - i } return SORTER_MAX_MERGE_COUNT }() rc = vdbeMergeEngineLevel0(tls, pTask, nReader, bp, bp+16) if rc == SQLITE_OK { rc = vdbeSorterAddToTree(tls, pTask, nDepth, libc.PostIncInt32(&iSeq, 1), *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* pMerger */))) } } } if rc == SQLITE_OK { if pMain != uintptr(0) { rc = vdbeIncrMergerNew(tls, pTask, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */)), (*MergeEngine)(unsafe.Pointer(pMain)).FaReadr+uintptr(iTask)*80+72) } else { pMain = *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */)) } } else { vdbeMergeEngineFree(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRoot */))) } } } if rc != SQLITE_OK { vdbeMergeEngineFree(tls, pMain) pMain = uintptr(0) } *(*uintptr)(unsafe.Pointer(ppOut)) = pMain return rc } // This function is called as part of an sqlite3VdbeSorterRewind() operation // on a sorter that has written two or more PMAs to temporary files. It sets // up either VdbeSorter.pMerger (for single threaded sorters) or pReader // (for multi-threaded sorters) so that it can be used to iterate through // all records stored in the sorter. // // SQLITE_OK is returned if successful, or an SQLite error code otherwise. func vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99029:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // Return code var pTask0 uintptr = pSorter + 96 *(*uintptr)(unsafe.Pointer(bp /* pMain */)) = uintptr(0) var db uintptr = (*VdbeSorter)(unsafe.Pointer((*SortSubtask)(unsafe.Pointer(pTask0)).FpSorter)).Fdb var i int32 var xCompare SorterCompare = vdbeSorterGetCompare(tls, pSorter) for i = 0; i < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask); i++ { (*SortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*104)).FxCompare = xCompare } rc = vdbeSorterMergeTreeBuild(tls, pSorter, bp) if rc == SQLITE_OK { if (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { var iTask int32 var pReadr uintptr = uintptr(0) var pLast uintptr = pSorter + 96 + uintptr(int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask)-1)*104 rc = vdbeSortAllocUnpacked(tls, pLast) if rc == SQLITE_OK { pReadr = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(PmaReader{}))) (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader = pReadr if pReadr == uintptr(0) { rc = SQLITE_NOMEM } } if rc == SQLITE_OK { rc = vdbeIncrMergerNew(tls, pLast, *(*uintptr)(unsafe.Pointer(bp /* pMain */)), pReadr+72) if rc == SQLITE_OK { vdbeIncrMergerSetThreads(tls, (*PmaReader)(unsafe.Pointer(pReadr)).FpIncr) for iTask = 0; iTask < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask)-1; iTask++ { var pIncr uintptr if libc.AssignUintptr(&pIncr, (*PmaReader)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaReadr+uintptr(iTask)*80)).FpIncr) != 0 { vdbeIncrMergerSetThreads(tls, pIncr) } } for iTask = 0; rc == SQLITE_OK && iTask < int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FnTask); iTask++ { // Check that: // // a) The incremental merge object is configured to use the // right task, and // b) If it is using task (nTask-1), it is configured to run // in single-threaded mode. This is important, as the // root merge (INCRINIT_ROOT) will be using the same task // object. var p uintptr = (*MergeEngine)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaReadr + uintptr(iTask)*80 rc = vdbePmaReaderIncrInit(tls, p, INCRINIT_TASK) } } *(*uintptr)(unsafe.Pointer(bp /* pMain */)) = uintptr(0) } if rc == SQLITE_OK { rc = vdbePmaReaderIncrMergeInit(tls, pReadr, INCRINIT_ROOT) } } else { rc = vdbeMergeEngineInit(tls, pTask0, *(*uintptr)(unsafe.Pointer(bp /* pMain */)), INCRINIT_NORMAL) (*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger = *(*uintptr)(unsafe.Pointer(bp /* pMain */)) *(*uintptr)(unsafe.Pointer(bp /* pMain */)) = uintptr(0) } } if rc != SQLITE_OK { vdbeMergeEngineFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pMain */))) } return rc } // Once the sorter has been populated by calls to sqlite3VdbeSorterWrite, // this function is called to prepare for iterating through the records // in sorted order. func Xsqlite3VdbeSorterRewind(tls *libc.TLS, pCsr uintptr, pbEof uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99111:20: */ var pSorter uintptr var rc int32 = SQLITE_OK // Return code pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) // If no data has been written to disk, then do not do so now. Instead, // sort the VdbeSorter.pRecord list. The vdbe layer will read data directly // from the in-memory list. if int32((*VdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA) == 0 { if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { *(*int32)(unsafe.Pointer(pbEof)) = 0 rc = vdbeSorterSort(tls, pSorter+96, pSorter+56) } else { *(*int32)(unsafe.Pointer(pbEof)) = 1 } return rc } // Write the current in-memory list to a PMA. When the VdbeSorterWrite() // function flushes the contents of memory to disk, it immediately always // creates a new list consisting of a single key immediately afterwards. // So the list is never empty at this point. rc = vdbeSorterFlushPMA(tls, pSorter) // Join all threads rc = vdbeSorterJoinAll(tls, pSorter, rc) // Assuming no errors have occurred, set up a merger structure to // incrementally read and merge all remaining PMAs. if rc == SQLITE_OK { rc = vdbeSorterSetupMerge(tls, pSorter) *(*int32)(unsafe.Pointer(pbEof)) = 0 } return rc } // Advance to the next element in the sorter. Return value: // // SQLITE_OK success // SQLITE_DONE end of data // otherwise some kind of error. func Xsqlite3VdbeSorterNext(tls *libc.TLS, db uintptr, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99163:20: */ bp := tls.Alloc(4) defer tls.Free(4) var pSorter uintptr var rc int32 // Return code pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) if (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA != 0 { if (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { rc = vdbePmaReaderNext(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader) if rc == SQLITE_OK && (*PmaReader)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader)).FpFd == uintptr(0) { rc = SQLITE_DONE } } else { *(*int32)(unsafe.Pointer(bp /* res */)) = 0 rc = vdbeMergeEngineStep(tls, (*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger, bp) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { rc = SQLITE_DONE } } } else { var pFree uintptr = (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = *(*uintptr)(unsafe.Pointer(pFree + 8)) *(*uintptr)(unsafe.Pointer(pFree + 8)) = uintptr(0) if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { vdbeSorterRecordFree(tls, db, pFree) } if (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { rc = SQLITE_OK } else { rc = SQLITE_DONE } } return rc } // Return a pointer to a buffer owned by the sorter that contains the // current key. func vdbeSorterRowkey(tls *libc.TLS, pSorter uintptr, pnKey uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99201:13: */ var pKey uintptr if (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA != 0 { var pReader uintptr if (*VdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { pReader = (*VdbeSorter)(unsafe.Pointer(pSorter)).FpReader } else { pReader = (*MergeEngine)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*MergeEngine)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer(pSorter)).FpMerger)).FaTree + 1*4)))*80 } *(*int32)(unsafe.Pointer(pnKey)) = (*PmaReader)(unsafe.Pointer(pReader)).FnKey pKey = (*PmaReader)(unsafe.Pointer(pReader)).FaKey } else { *(*int32)(unsafe.Pointer(pnKey)) = (*SorterRecord)(unsafe.Pointer((*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList)).FnVal pKey = (*VdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList + uintptr(1)*16 } return pKey } // Copy the current sorter key into the memory cell pOut. func Xsqlite3VdbeSorterRowkey(tls *libc.TLS, pCsr uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99228:20: */ bp := tls.Alloc(4) defer tls.Free(4) var pSorter uintptr var pKey uintptr // var nKey int32 at bp, 4 // Sorter key to copy into pOut pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) pKey = vdbeSorterRowkey(tls, pSorter, bp) if Xsqlite3VdbeMemClearAndResize(tls, pOut, *(*int32)(unsafe.Pointer(bp))) != 0 { return SQLITE_NOMEM } (*Mem)(unsafe.Pointer(pOut)).Fn = *(*int32)(unsafe.Pointer(bp /* nKey */)) (*Mem)(unsafe.Pointer(pOut)).Fflags = U16(int32((*Mem)(unsafe.Pointer(pOut)).Fflags)&libc.CplInt32(MEM_TypeMask|MEM_Zero) | MEM_Blob) libc.X__builtin___memcpy_chk(tls, (*Mem)(unsafe.Pointer(pOut)).Fz, pKey, uint64(*(*int32)(unsafe.Pointer(bp /* nKey */))), libc.X__builtin_object_size(tls, (*Mem)(unsafe.Pointer(pOut)).Fz, 0)) return SQLITE_OK } // Compare the key in memory cell pVal with the key that the sorter cursor // passed as the first argument currently points to. For the purposes of // the comparison, ignore the rowid field at the end of each record. // // If the sorter cursor key contains any NULL values, consider it to be // less than pVal. Even if pVal also contains NULL values. // // If an error occurs, return an SQLite error code (i.e. SQLITE_NOMEM). // Otherwise, set *pRes to a negative, zero or positive value if the // key in pVal is smaller than, equal to or larger than the current sorter // key. // // This routine forms the core of the OP_SorterCompare opcode, which in // turn is used to verify uniqueness when constructing a UNIQUE INDEX. func Xsqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCol int32, pRes uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99261:20: */ bp := tls.Alloc(4) defer tls.Free(4) var pSorter uintptr var r2 uintptr var pKeyInfo uintptr var i int32 var pKey uintptr // var nKey int32 at bp, 4 // Sorter key to compare pVal with pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) r2 = (*VdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked pKeyInfo = (*VdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo if r2 == uintptr(0) { r2 = libc.AssignPtrUintptr(pSorter+48, Xsqlite3VdbeAllocUnpackedRecord(tls, pKeyInfo)) if r2 == uintptr(0) { return SQLITE_NOMEM } (*UnpackedRecord)(unsafe.Pointer(r2)).FnField = U16(nKeyCol) } pKey = vdbeSorterRowkey(tls, pSorter, bp) Xsqlite3VdbeRecordUnpack(tls, pKeyInfo, *(*int32)(unsafe.Pointer(bp /* nKey */)), pKey, r2) for i = 0; i < nKeyCol; i++ { if int32((*Mem)(unsafe.Pointer((*UnpackedRecord)(unsafe.Pointer(r2)).FaMem+uintptr(i)*56)).Fflags)&MEM_Null != 0 { *(*int32)(unsafe.Pointer(pRes)) = -1 return SQLITE_OK } } *(*int32)(unsafe.Pointer(pRes)) = Xsqlite3VdbeRecordCompare(tls, (*Mem)(unsafe.Pointer(pVal)).Fn, (*Mem)(unsafe.Pointer(pVal)).Fz, r2) return SQLITE_OK } //************* End of vdbesort.c ******************************************* //************* Begin file vdbevtab.c *************************************** // 2020-03-23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements virtual-tables for examining the bytecode content // of a prepared statement. // #include "sqliteInt.h" //************* End of vdbevtab.c ******************************************* //************* Begin file memjournal.c ************************************* // 2008 October 7 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code use to implement an in-memory rollback journal. // The in-memory rollback journal is used to journal transactions for // ":memory:" databases and when the journal_mode=MEMORY pragma is used. // // Update: The in-memory journal is also used to temporarily cache // smaller journals that are not critical for power-loss recovery. // For example, statement journals that are not too big will be held // entirely in memory, thus reducing the number of file I/O calls, and // more importantly, reducing temporary file creation events. If these // journals become too large for memory, they are spilled to disk. But // in the common case, they are usually small and no file I/O needs to // occur. // #include "sqliteInt.h" // Forward references to internal structures type MemJournal1 = struct { FpMethod uintptr FnChunkSize int32 FnSpill int32 FpFirst uintptr Fendpoint FilePoint Freadpoint FilePoint Fflags int32 F__ccgo_pad1 [4]byte FpVfs uintptr FzJournal uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99754:9 */ //************* End of vdbesort.c ******************************************* //************* Begin file vdbevtab.c *************************************** // 2020-03-23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements virtual-tables for examining the bytecode content // of a prepared statement. // #include "sqliteInt.h" //************* End of vdbevtab.c ******************************************* //************* Begin file memjournal.c ************************************* // 2008 October 7 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code use to implement an in-memory rollback journal. // The in-memory rollback journal is used to journal transactions for // ":memory:" databases and when the journal_mode=MEMORY pragma is used. // // Update: The in-memory journal is also used to temporarily cache // smaller journals that are not critical for power-loss recovery. // For example, statement journals that are not too big will be held // entirely in memory, thus reducing the number of file I/O calls, and // more importantly, reducing temporary file creation events. If these // journals become too large for memory, they are spilled to disk. But // in the common case, they are usually small and no file I/O needs to // occur. // #include "sqliteInt.h" // Forward references to internal structures type MemJournal = MemJournal1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99754:27 */ type FilePoint1 = struct { FiOffset Sqlite3_int64 FpChunk uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99754:9 */ type FilePoint = FilePoint1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99755:26 */ type FileChunk1 = struct { FpNext uintptr FzChunk [8]U8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99754:9 */ type FileChunk = FileChunk1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99756:26 */ // Read data from the in-memory journal file. This is the implementation // of the sqlite3_vfs.xRead method. func memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99811:12: */ var p uintptr = pJfd var zOut uintptr = zBuf var nRead int32 = iAmt var iChunkOffset int32 var pChunk uintptr if Sqlite_int64(iAmt)+iOfst > (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { return SQLITE_IOERR | int32(2)<<8 } if (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FiOffset != iOfst || iOfst == int64(0) { var iOff Sqlite3_int64 = int64(0) for pChunk = (*MemJournal)(unsafe.Pointer(p)).FpFirst; pChunk != 0 && iOff+Sqlite3_int64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize) <= iOfst; pChunk = (*FileChunk)(unsafe.Pointer(pChunk)).FpNext { iOff = iOff + Sqlite3_int64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize) } } else { pChunk = (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FpChunk } iChunkOffset = int32(iOfst % Sqlite_int64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize)) for __ccgo := true; __ccgo; __ccgo = nRead >= 0 && libc.AssignUintptr(&pChunk, (*FileChunk)(unsafe.Pointer(pChunk)).FpNext) != uintptr(0) && nRead > 0 { var iSpace int32 = (*MemJournal)(unsafe.Pointer(p)).FnChunkSize - iChunkOffset var nCopy int32 = func() int32 { if nRead < (*MemJournal)(unsafe.Pointer(p)).FnChunkSize-iChunkOffset { return nRead } return (*MemJournal)(unsafe.Pointer(p)).FnChunkSize - iChunkOffset }() libc.X__builtin___memcpy_chk(tls, zOut, pChunk+8+uintptr(iChunkOffset), uint64(nCopy), libc.X__builtin_object_size(tls, zOut, 0)) zOut += uintptr(nCopy) nRead = nRead - iSpace iChunkOffset = 0 } (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FiOffset = func() int64 { if pChunk != 0 { return iOfst + Sqlite_int64(iAmt) } return int64(0) }() (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FpChunk = pChunk return SQLITE_OK } // Free the list of FileChunk structures headed at MemJournal.pFirst. func memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99858:13: */ var pIter uintptr var pNext uintptr for pIter = pFirst; pIter != 0; pIter = pNext { pNext = (*FileChunk)(unsafe.Pointer(pIter)).FpNext Xsqlite3_free(tls, pIter) } } // Flush the contents of memory to a real file on disk. func memjrnlCreateFile(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99870:12: */ var rc int32 var pReal uintptr = p var copy = *(*MemJournal)(unsafe.Pointer(p)) libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(MemJournal{})), libc.X__builtin_object_size(tls, p, 0)) rc = Xsqlite3OsOpen(tls, copy.FpVfs, copy.FzJournal, pReal, copy.Fflags, uintptr(0)) if rc == SQLITE_OK { var nChunk int32 = copy.FnChunkSize var iOff I64 = int64(0) var pIter uintptr for pIter = copy.FpFirst; pIter != 0; pIter = (*FileChunk)(unsafe.Pointer(pIter)).FpNext { if iOff+I64(nChunk) > copy.Fendpoint.FiOffset { nChunk = int32(copy.Fendpoint.FiOffset - iOff) } rc = Xsqlite3OsWrite(tls, pReal, pIter+8 /* &.zChunk */, nChunk, iOff) if rc != 0 { break } iOff = iOff + I64(nChunk) } if rc == SQLITE_OK { // No error has occurred. Free the in-memory buffers. memjrnlFreeChunks(tls, copy.FpFirst) } } if rc != SQLITE_OK { // If an error occurred while creating or writing to the file, restore // the original before returning. This way, SQLite uses the in-memory // journal data to roll back changes made to the internal page-cache // before this function was called. Xsqlite3OsClose(tls, pReal) *(*MemJournal)(unsafe.Pointer(p)) = copy } return rc } // Write data to the file. func memjrnlWrite(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99912:12: */ var p uintptr = pJfd var nWrite int32 = iAmt var zWrite uintptr = zBuf // If the file should be created now, create it and write the new data // into the file on disk. if (*MemJournal)(unsafe.Pointer(p)).FnSpill > 0 && Sqlite_int64(iAmt)+iOfst > Sqlite_int64((*MemJournal)(unsafe.Pointer(p)).FnSpill) { var rc int32 = memjrnlCreateFile(tls, p) if rc == SQLITE_OK { rc = Xsqlite3OsWrite(tls, pJfd, zBuf, iAmt, iOfst) } return rc } else { // An in-memory journal file should only ever be appended to. Random // access writes are not required. The only exception to this is when // the in-memory journal is being used by a connection using the // atomic-write optimization. In this case the first 28 bytes of the // journal file may be written as part of committing the transaction. if iOfst > int64(0) && iOfst != (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { memjrnlTruncate(tls, pJfd, iOfst) } if iOfst == int64(0) && (*MemJournal)(unsafe.Pointer(p)).FpFirst != 0 { libc.X__builtin___memcpy_chk(tls, (*MemJournal)(unsafe.Pointer(p)).FpFirst+8 /* &.zChunk */, zBuf, uint64(iAmt), libc.X__builtin_object_size(tls, (*MemJournal)(unsafe.Pointer(p)).FpFirst+8 /* &.zChunk */, 0)) } else { for nWrite > 0 { var pChunk uintptr = (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FpChunk var iChunkOffset int32 = int32((*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset % Sqlite3_int64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize)) var iSpace int32 = func() int32 { if nWrite < (*MemJournal)(unsafe.Pointer(p)).FnChunkSize-iChunkOffset { return nWrite } return (*MemJournal)(unsafe.Pointer(p)).FnChunkSize - iChunkOffset }() if iChunkOffset == 0 { // New chunk is required to extend the file. var pNew uintptr = Xsqlite3_malloc(tls, int32(uint64(unsafe.Sizeof(FileChunk{}))+uint64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize-8))) if !(pNew != 0) { return SQLITE_IOERR | int32(12)<<8 } (*FileChunk)(unsafe.Pointer(pNew)).FpNext = uintptr(0) if pChunk != 0 { (*FileChunk)(unsafe.Pointer(pChunk)).FpNext = pNew } else { (*MemJournal)(unsafe.Pointer(p)).FpFirst = pNew } pChunk = libc.AssignPtrUintptr(p+24+8, pNew) } libc.X__builtin___memcpy_chk(tls, pChunk+8+uintptr(iChunkOffset), zWrite, uint64(iSpace), libc.X__builtin_object_size(tls, pChunk+8+uintptr(iChunkOffset), 0)) zWrite += uintptr(iSpace) nWrite = nWrite - iSpace *(*Sqlite3_int64)(unsafe.Pointer(p + 24)) += Sqlite3_int64(iSpace) } } } return SQLITE_OK } // Truncate the in-memory file. func memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:99985:12: */ var p uintptr = pJfd if size < (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { var pIter uintptr = uintptr(0) if size == int64(0) { memjrnlFreeChunks(tls, (*MemJournal)(unsafe.Pointer(p)).FpFirst) (*MemJournal)(unsafe.Pointer(p)).FpFirst = uintptr(0) } else { var iOff I64 = I64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize) for pIter = (*MemJournal)(unsafe.Pointer(p)).FpFirst; pIter != 0 && iOff < size; pIter = (*FileChunk)(unsafe.Pointer(pIter)).FpNext { iOff = iOff + I64((*MemJournal)(unsafe.Pointer(p)).FnChunkSize) } if pIter != 0 { memjrnlFreeChunks(tls, (*FileChunk)(unsafe.Pointer(pIter)).FpNext) (*FileChunk)(unsafe.Pointer(pIter)).FpNext = uintptr(0) } } (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FpChunk = pIter (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset = size (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FpChunk = uintptr(0) (*MemJournal)(unsafe.Pointer(p)).Freadpoint.FiOffset = int64(0) } return SQLITE_OK } // Close the file. func memjrnlClose(tls *libc.TLS, pJfd uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100015:12: */ var p uintptr = pJfd memjrnlFreeChunks(tls, (*MemJournal)(unsafe.Pointer(p)).FpFirst) return SQLITE_OK } // Sync the file. // // If the real file has been created, call its xSync method. Otherwise, // syncing an in-memory journal is a no-op. func memjrnlSync(tls *libc.TLS, pJfd uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100027:12: */ _ = pJfd _ = flags return SQLITE_OK } // Query the size of the file in bytes. func memjrnlFileSize(tls *libc.TLS, pJfd uintptr, pSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100035:12: */ var p uintptr = pJfd *(*Sqlite_int64)(unsafe.Pointer(pSize)) = (*MemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset return SQLITE_OK } // Table of methods for MemJournal sqlite3_file object. var sMemJournalMethods = sqlite3_io_methods{ FiVersion: 1, // iVersion FxClose: 0, // xClose FxRead: 0, // xRead FxWrite: 0, // xWrite FxTruncate: 0, // xTruncate FxSync: 0, // xSync FxFileSize: 0, // xUnfetch } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100044:40 */ // Open a journal file. // // The behaviour of the journal file depends on the value of parameter // nSpill. If nSpill is 0, then the journal file is always create and // accessed using the underlying VFS. If nSpill is less than zero, then // all content is always stored in main-memory. Finally, if nSpill is a // positive value, then the journal file is initially created in-memory // but may be flushed to disk later on. In this case the journal file is // flushed to disk either when it grows larger than nSpill bytes in size, // or when sqlite3JournalCreate() is called. func Xsqlite3JournalOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pJfd uintptr, flags int32, nSpill int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100078:20: */ var p uintptr = pJfd // Zero the file-handle object. If nSpill was passed zero, initialize // it using the sqlite3OsOpen() function of the underlying VFS. In this // case none of the code in this module is executed as a result of calls // made on the journal file-handle. libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(MemJournal{})), libc.X__builtin_object_size(tls, p, 0)) if nSpill == 0 { return Xsqlite3OsOpen(tls, pVfs, zName, pJfd, flags, uintptr(0)) } if nSpill > 0 { (*MemJournal)(unsafe.Pointer(p)).FnChunkSize = nSpill } else { (*MemJournal)(unsafe.Pointer(p)).FnChunkSize = int32(uint64(8+MEMJOURNAL_DFLT_FILECHUNKSIZE) - uint64(unsafe.Sizeof(FileChunk{}))) } (*Sqlite3_file)(unsafe.Pointer(pJfd)).FpMethods = uintptr(unsafe.Pointer(&sMemJournalMethods)) (*MemJournal)(unsafe.Pointer(p)).FnSpill = nSpill (*MemJournal)(unsafe.Pointer(p)).Fflags = flags (*MemJournal)(unsafe.Pointer(p)).FzJournal = zName (*MemJournal)(unsafe.Pointer(p)).FpVfs = pVfs return SQLITE_OK } // Open an in-memory journal file. func Xsqlite3MemJournalOpen(tls *libc.TLS, pJfd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100114:21: */ Xsqlite3JournalOpen(tls, uintptr(0), uintptr(0), pJfd, 0, -1) } // The file-handle passed as the only argument is open on a journal file. // Return true if this "journal file" is currently stored in heap memory, // or false otherwise. func Xsqlite3JournalIsInMemory(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100153:20: */ return libc.Bool32((*Sqlite3_file)(unsafe.Pointer(p)).FpMethods == uintptr(unsafe.Pointer(&sMemJournalMethods))) } // Return the number of bytes required to store a JournalFile that uses vfs // pVfs to create the underlying on-disk files. func Xsqlite3JournalSize(tls *libc.TLS, pVfs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100161:20: */ return func() int32 { if (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile > int32(unsafe.Sizeof(MemJournal{})) { return (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile } return int32(unsafe.Sizeof(MemJournal{})) }() } //************* End of memjournal.c ***************************************** //************* Begin file walker.c ***************************************** // 2008 August 16 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains routines used for walking the parser tree for // an SQL statement. // #include "sqliteInt.h" // #include // #include // Walk all expressions linked into the list of Window objects passed // as the second argument. func walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100191:12: */ var pWin uintptr for pWin = pList; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var rc int32 rc = Xsqlite3WalkExprList(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpOrderBy) if rc != 0 { return WRC_Abort } rc = Xsqlite3WalkExprList(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpPartition) if rc != 0 { return WRC_Abort } rc = Xsqlite3WalkExpr(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpFilter) if rc != 0 { return WRC_Abort } rc = Xsqlite3WalkExpr(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpStart) if rc != 0 { return WRC_Abort } rc = Xsqlite3WalkExpr(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpEnd) if rc != 0 { return WRC_Abort } if bOneOnly != 0 { break } } return WRC_Continue } // Walk an expression tree. Invoke the callback once for each node // of the expression, while descending. (In other words, the callback // is invoked before visiting children.) // // The return value from the callback should be one of the WRC_* // constants to specify how to proceed with the walk. // // WRC_Continue Continue descending down the tree. // // WRC_Prune Do not descend into child nodes, but allow // the walk to continue with sibling nodes. // // WRC_Abort Do no more callbacks. Unwind the stack and // return from the top-level walk call. // // The return value from this routine is WRC_Abort to abandon the tree walk // and WRC_Continue to continue. func walkExpr(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100230:28: */ var rc int32 for 1 != 0 { rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Walker)(unsafe.Pointer(pWalker)).FxExprCallback})).f(tls, pWalker, pExpr) if rc != 0 { return rc & WRC_Abort } if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0)) { if (*Expr)(unsafe.Pointer(pExpr)).FpLeft != 0 && walkExpr(tls, pWalker, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { return WRC_Abort } if (*Expr)(unsafe.Pointer(pExpr)).FpRight != 0 { pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpRight continue } else if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { if Xsqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0 { return WRC_Abort } } else { if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { if Xsqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0 { return WRC_Abort } } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { if walkWindowList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 64)), 1) != 0 { return WRC_Abort } } } } break } return WRC_Continue } func Xsqlite3WalkExpr(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100262:20: */ if pExpr != 0 { return walkExpr(tls, pWalker, pExpr) } return WRC_Continue } // Call sqlite3WalkExpr() for every expression in list p or until // an abort request is seen. func Xsqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100270:20: */ var i int32 var pItem uintptr if p != 0 { i = (*ExprList)(unsafe.Pointer(p)).FnExpr pItem = p + 8 /* &.a */ __1: if !(i > 0) { goto __3 } { if Xsqlite3WalkExpr(tls, pWalker, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) != 0 { return WRC_Abort } } goto __2 __2: i-- pItem += 32 goto __1 goto __3 __3: } return WRC_Continue } // This is a no-op callback for Walker->xSelectCallback2. If this // callback is set, then the Select->pWinDefn list is traversed. func Xsqlite3WalkWinDefnDummyCallback(tls *libc.TLS, pWalker uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100285:21: */ _ = pWalker _ = p // No-op } // Walk all expressions associated with SELECT statement p. Do // not invoke the SELECT callback on p, but do (of course) invoke // any expr callbacks and SELECT callbacks that come from subqueries. // Return WRC_Abort or WRC_Continue. func Xsqlite3WalkSelectExpr(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100297:20: */ if Xsqlite3WalkExprList(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpEList) != 0 { return WRC_Abort } if Xsqlite3WalkExpr(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpWhere) != 0 { return WRC_Abort } if Xsqlite3WalkExprList(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpGroupBy) != 0 { return WRC_Abort } if Xsqlite3WalkExpr(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpHaving) != 0 { return WRC_Abort } if Xsqlite3WalkExprList(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpOrderBy) != 0 { return WRC_Abort } if Xsqlite3WalkExpr(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpLimit) != 0 { return WRC_Abort } if (*Select)(unsafe.Pointer(p)).FpWinDefn != 0 { var pParse uintptr if (*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback2 == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3WalkWinDefnDummyCallback})) || libc.AssignUintptr(&pParse, (*Walker)(unsafe.Pointer(pWalker)).FpParse) != uintptr(0) && int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME || (*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback2 == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3SelectPopWith})) { // The following may return WRC_Abort if there are unresolvable // symbols (e.g. a table that does not exist) in a window definition. var rc int32 = walkWindowList(tls, pWalker, (*Select)(unsafe.Pointer(p)).FpWinDefn, 0) return rc } } return WRC_Continue } // Walk the parse trees associated with all subqueries in the // FROM clause of SELECT statement p. Do not invoke the select // callback on p, but do invoke it on each FROM clause subquery // and on any subqueries further down in the tree. Return // WRC_Abort or WRC_Continue; func Xsqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100330:20: */ var pSrc uintptr var i int32 var pItem uintptr pSrc = (*Select)(unsafe.Pointer(p)).FpSrc if pSrc != 0 { i = (*SrcList)(unsafe.Pointer(pSrc)).FnSrc pItem = pSrc + 8 /* &.a */ __1: if !(i > 0) { goto __3 } { if (*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 && Xsqlite3WalkSelect(tls, pWalker, (*SrcItem)(unsafe.Pointer(pItem)).FpSelect) != 0 { return WRC_Abort } if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 && Xsqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pItem + 96))) != 0 { return WRC_Abort } } goto __2 __2: i-- pItem += 112 goto __1 goto __3 __3: } return WRC_Continue } // Call sqlite3WalkExpr() for every expression in Select statement p. // Invoke sqlite3WalkSelect() for subqueries in the FROM clause and // on the compound select chain, p->pPrior. // // If it is not NULL, the xSelectCallback() callback is invoked before // the walk of the expressions and FROM clause. The xSelectCallback2() // method is invoked following the walk of the expressions and FROM clause, // but only if both xSelectCallback and xSelectCallback2 are both non-NULL // and if the expressions and FROM clause both return WRC_Continue; // // Return WRC_Continue under normal conditions. Return WRC_Abort if // there is an abort request. // // If the Walker does not have an xSelectCallback() then this routine // is a no-op returning WRC_Continue. func Xsqlite3WalkSelect(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100368:20: */ var rc int32 if p == uintptr(0) { return WRC_Continue } if (*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback == uintptr(0) { return WRC_Continue } for __ccgo := true; __ccgo; __ccgo = p != uintptr(0) { rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback})).f(tls, pWalker, p) if rc != 0 { return rc & WRC_Abort } if Xsqlite3WalkSelectExpr(tls, pWalker, p) != 0 || Xsqlite3WalkSelectFrom(tls, pWalker, p) != 0 { return WRC_Abort } if (*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback2 != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback2})).f(tls, pWalker, p) } p = (*Select)(unsafe.Pointer(p)).FpPrior } return WRC_Continue } // Increase the walkerDepth when entering a subquery, and // descrease when leaving the subquery. func Xsqlite3WalkerDepthIncrease(tls *libc.TLS, pWalker uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100391:20: */ _ = pSelect (*Walker)(unsafe.Pointer(pWalker)).FwalkerDepth++ return WRC_Continue } func Xsqlite3WalkerDepthDecrease(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100396:21: */ _ = pSelect (*Walker)(unsafe.Pointer(pWalker)).FwalkerDepth-- } // No-op routine for the parse-tree walker. // // When this routine is the Walker.xExprCallback then expression trees // are walked without any actions being taken at each node. Presumably, // when this routine is used for Walker.xExprCallback then // Walker.xSelectCallback is set to do something useful for every // subquery in the parser tree. func Xsqlite3ExprWalkNoop(tls *libc.TLS, NotUsed uintptr, NotUsed2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100411:20: */ _ = NotUsed _ = NotUsed2 return WRC_Continue } // No-op routine for the parse-tree walker for SELECT statements. // subquery in the parser tree. func Xsqlite3SelectWalkNoop(tls *libc.TLS, NotUsed uintptr, NotUsed2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100420:20: */ _ = NotUsed _ = NotUsed2 return WRC_Continue } //************* End of walker.c ********************************************* //************* Begin file resolve.c **************************************** // 2008 August 18 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains routines used for walking the parser tree and // resolve all identifiers by associating them with a particular // table and column. // #include "sqliteInt.h" // Magic table number to mean the EXCLUDED table in an UPSERT statement. // Walk the expression tree pExpr and increase the aggregate function // depth (the Expr.op2 field) by N on every TK_AGG_FUNCTION node. // This needs to occur when copying a TK_AGG_FUNCTION node from an // outer query into an inner subquery. // // incrAggFunctionDepth(pExpr,n) is the main routine. incrAggDepth(..) // is a helper function - a callback for the tree walker. // // See also the sqlite3WindowExtraAggFuncDepth() routine in window.c func incrAggDepth(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100461:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AGG_FUNCTION { *(*U8)(unsafe.Pointer(pExpr + 2)) += U8(*(*int32)(unsafe.Pointer(pWalker + 40))) } return WRC_Continue } func incrAggFunctionDepth(tls *libc.TLS, pExpr uintptr, N int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100465:13: */ bp := tls.Alloc(48) defer tls.Free(48) if N > 0 { // var w Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{incrAggDepth})) *(*int32)(unsafe.Pointer(bp + 40)) = N Xsqlite3WalkExpr(tls, bp, pExpr) } } // Turn the pExpr expression into an alias for the iCol-th column of the // result set in pEList. // // If the reference is followed by a COLLATE operator, then make sure // the COLLATE operator is preserved. For example: // // SELECT a+b, c+d FROM t1 ORDER BY 1 COLLATE nocase; // // Should be transformed into: // // SELECT a+b, c+d FROM t1 ORDER BY (a+b) COLLATE nocase; // // The nSubquery parameter specifies how many levels of subquery the // alias is removed from the original expression. The usual value is // zero but it might be more if the alias is contained within a subquery // of the original expression. The Expr.op2 field of TK_AGG_FUNCTION // structures must be increased by the nSubquery amount. func resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pExpr uintptr, nSubquery int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100494:13: */ var pOrig uintptr // The iCol-th column of the result set var pDup uintptr // Copy of pOrig var db uintptr // The database connection pOrig = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32)).FpExpr db = (*Parse)(unsafe.Pointer(pParse)).Fdb pDup = Xsqlite3ExprDup(tls, db, pOrig, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprDelete(tls, db, pDup) pDup = uintptr(0) } else { incrAggFunctionDepth(tls, pDup, nSubquery) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLLATE { pDup = Xsqlite3ExprAddCollateString(tls, pParse, pDup, *(*uintptr)(unsafe.Pointer(pExpr + 8))) } // Before calling sqlite3ExprDelete(), set the EP_Static flag. This // prevents ExprDelete() from deleting the Expr structure itself, // allowing it to be repopulated by the memcpy() on the following line. // The pExpr->u.zToken might point into memory that will be freed by the // sqlite3DbFree(db, pDup) on the last line of this block, so be sure to // make a copy of the token before doing the sqlite3DbFree(). *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Static) Xsqlite3ExprDelete(tls, db, pExpr) libc.X__builtin___memcpy_chk(tls, pExpr, pDup, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, pExpr, 0)) if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_IntValue) != U32(0)) && *(*uintptr)(unsafe.Pointer(pExpr + 8)) != uintptr(0) { *(*uintptr)(unsafe.Pointer(pExpr + 8)) = Xsqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(pExpr + 8))) *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_MemToken) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { if *(*uintptr)(unsafe.Pointer(pExpr + 64)) != uintptr(0) { (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpOwner = pExpr } } Xsqlite3DbFree(tls, db, pDup) } } // Return TRUE if the name zCol occurs anywhere in the USING clause. // // Return FALSE if the USING clause is NULL or if it does not contain // zCol. func nameInUsingClause(tls *libc.TLS, pUsing uintptr, zCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100551:12: */ if pUsing != 0 { var k int32 for k = 0; k < (*IdList)(unsafe.Pointer(pUsing)).FnId; k++ { if Xsqlite3StrICmp(tls, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pUsing)).Fa+uintptr(k)*16)).FzName, zCol) == 0 { return 1 } } } return 0 } // Subqueries stores the original database, table and column names for their // result sets in ExprList.a[].zSpan, in the form "DATABASE.TABLE.COLUMN". // Check to see if the zSpan given to this routine matches the zDb, zTab, // and zCol. If any of zDb, zTab, and zCol are NULL then those fields will // match anything. func Xsqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr, zDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100568:20: */ var n int32 var zSpan uintptr if int32(*(*uint8)(unsafe.Pointer(pItem + 20))&0x3>>0) != ENAME_TAB { return 0 } zSpan = (*ExprList_item)(unsafe.Pointer(pItem)).FzEName for n = 0; *(*int8)(unsafe.Pointer(zSpan + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(zSpan + uintptr(n)))) != '.'; n++ { } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { return 0 } zSpan += uintptr(n + 1) for n = 0; *(*int8)(unsafe.Pointer(zSpan + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(zSpan + uintptr(n)))) != '.'; n++ { } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { return 0 } zSpan += uintptr(n + 1) if zCol != 0 && Xsqlite3StrICmp(tls, zSpan, zCol) != 0 { return 0 } return 1 } // Return TRUE if the double-quoted string mis-feature should be supported. func areDoubleQuotedStringsEnabled(tls *libc.TLS, db uintptr, pTopNC uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100597:12: */ if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { return 1 } // Always support for legacy schemas if (*NameContext)(unsafe.Pointer(pTopNC)).FncFlags&NC_IsDDL != 0 { // Currently parsing a DDL statement if Xsqlite3WritableSchema(tls, db) != 0 && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDML) != uint64(0) { return 1 } return libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDDL) != uint64(0)) } else { // Currently parsing a DML statement return libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDML) != uint64(0)) } return int32(0) } // The argument is guaranteed to be a non-NULL Expr node of type TK_COLUMN. // return the appropriate colUsed mask. func Xsqlite3ExprColUsed(tls *libc.TLS, pExpr uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100615:24: */ var n int32 var pExTab uintptr n = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) pExTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) if (*Table)(unsafe.Pointer(pExTab)).FtabFlags&U32(TF_HasGenerated) != U32(0) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pExTab)).FaCol+uintptr(n)*24)).FcolFlags)&COLFLAG_GENERATED != 0 { if int32((*Table)(unsafe.Pointer(pExTab)).FnCol) >= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { return libc.Uint64(libc.Uint64FromInt32(-1)) } return Bitmask(uint64(1))<= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { n = int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) - 1 } return Bitmask(uint64(1)) << n } return Bitmask(0) } // Given the name of a column of the form X.Y.Z or Y.Z or just Z, look up // that name in the set of source tables in pSrcList and make the pExpr // expression node refer back to that source column. The following changes // are made to pExpr: // // pExpr->iDb Set the index in db->aDb[] of the database X // (even if X is implied). // pExpr->iTable Set to the cursor number for the table obtained // from pSrcList. // pExpr->y.pTab Points to the Table structure of X.Y (even if // X and/or Y are implied.) // pExpr->iColumn Set to the column number within the table. // pExpr->op Set to TK_COLUMN. // pExpr->pLeft Any expression this points to is deleted // pExpr->pRight Any expression this points to is deleted. // // The zDb variable is the name of the database (the "X"). This value may be // NULL meaning that name is of the form Y.Z or Z. Any available database // can be used. The zTable variable is the name of the table (the "Y"). This // value can be NULL if zDb is also NULL. If zTable is NULL it // means that the form of the name is Z and that columns from any table // can be used. // // If the name cannot be resolved unambiguously, leave an error message // in pParse and return WRC_Abort. Return WRC_Prune on success. func lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol uintptr, pNC uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:100664:12: */ bp := tls.Alloc(96) defer tls.Free(96) var i int32 var j int32 // Loop counters var cnt int32 // Number of matching column names var cntTab int32 // Number of matching table names var nSubquery int32 // How many levels of subquery var db uintptr // The database connection var pItem uintptr // Use for looping over pSrcList items var pMatch uintptr // The matching pSrcList item var pTopNC uintptr // First namecontext in the list var pSchema uintptr // Schema of the expression var eNewExprOp int32 // New value for pExpr->op on success var pTab uintptr // Table hold the row var pCol uintptr var hit int32 var zTabName uintptr var hCol U8 var op int32 var pUpsert uintptr var iCol int32 var hCol1 U8 var pOrig uintptr var zAs uintptr var pEList uintptr var pSrcList uintptr var zErr uintptr cnt = 0 cntTab = 0 nSubquery = 0 db = (*Parse)(unsafe.Pointer(pParse)).Fdb pMatch = uintptr(0) pTopNC = pNC pSchema = uintptr(0) eNewExprOp = TK_COLUMN pTab = uintptr(0) // A column of pTab // the name context cannot be NULL. // The Z in X.Y.Z cannot be NULL // Initialize the node to no-match (*Expr)(unsafe.Pointer(pExpr)).FiTable = -1 // Translate the schema name in zDb into a pointer to the corresponding // schema. If not found, pSchema will remain NULL and nothing will match // resulting in an appropriate error message toward the end of this routine if !(zDb != 0) { goto __1 } if !((*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_PartIdx|NC_IsCheck) != 0) { goto __2 } // Silently ignore database qualifiers inside CHECK constraints and // partial indices. Do not raise errors because that might break // legacy and because it does not hurt anything to just ignore the // database name. zDb = uintptr(0) goto __3 __2: i = 0 __4: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __6 } if !(Xsqlite3StrICmp(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FzDbSName, zDb) == 0) { goto __7 } pSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpSchema goto __6 __7: ; goto __5 __5: i++ goto __4 goto __6 __6: ; if !(i == (*Sqlite3)(unsafe.Pointer(db)).FnDb && Xsqlite3StrICmp(tls, ts+6735, zDb) == 0) { goto __8 } // This branch is taken when the main database has been renamed // using SQLITE_DBCONFIG_MAINDBNAME. pSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FzDbSName __8: ; __3: ; __1: ; // Start at the inner-most context and move outward until a match is found __9: pSrcList = (*NameContext)(unsafe.Pointer(pNC)).FpSrcList if !(pSrcList != 0) { goto __12 } i = 0 pItem = pSrcList + 8 /* &.a */ __13: if !(i < (*SrcList)(unsafe.Pointer(pSrcList)).FnSrc) { goto __15 } pTab = (*SrcItem)(unsafe.Pointer(pItem)).FpTab if !((*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 && (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselFlags&U32(SF_NestedFrom) != U32(0)) { goto __16 } hit = 0 pEList = (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpEList j = 0 __17: if !(j < (*ExprList)(unsafe.Pointer(pEList)).FnExpr) { goto __19 } if !(Xsqlite3MatchEName(tls, pEList+8+uintptr(j)*32, zCol, zTab, zDb) != 0) { goto __20 } cnt++ cntTab = 2 pMatch = pItem (*Expr)(unsafe.Pointer(pExpr)).FiColumn = YnVar(j) hit = 1 __20: ; goto __18 __18: j++ goto __17 goto __19 __19: ; if !(hit != 0 || zTab == uintptr(0)) { goto __21 } goto __14 __21: ; __16: ; if !(zDb != 0) { goto __22 } if !((*Table)(unsafe.Pointer(pTab)).FpSchema != pSchema) { goto __23 } goto __14 __23: ; if !(pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, ts+6740) != 0) { goto __24 } goto __14 __24: ; __22: ; if !(zTab != 0) { goto __25 } if (*SrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { zTabName = (*SrcItem)(unsafe.Pointer(pItem)).FzAlias } else { zTabName = (*Table)(unsafe.Pointer(pTab)).FzName } if !(Xsqlite3StrICmp(tls, zTabName, zTab) != 0) { goto __26 } goto __14 __26: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && (*SrcItem)(unsafe.Pointer(pItem)).FzAlias != 0) { goto __27 } Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr+64) __27: ; __25: ; hCol = Xsqlite3StrIHash(tls, zCol) j = 0 pCol = (*Table)(unsafe.Pointer(pTab)).FaCol __28: if !(j < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __30 } if !(int32((*Column)(unsafe.Pointer(pCol)).FhName) == int32(hCol) && Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0) { goto __31 } // If there has been exactly one prior match and this match // is for the right-hand table of a NATURAL JOIN or is in a // USING clause, then skip this match. if !(cnt == 1) { goto __32 } if !(int32((*SrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&JT_NATURAL != 0) { goto __33 } goto __29 __33: ; if !(nameInUsingClause(tls, (*SrcItem)(unsafe.Pointer(pItem)).FpUsing, zCol) != 0) { goto __34 } goto __29 __34: ; __32: ; cnt++ pMatch = pItem // Substitute the rowid (column -1) for the INTEGER PRIMARY KEY (*Expr)(unsafe.Pointer(pExpr)).FiColumn = func() int16 { if j == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { return int16(-1) } return I16(j) }() goto __30 __31: ; goto __29 __29: j++ pCol += 24 goto __28 goto __30 __30: ; if !(0 == cnt && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_NoVisibleRowid) == U32(0)) { goto __35 } cntTab++ pMatch = pItem __35: ; goto __14 __14: i++ pItem += 112 goto __13 goto __15 __15: ; if !(pMatch != 0) { goto __36 } (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*SrcItem)(unsafe.Pointer(pMatch)).FiCursor *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*SrcItem)(unsafe.Pointer(pMatch)).FpTab // RIGHT JOIN not (yet) supported if !(int32((*SrcItem)(unsafe.Pointer(pMatch)).Ffg.Fjointype)&JT_LEFT != 0) { goto __37 } *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_CanBeNull) __37: ; pSchema = (*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpSchema __36: ; __12: ; // if( pSrcList ) // If we have not already resolved the name, then maybe // it is a new.* or old.* trigger argument reference. Or // maybe it is an excluded.* from an upsert. Or maybe it is // a reference in the RETURNING clause to a table being modified. if !(cnt == 0 && zDb == uintptr(0)) { goto __38 } pTab = uintptr(0) if !((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab != uintptr(0)) { goto __39 } op = int32((*Parse)(unsafe.Pointer(pParse)).FeTriggerOp) if !((*Parse)(unsafe.Pointer(pParse)).FbReturning != 0) { goto __40 } if !((*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_UBaseReg != 0 && (zTab == uintptr(0) || Xsqlite3StrICmp(tls, zTab, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab)).FzName) == 0)) { goto __42 } (*Expr)(unsafe.Pointer(pExpr)).FiTable = libc.Bool32(op != TK_DELETE) pTab = (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab __42: ; goto __41 __40: if !(op != TK_DELETE && zTab != 0 && Xsqlite3StrICmp(tls, ts+6742, zTab) == 0) { goto __43 } (*Expr)(unsafe.Pointer(pExpr)).FiTable = 1 pTab = (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab goto __44 __43: if !(op != TK_INSERT && zTab != 0 && Xsqlite3StrICmp(tls, ts+6746, zTab) == 0) { goto __45 } (*Expr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab __45: ; __44: ; __41: ; __39: ; if !((*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_UUpsert != 0 && zTab != uintptr(0)) { goto __46 } pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) if !(pUpsert != 0 && Xsqlite3StrICmp(tls, ts+6750, zTab) == 0) { goto __47 } pTab = (*SrcItem)(unsafe.Pointer((*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8)).FpTab (*Expr)(unsafe.Pointer(pExpr)).FiTable = EXCLUDED_TABLE_NUMBER __47: ; __46: ; if !(pTab != 0) { goto __48 } hCol1 = Xsqlite3StrIHash(tls, zCol) pSchema = (*Table)(unsafe.Pointer(pTab)).FpSchema cntTab++ iCol = 0 pCol = (*Table)(unsafe.Pointer(pTab)).FaCol __49: if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __51 } if !(int32((*Column)(unsafe.Pointer(pCol)).FhName) == int32(hCol1) && Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0) { goto __52 } if !(iCol == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __53 } iCol = -1 __53: ; goto __51 __52: ; goto __50 __50: iCol++ pCol += 24 goto __49 goto __51 __51: ; if !(iCol >= int32((*Table)(unsafe.Pointer(pTab)).FnCol) && Xsqlite3IsRowid(tls, zCol) != 0 && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_NoVisibleRowid) == U32(0)) { goto __54 } // IMP: R-51414-32910 iCol = -1 __54: ; if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __55 } cnt++ pMatch = uintptr(0) if !((*Expr)(unsafe.Pointer(pExpr)).FiTable == EXCLUDED_TABLE_NUMBER) { goto __56 } if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __58 } (*Expr)(unsafe.Pointer(pExpr)).FiColumn = YnVar(iCol) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab eNewExprOp = TK_COLUMN goto __59 __58: (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*Upsert)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNC + 16)))).FregData + int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(iCol))) eNewExprOp = TK_REGISTER __59: ; goto __57 __56: ; *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab if !((*Parse)(unsafe.Pointer(pParse)).FbReturning != 0) { goto __60 } eNewExprOp = TK_REGISTER (*Expr)(unsafe.Pointer(pExpr)).Fop2 = U8(TK_COLUMN) (*Expr)(unsafe.Pointer(pExpr)).FiTable = *(*int32)(unsafe.Pointer(pNC + 16)) + (int32((*Table)(unsafe.Pointer(pTab)).FnCol)+1)*(*Expr)(unsafe.Pointer(pExpr)).FiTable + int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(iCol))) + 1 goto __61 __60: (*Expr)(unsafe.Pointer(pExpr)).FiColumn = I16(iCol) eNewExprOp = TK_TRIGGER if !(iCol < 0) { goto __62 } (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) goto __63 __62: if !((*Expr)(unsafe.Pointer(pExpr)).FiTable == 0) { goto __64 } *(*U32)(unsafe.Pointer(pParse + 204)) |= func() uint32 { if iCol >= 32 { return 0xffffffff } return U32(U32(1)) << iCol }() goto __65 __64: ; *(*U32)(unsafe.Pointer(pParse + 208)) |= func() uint32 { if iCol >= 32 { return 0xffffffff } return U32(U32(1)) << iCol }() __65: ; __63: ; __61: ; __57: ; __55: ; __48: ; __38: ; // Perhaps the name is a reference to the ROWID if !(cnt == 0 && cntTab == 1 && pMatch != 0 && (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_IdxExpr|NC_GenCol) == 0 && Xsqlite3IsRowid(tls, zCol) != 0 && (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pMatch)).FpTab)).FtabFlags&U32(TF_NoVisibleRowid) == U32(0)) { goto __66 } cnt = 1 (*Expr)(unsafe.Pointer(pExpr)).FiColumn = int16(-1) (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) __66: ; // If the input is of the form Z (not Y.Z or X.Y.Z) then the name Z // might refer to an result-set alias. This happens, for example, when // we are resolving names in the WHERE clause of the following command: // // SELECT a+b AS x FROM table WHERE x<10; // // In cases like this, replace pExpr with a copy of the expression that // forms the result set entry ("a+b" in the example) and return immediately. // Note that the expression in the result set should have already been // resolved by the time the WHERE clause is resolved. // // The ability to use an output result-set column in the WHERE, GROUP BY, // or HAVING clauses, or as part of a larger expression in the ORDER BY // clause is not standard SQL. This is a (goofy) SQLite extension, that // is supported for backwards compatibility only. Hence, we issue a warning // on sqlite3_log() whenever the capability is used. if !(cnt == 0 && (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_UEList != 0 && zTab == uintptr(0)) { goto __67 } pEList = *(*uintptr)(unsafe.Pointer(pNC + 16)) j = 0 __68: if !(j < (*ExprList)(unsafe.Pointer(pEList)).FnExpr) { goto __70 } zAs = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32)).FzEName if !(int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 20))&0x3>>0) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0) { goto __71 } pOrig = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32)).FpExpr if !((*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_AllowAgg == 0 && (*Expr)(unsafe.Pointer(pOrig)).Fflags&U32(EP_Agg) != U32(0)) { goto __72 } Xsqlite3ErrorMsg(tls, pParse, ts+6759, libc.VaList(bp, zAs)) return WRC_Abort __72: ; if !((*Expr)(unsafe.Pointer(pOrig)).Fflags&U32(EP_Win) != U32(0) && ((*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_AllowWin == 0 || pNC != pTopNC)) { goto __73 } Xsqlite3ErrorMsg(tls, pParse, ts+6790, libc.VaList(bp+8, zAs)) return WRC_Abort __73: ; if !(Xsqlite3ExprVectorSize(tls, pOrig) != 1) { goto __74 } Xsqlite3ErrorMsg(tls, pParse, ts+6827, 0) return WRC_Abort __74: ; resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) cnt = 1 pMatch = uintptr(0) if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __75 } Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr) __75: ; goto lookupname_end __71: ; goto __69 __69: j++ goto __68 goto __70 __70: ; __67: ; // Advance to the next name context. The loop will exit when either // we have a match (cnt>0) or when we run out of name contexts. if !(cnt != 0) { goto __76 } goto __11 __76: ; pNC = (*NameContext)(unsafe.Pointer(pNC)).FpNext nSubquery++ goto __10 __10: if pNC != 0 { goto __9 } goto __11 __11: ; // If X and Y are NULL (in other words if only the column name Z is // supplied) and the value of Z is enclosed in double-quotes, then // Z is a string literal if it doesn't match any column names. In that // case, we need to return right away and not make any changes to // pExpr. // // Because no reference was made to outer contexts, the pNC->nRef // fields are not changed in any context. if !(cnt == 0 && zTab == uintptr(0)) { goto __77 } if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_DblQuoted) != U32(0) && areDoubleQuotedStringsEnabled(tls, db, pTopNC) != 0) { goto __78 } // If a double-quoted identifier does not match any known column name, // then treat it as a string. // // This hack was added in the early days of SQLite in a misguided attempt // to be compatible with MySQL 3.x, which used double-quotes for strings. // I now sorely regret putting in this hack. The effect of this hack is // that misspelled identifier names are silently converted into strings // rather than causing an error, to the frustration of countless // programmers. To all those frustrated programmers, my apologies. // // Someday, I hope to get rid of this hack. Unfortunately there is // a huge amount of legacy SQL that uses it. So for now, we just // issue a warning. Xsqlite3_log(tls, SQLITE_WARNING, ts+6845, libc.VaList(bp+16, zCol)) (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_STRING) libc.X__builtin___memset_chk(tls, pExpr+64, 0, uint64(unsafe.Sizeof(struct{ FpTab uintptr }{})), libc.X__builtin_object_size(tls, pExpr+64 /* &.y */, 0)) return WRC_Prune __78: ; if !(Xsqlite3ExprIdToTrueFalse(tls, pExpr) != 0) { goto __79 } return WRC_Prune __79: ; __77: ; // cnt==0 means there was not match. cnt>1 means there were two or // more matches. Either way, we have an error. if !(cnt != 1) { goto __80 } if cnt == 0 { zErr = ts + 6880 /* "no such column" */ } else { zErr = ts + 6895 /* "ambiguous column..." */ } if !(zDb != 0) { goto __81 } Xsqlite3ErrorMsg(tls, pParse, ts+6917, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) goto __82 __81: if !(zTab != 0) { goto __83 } Xsqlite3ErrorMsg(tls, pParse, ts+6930, libc.VaList(bp+56, zErr, zTab, zCol)) goto __84 __83: Xsqlite3ErrorMsg(tls, pParse, ts+6940, libc.VaList(bp+80, zErr, zCol)) __84: ; __82: ; Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) (*NameContext)(unsafe.Pointer(pTopNC)).FnNcErr++ __80: ; // If a column from a table in pSrcList is referenced, then record // this fact in the pSrcList.a[].colUsed bitmask. Column 0 causes // bit 0 to be set. Column 1 sets bit 1. And so forth. Bit 63 is // set if the 63rd or any subsequent column is used. // // The colUsed mask is an optimization used to help determine if an // index is a covering index. The correct answer is still obtained // if the mask contains extra set bits. However, it is important to // avoid setting bits beyond the maximum column number of the table. // (See ticket [b92e5e8ec2cdbaa1]). // // If a generated column is referenced, set bits for every column // of the table. if !(int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 && pMatch != uintptr(0)) { goto __85 } *(*Bitmask)(unsafe.Pointer(pMatch + 88)) |= Xsqlite3ExprColUsed(tls, pExpr) __85: ; // Clean up and return if !!((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0)) { goto __86 } Xsqlite3ExprDelete(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) (*Expr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) Xsqlite3ExprDelete(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpRight) (*Expr)(unsafe.Pointer(pExpr)).FpRight = uintptr(0) __86: ; (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(eNewExprOp) *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Leaf) lookupname_end: if !(cnt == 1) { goto __87 } if !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_TRIGGER)) { goto __89 } Xsqlite3AuthRead(tls, pParse, pExpr, pSchema, (*NameContext)(unsafe.Pointer(pNC)).FpSrcList) __89: ; // Increment the nRef value on all name contexts from TopNC up to // the point where the name matched. __90: ; (*NameContext)(unsafe.Pointer(pTopNC)).FnRef++ if !(pTopNC == pNC) { goto __93 } goto __92 __93: ; pTopNC = (*NameContext)(unsafe.Pointer(pTopNC)).FpNext goto __91 __91: goto __90 goto __92 __92: ; return WRC_Prune goto __88 __87: return WRC_Abort __88: ; return int32(0) } // Allocate and return a pointer to an expression to load the column iCol // from datasource iSrc in SrcList pSrc. func Xsqlite3CreateColumnExpr(tls *libc.TLS, db uintptr, pSrc uintptr, iSrc int32, iCol int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101110:21: */ var p uintptr = Xsqlite3ExprAlloc(tls, db, TK_COLUMN, uintptr(0), 0) if p != 0 { var pItem uintptr = pSrc + 8 + uintptr(iSrc)*112 var pTab uintptr pTab = libc.AssignPtrUintptr(p+64, (*SrcItem)(unsafe.Pointer(pItem)).FpTab) (*Expr)(unsafe.Pointer(p)).FiTable = (*SrcItem)(unsafe.Pointer(pItem)).FiCursor if int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FiPKey) == iCol { (*Expr)(unsafe.Pointer(p)).FiColumn = int16(-1) } else { (*Expr)(unsafe.Pointer(p)).FiColumn = YnVar(iCol) if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != U32(0) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FcolFlags)&COLFLAG_GENERATED != 0 { (*SrcItem)(unsafe.Pointer(pItem)).FcolUsed = func() uint64 { if int32((*Table)(unsafe.Pointer(pTab)).FnCol) >= 64 { return libc.Uint64(libc.Uint64FromInt32(-1)) } return Bitmask(uint64(1))<= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { return int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) - 1 } return iCol }() } } } return p } // Report an error that an expression is not valid for some set of // pNC->ncFlags values determined by validMask. // // static void notValid( // Parse *pParse, // Leave error message here // NameContext *pNC, // The name context // const char *zMsg, // Type of error // int validMask, // Set of contexts for which prohibited // Expr *pExpr // Invalidate this expression on error // ){...} // // As an optimization, since the conditional is almost always false // (because errors are rare), the conditional is moved outside of the // function call using a macro. func notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pExpr uintptr, pError uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101154:13: */ bp := tls.Alloc(16) defer tls.Free(16) var zIn uintptr = ts + 6947 /* "partial index WH..." */ if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_IdxExpr != 0 { zIn = ts + 6975 /* "index expression..." */ } else if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_IsCheck != 0 { zIn = ts + 6993 /* "CHECK constraint..." */ } else if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_GenCol != 0 { zIn = ts + 7011 /* "generated column..." */ } Xsqlite3ErrorMsg(tls, pParse, ts+7029, libc.VaList(bp, zMsg, zIn)) if pExpr != 0 { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_NULL) } Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pError) } // Expression p should encode a floating point value between 1.0 and 0.0. // Return 1024 times this value. Or return -1 if p is not a floating point // value between 1.0 and 0.0. func exprProbability(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101182:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*float64)(unsafe.Pointer(bp /* r */)) = -1.0 if int32((*Expr)(unsafe.Pointer(p)).Fop) != TK_FLOAT { return -1 } Xsqlite3AtoF(tls, *(*uintptr)(unsafe.Pointer(p + 8)), bp, Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(p + 8))), uint8(SQLITE_UTF8)) if *(*float64)(unsafe.Pointer(bp)) > 1.0 { return -1 } return libc.Int32FromFloat64(*(*float64)(unsafe.Pointer(bp)) * 134217728.0) } // This routine is callback for sqlite3WalkExpr(). // // Resolve symbolic names into TK_COLUMN operators for the current // node in the expression tree. Return 0 to continue the search down // the tree or 2 to abort the tree walk. // // This routine also does error checking and name resolution for // function names. The operator for aggregate functions is changed // to TK_AGG_FUNCTION. func resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101203:12: */ bp := tls.Alloc(96) defer tls.Free(96) var pNC uintptr var pParse uintptr pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { // The special operator TK_ROW means use the rowid for the first // column in the FROM clause. This is used by the LIMIT and ORDER BY // clause processing on UPDATE and DELETE statements, and by // UPDATE ... FROM statement processing. case TK_ROW: { var pSrcList uintptr = (*NameContext)(unsafe.Pointer(pNC)).FpSrcList var pItem uintptr pItem = pSrcList + 8 /* &.a */ (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_COLUMN) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*SrcItem)(unsafe.Pointer(pItem)).FpTab (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*SrcItem)(unsafe.Pointer(pItem)).FiCursor (*Expr)(unsafe.Pointer(pExpr)).FiColumn-- (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) break } // An optimization: Attempt to convert // // "expr IS NOT NULL" --> "TRUE" // "expr IS NULL" --> "FALSE" // // if we can prove that "expr" is never NULL. Call this the // "NOT NULL strength reduction optimization". // // If this optimization occurs, also restore the NameContext ref-counts // to the state they where in before the "column" LHS expression was // resolved. This prevents "column" from being counted as having been // referenced, which might prevent a SELECT from being erroneously // marked as correlated. case TK_NOTNULL: fallthrough case TK_ISNULL: { // var anRef [8]int32 at bp+64, 32 var p uintptr var i int32 i = 0 p = pNC __1: if !(p != 0 && i < int32(uint64(unsafe.Sizeof([8]int32{}))/uint64(unsafe.Sizeof(int32(0))))) { goto __3 } { *(*int32)(unsafe.Pointer(bp + 64 + uintptr(i)*4)) = (*NameContext)(unsafe.Pointer(p)).FnRef } goto __2 __2: p = (*NameContext)(unsafe.Pointer(p)).FpNext i++ goto __1 goto __3 __3: ; Xsqlite3WalkExpr(tls, pWalker, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if 0 == Xsqlite3ExprCanBeNull(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NOTNULL { *(*uintptr)(unsafe.Pointer(pExpr + 8)) = ts + 7049 /* "true" */ *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_IsTrue) } else { *(*uintptr)(unsafe.Pointer(pExpr + 8)) = ts + 7054 /* "false" */ *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_IsFalse) } (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_TRUEFALSE) i = 0 p = pNC __4: if !(p != 0 && i < int32(uint64(unsafe.Sizeof([8]int32{}))/uint64(unsafe.Sizeof(int32(0))))) { goto __6 } { (*NameContext)(unsafe.Pointer(p)).FnRef = *(*int32)(unsafe.Pointer(bp + 64 + uintptr(i)*4)) } goto __5 __5: p = (*NameContext)(unsafe.Pointer(p)).FpNext i++ goto __4 goto __6 __6: ; Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) (*Expr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) } return WRC_Prune } // A column name: ID // Or table name and column name: ID.ID // Or a database, table and column: ID.ID.ID // // The TK_ID and TK_OUT cases are combined so that there will only // be one call to lookupName(). Then the compiler will in-line // lookupName() for a size reduction and performance increase. case TK_ID: fallthrough case TK_DOT: { var zColumn uintptr var zTable uintptr var zDb uintptr var pRight uintptr if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_ID { zDb = uintptr(0) zTable = uintptr(0) zColumn = *(*uintptr)(unsafe.Pointer(pExpr + 8)) } else { var pLeft uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_IdxExpr|NC_GenCol) != 0 { notValidImpl(tls, pParse, pNC, ts+7060, uintptr(0), pExpr) } pRight = (*Expr)(unsafe.Pointer(pExpr)).FpRight if int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_ID { zDb = uintptr(0) } else { zDb = *(*uintptr)(unsafe.Pointer(pLeft + 8)) pLeft = (*Expr)(unsafe.Pointer(pRight)).FpLeft pRight = (*Expr)(unsafe.Pointer(pRight)).FpRight } zTable = *(*uintptr)(unsafe.Pointer(pLeft + 8)) zColumn = *(*uintptr)(unsafe.Pointer(pRight + 8)) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenRemap(tls, pParse, pExpr, pRight) Xsqlite3RenameTokenRemap(tls, pParse, pExpr+64, pLeft) } } return lookupName(tls, pParse, zDb, zTable, zColumn, pNC, pExpr) } // Resolve function names case TK_FUNCTION: { var pList uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 32)) // The argument list var n int32 if pList != 0 { n = (*ExprList)(unsafe.Pointer(pList)).FnExpr } else { n = 0 } // Number of arguments var no_such_func int32 = 0 // True if no such function exists var wrong_num_args int32 = 0 // True if wrong number of arguments var is_agg int32 = 0 // True if is an aggregate function var zId uintptr // The function name. var pDef uintptr // Information about the function var enc U8 = (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fenc // The database encoding var savedAllowFlags int32 = (*NameContext)(unsafe.Pointer(pNC)).FncFlags & (NC_AllowAgg | NC_AllowWin) var pWin uintptr = func() uintptr { if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) && int32((*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != TK_FILTER { return *(*uintptr)(unsafe.Pointer(pExpr + 64)) } return uintptr(0) }() zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = Xsqlite3FindFunction(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { pDef = Xsqlite3FindFunction(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zId, -2, enc, uint8(0)) if pDef == uintptr(0) { no_such_func = 1 } else { wrong_num_args = 1 } } else { is_agg = libc.Bool32((*FuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0)) if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_UNLIKELY) != 0 { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Unlikely) if n == 2 { (*Expr)(unsafe.Pointer(pExpr)).FiTable = exprProbability(tls, (*ExprList_item)(unsafe.Pointer(pList+8+1*32)).FpExpr) if (*Expr)(unsafe.Pointer(pExpr)).FiTable < 0 { Xsqlite3ErrorMsg(tls, pParse, ts+7077, libc.VaList(bp, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { // EVIDENCE-OF: R-61304-29449 The unlikely(X) function is // equivalent to likelihood(X, 0.0625). // EVIDENCE-OF: R-01283-11636 The unlikely(X) function is // short-hand for likelihood(X,0.0625). // EVIDENCE-OF: R-36850-34127 The likely(X) function is short-hand // for likelihood(X,0.9375). // EVIDENCE-OF: R-53436-40973 The likely(X) function is equivalent // to likelihood(X,0.9375). // TUNING: unlikely() probability is 0.0625. likely() is 0.9375 (*Expr)(unsafe.Pointer(pExpr)).FiTable = func() int32 { if int32(*(*int8)(unsafe.Pointer((*FuncDef)(unsafe.Pointer(pDef)).FzName))) == 'u' { return 8388608 } return 125829120 }() } } { var auth int32 = Xsqlite3AuthCheck(tls, pParse, SQLITE_FUNCTION, uintptr(0), (*FuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == SQLITE_DENY { Xsqlite3ErrorMsg(tls, pParse, ts+7141, libc.VaList(bp+8, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_NULL) return WRC_Prune } } if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_CONSTANT|SQLITE_FUNC_SLOCHNG) != 0 { // For the purposes of the EP_ConstFunc flag, date and time // functions and other functions that change slowly are considered // constant because they are constant for the duration of one query. // This allows them to be factored out of inner loops. *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_ConstFunc) } if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_CONSTANT) == U32(0) { // Clearly non-deterministic functions like random(), but also // date/time functions that use 'now', and other functions like // sqlite_version() that might change over time cannot be used // in an index or generated column. Curiously, they can be used // in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all // all this. if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_IdxExpr|NC_PartIdx|NC_GenCol) != 0 { notValidImpl(tls, pParse, pNC, ts+7177, uintptr(0), pExpr) } } else { // Must fit in 8 bits (*Expr)(unsafe.Pointer(pExpr)).Fop2 = U8((*NameContext)(unsafe.Pointer(pNC)).FncFlags & NC_SelfRef) if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_FromDDL != 0 { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_FromDDL) } } if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_INTERNAL) != U32(0) && int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmDbFlags&U32(DBFLAG_InternalFunc) == U32(0) { // Internal-use-only functions are disallowed unless the // SQL is being compiled using sqlite3NestedParse() or // the SQLITE_TESTCTRL_INTERNAL_FUNCTIONS test-control has be // used to activate internal functions for testing purposes no_such_func = 1 pDef = uintptr(0) } else if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_DIRECT|SQLITE_FUNC_UNSAFE) != U32(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { Xsqlite3ExprFunctionUsable(tls, pParse, pExpr, pDef) } } if 0 == libc.Bool32(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { if pDef != 0 && (*FuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+7205, libc.VaList(bp+16, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else if is_agg != 0 && (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_AllowAgg == 0 || is_agg != 0 && (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_AllowWin == 0 { var zType uintptr if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { zType = ts + 7248 /* "window" */ } else { zType = ts + 7255 /* "aggregate" */ } Xsqlite3ErrorMsg(tls, pParse, ts+7265, libc.VaList(bp+24, zType, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else if no_such_func != 0 && int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Finit.Fbusy) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+7293, libc.VaList(bp+40, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else if wrong_num_args != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+7315, libc.VaList(bp+48, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else if is_agg == 0 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { Xsqlite3ErrorMsg(tls, pParse, ts+7359, libc.VaList(bp+56, pExpr)) (*NameContext)(unsafe.Pointer(pNC)).FnNcErr++ } if is_agg != 0 { // Window functions may not be arguments of aggregate functions. // Or arguments of other window functions. But aggregate functions // may be arguments for window functions. *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(NC_AllowWin | func() int32 { if !(pWin != 0) { return NC_AllowAgg } return 0 }()) } } else if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { is_agg = 1 } Xsqlite3WalkExprList(tls, pWalker, pList) if is_agg != 0 { if pWin != 0 { var pSel uintptr = (*NameContext)(unsafe.Pointer(pNC)).FpWinSelect if libc.Bool32(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) == 0 { Xsqlite3WindowUpdate(tls, pParse, func() uintptr { if pSel != 0 { return (*Select)(unsafe.Pointer(pSel)).FpWinDefn } return uintptr(0) }(), pWin, pDef) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } } Xsqlite3WalkExprList(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpPartition) Xsqlite3WalkExprList(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpOrderBy) Xsqlite3WalkExpr(tls, pWalker, (*Window)(unsafe.Pointer(pWin)).FpFilter) Xsqlite3WindowLink(tls, pSel, pWin) *(*int32)(unsafe.Pointer(pNC + 40)) |= NC_HasWin } else { var pNC2 uintptr // For looping up thru outer contexts (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_AGG_FUNCTION) (*Expr)(unsafe.Pointer(pExpr)).Fop2 = U8(0) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { Xsqlite3WalkExpr(tls, pWalker, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) } pNC2 = pNC for pNC2 != 0 && Xsqlite3ReferencesSrcList(tls, pParse, pExpr, (*NameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { (*Expr)(unsafe.Pointer(pExpr)).Fop2++ pNC2 = (*NameContext)(unsafe.Pointer(pNC2)).FpNext } if pNC2 != 0 && pDef != 0 { *(*int32)(unsafe.Pointer(pNC2 + 40)) |= int32(U32(NC_HasAgg) | ((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags^U32(SQLITE_FUNC_ANYORDER))& U32(SQLITE_FUNC_MINMAX|SQLITE_FUNC_ANYORDER)) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags } // FIX ME: Compute pExpr->affinity based on the expected return // type of the function return WRC_Prune } case TK_SELECT: fallthrough case TK_EXISTS: fallthrough case TK_IN: { if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { var nRef int32 = (*NameContext)(unsafe.Pointer(pNC)).FnRef if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_SelfRef != 0 { notValidImpl(tls, pParse, pNC, ts+7407, pExpr, pExpr) } else { Xsqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } if nRef != (*NameContext)(unsafe.Pointer(pNC)).FnRef { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_VarSelect) *(*int32)(unsafe.Pointer(pNC + 40)) |= NC_VarSelect } } break } case TK_VARIABLE: { if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_IsCheck|NC_PartIdx|NC_IdxExpr|NC_GenCol) != 0 { notValidImpl(tls, pParse, pNC, ts+7418, pExpr, pExpr) } break } case TK_IS: fallthrough case TK_ISNOT: { var pRight uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) // Handle special cases of "x IS TRUE", "x IS FALSE", "x IS NOT TRUE", // and "x IS NOT FALSE". if pRight != 0 && (int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_ID || int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_TRUEFALSE) { var rc int32 = resolveExprStep(tls, pWalker, pRight) if rc == WRC_Abort { return WRC_Abort } if int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_TRUEFALSE { (*Expr)(unsafe.Pointer(pExpr)).Fop2 = (*Expr)(unsafe.Pointer(pExpr)).Fop (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_TRUTH) return WRC_Continue } } /* no break */ } fallthrough case TK_BETWEEN: fallthrough case TK_EQ: fallthrough case TK_NE: fallthrough case TK_LT: fallthrough case TK_LE: fallthrough case TK_GT: fallthrough case TK_GE: { var nLeft int32 var nRight int32 if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } nLeft = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_BETWEEN { nRight = Xsqlite3ExprVectorSize(tls, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32))+8)).FpExpr) if nRight == nLeft { nRight = Xsqlite3ExprVectorSize(tls, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32))+8+1*32)).FpExpr) } } else { nRight = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { Xsqlite3ErrorMsg(tls, pParse, ts+6827, 0) Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } } if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return WRC_Abort } return WRC_Continue } // pEList is a list of expressions which are really the result set of the // a SELECT statement. pE is a term in an ORDER BY or GROUP BY clause. // This routine checks to see if pE is a simple identifier which corresponds // to the AS-name of one of the terms of the expression list. If it is, // this routine return an integer between 1 and N where N is the number of // elements in pEList, corresponding to the matching entry. If there is // no match, or if pE is not a simple identifier, then this routine // return 0. // // pEList has been resolved. pE has not. func resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101661:12: */ var i int32 // Loop counter _ = pParse if int32((*Expr)(unsafe.Pointer(pE)).Fop) == TK_ID { var zCol uintptr zCol = *(*uintptr)(unsafe.Pointer(pE + 8)) for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { if int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME && Xsqlite3_stricmp(tls, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FzEName, zCol) == 0 { return i + 1 } } } return 0 } // pE is a pointer to an expression which is a single term in the // ORDER BY of a compound SELECT. The expression has not been // name resolved. // // At the point this routine is called, we already know that the // ORDER BY term is not an integer index into the result set. That // case is handled by the calling routine. // // Attempt to match pE against result set columns in the left-most // SELECT statement. Return the index i of the matching column, // as an indication to the caller that it should sort by the i-th column. // The left-most column is 1. In other words, the value returned is the // same integer value that would be used in the SQL statement to indicate // the column. // // If there is no match, return 0. Return -1 if an error occurs. func resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintptr, pE uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101703:12: */ bp := tls.Alloc(56) defer tls.Free(56) var i int32 // Loop counter var pEList uintptr // The columns of the result set // var nc NameContext at bp, 56 // Name context for resolving pE var db uintptr // Database connection var rc int32 // Return code from subprocedures var savedSuppErr U8 // Saved value of db->suppressErr pEList = (*Select)(unsafe.Pointer(pSelect)).FpEList // Resolve all names in the ORDER BY term expression libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &nc */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp /* &nc */)).FpSrcList = (*Select)(unsafe.Pointer(pSelect)).FpSrc *(*uintptr)(unsafe.Pointer(bp + 16)) = pEList (*NameContext)(unsafe.Pointer(bp /* &nc */)).FncFlags = NC_AllowAgg | NC_UEList | NC_NoSelect (*NameContext)(unsafe.Pointer(bp /* &nc */)).FnNcErr = 0 db = (*Parse)(unsafe.Pointer(pParse)).Fdb savedSuppErr = (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr = U8(1) rc = Xsqlite3ResolveExprNames(tls, bp, pE) (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr = savedSuppErr if rc != 0 { return 0 } // Try to match the ORDER BY expression against an expression // in the result set. Return an 1-based index of the matching // result-set entry. for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { if Xsqlite3ExprCompare(tls, uintptr(0), (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FpExpr, pE, -1) < 2 { return i + 1 } } // If no match, return 0. return 0 } // Generate an ORDER BY or GROUP BY term out-of-range error. func resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101750:13: */ bp := tls.Alloc(24) defer tls.Free(24) Xsqlite3ErrorMsg(tls, pParse, ts+7429, libc.VaList(bp, i, zType, mx)) Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pError) } // Analyze the ORDER BY clause in a compound SELECT statement. Modify // each term of the ORDER BY clause is a constant integer between 1 // and N where N is the number of columns in the compound SELECT. // // ORDER BY terms that are already an integer between 1 and N are // unmodified. ORDER BY terms that are integers outside the range of // 1 through N generate an error. ORDER BY terms that are expressions // are matched against result set expressions of compound SELECT // beginning with the left-most SELECT and working toward the right. // At the first match, the ORDER BY expression is transformed into // the integer column number. // // Return the number of errors seen. func resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101778:12: */ bp := tls.Alloc(12) defer tls.Free(12) var i int32 var pOrderBy uintptr var pEList uintptr var db uintptr var moreToDo int32 = 1 pOrderBy = (*Select)(unsafe.Pointer(pSelect)).FpOrderBy if pOrderBy == uintptr(0) { return 0 } db = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+7485, 0) return 1 } for i = 0; i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; i++ { libc.SetBitFieldPtr8Uint32(pOrderBy+8+uintptr(i)*32+20, uint32(0), 2, 0x4) } (*Select)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) for (*Select)(unsafe.Pointer(pSelect)).FpPrior != 0 { (*Select)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpPrior)).FpNext = pSelect pSelect = (*Select)(unsafe.Pointer(pSelect)).FpPrior } for pSelect != 0 && moreToDo != 0 { var pItem uintptr moreToDo = 0 pEList = (*Select)(unsafe.Pointer(pSelect)).FpEList i = 0 pItem = pOrderBy + 8 /* &.a */ __1: if !(i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { goto __3 } { *(*int32)(unsafe.Pointer(bp + 8 /* iCol */)) = -1 var pE uintptr var pDup uintptr if uint32(int32(*(*uint8)(unsafe.Pointer(pItem + 20))&0x4>>2)) != 0 { goto __2 } pE = Xsqlite3ExprSkipCollateAndLikely(tls, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) if pE == uintptr(0) { goto __2 } if Xsqlite3ExprIsInteger(tls, pE, bp+8) != 0 { if *(*int32)(unsafe.Pointer(bp + 8)) <= 0 || *(*int32)(unsafe.Pointer(bp + 8)) > (*ExprList)(unsafe.Pointer(pEList)).FnExpr { resolveOutOfRangeError(tls, pParse, ts+7519, i+1, (*ExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return 1 } } else { *(*int32)(unsafe.Pointer(bp + 8 /* iCol */)) = resolveAsName(tls, pParse, pEList, pE) if *(*int32)(unsafe.Pointer(bp + 8)) == 0 { // Now test if expression pE matches one of the values returned // by pSelect. In the usual case this is done by duplicating the // expression, resolving any symbols in it, and then comparing // it against each expression returned by the SELECT statement. // Once the comparisons are finished, the duplicate expression // is deleted. // // If this is running as part of an ALTER TABLE operation and // the symbols resolve successfully, also resolve the symbols in the // actual expression. This allows the code in alter.c to modify // column references within the ORDER BY expression as required. pDup = Xsqlite3ExprDup(tls, db, pE, 0) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { *(*int32)(unsafe.Pointer(bp + 8 /* iCol */)) = resolveOrderByTermToExprList(tls, pParse, pSelect, pDup) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && *(*int32)(unsafe.Pointer(bp + 8)) > 0 { resolveOrderByTermToExprList(tls, pParse, pSelect, pE) } } Xsqlite3ExprDelete(tls, db, pDup) } } if *(*int32)(unsafe.Pointer(bp + 8)) > 0 { // Convert the ORDER BY term into an integer column number iCol, // taking care to preserve the COLLATE clause if it exists. if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { var pNew uintptr = Xsqlite3Expr(tls, db, TK_INTEGER, uintptr(0)) if pNew == uintptr(0) { return 1 } *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_IntValue) *(*int32)(unsafe.Pointer(pNew + 8)) = *(*int32)(unsafe.Pointer(bp + 8 /* iCol */)) if (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr == pE { (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr = pNew } else { var pParent uintptr = (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr for int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pParent)).FpLeft)).Fop) == TK_COLLATE { pParent = (*Expr)(unsafe.Pointer(pParent)).FpLeft } (*Expr)(unsafe.Pointer(pParent)).FpLeft = pNew } Xsqlite3ExprDelete(tls, db, pE) *(*U16)(unsafe.Pointer(pItem + 24)) = U16(*(*int32)(unsafe.Pointer(bp + 8 /* iCol */))) } libc.SetBitFieldPtr8Uint32(pItem+20, uint32(1), 2, 0x4) } else { moreToDo = 1 } } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: ; pSelect = (*Select)(unsafe.Pointer(pSelect)).FpNext } for i = 0; i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; i++ { if int32(*(*uint8)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 20))&0x4>>2) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+7525, libc.VaList(bp, i+1)) return 1 } } return 0 } // Check every term in the ORDER BY or GROUP BY clause pOrderBy of // the SELECT statement pSelect. If any term is reference to a // result set expression (as determined by the ExprList.a.u.x.iOrderByCol // field) then convert that term into a copy of the corresponding result set // column. // // If any errors are detected, add an error message to pParse and // return non-zero. Return zero if no errors are seen. func Xsqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, pOrderBy uintptr, zType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101891:20: */ bp := tls.Alloc(8) defer tls.Free(8) var i int32 var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pEList uintptr var pItem uintptr if pOrderBy == uintptr(0) || (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 || int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { return 0 } if (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+7586, libc.VaList(bp, zType)) return 1 } pEList = (*Select)(unsafe.Pointer(pSelect)).FpEList // sqlite3SelectNew() guarantees this i = 0 pItem = pOrderBy + 8 /* &.a */ __1: if !(i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { goto __3 } { if *(*U16)(unsafe.Pointer(pItem + 24)) != 0 { if int32(*(*U16)(unsafe.Pointer(pItem + 24))) > (*ExprList)(unsafe.Pointer(pEList)).FnExpr { resolveOutOfRangeError(tls, pParse, zType, i+1, (*ExprList)(unsafe.Pointer(pEList)).FnExpr, uintptr(0)) return 1 } resolveAlias(tls, pParse, pEList, int32(*(*U16)(unsafe.Pointer(pItem + 24)))-1, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr, 0) } } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: ; return 0 } // Walker callback for windowRemoveExprFromSelect(). func resolveRemoveWindowsCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101925:12: */ _ = pWalker if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { var pWin uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 64)) Xsqlite3WindowUnlinkFromSelect(tls, pWin) } return WRC_Continue } // Remove any Window objects owned by the expression pExpr from the // Select.pWin list of Select object pSelect. func windowRemoveExprFromSelect(tls *libc.TLS, pSelect uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101938:13: */ bp := tls.Alloc(48) defer tls.Free(48) if (*Select)(unsafe.Pointer(pSelect)).FpWin != 0 { // var sWalker Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveRemoveWindowsCb})) *(*uintptr)(unsafe.Pointer(bp + 40)) = pSelect Xsqlite3WalkExpr(tls, bp, pExpr) } } // pOrderBy is an ORDER BY or GROUP BY clause in SELECT statement pSelect. // The Name context of the SELECT statement is pNC. zType is either // "ORDER" or "GROUP" depending on which type of clause pOrderBy is. // // This routine resolves each term of the clause into an expression. // If the order-by term is an integer I between 1 and N (where N is the // number of columns in the result set of the SELECT) then the expression // in the resolution is a copy of the I-th result-set expression. If // the order-by term is an identifier that corresponds to the AS-name of // a result-set expression, then the term resolves to a copy of the // result-set expression. Otherwise, the expression is resolved in // the usual way - using sqlite3ResolveExprNames(). // // This routine returns the number of errors. If errors occur, then // an appropriate error message might be left in pParse. (OOM errors // excepted.) func resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy uintptr, zType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:101969:12: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 var j int32 // Loop counters // var iCol int32 at bp, 4 // Column number var pItem uintptr // A term of the ORDER BY clause var pParse uintptr // Parsing context var nResult int32 // Number of terms in the result set nResult = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpEList)).FnExpr pParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse i = 0 pItem = pOrderBy + 8 /* &.a */ __1: if !(i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { goto __3 } { var pE uintptr = (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr var pE2 uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, pE) if pE2 == uintptr(0) { goto __2 } if int32(*(*int8)(unsafe.Pointer(zType))) != 'G' { *(*int32)(unsafe.Pointer(bp /* iCol */)) = resolveAsName(tls, pParse, (*Select)(unsafe.Pointer(pSelect)).FpEList, pE2) if *(*int32)(unsafe.Pointer(bp)) > 0 { // If an AS-name match is found, mark this ORDER BY column as being // a copy of the iCol-th result-set column. The subsequent call to // sqlite3ResolveOrderGroupBy() will convert the expression to a // copy of the iCol-th result-set expression. *(*U16)(unsafe.Pointer(pItem + 24)) = U16(*(*int32)(unsafe.Pointer(bp /* iCol */))) goto __2 } } if Xsqlite3ExprIsInteger(tls, pE2, bp) != 0 { // The ORDER BY term is an integer constant. Again, set the column // number so that sqlite3ResolveOrderGroupBy() will convert the // order-by term to a copy of the result-set expression if *(*int32)(unsafe.Pointer(bp)) < 1 || *(*int32)(unsafe.Pointer(bp)) > 0xffff { resolveOutOfRangeError(tls, pParse, zType, i+1, nResult, pE2) return 1 } *(*U16)(unsafe.Pointer(pItem + 24)) = U16(*(*int32)(unsafe.Pointer(bp /* iCol */))) goto __2 } // Otherwise, treat the ORDER BY term as an ordinary expression *(*U16)(unsafe.Pointer(pItem + 24)) = U16(0) if Xsqlite3ResolveExprNames(tls, pNC, pE) != 0 { return 1 } for j = 0; j < (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpEList)).FnExpr; j++ { if Xsqlite3ExprCompare(tls, uintptr(0), pE, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpEList+8+uintptr(j)*32)).FpExpr, -1) == 0 { // Since this expresion is being changed into a reference // to an identical expression in the result set, remove all Window // objects belonging to the expression from the Select.pWin list. windowRemoveExprFromSelect(tls, pSelect, pE) *(*U16)(unsafe.Pointer(pItem + 24)) = U16(j + 1) } } } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: ; return Xsqlite3ResolveOrderGroupBy(tls, pParse, pSelect, pOrderBy, zType) } // Resolve names in the SELECT statement p and all of its descendants. func resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102032:12: */ bp := tls.Alloc(56) defer tls.Free(56) var pOuterNC uintptr // Context that contains this SELECT // var sNC NameContext at bp, 56 // Name context of this SELECT var isCompound int32 // True if p is a compound select var nCompound int32 // Number of compound terms processed so far var pParse uintptr // Parsing context var i int32 // Loop counter var pGroupBy uintptr // The GROUP BY clause var pLeftmost uintptr // Left-most of SELECT of a compound var db uintptr // Database connection if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Resolved) != 0 { return WRC_Prune } pOuterNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*Walker)(unsafe.Pointer(pWalker)).FpParse db = (*Parse)(unsafe.Pointer(pParse)).Fdb // Normally sqlite3SelectExpand() will be called first and will have // already expanded this SELECT. However, if this is a subquery within // an expression, sqlite3ResolveExprNames() will be called without a // prior call to sqlite3SelectExpand(). When that happens, let // sqlite3SelectPrep() do all of the processing for this SELECT. // sqlite3SelectPrep() will invoke both sqlite3SelectExpand() and // this routine in the correct order. if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Expanded) == U32(0) { Xsqlite3SelectPrep(tls, pParse, p, pOuterNC) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return WRC_Abort } return WRC_Prune } isCompound = libc.Bool32((*Select)(unsafe.Pointer(p)).FpPrior != uintptr(0)) nCompound = 0 pLeftmost = p for p != 0 { // SF_Resolved not set if errors suppressed *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_Resolved) // Resolve the expressions in the LIMIT and OFFSET clauses. These // are not allowed to refer to any names, so pass an empty NameContext. libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpWinSelect = p if Xsqlite3ResolveExprNames(tls, bp, (*Select)(unsafe.Pointer(p)).FpLimit) != 0 { return WRC_Abort } // If the SF_Converted flags is set, then this Select object was // was created by the convertCompoundSelectToSubquery() function. // In this case the ORDER BY clause (p->pOrderBy) should be resolved // as if it were part of the sub-query, not the parent. This block // moves the pOrderBy down to the sub-query. It will be moved back // after the names have been resolved. if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Converted) != 0 { var pSub uintptr = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpSelect (*Select)(unsafe.Pointer(pSub)).FpOrderBy = (*Select)(unsafe.Pointer(p)).FpOrderBy (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) } // Recursively resolve names in all subqueries in the FROM clause for i = 0; i < (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc)).FnSrc; i++ { var pItem uintptr = (*Select)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*112 if (*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 && (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselFlags&U32(SF_Resolved) == U32(0) { var nRef int32 if pOuterNC != 0 { nRef = (*NameContext)(unsafe.Pointer(pOuterNC)).FnRef } else { nRef = 0 } var zSavedContext uintptr = (*Parse)(unsafe.Pointer(pParse)).FzAuthContext if (*SrcItem)(unsafe.Pointer(pItem)).FzName != 0 { (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = (*SrcItem)(unsafe.Pointer(pItem)).FzName } Xsqlite3ResolveSelectNames(tls, pParse, (*SrcItem)(unsafe.Pointer(pItem)).FpSelect, pOuterNC) (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedContext if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return WRC_Abort } // If the number of references to the outer context changed when // expressions in the sub-select were resolved, the sub-select // is correlated. It is not required to check the refcount on any // but the innermost outer context object, as lookupName() increments // the refcount on all contexts between the current one and the // context containing the column when it resolves a name. if pOuterNC != 0 { libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(libc.Bool32((*NameContext)(unsafe.Pointer(pOuterNC)).FnRef > nRef)), 3, 0x8) } } } // Set up the local name-context to pass to sqlite3ResolveExprNames() to // resolve the result-set expression list. (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FncFlags = NC_AllowAgg | NC_AllowWin (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = (*Select)(unsafe.Pointer(p)).FpSrc (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpNext = pOuterNC // Resolve names in the result set. if Xsqlite3ResolveExprListNames(tls, bp, (*Select)(unsafe.Pointer(p)).FpEList) != 0 { return WRC_Abort } *(*int32)(unsafe.Pointer(bp + 40)) &= libc.CplInt32(NC_AllowWin) // If there are no aggregate functions in the result-set, and no GROUP BY // expression, do not allow aggregates in any of the other expressions. pGroupBy = (*Select)(unsafe.Pointer(p)).FpGroupBy if pGroupBy != 0 || (*NameContext)(unsafe.Pointer(bp)).FncFlags&NC_HasAgg != 0 { *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_Aggregate | (*NameContext)(unsafe.Pointer(bp)).FncFlags&(NC_MinMaxAgg|NC_OrderAgg)) } else { *(*int32)(unsafe.Pointer(bp + 40)) &= libc.CplInt32(NC_AllowAgg) } // Add the output column list to the name-context before parsing the // other expressions in the SELECT statement. This is so that // expressions in the WHERE clause (etc.) can refer to expressions by // aliases in the result set. // // Minor point: If this is the case, then the expression will be // re-evaluated for each reference to it. *(*uintptr)(unsafe.Pointer(bp + 16)) = (*Select)(unsafe.Pointer(p)).FpEList *(*int32)(unsafe.Pointer(bp + 40)) |= NC_UEList if (*Select)(unsafe.Pointer(p)).FpHaving != 0 { if !(pGroupBy != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+7617, 0) return WRC_Abort } if Xsqlite3ResolveExprNames(tls, bp, (*Select)(unsafe.Pointer(p)).FpHaving) != 0 { return WRC_Abort } } if Xsqlite3ResolveExprNames(tls, bp, (*Select)(unsafe.Pointer(p)).FpWhere) != 0 { return WRC_Abort } // Resolve names in table-valued-function arguments for i = 0; i < (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc)).FnSrc; i++ { var pItem uintptr = (*Select)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*112 if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 && Xsqlite3ResolveExprListNames(tls, bp, *(*uintptr)(unsafe.Pointer(pItem + 96))) != 0 { return WRC_Abort } } if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { var pWin uintptr for pWin = (*Select)(unsafe.Pointer(p)).FpWinDefn; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { if Xsqlite3ResolveExprListNames(tls, bp, (*Window)(unsafe.Pointer(pWin)).FpOrderBy) != 0 || Xsqlite3ResolveExprListNames(tls, bp, (*Window)(unsafe.Pointer(pWin)).FpPartition) != 0 { return WRC_Abort } } } // The ORDER BY and GROUP BY clauses may not refer to terms in // outer queries (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpNext = uintptr(0) *(*int32)(unsafe.Pointer(bp + 40)) |= NC_AllowAgg | NC_AllowWin // If this is a converted compound query, move the ORDER BY clause from // the sub-query back to the parent query. At this point each term // within the ORDER BY clause has been transformed to an integer value. // These integers will be replaced by copies of the corresponding result // set expressions by the call to resolveOrderGroupBy() below. if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Converted) != 0 { var pSub uintptr = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpSelect (*Select)(unsafe.Pointer(p)).FpOrderBy = (*Select)(unsafe.Pointer(pSub)).FpOrderBy (*Select)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) } // Process the ORDER BY clause for singleton SELECT statements. // The ORDER BY clause for compounds SELECT statements is handled // below, after all of the result-sets for all of the elements of // the compound have been resolved. // // If there is an ORDER BY clause on a term of a compound-select other // than the right-most term, then that is a syntax error. But the error // is not detected until much later, and so we need to go ahead and // resolve those symbols on the incorrect ORDER BY for consistency. if (*Select)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && resolveOrderGroupBy(tls, bp, p, (*Select)(unsafe.Pointer(p)).FpOrderBy, ts+7519) != 0 { return WRC_Abort } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return WRC_Abort } *(*int32)(unsafe.Pointer(bp + 40)) &= libc.CplInt32(NC_AllowWin) // Resolve the GROUP BY clause. At the same time, make sure // the GROUP BY clause does not contain aggregate functions. if pGroupBy != 0 { var pItem uintptr if resolveOrderGroupBy(tls, bp, p, pGroupBy, ts+7661) != 0 || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return WRC_Abort } i = 0 pItem = pGroupBy + 8 /* &.a */ __1: if !(i < (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { goto __3 } { if (*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pItem)).FpExpr)).Fflags&U32(EP_Agg) != U32(0) { Xsqlite3ErrorMsg(tls, pParse, ts+7667, 0) return WRC_Abort } } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: } // If this is part of a compound SELECT, check that it has the right // number of expressions in the select list. if (*Select)(unsafe.Pointer(p)).FpNext != 0 && (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr != (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpNext)).FpEList)).FnExpr { Xsqlite3SelectWrongNumTermsError(tls, pParse, (*Select)(unsafe.Pointer(p)).FpNext) return WRC_Abort } // Advance to the next term of the compound p = (*Select)(unsafe.Pointer(p)).FpPrior nCompound++ } // Resolve the ORDER BY on a compound SELECT after all terms of // the compound have been resolved. if isCompound != 0 && resolveCompoundOrderBy(tls, pParse, pLeftmost) != 0 { return WRC_Abort } return WRC_Prune } // This routine walks an expression tree and resolves references to // table columns and result-set columns. At the same time, do error // checking on function usage and set a flag if any aggregate functions // are seen. // // To resolve table columns references we look for nodes (or subtrees) of the // form X.Y.Z or Y.Z or just Z where // // X: The name of a database. Ex: "main" or "temp" or // the symbolic name assigned to an ATTACH-ed database. // // Y: The name of a table in a FROM clause. Or in a trigger // one of the special names "old" or "new". // // Z: The name of a column in table Y. // // The node at the root of the subtree is modified as follows: // // Expr.op Changed to TK_COLUMN // Expr.pTab Points to the Table object for X.Y // Expr.iColumn The column index in X.Y. -1 for the rowid. // Expr.iTable The VDBE cursor number for X.Y // // // To resolve result-set references, look for expression nodes of the // form Z (with no X and Y prefix) where the Z matches the right-hand // size of an AS clause in the result-set of a SELECT. The Z expression // is replaced by a copy of the left-hand side of the result-set expression. // Table-name and function resolution occurs on the substituted expression // tree. For example, in: // // SELECT a+b AS x, c+d AS y FROM t1 ORDER BY x; // // The "x" term of the order by is replaced by "a+b" to render: // // SELECT a+b AS x, c+d AS y FROM t1 ORDER BY a+b; // // Function calls are checked to make sure that the function is // defined and that the correct number of arguments are specified. // If the function is an aggregate function, then the NC_HasAgg flag is // set and the opcode is changed from TK_FUNCTION to TK_AGG_FUNCTION. // If an expression contains aggregate functions then the EP_Agg // property on the expression is set. // // An error message is left in pParse if anything is amiss. The number // if errors is returned. func Xsqlite3ResolveExprNames(tls *libc.TLS, pNC uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102320:20: */ bp := tls.Alloc(48) defer tls.Free(48) var savedHasAgg int32 // var w Walker at bp, 48 if pExpr == uintptr(0) { return SQLITE_OK } savedHasAgg = (*NameContext)(unsafe.Pointer(pNC)).FncFlags & (NC_HasAgg | NC_MinMaxAgg | NC_HasWin | NC_OrderAgg) *(*int32)(unsafe.Pointer(pNC + 40)) &= libc.CplInt32(NC_HasAgg | NC_MinMaxAgg | NC_HasWin | NC_OrderAgg) (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveExprStep})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = func() uintptr { if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_NoSelect != 0 { return uintptr(0) } return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveSelectStep})) }() (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC *(*int32)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse + 300)) += (*Expr)(unsafe.Pointer(pExpr)).FnHeight if Xsqlite3ExprCheckHeight(tls, (*Walker)(unsafe.Pointer(bp)).FpParse, (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse)).FnHeight) != 0 { return SQLITE_ERROR } Xsqlite3WalkExpr(tls, bp, pExpr) *(*int32)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse + 300)) -= (*Expr)(unsafe.Pointer(pExpr)).FnHeight *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32((*NameContext)(unsafe.Pointer(pNC)).FncFlags & (NC_HasAgg | NC_HasWin)) *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg return libc.Bool32((*NameContext)(unsafe.Pointer(pNC)).FnNcErr > 0 || (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse)).FnErr > 0) } // Resolve all names for all expression in an expression list. This is // just like sqlite3ResolveExprNames() except that it works for an expression // list rather than a single expression. func Xsqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102359:20: */ bp := tls.Alloc(48) defer tls.Free(48) var i int32 var savedHasAgg int32 = 0 // var w Walker at bp, 48 if pList == uintptr(0) { return WRC_Continue } (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveExprStep})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveSelectStep})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC savedHasAgg = (*NameContext)(unsafe.Pointer(pNC)).FncFlags & (NC_HasAgg | NC_MinMaxAgg | NC_HasWin | NC_OrderAgg) *(*int32)(unsafe.Pointer(pNC + 40)) &= libc.CplInt32(NC_HasAgg | NC_MinMaxAgg | NC_HasWin | NC_OrderAgg) for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FpExpr if pExpr == uintptr(0) { continue } *(*int32)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse + 300)) += (*Expr)(unsafe.Pointer(pExpr)).FnHeight if Xsqlite3ExprCheckHeight(tls, (*Walker)(unsafe.Pointer(bp)).FpParse, (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse)).FnHeight) != 0 { return WRC_Abort } Xsqlite3WalkExpr(tls, bp, pExpr) *(*int32)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse + 300)) -= (*Expr)(unsafe.Pointer(pExpr)).FnHeight if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_HasAgg|NC_MinMaxAgg|NC_HasWin|NC_OrderAgg) != 0 { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32((*NameContext)(unsafe.Pointer(pNC)).FncFlags & (NC_HasAgg | NC_HasWin)) savedHasAgg = savedHasAgg | (*NameContext)(unsafe.Pointer(pNC)).FncFlags&(NC_HasAgg|NC_MinMaxAgg|NC_HasWin|NC_OrderAgg) *(*int32)(unsafe.Pointer(pNC + 40)) &= libc.CplInt32(NC_HasAgg | NC_MinMaxAgg | NC_HasWin | NC_OrderAgg) } if (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(bp)).FpParse)).FnErr > 0 { return WRC_Abort } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg return WRC_Continue } // Resolve all names in all expressions of a SELECT and in all // decendents of the SELECT, including compounds off of p->pPrior, // subqueries in expressions, and subqueries used as FROM clause // terms. // // See sqlite3ResolveExprNames() for a description of the kinds of // transformations that occur. // // All SELECT statements should have been expanded using // sqlite3SelectExpand() prior to invoking this routine. func Xsqlite3ResolveSelectNames(tls *libc.TLS, pParse uintptr, p uintptr, pOuterNC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102415:21: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveExprStep})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{resolveSelectStep})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = pParse *(*uintptr)(unsafe.Pointer(bp + 40)) = pOuterNC Xsqlite3WalkSelect(tls, bp, p) } // Resolve names in expressions that can only reference a single table // or which cannot reference any tables at all. Examples: // // "type" flag // ------------ // (1) CHECK constraints NC_IsCheck // (2) WHERE clauses on partial indices NC_PartIdx // (3) Expressions in indexes on expressions NC_IdxExpr // (4) Expression arguments to VACUUM INTO. 0 // (5) GENERATED ALWAYS as expressions NC_GenCol // // In all cases except (4), the Expr.iTable value for Expr.op==TK_COLUMN // nodes of the expression is set to -1 and the Expr.iColumn value is // set to the column number. In case (4), TK_COLUMN nodes cause an error. // // Any errors cause an error message to be set in pParse. func Xsqlite3ResolveSelfReference(tls *libc.TLS, pParse uintptr, pTab uintptr, type1 int32, pExpr uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102449:20: */ bp := tls.Alloc(176) defer tls.Free(176) // var sSrc SrcList at bp+56, 120 // Fake SrcList for pParse->pNewTable // var sNC NameContext at bp, 56 // Name context for pParse->pNewTable var rc int32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+56, 0, uint64(unsafe.Sizeof(SrcList{})), libc.X__builtin_object_size(tls, bp+56, 0)) if pTab != 0 { (*SrcList)(unsafe.Pointer(bp + 56 /* &sSrc */)).FnSrc = 1 (*SrcItem)(unsafe.Pointer(bp + 56 + 8)).FzName = (*Table)(unsafe.Pointer(pTab)).FzName (*SrcItem)(unsafe.Pointer(bp + 56 + 8)).FpTab = pTab (*SrcItem)(unsafe.Pointer(bp + 56 + 8)).FiCursor = -1 if (*Table)(unsafe.Pointer(pTab)).FpSchema != (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb+1*32)).FpSchema { // Cause EP_FromDDL to be set on TK_FUNCTION nodes of non-TEMP // schema elements type1 = type1 | NC_FromDDL } } (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = bp + 56 /* &sSrc */ (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FncFlags = type1 | NC_IsDDL if libc.AssignInt32(&rc, Xsqlite3ResolveExprNames(tls, bp, pExpr)) != SQLITE_OK { return rc } if pList != 0 { rc = Xsqlite3ResolveExprListNames(tls, bp, pList) } return rc } // Return the affinity character for a single column of a table. func Xsqlite3TableColumnAffinity(tls *libc.TLS, pTab uintptr, iCol int32) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102509:21: */ if iCol < 0 || iCol >= int32((*Table)(unsafe.Pointer(pTab)).FnCol) { return int8(SQLITE_AFF_INTEGER) } return (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).Faffinity } // Return the 'affinity' of the expression pExpr if any. // // If pExpr is a column, a reference to a column via an 'AS' alias, // or a sub-select with a column as the return value, then the // affinity of that column is returned. Otherwise, 0x00 is returned, // indicating no affinity for the expression. // // i.e. the WHERE clause expressions in the following statements all // have an affinity: // // CREATE TABLE t1(a); // SELECT * FROM t1 WHERE a; // SELECT a AS b FROM t1 WHERE b; // SELECT * FROM t1 WHERE (select a from t1); func Xsqlite3ExprAffinity(tls *libc.TLS, pExpr uintptr) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102530:21: */ var op int32 for (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Skip|EP_IfNullRow) != U32(0) { pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft } op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) if op == TK_REGISTER { op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) } if op == TK_COLUMN || op == TK_AGG_COLUMN { if *(*uintptr)(unsafe.Pointer(pExpr + 64)) != 0 { return Xsqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn)) } } if op == TK_SELECT { return Xsqlite3ExprAffinity(tls, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList+8)).FpExpr) } if op == TK_CAST { return Xsqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)) } if op == TK_SELECT_COLUMN { return Xsqlite3ExprAffinity(tls, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft + 32)))).FpEList+8+uintptr((*Expr)(unsafe.Pointer(pExpr)).FiColumn)*32)).FpExpr) } if op == TK_VECTOR { return Xsqlite3ExprAffinity(tls, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32))+8)).FpExpr) } return (*Expr)(unsafe.Pointer(pExpr)).FaffExpr } // Set the collating sequence for expression pExpr to be the collating // sequence named by pToken. Return a pointer to a new Expr node that // implements the COLLATE operator. // // If a memory allocation error occurs, that fact is recorded in pParse->db // and the pExpr parameter is returned unchanged. func Xsqlite3ExprAddCollateToken(tls *libc.TLS, pParse uintptr, pExpr uintptr, pCollName uintptr, dequote int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102583:21: */ if (*Token)(unsafe.Pointer(pCollName)).Fn > uint32(0) { var pNew uintptr = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_COLLATE, pCollName, dequote) if pNew != 0 { (*Expr)(unsafe.Pointer(pNew)).FpLeft = pExpr *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_Collate | EP_Skip) pExpr = pNew } } return pExpr } func Xsqlite3ExprAddCollateString(tls *libc.TLS, pParse uintptr, pExpr uintptr, zC uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102599:21: */ bp := tls.Alloc(16) defer tls.Free(16) // var s Token at bp, 16 Xsqlite3TokenInit(tls, bp, zC) return Xsqlite3ExprAddCollateToken(tls, pParse, pExpr, bp, 0) } // Skip over any TK_COLLATE operators. func Xsqlite3ExprSkipCollate(tls *libc.TLS, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102613:21: */ for pExpr != 0 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Skip) != U32(0) { pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft } return pExpr } // Skip over any TK_COLLATE operators and/or any unlikely() // or likelihood() or likely() functions at the root of an // expression. func Xsqlite3ExprSkipCollateAndLikely(tls *libc.TLS, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102626:21: */ for pExpr != 0 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Skip|EP_Unlikely) != U32(0) { if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Unlikely) != U32(0) { pExpr = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8)).FpExpr } else { pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft } } return pExpr } // Return the collation sequence for the expression pExpr. If // there is no defined collating sequence, return NULL. // // See also: sqlite3ExprNNCollSeq() // // The sqlite3ExprNNCollSeq() works the same exact that it returns the // default collation if pExpr has no defined collation. // // The collating sequence might be determined by a COLLATE operator // or by the presence of a column with a defined collating sequence. // COLLATE operators take first precedence. Left operands take // precedence over right operands. func Xsqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102655:24: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pColl uintptr = uintptr(0) var p uintptr = pExpr for p != 0 { var op int32 = int32((*Expr)(unsafe.Pointer(p)).Fop) if op == TK_REGISTER { op = int32((*Expr)(unsafe.Pointer(p)).Fop2) } if op == TK_AGG_COLUMN || op == TK_COLUMN || op == TK_TRIGGER { if *(*uintptr)(unsafe.Pointer(p + 64)) != uintptr(0) { // op==TK_REGISTER && p->y.pTab!=0 happens when pExpr was originally // a TK_COLUMN but was previously evaluated and cached in a register var j int32 = int32((*Expr)(unsafe.Pointer(p)).FiColumn) if j >= 0 { var zColl uintptr = Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol+uintptr(j)*24) pColl = Xsqlite3FindCollSeq(tls, db, (*Sqlite3)(unsafe.Pointer(db)).Fenc, zColl, 0) } break } } if op == TK_CAST || op == TK_UPLUS { p = (*Expr)(unsafe.Pointer(p)).FpLeft continue } if op == TK_VECTOR { p = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8)).FpExpr continue } if op == TK_COLLATE { pColl = Xsqlite3GetCollSeq(tls, pParse, (*Sqlite3)(unsafe.Pointer(db)).Fenc, uintptr(0), *(*uintptr)(unsafe.Pointer(p + 8))) break } if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Collate) != 0 { if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 && (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpLeft)).Fflags&U32(EP_Collate) != U32(0) { p = (*Expr)(unsafe.Pointer(p)).FpLeft } else { var pNext uintptr = (*Expr)(unsafe.Pointer(p)).FpRight // The Expr.x union is never used at the same time as Expr.pRight if *(*uintptr)(unsafe.Pointer(p + 32)) != uintptr(0) && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32 /* &.x */)))).FnExpr; i++ { if (*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32))+8+uintptr(i)*32)).FpExpr)).Fflags&U32(EP_Collate) != U32(0) { pNext = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32)).FpExpr break } } } p = pNext } } else { break } } if Xsqlite3CheckCollSeq(tls, pParse, pColl) != 0 { pColl = uintptr(0) } return pColl } // Return the collation sequence for the expression pExpr. If // there is no defined collating sequence, return a pointer to the // defautl collation sequence. // // See also: sqlite3ExprCollSeq() // // The sqlite3ExprCollSeq() routine works the same except that it // returns NULL if there is no defined collation. func Xsqlite3ExprNNCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102728:24: */ var p uintptr = Xsqlite3ExprCollSeq(tls, pParse, pExpr) if p == uintptr(0) { p = (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl } return p } // Return TRUE if the two expressions have equivalent collating sequences. func Xsqlite3ExprCollSeqMatch(tls *libc.TLS, pParse uintptr, pE1 uintptr, pE2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102738:20: */ var pColl1 uintptr = Xsqlite3ExprNNCollSeq(tls, pParse, pE1) var pColl2 uintptr = Xsqlite3ExprNNCollSeq(tls, pParse, pE2) return libc.Bool32(Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl1)).FzName, (*CollSeq)(unsafe.Pointer(pColl2)).FzName) == 0) } // pExpr is an operand of a comparison operator. aff2 is the // type affinity of the other operand. This routine returns the // type affinity that should be used for the comparison operator. func Xsqlite3CompareAffinity(tls *libc.TLS, pExpr uintptr, aff2 int8) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102749:21: */ var aff1 int8 = Xsqlite3ExprAffinity(tls, pExpr) if int32(aff1) > SQLITE_AFF_NONE && int32(aff2) > SQLITE_AFF_NONE { // Both sides of the comparison are columns. If one has numeric // affinity, use that. Otherwise use no affinity. if int32(aff1) >= SQLITE_AFF_NUMERIC || int32(aff2) >= SQLITE_AFF_NUMERIC { return int8(SQLITE_AFF_NUMERIC) } else { return int8(SQLITE_AFF_BLOB) } } else { // One side is a column, the other is not. Use the columns affinity. return int8(func() int32 { if int32(aff1) <= SQLITE_AFF_NONE { return int32(aff2) } return int32(aff1) }() | SQLITE_AFF_NONE) } return int8(0) } // pExpr is a comparison operator. Return the type affinity that should // be applied to both operands prior to doing the comparison. func comparisonAffinity(tls *libc.TLS, pExpr uintptr) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102771:13: */ var aff int8 aff = Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if (*Expr)(unsafe.Pointer(pExpr)).FpRight != 0 { aff = Xsqlite3CompareAffinity(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight, aff) } else if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { aff = Xsqlite3CompareAffinity(tls, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList+8)).FpExpr, aff) } else if int32(aff) == 0 { aff = int8(SQLITE_AFF_BLOB) } return aff } // pExpr is a comparison expression, eg. '=', '<', IN(...) etc. // idx_affinity is the affinity of an indexed column. Return true // if the index with affinity idx_affinity may be used to implement // the comparison in pExpr. func Xsqlite3IndexAffinityOk(tls *libc.TLS, pExpr uintptr, idx_affinity int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102794:20: */ var aff int8 = comparisonAffinity(tls, pExpr) if int32(aff) < SQLITE_AFF_TEXT { return 1 } if int32(aff) == SQLITE_AFF_TEXT { return libc.Bool32(int32(idx_affinity) == SQLITE_AFF_TEXT) } return libc.Bool32(int32(idx_affinity) >= SQLITE_AFF_NUMERIC) } // Return the P5 value that should be used for a binary comparison // opcode (OP_Eq, OP_Ge etc.) used to compare pExpr1 and pExpr2. func binaryCompareP5(tls *libc.TLS, pExpr1 uintptr, pExpr2 uintptr, jumpIfNull int32) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102809:11: */ var aff U8 = U8(Xsqlite3ExprAffinity(tls, pExpr2)) aff = U8(int32(U8(Xsqlite3CompareAffinity(tls, pExpr1, int8(aff)))) | int32(U8(jumpIfNull))) return aff } // Return a pointer to the collation sequence that should be used by // a binary comparison operator comparing pLeft and pRight. // // If the left hand expression has a collating sequence type, then it is // used. Otherwise the collation sequence for the right hand expression // is used, or the default (BINARY) if neither expression has a collating // type. // // Argument pRight (but not pLeft) may be a null pointer. In this case, // it is not considered. func Xsqlite3BinaryCompareCollSeq(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102831:24: */ var pColl uintptr if (*Expr)(unsafe.Pointer(pLeft)).Fflags&U32(EP_Collate) != 0 { pColl = Xsqlite3ExprCollSeq(tls, pParse, pLeft) } else if pRight != 0 && (*Expr)(unsafe.Pointer(pRight)).Fflags&U32(EP_Collate) != U32(0) { pColl = Xsqlite3ExprCollSeq(tls, pParse, pRight) } else { pColl = Xsqlite3ExprCollSeq(tls, pParse, pLeft) if !(pColl != 0) { pColl = Xsqlite3ExprCollSeq(tls, pParse, pRight) } } return pColl } // Expresssion p is a comparison operator. Return a collation sequence // appropriate for the comparison operator. // // This is normally just a wrapper around sqlite3BinaryCompareCollSeq(). // However, if the OP_Commuted flag is set, then the order of the operands // is reversed in the sqlite3BinaryCompareCollSeq() call so that the // correct collating sequence is found. func Xsqlite3ExprCompareCollSeq(tls *libc.TLS, pParse uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102859:24: */ if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Commuted) != U32(0) { return Xsqlite3BinaryCompareCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpRight, (*Expr)(unsafe.Pointer(p)).FpLeft) } else { return Xsqlite3BinaryCompareCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, (*Expr)(unsafe.Pointer(p)).FpRight) } return uintptr(0) } // Generate code for a comparison operator. func codeCompare(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr, opcode int32, in1 int32, in2 int32, dest int32, jumpIfNull int32, isCommuted int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102870:12: */ var p5 int32 var addr int32 var p4 uintptr if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return 0 } if isCommuted != 0 { p4 = Xsqlite3BinaryCompareCollSeq(tls, pParse, pRight, pLeft) } else { p4 = Xsqlite3BinaryCompareCollSeq(tls, pParse, pLeft, pRight) } p5 = int32(binaryCompareP5(tls, pLeft, pRight, jumpIfNull)) addr = Xsqlite3VdbeAddOp4(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, opcode, in2, dest, in1, p4, -2) Xsqlite3VdbeChangeP5(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, uint16(U8(p5))) return addr } // Return true if expression pExpr is a vector, or false otherwise. // // A vector is defined as any expression that results in two or more // columns of result. Every TK_VECTOR node is an vector because the // parser will not generate a TK_VECTOR with fewer than two entries. // But a TK_SELECT might be either a vector or a scalar. It is only // considered a vector if it has two or more result columns. func Xsqlite3ExprIsVector(tls *libc.TLS, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102906:20: */ return libc.Bool32(Xsqlite3ExprVectorSize(tls, pExpr) > 1) } // If the expression passed as the only argument is of type TK_VECTOR // return the number of expressions in the vector. Or, if the expression // is a sub-select, return the number of columns in the sub-select. For // any other type of expression, return 1. func Xsqlite3ExprVectorSize(tls *libc.TLS, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102916:20: */ var op U8 = (*Expr)(unsafe.Pointer(pExpr)).Fop if int32(op) == TK_REGISTER { op = (*Expr)(unsafe.Pointer(pExpr)).Fop2 } if int32(op) == TK_VECTOR { return (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else if int32(op) == TK_SELECT { return (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList)).FnExpr } else { return 1 } return int32(0) } // Return a pointer to a subexpression of pVector that is the i-th // column of the vector (numbered starting with 0). The caller must // ensure that i is within range. // // If pVector is really a scalar (and "scalar" here includes subqueries // that return a single column!) then return pVector unmodified. // // pVector retains ownership of the returned subexpression. // // If the vector is a (SELECT ...) then the expression returned is // just the expression for the i-th term of the result set, and may // not be ready for evaluation because the table cursor has not yet // been positioned. func Xsqlite3VectorFieldSubexpr(tls *libc.TLS, pVector uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102945:21: */ if Xsqlite3ExprIsVector(tls, pVector) != 0 { if int32((*Expr)(unsafe.Pointer(pVector)).Fop) == TK_SELECT || int32((*Expr)(unsafe.Pointer(pVector)).Fop2) == TK_SELECT { return (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(i)*32)).FpExpr } else { return (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(i)*32)).FpExpr } } return pVector } // Compute and return a new Expr object which when passed to // sqlite3ExprCode() will generate all necessary code to compute // the iField-th column of the vector expression pVector. // // It is ok for pVector to be a scalar (as long as iField==0). // In that case, this routine works like sqlite3ExprDup(). // // The caller owns the returned Expr object and is responsible for // ensuring that the returned value eventually gets freed. // // The caller retains ownership of pVector. If pVector is a TK_SELECT, // then the returned object will reference pVector and so pVector must remain // valid for the life of the returned object. If pVector is a TK_VECTOR // or a scalar expression, then it can be deleted as soon as this routine // returns. // // A trick to cause a TK_SELECT pVector to be deleted together with // the returned Expr object is to attach the pVector to the pRight field // of the returned TK_SELECT_COLUMN Expr object. func Xsqlite3ExprForVectorField(tls *libc.TLS, pParse uintptr, pVector uintptr, iField int32, nField int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:102981:21: */ var pRet uintptr if int32((*Expr)(unsafe.Pointer(pVector)).Fop) == TK_SELECT { // The TK_SELECT_COLUMN Expr node: // // pLeft: pVector containing TK_SELECT. Not deleted. // pRight: not used. But recursively deleted. // iColumn: Index of a column in pVector // iTable: 0 or the number of columns on the LHS of an assignment // pLeft->iTable: First in an array of register holding result, or 0 // if the result is not yet computed. // // sqlite3ExprDelete() specifically skips the recursive delete of // pLeft on TK_SELECT_COLUMN nodes. But pRight is followed, so pVector // can be attached to pRight to cause this node to take ownership of // pVector. Typically there will be multiple TK_SELECT_COLUMN nodes // with the same pLeft pointer to the pVector, but only one of them // will own the pVector. pRet = Xsqlite3PExpr(tls, pParse, TK_SELECT_COLUMN, uintptr(0), uintptr(0)) if pRet != 0 { (*Expr)(unsafe.Pointer(pRet)).FiTable = nField (*Expr)(unsafe.Pointer(pRet)).FiColumn = YnVar(iField) (*Expr)(unsafe.Pointer(pRet)).FpLeft = pVector } } else { if int32((*Expr)(unsafe.Pointer(pVector)).Fop) == TK_VECTOR { var ppVector uintptr ppVector = *(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32 pVector = *(*uintptr)(unsafe.Pointer(ppVector)) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { // This must be a vector UPDATE inside a trigger *(*uintptr)(unsafe.Pointer(ppVector)) = uintptr(0) return pVector } } pRet = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pVector, 0) } return pRet } // If expression pExpr is of type TK_SELECT, generate code to evaluate // it. Return the register in which the result is stored (or, if the // sub-select returns more than one column, the first in an array // of registers in which the result is stored). // // If pExpr is not a TK_SELECT expression, return 0. func exprCodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103037:12: */ var reg int32 = 0 if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_SELECT { reg = Xsqlite3CodeSubselect(tls, pParse, pExpr) } return reg } // Argument pVector points to a vector expression - either a TK_VECTOR // or TK_SELECT that returns more than one column. This function returns // the register number of a register that contains the value of // element iField of the vector. // // If pVector is a TK_SELECT expression, then code for it must have // already been generated using the exprCodeSubselect() routine. In this // case parameter regSelect should be the first in an array of registers // containing the results of the sub-select. // // If pVector is of type TK_VECTOR, then code for the requested field // is generated. In this case (*pRegFree) may be set to the number of // a temporary register to be freed by the caller before returning. // // Before returning, output parameter (*ppExpr) is set to point to the // Expr object corresponding to element iElem of the vector. func exprVectorRegister(tls *libc.TLS, pParse uintptr, pVector uintptr, iField int32, regSelect int32, ppExpr uintptr, pRegFree uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103065:12: */ var op U8 = (*Expr)(unsafe.Pointer(pVector)).Fop if int32(op) == TK_REGISTER { *(*uintptr)(unsafe.Pointer(ppExpr)) = Xsqlite3VectorFieldSubexpr(tls, pVector, iField) return (*Expr)(unsafe.Pointer(pVector)).FiTable + iField } if int32(op) == TK_SELECT { *(*uintptr)(unsafe.Pointer(ppExpr)) = (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(iField)*32)).FpExpr return regSelect + iField } if int32(op) == TK_VECTOR { *(*uintptr)(unsafe.Pointer(ppExpr)) = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32)).FpExpr return Xsqlite3ExprCodeTemp(tls, pParse, *(*uintptr)(unsafe.Pointer(ppExpr)), pRegFree) } return 0 } // Expression pExpr is a comparison between two vector values. Compute // the result of the comparison (1, 0, or NULL) and write that // result into register dest. // // The caller must satisfy the following preconditions: // // if pExpr->op==TK_IS: op==TK_EQ and p5==SQLITE_NULLEQ // if pExpr->op==TK_ISNOT: op==TK_NE and p5==SQLITE_NULLEQ // otherwise: op==pExpr->op and p5==0 func codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, op U8, p5 U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103103:13: */ bp := tls.Alloc(28) defer tls.Free(28) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var pLeft uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft var pRight uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpRight var nLeft int32 = Xsqlite3ExprVectorSize(tls, pLeft) var i int32 var regLeft int32 = 0 var regRight int32 = 0 var opx U8 = op var addrCmp int32 = 0 var addrDone int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var isCommuted int32 = libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Commuted) != U32(0)) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } if nLeft != Xsqlite3ExprVectorSize(tls, pRight) { Xsqlite3ErrorMsg(tls, pParse, ts+6827, 0) return } if int32(op) == TK_LE { opx = U8(TK_LT) } if int32(op) == TK_GE { opx = U8(TK_GT) } if int32(op) == TK_NE { opx = U8(TK_EQ) } regLeft = exprCodeSubselect(tls, pParse, pLeft) regRight = exprCodeSubselect(tls, pParse, pRight) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, dest) for i = 0; 1 != 0; i++ { *(*int32)(unsafe.Pointer(bp + 8 /* regFree1 */)) = 0 *(*int32)(unsafe.Pointer(bp + 24 /* regFree2 */)) = 0 *(*uintptr)(unsafe.Pointer(bp /* pL */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* pR */)) = uintptr(0) var r1 int32 var r2 int32 if addrCmp != 0 { Xsqlite3VdbeJumpHere(tls, v, addrCmp) } r1 = exprVectorRegister(tls, pParse, pLeft, i, regLeft, bp, bp+8) r2 = exprVectorRegister(tls, pParse, pRight, i, regRight, bp+16, bp+24) addrCmp = Xsqlite3VdbeCurrentAddr(tls, v) codeCompare(tls, pParse, *(*uintptr)(unsafe.Pointer(bp /* pL */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* pR */)), int32(opx), r1, r2, addrDone, int32(p5), isCommuted) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 8 /* regFree1 */))) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 24 /* regFree2 */))) if (int32(opx) == TK_LT || int32(opx) == TK_GT) && i < nLeft-1 { addrCmp = Xsqlite3VdbeAddOp0(tls, v, OP_ElseEq) } if int32(p5) == SQLITE_NULLEQ { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, dest) } else { Xsqlite3VdbeAddOp3(tls, v, OP_ZeroOrNull, r1, dest, r2) } if i == nLeft-1 { break } if int32(opx) == TK_EQ { Xsqlite3VdbeAddOp2(tls, v, OP_NotNull, dest, addrDone) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrDone) if i == nLeft-2 { opx = op } } } Xsqlite3VdbeJumpHere(tls, v, addrCmp) Xsqlite3VdbeResolveLabel(tls, v, addrDone) if int32(op) == TK_NE { Xsqlite3VdbeAddOp2(tls, v, OP_Not, dest, dest) } } // Check that argument nHeight is less than or equal to the maximum // expression depth allowed. If it is not, leave an error message in // pParse. func Xsqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103198:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var mxHeight int32 = *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { Xsqlite3ErrorMsg(tls, pParse, ts+7726, libc.VaList(bp, mxHeight)) rc = SQLITE_ERROR } return rc } // The following three functions, heightOfExpr(), heightOfExprList() // and heightOfSelect(), are used to determine the maximum height // of any expression tree referenced by the structure passed as the // first argument. // // If this maximum height is greater than the current value pointed // to by pnHeight, the second parameter, then set *pnHeight to that // value. func heightOfExpr(tls *libc.TLS, p uintptr, pnHeight uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103219:13: */ if p != 0 { if (*Expr)(unsafe.Pointer(p)).FnHeight > *(*int32)(unsafe.Pointer(pnHeight)) { *(*int32)(unsafe.Pointer(pnHeight)) = (*Expr)(unsafe.Pointer(p)).FnHeight } } } func heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103226:13: */ if p != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(p)).FnExpr; i++ { heightOfExpr(tls, (*ExprList_item)(unsafe.Pointer(p+8+uintptr(i)*32)).FpExpr, pnHeight) } } } func heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103234:13: */ var p uintptr for p = pSelect; p != 0; p = (*Select)(unsafe.Pointer(p)).FpPrior { heightOfExpr(tls, (*Select)(unsafe.Pointer(p)).FpWhere, pnHeight) heightOfExpr(tls, (*Select)(unsafe.Pointer(p)).FpHaving, pnHeight) heightOfExpr(tls, (*Select)(unsafe.Pointer(p)).FpLimit, pnHeight) heightOfExprList(tls, (*Select)(unsafe.Pointer(p)).FpEList, pnHeight) heightOfExprList(tls, (*Select)(unsafe.Pointer(p)).FpGroupBy, pnHeight) heightOfExprList(tls, (*Select)(unsafe.Pointer(p)).FpOrderBy, pnHeight) } } // Set the Expr.nHeight variable in the structure passed as an // argument. An expression with no children, Expr.pList or // Expr.pSelect member has a height of 1. Any other expression // has a height equal to the maximum height of any other // referenced Expr plus one. // // Also propagate EP_Propagate flags up from Expr.x.pList to Expr.flags, // if appropriate. func exprSetHeight(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103256:13: */ bp := tls.Alloc(4) defer tls.Free(4) if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 { *(*int32)(unsafe.Pointer(bp /* nHeight */)) = (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpLeft)).FnHeight } else { *(*int32)(unsafe.Pointer(bp /* nHeight */)) = 0 } if (*Expr)(unsafe.Pointer(p)).FpRight != 0 && (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpRight)).FnHeight > *(*int32)(unsafe.Pointer(bp)) { *(*int32)(unsafe.Pointer(bp /* nHeight */)) = (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpRight)).FnHeight } if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { heightOfSelect(tls, *(*uintptr)(unsafe.Pointer(p + 32)), bp) } else if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { heightOfExprList(tls, *(*uintptr)(unsafe.Pointer(p + 32)), bp) *(*U32)(unsafe.Pointer(p + 4)) |= U32(EP_Collate|EP_Subquery|EP_HasFunc) & Xsqlite3ExprListFlags(tls, *(*uintptr)(unsafe.Pointer(p + 32))) } (*Expr)(unsafe.Pointer(p)).FnHeight = *(*int32)(unsafe.Pointer(bp)) + 1 } // Set the Expr.nHeight variable using the exprSetHeight() function. If // the height is greater than the maximum allowed expression depth, // leave an error in pParse. // // Also propagate all EP_Propagate flags from the Expr.x.pList into // Expr.flags. func Xsqlite3ExprSetHeightAndFlags(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103276:21: */ if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } exprSetHeight(tls, p) Xsqlite3ExprCheckHeight(tls, pParse, (*Expr)(unsafe.Pointer(p)).FnHeight) } // Return the maximum height of any expression tree referenced // by the select statement passed as an argument. func Xsqlite3SelectExprHeight(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103286:20: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* nHeight */)) = 0 heightOfSelect(tls, p, bp) return *(*int32)(unsafe.Pointer(bp /* nHeight */)) } // This routine is the core allocator for Expr nodes. // // Construct a new expression node and return a pointer to it. Memory // for this node and for the pToken argument is a single allocation // obtained from sqlite3DbMalloc(). The calling function // is responsible for making sure the node eventually gets freed. // // If dequote is true, then the token (if it exists) is dequoted. // If dequote is false, no dequoting is performed. The deQuote // parameter is ignored if pToken is NULL or if the token does not // appear to be quoted. If the quotes were of the form "..." (double-quotes) // then the EP_DblQuoted flag is set on the expression node. // // Special case: If op==TK_INTEGER and pToken points to a string that // can be translated into a 32-bit integer, then the token is not // stored in u.zToken. Instead, the integer values is written // into u.iValue and the EP_IntValue flag is set. No extra storage // is allocated to hold the integer text and the dequote flag is ignored. func Xsqlite3ExprAlloc(tls *libc.TLS, db uintptr, op int32, pToken uintptr, dequote int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103325:21: */ bp := tls.Alloc(4) defer tls.Free(4) var pNew uintptr var nExtra int32 = 0 *(*int32)(unsafe.Pointer(bp /* iValue */)) = 0 if pToken != 0 { if op != TK_INTEGER || (*Token)(unsafe.Pointer(pToken)).Fz == uintptr(0) || Xsqlite3GetInt32(tls, (*Token)(unsafe.Pointer(pToken)).Fz, bp) == 0 { nExtra = int32((*Token)(unsafe.Pointer(pToken)).Fn + uint32(1)) } } pNew = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(Expr{}))+uint64(nExtra))) if pNew != 0 { libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, pNew, 0)) (*Expr)(unsafe.Pointer(pNew)).Fop = U8(op) (*Expr)(unsafe.Pointer(pNew)).FiAgg = int16(-1) if pToken != 0 { if nExtra == 0 { *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_IntValue | EP_Leaf | func() int32 { if *(*int32)(unsafe.Pointer(bp)) != 0 { return EP_IsTrue } return EP_IsFalse }()) *(*int32)(unsafe.Pointer(pNew + 8)) = *(*int32)(unsafe.Pointer(bp /* iValue */)) } else { *(*uintptr)(unsafe.Pointer(pNew + 8)) = pNew + 1*72 if (*Token)(unsafe.Pointer(pToken)).Fn != 0 { libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(pNew + 8)), (*Token)(unsafe.Pointer(pToken)).Fz, uint64((*Token)(unsafe.Pointer(pToken)).Fn), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(pNew + 8)), 0)) } *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 8)) + uintptr((*Token)(unsafe.Pointer(pToken)).Fn))) = int8(0) if dequote != 0 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 8)))))])&0x80 != 0 { Xsqlite3DequoteExpr(tls, pNew) } } } (*Expr)(unsafe.Pointer(pNew)).FnHeight = 1 } return pNew } // Allocate a new expression node from a zero-terminated token that has // already been dequoted. func Xsqlite3Expr(tls *libc.TLS, db uintptr, op int32, zToken uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103373:21: */ bp := tls.Alloc(16) defer tls.Free(16) // var x Token at bp, 16 (*Token)(unsafe.Pointer(bp /* &x */)).Fz = zToken (*Token)(unsafe.Pointer(bp /* &x */)).Fn = uint32(Xsqlite3Strlen30(tls, zToken)) return Xsqlite3ExprAlloc(tls, db, op, bp, 0) } // Attach subtrees pLeft and pRight to the Expr node pRoot. // // If pRoot==NULL that means that a memory allocation error has occurred. // In that case, delete the subtrees pLeft and pRight. func Xsqlite3ExprAttachSubtrees(tls *libc.TLS, db uintptr, pRoot uintptr, pLeft uintptr, pRight uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103390:21: */ if pRoot == uintptr(0) { Xsqlite3ExprDelete(tls, db, pLeft) Xsqlite3ExprDelete(tls, db, pRight) } else { if pRight != 0 { (*Expr)(unsafe.Pointer(pRoot)).FpRight = pRight *(*U32)(unsafe.Pointer(pRoot + 4)) |= U32(EP_Collate|EP_Subquery|EP_HasFunc) & (*Expr)(unsafe.Pointer(pRight)).Fflags } if pLeft != 0 { (*Expr)(unsafe.Pointer(pRoot)).FpLeft = pLeft *(*U32)(unsafe.Pointer(pRoot + 4)) |= U32(EP_Collate|EP_Subquery|EP_HasFunc) & (*Expr)(unsafe.Pointer(pLeft)).Fflags } exprSetHeight(tls, pRoot) } } // Allocate an Expr node which joins as many as two subtrees. // // One or both of the subtrees can be NULL. Return a pointer to the new // Expr node. Or, if an OOM error occurs, set pParse->db->mallocFailed, // free the subtrees and return NULL. func Xsqlite3PExpr(tls *libc.TLS, pParse uintptr, op int32, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103420:21: */ var p uintptr p = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Expr{}))) if p != 0 { libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, p, 0)) (*Expr)(unsafe.Pointer(p)).Fop = U8(op & 0xff) (*Expr)(unsafe.Pointer(p)).FiAgg = int16(-1) Xsqlite3ExprAttachSubtrees(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p, pLeft, pRight) Xsqlite3ExprCheckHeight(tls, pParse, (*Expr)(unsafe.Pointer(p)).FnHeight) } else { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pLeft) Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pRight) } return p } // Add pSelect to the Expr.x.pSelect field. Or, if pExpr is NULL (due // do a memory allocation failure) then delete the pSelect object. func Xsqlite3PExprAddSelect(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103445:21: */ if pExpr != 0 { *(*uintptr)(unsafe.Pointer(pExpr + 32)) = pSelect *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_xIsSelect | EP_Subquery) Xsqlite3ExprSetHeightAndFlags(tls, pParse, pExpr) } else { Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pSelect) } } // Expression list pEList is a list of vector values. This function // converts the contents of pEList to a VALUES(...) Select statement // returning 1 row for each element of the list. For example, the // expression list: // // ( (1,2), (3,4) (5,6) ) // // is translated to the equivalent of: // // VALUES(1,2), (3,4), (5,6) // // Each of the vector values in pEList must contain exactly nElem terms. // If a list element that is not a vector or does not contain nElem terms, // an error message is left in pParse. // // This is used as part of processing IN(...) expressions with a list // of vectors on the RHS. e.g. "... IN ((1,2), (3,4), (5,6))". func Xsqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103475:23: */ bp := tls.Alloc(24) defer tls.Free(24) var ii int32 var pRet uintptr = uintptr(0) for ii = 0; ii < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; ii++ { var pSel uintptr var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32)).FpExpr var nExprElem int32 if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_VECTOR { nExprElem = (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else { nExprElem = 1 } if nExprElem != nElem { Xsqlite3ErrorMsg(tls, pParse, ts+7774, libc.VaList(bp, nExprElem, func() uintptr { if nExprElem > 1 { return ts + 7818 /* "s" */ } return ts + 1527 /* "" */ }(), nElem)) break } pSel = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) *(*uintptr)(unsafe.Pointer(pExpr + 32)) = uintptr(0) if pSel != 0 { if pRet != 0 { (*Select)(unsafe.Pointer(pSel)).Fop = U8(TK_ALL) (*Select)(unsafe.Pointer(pSel)).FpPrior = pRet } pRet = pSel } } if pRet != 0 && (*Select)(unsafe.Pointer(pRet)).FpPrior != 0 { *(*U32)(unsafe.Pointer(pRet + 4)) |= U32(SF_MultiValue) } Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pEList) return pRet } // Join two expressions using an AND operator. If either expression is // NULL, then just return the other expression. // // If one side or the other of the AND is known to be false, then instead // of returning an AND expression, just return a constant expression with // a value of false. func Xsqlite3ExprAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103522:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if pLeft == uintptr(0) { return pRight } else if pRight == uintptr(0) { return pLeft } else if ((*Expr)(unsafe.Pointer(pLeft)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse) || (*Expr)(unsafe.Pointer(pRight)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse)) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { Xsqlite3ExprDeferredDelete(tls, pParse, pLeft) Xsqlite3ExprDeferredDelete(tls, pParse, pRight) return Xsqlite3Expr(tls, db, TK_INTEGER, ts+7820) } else { return Xsqlite3PExpr(tls, pParse, TK_AND, pLeft, pRight) } return uintptr(0) } // Construct a new expression node for a function with multiple // arguments. func Xsqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken uintptr, eDistinct int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103543:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pNew uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pNew = Xsqlite3ExprAlloc(tls, db, TK_FUNCTION, pToken, 1) if pNew == uintptr(0) { Xsqlite3ExprListDelete(tls, db, pList) // Avoid memory leak when malloc fails return uintptr(0) } *(*int32)(unsafe.Pointer(pNew + 52)) = int32((int64((*Token)(unsafe.Pointer(pToken)).Fz) - int64((*Parse)(unsafe.Pointer(pParse)).FzTail)) / 1) if pList != 0 && (*ExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+7822, libc.VaList(bp, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_HasFunc) Xsqlite3ExprSetHeightAndFlags(tls, pParse, pNew) if eDistinct == SF_Distinct { *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_Distinct) } return pNew } // Check to see if a function is usable according to current access // rules: // // SQLITE_FUNC_DIRECT - Only usable from top-level SQL // // SQLITE_FUNC_UNSAFE - Usable if TRUSTED_SCHEMA or from // top-level SQL // // If the function is not usable, create an error. func Xsqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pDef uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103583:21: */ bp := tls.Alloc(8) defer tls.Free(8) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromDDL) != U32(0) { if (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_DIRECT) != U32(0) || (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) == uint64(0) { // Functions prohibited in triggers and views if: // (1) tagged with SQLITE_DIRECTONLY // (2) not tagged with SQLITE_INNOCUOUS (which means it // is tagged with SQLITE_FUNC_UNSAFE) and // SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning // that the schema is possibly tainted). Xsqlite3ErrorMsg(tls, pParse, ts+7856, libc.VaList(bp, pExpr)) } } } // Assign a variable number to an expression that encodes a wildcard // in the original SQL statement. // // Wildcards consisting of a single "?" are assigned the next sequential // variable number. // // Wildcards of the form "?nnn" are assigned the number "nnn". We make // sure "nnn" is not too big to avoid a denial of service attack when // the SQL statement comes from an external source. // // Wildcards of the form ":aaa", "@aaa", or "$aaa" are assigned the same number // as the previous instance of the same wildcard. Or if this is the first // instance of the wildcard, the next sequential variable number is // assigned. func Xsqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103622:21: */ bp := tls.Alloc(16) defer tls.Free(16) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var z uintptr var x YnVar if pExpr == uintptr(0) { return } z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) if int32(*(*int8)(unsafe.Pointer(z + 1))) == 0 { // Wildcard of the form "?". Assign the next variable number x = libc.PreIncInt16(&(*Parse)(unsafe.Pointer(pParse)).FnVar, 1) } else { var doAdd int32 = 0 if int32(*(*int8)(unsafe.Pointer(z))) == '?' { // Wildcard of the form "?nnn". Convert "nnn" to an integer and // use it as the variable number // var i I64 at bp+8, 8 var bOk int32 if n == U32(2) { //OPTIMIZATION-IF-TRUE *(*I64)(unsafe.Pointer(bp + 8 /* i */)) = I64(int32(*(*int8)(unsafe.Pointer(z + 1))) - '0') // The common case of ?N for a single digit N bOk = 1 } else { bOk = libc.Bool32(0 == Xsqlite3Atoi64(tls, z+1, bp+8, int32(n-U32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*I64)(unsafe.Pointer(bp + 8)) < int64(1) || *(*I64)(unsafe.Pointer(bp + 8)) > I64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { Xsqlite3ErrorMsg(tls, pParse, ts+7876, libc.VaList(bp, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } x = YnVar(*(*I64)(unsafe.Pointer(bp + 8 /* i */))) if int32(x) > int32((*Parse)(unsafe.Pointer(pParse)).FnVar) { (*Parse)(unsafe.Pointer(pParse)).FnVar = YnVar(int32(x)) doAdd = 1 } else if Xsqlite3VListNumToName(tls, (*Parse)(unsafe.Pointer(pParse)).FpVList, int32(x)) == uintptr(0) { doAdd = 1 } } else { // Wildcards like ":aaa", "$aaa" or "@aaa". Reuse the same variable // number as the prior appearance of the same name, or if the name // has never appeared before, reuse the same variable number x = YnVar(Xsqlite3VListNameToNum(tls, (*Parse)(unsafe.Pointer(pParse)).FpVList, z, int32(n))) if int32(x) == 0 { x = libc.PreIncInt16(&(*Parse)(unsafe.Pointer(pParse)).FnVar, 1) doAdd = 1 } } if doAdd != 0 { (*Parse)(unsafe.Pointer(pParse)).FpVList = Xsqlite3VListAdd(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpVList, z, int32(n), int32(x)) } } (*Expr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+7919, 0) Xsqlite3RecordErrorOffsetOfExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } // Recursively delete an expression tree. func sqlite3ExprDeleteNN(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103692:29: */ if !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0)) { // The Expr.x union is never used at the same time as Expr.pRight if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 && int32((*Expr)(unsafe.Pointer(p)).Fop) != TK_SELECT_COLUMN { sqlite3ExprDeleteNN(tls, db, (*Expr)(unsafe.Pointer(p)).FpLeft) } if (*Expr)(unsafe.Pointer(p)).FpRight != 0 { sqlite3ExprDeleteNN(tls, db, (*Expr)(unsafe.Pointer(p)).FpRight) } else if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { Xsqlite3SelectDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) } else { Xsqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_WinFunc) != U32(0) { Xsqlite3WindowDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 64))) } } } if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_MemToken) != U32(0) { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 8))) } if !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Static) != U32(0)) { Xsqlite3DbFreeNN(tls, db, p) } } func Xsqlite3ExprDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103733:21: */ if p != 0 { sqlite3ExprDeleteNN(tls, db, p) } } // Arrange to cause pExpr to be deleted when the pParse is deleted. // This is similar to sqlite3ExprDelete() except that the delete is // deferred untilthe pParse is deleted. // // The pExpr might be deleted immediately on an OOM error. // // The deferred delete is (currently) implemented by adding the // pExpr to the pParse->pConstExpr list with a register number of 0. func Xsqlite3ExprDeferredDelete(tls *libc.TLS, pParse uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103748:21: */ (*Parse)(unsafe.Pointer(pParse)).FpConstExpr = Xsqlite3ExprListAppend(tls, pParse, (*Parse)(unsafe.Pointer(pParse)).FpConstExpr, pExpr) } // Invoke sqlite3RenameExprUnmap() and sqlite3ExprDelete() on the // expression. func Xsqlite3ExprUnmapAndDelete(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103756:21: */ if p != 0 { if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameExprUnmap(tls, pParse, p) } sqlite3ExprDeleteNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p) } } // Return the number of bytes allocated for the expression structure // passed as the first argument. This is always one of EXPR_FULLSIZE, // EXPR_REDUCEDSIZE or EXPR_TOKENONLYSIZE. func exprStructSize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103770:12: */ if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_TokenOnly) != U32(0) { return int32(uintptr(0) + 16) } if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Reduced) != U32(0) { return int32(uintptr(0) + 44) } return int32(unsafe.Sizeof(Expr{})) } // The dupedExpr*Size() routines each return the number of bytes required // to store a copy of an expression or expression tree. They differ in // how much of the tree is measured. // // dupedExprStructSize() Size of only the Expr structure // dupedExprNodeSize() Size of Expr + space for token // dupedExprSize() Expr + token + subtree components // // // // The dupedExprStructSize() function returns two values OR-ed together: // (1) the space required for a copy of the Expr structure only and // (2) the EP_xxx flags that indicate what the structure size should be. // The return values is always one of: // // EXPR_FULLSIZE // EXPR_REDUCEDSIZE | EP_Reduced // EXPR_TOKENONLYSIZE | EP_TokenOnly // // The size of the structure can be found by masking the return value // of this routine with 0xfff. The flags can be found by masking the // return value with EP_Reduced|EP_TokenOnly. // // Note that with flags==EXPRDUP_REDUCE, this routines works on full-size // (unreduced) Expr objects as they or originally constructed by the parser. // During expression analysis, extra information is computed and moved into // later parts of the Expr object and that extra information might get chopped // off if the expression is reduced. Note also that it does not work to // make an EXPRDUP_REDUCE copy of a reduced expression. It is only legal // to reduce a pristine expression tree from the parser. The implementation // of dupedExprStructSize() contain multiple assert() statements that attempt // to enforce this constraint. func dupedExprStructSize(tls *libc.TLS, p uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103810:12: */ var nSize int32 // Only one flag value allowed if 0 == flags || int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_SELECT_COLUMN || (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_WinFunc) != U32(0) { nSize = int32(unsafe.Sizeof(Expr{})) } else { if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 || *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { nSize = int32(uint64(uintptr(0)+44) | uint64(EP_Reduced)) } else { nSize = int32(uint64(uintptr(0)+16) | uint64(EP_TokenOnly)) } } return nSize } // This function returns the space in bytes required to store the copy // of the Expr structure and a copy of the Expr.u.zToken string (if that // string is defined.) func dupedExprNodeSize(tls *libc.TLS, p uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103841:12: */ var nByte int32 = dupedExprStructSize(tls, p, flags) & 0xfff if !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_IntValue) != U32(0)) && *(*uintptr)(unsafe.Pointer(p + 8)) != 0 { nByte = int32(Size_t(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(p + 8)))&uint64(0x3fffffff) + uint64(1))) } return (nByte + 7) & libc.CplInt32(7) } // Return the number of bytes required to create a duplicate of the // expression passed as the first argument. The second argument is a // mask containing EXPRDUP_XXX flags. // // The value returned includes space to create a copy of the Expr struct // itself and the buffer referred to by Expr.u.zToken, if any. // // If the EXPRDUP_REDUCE flag is set, then the return value includes // space to duplicate all Expr nodes in the tree formed by Expr.pLeft // and Expr.pRight variables (but not for any structures pointed to or // descended from the Expr.x.pList or Expr.x.pSelect variables). func dupedExprSize(tls *libc.TLS, p uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103862:12: */ var nByte int32 = 0 if p != 0 { nByte = dupedExprNodeSize(tls, p, flags) if flags&EXPRDUP_REDUCE != 0 { nByte = nByte + (dupedExprSize(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, flags) + dupedExprSize(tls, (*Expr)(unsafe.Pointer(p)).FpRight, flags)) } } return nByte } // This function is similar to sqlite3ExprDup(), except that if pzBuffer // is not NULL then *pzBuffer is assumed to point to a buffer large enough // to store the copy of expression p, the copies of p->u.zToken // (if applicable), and the copies of the p->pLeft and p->pRight expressions, // if any. Before returning, *pzBuffer is set to the first byte past the // portion of the buffer copied into by this function. func exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pzBuffer uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103881:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pNew uintptr // Value to return // var zAlloc uintptr at bp, 8 // Memory space from which to build Expr object var staticFlag U32 // EP_Static if space not obtained from malloc // Figure out where to write the new Expr structure. if pzBuffer != 0 { *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)) = *(*uintptr)(unsafe.Pointer(pzBuffer)) staticFlag = U32(EP_Static) } else { *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)) = Xsqlite3DbMallocRawNN(tls, db, uint64(dupedExprSize(tls, p, dupFlags))) staticFlag = U32(0) } pNew = *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)) if pNew != 0 { // Set nNewSize to the size allocated for the structure pointed to // by pNew. This is either EXPR_FULLSIZE, EXPR_REDUCEDSIZE or // EXPR_TOKENONLYSIZE. nToken is set to the number of bytes consumed // by the copy of the p->u.zToken string (if any). var nStructSize uint32 = uint32(dupedExprStructSize(tls, p, dupFlags)) var nNewSize int32 = int32(nStructSize & uint32(0xfff)) var nToken int32 if !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_IntValue) != U32(0)) && *(*uintptr)(unsafe.Pointer(p + 8)) != 0 { nToken = Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(p + 8))) + 1 } else { nToken = 0 } if dupFlags != 0 { libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)), p, uint64(nNewSize), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)), 0)) } else { var nSize U32 = U32(exprStructSize(tls, p)) libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)), p, uint64(nSize), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)), 0)) if uint64(nSize) < uint64(unsafe.Sizeof(Expr{})) { libc.X__builtin___memset_chk(tls, *(*uintptr)(unsafe.Pointer(bp))+uintptr(nSize), 0, uint64(unsafe.Sizeof(Expr{}))-uint64(nSize), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp))+uintptr(nSize), 0)) } } // Set the EP_Reduced, EP_TokenOnly, and EP_Static flags appropriately. *(*U32)(unsafe.Pointer(pNew + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Reduced | EP_TokenOnly | EP_Static | EP_MemToken)) *(*U32)(unsafe.Pointer(pNew + 4)) |= nStructSize & uint32(EP_Reduced|EP_TokenOnly) *(*U32)(unsafe.Pointer(pNew + 4)) |= staticFlag if dupFlags != 0 { } // Copy the p->u.zToken string, if any. if nToken != 0 { var zToken uintptr = libc.AssignPtrUintptr(pNew+8, *(*uintptr)(unsafe.Pointer(bp))+uintptr(nNewSize)) libc.X__builtin___memcpy_chk(tls, zToken, *(*uintptr)(unsafe.Pointer(p + 8)), uint64(nToken), libc.X__builtin_object_size(tls, zToken, 0)) } if U32(0) == ((*Expr)(unsafe.Pointer(p)).Fflags|(*Expr)(unsafe.Pointer(pNew)).Fflags)&U32(EP_TokenOnly|EP_Leaf) { // Fill in the pNew->x.pSelect or pNew->x.pList member. if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { *(*uintptr)(unsafe.Pointer(pNew + 32)) = Xsqlite3SelectDup(tls, db, *(*uintptr)(unsafe.Pointer(p + 32)), dupFlags) } else { *(*uintptr)(unsafe.Pointer(pNew + 32)) = Xsqlite3ExprListDup(tls, db, *(*uintptr)(unsafe.Pointer(p + 32)), dupFlags) } } // Fill in pNew->pLeft and pNew->pRight. if (*Expr)(unsafe.Pointer(pNew)).Fflags&U32(EP_Reduced|EP_TokenOnly|EP_WinFunc) != U32(0) { *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)) += uintptr(dupedExprNodeSize(tls, p, dupFlags)) if !((*Expr)(unsafe.Pointer(pNew)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0)) { (*Expr)(unsafe.Pointer(pNew)).FpLeft = func() uintptr { if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 { return exprDup(tls, db, (*Expr)(unsafe.Pointer(p)).FpLeft, EXPRDUP_REDUCE, bp) } return uintptr(0) }() (*Expr)(unsafe.Pointer(pNew)).FpRight = func() uintptr { if (*Expr)(unsafe.Pointer(p)).FpRight != 0 { return exprDup(tls, db, (*Expr)(unsafe.Pointer(p)).FpRight, EXPRDUP_REDUCE, bp) } return uintptr(0) }() } if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_WinFunc) != U32(0) { *(*uintptr)(unsafe.Pointer(pNew + 64)) = Xsqlite3WindowDup(tls, db, pNew, *(*uintptr)(unsafe.Pointer(p + 64))) } if pzBuffer != 0 { *(*uintptr)(unsafe.Pointer(pzBuffer)) = *(*uintptr)(unsafe.Pointer(bp /* zAlloc */)) } } else { if !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0)) { if int32((*Expr)(unsafe.Pointer(pNew)).Fop) == TK_SELECT_COLUMN { (*Expr)(unsafe.Pointer(pNew)).FpLeft = (*Expr)(unsafe.Pointer(p)).FpLeft } else { (*Expr)(unsafe.Pointer(pNew)).FpLeft = Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer(p)).FpLeft, 0) } (*Expr)(unsafe.Pointer(pNew)).FpRight = Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer(p)).FpRight, 0) } } } return pNew } // Create and return a deep copy of the object passed as the second // argument. If an OOM condition is encountered, NULL is returned // and the db->mallocFailed flag set. func Xsqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:103991:21: */ var pRet uintptr = uintptr(0) if p != 0 { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(With{})) + uint64(unsafe.Sizeof(Cte{}))*uint64((*With)(unsafe.Pointer(p)).FnCte-1)) pRet = Xsqlite3DbMallocZero(tls, db, uint64(nByte)) if pRet != 0 { var i int32 (*With)(unsafe.Pointer(pRet)).FnCte = (*With)(unsafe.Pointer(p)).FnCte for i = 0; i < (*With)(unsafe.Pointer(p)).FnCte; i++ { (*Cte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48)).FpSelect = Xsqlite3SelectDup(tls, db, (*Cte)(unsafe.Pointer(p+16+uintptr(i)*48)).FpSelect, 0) (*Cte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48)).FpCols = Xsqlite3ExprListDup(tls, db, (*Cte)(unsafe.Pointer(p+16+uintptr(i)*48)).FpCols, 0) (*Cte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48)).FzName = Xsqlite3DbStrDup(tls, db, (*Cte)(unsafe.Pointer(p+16+uintptr(i)*48)).FzName) } } } return pRet } // The gatherSelectWindows() procedure and its helper routine // gatherSelectWindowsCallback() are used to scan all the expressions // an a newly duplicated SELECT statement and gather all of the Window // objects found there, assembling them onto the linked list at Select->pWin. func gatherSelectWindowsCallback(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104019:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_FUNCTION && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { var pSelect uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pWin uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 64)) Xsqlite3WindowLink(tls, pSelect, pWin) } return WRC_Continue } func gatherSelectWindowsSelectCallback(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104030:12: */ if p == *(*uintptr)(unsafe.Pointer(pWalker + 40)) { return WRC_Continue } return WRC_Prune } func gatherSelectWindows(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104033:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{gatherSelectWindowsCallback})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{gatherSelectWindowsSelectCallback})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 40)) = p Xsqlite3WalkSelect(tls, bp, p) } // The following group of routines make deep copies of expressions, // expression lists, ID lists, and select statements. The copies can // be deleted (by being passed to their respective ...Delete() routines) // without effecting the originals. // // The expression list, ID, and source lists return by sqlite3ExprListDup(), // sqlite3IdListDup(), and sqlite3SrcListDup() can not be further expanded // by subsequent calls to sqlite*ListAppend() routines. // // Any tables that the SrcList might point to are not duplicated. // // The flags parameter contains a combination of the EXPRDUP_XXX flags. // If the EXPRDUP_REDUCE flag is set, then the structure returned is a // truncated version of the usual Expr structure that will be stored as // part of the in-memory representation of the database schema. func Xsqlite3ExprDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104062:21: */ if p != 0 { return exprDup(tls, db, p, flags, uintptr(0)) } return uintptr(0) } func Xsqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104066:25: */ var pNew uintptr var pItem uintptr var pOldItem uintptr var i int32 var pPriorSelectColOld uintptr = uintptr(0) var pPriorSelectColNew uintptr = uintptr(0) if p == uintptr(0) { return uintptr(0) } pNew = Xsqlite3DbMallocRawNN(tls, db, uint64(Xsqlite3DbMallocSize(tls, db, p))) if pNew == uintptr(0) { return uintptr(0) } (*ExprList)(unsafe.Pointer(pNew)).FnExpr = (*ExprList)(unsafe.Pointer(p)).FnExpr (*ExprList)(unsafe.Pointer(pNew)).FnAlloc = (*ExprList)(unsafe.Pointer(p)).FnAlloc pItem = pNew + 8 /* &.a */ pOldItem = p + 8 /* &.a */ i = 0 __1: if !(i < (*ExprList)(unsafe.Pointer(p)).FnExpr) { goto __3 } { var pOldExpr uintptr = (*ExprList_item)(unsafe.Pointer(pOldItem)).FpExpr var pNewExpr uintptr (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr = Xsqlite3ExprDup(tls, db, pOldExpr, flags) if pOldExpr != 0 && int32((*Expr)(unsafe.Pointer(pOldExpr)).Fop) == TK_SELECT_COLUMN && libc.AssignUintptr(&pNewExpr, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) != uintptr(0) { if (*Expr)(unsafe.Pointer(pNewExpr)).FpRight != 0 { pPriorSelectColOld = (*Expr)(unsafe.Pointer(pOldExpr)).FpRight pPriorSelectColNew = (*Expr)(unsafe.Pointer(pNewExpr)).FpRight (*Expr)(unsafe.Pointer(pNewExpr)).FpLeft = (*Expr)(unsafe.Pointer(pNewExpr)).FpRight } else { if (*Expr)(unsafe.Pointer(pOldExpr)).FpLeft != pPriorSelectColOld { pPriorSelectColOld = (*Expr)(unsafe.Pointer(pOldExpr)).FpLeft pPriorSelectColNew = Xsqlite3ExprDup(tls, db, pPriorSelectColOld, flags) (*Expr)(unsafe.Pointer(pNewExpr)).FpRight = pPriorSelectColNew } (*Expr)(unsafe.Pointer(pNewExpr)).FpLeft = pPriorSelectColNew } } (*ExprList_item)(unsafe.Pointer(pItem)).FzEName = Xsqlite3DbStrDup(tls, db, (*ExprList_item)(unsafe.Pointer(pOldItem)).FzEName) (*ExprList_item)(unsafe.Pointer(pItem)).FsortFlags = (*ExprList_item)(unsafe.Pointer(pOldItem)).FsortFlags libc.SetBitFieldPtr8Uint32(pItem+20, uint32(int32(*(*uint8)(unsafe.Pointer(pOldItem + 20))&0x3>>0)), 0, 0x3) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(0), 2, 0x4) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(int32(*(*uint8)(unsafe.Pointer(pOldItem + 20))&0x20>>5)), 5, 0x20) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(int32(*(*uint8)(unsafe.Pointer(pOldItem + 20))&0x10>>4)), 4, 0x10) (*ExprList_item)(unsafe.Pointer(pItem)).Fu = (*ExprList_item)(unsafe.Pointer(pOldItem)).Fu } goto __2 __2: i++ pItem += 32 pOldItem += 32 goto __1 goto __3 __3: ; return pNew } // If cursors, triggers, views and subqueries are all omitted from // the build, then none of the following routines, except for // sqlite3SelectDup(), can be called. sqlite3SelectDup() is sometimes // called with a NULL argument. func Xsqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104121:24: */ var pNew uintptr var i int32 var nByte int32 if p == uintptr(0) { return uintptr(0) } nByte = int32(uint64(unsafe.Sizeof(SrcList{})) + func() uint64 { if (*SrcList)(unsafe.Pointer(p)).FnSrc > 0 { return uint64(unsafe.Sizeof(SrcItem{})) * uint64((*SrcList)(unsafe.Pointer(p)).FnSrc-1) } return uint64(0) }()) pNew = Xsqlite3DbMallocRawNN(tls, db, uint64(nByte)) if pNew == uintptr(0) { return uintptr(0) } (*SrcList)(unsafe.Pointer(pNew)).FnSrc = int32(libc.AssignPtrUint32(pNew+4, U32((*SrcList)(unsafe.Pointer(p)).FnSrc))) for i = 0; i < (*SrcList)(unsafe.Pointer(p)).FnSrc; i++ { var pNewItem uintptr = pNew + 8 + uintptr(i)*112 var pOldItem uintptr = p + 8 + uintptr(i)*112 var pTab uintptr (*SrcItem)(unsafe.Pointer(pNewItem)).FpSchema = (*SrcItem)(unsafe.Pointer(pOldItem)).FpSchema (*SrcItem)(unsafe.Pointer(pNewItem)).FzDatabase = Xsqlite3DbStrDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FzDatabase) (*SrcItem)(unsafe.Pointer(pNewItem)).FzName = Xsqlite3DbStrDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FzName) (*SrcItem)(unsafe.Pointer(pNewItem)).FzAlias = Xsqlite3DbStrDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FzAlias) (*SrcItem)(unsafe.Pointer(pNewItem)).Ffg = (*SrcItem)(unsafe.Pointer(pOldItem)).Ffg (*SrcItem)(unsafe.Pointer(pNewItem)).FiCursor = (*SrcItem)(unsafe.Pointer(pOldItem)).FiCursor (*SrcItem)(unsafe.Pointer(pNewItem)).FaddrFillSub = (*SrcItem)(unsafe.Pointer(pOldItem)).FaddrFillSub (*SrcItem)(unsafe.Pointer(pNewItem)).FregReturn = (*SrcItem)(unsafe.Pointer(pOldItem)).FregReturn if uint32(int32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x2>>1)) != 0 { *(*uintptr)(unsafe.Pointer(pNewItem + 96)) = Xsqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 96))) } (*SrcItem)(unsafe.Pointer(pNewItem)).Fu2 = (*SrcItem)(unsafe.Pointer(pOldItem)).Fu2 if uint32(int32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x80>>7)) != 0 { (*CteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNewItem + 104)))).FnUse++ } if uint32(int32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x4>>2)) != 0 { *(*uintptr)(unsafe.Pointer(pNewItem + 96)) = Xsqlite3ExprListDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 96)), flags) } pTab = libc.AssignPtrUintptr(pNewItem+32, (*SrcItem)(unsafe.Pointer(pOldItem)).FpTab) if pTab != 0 { (*Table)(unsafe.Pointer(pTab)).FnTabRef++ } (*SrcItem)(unsafe.Pointer(pNewItem)).FpSelect = Xsqlite3SelectDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FpSelect, flags) (*SrcItem)(unsafe.Pointer(pNewItem)).FpOn = Xsqlite3ExprDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FpOn, flags) (*SrcItem)(unsafe.Pointer(pNewItem)).FpUsing = Xsqlite3IdListDup(tls, db, (*SrcItem)(unsafe.Pointer(pOldItem)).FpUsing) (*SrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*SrcItem)(unsafe.Pointer(pOldItem)).FcolUsed } return pNew } func Xsqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104165:23: */ var pNew uintptr var i int32 if p == uintptr(0) { return uintptr(0) } pNew = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(IdList{}))) if pNew == uintptr(0) { return uintptr(0) } (*IdList)(unsafe.Pointer(pNew)).FnId = (*IdList)(unsafe.Pointer(p)).FnId (*IdList)(unsafe.Pointer(pNew)).Fa = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64((*IdList)(unsafe.Pointer(p)).FnId)*uint64(unsafe.Sizeof(IdList_item{})))) if (*IdList)(unsafe.Pointer(pNew)).Fa == uintptr(0) { Xsqlite3DbFreeNN(tls, db, pNew) return uintptr(0) } // Note that because the size of the allocation for p->a[] is not // necessarily a power of two, sqlite3IdListAppend() may not be called // on the duplicate created by this function. for i = 0; i < (*IdList)(unsafe.Pointer(p)).FnId; i++ { var pNewItem uintptr = (*IdList)(unsafe.Pointer(pNew)).Fa + uintptr(i)*16 var pOldItem uintptr = (*IdList)(unsafe.Pointer(p)).Fa + uintptr(i)*16 (*IdList_item)(unsafe.Pointer(pNewItem)).FzName = Xsqlite3DbStrDup(tls, db, (*IdList_item)(unsafe.Pointer(pOldItem)).FzName) (*IdList_item)(unsafe.Pointer(pNewItem)).Fidx = (*IdList_item)(unsafe.Pointer(pOldItem)).Fidx } return pNew } func Xsqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104189:23: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pRet */)) = uintptr(0) var pNext uintptr = uintptr(0) var pp uintptr = bp /* &pRet */ var p uintptr for p = pDup; p != 0; p = (*Select)(unsafe.Pointer(p)).FpPrior { var pNew uintptr = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(Select{}))) if pNew == uintptr(0) { break } (*Select)(unsafe.Pointer(pNew)).FpEList = Xsqlite3ExprListDup(tls, db, (*Select)(unsafe.Pointer(p)).FpEList, flags) (*Select)(unsafe.Pointer(pNew)).FpSrc = Xsqlite3SrcListDup(tls, db, (*Select)(unsafe.Pointer(p)).FpSrc, flags) (*Select)(unsafe.Pointer(pNew)).FpWhere = Xsqlite3ExprDup(tls, db, (*Select)(unsafe.Pointer(p)).FpWhere, flags) (*Select)(unsafe.Pointer(pNew)).FpGroupBy = Xsqlite3ExprListDup(tls, db, (*Select)(unsafe.Pointer(p)).FpGroupBy, flags) (*Select)(unsafe.Pointer(pNew)).FpHaving = Xsqlite3ExprDup(tls, db, (*Select)(unsafe.Pointer(p)).FpHaving, flags) (*Select)(unsafe.Pointer(pNew)).FpOrderBy = Xsqlite3ExprListDup(tls, db, (*Select)(unsafe.Pointer(p)).FpOrderBy, flags) (*Select)(unsafe.Pointer(pNew)).Fop = (*Select)(unsafe.Pointer(p)).Fop (*Select)(unsafe.Pointer(pNew)).FpNext = pNext (*Select)(unsafe.Pointer(pNew)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpLimit = Xsqlite3ExprDup(tls, db, (*Select)(unsafe.Pointer(p)).FpLimit, flags) (*Select)(unsafe.Pointer(pNew)).FiLimit = 0 (*Select)(unsafe.Pointer(pNew)).FiOffset = 0 (*Select)(unsafe.Pointer(pNew)).FselFlags = (*Select)(unsafe.Pointer(p)).FselFlags & libc.Uint32FromInt32(libc.CplInt32(SF_UsesEphemeral)) *(*int32)(unsafe.Pointer(pNew + 20)) = -1 *(*int32)(unsafe.Pointer(pNew + 20 + 1*4)) = -1 (*Select)(unsafe.Pointer(pNew)).FnSelectRow = (*Select)(unsafe.Pointer(p)).FnSelectRow (*Select)(unsafe.Pointer(pNew)).FpWith = Xsqlite3WithDup(tls, db, (*Select)(unsafe.Pointer(p)).FpWith) (*Select)(unsafe.Pointer(pNew)).FpWin = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpWinDefn = Xsqlite3WindowListDup(tls, db, (*Select)(unsafe.Pointer(p)).FpWinDefn) if (*Select)(unsafe.Pointer(p)).FpWin != 0 && int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { gatherSelectWindows(tls, pNew) } (*Select)(unsafe.Pointer(pNew)).FselId = (*Select)(unsafe.Pointer(p)).FselId if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { // Any prior OOM might have left the Select object incomplete. // Delete the whole thing rather than allow an incomplete Select // to be used by the code generator. (*Select)(unsafe.Pointer(pNew)).FpNext = uintptr(0) Xsqlite3SelectDelete(tls, db, pNew) break } *(*uintptr)(unsafe.Pointer(pp)) = pNew pp = pNew + 80 pNext = pNew } return *(*uintptr)(unsafe.Pointer(bp /* pRet */)) } // Add a new element to the end of an expression list. If pList is // initially NULL, then create a new expression list. // // The pList argument must be either NULL or a pointer to an ExprList // obtained from a prior call to sqlite3ExprListAppend(). This routine // may not be used with an ExprList obtained from sqlite3ExprListDup(). // Reason: This routine assumes that the number of slots in pList->a[] // is a power of two. That is true for sqlite3ExprListAppend() returns // but is not necessarily true from the return value of sqlite3ExprListDup(). // // If a memory allocation error occurs, the entire list is freed and // NULL is returned. If non-NULL is returned, then it is guaranteed // that the new entry was successfully appended. var zeroItem = ExprList_item{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104260:35 */ func Xsqlite3ExprListAppendNew(tls *libc.TLS, db uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104261:41: */ var pItem uintptr var pList uintptr pList = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(ExprList{}))+uint64(unsafe.Sizeof(ExprList_item{}))*uint64(4)) if pList == uintptr(0) { Xsqlite3ExprDelete(tls, db, pExpr) return uintptr(0) } (*ExprList)(unsafe.Pointer(pList)).FnAlloc = 4 (*ExprList)(unsafe.Pointer(pList)).FnExpr = 1 pItem = pList + 8 *(*ExprList_item)(unsafe.Pointer(pItem)) = zeroItem (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr return pList } func Xsqlite3ExprListAppendGrow(tls *libc.TLS, db uintptr, pList uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104280:41: */ var pItem uintptr var pNew uintptr *(*int32)(unsafe.Pointer(pList + 4)) *= 2 pNew = Xsqlite3DbRealloc(tls, db, pList, uint64(uint64(unsafe.Sizeof(ExprList{}))+uint64((*ExprList)(unsafe.Pointer(pList)).FnAlloc-1)*uint64(unsafe.Sizeof(ExprList_item{})))) if pNew == uintptr(0) { Xsqlite3ExprListDelete(tls, db, pList) Xsqlite3ExprDelete(tls, db, pExpr) return uintptr(0) } else { pList = pNew } pItem = pList + 8 + uintptr(libc.PostIncInt32(&(*ExprList)(unsafe.Pointer(pList)).FnExpr, 1))*32 *(*ExprList_item)(unsafe.Pointer(pItem)) = zeroItem (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr return pList } func Xsqlite3ExprListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104302:25: */ var pItem uintptr if pList == uintptr(0) { return Xsqlite3ExprListAppendNew(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) } if (*ExprList)(unsafe.Pointer(pList)).FnAlloc < (*ExprList)(unsafe.Pointer(pList)).FnExpr+1 { return Xsqlite3ExprListAppendGrow(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pList, pExpr) } pItem = pList + 8 + uintptr(libc.PostIncInt32(&(*ExprList)(unsafe.Pointer(pList)).FnExpr, 1))*32 *(*ExprList_item)(unsafe.Pointer(pItem)) = zeroItem (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr return pList } // pColumns and pExpr form a vector assignment which is part of the SET // clause of an UPDATE statement. Like this: // // (a,b,c) = (expr1,expr2,expr3) // Or: (a,b,c) = (SELECT x,y,z FROM ....) // // For each term of the vector assignment, append new entries to the // expression list pList. In the case of a subquery on the RHS, append // TK_SELECT_COLUMN expressions. func Xsqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, pColumns uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104331:25: */ bp := tls.Alloc(16) defer tls.Free(16) var db uintptr var n int32 var i int32 var iFirst int32 var pSubExpr uintptr var pFirst uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if pList != 0 { iFirst = (*ExprList)(unsafe.Pointer(pList)).FnExpr } else { iFirst = 0 } // pColumns can only be NULL due to an OOM but an OOM will cause an // exit prior to this routine being invoked if !(pColumns == uintptr(0)) { goto __1 } goto vector_append_error __1: ; if !(pExpr == uintptr(0)) { goto __2 } goto vector_append_error __2: ; // If the RHS is a vector, then we can immediately check to see that // the size of the RHS and LHS match. But if the RHS is a SELECT, // wildcards ("*") in the result set of the SELECT must be expanded before // we can do the size check, so defer the size check until code generation. if !(int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_SELECT && (*IdList)(unsafe.Pointer(pColumns)).FnId != libc.AssignInt32(&n, Xsqlite3ExprVectorSize(tls, pExpr))) { goto __3 } Xsqlite3ErrorMsg(tls, pParse, ts+7942, libc.VaList(bp, (*IdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error __3: ; i = 0 __4: if !(i < (*IdList)(unsafe.Pointer(pColumns)).FnId) { goto __6 } pSubExpr = Xsqlite3ExprForVectorField(tls, pParse, pExpr, i, (*IdList)(unsafe.Pointer(pColumns)).FnId) if !(pSubExpr == uintptr(0)) { goto __7 } goto __5 __7: ; pList = Xsqlite3ExprListAppend(tls, pParse, pList, pSubExpr) if !(pList != 0) { goto __8 } (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr((*ExprList)(unsafe.Pointer(pList)).FnExpr-1)*32)).FzEName = (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumns)).Fa + uintptr(i)*16)).FzName (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumns)).Fa + uintptr(i)*16)).FzName = uintptr(0) __8: ; goto __5 __5: i++ goto __4 goto __6 __6: ; if !(!(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) && int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_SELECT && pList != uintptr(0)) { goto __9 } pFirst = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(iFirst)*32)).FpExpr // Store the SELECT statement in pRight so it will be deleted when // sqlite3ExprListDelete() is called (*Expr)(unsafe.Pointer(pFirst)).FpRight = pExpr pExpr = uintptr(0) // Remember the size of the LHS in iTable so that we can check that // the RHS and LHS sizes match during code generation. (*Expr)(unsafe.Pointer(pFirst)).FiTable = (*IdList)(unsafe.Pointer(pColumns)).FnId __9: ; vector_append_error: Xsqlite3ExprUnmapAndDelete(tls, pParse, pExpr) Xsqlite3IdListDelete(tls, db, pColumns) return pList } // Set the sort order for the last element on the given ExprList. func Xsqlite3ExprListSetSortOrder(tls *libc.TLS, p uintptr, iSortOrder int32, eNulls int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104393:21: */ var pItem uintptr if p == uintptr(0) { return } pItem = p + 8 + uintptr((*ExprList)(unsafe.Pointer(p)).FnExpr-1)*32 if iSortOrder == -1 { iSortOrder = SQLITE_SO_ASC } (*ExprList_item)(unsafe.Pointer(pItem)).FsortFlags = U8(iSortOrder) if eNulls != -1 { libc.SetBitFieldPtr8Uint32(pItem+20, uint32(1), 5, 0x20) if iSortOrder != eNulls { *(*U8)(unsafe.Pointer(pItem + 16)) |= U8(KEYINFO_ORDER_BIGNULL) } } } // Set the ExprList.a[].zEName element of the most recently added item // on the expression list. // // pList might be NULL following an OOM error. But pName should never be // NULL. If a memory allocation fails, the pParse->db->mallocFailed flag // is set. func Xsqlite3ExprListSetName(tls *libc.TLS, pParse uintptr, pList uintptr, pName uintptr, dequote int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104431:21: */ if pList != 0 { var pItem uintptr pItem = pList + 8 + uintptr((*ExprList)(unsafe.Pointer(pList)).FnExpr-1)*32 (*ExprList_item)(unsafe.Pointer(pItem)).FzEName = Xsqlite3DbStrNDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Token)(unsafe.Pointer(pName)).Fz, uint64((*Token)(unsafe.Pointer(pName)).Fn)) if dequote != 0 { // If dequote==0, then pName->z does not point to part of a DDL // statement handled by the parser. And so no token need be added // to the token-map. Xsqlite3Dequote(tls, (*ExprList_item)(unsafe.Pointer(pItem)).FzEName) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenMap(tls, pParse, (*ExprList_item)(unsafe.Pointer(pItem)).FzEName, pName) } } } } // Set the ExprList.a[].zSpan element of the most recently added item // on the expression list. // // pList might be NULL following an OOM error. But pSpan should never be // NULL. If a memory allocation fails, the pParse->db->mallocFailed flag // is set. func Xsqlite3ExprListSetSpan(tls *libc.TLS, pParse uintptr, pList uintptr, zStart uintptr, zEnd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104466:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if pList != 0 { var pItem uintptr = pList + 8 + uintptr((*ExprList)(unsafe.Pointer(pList)).FnExpr-1)*32 if (*ExprList_item)(unsafe.Pointer(pItem)).FzEName == uintptr(0) { (*ExprList_item)(unsafe.Pointer(pItem)).FzEName = Xsqlite3DbSpanDup(tls, db, zStart, zEnd) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(ENAME_SPAN), 0, 0x3) } } } // If the expression list pEList contains more than iLimit elements, // leave an error message in pParse. func Xsqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, zObject uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104488:21: */ bp := tls.Alloc(8) defer tls.Free(8) var mx int32 = *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*ExprList)(unsafe.Pointer(pEList)).FnExpr > mx { Xsqlite3ErrorMsg(tls, pParse, ts+7972, libc.VaList(bp, zObject)) } } // Delete an entire expression list. func exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104504:29: */ var i int32 = (*ExprList)(unsafe.Pointer(pList)).FnExpr var pItem uintptr = pList + 8 /* &.a */ for __ccgo := true; __ccgo; __ccgo = libc.PreDecInt32(&i, 1) > 0 { Xsqlite3ExprDelete(tls, db, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) Xsqlite3DbFree(tls, db, (*ExprList_item)(unsafe.Pointer(pItem)).FzEName) pItem += 32 } Xsqlite3DbFreeNN(tls, db, pList) } func Xsqlite3ExprListDelete(tls *libc.TLS, db uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104515:21: */ if pList != 0 { exprListDeleteNN(tls, db, pList) } } // Return the bitwise-OR of all Expr.flags fields in the given // ExprList. func Xsqlite3ExprListFlags(tls *libc.TLS, pList uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104523:20: */ var i int32 var m U32 = U32(0) for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FpExpr m = m | (*Expr)(unsafe.Pointer(pExpr)).Fflags } return m } // This is a SELECT-node callback for the expression walker that // always "fails". By "fail" in this case, we mean set // pWalker->eCode to zero and abort. // // This callback is used by multiple expression walkers. func Xsqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104542:20: */ _ = NotUsed (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } // Check the input string to see if it is "true" or "false" (in any case). // // If the string is.... Return // "true" EP_IsTrue // "false" EP_IsFalse // anything else 0 func Xsqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104556:20: */ if Xsqlite3StrICmp(tls, zIn, ts+7049) == 0 { return U32(EP_IsTrue) } if Xsqlite3StrICmp(tls, zIn, ts+7054) == 0 { return U32(EP_IsFalse) } return U32(0) } // If the input expression is an ID with the name "true" or "false" // then convert it into an TK_TRUEFALSE term. Return non-zero if // the conversion happened, and zero if the expression is unaltered. func Xsqlite3ExprIdToTrueFalse(tls *libc.TLS, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104568:20: */ var v U32 if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Quoted|EP_IntValue) != U32(0)) && libc.AssignUint32(&v, Xsqlite3IsTrueOrFalse(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) != U32(0) { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_TRUEFALSE) *(*U32)(unsafe.Pointer(pExpr + 4)) |= v return 1 } return 0 } // The argument must be a TK_TRUEFALSE Expr node. Return 1 if it is TRUE // and 0 if it is FALSE. func Xsqlite3ExprTruthValue(tls *libc.TLS, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104585:20: */ pExpr = Xsqlite3ExprSkipCollate(tls, pExpr) return libc.Bool32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 4))) == 0) } // If pExpr is an AND or OR expression, try to simplify it by eliminating // terms that are always true or false. Return the simplified expression. // Or return the original expression if no simplification is possible. // // Examples: // // (x<10) AND true => (x<10) // (x<10) AND false => false // (x<10) AND (y=22 OR false) => (x<10) AND (y=22) // (x<10) AND (y=22 OR true) => (x<10) // (y=22) OR true => true func Xsqlite3ExprSimplifiedAndOr(tls *libc.TLS, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104607:21: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AND || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_OR { var pRight uintptr = Xsqlite3ExprSimplifiedAndOr(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) var pLeft uintptr = Xsqlite3ExprSimplifiedAndOr(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if (*Expr)(unsafe.Pointer(pLeft)).Fflags&U32(EP_FromJoin|EP_IsTrue) == U32(EP_IsTrue) || (*Expr)(unsafe.Pointer(pRight)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse) { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AND { pExpr = pRight } else { pExpr = pLeft } } else if (*Expr)(unsafe.Pointer(pRight)).Fflags&U32(EP_FromJoin|EP_IsTrue) == U32(EP_IsTrue) || (*Expr)(unsafe.Pointer(pLeft)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse) { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AND { pExpr = pLeft } else { pExpr = pRight } } } return pExpr } // These routines are Walker callbacks used to check expressions to // see if they are "constant" for some definition of constant. The // Walker.eCode value determines the type of "constant" we are looking // for. // // These callback routines are used to implement the following: // // sqlite3ExprIsConstant() pWalker->eCode==1 // sqlite3ExprIsConstantNotJoin() pWalker->eCode==2 // sqlite3ExprIsTableConstant() pWalker->eCode==3 // sqlite3ExprIsConstantOrFunction() pWalker->eCode==4 or 5 // // In all cases, the callbacks set Walker.eCode=0 and abort if the expression // is found to not be a constant. // // The sqlite3ExprIsConstantOrFunction() is used for evaluating DEFAULT // expressions in a CREATE TABLE statement. The Walker.eCode value is 5 // when parsing an existing schema out of the sqlite_schema table and 4 // when processing a new CREATE TABLE statement. A bound parameter raises // an error for new statements, but is silently converted // to NULL for existing schemas. This allows sqlite_schema tables that // contain a bound parameter because they were generated by older versions // of SQLite to be parsed by newer versions of SQLite without raising a // malformed schema error. func exprNodeIsConstant(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104648:12: */ // If pWalker->eCode is 2 then any term of the expression that comes from // the ON or USING clauses of a left join disqualifies the expression // from being considered constant. if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 2 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { // Consider functions to be constant if all their arguments are constant // and either pWalker->eCode==4 or 5 or the function has the // SQLITE_FUNC_CONST flag. case TK_FUNCTION: if (int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) >= 4 || (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_ConstFunc) != U32(0)) && !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0)) { if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 5 { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_FromDDL) } return WRC_Continue } else { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } fallthrough case TK_ID: // Convert "true" or "false" in a DEFAULT clause into the // appropriate TK_TRUEFALSE operator if Xsqlite3ExprIdToTrueFalse(tls, pExpr) != 0 { return WRC_Prune } fallthrough /* no break */ case TK_COLUMN: fallthrough case TK_AGG_FUNCTION: fallthrough case TK_AGG_COLUMN: if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FixedCol) != U32(0) && int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) != 2 { return WRC_Continue } if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 3 && (*Expr)(unsafe.Pointer(pExpr)).FiTable == *(*int32)(unsafe.Pointer(pWalker + 40)) { return WRC_Continue } fallthrough /* no break */ case TK_IF_NULL_ROW: fallthrough case TK_REGISTER: fallthrough case TK_DOT: (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort case TK_VARIABLE: if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 5 { // Silently convert bound parameters that appear inside of CREATE // statements into a NULL when parsing the CREATE statement text out // of the sqlite_schema table (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_NULL) } else if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 4 { // A bound parameter in a CREATE statement that originates from // sqlite3_prepare() causes an error (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } fallthrough /* no break */ default: // sqlite3SelectWalkFail() disallows // sqlite3SelectWalkFail() disallows return WRC_Continue } return int32(0) } func exprIsConst(tls *libc.TLS, p uintptr, initFlag int32, iCur int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104720:12: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(initFlag) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprNodeIsConstant})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkFail})) *(*int32)(unsafe.Pointer(bp + 40)) = iCur Xsqlite3WalkExpr(tls, bp, p) return int32((*Walker)(unsafe.Pointer(bp /* &w */)).FeCode) } // Walk an expression tree. Return non-zero if the expression is constant // and 0 if it involves variables or function calls. // // For the purposes of this function, a double-quoted string (ex: "abc") // is considered a variable but a single-quoted string (ex: 'abc') is // a constant. func Xsqlite3ExprIsConstant(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104741:20: */ return exprIsConst(tls, p, 1, 0) } // Walk an expression tree. Return non-zero if // // (1) the expression is constant, and // (2) the expression does originate in the ON or USING clause // of a LEFT JOIN, and // (3) the expression does not contain any EP_FixedCol TK_COLUMN // operands created by the constant propagation optimization. // // When this routine returns true, it indicates that the expression // can be added to the pParse->pConstExpr list and evaluated once when // the prepared statement starts up. See sqlite3ExprCodeRunJustOnce(). func Xsqlite3ExprIsConstantNotJoin(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104758:20: */ return exprIsConst(tls, p, 2, 0) } // Walk an expression tree. Return non-zero if the expression is constant // for any single row of the table with cursor iCur. In other words, the // expression must not refer to any non-deterministic function nor any // table other than iCur. func Xsqlite3ExprIsTableConstant(tls *libc.TLS, p uintptr, iCur int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104768:20: */ return exprIsConst(tls, p, 3, iCur) } // Check pExpr to see if it is an invariant constraint on data source pSrc. // This is an optimization. False negatives will perhaps cause slower // queries, but false positives will yield incorrect answers. So when in // double, return 0. // // To be an invariant constraint, the following must be true: // // (1) pExpr cannot refer to any table other than pSrc->iCursor. // // (2) pExpr cannot use subqueries or non-deterministic functions. // // (*) ** Not applicable to this branch ** // // (4) If pSrc is the right operand of a LEFT JOIN, then... // (4a) pExpr must come from an ON clause.. // (4b) and specifically the ON clause associated with the LEFT JOIN. // // (5) If pSrc is not the right operand of a LEFT JOIN or the left // operand of a RIGHT JOIN, then pExpr must be from the WHERE // clause, not an ON clause. func Xsqlite3ExprIsTableConstraint(tls *libc.TLS, pExpr uintptr, pSrc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104794:20: */ if int32((*SrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&JT_LEFT != 0 { if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0)) { return 0 } // rule (4a) if *(*int32)(unsafe.Pointer(pExpr + 52)) != (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor { return 0 } // rule (4b) } else { if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { return 0 } // rule (5) } return Xsqlite3ExprIsTableConstant(tls, pExpr, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor) // rules (1), (2) } // sqlite3WalkExpr() callback used by sqlite3ExprIsConstantOrGroupBy(). func exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104808:12: */ var pGroupBy uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var i int32 // Check if pExpr is identical to any GROUP BY term. If so, consider // it constant. for i = 0; i < (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr; i++ { var p uintptr = (*ExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(i)*32)).FpExpr if Xsqlite3ExprCompare(tls, uintptr(0), pExpr, p, -1) < 2 { var pColl uintptr = Xsqlite3ExprNNCollSeq(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, p) if Xsqlite3IsBinary(tls, pColl) != 0 { return WRC_Prune } } } // Check if pExpr is a sub-select. If so, consider it variable. if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } return exprNodeIsConstant(tls, pWalker, pExpr) } // Walk the expression tree passed as the first argument. Return non-zero // if the expression consists entirely of constants or copies of terms // in pGroupBy that sort with the BINARY collation sequence. // // This routine is used to determine if a term of the HAVING clause can // be promoted into the WHERE clause. In order for such a promotion to work, // the value of the HAVING clause term must be the same for all members of // a "group". The requirement that the GROUP BY term must be BINARY // assumes that no other collating sequence will have a finer-grained // grouping than binary. In other words (A=B COLLATE binary) implies // A=B in every other collating sequence. The requirement that the // GROUP BY be BINARY is stricter than necessary. It would also work // to promote HAVING clauses that use the same alternative collating // sequence as the GROUP BY term, but that is much harder to check, // alternative collating sequences are uncommon, and this is only an // optimization, so we take the easy way out and simply require the // GROUP BY to use the BINARY collating sequence. func Xsqlite3ExprIsConstantOrGroupBy(tls *libc.TLS, pParse uintptr, p uintptr, pGroupBy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104852:20: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(1) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprNodeIsConstantOrGroupBy})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 40)) = pGroupBy (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = pParse Xsqlite3WalkExpr(tls, bp, p) return int32((*Walker)(unsafe.Pointer(bp /* &w */)).FeCode) } // Walk an expression tree for the DEFAULT field of a column definition // in a CREATE TABLE statement. Return non-zero if the expression is // acceptable for use as a DEFAULT. That is to say, return non-zero if // the expression is constant or a function call with constant arguments. // Return and 0 if there are any variables. // // isInit is true when parsing from sqlite_schema. isInit is false when // processing a new CREATE TABLE statement. When isInit is true, parameters // (such as ? or $abc) in the expression are converted into NULL. When // isInit is false, parameters raise an error. Parameters should not be // allowed in a CREATE TABLE statement, but some legacy versions of SQLite // allowed it, so we need to support it when reading sqlite_schema for // backwards compatibility. // // If isInit is true, set EP_FromDDL on every TK_FUNCTION node. // // For the purposes of this function, a double-quoted string (ex: "abc") // is considered a variable but a single-quoted string (ex: 'abc') is // a constant. func Xsqlite3ExprIsConstantOrFunction(tls *libc.TLS, p uintptr, isInit U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104884:20: */ return exprIsConst(tls, p, 4+int32(isInit), 0) } // If the expression p codes a constant integer that is small enough // to fit in a 32-bit integer, return 1 and put the value of the integer // in *pValue. If the expression is not an integer or if it is too big // to fit in a signed 32-bit integer, return 0 and leave *pValue unchanged. func Xsqlite3ExprIsInteger(tls *libc.TLS, p uintptr, pValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104913:20: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = 0 if p == uintptr(0) { return 0 } // Used to only happen following on OOM // If an expression is an integer literal that fits in a signed 32-bit // integer, then the EP_IntValue flag will have already been set if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_IntValue) != 0 { *(*int32)(unsafe.Pointer(pValue)) = *(*int32)(unsafe.Pointer(p + 8)) return 1 } switch int32((*Expr)(unsafe.Pointer(p)).Fop) { case TK_UPLUS: { rc = Xsqlite3ExprIsInteger(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, pValue) break } case TK_UMINUS: { *(*int32)(unsafe.Pointer(bp /* v */)) = 0 if Xsqlite3ExprIsInteger(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, bp) != 0 { *(*int32)(unsafe.Pointer(pValue)) = -*(*int32)(unsafe.Pointer(bp /* v */)) rc = 1 } break } default: break } return rc } // Return FALSE if there is no chance that the expression can be NULL. // // If the expression might be NULL or if the expression is too complex // to tell return TRUE. // // This routine is used as an optimization, to skip OP_IsNull opcodes // when we know that a value cannot be NULL. Hence, a false positive // (returning TRUE when in fact the expression can never be NULL) might // be a small performance hit but is otherwise harmless. On the other // hand, a false negative (returning FALSE when the result could be NULL) // will likely result in an incorrect answer. So when in doubt, return // TRUE. func Xsqlite3ExprCanBeNull(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104959:20: */ var op U8 for int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_UPLUS || int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_UMINUS { p = (*Expr)(unsafe.Pointer(p)).FpLeft } op = (*Expr)(unsafe.Pointer(p)).Fop if int32(op) == TK_REGISTER { op = (*Expr)(unsafe.Pointer(p)).Fop2 } switch int32(op) { case TK_INTEGER: fallthrough case TK_STRING: fallthrough case TK_FLOAT: fallthrough case TK_BLOB: return 0 case TK_COLUMN: return libc.Bool32((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_CanBeNull) != U32(0) || *(*uintptr)(unsafe.Pointer(p + 64)) == uintptr(0) || int32((*Expr)(unsafe.Pointer(p)).FiColumn) >= 0 && (*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol != uintptr(0) && int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol + uintptr((*Expr)(unsafe.Pointer(p)).FiColumn)*24 + 8))&0xf>>0) == 0) default: return 1 } return int32(0) } // Return TRUE if the given expression is a constant which would be // unchanged by OP_Affinity with the affinity given in the second // argument. // // This routine is used to determine if the OP_Affinity operation // can be omitted. When in doubt return FALSE. A false negative // is harmless. A false positive, however, can result in the wrong // answer. func Xsqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:104996:20: */ var op U8 var unaryMinus int32 = 0 if int32(aff) == SQLITE_AFF_BLOB { return 1 } for int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_UPLUS || int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_UMINUS { if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_UMINUS { unaryMinus = 1 } p = (*Expr)(unsafe.Pointer(p)).FpLeft } op = (*Expr)(unsafe.Pointer(p)).Fop if int32(op) == TK_REGISTER { op = (*Expr)(unsafe.Pointer(p)).Fop2 } switch int32(op) { case TK_INTEGER: { return libc.Bool32(int32(aff) >= SQLITE_AFF_NUMERIC) } case TK_FLOAT: { return libc.Bool32(int32(aff) >= SQLITE_AFF_NUMERIC) } case TK_STRING: { return libc.Bool32(!(unaryMinus != 0) && int32(aff) == SQLITE_AFF_TEXT) } case TK_BLOB: { return libc.BoolInt32(!(unaryMinus != 0)) } case TK_COLUMN: { // p cannot be part of a CHECK constraint return libc.Bool32(int32(aff) >= SQLITE_AFF_NUMERIC && int32((*Expr)(unsafe.Pointer(p)).FiColumn) < 0) } default: { return 0 } } return int32(0) } // Return TRUE if the given string is a row-id column name. func Xsqlite3IsRowid(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105032:20: */ if Xsqlite3StrICmp(tls, z, ts+7995) == 0 { return 1 } if Xsqlite3StrICmp(tls, z, ts+8003) == 0 { return 1 } if Xsqlite3StrICmp(tls, z, ts+8009) == 0 { return 1 } return 0 } // pX is the RHS of an IN operator. If pX is a SELECT statement // that can be simplified to a direct table access, then return // a pointer to the SELECT statement. If pX is not a SELECT statement, // or if the SELECT statement needs to be manifested into a transient // table, then return NULL. func isCandidateForInOpt(tls *libc.TLS, pX uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105047:15: */ var p uintptr var pSrc uintptr var pEList uintptr var pTab uintptr var i int32 if !((*Expr)(unsafe.Pointer(pX)).Fflags&U32(EP_xIsSelect) != U32(0)) { return uintptr(0) } // Not a subquery if (*Expr)(unsafe.Pointer(pX)).Fflags&U32(EP_VarSelect) != U32(0) { return uintptr(0) } // Correlated subq p = *(*uintptr)(unsafe.Pointer(pX + 32)) if (*Select)(unsafe.Pointer(p)).FpPrior != 0 { return uintptr(0) } // Not a compound SELECT if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct|SF_Aggregate) != 0 { return uintptr(0) // No DISTINCT keyword and no aggregate functions } // Has no GROUP BY clause if (*Select)(unsafe.Pointer(p)).FpLimit != 0 { return uintptr(0) } // Has no LIMIT clause if (*Select)(unsafe.Pointer(p)).FpWhere != 0 { return uintptr(0) } // Has no WHERE clause pSrc = (*Select)(unsafe.Pointer(p)).FpSrc if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc != 1 { return uintptr(0) } // Single term in FROM clause if (*SrcItem)(unsafe.Pointer(pSrc+8)).FpSelect != 0 { return uintptr(0) } // FROM is not a subquery or view pTab = (*SrcItem)(unsafe.Pointer(pSrc + 8)).FpTab // FROM clause is not a view if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { return uintptr(0) } // FROM clause not a virtual table pEList = (*Select)(unsafe.Pointer(p)).FpEList // All SELECT results must be columns. for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { var pRes uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pRes)).Fop) != TK_COLUMN { return uintptr(0) } // Not a correlated subquery } return p } // Generate code that checks the left-most column of index table iCur to see if // it contains any NULL entries. Cause the register at regHasNull to be set // to a non-NULL value if iCur contains no NULLs. Cause register regHasNull // to be set to NULL if iCur contains one or more NULL values. func sqlite3SetHasNullFlag(tls *libc.TLS, v uintptr, iCur int32, regHasNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105092:13: */ var addr1 int32 Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regHasNull) addr1 = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iCur) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iCur, 0, regHasNull) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_TYPEOFARG)) Xsqlite3VdbeJumpHere(tls, v, addr1) } // The argument is an IN operator with a list (not a subquery) on the // right-hand side. Return TRUE if that list is constant. func sqlite3InRhsIsConstant(tls *libc.TLS, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105109:12: */ var pLHS uintptr var res int32 pLHS = (*Expr)(unsafe.Pointer(pIn)).FpLeft (*Expr)(unsafe.Pointer(pIn)).FpLeft = uintptr(0) res = Xsqlite3ExprIsConstant(tls, pIn) (*Expr)(unsafe.Pointer(pIn)).FpLeft = pLHS return res } // This function is used by the implementation of the IN (...) operator. // The pX parameter is the expression on the RHS of the IN operator, which // might be either a list of expressions or a subquery. // // The job of this routine is to find or create a b-tree object that can // be used either to test for membership in the RHS set or to iterate through // all members of the RHS set, skipping duplicates. // // A cursor is opened on the b-tree object that is the RHS of the IN operator // and pX->iTable is set to the index of that cursor. // // The returned value of this function indicates the b-tree type, as follows: // // IN_INDEX_ROWID - The cursor was opened on a database table. // IN_INDEX_INDEX_ASC - The cursor was opened on an ascending index. // IN_INDEX_INDEX_DESC - The cursor was opened on a descending index. // IN_INDEX_EPH - The cursor was opened on a specially created and // populated epheremal table. // IN_INDEX_NOOP - No cursor was allocated. The IN operator must be // implemented as a sequence of comparisons. // // An existing b-tree might be used if the RHS expression pX is a simple // subquery such as: // // SELECT , ... FROM // // If the RHS of the IN operator is a list or a more complex subquery, then // an ephemeral table might need to be generated from the RHS and then // pX->iTable made to point to the ephemeral table instead of an // existing table. // // The inFlags parameter must contain, at a minimum, one of the bits // IN_INDEX_MEMBERSHIP or IN_INDEX_LOOP but not both. If inFlags contains // IN_INDEX_MEMBERSHIP, then the generated table will be used for a fast // membership test. When the IN_INDEX_LOOP bit is set, the IN index will // be used to loop over all values of the RHS of the IN operator. // // When IN_INDEX_LOOP is used (and the b-tree will be used to iterate // through the set members) then the b-tree must not contain duplicates. // An epheremal table will be created unless the selected columns are guaranteed // to be unique - either because it is an INTEGER PRIMARY KEY or due to // a UNIQUE constraint or index. // // When IN_INDEX_MEMBERSHIP is used (and the b-tree will be used // for fast set membership tests) then an epheremal table must // be used unless is a single INTEGER PRIMARY KEY column or an // index can be found with the specified as its left-most. // // If the IN_INDEX_NOOP_OK and IN_INDEX_MEMBERSHIP are both set and // if the RHS of the IN operator is a list (not a subquery) then this // routine might decide that creating an ephemeral b-tree for membership // testing is too expensive and return IN_INDEX_NOOP. In that case, the // calling routine should implement the IN operator using a sequence // of Eq or Ne comparison operations. // // When the b-tree is being used for membership tests, the calling function // might need to know whether or not the RHS side of the IN operator // contains a NULL. If prRhsHasNull is not a NULL pointer and // if there is any chance that the (...) might contain a NULL value at // runtime, then a register is allocated and the register number written // to *prRhsHasNull. If there is no chance that the (...) contains a // NULL value, then *prRhsHasNull is left unchanged. // // If a register is allocated and its location stored in *prRhsHasNull, then // the value in that register will be NULL if the b-tree contains one or more // NULL values, and it will be some non-NULL value if the b-tree contains no // NULL values. // // If the aiMap parameter is not NULL, it must point to an array containing // one element for each column returned by the SELECT statement on the RHS // of the IN(...) operator. The i'th entry of the array is populated with the // offset of the index column that matches the i'th column returned by the // SELECT. For example, if the expression and selected index are: // // (?,?,?) IN (SELECT a, b, c FROM t1) // CREATE INDEX i1 ON t1(b, c, a); // // then aiMap[] is populated with {2, 0, 1}. func Xsqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags U32, prRhsHasNull uintptr, aiMap uintptr, piTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105202:20: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr // SELECT to the right of IN operator var eType int32 = 0 // Type of RHS table. IN_INDEX_* var iTab int32 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) // Cursor of the RHS table var mustBeUnique int32 // True if RHS must be unique var v uintptr = Xsqlite3GetVdbe(tls, pParse) // Virtual machine being coded mustBeUnique = libc.Bool32(inFlags&U32(IN_INDEX_LOOP) != U32(0)) // If the RHS of this IN(...) operator is a SELECT, and if it matters // whether or not the SELECT result contains NULL values, check whether // or not NULL is actually possible (it may not be, for example, due // to NOT NULL constraints in the schema). If no NULL values are possible, // set prRhsHasNull to 0 before continuing. if prRhsHasNull != 0 && (*Expr)(unsafe.Pointer(pX)).Fflags&U32(EP_xIsSelect) != U32(0) { var i int32 var pEList uintptr = (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pX + 32)))).FpEList for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { if Xsqlite3ExprCanBeNull(tls, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FpExpr) != 0 { break } } if i == (*ExprList)(unsafe.Pointer(pEList)).FnExpr { prRhsHasNull = uintptr(0) } } // Check to see if an existing table or index can be used to // satisfy the query. This is preferable to generating a new // ephemeral table. if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 && libc.AssignUintptr(&p, isCandidateForInOpt(tls, pX)) != uintptr(0) { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection var pTab uintptr // Table
. var iDb int32 // Database idx for pTab var pEList uintptr = (*Select)(unsafe.Pointer(p)).FpEList var nExpr int32 = (*ExprList)(unsafe.Pointer(pEList)).FnExpr // Because of isCandidateForInOpt(p) // Because of isCandidateForInOpt(p) // Because of isCandidateForInOpt(p) pTab = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpTab // Code an OP_Transaction and OP_TableLock for
. iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) Xsqlite3CodeVerifySchema(tls, pParse, iDb) Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTab)).FzName) // sqlite3GetVdbe() has always been previously called if nExpr == 1 && int32((*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pEList+8)).FpExpr)).FiColumn) < 0 { // The "x IN (SELECT rowid FROM table)" case var iAddr int32 = Xsqlite3VdbeAddOp0(tls, v, OP_Once) Xsqlite3OpenTable(tls, pParse, iTab, iDb, pTab, OP_OpenRead) eType = IN_INDEX_ROWID Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+8013, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) Xsqlite3VdbeJumpHere(tls, v, iAddr) } else { var pIdx uintptr // Iterator variable var affinity_ok int32 = 1 var i int32 // Check that the affinity that will be used to perform each // comparison is the same as the affinity of each column in table // on the RHS of the IN operator. If it not, it is not possible to // use any index of the RHS table. for i = 0; i < nExpr && affinity_ok != 0; i++ { var pLhs uintptr = Xsqlite3VectorFieldSubexpr(tls, (*Expr)(unsafe.Pointer(pX)).FpLeft, i) var iCol int32 = int32((*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FpExpr)).FiColumn) var idxaff int8 = Xsqlite3TableColumnAffinity(tls, pTab, iCol) // RHS table var cmpaff int8 = Xsqlite3CompareAffinity(tls, pLhs, idxaff) switch int32(cmpaff) { case SQLITE_AFF_BLOB: break fallthrough case SQLITE_AFF_TEXT: // sqlite3CompareAffinity() only returns TEXT if one side or the // other has no affinity and the other side is TEXT. Hence, // the only way for cmpaff to be TEXT is for idxaff to be TEXT // and for the term on the LHS of the IN to have no affinity. break fallthrough default: affinity_ok = libc.Bool32(int32(idxaff) >= SQLITE_AFF_NUMERIC) } } if affinity_ok != 0 { // Search for an existing index that will work for this IN operator for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0 && eType == 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var colUsed Bitmask // Columns of the index used var mCol Bitmask // Mask for the current column if int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) < nExpr { continue } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) { continue } // Maximum nColumn is BMS-2, not BMS-1, so that we can compute // BITMASK(nExpr) without overflowing if int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) >= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))-1 { continue } if mustBeUnique != 0 { if int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) > nExpr || int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) > nExpr && !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None) { continue // This index is not unique over the IN RHS columns } } colUsed = uint64(0) // Columns of index used so far for i = 0; i < nExpr; i++ { var pLhs uintptr = Xsqlite3VectorFieldSubexpr(tls, (*Expr)(unsafe.Pointer(pX)).FpLeft, i) var pRhs uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FpExpr var pReq uintptr = Xsqlite3BinaryCompareCollSeq(tls, pParse, pLhs, pRhs) var j int32 for j = 0; j < nExpr; j++ { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) != int32((*Expr)(unsafe.Pointer(pRhs)).FiColumn) { continue } if pReq != uintptr(0) && Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pReq)).FzName, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8))) != 0 { continue } break } if j == nExpr { break } mCol = Bitmask(uint64(1)) << j if mCol&colUsed != 0 { break } // Each column used only once colUsed = colUsed | mCol if aiMap != 0 { *(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)) = j } } if colUsed == Bitmask(uint64(1))<iTable, // however the cursor number returned might not be the same, as it might // have been duplicated using OP_OpenDup. // // If the LHS expression ("x" in the examples) is a column value, or // the SELECT statement returns a column value, then the affinity of that // column is used to build the index keys. If both 'x' and the // SELECT... statement are columns, then numeric affinity is used // if either column has NUMERIC or INTEGER affinity. If neither // 'x' nor the SELECT... statement are columns, then numeric affinity // is used. func Xsqlite3CodeRhsOfIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTab int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105510:21: */ bp := tls.Alloc(65) defer tls.Free(65) var addrOnce int32 = 0 // Address of the OP_Once instruction at top var addr int32 // Address of OP_OpenEphemeral instruction var pLeft uintptr // the LHS of the IN operator var pKeyInfo uintptr = uintptr(0) // Key information var nVal int32 // Size of vector pLeft var v uintptr // The prepared statement under construction v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // The evaluation of the IN must be repeated every time it // is encountered if any of the following is true: // // * The right-hand side is a correlated subquery // * The right-hand side is an expression list containing variables // * We are inside a trigger // // If all of the above are false, then we can compute the RHS just once // and reuse it many names. if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_VarSelect) != U32(0)) && (*Parse)(unsafe.Pointer(pParse)).FiSelfTab == 0 { // Reuse of the RHS is allowed // If this routine has already been coded, but the previous code // might not have been invoked yet, so invoke it now as a subroutine. if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Subrtn) != U32(0) { addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+8135, libc.VaList(bp, (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FselId)) } Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */)), *(*int32)(unsafe.Pointer(pExpr + 64))) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, iTab, (*Expr)(unsafe.Pointer(pExpr)).FiTable) Xsqlite3VdbeJumpHere(tls, v, addrOnce) return } // Begin coding the subroutine *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Subrtn) *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) *(*int32)(unsafe.Pointer(pExpr + 64)) = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, *(*int32)(unsafe.Pointer(pExpr + 64 + 4))) + 1 addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) } // Check to see if this is a vector IN operator pLeft = (*Expr)(unsafe.Pointer(pExpr)).FpLeft nVal = Xsqlite3ExprVectorSize(tls, pLeft) // Construct the ephemeral table that will contain the content of // RHS of the IN operator. (*Expr)(unsafe.Pointer(pExpr)).FiTable = iTab addr = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*Expr)(unsafe.Pointer(pExpr)).FiTable, nVal) pKeyInfo = Xsqlite3KeyInfoAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, nVal, 1) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { // Case 1: expr IN (SELECT ...) // // Generate code to write the results of the select into the temporary // table allocated and opened above. var pSelect uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 32)) var pEList uintptr = (*Select)(unsafe.Pointer(pSelect)).FpEList Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+8158, libc.VaList(bp+8, func() uintptr { if addrOnce != 0 { return ts + 1527 /* "" */ } return ts + 8177 /* "CORRELATED " */ }(), (*Select)(unsafe.Pointer(pSelect)).FselId)) // If the LHS and RHS of the IN operator do not match, that // error will have been caught long before we reach this point. if (*ExprList)(unsafe.Pointer(pEList)).FnExpr == nVal { var pCopy uintptr // var dest SelectDest at bp+24, 40 var i int32 var rc int32 Xsqlite3SelectDestInit(tls, bp+24, SRT_Set, iTab) (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FzAffSdst = exprINAffinity(tls, pParse, pExpr) (*Select)(unsafe.Pointer(pSelect)).FiLimit = 0 // Caused by OOM in sqlite3KeyInfoAlloc() pCopy = Xsqlite3SelectDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pSelect, 0) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { rc = 1 } else { rc = Xsqlite3Select(tls, pParse, pCopy, bp+24) } Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pCopy) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*SelectDest)(unsafe.Pointer(bp+24 /* &dest */)).FzAffSdst) if rc != 0 { Xsqlite3KeyInfoUnref(tls, pKeyInfo) return } // OOM will cause exit after sqlite3Select() for i = 0; i < nVal; i++ { var p uintptr = Xsqlite3VectorFieldSubexpr(tls, pLeft, i) *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) = Xsqlite3BinaryCompareCollSeq(tls, pParse, p, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FpExpr) } } } else if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { // Case 2: expr IN (exprlist) // // For each expression, build an index key from the evaluation and // store it in the temporary table. If is a column, then use // that columns affinity when building index keys. If is not // a column, use numeric affinity. // var affinity int8 at bp+64, 1 // Affinity of the LHS of the IN var i int32 var pList uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 32)) var pItem uintptr var r1 int32 var r2 int32 *(*int8)(unsafe.Pointer(bp + 64 /* affinity */)) = Xsqlite3ExprAffinity(tls, pLeft) if int32(*(*int8)(unsafe.Pointer(bp + 64))) <= SQLITE_AFF_NONE { *(*int8)(unsafe.Pointer(bp + 64 /* affinity */)) = int8(SQLITE_AFF_BLOB) } else if int32(*(*int8)(unsafe.Pointer(bp + 64))) == SQLITE_AFF_REAL { *(*int8)(unsafe.Pointer(bp + 64 /* affinity */)) = int8(SQLITE_AFF_NUMERIC) } if pKeyInfo != 0 { *(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) = Xsqlite3ExprCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) } // Loop through each expression in . r1 = Xsqlite3GetTempReg(tls, pParse) r2 = Xsqlite3GetTempReg(tls, pParse) i = (*ExprList)(unsafe.Pointer(pList)).FnExpr pItem = pList + 8 /* &.a */ __1: if !(i > 0) { goto __3 } { var pE2 uintptr = (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr // If the expression is not constant then we will need to // disable the test that was generated above that makes sure // this code only executes once. Because for a non-constant // expression we need to rerun this code each time. if addrOnce != 0 && !(Xsqlite3ExprIsConstant(tls, pE2) != 0) { Xsqlite3VdbeChangeToNoop(tls, v, addrOnce) *(*U32)(unsafe.Pointer(pExpr + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Subrtn)) addrOnce = 0 } // Evaluate the expression and insert it into the temp table Xsqlite3ExprCode(tls, pParse, pE2, r1) Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, r1, 1, r2, bp+64, 1) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iTab, r2, r1, 1) } goto __2 __2: i-- pItem += 32 goto __1 goto __3 __3: ; Xsqlite3ReleaseTempReg(tls, pParse, r1) Xsqlite3ReleaseTempReg(tls, pParse, r2) } if pKeyInfo != 0 { Xsqlite3VdbeChangeP4(tls, v, addr, pKeyInfo, -9) } if addrOnce != 0 { Xsqlite3VdbeJumpHere(tls, v, addrOnce) // Subroutine return Xsqlite3VdbeAddOp1(tls, v, OP_Return, *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */))) Xsqlite3VdbeChangeP1(tls, v, *(*int32)(unsafe.Pointer(pExpr + 64))-1, Xsqlite3VdbeCurrentAddr(tls, v)-1) Xsqlite3ClearTempRegCache(tls, pParse) } } // Generate code for scalar subqueries used as a subquery expression // or EXISTS operator: // // (SELECT a FROM b) -- subquery // EXISTS (SELECT a FROM b) -- EXISTS subquery // // The pExpr parameter is the SELECT or EXISTS operator to be coded. // // Return the register that holds the result. For a multi-column SELECT, // the result is stored in a contiguous array of registers and the // return value is the register of the left-most result column. // Return 0 if an error occurs. func Xsqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105705:20: */ bp := tls.Alloc(64) defer tls.Free(64) var addrOnce int32 = 0 // Address of OP_Once at top of subroutine var rReg int32 = 0 // Register storing resulting var pSel uintptr // SELECT statement to encode // var dest SelectDest at bp+24, 40 // How to deal with SELECT result var nReg int32 // Registers to allocate var pLimit uintptr // New limit expression var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return 0 } pSel = *(*uintptr)(unsafe.Pointer(pExpr + 32)) // If this routine has already been coded, then invoke it as a // subroutine. if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Subrtn) != U32(0) { Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+8189, libc.VaList(bp, (*Select)(unsafe.Pointer(pSel)).FselId)) Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */)), *(*int32)(unsafe.Pointer(pExpr + 64))) return (*Expr)(unsafe.Pointer(pExpr)).FiTable } // Begin coding the subroutine *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Subrtn) *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) *(*int32)(unsafe.Pointer(pExpr + 64)) = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, *(*int32)(unsafe.Pointer(pExpr + 64 + 4))) + 1 // The evaluation of the EXISTS/SELECT must be repeated every time it // is encountered if any of the following is true: // // * The right-hand side is a correlated subquery // * The right-hand side is an expression list containing variables // * We are inside a trigger // // If all of the above are false, then we can run this code just once // save the results, and reuse the same result on subsequent invocations. if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_VarSelect) != U32(0)) { addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) } // For a SELECT, generate code to put the values for all columns of // the first row into an array of registers and return the index of // the first register. // // If this is an EXISTS, write an integer 0 (not exists) or 1 (exists) // into a register and return that register number. // // In both cases, the query is augmented with "LIMIT 1". Any // preexisting limit is discarded in place of the new LIMIT 1. Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+8207, libc.VaList(bp+8, func() uintptr { if addrOnce != 0 { return ts + 1527 /* "" */ } return ts + 8177 /* "CORRELATED " */ }(), (*Select)(unsafe.Pointer(pSel)).FselId)) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_SELECT { nReg = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpEList)).FnExpr } else { nReg = 1 } Xsqlite3SelectDestInit(tls, bp+24, 0, (*Parse)(unsafe.Pointer(pParse)).FnMem+1) *(*int32)(unsafe.Pointer(pParse + 56)) += nReg if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_SELECT { (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FeDest = U8(SRT_Mem) (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FiSdst = (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FiSDParm (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FnSdst = nReg Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, (*SelectDest)(unsafe.Pointer(bp+24 /* &dest */)).FiSDParm, (*SelectDest)(unsafe.Pointer(bp+24)).FiSDParm+nReg-1) } else { (*SelectDest)(unsafe.Pointer(bp + 24 /* &dest */)).FeDest = U8(SRT_Exists) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*SelectDest)(unsafe.Pointer(bp+24 /* &dest */)).FiSDParm) } if (*Select)(unsafe.Pointer(pSel)).FpLimit != 0 { // The subquery already has a limit. If the pre-existing limit is X // then make the new limit X<>0 so that the new limit is either 1 or 0 var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pLimit = Xsqlite3Expr(tls, db, TK_INTEGER, ts+7820) if pLimit != 0 { (*Expr)(unsafe.Pointer(pLimit)).FaffExpr = int8(SQLITE_AFF_NUMERIC) pLimit = Xsqlite3PExpr(tls, pParse, TK_NE, Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpLimit)).FpLeft, 0), pLimit) } Xsqlite3ExprDelete(tls, db, (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpLimit)).FpLeft) (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpLimit)).FpLeft = pLimit } else { // If there is no pre-existing limit add a limit of 1 pLimit = Xsqlite3Expr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_INTEGER, ts+8228) (*Select)(unsafe.Pointer(pSel)).FpLimit = Xsqlite3PExpr(tls, pParse, TK_LIMIT, pLimit, uintptr(0)) } (*Select)(unsafe.Pointer(pSel)).FiLimit = 0 if Xsqlite3Select(tls, pParse, pSel, bp+24) != 0 { (*Expr)(unsafe.Pointer(pExpr)).Fop2 = (*Expr)(unsafe.Pointer(pExpr)).Fop (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_ERROR) return 0 } (*Expr)(unsafe.Pointer(pExpr)).FiTable = libc.AssignInt32(&rReg, (*SelectDest)(unsafe.Pointer(bp+24 /* &dest */)).FiSDParm) if addrOnce != 0 { Xsqlite3VdbeJumpHere(tls, v, addrOnce) } // Subroutine return Xsqlite3VdbeAddOp1(tls, v, OP_Return, *(*int32)(unsafe.Pointer(pExpr + 64 + 4 /* &.regReturn */))) Xsqlite3VdbeChangeP1(tls, v, *(*int32)(unsafe.Pointer(pExpr + 64))-1, Xsqlite3VdbeCurrentAddr(tls, v)-1) Xsqlite3ClearTempRegCache(tls, pParse) return rReg } // Expr pIn is an IN(...) expression. This function checks that the // sub-select on the RHS of the IN() operator has the same number of // columns as the vector on the LHS. Or, if the RHS of the IN() is not // a sub-query, that the LHS is a vector of size 1. func Xsqlite3ExprCheckIN(tls *libc.TLS, pParse uintptr, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105827:20: */ var nVector int32 = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pIn)).FpLeft) if (*Expr)(unsafe.Pointer(pIn)).Fflags&U32(EP_xIsSelect) != U32(0) && !(int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed) != 0) { if nVector != (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIn + 32)))).FpEList)).FnExpr { Xsqlite3SubselectError(tls, pParse, (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIn + 32)))).FpEList)).FnExpr, nVector) return 1 } } else if nVector != 1 { Xsqlite3VectorErrorMsg(tls, pParse, (*Expr)(unsafe.Pointer(pIn)).FpLeft) return 1 } return 0 } // Generate code for an IN expression. // // x IN (SELECT ...) // x IN (value, value, ...) // // The left-hand side (LHS) is a scalar or vector expression. The // right-hand side (RHS) is an array of zero or more scalar values, or a // subquery. If the RHS is a subquery, the number of result columns must // match the number of columns in the vector on the LHS. If the RHS is // a list of values, the LHS must be a scalar. // // The IN operator is true if the LHS value is contained within the RHS. // The result is false if the LHS is definitely not in the RHS. The // result is NULL if the presence of the LHS in the RHS cannot be // determined due to NULLs. // // This routine generates code that jumps to destIfFalse if the LHS is not // contained within the RHS. If due to NULLs we cannot determine if the LHS // is contained in the RHS then jump to destIfNull. If the LHS is contained // within the RHS then fall through. // // See the separate in-operator.md documentation file in the canonical // SQLite source tree for additional information. func sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFalse int32, destIfNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:105868:13: */ bp := tls.Alloc(16) defer tls.Free(16) // var rRhsHasNull int32 at bp, 4 // Register that is true if RHS contains NULL values var eType int32 // Type of the RHS var rLhs int32 // Register(s) holding the LHS values var rLhsOrig int32 // LHS values prior to reordering by aiMap[] var v uintptr // Statement under construction var aiMap uintptr // Map from vector field to index column var zAff uintptr // Affinity string for comparisons var nVector int32 // Size of vectors for this IN operator // var iDummy int32 at bp+8, 4 // Dummy parameter to exprCodeVector() var pLeft uintptr // The LHS of the IN operator var i int32 // loop counter var destStep2 int32 // Where to jump when NULLs seen in step 2 var destStep6 int32 // Start of code for Step 6 var addrTruthOp int32 // Address of opcode that determines the IN is true var destNotNull int32 // Jump here if a comparison is not true in step 6 var addrTop int32 // Top of the step-6 loop // var iTab int32 at bp+4, 4 // Index to use var okConstFactor U8 var op int32 var op1 int32 var pList uintptr var pColl uintptr var labelOk int32 var r2 int32 // var regToFree int32 at bp+12, 4 var regCkNull int32 var ii int32 var p uintptr var p1 uintptr var pColl1 uintptr var r3 int32 *(*int32)(unsafe.Pointer(bp /* rRhsHasNull */)) = 0 aiMap = uintptr(0) zAff = uintptr(0) destStep6 = 0 *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)) = 0 okConstFactor = (*Parse)(unsafe.Pointer(pParse)).FokConstFactor pLeft = (*Expr)(unsafe.Pointer(pExpr)).FpLeft if !(Xsqlite3ExprCheckIN(tls, pParse, pExpr) != 0) { goto __1 } return __1: ; zAff = exprINAffinity(tls, pParse, pExpr) nVector = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) aiMap = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(nVector)*(uint64(unsafe.Sizeof(int32(0)))+uint64(unsafe.Sizeof(int8(0))))+uint64(1))) if !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { goto __2 } goto sqlite3ExprCodeIN_oom_error __2: ; // Attempt to compute the RHS. After this step, if anything other than // IN_INDEX_NOOP is returned, the table opened with cursor iTab // contains the values that make up the RHS. If IN_INDEX_NOOP is returned, // the RHS has not yet been coded. v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // OOM detected prior to this routine eType = Xsqlite3FindInIndex(tls, pParse, pExpr, uint32(IN_INDEX_MEMBERSHIP|IN_INDEX_NOOP_OK), func() uintptr { if destIfFalse == destIfNull { return uintptr(0) } return bp /* &rRhsHasNull */ }(), aiMap, bp+4 /* &iTab */) // Code the LHS, the from " IN (...)". If the LHS is a // vector, then it is stored in an array of nVector registers starting // at r1. // // sqlite3FindInIndex() might have reordered the fields of the LHS vector // so that the fields are in the same order as an existing index. The // aiMap[] array contains a mapping from the original LHS field order to // the field order that matches the RHS index. // // Avoid factoring the LHS of the IN(...) expression out of the loop, // even if it is constant, as OP_Affinity may be used on the register // by code generated below. (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = U8(0) rLhsOrig = exprCodeVector(tls, pParse, pLeft, bp+8) (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor i = 0 __3: if !(i < nVector && *(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)) == i) { goto __5 } goto __4 __4: i++ goto __3 goto __5 __5: ; // Are LHS fields reordered? if !(i == nVector) { goto __6 } // LHS fields are not reordered rLhs = rLhsOrig goto __7 __6: // Need to reorder the LHS fields according to aiMap rLhs = Xsqlite3GetTempRange(tls, pParse, nVector) i = 0 __8: if !(i < nVector) { goto __10 } Xsqlite3VdbeAddOp3(tls, v, OP_Copy, rLhsOrig+i, rLhs+*(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)), 0) goto __9 __9: i++ goto __8 goto __10 __10: ; __7: ; // If sqlite3FindInIndex() did not find or create an index that is // suitable for evaluating the IN operator, then evaluate using a // sequence of comparisons. // // This is step (1) in the in-operator.md optimized algorithm. if !(eType == IN_INDEX_NOOP) { goto __11 } labelOk = Xsqlite3VdbeMakeLabel(tls, pParse) regCkNull = 0 pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) pColl = Xsqlite3ExprCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if !(destIfNull != destIfFalse) { goto __12 } regCkNull = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_BitAnd, rLhs, rLhs, regCkNull) __12: ; ii = 0 __13: if !(ii < (*ExprList)(unsafe.Pointer(pList)).FnExpr) { goto __15 } r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(ii)*32)).FpExpr, bp+12) if !(regCkNull != 0 && Xsqlite3ExprCanBeNull(tls, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(ii)*32)).FpExpr) != 0) { goto __16 } Xsqlite3VdbeAddOp3(tls, v, OP_BitAnd, regCkNull, r2, regCkNull) __16: ; Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 12 /* regToFree */))) if !(ii < (*ExprList)(unsafe.Pointer(pList)).FnExpr-1 || destIfNull != destIfFalse) { goto __17 } if rLhs != r2 { op = OP_Eq } else { op = OP_NotNull } Xsqlite3VdbeAddOp4(tls, v, op, rLhs, labelOk, r2, pColl, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(*(*int8)(unsafe.Pointer(zAff)))) goto __18 __17: if rLhs != r2 { op1 = OP_Ne } else { op1 = OP_IsNull } Xsqlite3VdbeAddOp4(tls, v, op1, rLhs, destIfFalse, r2, pColl, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(int32(*(*int8)(unsafe.Pointer(zAff)))|SQLITE_JUMPIFNULL)) __18: ; goto __14 __14: ii++ goto __13 goto __15 __15: ; if !(regCkNull != 0) { goto __19 } Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regCkNull, destIfNull) Xsqlite3VdbeGoto(tls, v, destIfFalse) __19: ; Xsqlite3VdbeResolveLabel(tls, v, labelOk) Xsqlite3ReleaseTempReg(tls, pParse, regCkNull) goto sqlite3ExprCodeIN_finished __11: ; // Step 2: Check to see if the LHS contains any NULL columns. If the // LHS does contain NULLs then the result must be either FALSE or NULL. // We will then skip the binary search of the RHS. if !(destIfNull == destIfFalse) { goto __20 } destStep2 = destIfFalse goto __21 __20: destStep2 = libc.AssignInt32(&destStep6, Xsqlite3VdbeMakeLabel(tls, pParse)) __21: ; i = 0 __22: if !(i < nVector) { goto __24 } p = Xsqlite3VectorFieldSubexpr(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, i) if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __25 } goto sqlite3ExprCodeIN_oom_error __25: ; if !(Xsqlite3ExprCanBeNull(tls, p) != 0) { goto __26 } Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, rLhs+i, destStep2) __26: ; goto __23 __23: i++ goto __22 goto __24 __24: ; // Step 3. The LHS is now known to be non-NULL. Do the binary search // of the RHS using the LHS as a probe. If found, the result is // true. if !(eType == IN_INDEX_ROWID) { goto __27 } // In this case, the RHS is the ROWID of table b-tree and so we also // know that the RHS is non-NULL. Hence, we combine steps 3 and 4 // into a single opcode. Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), destIfFalse, rLhs) addrTruthOp = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) // Return True goto __28 __27: Xsqlite3VdbeAddOp4(tls, v, OP_Affinity, rLhs, nVector, 0, zAff, nVector) if !(destIfFalse == destIfNull) { goto __29 } // Combine Step 3 and Step 5 into a single opcode Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), destIfFalse, rLhs, nVector) goto sqlite3ExprCodeIN_finished __29: ; // Ordinary Step 3, for the case where FALSE and NULL are distinct addrTruthOp = Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), 0, rLhs, nVector) __28: ; // Step 4. If the RHS is known to be non-NULL and we did not find // an match on the search above, then the result must be FALSE. if !(*(*int32)(unsafe.Pointer(bp)) != 0 && nVector == 1) { goto __30 } Xsqlite3VdbeAddOp2(tls, v, OP_NotNull, *(*int32)(unsafe.Pointer(bp /* rRhsHasNull */)), destIfFalse) __30: ; // Step 5. If we do not care about the difference between NULL and // FALSE, then just return false. if !(destIfFalse == destIfNull) { goto __31 } Xsqlite3VdbeGoto(tls, v, destIfFalse) __31: ; // Step 6: Loop through rows of the RHS. Compare each row to the LHS. // If any comparison is NULL, then the result is NULL. If all // comparisons are FALSE then the final result is FALSE. // // For a scalar LHS, it is sufficient to check just the first row // of the RHS. if !(destStep6 != 0) { goto __32 } Xsqlite3VdbeResolveLabel(tls, v, destStep6) __32: ; addrTop = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), destIfFalse) if !(nVector > 1) { goto __33 } destNotNull = Xsqlite3VdbeMakeLabel(tls, pParse) goto __34 __33: // For nVector==1, combine steps 6 and 7 by immediately returning // FALSE if the first comparison is not NULL destNotNull = destIfFalse __34: ; i = 0 __35: if !(i < nVector) { goto __37 } r3 = Xsqlite3GetTempReg(tls, pParse) p1 = Xsqlite3VectorFieldSubexpr(tls, pLeft, i) pColl1 = Xsqlite3ExprCollSeq(tls, pParse, p1) Xsqlite3VdbeAddOp3(tls, v, OP_Column, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), i, r3) Xsqlite3VdbeAddOp4(tls, v, OP_Ne, rLhs+i, destNotNull, r3, pColl1, -2) Xsqlite3ReleaseTempReg(tls, pParse, r3) goto __36 __36: i++ goto __35 goto __37 __37: ; Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, destIfNull) if !(nVector > 1) { goto __38 } Xsqlite3VdbeResolveLabel(tls, v, destNotNull) Xsqlite3VdbeAddOp2(tls, v, OP_Next, *(*int32)(unsafe.Pointer(bp + 4 /* iTab */)), addrTop+1) // Step 7: If we reach this point, we know that the result must // be false. Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, destIfFalse) __38: ; // Jumps here in order to return true. Xsqlite3VdbeJumpHere(tls, v, addrTruthOp) sqlite3ExprCodeIN_finished: if !(rLhs != rLhsOrig) { goto __39 } Xsqlite3ReleaseTempReg(tls, pParse, rLhs) __39: ; sqlite3ExprCodeIN_oom_error: Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, aiMap) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zAff) } // Generate an instruction that will put the floating point // value described by z[0..n-1] into register iMem. // // The z[] string will probably not be zero-terminated. But the // z[n] character is guaranteed to be something that does not look // like the continuation of the number. func codeReal(tls *libc.TLS, v uintptr, z uintptr, negateFlag int32, iMem int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106126:13: */ bp := tls.Alloc(8) defer tls.Free(8) if z != uintptr(0) { // var value float64 at bp, 8 Xsqlite3AtoF(tls, z, bp, Xsqlite3Strlen30(tls, z), uint8(SQLITE_UTF8)) // The new AtoF never returns NaN if negateFlag != 0 { *(*float64)(unsafe.Pointer(bp /* value */)) = -*(*float64)(unsafe.Pointer(bp /* value */)) } Xsqlite3VdbeAddOp4Dup8(tls, v, OP_Real, 0, iMem, 0, bp, -13) } } // Generate an instruction that will put the integer describe by // text z[0..n-1] into register iMem. // // Expr.u.zToken is always UTF8 and zero-terminated. func codeInteger(tls *libc.TLS, pParse uintptr, pExpr uintptr, negFlag int32, iMem int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106144:13: */ bp := tls.Alloc(24) defer tls.Free(24) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_IntValue) != 0 { var i int32 = *(*int32)(unsafe.Pointer(pExpr + 8)) if negFlag != 0 { i = -i } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, i, iMem) } else { var c int32 // var value I64 at bp+16, 8 var z uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 8)) c = Xsqlite3DecOrHexToI64(tls, z, bp+16) if c == 3 && !(negFlag != 0) || c == 2 || negFlag != 0 && *(*I64)(unsafe.Pointer(bp + 16)) == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { if Xsqlite3_strnicmp(tls, z, ts+8230, 2) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+8233, libc.VaList(bp, func() uintptr { if negFlag != 0 { return ts + 5286 /* "-" */ } return ts + 1527 /* "" */ }(), pExpr)) } else { codeReal(tls, v, z, negFlag, iMem) } } else { if negFlag != 0 { if c == 3 { *(*I64)(unsafe.Pointer(bp + 16 /* value */)) = int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) } else { *(*I64)(unsafe.Pointer(bp + 16 /* value */)) = -*(*I64)(unsafe.Pointer(bp + 16 /* value */)) } } Xsqlite3VdbeAddOp4Dup8(tls, v, OP_Int64, 0, iMem, 0, bp+16, -14) } } } // Generate code that will load into register regOut a value that is // appropriate for the iIdxCol-th column of index pIdx. func Xsqlite3ExprCodeLoadIndexColumn(tls *libc.TLS, pParse uintptr, pIdx uintptr, iTabCur int32, iIdxCol int32, regOut int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106182:21: */ var iTabCol I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iIdxCol)*2)) if int32(iTabCol) == -2 { (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = iTabCur + 1 Xsqlite3ExprCodeCopy(tls, pParse, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr+8+uintptr(iIdxCol)*32)).FpExpr, regOut) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } else { Xsqlite3ExprCodeGetColumnOfTable(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, (*Index)(unsafe.Pointer(pIdx)).FpTable, iTabCur, int32(iTabCol), regOut) } } // Generate code that will compute the value of generated column pCol // and store the result in register regOut func Xsqlite3ExprCodeGeneratedColumn(tls *libc.TLS, pParse uintptr, pTab uintptr, pCol uintptr, regOut int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106207:21: */ var iAddr int32 var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if (*Parse)(unsafe.Pointer(pParse)).FiSelfTab > 0 { iAddr = Xsqlite3VdbeAddOp3(tls, v, OP_IfNullRow, (*Parse)(unsafe.Pointer(pParse)).FiSelfTab-1, 0, regOut) } else { iAddr = 0 } Xsqlite3ExprCodeCopy(tls, pParse, Xsqlite3ColumnExpr(tls, pTab, pCol), regOut) if int32((*Column)(unsafe.Pointer(pCol)).Faffinity) >= SQLITE_AFF_TEXT { Xsqlite3VdbeAddOp4(tls, v, OP_Affinity, regOut, 1, 0, pCol+10, 1) } if iAddr != 0 { Xsqlite3VdbeJumpHere(tls, v, iAddr) } } // Generate code to extract the value of the iCol-th column of a table. func Xsqlite3ExprCodeGetColumnOfTable(tls *libc.TLS, v uintptr, pTab uintptr, iTabCur int32, iCol int32, regOut int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106233:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pCol uintptr if pTab == uintptr(0) { Xsqlite3VdbeAddOp3(tls, v, OP_Column, iTabCur, iCol, regOut) return } if iCol < 0 || iCol == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iTabCur, regOut) } else { var op int32 var x int32 if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { op = OP_VColumn x = iCol } else if int32((*Column)(unsafe.Pointer(libc.AssignUintptr(&pCol, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24))).FcolFlags)&COLFLAG_VIRTUAL != 0 { var pParse uintptr = Xsqlite3VdbeParser(tls, v) if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_BUSY != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+8260, libc.VaList(bp, (*Column)(unsafe.Pointer(pCol)).FzCnName)) } else { var savedSelfTab int32 = (*Parse)(unsafe.Pointer(pParse)).FiSelfTab *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_BUSY) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = iTabCur + 1 Xsqlite3ExprCodeGeneratedColumn(tls, pParse, pTab, pCol, regOut) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = savedSelfTab *(*U16)(unsafe.Pointer(pCol + 16)) &= libc.Uint16FromInt32(libc.CplInt32(COLFLAG_BUSY)) } return } else if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { x = int32(Xsqlite3TableColumnToIndex(tls, Xsqlite3PrimaryKeyIndex(tls, pTab), int16(iCol))) op = OP_Column } else { x = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(iCol))) op = OP_Column } Xsqlite3VdbeAddOp3(tls, v, op, iTabCur, x, regOut) Xsqlite3ColumnDefault(tls, v, pTab, iCol, regOut) } } // Generate code that will extract the iColumn-th column from // table pTab and store the column value in register iReg. // // There must be an open cursor to pTab in iTable when this routine // is called. If iColumn<0 then code is generated that extracts the rowid. func Xsqlite3ExprCodeGetColumn(tls *libc.TLS, pParse uintptr, pTab uintptr, iColumn int32, iTable int32, iReg int32, p5 U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106291:20: */ Xsqlite3ExprCodeGetColumnOfTable(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, pTab, iTable, iColumn, iReg) if p5 != 0 { var pOp uintptr = Xsqlite3VdbeGetOp(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, -1) if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Column { (*VdbeOp)(unsafe.Pointer(pOp)).Fp5 = U16(p5) } } return iReg } // Generate code to move content from registers iFrom...iFrom+nReg-1 // over to iTo..iTo+nReg-1. func Xsqlite3ExprCodeMove(tls *libc.TLS, pParse uintptr, iFrom int32, iTo int32, nReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106312:21: */ Xsqlite3VdbeAddOp3(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_Move, iFrom, iTo, nReg) } // Convert a scalar expression node to a TK_REGISTER referencing // register iReg. The caller must ensure that iReg already contains // the correct value for the expression. func exprToRegister(tls *libc.TLS, pExpr uintptr, iReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106321:13: */ var p uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, pExpr) if p == uintptr(0) { return } (*Expr)(unsafe.Pointer(p)).Fop2 = (*Expr)(unsafe.Pointer(p)).Fop (*Expr)(unsafe.Pointer(p)).Fop = U8(TK_REGISTER) (*Expr)(unsafe.Pointer(p)).FiTable = iReg *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Skip)) } // Evaluate an expression (either a vector or a scalar expression) and store // the result in continguous temporary registers. Return the index of // the first register used to store the result. // // If the returned result register is a temporary scalar, then also write // that register number into *piFreeable. If the returned result register // is not a temporary or if the expression is a vector set *piFreeable // to 0. func exprCodeVector(tls *libc.TLS, pParse uintptr, p uintptr, piFreeable uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106340:12: */ var iResult int32 var nResult int32 = Xsqlite3ExprVectorSize(tls, p) if nResult == 1 { iResult = Xsqlite3ExprCodeTemp(tls, pParse, p, piFreeable) } else { *(*int32)(unsafe.Pointer(piFreeable)) = 0 if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_SELECT { iResult = Xsqlite3CodeSubselect(tls, pParse, p) } else { var i int32 iResult = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nResult for i = 0; i < nResult; i++ { Xsqlite3ExprCodeFactorable(tls, pParse, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32))+8+uintptr(i)*32)).FpExpr, i+iResult) } } } return iResult } // If the last opcode is a OP_Copy, then set the do-not-merge flag (p5) // so that a subsequent copy will not be merged into this one. func setDoNotMergeFlagOnCopy(tls *libc.TLS, v uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106370:13: */ if int32((*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, v, -1))).Fopcode) == OP_Copy { Xsqlite3VdbeChangeP5(tls, v, uint16(1)) // Tag trailing OP_Copy as not mergable } } // Generate code to implement special SQL functions that are implemented // in-line rather than by using the usual callbacks. func exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFuncId int32, target int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106380:12: */ bp := tls.Alloc(112) defer tls.Free(112) var nFarg int32 var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe nFarg = (*ExprList)(unsafe.Pointer(pFarg)).FnExpr // All in-line functions have at least one argument switch iFuncId { case INLINEFUNC_coalesce: { // Attempt a direct implementation of the built-in COALESCE() and // IFNULL() functions. This avoids unnecessary evaluation of // arguments past the first non-NULL argument. var endCoalesce int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var i int32 Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr, target) for i = 1; i < nFarg; i++ { Xsqlite3VdbeAddOp2(tls, v, OP_NotNull, target, endCoalesce) Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pFarg+8+uintptr(i)*32)).FpExpr, target) } setDoNotMergeFlagOnCopy(tls, v) Xsqlite3VdbeResolveLabel(tls, v, endCoalesce) break } case INLINEFUNC_iif: { // var caseExpr Expr at bp, 72 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp, 0)) (*Expr)(unsafe.Pointer(bp /* &caseExpr */)).Fop = U8(TK_CASE) *(*uintptr)(unsafe.Pointer(bp + 32)) = pFarg return Xsqlite3ExprCodeTarget(tls, pParse, bp, target) } default: { // The UNLIKELY() function is a no-op. The result is the value // of the first argument. target = Xsqlite3ExprCodeTarget(tls, pParse, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr, target) break } // ********************************************************************** // // Test-only SQL functions that are only usable if enabled // via SQLITE_TESTCTRL_INTERNAL_FUNCTIONS case INLINEFUNC_expr_compare: { // Compare two expressions using sqlite3ExprCompare() Xsqlite3VdbeAddOp2(tls, v, OP_Integer, Xsqlite3ExprCompare(tls, uintptr(0), (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr, (*ExprList_item)(unsafe.Pointer(pFarg+8+1*32)).FpExpr, -1), target) break } case INLINEFUNC_expr_implies_expr: { // Compare two expressions using sqlite3ExprImpliesExpr() Xsqlite3VdbeAddOp2(tls, v, OP_Integer, Xsqlite3ExprImpliesExpr(tls, pParse, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr, (*ExprList_item)(unsafe.Pointer(pFarg+8+1*32)).FpExpr, -1), target) break } case INLINEFUNC_implies_nonnull_row: { // REsult of sqlite3ExprImpliesNonNullRow() var pA1 uintptr pA1 = (*ExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pA1)).Fop) == TK_COLUMN { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, Xsqlite3ExprImpliesNonNullRow(tls, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr, (*Expr)(unsafe.Pointer(pA1)).FiTable), target) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, target) } break } case INLINEFUNC_affinity: { // The AFFINITY() function evaluates to a string that describes // the type affinity of the argument. This is used for testing of // the SQLite type logic. *(*[5]uintptr)(unsafe.Pointer(bp + 72 /* azAff */)) = [5]uintptr{ts + 8290, ts + 8295, ts + 8300, ts + 6545, ts + 6540} var aff int8 aff = Xsqlite3ExprAffinity(tls, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr) Xsqlite3VdbeLoadString(tls, v, target, func() uintptr { if int32(aff) <= SQLITE_AFF_NONE { return ts + 8308 /* "none" */ } return *(*uintptr)(unsafe.Pointer(bp + 72 /* &azAff[0] */ + uintptr(int32(aff)-SQLITE_AFF_BLOB)*8)) }()) break } } return target } // Generate code into the current Vdbe to evaluate the given // expression. Attempt to store the results in register "target". // Return the register where results are stored. // // With this routine, there is no guarantee that results will // be stored in target. The result might be stored in some other // register if it is convenient to do so. The calling function // must check the return code and move the results to the desired // register. func Xsqlite3ExprCodeTarget(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106496:20: */ bp := tls.Alloc(192) defer tls.Free(192) var v uintptr // The VM under construction var op int32 // The opcode being coded var inReg int32 // Results stored in register inReg // var regFree1 int32 at bp+40, 4 // If non-zero free this temporary register // var regFree2 int32 at bp+44, 4 // If non-zero free this temporary register var r1 int32 var r2 int32 // Various register numbers // var tempX Expr at bp+48, 72 // Temporary expression node var p5 int32 var pTab uintptr var pAggInfo uintptr var pCol uintptr // This COLUMN expression is really a constant due to WHERE clause // constraints, and that constant is coded by the pExpr->pLeft // expresssion. However, make sure the constant has the correct // datatype by applying the Affinity of the table column to the // constant. var aff int32 // Other columns in the same row for CHECK constraints or // generated columns or for inserting into partial index. // The row is unpacked into registers beginning at // 0-(pParse->iSelfTab). The rowid (if any) is in a register // immediately prior to the first column. var pCol1 uintptr var pTab1 uintptr var iSrc int32 var iCol int32 var iTab int32 var iReg int32 var n int32 var z uintptr var zBlob uintptr var z1 uintptr var pLeft uintptr var pLeft1 uintptr var isTrue int32 // IS TRUE or IS NOT TRUE var bNormal int32 var addr int32 var pInfo uintptr var exprOp U8 var pArg uintptr var pFarg uintptr // List of function arguments var nFarg int32 // Number of function arguments var pDef uintptr // The function definition object var zId uintptr // The function name var constMask U32 // Mask of function arguments that are constant var i int32 // Loop counter var db uintptr // The database connection var enc U8 // The text encoding used by this database var pColl uintptr var nCol int32 var n1 int32 var destIfFalse int32 var destIfNull int32 // If the opcode is TK_TRIGGER, then the expression is a reference // to a column in the new.* or old.* pseudo-tables available to // trigger programs. In this case Expr.iTable is set to 1 for the // new.* pseudo-table, or 0 for the old.* pseudo-table. Expr.iColumn // is set to the column of the pseudo-table to read, or to -1 to // read the rowid field. // // The expression is implemented using an OP_Param opcode. The p1 // parameter is set to 0 for an old.rowid reference, or to (i+1) // to reference another column of the old.* pseudo-table, where // i is the index of the column. For a new.rowid reference, p1 is // set to (n+1), where n is the number of columns in each pseudo-table. // For a reference to any other column in the new.* pseudo-table, p1 // is set to (n+2+i), where n and i are as defined previously. For // example, if the table on which triggers are being fired is // declared as: // // CREATE TABLE t1(a, b); // // Then p1 is interpreted as follows: // // p1==0 -> old.rowid p1==3 -> new.rowid // p1==1 -> old.a p1==4 -> new.a // p1==2 -> old.b p1==5 -> new.b var pTab2 uintptr var iCol1 int32 var p1 int32 var addrINR int32 var okConstFactor U8 var endLabel int32 // GOTO label for end of CASE stmt var nextCase int32 // GOTO label for next WHEN clause var nExpr int32 // 2x number of WHEN terms var i1 int32 // Loop counter var pEList uintptr // List of WHEN terms var aListelem uintptr // Array of WHEN terms // var opCompare Expr at bp+120, 72 // The X==Ei expression var pX uintptr // The X expression var pTest uintptr // X==Ei (form A) or just Ei (form B) var pDel uintptr var db1 uintptr v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe inReg = target *(*int32)(unsafe.Pointer(bp + 40 /* regFree1 */)) = 0 *(*int32)(unsafe.Pointer(bp + 44 /* regFree2 */)) = 0 p5 = 0 expr_code_doover: if !(pExpr == uintptr(0)) { goto __1 } op = TK_NULL goto __2 __1: ; op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) __2: ; switch op { case TK_AGG_COLUMN: goto __4 case TK_COLUMN: goto __5 case TK_INTEGER: goto __6 case TK_TRUEFALSE: goto __7 case TK_FLOAT: goto __8 case TK_STRING: goto __9 default: goto __10 case TK_BLOB: goto __11 case TK_VARIABLE: goto __12 case TK_REGISTER: goto __13 case TK_CAST: goto __14 case TK_IS: goto __15 case TK_ISNOT: goto __16 // fall-through case TK_LT: goto __17 case TK_LE: goto __18 case TK_GT: goto __19 case TK_GE: goto __20 case TK_NE: goto __21 case TK_EQ: goto __22 case TK_AND: goto __23 case TK_OR: goto __24 case TK_PLUS: goto __25 case TK_STAR: goto __26 case TK_MINUS: goto __27 case TK_REM: goto __28 case TK_BITAND: goto __29 case TK_BITOR: goto __30 case TK_SLASH: goto __31 case TK_LSHIFT: goto __32 case TK_RSHIFT: goto __33 case TK_CONCAT: goto __34 case TK_UMINUS: goto __35 case TK_BITNOT: goto __36 case TK_NOT: goto __37 case TK_TRUTH: goto __38 case TK_ISNULL: goto __39 case TK_NOTNULL: goto __40 case TK_AGG_FUNCTION: goto __41 case TK_FUNCTION: goto __42 case TK_EXISTS: goto __43 case TK_SELECT: goto __44 case TK_SELECT_COLUMN: goto __45 case TK_IN: goto __46 // x BETWEEN y AND z // // This is equivalent to // // x>=y AND x<=z // // X is stored in pExpr->pLeft. // Y is stored in pExpr->pList->a[0].pExpr. // Z is stored in pExpr->pList->a[1].pExpr. case TK_BETWEEN: goto __47 case TK_SPAN: goto __48 case TK_COLLATE: goto __49 case TK_UPLUS: goto __50 case TK_TRIGGER: goto __51 case TK_VECTOR: goto __52 // TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions // that derive from the right-hand table of a LEFT JOIN. The // Expr.iTable value is the table number for the right-hand table. // The expression is only evaluated if that table is not currently // on a LEFT JOIN NULL row. case TK_IF_NULL_ROW: goto __53 // Form A: // CASE x WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END // // Form B: // CASE WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END // // Form A is can be transformed into the equivalent form B as follows: // CASE WHEN x=e1 THEN r1 WHEN x=e2 THEN r2 ... // WHEN x=eN THEN rN ELSE y END // // X (if it exists) is in pExpr->pLeft. // Y is in the last element of pExpr->x.pList if pExpr->x.pList->nExpr is // odd. The Y is also optional. If the number of elements in x.pList // is even, then Y is omitted and the "otherwise" result is NULL. // Ei is in pExpr->pList->a[i*2] and Ri is pExpr->pList->a[i*2+1]. // // The result of the expression is the Ri for the first matching Ei, // or if there is no matching Ei, the ELSE term Y, or if there is // no ELSE term, NULL. case TK_CASE: goto __54 case TK_RAISE: goto __55 } goto __3 __4: pAggInfo = (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo pCol = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*Expr)(unsafe.Pointer(pExpr)).FiAgg)*32 if !!(int32((*AggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode) != 0) { goto __56 } return (*AggInfo_col)(unsafe.Pointer(pCol)).FiMem goto __57 __56: if !((*AggInfo)(unsafe.Pointer(pAggInfo)).FuseSortingIdx != 0) { goto __58 } pTab = (*AggInfo_col)(unsafe.Pointer(pCol)).FpTab Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdxPTab, int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn), target) if !(int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiColumn) < 0) { goto __59 } goto __60 __59: ; if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr((*AggInfo_col)(unsafe.Pointer(pCol)).FiColumn)*24)).Faffinity) == SQLITE_AFF_REAL) { goto __61 } Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, target) __61: ; __60: ; return target __58: ; __57: ; // Otherwise, fall thru into the TK_COLUMN case /* no break */ __5: iTab = (*Expr)(unsafe.Pointer(pExpr)).FiTable if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FixedCol) != U32(0)) { goto __62 } iReg = Xsqlite3ExprCodeTarget(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, target) if !(*(*uintptr)(unsafe.Pointer(pExpr + 64)) != 0) { goto __63 } aff = int32(Xsqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn))) goto __64 __63: aff = int32((*Expr)(unsafe.Pointer(pExpr)).FaffExpr) __64: ; if !(aff > SQLITE_AFF_BLOB) { goto __65 } Xsqlite3VdbeAddOp4(tls, v, OP_Affinity, iReg, 1, 0, uintptr(unsafe.Pointer(&zAff))+uintptr((aff-'B')*2), -1) __65: ; return iReg __62: ; if !(iTab < 0) { goto __66 } if !((*Parse)(unsafe.Pointer(pParse)).FiSelfTab < 0) { goto __67 } iCol = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) pTab1 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) if !(iCol < 0) { goto __69 } return -1 - (*Parse)(unsafe.Pointer(pParse)).FiSelfTab __69: ; pCol1 = (*Table)(unsafe.Pointer(pTab1)).FaCol + uintptr(iCol)*24 iSrc = int32(Xsqlite3TableColumnToStorage(tls, pTab1, int16(iCol))) - (*Parse)(unsafe.Pointer(pParse)).FiSelfTab if !(int32((*Column)(unsafe.Pointer(pCol1)).FcolFlags)&COLFLAG_GENERATED != 0) { goto __70 } if !(int32((*Column)(unsafe.Pointer(pCol1)).FcolFlags)&COLFLAG_BUSY != 0) { goto __72 } Xsqlite3ErrorMsg(tls, pParse, ts+8260, libc.VaList(bp, (*Column)(unsafe.Pointer(pCol1)).FzCnName)) return 0 __72: ; *(*U16)(unsafe.Pointer(pCol1 + 16)) |= U16(COLFLAG_BUSY) if !(int32((*Column)(unsafe.Pointer(pCol1)).FcolFlags)&COLFLAG_NOTAVAIL != 0) { goto __73 } Xsqlite3ExprCodeGeneratedColumn(tls, pParse, pTab1, pCol1, iSrc) __73: ; *(*U16)(unsafe.Pointer(pCol1 + 16)) &= libc.Uint16FromInt32(libc.CplInt32(COLFLAG_BUSY | COLFLAG_NOTAVAIL)) return iSrc goto __71 __70: if !(int32((*Column)(unsafe.Pointer(pCol1)).Faffinity) == SQLITE_AFF_REAL) { goto __74 } Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, iSrc, target) Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, target) return target goto __75 __74: return iSrc __75: ; __71: ; goto __68 __67: // Coding an expression that is part of an index where column names // in the index refer to the table to which the index belongs iTab = (*Parse)(unsafe.Pointer(pParse)).FiSelfTab - 1 __68: ; __66: ; iReg = Xsqlite3ExprCodeGetColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn), iTab, target, (*Expr)(unsafe.Pointer(pExpr)).Fop2) if !(*(*uintptr)(unsafe.Pointer(pExpr + 64)) == uintptr(0) && int32((*Expr)(unsafe.Pointer(pExpr)).FaffExpr) == SQLITE_AFF_REAL) { goto __76 } Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, iReg) __76: ; return iReg __6: codeInteger(tls, pParse, pExpr, 0, target) return target __7: Xsqlite3VdbeAddOp2(tls, v, OP_Integer, Xsqlite3ExprTruthValue(tls, pExpr), target) return target __8: ; codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0, target) return target __9: ; Xsqlite3VdbeLoadString(tls, v, target, *(*uintptr)(unsafe.Pointer(pExpr + 8))) return target __10: // Make NULL the default case so that if a bug causes an illegal // Expr node to be passed into this function, it will be handled // sanely and not crash. But keep the assert() to bring the problem // to the attention of the developers. ; Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, target) return target __11: ; z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + 2 n = Xsqlite3Strlen30(tls, z) - 1 zBlob = Xsqlite3HexToBlob(tls, Xsqlite3VdbeDb(tls, v), z, n) Xsqlite3VdbeAddOp4(tls, v, OP_Blob, n/2, target, 0, zBlob, -7) return target __12: ; Xsqlite3VdbeAddOp2(tls, v, OP_Variable, int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn), target) if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 1))) != 0) { goto __77 } z1 = Xsqlite3VListNumToName(tls, (*Parse)(unsafe.Pointer(pParse)).FpVList, int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn)) *(*VList)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).FpVList)) = 0 // Indicate VList may no longer be enlarged Xsqlite3VdbeAppendP4(tls, v, z1, -1) __77: ; return target __13: return (*Expr)(unsafe.Pointer(pExpr)).FiTable __14: // Expressions of the form: CAST(pLeft AS token) inReg = Xsqlite3ExprCodeTarget(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, target) if !(inReg != target) { goto __78 } Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, inReg, target) inReg = target __78: ; Xsqlite3VdbeAddOp2(tls, v, OP_Cast, target, int32(Xsqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)))) return inReg __15: __16: if op == TK_IS { op = TK_EQ } else { op = TK_NE } p5 = SQLITE_NULLEQ // fall-through __17: __18: __19: __20: __21: __22: pLeft = (*Expr)(unsafe.Pointer(pExpr)).FpLeft if !(Xsqlite3ExprIsVector(tls, pLeft) != 0) { goto __79 } codeVectorCompare(tls, pParse, pExpr, target, uint8(op), uint8(p5)) goto __80 __79: r1 = Xsqlite3ExprCodeTemp(tls, pParse, pLeft, bp+40) r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, bp+44) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, inReg) codeCompare(tls, pParse, pLeft, (*Expr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, Xsqlite3VdbeCurrentAddr(tls, v)+2, p5, libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Commuted) != U32(0))) if !(p5 == SQLITE_NULLEQ) { goto __81 } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, inReg) goto __82 __81: Xsqlite3VdbeAddOp3(tls, v, OP_ZeroOrNull, r1, inReg, r2) __82: ; __80: ; goto __3 __23: __24: __25: __26: __27: __28: __29: __30: __31: __32: __33: __34: ; r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp+40) r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, bp+44) Xsqlite3VdbeAddOp3(tls, v, op, r2, r1, target) goto __3 __35: pLeft1 = (*Expr)(unsafe.Pointer(pExpr)).FpLeft if !(int32((*Expr)(unsafe.Pointer(pLeft1)).Fop) == TK_INTEGER) { goto __83 } codeInteger(tls, pParse, pLeft1, 1, target) return target goto __84 __83: if !(int32((*Expr)(unsafe.Pointer(pLeft1)).Fop) == TK_FLOAT) { goto __85 } codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pLeft1 + 8)), 1, target) return target goto __86 __85: (*Expr)(unsafe.Pointer(bp + 48 /* &tempX */)).Fop = U8(TK_INTEGER) (*Expr)(unsafe.Pointer(bp + 48 /* &tempX */)).Fflags = U32(EP_IntValue | EP_TokenOnly) *(*int32)(unsafe.Pointer(bp + 48 + 8)) = 0 r1 = Xsqlite3ExprCodeTemp(tls, pParse, bp+48, bp+40) r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp+44) Xsqlite3VdbeAddOp3(tls, v, OP_Subtract, r2, r1, target) __86: ; __84: ; goto __3 __36: __37: ; r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp+40) Xsqlite3VdbeAddOp2(tls, v, op, r1, inReg) goto __3 __38: // IS TRUE or IS FALSE r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp+40) isTrue = Xsqlite3ExprTruthValue(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) bNormal = libc.Bool32(int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) == TK_IS) Xsqlite3VdbeAddOp4Int(tls, v, OP_IsTrue, r1, inReg, libc.BoolInt32(!(isTrue != 0)), isTrue^bNormal) goto __3 __39: __40: ; Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, target) r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp+40) addr = Xsqlite3VdbeAddOp1(tls, v, op, r1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, target) Xsqlite3VdbeJumpHere(tls, v, addr) goto __3 __41: pInfo = (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo if !(pInfo == uintptr(0) || int32((*Expr)(unsafe.Pointer(pExpr)).FiAgg) < 0 || int32((*Expr)(unsafe.Pointer(pExpr)).FiAgg) >= (*AggInfo)(unsafe.Pointer(pInfo)).FnFunc) { goto __87 } Xsqlite3ErrorMsg(tls, pParse, ts+8313, libc.VaList(bp+8, pExpr)) goto __88 __87: return (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pInfo)).FaFunc + uintptr((*Expr)(unsafe.Pointer(pExpr)).FiAgg)*32)).FiMem __88: ; goto __3 __42: // The function name constMask = U32(0) // Loop counter db = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection enc = (*Sqlite3)(unsafe.Pointer(db)).Fenc // The text encoding used by this database pColl = uintptr(0) // A collating sequence if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0)) { goto __89 } return (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FregResult __89: ; if !((*Parse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && Xsqlite3ExprIsConstantNotJoin(tls, pExpr) != 0) { goto __90 } // SQL functions can be expensive. So try to avoid running them // multiple times if we know they always give the same result return Xsqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, -1) __90: ; pFarg = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pFarg != 0 { nFarg = (*ExprList)(unsafe.Pointer(pFarg)).FnExpr } else { nFarg = 0 } zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = Xsqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if !(pDef == uintptr(0) || (*FuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0)) { goto __91 } Xsqlite3ErrorMsg(tls, pParse, ts+8340, libc.VaList(bp+16, pExpr)) goto __3 __91: ; if !((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_INLINE) != 0) { goto __92 } return exprCodeInlineFunction(tls, pParse, pFarg, int32((*FuncDef)(unsafe.Pointer(pDef)).FpUserData), target) goto __93 __92: if !((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_DIRECT|SQLITE_FUNC_UNSAFE) != 0) { goto __94 } Xsqlite3ExprFunctionUsable(tls, pParse, pExpr, pDef) __94: ; __93: ; i = 0 __95: if !(i < nFarg) { goto __97 } if !(i < 32 && Xsqlite3ExprIsConstant(tls, (*ExprList_item)(unsafe.Pointer(pFarg+8+uintptr(i)*32)).FpExpr) != 0) { goto __98 } constMask = constMask | uint32(uint32(1))<= 2 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_InfixFunc) != U32(0)) { goto __106 } pDef = Xsqlite3VtabOverloadFunction(tls, db, pDef, nFarg, (*ExprList_item)(unsafe.Pointer(pFarg+8+1*32)).FpExpr) goto __107 __106: if !(nFarg > 0) { goto __108 } pDef = Xsqlite3VtabOverloadFunction(tls, db, pDef, nFarg, (*ExprList_item)(unsafe.Pointer(pFarg+8)).FpExpr) __108: ; __107: ; if !((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0) { goto __109 } if !!(pColl != 0) { goto __110 } pColl = (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl __110: ; Xsqlite3VdbeAddOp4(tls, v, OP_CollSeq, 0, 0, 0, pColl, -2) __109: ; if !((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_OFFSET) != U32(0) && pFarg != uintptr(0)) { goto __111 } pArg = (*ExprList_item)(unsafe.Pointer(pFarg + 8)).FpExpr if !(int32((*Expr)(unsafe.Pointer(pArg)).Fop) == TK_COLUMN) { goto __113 } Xsqlite3VdbeAddOp3(tls, v, OP_Offset, (*Expr)(unsafe.Pointer(pArg)).FiTable, int32((*Expr)(unsafe.Pointer(pArg)).FiColumn), target) goto __114 __113: Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, target) __114: ; goto __112 __111: Xsqlite3VdbeAddFunctionCall(tls, pParse, int32(constMask), r1, target, nFarg, pDef, int32((*Expr)(unsafe.Pointer(pExpr)).Fop2)) __112: ; if !(nFarg != 0) { goto __115 } if !(constMask == U32(0)) { goto __116 } Xsqlite3ReleaseTempRange(tls, pParse, r1, nFarg) goto __117 __116: ; __117: ; __115: ; return target __43: __44: ; if !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { goto __118 } return 0 goto __119 __118: if !(op == TK_SELECT && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) && libc.AssignInt32(&nCol, (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList)).FnExpr) != 1) { goto __120 } Xsqlite3SubselectError(tls, pParse, nCol, 1) goto __121 __120: return Xsqlite3CodeSubselect(tls, pParse, pExpr) __121: ; __119: ; goto __3 __45: if !((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).FiTable == 0) { goto __122 } (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).FiTable = Xsqlite3CodeSubselect(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) __122: ; n1 = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if !((*Expr)(unsafe.Pointer(pExpr)).FiTable != n1) { goto __123 } Xsqlite3ErrorMsg(tls, pParse, ts+7942, libc.VaList(bp+24, (*Expr)(unsafe.Pointer(pExpr)).FiTable, n1)) __123: ; return (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).FiTable + int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) __46: destIfFalse = Xsqlite3VdbeMakeLabel(tls, pParse) destIfNull = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, target) sqlite3ExprCodeIN(tls, pParse, pExpr, destIfFalse, destIfNull) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, target) Xsqlite3VdbeResolveLabel(tls, v, destIfFalse) Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, target, 0) Xsqlite3VdbeResolveLabel(tls, v, destIfNull) return target // x BETWEEN y AND z // // This is equivalent to // // x>=y AND x<=z // // X is stored in pExpr->pLeft. // Y is stored in pExpr->pList->a[0].pExpr. // Z is stored in pExpr->pList->a[1].pExpr. __47: exprCodeBetween(tls, pParse, pExpr, target, uintptr(0), 0) return target __48: __49: __50: pExpr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft goto expr_code_doover // 2018-04-28: Prevent deep recursion. OSSFuzz. __51: ; pTab2 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) iCol1 = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) p1 = (*Expr)(unsafe.Pointer(pExpr)).FiTable*(int32((*Table)(unsafe.Pointer(pTab2)).FnCol)+1) + 1 + int32(Xsqlite3TableColumnToStorage(tls, pTab2, int16(iCol1))) Xsqlite3VdbeAddOp2(tls, v, OP_Param, p1, target) // If the column has REAL affinity, it may currently be stored as an // integer. Use OP_RealAffinity to make sure it is really real. // // EVIDENCE-OF: R-60985-57662 SQLite will convert the value back to // floating point when extracting it from the record. if !(iCol1 >= 0 && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab2)).FaCol+uintptr(iCol1)*24)).Faffinity) == SQLITE_AFF_REAL) { goto __124 } Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, target) __124: ; goto __3 __52: Xsqlite3ErrorMsg(tls, pParse, ts+6827, 0) goto __3 // TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions // that derive from the right-hand table of a LEFT JOIN. The // Expr.iTable value is the table number for the right-hand table. // The expression is only evaluated if that table is not currently // on a LEFT JOIN NULL row. __53: okConstFactor = (*Parse)(unsafe.Pointer(pParse)).FokConstFactor addrINR = Xsqlite3VdbeAddOp1(tls, v, OP_IfNullRow, (*Expr)(unsafe.Pointer(pExpr)).FiTable) // Temporarily disable factoring of constant expressions, since // even though expressions may appear to be constant, they are not // really constant because they originate from the right-hand side // of a LEFT JOIN. (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = U8(0) inReg = Xsqlite3ExprCodeTarget(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, target) (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor Xsqlite3VdbeJumpHere(tls, v, addrINR) Xsqlite3VdbeChangeP3(tls, v, addrINR, inReg) goto __3 // Form A: // CASE x WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END // // Form B: // CASE WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END // // Form A is can be transformed into the equivalent form B as follows: // CASE WHEN x=e1 THEN r1 WHEN x=e2 THEN r2 ... // WHEN x=eN THEN rN ELSE y END // // X (if it exists) is in pExpr->pLeft. // Y is in the last element of pExpr->x.pList if pExpr->x.pList->nExpr is // odd. The Y is also optional. If the number of elements in x.pList // is even, then Y is omitted and the "otherwise" result is NULL. // Ei is in pExpr->pList->a[i*2] and Ri is pExpr->pList->a[i*2+1]. // // The result of the expression is the Ri for the first matching Ei, // or if there is no matching Ei, the ELSE term Y, or if there is // no ELSE term, NULL. __54: // The X expression pTest = uintptr(0) // X==Ei (form A) or just Ei (form B) pDel = uintptr(0) db1 = (*Parse)(unsafe.Pointer(pParse)).Fdb pEList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) aListelem = pEList + 8 /* &.a */ nExpr = (*ExprList)(unsafe.Pointer(pEList)).FnExpr endLabel = Xsqlite3VdbeMakeLabel(tls, pParse) if !(libc.AssignUintptr(&pX, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) != uintptr(0)) { goto __125 } pDel = Xsqlite3ExprDup(tls, db1, pX, 0) if !((*Sqlite3)(unsafe.Pointer(db1)).FmallocFailed != 0) { goto __126 } Xsqlite3ExprDelete(tls, db1, pDel) goto __3 __126: ; exprToRegister(tls, pDel, exprCodeVector(tls, pParse, pDel, bp+40)) libc.X__builtin___memset_chk(tls, bp+120, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp+120, 0)) (*Expr)(unsafe.Pointer(bp + 120 /* &opCompare */)).Fop = U8(TK_EQ) (*Expr)(unsafe.Pointer(bp + 120 /* &opCompare */)).FpLeft = pDel pTest = bp + 120 /* &opCompare */ // Ticket b351d95f9cd5ef17e9d9dbae18f5ca8611190001: // The value in regFree1 might get SCopy-ed into the file result. // So make sure that the regFree1 register is not reused for other // purposes and possibly overwritten. *(*int32)(unsafe.Pointer(bp + 40 /* regFree1 */)) = 0 __125: ; i1 = 0 __127: if !(i1 < nExpr-1) { goto __129 } if !(pX != 0) { goto __130 } (*Expr)(unsafe.Pointer(bp + 120 /* &opCompare */)).FpRight = (*ExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32)).FpExpr goto __131 __130: pTest = (*ExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32)).FpExpr __131: ; nextCase = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprIfFalse(tls, pParse, pTest, nextCase, SQLITE_JUMPIFNULL) Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(aListelem+uintptr(i1+1)*32)).FpExpr, target) Xsqlite3VdbeGoto(tls, v, endLabel) Xsqlite3VdbeResolveLabel(tls, v, nextCase) goto __128 __128: i1 = i1 + 2 goto __127 goto __129 __129: ; if !(nExpr&1 != 0) { goto __132 } Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(nExpr-1)*32)).FpExpr, target) goto __133 __132: Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, target) __133: ; Xsqlite3ExprDelete(tls, db1, pDel) setDoNotMergeFlagOnCopy(tls, v) Xsqlite3VdbeResolveLabel(tls, v, endLabel) goto __3 __55: ; if !(!(int32((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0)) { goto __134 } Xsqlite3ErrorMsg(tls, pParse, ts+8364, 0) return 0 __134: ; if !(int32((*Expr)(unsafe.Pointer(pExpr)).FaffExpr) == OE_Abort) { goto __135 } Xsqlite3MayAbort(tls, pParse) __135: ; if !(int32((*Expr)(unsafe.Pointer(pExpr)).FaffExpr) == OE_Ignore) { goto __136 } Xsqlite3VdbeAddOp4(tls, v, OP_Halt, SQLITE_OK, OE_Ignore, 0, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0) goto __137 __136: Xsqlite3HaltConstraint(tls, pParse, func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab != 0 { return SQLITE_CONSTRAINT | int32(7)<<8 } return SQLITE_ERROR }(), int32((*Expr)(unsafe.Pointer(pExpr)).FaffExpr), *(*uintptr)(unsafe.Pointer(pExpr + 8)), int8(0), uint8(0)) __137: ; goto __3 __3: ; Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 40 /* regFree1 */))) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 44 /* regFree2 */))) return inReg } var zAff = *(*[8]int8)(unsafe.Pointer(ts + 8414)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:106563:29 */ // Generate code that will evaluate expression pExpr just one time // per prepared statement execution. // // If the expression uses functions (that might throw an exception) then // guard them with an OP_Once opcode to ensure that the code is only executed // once. If no functions are involved, then factor the code out and put it at // the end of the prepared statement in the initialization section. // // If regDest>=0 then the result is always stored in that register and the // result is not reusable. If regDest<0 then this routine is free to // store the value whereever it wants. The register where the expression // is stored is returned. When regDest<0, two identical expressions might // code to the same register, if they do not contain function calls and hence // are factored out into the initialization section at the end of the // prepared statement. func Xsqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, regDest int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107270:20: */ var p uintptr p = (*Parse)(unsafe.Pointer(pParse)).FpConstExpr if regDest < 0 && p != 0 { var pItem uintptr var i int32 pItem = p + 8 /* &.a */ i = (*ExprList)(unsafe.Pointer(p)).FnExpr __1: if !(i > 0) { goto __3 } { if uint32(int32(*(*uint8)(unsafe.Pointer(pItem + 20))&0x8>>3)) != 0 && Xsqlite3ExprCompare(tls, uintptr(0), (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr, pExpr, -1) == 0 { return *(*int32)(unsafe.Pointer(pItem + 24)) } } goto __2 __2: pItem += 32 i-- goto __1 goto __3 __3: } pExpr = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) if pExpr != uintptr(0) && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_HasFunc) != U32(0) { var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var addr int32 addr = Xsqlite3VdbeAddOp0(tls, v, OP_Once) (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = U8(0) if !(int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed) != 0) { if regDest < 0 { regDest = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } Xsqlite3ExprCode(tls, pParse, pExpr, regDest) } (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = U8(1) Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) Xsqlite3VdbeJumpHere(tls, v, addr) } else { p = Xsqlite3ExprListAppend(tls, pParse, p, pExpr) if p != 0 { var pItem uintptr = p + 8 + uintptr((*ExprList)(unsafe.Pointer(p)).FnExpr-1)*32 libc.SetBitFieldPtr8Uint32(pItem+20, uint32(libc.Bool32(regDest < 0)), 3, 0x8) if regDest < 0 { regDest = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } *(*int32)(unsafe.Pointer(pItem + 24)) = regDest } (*Parse)(unsafe.Pointer(pParse)).FpConstExpr = p } return regDest } // Generate code to evaluate an expression and store the results // into a register. Return the register number where the results // are stored. // // If the register is a temporary register that can be deallocated, // then write its number into *pReg. If the result register is not // a temporary, then set *pReg to zero. // // If pExpr is a constant, then this routine might generate this // code to fill the register in the initialization section of the // VDBE program, in order to factor it out of the evaluation loop. func Xsqlite3ExprCodeTemp(tls *libc.TLS, pParse uintptr, pExpr uintptr, pReg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107327:20: */ var r2 int32 pExpr = Xsqlite3ExprSkipCollateAndLikely(tls, pExpr) if (*Parse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && pExpr != uintptr(0) && int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_REGISTER && Xsqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { *(*int32)(unsafe.Pointer(pReg)) = 0 r2 = Xsqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, -1) } else { var r1 int32 = Xsqlite3GetTempReg(tls, pParse) r2 = Xsqlite3ExprCodeTarget(tls, pParse, pExpr, r1) if r2 == r1 { *(*int32)(unsafe.Pointer(pReg)) = r1 } else { Xsqlite3ReleaseTempReg(tls, pParse, r1) *(*int32)(unsafe.Pointer(pReg)) = 0 } } return r2 } // Generate code that will evaluate expression pExpr and store the // results in register target. The results are guaranteed to appear // in register target. func Xsqlite3ExprCode(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107355:21: */ var inReg int32 if (*Parse)(unsafe.Pointer(pParse)).FpVdbe == uintptr(0) { return } inReg = Xsqlite3ExprCodeTarget(tls, pParse, pExpr, target) if inReg != target { var op U8 if pExpr != 0 && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Subquery) != U32(0) { op = U8(OP_Copy) } else { op = U8(OP_SCopy) } Xsqlite3VdbeAddOp2(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, int32(op), inReg, target) } } // Make a transient copy of expression pExpr and then code it using // sqlite3ExprCode(). This routine works just like sqlite3ExprCode() // except that the input expression is guaranteed to be unchanged. func Xsqlite3ExprCodeCopy(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107379:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pExpr = Xsqlite3ExprDup(tls, db, pExpr, 0) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { Xsqlite3ExprCode(tls, pParse, pExpr, target) } Xsqlite3ExprDelete(tls, db, pExpr) } // Generate code that will evaluate expression pExpr and store the // results in register target. The results are guaranteed to appear // in register target. If the expression is constant, then this routine // might choose to code the expression at initialization time. func Xsqlite3ExprCodeFactorable(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107392:21: */ if (*Parse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && Xsqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { Xsqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, target) } else { Xsqlite3ExprCodeCopy(tls, pParse, pExpr, target) } } // Generate code that pushes the value of every element of the given // expression list into a sequence of registers beginning at target. // // Return the number of elements evaluated. The number returned will // usually be pList->nExpr but might be reduced if SQLITE_ECEL_OMITREF // is defined. // // The SQLITE_ECEL_DUP flag prevents the arguments from being // filled using OP_SCopy. OP_Copy must be used instead. // // The SQLITE_ECEL_FACTOR argument allows constant arguments to be // factored out into initialization code. // // The SQLITE_ECEL_REF flag means that expressions in the list with // ExprList.a[].u.x.iOrderByCol>0 have already been evaluated and stored // in registers at srcReg, and so the value can be copied from there. // If SQLITE_ECEL_OMITREF is also set, then the values with u.x.iOrderByCol>0 // are simply omitted rather than being copied from srcReg. func Xsqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, target int32, srcReg int32, flags U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107420:20: */ var pItem uintptr var i int32 var j int32 var n int32 var copyOp U8 if int32(flags)&SQLITE_ECEL_DUP != 0 { copyOp = uint8(OP_Copy) } else { copyOp = uint8(OP_SCopy) } var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Never gets this far otherwise n = (*ExprList)(unsafe.Pointer(pList)).FnExpr if !(int32((*Parse)(unsafe.Pointer(pParse)).FokConstFactor) != 0) { flags = libc.Uint8FromInt32(int32(flags) & libc.CplInt32(SQLITE_ECEL_FACTOR)) } pItem = pList + 8 /* &.a */ i = 0 __1: if !(i < n) { goto __3 } { var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr if int32(flags)&SQLITE_ECEL_REF != 0 && libc.AssignInt32(&j, int32(*(*U16)(unsafe.Pointer(pItem + 24)))) > 0 { if int32(flags)&SQLITE_ECEL_OMITREF != 0 { i-- n-- } else { Xsqlite3VdbeAddOp2(tls, v, int32(copyOp), j+srcReg-1, target+i) } } else if int32(flags)&SQLITE_ECEL_FACTOR != 0 && Xsqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { Xsqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, target+i) } else { var inReg int32 = Xsqlite3ExprCodeTarget(tls, pParse, pExpr, target+i) if inReg != target+i { var pOp uintptr if int32(copyOp) == OP_Copy && int32((*VdbeOp)(unsafe.Pointer(libc.AssignUintptr(&pOp, Xsqlite3VdbeGetOp(tls, v, -1)))).Fopcode) == OP_Copy && (*VdbeOp)(unsafe.Pointer(pOp)).Fp1+(*VdbeOp)(unsafe.Pointer(pOp)).Fp3+1 == inReg && (*VdbeOp)(unsafe.Pointer(pOp)).Fp2+(*VdbeOp)(unsafe.Pointer(pOp)).Fp3+1 == target+i && int32((*VdbeOp)(unsafe.Pointer(pOp)).Fp5) == 0 { (*VdbeOp)(unsafe.Pointer(pOp)).Fp3++ } else { Xsqlite3VdbeAddOp2(tls, v, int32(copyOp), inReg, target+i) } } } } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: ; return n } // Generate code for a BETWEEN operator. // // x BETWEEN y AND z // // The above is equivalent to // // x>=y AND x<=z // // Code it as such, taking care to do the common subexpression // elimination of x. // // The xJumpIf parameter determines details: // // NULL: Store the boolean result in reg[dest] // sqlite3ExprIfTrue: Jump to dest if true // sqlite3ExprIfFalse: Jump to dest if false // // The jumpIfNull parameter is ignored if xJumpIf is NULL. func exprCodeBetween(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, xJump uintptr, jumpIfNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107495:13: */ bp := tls.Alloc(220) defer tls.Free(220) // var exprAnd Expr at bp+144, 72 // The AND operator in x>=y AND x<=z // var compLeft Expr at bp, 72 // The x>=y term // var compRight Expr at bp+72, 72 // The x<=z term *(*int32)(unsafe.Pointer(bp + 216 /* regFree1 */)) = 0 // Temporary use register var pDel uintptr = uintptr(0) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+72, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp+72, 0)) libc.X__builtin___memset_chk(tls, bp+144, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp+144, 0)) pDel = Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, 0) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { (*Expr)(unsafe.Pointer(bp + 144 /* &exprAnd */)).Fop = U8(TK_AND) (*Expr)(unsafe.Pointer(bp + 144 /* &exprAnd */)).FpLeft = bp /* &compLeft */ (*Expr)(unsafe.Pointer(bp + 144 /* &exprAnd */)).FpRight = bp + 72 /* &compRight */ (*Expr)(unsafe.Pointer(bp /* &compLeft */)).Fop = U8(TK_GE) (*Expr)(unsafe.Pointer(bp /* &compLeft */)).FpLeft = pDel (*Expr)(unsafe.Pointer(bp /* &compLeft */)).FpRight = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8)).FpExpr (*Expr)(unsafe.Pointer(bp + 72 /* &compRight */)).Fop = U8(TK_LE) (*Expr)(unsafe.Pointer(bp + 72 /* &compRight */)).FpLeft = pDel (*Expr)(unsafe.Pointer(bp + 72 /* &compRight */)).FpRight = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32)).FpExpr exprToRegister(tls, pDel, exprCodeVector(tls, pParse, pDel, bp+216)) if xJump != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr, int32, int32) })(unsafe.Pointer(&struct{ uintptr }{xJump})).f(tls, pParse, bp+144 /* &exprAnd */, dest, jumpIfNull) } else { // Mark the expression is being from the ON or USING clause of a join // so that the sqlite3ExprCodeTarget() routine will not attempt to move // it into the Parse.pConstExpr list. We should use a new bit for this, // for clarity, but we are out of bits in the Expr.flags field so we // have to reuse the EP_FromJoin bit. Bummer. *(*U32)(unsafe.Pointer(pDel + 4)) |= U32(EP_FromJoin) Xsqlite3ExprCodeTarget(tls, pParse, bp+144, dest) } Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 216 /* regFree1 */))) } Xsqlite3ExprDelete(tls, db, pDel) // Ensure adequate test coverage } // Generate code for a boolean expression such that a jump is made // to the label "dest" if the expression is true but execution // continues straight thru if the expression is false. // // If the expression evaluates to NULL (neither true nor false), then // take the jump if the jumpIfNull flag is SQLITE_JUMPIFNULL. // // This code depends on the fact that certain token values (ex: TK_EQ) // are the same as opcode values (ex: OP_Eq) that implement the corresponding // operation. Special comments in vdbe.c and the mkopcodeh.awk script in // the make process cause these values to align. Assert()s in the code // below verify that the numbers are aligned correctly. func Xsqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107567:21: */ bp := tls.Alloc(8) defer tls.Free(8) var v uintptr var op int32 // var regFree1 int32 at bp, 4 // var regFree2 int32 at bp+4, 4 var r1 int32 var r2 int32 var d2 int32 var pAlt uintptr var isNot int32 // IS NOT TRUE or IS NOT FALSE var isTrue int32 var destIfFalse int32 var destIfNull int32 v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe op = 0 *(*int32)(unsafe.Pointer(bp /* regFree1 */)) = 0 *(*int32)(unsafe.Pointer(bp + 4 /* regFree2 */)) = 0 if !(v == uintptr(0)) { goto __1 } return __1: ; // Existence of VDBE checked by caller if !(pExpr == uintptr(0)) { goto __2 } return __2: ; // No way this can happen op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) switch op { case TK_AND: goto __4 case TK_OR: goto __5 case TK_NOT: goto __6 case TK_TRUTH: goto __7 case TK_IS: goto __8 case TK_ISNOT: goto __9 /* no break */ case TK_LT: goto __10 case TK_LE: goto __11 case TK_GT: goto __12 case TK_GE: goto __13 case TK_NE: goto __14 case TK_EQ: goto __15 case TK_ISNULL: goto __16 case TK_NOTNULL: goto __17 case TK_BETWEEN: goto __18 case TK_IN: goto __19 default: goto __20 } goto __3 __4: __5: pAlt = Xsqlite3ExprSimplifiedAndOr(tls, pExpr) if !(pAlt != pExpr) { goto __21 } Xsqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) goto __22 __21: if !(op == TK_AND) { goto __23 } d2 = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, d2, jumpIfNull^SQLITE_JUMPIFNULL) Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) Xsqlite3VdbeResolveLabel(tls, v, d2) goto __24 __23: ; Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) __24: ; __22: ; goto __3 __6: ; Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto __3 __7: // IS TRUE or IS NOT TRUE ; isNot = libc.Bool32(int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) == TK_ISNOT) isTrue = Xsqlite3ExprTruthValue(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) if !(isTrue^isNot != 0) { goto __25 } Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, func() int32 { if isNot != 0 { return SQLITE_JUMPIFNULL } return 0 }()) goto __26 __25: Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, func() int32 { if isNot != 0 { return SQLITE_JUMPIFNULL } return 0 }()) __26: ; goto __3 __8: __9: ; if op == TK_IS { op = TK_EQ } else { op = TK_NE } jumpIfNull = SQLITE_NULLEQ /* no break */ __10: __11: __12: __13: __14: __15: if !(Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) != 0) { goto __27 } goto default_expr __27: ; r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp) r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, bp+4) codeCompare(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, (*Expr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Commuted) != U32(0))) goto __3 __16: __17: ; r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp) Xsqlite3VdbeAddOp2(tls, v, op, r1, dest) goto __3 __18: ; exprCodeBetween(tls, pParse, pExpr, dest, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, int32) }{Xsqlite3ExprIfTrue})), jumpIfNull) goto __3 __19: destIfFalse = Xsqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { destIfNull = dest } else { destIfNull = destIfFalse } sqlite3ExprCodeIN(tls, pParse, pExpr, destIfFalse, destIfNull) Xsqlite3VdbeGoto(tls, v, dest) Xsqlite3VdbeResolveLabel(tls, v, destIfFalse) goto __3 __20: default_expr: if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin|EP_IsTrue) == U32(EP_IsTrue)) { goto __28 } Xsqlite3VdbeGoto(tls, v, dest) goto __29 __28: if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse)) { goto __30 } // No-op goto __31 __30: r1 = Xsqlite3ExprCodeTemp(tls, pParse, pExpr, bp) Xsqlite3VdbeAddOp3(tls, v, OP_If, r1, dest, libc.Bool32(jumpIfNull != 0)) __31: ; __29: ; goto __3 __3: ; Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp /* regFree1 */))) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4 /* regFree2 */))) } // Generate code for a boolean expression such that a jump is made // to the label "dest" if the expression is false but execution // continues straight thru if the expression is true. // // If the expression evaluates to NULL (neither true nor false) then // jump if jumpIfNull is SQLITE_JUMPIFNULL or fall through if jumpIfNull // is 0. func Xsqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107709:21: */ bp := tls.Alloc(8) defer tls.Free(8) var v uintptr var op int32 // var regFree1 int32 at bp, 4 // var regFree2 int32 at bp+4, 4 var r1 int32 var r2 int32 var d2 int32 var pAlt uintptr var isNot int32 // IS NOT TRUE or IS NOT FALSE var isTrue int32 var destIfNull int32 v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe op = 0 *(*int32)(unsafe.Pointer(bp /* regFree1 */)) = 0 *(*int32)(unsafe.Pointer(bp + 4 /* regFree2 */)) = 0 if !(v == uintptr(0)) { goto __1 } return __1: ; // Existence of VDBE checked by caller if !(pExpr == uintptr(0)) { goto __2 } return __2: ; // The value of pExpr->op and op are related as follows: // // pExpr->op op // --------- ---------- // TK_ISNULL OP_NotNull // TK_NOTNULL OP_IsNull // TK_NE OP_Eq // TK_EQ OP_Ne // TK_GT OP_Le // TK_LE OP_Gt // TK_GE OP_Lt // TK_LT OP_Ge // // For other values of pExpr->op, op is undefined and unused. // The value of TK_ and OP_ constants are arranged such that we // can compute the mapping above using the following expression. // Assert()s verify that the computation is correct. op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) + TK_ISNULL&1 ^ 1 - TK_ISNULL&1 // Verify correct alignment of TK_ and OP_ constants switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { case TK_AND: goto __4 case TK_OR: goto __5 case TK_NOT: goto __6 case TK_TRUTH: goto __7 case TK_IS: goto __8 case TK_ISNOT: goto __9 /* no break */ case TK_LT: goto __10 case TK_LE: goto __11 case TK_GT: goto __12 case TK_GE: goto __13 case TK_NE: goto __14 case TK_EQ: goto __15 case TK_ISNULL: goto __16 case TK_NOTNULL: goto __17 case TK_BETWEEN: goto __18 case TK_IN: goto __19 default: goto __20 } goto __3 __4: __5: pAlt = Xsqlite3ExprSimplifiedAndOr(tls, pExpr) if !(pAlt != pExpr) { goto __21 } Xsqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) goto __22 __21: if !(int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AND) { goto __23 } Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) goto __24 __23: d2 = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, d2, jumpIfNull^SQLITE_JUMPIFNULL) Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) Xsqlite3VdbeResolveLabel(tls, v, d2) __24: ; __22: ; goto __3 __6: ; Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto __3 __7: // IS TRUE or IS NOT TRUE ; isNot = libc.Bool32(int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) == TK_ISNOT) isTrue = Xsqlite3ExprTruthValue(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) if !(isTrue^isNot != 0) { goto __25 } // IS TRUE and IS NOT FALSE Xsqlite3ExprIfFalse(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, func() int32 { if isNot != 0 { return 0 } return SQLITE_JUMPIFNULL }()) goto __26 __25: // IS FALSE and IS NOT TRUE Xsqlite3ExprIfTrue(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, dest, func() int32 { if isNot != 0 { return 0 } return SQLITE_JUMPIFNULL }()) __26: ; goto __3 __8: __9: ; if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_IS { op = TK_NE } else { op = TK_EQ } jumpIfNull = SQLITE_NULLEQ /* no break */ __10: __11: __12: __13: __14: __15: if !(Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) != 0) { goto __27 } goto default_expr __27: ; r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp) r2 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, bp+4) codeCompare(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, (*Expr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Commuted) != U32(0))) goto __3 __16: __17: r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, bp) Xsqlite3VdbeAddOp2(tls, v, op, r1, dest) goto __3 __18: ; exprCodeBetween(tls, pParse, pExpr, dest, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, int32) }{Xsqlite3ExprIfFalse})), jumpIfNull) goto __3 __19: if !(jumpIfNull != 0) { goto __28 } sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) goto __29 __28: destIfNull = Xsqlite3VdbeMakeLabel(tls, pParse) sqlite3ExprCodeIN(tls, pParse, pExpr, dest, destIfNull) Xsqlite3VdbeResolveLabel(tls, v, destIfNull) __29: ; goto __3 __20: default_expr: if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse)) { goto __30 } Xsqlite3VdbeGoto(tls, v, dest) goto __31 __30: if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin|EP_IsTrue) == U32(EP_IsTrue)) { goto __32 } // no-op goto __33 __32: r1 = Xsqlite3ExprCodeTemp(tls, pParse, pExpr, bp) Xsqlite3VdbeAddOp3(tls, v, OP_IfNot, r1, dest, libc.Bool32(jumpIfNull != 0)) __33: ; __31: ; goto __3 __3: ; Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp /* regFree1 */))) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4 /* regFree2 */))) } // Like sqlite3ExprIfFalse() except that a copy is made of pExpr before // code generation, and that copy is deleted after code generation. This // ensures that the original pExpr is unchanged. func Xsqlite3ExprIfFalseDup(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107881:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pCopy uintptr = Xsqlite3ExprDup(tls, db, pExpr, 0) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { Xsqlite3ExprIfFalse(tls, pParse, pCopy, dest, jumpIfNull) } Xsqlite3ExprDelete(tls, db, pCopy) } // Expression pVar is guaranteed to be an SQL variable. pExpr may be any // type of expression. // // If pExpr is a simple SQL value - an integer, real, string, blob // or NULL value - then the VDBE currently being prepared is configured // to re-prepare each time a new value is bound to variable pVar. // // Additionally, if pExpr is a simple SQL value and the value is the // same as that currently bound to variable pVar, non-zero is returned. // Otherwise, if the values are not the same or if pExpr is not a simple // SQL value, zero is returned. func exprCompareVariable(tls *libc.TLS, pParse uintptr, pVar uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107903:12: */ bp := tls.Alloc(8) defer tls.Free(8) var res int32 = 0 var iVar int32 var pL uintptr *(*uintptr)(unsafe.Pointer(bp /* pR */)) = uintptr(0) Xsqlite3ValueFromExpr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr, uint8(SQLITE_UTF8), uint8(SQLITE_AFF_BLOB), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { iVar = int32((*Expr)(unsafe.Pointer(pVar)).FiColumn) Xsqlite3VdbeSetVarmask(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, iVar) pL = Xsqlite3VdbeGetBoundValue(tls, (*Parse)(unsafe.Pointer(pParse)).FpReprepare, iVar, uint8(SQLITE_AFF_BLOB)) if pL != 0 { if Xsqlite3_value_type(tls, pL) == SQLITE_TEXT { Xsqlite3_value_text(tls, pL) // Make sure the encoding is UTF-8 } res = libc.Bool32(0 == Xsqlite3MemCompare(tls, pL, *(*uintptr)(unsafe.Pointer(bp)), uintptr(0))) } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pR */))) Xsqlite3ValueFree(tls, pL) } return res } // Do a deep comparison of two expression trees. Return 0 if the two // expressions are completely identical. Return 1 if they differ only // by a COLLATE operator at the top level. Return 2 if there are differences // other than the top-level COLLATE operator. // // If any subelement of pB has Expr.iTable==(-1) then it is allowed // to compare equal to an equivalent element in pA with Expr.iTable==iTab. // // The pA side might be using TK_REGISTER. If that is the case and pB is // not using TK_REGISTER but is otherwise equivalent, then still return 0. // // Sometimes this routine will return 2 even if the two expressions // really are equivalent. If we cannot prove that the expressions are // identical, we return 2 just to be safe. So if this routine // returns 2, then you do not really know for certain if the two // expressions are the same. But if you get a 0 or 1 return, then you // can be sure the expressions are the same. In the places where // this routine is used, it does not hurt to get an extra 2 - that // just might result in some slightly slower code. But returning // an incorrect 0 or 1 could lead to a malfunction. // // If pParse is not NULL then TK_VARIABLE terms in pA with bindings in // pParse->pReprepare can be matched against literals in pB. The // pParse->pVdbe->expmask bitmask is updated for each variable referenced. // If pParse is NULL (the normal case) then any TK_VARIABLE term in // Argument pParse should normally be NULL. If it is not NULL and pA or // pB causes a return value of 2. func Xsqlite3ExprCompare(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, iTab int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:107959:20: */ var combinedFlags U32 if pA == uintptr(0) || pB == uintptr(0) { if pB == pA { return 0 } return 2 } if pParse != 0 && int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_VARIABLE && exprCompareVariable(tls, pParse, pA, pB) != 0 { return 0 } combinedFlags = (*Expr)(unsafe.Pointer(pA)).Fflags | (*Expr)(unsafe.Pointer(pB)).Fflags if combinedFlags&U32(EP_IntValue) != 0 { if (*Expr)(unsafe.Pointer(pA)).Fflags&(*Expr)(unsafe.Pointer(pB)).Fflags&U32(EP_IntValue) != U32(0) && *(*int32)(unsafe.Pointer(pA + 8)) == *(*int32)(unsafe.Pointer(pB + 8)) { return 0 } return 2 } if int32((*Expr)(unsafe.Pointer(pA)).Fop) != int32((*Expr)(unsafe.Pointer(pB)).Fop) || int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_RAISE { if int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_COLLATE && Xsqlite3ExprCompare(tls, pParse, (*Expr)(unsafe.Pointer(pA)).FpLeft, pB, iTab) < 2 { return 1 } if int32((*Expr)(unsafe.Pointer(pB)).Fop) == TK_COLLATE && Xsqlite3ExprCompare(tls, pParse, pA, (*Expr)(unsafe.Pointer(pB)).FpLeft, iTab) < 2 { return 1 } return 2 } if *(*uintptr)(unsafe.Pointer(pA + 8)) != 0 { if int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_FUNCTION || int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_AGG_FUNCTION { if Xsqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { return 2 } if libc.Bool32((*Expr)(unsafe.Pointer(pA)).Fflags&U32(EP_WinFunc) != U32(0)) != libc.Bool32((*Expr)(unsafe.Pointer(pB)).Fflags&U32(EP_WinFunc) != U32(0)) { return 2 } if (*Expr)(unsafe.Pointer(pA)).Fflags&U32(EP_WinFunc) != U32(0) { if Xsqlite3WindowCompare(tls, pParse, *(*uintptr)(unsafe.Pointer(pA + 64)), *(*uintptr)(unsafe.Pointer(pB + 64)), 1) != 0 { return 2 } } } else if int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_NULL { return 0 } else if int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_COLLATE { if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { return 2 } } else if *(*uintptr)(unsafe.Pointer(pB + 8)) != uintptr(0) && int32((*Expr)(unsafe.Pointer(pA)).Fop) != TK_COLUMN && int32((*Expr)(unsafe.Pointer(pA)).Fop) != TK_AGG_COLUMN && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { return 2 } } if (*Expr)(unsafe.Pointer(pA)).Fflags&U32(EP_Distinct|EP_Commuted) != (*Expr)(unsafe.Pointer(pB)).Fflags&U32(EP_Distinct|EP_Commuted) { return 2 } if combinedFlags&U32(EP_TokenOnly) == U32(0) { if combinedFlags&U32(EP_xIsSelect) != 0 { return 2 } if combinedFlags&U32(EP_FixedCol) == U32(0) && Xsqlite3ExprCompare(tls, pParse, (*Expr)(unsafe.Pointer(pA)).FpLeft, (*Expr)(unsafe.Pointer(pB)).FpLeft, iTab) != 0 { return 2 } if Xsqlite3ExprCompare(tls, pParse, (*Expr)(unsafe.Pointer(pA)).FpRight, (*Expr)(unsafe.Pointer(pB)).FpRight, iTab) != 0 { return 2 } if Xsqlite3ExprListCompare(tls, *(*uintptr)(unsafe.Pointer(pA + 32)), *(*uintptr)(unsafe.Pointer(pB + 32)), iTab) != 0 { return 2 } if int32((*Expr)(unsafe.Pointer(pA)).Fop) != TK_STRING && int32((*Expr)(unsafe.Pointer(pA)).Fop) != TK_TRUEFALSE && combinedFlags&U32(EP_Reduced) == U32(0) { if int32((*Expr)(unsafe.Pointer(pA)).FiColumn) != int32((*Expr)(unsafe.Pointer(pB)).FiColumn) { return 2 } if int32((*Expr)(unsafe.Pointer(pA)).Fop2) != int32((*Expr)(unsafe.Pointer(pB)).Fop2) && int32((*Expr)(unsafe.Pointer(pA)).Fop) == TK_TRUTH { return 2 } if int32((*Expr)(unsafe.Pointer(pA)).Fop) != TK_IN && (*Expr)(unsafe.Pointer(pA)).FiTable != (*Expr)(unsafe.Pointer(pB)).FiTable && (*Expr)(unsafe.Pointer(pA)).FiTable != iTab { return 2 } } } return 0 } // Compare two ExprList objects. Return 0 if they are identical, 1 // if they are certainly different, or 2 if it is not possible to // determine if they are identical or not. // // If any subelement of pB has Expr.iTable==(-1) then it is allowed // to compare equal to an equivalent element in pA with Expr.iTable==iTab. // // This routine might return non-zero for equivalent ExprLists. The // only consequence will be disabled optimizations. But this routine // must never return 0 if the two ExprList objects are different, or // a malfunction will result. // // Two NULL pointers are considered to be the same. But a NULL pointer // always differs from a non-NULL pointer. func Xsqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108055:20: */ var i int32 if pA == uintptr(0) && pB == uintptr(0) { return 0 } if pA == uintptr(0) || pB == uintptr(0) { return 1 } if (*ExprList)(unsafe.Pointer(pA)).FnExpr != (*ExprList)(unsafe.Pointer(pB)).FnExpr { return 1 } for i = 0; i < (*ExprList)(unsafe.Pointer(pA)).FnExpr; i++ { var res int32 var pExprA uintptr = (*ExprList_item)(unsafe.Pointer(pA + 8 + uintptr(i)*32)).FpExpr var pExprB uintptr = (*ExprList_item)(unsafe.Pointer(pB + 8 + uintptr(i)*32)).FpExpr if int32((*ExprList_item)(unsafe.Pointer(pA+8+uintptr(i)*32)).FsortFlags) != int32((*ExprList_item)(unsafe.Pointer(pB+8+uintptr(i)*32)).FsortFlags) { return 1 } if libc.AssignInt32(&res, Xsqlite3ExprCompare(tls, uintptr(0), pExprA, pExprB, iTab)) != 0 { return res } } return 0 } // Like sqlite3ExprCompare() except COLLATE operators at the top-level // are ignored. func Xsqlite3ExprCompareSkip(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108074:20: */ return Xsqlite3ExprCompare(tls, uintptr(0), Xsqlite3ExprSkipCollateAndLikely(tls, pA), Xsqlite3ExprSkipCollateAndLikely(tls, pB), iTab) } // Return non-zero if Expr p can only be true if pNN is not NULL. // // Or if seenNot is true, return non-zero if Expr p can only be // non-NULL if pNN is not NULL func exprImpliesNotNull(tls *libc.TLS, pParse uintptr, p uintptr, pNN uintptr, iTab int32, seenNot int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108087:12: */ if Xsqlite3ExprCompare(tls, pParse, p, pNN, iTab) == 0 { return libc.Bool32(int32((*Expr)(unsafe.Pointer(pNN)).Fop) != TK_NULL) } switch int32((*Expr)(unsafe.Pointer(p)).Fop) { case TK_IN: { if seenNot != 0 && (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { return 0 } return exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, 1) } case TK_BETWEEN: { var pList uintptr pList = *(*uintptr)(unsafe.Pointer(p + 32)) if seenNot != 0 { return 0 } if exprImpliesNotNull(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8)).FpExpr, pNN, iTab, 1) != 0 || exprImpliesNotNull(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+1*32)).FpExpr, pNN, iTab, 1) != 0 { return 1 } return exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, 1) } case TK_EQ: fallthrough case TK_NE: fallthrough case TK_LT: fallthrough case TK_LE: fallthrough case TK_GT: fallthrough case TK_GE: fallthrough case TK_PLUS: fallthrough case TK_MINUS: fallthrough case TK_BITOR: fallthrough case TK_LSHIFT: fallthrough case TK_RSHIFT: fallthrough case TK_CONCAT: seenNot = 1 fallthrough /* no break */ case TK_STAR: fallthrough case TK_REM: fallthrough case TK_BITAND: fallthrough case TK_SLASH: { if exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpRight, pNN, iTab, seenNot) != 0 { return 1 } /* no break */ } fallthrough case TK_SPAN: fallthrough case TK_COLLATE: fallthrough case TK_UPLUS: fallthrough case TK_UMINUS: { return exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, seenNot) } case TK_TRUTH: { if seenNot != 0 { return 0 } if int32((*Expr)(unsafe.Pointer(p)).Fop2) != TK_IS { return 0 } return exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, 1) } case TK_BITNOT: fallthrough case TK_NOT: { return exprImpliesNotNull(tls, pParse, (*Expr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, 1) } } return 0 } // Return true if we can prove the pE2 will always be true if pE1 is // true. Return false if we cannot complete the proof or if pE2 might // be false. Examples: // // pE1: x==5 pE2: x==5 Result: true // pE1: x>0 pE2: x==5 Result: false // pE1: x=21 pE2: x=21 OR y=43 Result: true // pE1: x!=123 pE2: x IS NOT NULL Result: true // pE1: x!=?1 pE2: x IS NOT NULL Result: true // pE1: x IS NULL pE2: x IS NOT NULL Result: false // pE1: x IS ?2 pE2: x IS NOT NULL Reuslt: false // // When comparing TK_COLUMN nodes between pE1 and pE2, if pE2 has // Expr.iTable<0 then assume a table number given by iTab. // // If pParse is not NULL, then the values of bound variables in pE1 are // compared against literal values in pE2 and pParse->pVdbe->expmask is // modified to record which bound variables are referenced. If pParse // is NULL, then false will be returned if pE1 contains any bound variables. // // When in doubt, return false. Returning true might give a performance // improvement. Returning false might cause a performance reduction, but // it will always give the correct answer and is hence always safe. func Xsqlite3ExprImpliesExpr(tls *libc.TLS, pParse uintptr, pE1 uintptr, pE2 uintptr, iTab int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108184:20: */ if Xsqlite3ExprCompare(tls, pParse, pE1, pE2, iTab) == 0 { return 1 } if int32((*Expr)(unsafe.Pointer(pE2)).Fop) == TK_OR && (Xsqlite3ExprImpliesExpr(tls, pParse, pE1, (*Expr)(unsafe.Pointer(pE2)).FpLeft, iTab) != 0 || Xsqlite3ExprImpliesExpr(tls, pParse, pE1, (*Expr)(unsafe.Pointer(pE2)).FpRight, iTab) != 0) { return 1 } if int32((*Expr)(unsafe.Pointer(pE2)).Fop) == TK_NOTNULL && exprImpliesNotNull(tls, pParse, pE1, (*Expr)(unsafe.Pointer(pE2)).FpLeft, iTab, 0) != 0 { return 1 } return 0 } // This is the Expr node callback for sqlite3ExprImpliesNonNullRow(). // If the expression node requires that the table at pWalker->iCur // have one or more non-NULL column, then set pWalker->eCode to 1 and abort. // // This routine controls an optimization. False positives (setting // pWalker->eCode to 1 when it should not be) are deadly, but false-negatives // (never setting pWalker->eCode) is a harmless missed optimization. func impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108216:12: */ if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { return WRC_Prune } switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { case TK_ISNOT: fallthrough case TK_ISNULL: fallthrough case TK_NOTNULL: fallthrough case TK_IS: fallthrough case TK_OR: fallthrough case TK_VECTOR: fallthrough case TK_CASE: fallthrough case TK_IN: fallthrough case TK_FUNCTION: fallthrough case TK_TRUTH: return WRC_Prune case TK_COLUMN: if *(*int32)(unsafe.Pointer(pWalker + 40)) == (*Expr)(unsafe.Pointer(pExpr)).FiTable { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(1) return WRC_Abort } return WRC_Prune case TK_AND: if int32((*Walker)(unsafe.Pointer(pWalker)).FeCode) == 0 { Xsqlite3WalkExpr(tls, pWalker, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) if (*Walker)(unsafe.Pointer(pWalker)).FeCode != 0 { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) Xsqlite3WalkExpr(tls, pWalker, (*Expr)(unsafe.Pointer(pExpr)).FpRight) } } return WRC_Prune case TK_BETWEEN: if Xsqlite3WalkExpr(tls, pWalker, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) == WRC_Abort { return WRC_Abort } return WRC_Prune // Virtual tables are allowed to use constraints like x=NULL. So // a term of the form x=y does not prove that y is not null if x // is the column of a virtual table case TK_EQ: fallthrough case TK_NE: fallthrough case TK_LT: fallthrough case TK_LE: fallthrough case TK_GT: fallthrough case TK_GE: { var pLeft uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft var pRight uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpRight // The y.pTab=0 assignment in wherecode.c always happens after the // impliesNotNullRow() test if int32((*Expr)(unsafe.Pointer(pLeft)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == TABTYP_VTAB || int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pRight + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == TABTYP_VTAB { return WRC_Prune } /* no break */ } fallthrough default: return WRC_Continue } return int32(0) } // Return true (non-zero) if expression p can only be true if at least // one column of table iTab is non-null. In other words, return true // if expression p will always be NULL or false if every column of iTab // is NULL. // // False negatives are acceptable. In other words, it is ok to return // zero even if expression p will never be true of every column of iTab // is NULL. A false negative is merely a missed optimization opportunity. // // False positives are not allowed, however. A false positive may result // in an incorrect answer. // // Terms of p that are marked with EP_FromJoin (and hence that come from // the ON or USING clauses of LEFT JOINS) are excluded from the analysis. // // This routine is used to check if a LEFT JOIN can be converted into // an ordinary JOIN. The p argument is the WHERE clause. If the WHERE // clause requires that some column of the right table of the LEFT JOIN // be non-NULL, then the LEFT JOIN can be safely converted into an // ordinary join. func Xsqlite3ExprImpliesNonNullRow(tls *libc.TLS, p uintptr, iTab int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108325:20: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 p = Xsqlite3ExprSkipCollateAndLikely(tls, p) if p == uintptr(0) { return 0 } if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_NOTNULL { p = (*Expr)(unsafe.Pointer(p)).FpLeft } else { for int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_AND { if Xsqlite3ExprImpliesNonNullRow(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, iTab) != 0 { return 1 } p = (*Expr)(unsafe.Pointer(p)).FpRight } } (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{impliesNotNullRow})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = uintptr(0) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(0) *(*int32)(unsafe.Pointer(bp + 40)) = iTab Xsqlite3WalkExpr(tls, bp, p) return int32((*Walker)(unsafe.Pointer(bp /* &w */)).FeCode) } // Check to see if there are references to columns in table // pWalker->u.pIdxCover->iCur can be satisfied using the index // pWalker->u.pIdxCover->pIdx. func exprIdxCover(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108363:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*IdxCover)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FiCur && int32(Xsqlite3TableColumnToIndex(tls, (*IdxCover)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FpIdx, (*Expr)(unsafe.Pointer(pExpr)).FiColumn)) < 0 { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(1) return WRC_Abort } return WRC_Continue } // Determine if an index pIdx on table with cursor iCur contains will // the expression pExpr. Return true if the index does cover the // expression and false if the pExpr expression references table columns // that are not found in the index pIdx. // // An index covering an expression means that the expression can be // evaluated using only the index and without having to lookup the // corresponding table entry. func Xsqlite3ExprCoveredByIndex(tls *libc.TLS, pExpr uintptr, iCur int32, pIdx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108384:20: */ bp := tls.Alloc(64) defer tls.Free(64) // var w Walker at bp, 48 // var xcov IdxCover at bp+48, 16 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*IdxCover)(unsafe.Pointer(bp + 48 /* &xcov */)).FiCur = iCur (*IdxCover)(unsafe.Pointer(bp + 48 /* &xcov */)).FpIdx = pIdx (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprIdxCover})) *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 /* &xcov */ Xsqlite3WalkExpr(tls, bp, pExpr) return libc.BoolInt32(!((*Walker)(unsafe.Pointer(bp)).FeCode != 0)) } // Walker SELECT callbacks for sqlite3ReferencesSrcList(). // // When entering a new subquery on the pExpr argument, add all FROM clause // entries for that subquery to the exclude list. // // When leaving the subquery, remove those entries from the exclude list. func selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108419:12: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pSrc uintptr = (*Select)(unsafe.Pointer(pSelect)).FpSrc var i I64 var j I64 var piNew uintptr if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc == 0 { return WRC_Continue } j = (*RefSrcList)(unsafe.Pointer(p)).FnExclude *(*I64)(unsafe.Pointer(p + 16)) += I64((*SrcList)(unsafe.Pointer(pSrc)).FnSrc) piNew = Xsqlite3DbRealloc(tls, (*RefSrcList)(unsafe.Pointer(p)).Fdb, (*RefSrcList)(unsafe.Pointer(p)).FaiExclude, uint64((*RefSrcList)(unsafe.Pointer(p)).FnExclude)*uint64(unsafe.Sizeof(int32(0)))) if piNew == uintptr(0) { (*RefSrcList)(unsafe.Pointer(p)).FnExclude = int64(0) return WRC_Abort } else { (*RefSrcList)(unsafe.Pointer(p)).FaiExclude = piNew } i = int64(0) __1: if !(i < I64((*SrcList)(unsafe.Pointer(pSrc)).FnSrc)) { goto __3 } { *(*int32)(unsafe.Pointer((*RefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112)).FiCursor } goto __2 __2: i++ j++ goto __1 goto __3 __3: ; return WRC_Continue } func selectRefLeave(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108439:13: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pSrc uintptr = (*Select)(unsafe.Pointer(pSelect)).FpSrc if (*RefSrcList)(unsafe.Pointer(p)).FnExclude != 0 { *(*I64)(unsafe.Pointer(p + 16)) -= I64((*SrcList)(unsafe.Pointer(pSrc)).FnSrc) } } // This is the Walker EXPR callback for sqlite3ReferencesSrcList(). // // Set the 0x01 bit of pWalker->eCode if there is a reference to any // of the tables shown in RefSrcList.pRef. // // Set the 0x02 bit of pWalker->eCode if there is a reference to a // table is in neither RefSrcList.pRef nor RefSrcList.aiExclude. func exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108456:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AGG_COLUMN { var i int32 var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pSrc uintptr = (*RefSrcList)(unsafe.Pointer(p)).FpRef var nSrc int32 if pSrc != 0 { nSrc = (*SrcList)(unsafe.Pointer(pSrc)).FnSrc } else { nSrc = 0 } for i = 0; i < nSrc; i++ { if (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FiCursor { *(*U16)(unsafe.Pointer(pWalker + 36)) |= U16(1) return WRC_Continue } } for i = 0; I64(i) < (*RefSrcList)(unsafe.Pointer(p)).FnExclude && *(*int32)(unsafe.Pointer((*RefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(i)*4)) != (*Expr)(unsafe.Pointer(pExpr)).FiTable; i++ { } if I64(i) >= (*RefSrcList)(unsafe.Pointer(p)).FnExclude { *(*U16)(unsafe.Pointer(pWalker + 36)) |= U16(2) } } return WRC_Continue } // Check to see if pExpr references any tables in pSrcList. // Possible return values: // // 1 pExpr does references a table in pSrcList. // // 0 pExpr references some table that is not defined in either // pSrcList or in subqueries of pExpr itself. // // -1 pExpr only references no tables at all, or it only // references tables defined in subqueries of pExpr itself. // // As currently used, pExpr is always an aggregate function call. That // fact is exploited for efficiency. func Xsqlite3ReferencesSrcList(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSrcList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108493:20: */ bp := tls.Alloc(80) defer tls.Free(80) // var w Walker at bp, 48 // var x RefSrcList at bp+48, 32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+48, 0, uint64(unsafe.Sizeof(RefSrcList{})), libc.X__builtin_object_size(tls, bp+48, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprRefToSrcList})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{selectRefEnter})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{selectRefLeave})) *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 /* &x */ (*RefSrcList)(unsafe.Pointer(bp + 48 /* &x */)).Fdb = (*Parse)(unsafe.Pointer(pParse)).Fdb (*RefSrcList)(unsafe.Pointer(bp + 48 /* &x */)).FpRef = pSrcList Xsqlite3WalkExprList(tls, bp, *(*uintptr)(unsafe.Pointer(pExpr + 32))) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { Xsqlite3WalkExpr(tls, bp, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) } Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*RefSrcList)(unsafe.Pointer(bp+48 /* &x */)).FaiExclude) if int32((*Walker)(unsafe.Pointer(bp)).FeCode)&0x01 != 0 { return 1 } else if (*Walker)(unsafe.Pointer(bp)).FeCode != 0 { return 0 } else { return -1 } return int32(0) } // This is a Walker expression node callback. // // For Expr nodes that contain pAggInfo pointers, make sure the AggInfo // object that is referenced does not refer directly to the Expr. If // it does, make a copy. This is done because the pExpr argument is // subject to change. // // The copy is stored on pParse->pConstExpr with a register number of 0. // This will cause the expression to be deleted automatically when the // Parse object is destroyed, but the zero register number means that it // will not generate any code in the preamble. func agginfoPersistExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108535:12: */ if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_TokenOnly|EP_Reduced) != U32(0)) && (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo != uintptr(0) { var pAggInfo uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo var iAgg int32 = int32((*Expr)(unsafe.Pointer(pExpr)).FiAgg) var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AGG_COLUMN { if (*AggInfo_col)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol+uintptr(iAgg)*32)).FpCExpr == pExpr { pExpr = Xsqlite3ExprDup(tls, db, pExpr, 0) if pExpr != 0 { (*AggInfo_col)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(iAgg)*32)).FpCExpr = pExpr Xsqlite3ExprDeferredDelete(tls, pParse, pExpr) } } } else { if (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc+uintptr(iAgg)*32)).FpFExpr == pExpr { pExpr = Xsqlite3ExprDup(tls, db, pExpr, 0) if pExpr != 0 { (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(iAgg)*32)).FpFExpr = pExpr Xsqlite3ExprDeferredDelete(tls, pParse, pExpr) } } } } return WRC_Continue } // Initialize a Walker object so that will persist AggInfo entries referenced // by the tree that is walked. func Xsqlite3AggInfoPersistWalkerInit(tls *libc.TLS, pWalker uintptr, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108571:21: */ libc.X__builtin___memset_chk(tls, pWalker, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, pWalker, 0)) (*Walker)(unsafe.Pointer(pWalker)).FpParse = pParse (*Walker)(unsafe.Pointer(pWalker)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{agginfoPersistExprCb})) (*Walker)(unsafe.Pointer(pWalker)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkNoop})) } // Add a new element to the pAggInfo->aCol[] array. Return the index of // the new element. Return a negative number if malloc fails. func addAggInfoColumn(tls *libc.TLS, db uintptr, pInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108582:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var i int32 at bp, 4 (*AggInfo)(unsafe.Pointer(pInfo)).FaCol = Xsqlite3ArrayAllocate(tls, db, (*AggInfo)(unsafe.Pointer(pInfo)).FaCol, int32(unsafe.Sizeof(AggInfo_col{})), pInfo+40, bp) return *(*int32)(unsafe.Pointer(bp /* i */)) } // Add a new element to the pAggInfo->aFunc[] array. Return the index of // the new element. Return a negative number if malloc fails. func addAggInfoFunc(tls *libc.TLS, db uintptr, pInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108598:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var i int32 at bp, 4 (*AggInfo)(unsafe.Pointer(pInfo)).FaFunc = Xsqlite3ArrayAllocate(tls, db, (*AggInfo)(unsafe.Pointer(pInfo)).FaFunc, int32(unsafe.Sizeof(AggInfo_func{})), pInfo+56, bp) return *(*int32)(unsafe.Pointer(bp /* i */)) } // This is the xExprCallback for a tree walker. It is used to // implement sqlite3ExprAnalyzeAggregates(). See sqlite3ExprAnalyzeAggregates // for additional information. func analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108615:12: */ var i int32 var pNC uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pParse uintptr = (*NameContext)(unsafe.Pointer(pNC)).FpParse var pSrcList uintptr = (*NameContext)(unsafe.Pointer(pNC)).FpSrcList var pAggInfo uintptr = *(*uintptr)(unsafe.Pointer(pNC + 16)) switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { case TK_AGG_COLUMN: fallthrough case TK_COLUMN: { // Check to see if the column is in one of the tables in the FROM // clause of the aggregate query if pSrcList != uintptr(0) { var pItem uintptr = pSrcList + 8 /* &.a */ i = 0 __1: if !(i < (*SrcList)(unsafe.Pointer(pSrcList)).FnSrc) { goto __3 } { var pCol uintptr if (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SrcItem)(unsafe.Pointer(pItem)).FiCursor { // If we reach this point, it means that pExpr refers to a table // that is in the FROM clause of the aggregate query. // // Make an entry for the column in pAggInfo->aCol[] if there // is not an entry there already. var k int32 pCol = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol k = 0 __4: if !(k < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { goto __6 } { if (*AggInfo_col)(unsafe.Pointer(pCol)).FiTable == (*Expr)(unsafe.Pointer(pExpr)).FiTable && int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiColumn) == int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) { goto __6 } } goto __5 __5: k++ pCol += 32 goto __4 goto __6 __6: ; if k >= (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn && libc.AssignInt32(&k, addAggInfoColumn(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pAggInfo)) >= 0 { pCol = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(k)*32 (*AggInfo_col)(unsafe.Pointer(pCol)).FpTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) (*AggInfo_col)(unsafe.Pointer(pCol)).FiTable = (*Expr)(unsafe.Pointer(pExpr)).FiTable (*AggInfo_col)(unsafe.Pointer(pCol)).FiColumn = (*Expr)(unsafe.Pointer(pExpr)).FiColumn (*AggInfo_col)(unsafe.Pointer(pCol)).FiMem = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(-1) (*AggInfo_col)(unsafe.Pointer(pCol)).FpCExpr = pExpr if (*AggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy != 0 { var j int32 var n int32 var pGB uintptr = (*AggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy var pTerm uintptr = pGB + 8 /* &.a */ n = (*ExprList)(unsafe.Pointer(pGB)).FnExpr j = 0 __7: if !(j < n) { goto __9 } { var pE uintptr = (*ExprList_item)(unsafe.Pointer(pTerm)).FpExpr if int32((*Expr)(unsafe.Pointer(pE)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pE)).FiTable == (*Expr)(unsafe.Pointer(pExpr)).FiTable && int32((*Expr)(unsafe.Pointer(pE)).FiColumn) == int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) { (*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = I16(j) goto __9 } } goto __8 __8: j++ pTerm += 32 goto __7 goto __9 __9: } if int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn) < 0 { (*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = I16(libc.PostIncInt32(&(*AggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn, 1)) } } // There is now an entry for pExpr in pAggInfo->aCol[] (either // because it was there before or because we just created it). // Convert the pExpr to be a TK_AGG_COLUMN referring to that // pAggInfo->aCol[] entry. (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_AGG_COLUMN) (*Expr)(unsafe.Pointer(pExpr)).FiAgg = I16(k) goto __3 } // endif pExpr->iTable==pItem->iCursor } goto __2 __2: i++ pItem += 112 goto __1 goto __3 __3: // end loop over pSrcList } return WRC_Prune } case TK_AGG_FUNCTION: { if (*NameContext)(unsafe.Pointer(pNC)).FncFlags&NC_InAggFunc == 0 && (*Walker)(unsafe.Pointer(pWalker)).FwalkerDepth == int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) { // Check to see if pExpr is a duplicate of another aggregate // function that is already in the pAggInfo structure var pItem uintptr = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc i = 0 __10: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __12 } { if (*AggInfo_func)(unsafe.Pointer(pItem)).FpFExpr == pExpr { goto __12 } if Xsqlite3ExprCompare(tls, uintptr(0), (*AggInfo_func)(unsafe.Pointer(pItem)).FpFExpr, pExpr, -1) == 0 { goto __12 } } goto __11 __11: i++ pItem += 32 goto __10 goto __12 __12: ; if i >= (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { // pExpr is original. Make a new entry in pAggInfo->aFunc[] var enc U8 = (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fenc i = addAggInfoFunc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pAggInfo) if i >= 0 { pItem = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32 (*AggInfo_func)(unsafe.Pointer(pItem)).FpFExpr = pExpr (*AggInfo_func)(unsafe.Pointer(pItem)).FiMem = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*AggInfo_func)(unsafe.Pointer(pItem)).FpFunc = Xsqlite3FindFunction(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(pExpr + 8)), func() int32 { if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { return (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } return 0 }(), enc, uint8(0)) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Distinct) != 0 { (*AggInfo_func)(unsafe.Pointer(pItem)).FiDistinct = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) } else { (*AggInfo_func)(unsafe.Pointer(pItem)).FiDistinct = -1 } } } // Make pExpr point to the appropriate pAggInfo->aFunc[] entry (*Expr)(unsafe.Pointer(pExpr)).FiAgg = I16(i) (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo return WRC_Prune } else { return WRC_Continue } } } return WRC_Continue } // Analyze the pExpr expression looking for aggregate functions and // for variables that need to be added to AggInfo object that pNC->pAggInfo // points to. Additional entries are made on the AggInfo object as // necessary. // // This routine should only be called after the expression has been // analyzed by sqlite3ResolveExprNames(). func Xsqlite3ExprAnalyzeAggregates(tls *libc.TLS, pNC uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108753:21: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{analyzeAggregate})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3WalkerDepthIncrease})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3WalkerDepthDecrease})) (*Walker)(unsafe.Pointer(bp /* &w */)).FwalkerDepth = 0 *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = uintptr(0) Xsqlite3WalkExpr(tls, bp, pExpr) } // Call sqlite3ExprAnalyzeAggregates() for every expression in an // expression list. Return the number of errors. // // If an error is found, the analysis is cut short. func Xsqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108771:21: */ var pItem uintptr var i int32 if pList != 0 { pItem = pList + 8 /* &.a */ i = 0 __1: if !(i < (*ExprList)(unsafe.Pointer(pList)).FnExpr) { goto __3 } { Xsqlite3ExprAnalyzeAggregates(tls, pNC, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: } } // Allocate a single new register for use to hold some intermediate result. func Xsqlite3GetTempReg(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108784:20: */ if int32((*Parse)(unsafe.Pointer(pParse)).FnTempReg) == 0 { return libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } return *(*int32)(unsafe.Pointer(pParse + 216 + uintptr(libc.PreDecUint8(&(*Parse)(unsafe.Pointer(pParse)).FnTempReg, 1))*4)) } // Deallocate a register, making available for reuse for some other // purpose. func Xsqlite3ReleaseTempReg(tls *libc.TLS, pParse uintptr, iReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108795:21: */ if iReg != 0 { if int32((*Parse)(unsafe.Pointer(pParse)).FnTempReg) < int32(uint64(unsafe.Sizeof([8]int32{}))/uint64(unsafe.Sizeof(int32(0)))) { *(*int32)(unsafe.Pointer(pParse + 216 + uintptr(libc.PostIncUint8(&(*Parse)(unsafe.Pointer(pParse)).FnTempReg, 1))*4)) = iReg } } } // Allocate or deallocate a block of nReg consecutive registers. func Xsqlite3GetTempRange(tls *libc.TLS, pParse uintptr, nReg int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108807:20: */ var i int32 var n int32 if nReg == 1 { return Xsqlite3GetTempReg(tls, pParse) } i = (*Parse)(unsafe.Pointer(pParse)).FiRangeReg n = (*Parse)(unsafe.Pointer(pParse)).FnRangeReg if nReg <= n { *(*int32)(unsafe.Pointer(pParse + 44)) += nReg *(*int32)(unsafe.Pointer(pParse + 40)) -= nReg } else { i = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nReg } return i } func Xsqlite3ReleaseTempRange(tls *libc.TLS, pParse uintptr, iReg int32, nReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108821:21: */ if nReg == 1 { Xsqlite3ReleaseTempReg(tls, pParse, iReg) return } if nReg > (*Parse)(unsafe.Pointer(pParse)).FnRangeReg { (*Parse)(unsafe.Pointer(pParse)).FnRangeReg = nReg (*Parse)(unsafe.Pointer(pParse)).FiRangeReg = iReg } } // Mark all temporary registers as being unavailable for reuse. // // Always invoke this procedure after coding a subroutine or co-routine // that might be invoked from other parts of the code, to ensure that // the sub/co-routine does not use registers in common with the code that // invokes the sub/co-routine. func Xsqlite3ClearTempRegCache(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108841:21: */ (*Parse)(unsafe.Pointer(pParse)).FnTempReg = U8(0) (*Parse)(unsafe.Pointer(pParse)).FnRangeReg = 0 } // Validate that no temporary register falls within the range of // iFirst..iLast, inclusive. This routine is only call from within assert() // statements. //************* End of expr.c *********************************************** //************* Begin file alter.c ****************************************** // 2005 February 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains C code routines that used to generate VDBE code // that implements the ALTER TABLE command. // #include "sqliteInt.h" // The code in this file only exists if we are not omitting the // ALTER TABLE logic from the build. // Parameter zName is the name of a table that is about to be altered // (either with ALTER TABLE ... RENAME TO or ALTER TABLE ... ADD COLUMN). // If the table is a system table, this function leaves an error message // in pParse->zErr (system tables may not be altered) and returns non-zero. // // Or, if zName is not a system table, zero is returned. func isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108901:12: */ bp := tls.Alloc(8) defer tls.Free(8) if 0 == Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, ts+8422, 7) || (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Eponymous) != U32(0) || (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Shadow) != U32(0) && Xsqlite3ReadOnlyShadowTables(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+8430, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) return 1 } return 0 } // Generate code to verify that the schemas of database zDb and, if // bTemp is not true, database "temp", can still be parsed. This is // called at the end of the generation of an ALTER TABLE ... RENAME ... // statement to ensure that the operation has not rendered any schema // objects unusable. func renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, zWhen uintptr, bNoDQS int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108923:13: */ bp := tls.Alloc(64) defer tls.Free(64) (*Parse)(unsafe.Pointer(pParse)).FcolNamesSet = U8(1) Xsqlite3NestedParse(tls, pParse, ts+8458, libc.VaList(bp, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { Xsqlite3NestedParse(tls, pParse, ts+8633, libc.VaList(bp+40, zDb, zWhen, bNoDQS)) } } // Generate VM code to replace any double-quoted strings (but not double-quoted // identifiers) within the "sql" column of the sqlite_schema table in // database zDb with their single-quoted equivalents. If argument bTemp is // not true, similarly update all SQL statements in the sqlite_schema table // of the temp db. func renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108960:13: */ bp := tls.Alloc(16) defer tls.Free(16) Xsqlite3NestedParse(tls, pParse, ts+8807, libc.VaList(bp, zDb, zDb)) if bTemp == 0 { Xsqlite3NestedParse(tls, pParse, ts+8954, 0) } } // Generate code to reload the schema for database iDb. And, if iDb!=1, for // the temp database as well. func renameReloadSchema(tls *libc.TLS, pParse uintptr, iDb int32, p5 U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108981:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if v != 0 { Xsqlite3ChangeCookie(tls, pParse, iDb) Xsqlite3VdbeAddParseSchemaOp(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, iDb, uintptr(0), p5) if iDb != 1 { Xsqlite3VdbeAddParseSchemaOp(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, 1, uintptr(0), p5) } } } // Generate code to implement the "ALTER TABLE xxx RENAME TO yyy" // command. func Xsqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:108994:21: */ bp := tls.Alloc(184) defer tls.Free(184) var iDb int32 // Database that contains the table var zDb uintptr // Name of database iDb var pTab uintptr // Table being renamed var zName uintptr // NULL-terminated version of pName var db uintptr // Database connection var nTabName int32 // Number of UTF-8 characters in zTabName var zTabName uintptr // Original name of the table var v uintptr var pVTab uintptr var i int32 zName = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb pVTab = uintptr(0) // Non-zero if this is a v-tab with an xRename() if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto exit_rename_table __1: ; pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) if !!(pTab != 0) { goto __2 } goto exit_rename_table __2: ; iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName // Get a NULL terminated version of the new table name. zName = Xsqlite3NameFromToken(tls, db, pName) if !!(zName != 0) { goto __3 } goto exit_rename_table __3: ; // Check that a table or index named 'zName' does not already exist // in database iDb. If so, this is an error. if !(Xsqlite3FindTable(tls, db, zName, zDb) != 0 || Xsqlite3FindIndex(tls, db, zName, zDb) != 0 || Xsqlite3IsShadowTableOf(tls, db, pTab, zName) != 0) { goto __4 } Xsqlite3ErrorMsg(tls, pParse, ts+9105, libc.VaList(bp, zName)) goto exit_rename_table __4: ; // Make sure it is not a system table being altered, or a reserved name // that the table is being renamed to. if !(SQLITE_OK != isAlterableTable(tls, pParse, pTab)) { goto __5 } goto exit_rename_table __5: ; if !(SQLITE_OK != Xsqlite3CheckObjectName(tls, pParse, zName, ts+9164, zName)) { goto __6 } goto exit_rename_table __6: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __7 } Xsqlite3ErrorMsg(tls, pParse, ts+9170, libc.VaList(bp+8, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table __7: ; // Invoke the authorization callback. if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_ALTER_TABLE, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0) { goto __8 } goto exit_rename_table __8: ; if !(Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0) { goto __9 } goto exit_rename_table __9: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __10 } pVTab = Xsqlite3GetVTable(tls, db, pTab) if !((*Sqlite3_module)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer((*VTable)(unsafe.Pointer(pVTab)).FpVtab)).FpModule)).FxRename == uintptr(0)) { goto __11 } pVTab = uintptr(0) __11: ; __10: ; // Begin a transaction for database iDb. Then modify the schema cookie // (since the ALTER TABLE modifies the schema). Call sqlite3MayAbort(), // as the scalar functions (e.g. sqlite_rename_table()) invoked by the // nested SQL may raise an exception. v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __12 } goto exit_rename_table __12: ; Xsqlite3MayAbort(tls, pParse) // figure out how many UTF-8 characters are in zName zTabName = (*Table)(unsafe.Pointer(pTab)).FzName nTabName = Xsqlite3Utf8CharLen(tls, zTabName, -1) // Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in // the schema to use the new table name. Xsqlite3NestedParse(tls, pParse, ts+9197, libc.VaList(bp+16, zDb, zDb, zTabName, zName, libc.Bool32(iDb == 1), zTabName)) // Update the tbl_name and name columns of the sqlite_schema table // as required. Xsqlite3NestedParse(tls, pParse, ts+9381, libc.VaList(bp+64, zDb, zName, zName, zName, nTabName, zTabName)) // If the sqlite_sequence table exists in this database, then update // it with the new table name. if !(Xsqlite3FindTable(tls, db, ts+9686, zDb) != 0) { goto __13 } Xsqlite3NestedParse(tls, pParse, ts+9702, libc.VaList(bp+112, zDb, zName, (*Table)(unsafe.Pointer(pTab)).FzName)) __13: ; // If the table being renamed is not itself part of the temp database, // edit view and trigger definitions within the temp database // as required. if !(iDb != 1) { goto __14 } Xsqlite3NestedParse(tls, pParse, ts+9760, libc.VaList(bp+136, zDb, zTabName, zName, zTabName, zDb, zName)) __14: ; // If this is a virtual table, invoke the xRename() function if // one is defined. The xRename() callback will modify the names // of any resources used by the v-table implementation (including other // SQLite tables) that are identified by the name of the virtual table. if !(pVTab != 0) { goto __15 } i = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeLoadString(tls, v, i, zName) Xsqlite3VdbeAddOp4(tls, v, OP_VRename, i, 0, 0, pVTab, -12) __15: ; renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) renameTestSchema(tls, pParse, zDb, libc.Bool32(iDb == 1), ts+10025, 0) exit_rename_table: Xsqlite3SrcListDelete(tls, db, pSrc) Xsqlite3DbFree(tls, db, zName) } // Write code that will raise an error if the table described by // zDb and zTab is not empty. func sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109163:13: */ bp := tls.Alloc(24) defer tls.Free(24) Xsqlite3NestedParse(tls, pParse, ts+10038, libc.VaList(bp, zErr, zDb, zTab)) } // This function is called after an "ALTER TABLE ... ADD" statement // has been parsed. Argument pColDef contains the text of the new // column definition. // // The Table structure pParse->pNewTable was extended to include // the new column during parsing. func Xsqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109183:21: */ bp := tls.Alloc(64) defer tls.Free(64) var pNew uintptr // Copy of pParse->pNewTable var pTab uintptr // Table being altered var iDb int32 // Database number var zDb uintptr // Database name var zTab uintptr // Table name var zCol uintptr // Null-terminated column definition var pCol uintptr // The new column var pDflt uintptr // Default value for the new column var db uintptr // The database connection; var v uintptr // The prepared statement under construction var r1 int32 // Temporary registers db = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } pNew = (*Parse)(unsafe.Pointer(pParse)).FpNewTable iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pNew)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName zTab = (*Table)(unsafe.Pointer(pNew)).FzName + 16 // Skip the "sqlite_altertab_" prefix on the name pCol = (*Table)(unsafe.Pointer(pNew)).FaCol + uintptr(int32((*Table)(unsafe.Pointer(pNew)).FnCol)-1)*24 pDflt = Xsqlite3ColumnExpr(tls, pNew, pCol) pTab = Xsqlite3FindTable(tls, db, zTab, zDb) // Invoke the authorization callback. if Xsqlite3AuthCheck(tls, pParse, SQLITE_ALTER_TABLE, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { return } // Check that the new column is not specified as PRIMARY KEY or UNIQUE. // If there is a NOT NULL constraint, then the default value for the // column must not be NULL. if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+10076, 0) return } if (*Table)(unsafe.Pointer(pNew)).FpIndex != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+10108, 0) return } if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_GENERATED == 0 { // If the default value for the new column was specified with a // literal NULL, then set pDflt to 0. This simplifies checking // for an SQL NULL default below. if pDflt != 0 && int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pDflt)).FpLeft)).Fop) == TK_NULL { pDflt = uintptr(0) } if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && *(*uintptr)(unsafe.Pointer(pNew + 64 + 8)) != 0 && pDflt != 0 { sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, ts+10135) } if uint32(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, ts+10194) } // Ensure the default expression is something that sqlite3ValueFromExpr() // can handle (i.e. not CURRENT_TIME etc.) if pDflt != 0 { *(*uintptr)(unsafe.Pointer(bp + 56 /* pVal */)) = uintptr(0) var rc int32 rc = Xsqlite3ValueFromExpr(tls, db, pDflt, uint8(SQLITE_UTF8), uint8(SQLITE_AFF_BLOB), bp+56) if rc != SQLITE_OK { return } if !(*(*uintptr)(unsafe.Pointer(bp + 56)) != 0) { sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, ts+10247) } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pVal */))) } } else if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_STORED != 0 { sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, ts+10293) } // Modify the CREATE TABLE statement. zCol = Xsqlite3DbStrNDup(tls, db, (*Token)(unsafe.Pointer(pColDef)).Fz, uint64((*Token)(unsafe.Pointer(pColDef)).Fn)) if zCol != 0 { var zEnd uintptr = zCol + uintptr((*Token)(unsafe.Pointer(pColDef)).Fn-uint32(1)) for zEnd > zCol && (int32(*(*int8)(unsafe.Pointer(zEnd))) == ';' || int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd)))])&0x01 != 0) { *(*int8)(unsafe.Pointer(libc.PostDecUintptr(&zEnd, 1))) = int8(0) } // substr() operations on characters, but addColOffset is in bytes. So we // have to use printf() to translate between these units: Xsqlite3NestedParse(tls, pParse, ts+10320, libc.VaList(bp, zDb, *(*int32)(unsafe.Pointer(pNew + 64)), zCol, *(*int32)(unsafe.Pointer(pNew + 64)), zTab)) Xsqlite3DbFree(tls, db, zCol) } v = Xsqlite3GetVdbe(tls, pParse) if v != 0 { // Make sure the schema version is at least 3. But do not upgrade // from less than 3 to 4, as that will corrupt any preexisting DESC // index. r1 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_ReadCookie, iDb, r1, BTREE_FILE_FORMAT) Xsqlite3VdbeUsesBtree(tls, v, iDb) Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, r1, -2) Xsqlite3VdbeAddOp2(tls, v, OP_IfPos, r1, Xsqlite3VdbeCurrentAddr(tls, v)+2) Xsqlite3VdbeAddOp3(tls, v, OP_SetCookie, iDb, BTREE_FILE_FORMAT, 3) Xsqlite3ReleaseTempReg(tls, pParse, r1) // Reload the table definition renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) // Verify that constraints are still satisfied if (*Table)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || uint32(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_GENERATED != 0 { Xsqlite3NestedParse(tls, pParse, ts+10466, libc.VaList(bp+40, zTab, zDb)) } } } // This function is called by the parser after the table-name in // an "ALTER TABLE ADD" statement is parsed. Argument // pSrc is the full-name of the table being altered. // // This routine makes a (partial) copy of the Table structure // for the table being altered and sets Parse.pNewTable to point // to it. Routines called by the parser as the column definition // is parsed (i.e. sqlite3AddColumn()) add the new Column data to // the copy. The copy of the Table structure is deleted by tokenize.c // after parsing is finished. // // Routine sqlite3AlterFinishAddColumn() will be called to complete // coding the "ALTER TABLE ... ADD" statement. func Xsqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109348:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pNew uintptr var pTab uintptr var iDb int32 var i int32 var nAlloc int32 var db uintptr var pCol uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb // Look up the table being altered. if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto exit_begin_add_column __1: ; pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) if !!(pTab != 0) { goto __2 } goto exit_begin_add_column __2: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __3 } Xsqlite3ErrorMsg(tls, pParse, ts+10696, 0) goto exit_begin_add_column __3: ; // Make sure this is not an attempt to ALTER a view. if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __4 } Xsqlite3ErrorMsg(tls, pParse, ts+10730, 0) goto exit_begin_add_column __4: ; if !(SQLITE_OK != isAlterableTable(tls, pParse, pTab)) { goto __5 } goto exit_begin_add_column __5: ; Xsqlite3MayAbort(tls, pParse) iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) // Put a copy of the Table struct in Parse.pNewTable for the // sqlite3AddColumn() function and friends to modify. But modify // the name by adding an "sqlite_altertab_" prefix. By adding this // prefix, we insure that the name will not collide with an existing // table because user table are not allowed to have the "sqlite_" // prefix on their name. pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if !!(pNew != 0) { goto __6 } goto exit_begin_add_column __6: ; (*Parse)(unsafe.Pointer(pParse)).FpNewTable = pNew (*Table)(unsafe.Pointer(pNew)).FnTabRef = U32(1) (*Table)(unsafe.Pointer(pNew)).FnCol = (*Table)(unsafe.Pointer(pTab)).FnCol nAlloc = (int32((*Table)(unsafe.Pointer(pNew)).FnCol)-1)/8*8 + 8 (*Table)(unsafe.Pointer(pNew)).FaCol = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(Column{}))*uint64(nAlloc))) (*Table)(unsafe.Pointer(pNew)).FzName = Xsqlite3MPrintf(tls, db, ts+10760, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) if !(!(int32((*Table)(unsafe.Pointer(pNew)).FaCol) != 0) || !(int32((*Table)(unsafe.Pointer(pNew)).FzName) != 0)) { goto __7 } goto exit_begin_add_column __7: ; libc.X__builtin___memcpy_chk(tls, (*Table)(unsafe.Pointer(pNew)).FaCol, (*Table)(unsafe.Pointer(pTab)).FaCol, uint64(unsafe.Sizeof(Column{}))*uint64((*Table)(unsafe.Pointer(pNew)).FnCol), libc.X__builtin_object_size(tls, (*Table)(unsafe.Pointer(pNew)).FaCol, 0)) i = 0 __8: if !(i < int32((*Table)(unsafe.Pointer(pNew)).FnCol)) { goto __10 } pCol = (*Table)(unsafe.Pointer(pNew)).FaCol + uintptr(i)*24 (*Column)(unsafe.Pointer(pCol)).FzCnName = Xsqlite3DbStrDup(tls, db, (*Column)(unsafe.Pointer(pCol)).FzCnName) (*Column)(unsafe.Pointer(pCol)).FhName = Xsqlite3StrIHash(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName) goto __9 __9: i++ goto __8 goto __10 __10: ; *(*uintptr)(unsafe.Pointer(pNew + 64 + 16 /* &.pDfltList */)) = Xsqlite3ExprListDup(tls, db, *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.pDfltList */)), 0) (*Table)(unsafe.Pointer(pNew)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema *(*int32)(unsafe.Pointer(pNew + 64)) = *(*int32)(unsafe.Pointer(pTab + 64)) (*Table)(unsafe.Pointer(pNew)).FnTabRef = U32(1) exit_begin_add_column: Xsqlite3SrcListDelete(tls, db, pSrc) return } // Parameter pTab is the subject of an ALTER TABLE ... RENAME COLUMN // command. This function checks if the table is a view or virtual // table (columns of views or virtual tables may not be renamed). If so, // it loads an error message into pParse and returns non-zero. // // Or, if pTab is not a view or virtual table, zero is returned. func isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109431:12: */ bp := tls.Alloc(24) defer tls.Free(24) var zType uintptr = uintptr(0) if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { zType = ts + 10779 /* "view" */ } if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { zType = ts + 10784 /* "virtual table" */ } if zType != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+10798, libc.VaList(bp, func() uintptr { if bDrop != 0 { return ts + 10816 /* "drop column from" */ } return ts + 10833 /* "rename columns o..." */ }(), zType, (*Table)(unsafe.Pointer(pTab)).FzName)) return 1 } return 0 } // Handles the following parser reduction: // // cmd ::= ALTER TABLE pSrc RENAME COLUMN pOld TO pNew func Xsqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld uintptr, pNew uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109461:21: */ bp := tls.Alloc(112) defer tls.Free(112) var db uintptr // Database connection var pTab uintptr // Table being updated var iCol int32 // Index of column being renamed var zOld uintptr // Old column name var zNew uintptr // New column name var zDb uintptr // Name of schema containing the table var iSchema int32 // Index of the schema var bQuote int32 db = (*Parse)(unsafe.Pointer(pParse)).Fdb zOld = uintptr(0) zNew = uintptr(0) // True to quote the new name // Locate the table to be altered pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) if !!(pTab != 0) { goto __1 } goto exit_rename_column __1: ; // Cannot alter a system table if !(SQLITE_OK != isAlterableTable(tls, pParse, pTab)) { goto __2 } goto exit_rename_column __2: ; if !(SQLITE_OK != isRealTable(tls, pParse, pTab, 0)) { goto __3 } goto exit_rename_column __3: ; // Which schema holds the table to be altered iSchema = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iSchema)*32)).FzDbSName // Invoke the authorization callback. if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_ALTER_TABLE, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0) { goto __4 } goto exit_rename_column __4: ; // Make sure the old name really is a column name in the table to be // altered. Set iCol to be the index of the column being renamed zOld = Xsqlite3NameFromToken(tls, db, pOld) if !!(zOld != 0) { goto __5 } goto exit_rename_column __5: ; iCol = 0 __6: if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __8 } if !(0 == Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FzCnName, zOld)) { goto __9 } goto __8 __9: ; goto __7 __7: iCol++ goto __6 goto __8 __8: ; if !(iCol == int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __10 } Xsqlite3ErrorMsg(tls, pParse, ts+10851, libc.VaList(bp, pOld)) goto exit_rename_column __10: ; // Ensure the schema contains no double-quoted strings renameTestSchema(tls, pParse, zDb, libc.Bool32(iSchema == 1), ts+1527, 0) renameFixQuotes(tls, pParse, zDb, libc.Bool32(iSchema == 1)) // Do the rename operation using a recursive UPDATE statement that // uses the sqlite_rename_column() SQL function to compute the new // CREATE statement text for the sqlite_schema table. Xsqlite3MayAbort(tls, pParse) zNew = Xsqlite3NameFromToken(tls, db, pNew) if !!(zNew != 0) { goto __11 } goto exit_rename_column __11: ; bQuote = int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(pNew)).Fz)))]) & 0x80 Xsqlite3NestedParse(tls, pParse, ts+10872, libc.VaList(bp+8, zDb, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.Bool32(iSchema == 1), (*Table)(unsafe.Pointer(pTab)).FzName)) Xsqlite3NestedParse(tls, pParse, ts+11054, libc.VaList(bp+72, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) // Drop and reload the database schema. renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) renameTestSchema(tls, pParse, zDb, libc.Bool32(iSchema == 1), ts+10025, 1) exit_rename_column: Xsqlite3SrcListDelete(tls, db, pSrc) Xsqlite3DbFree(tls, db, zOld) Xsqlite3DbFree(tls, db, zNew) return } // The context of an ALTER TABLE RENAME COLUMN operation that gets passed // down into the Walker. type RenameCtx = RenameCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109576:26 */ // Remember that the parser tree element pPtr was created using // the token pToken. // // In other words, construct a new RenameToken object and add it // to the list of RenameToken objects currently being built up // in pParse->pRename. // // The pPtr argument is returned so that this routine can be used // with tail recursion in tokenExpr() routine, for a small performance // improvement. func Xsqlite3RenameTokenMap(tls *libc.TLS, pParse uintptr, pPtr uintptr, pToken uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109639:27: */ var pNew uintptr if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_UNMAP { pNew = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(RenameToken{}))) if pNew != 0 { (*RenameToken)(unsafe.Pointer(pNew)).Fp = pPtr (*RenameToken)(unsafe.Pointer(pNew)).Ft = *(*Token)(unsafe.Pointer(pToken)) (*RenameToken)(unsafe.Pointer(pNew)).FpNext = (*Parse)(unsafe.Pointer(pParse)).FpRename (*Parse)(unsafe.Pointer(pParse)).FpRename = pNew } } return pPtr } // It is assumed that there is already a RenameToken object associated // with parse tree element pFrom. This function remaps the associated token // to parse tree element pTo. func Xsqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109665:21: */ var p uintptr for p = (*Parse)(unsafe.Pointer(pParse)).FpRename; p != 0; p = (*RenameToken)(unsafe.Pointer(p)).FpNext { if (*RenameToken)(unsafe.Pointer(p)).Fp == pFrom { (*RenameToken)(unsafe.Pointer(p)).Fp = pTo break } } } // Walker callback used by sqlite3RenameExprUnmap(). func renameUnmapExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109679:12: */ var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc|EP_Subrtn) == U32(0) { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr+64) } return WRC_Continue } // Iterate through the Select objects that are part of WITH clauses attached // to select statement pSelect. func renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109692:13: */ bp := tls.Alloc(56) defer tls.Free(56) var pWith uintptr = (*Select)(unsafe.Pointer(pSelect)).FpWith if pWith != 0 { var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse var i int32 var pCopy uintptr = uintptr(0) if (*Select)(unsafe.Pointer((*Cte)(unsafe.Pointer(pWith+16)).FpSelect)).FselFlags&U32(SF_Expanded) == U32(0) { // Push a copy of the With object onto the with-stack. We use a copy // here as the original will be expanded and resolved (flags SF_Expanded // and SF_Resolved) below. And the parser code that uses the with-stack // fails if the Select objects on it have already been expanded and // resolved. pCopy = Xsqlite3WithDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pWith) pCopy = Xsqlite3WithPush(tls, pParse, pCopy, uint8(1)) } for i = 0; i < (*With)(unsafe.Pointer(pWith)).FnCte; i++ { var p uintptr = (*Cte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48)).FpSelect // var sNC NameContext at bp, 56 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = pParse if pCopy != 0 { Xsqlite3SelectPrep(tls, (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse, p, bp) } if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*NameContext)(unsafe.Pointer(bp)).FpParse)).Fdb)).FmallocFailed != 0 { return } Xsqlite3WalkSelect(tls, pWalker, p) Xsqlite3RenameExprlistUnmap(tls, pParse, (*Cte)(unsafe.Pointer(pWith+16+uintptr(i)*48)).FpCols) } if pCopy != 0 && (*Parse)(unsafe.Pointer(pParse)).FpWith == pCopy { (*Parse)(unsafe.Pointer(pParse)).FpWith = (*With)(unsafe.Pointer(pCopy)).FpOuter } } } // Unmap all tokens in the IdList object passed as the second argument. func unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109727:13: */ if pIdList != 0 { var ii int32 for ii = 0; ii < (*IdList)(unsafe.Pointer(pIdList)).FnId; ii++ { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pIdList)).Fa+uintptr(ii)*16)).FzName) } } } // Walker callback used by sqlite3RenameExprUnmap(). func renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109742:12: */ var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse var i int32 if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return WRC_Abort } if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_View|SF_CopyCte) != 0 { return WRC_Prune } if (*Select)(unsafe.Pointer(p)).FpEList != 0 { var pList uintptr = (*Select)(unsafe.Pointer(p)).FpEList for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { if (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FzEName != 0 && int32(*(*uint8)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FzEName) } } } if (*Select)(unsafe.Pointer(p)).FpSrc != 0 { // Every Select as a SrcList, even if it is empty var pSrc uintptr = (*Select)(unsafe.Pointer(p)).FpSrc for i = 0; i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc; i++ { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FzName) Xsqlite3WalkExpr(tls, pWalker, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpOn) unmapColumnIdlistNames(tls, pParse, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpUsing) } } renameWalkWith(tls, pWalker, p) return WRC_Continue } // Remove all nodes that are part of expression pExpr from the rename list. func Xsqlite3RenameExprUnmap(tls *libc.TLS, pParse uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109775:21: */ bp := tls.Alloc(48) defer tls.Free(48) var eMode U8 = (*Parse)(unsafe.Pointer(pParse)).FeParseMode // var sWalker Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FpParse = pParse (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameUnmapExprCb})) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameUnmapSelectCb})) (*Parse)(unsafe.Pointer(pParse)).FeParseMode = U8(PARSE_MODE_UNMAP) Xsqlite3WalkExpr(tls, bp, pExpr) (*Parse)(unsafe.Pointer(pParse)).FeParseMode = eMode } // Remove all nodes that are part of expression-list pEList from the // rename list. func Xsqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109791:21: */ bp := tls.Alloc(48) defer tls.Free(48) if pEList != 0 { var i int32 // var sWalker Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FpParse = pParse (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameUnmapExprCb})) Xsqlite3WalkExprList(tls, bp, pEList) for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { if int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FzEName) } } } } // Free the list of RenameToken objects given in the second argument func renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109810:13: */ var pNext uintptr var p uintptr for p = pToken; p != 0; p = pNext { pNext = (*RenameToken)(unsafe.Pointer(p)).FpNext Xsqlite3DbFree(tls, db, p) } } // Search the Parse object passed as the first argument for a RenameToken // object associated with parse tree element pPtr. If found, return a pointer // to it. Otherwise, return NULL. // // If the second argument passed to this function is not NULL and a matching // RenameToken object is found, remove it from the Parse object and add it to // the list maintained by the RenameCtx object. func renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109828:20: */ var pp uintptr if pPtr == uintptr(0) { return uintptr(0) } for pp = pParse + 400; *(*uintptr)(unsafe.Pointer(pp)) != 0; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 { if (*RenameToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fp == pPtr { var pToken uintptr = *(*uintptr)(unsafe.Pointer(pp)) if pCtx != 0 { *(*uintptr)(unsafe.Pointer(pp)) = (*RenameToken)(unsafe.Pointer(pToken)).FpNext (*RenameToken)(unsafe.Pointer(pToken)).FpNext = (*RenameCtx1)(unsafe.Pointer(pCtx)).FpList (*RenameCtx1)(unsafe.Pointer(pCtx)).FpList = pToken (*RenameCtx1)(unsafe.Pointer(pCtx)).FnList++ } return pToken } } return uintptr(0) } // This is a Walker select callback. It does nothing. It is only required // because without a dummy callback, sqlite3WalkExpr() and similar do not // descend into sub-select statements. func renameColumnSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109857:12: */ if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_View|SF_CopyCte) != 0 { return WRC_Prune } renameWalkWith(tls, pWalker, p) return WRC_Continue } // This is a Walker expression callback. // // For every TK_COLUMN node in the expression tree, search to see // if the column being references is the column being renamed by an // ALTER TABLE statement. If it is, then attach its associated // RenameToken object to the list of RenameToken objects being // constructed in RenameCtx object at pWalker->u.pRename. func renameColumnExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109876:12: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_TRIGGER && int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) == (*RenameCtx)(unsafe.Pointer(p)).FiCol && (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(pWalker)).FpParse)).FpTriggerTab == (*RenameCtx)(unsafe.Pointer(p)).FpTab { renameTokenFind(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr) } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) == (*RenameCtx)(unsafe.Pointer(p)).FiCol && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc|EP_Subrtn) == U32(0) && (*RenameCtx)(unsafe.Pointer(p)).FpTab == *(*uintptr)(unsafe.Pointer(pExpr + 64)) { renameTokenFind(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr) } return WRC_Continue } // The RenameCtx contains a list of tokens that reference a column that // is being renamed by an ALTER TABLE statement. Return the "last" // RenameToken in the RenameCtx and remove that RenameToken from the // RenameContext. "Last" means the last RenameToken encountered when // the input SQL is parsed from left to right. Repeated calls to this routine // return all column name tokens in the order that they are encountered // in the SQL statement. func renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109902:20: */ var pBest uintptr = (*RenameCtx)(unsafe.Pointer(pCtx)).FpList var pToken uintptr var pp uintptr for pToken = (*RenameToken)(unsafe.Pointer(pBest)).FpNext; pToken != 0; pToken = (*RenameToken)(unsafe.Pointer(pToken)).FpNext { if (*RenameToken)(unsafe.Pointer(pToken)).Ft.Fz > (*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz { pBest = pToken } } for pp = pCtx; *(*uintptr)(unsafe.Pointer(pp)) != pBest; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 { } *(*uintptr)(unsafe.Pointer(pp)) = (*RenameToken)(unsafe.Pointer(pBest)).FpNext return pBest } // An error occured while parsing or otherwise processing a database // object (either pParse->pNewTable, pNewIndex or pNewTrigger) as part of an // ALTER TABLE RENAME COLUMN program. The error message emitted by the // sub-routine is currently stored in pParse->zErrMsg. This function // adds context to the error message and then stores it in pCtx. func renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType uintptr, pObject uintptr, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109923:13: */ bp := tls.Alloc(40) defer tls.Free(40) var zT uintptr = Xsqlite3_value_text(tls, pType) var zN uintptr = Xsqlite3_value_text(tls, pObject) var zErr uintptr zErr = Xsqlite3MPrintf(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, ts+11185, libc.VaList(bp, zT, zN, func() uintptr { if *(*int8)(unsafe.Pointer(zWhen)) != 0 { return ts + 11208 /* " " */ } return ts + 1527 /* "" */ }(), zWhen, (*Parse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -1) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zErr) } // For each name in the the expression-list pEList (i.e. each // pEList->a[i].zName) that matches the string in zOld, extract the // corresponding rename-token from Parse object pParse and add it // to the RenameCtx pCtx. func renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList uintptr, zOld uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109948:13: */ if pEList != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { var zName uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FzEName if int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME && zName != uintptr(0) && 0 == Xsqlite3_stricmp(tls, zName, zOld) { renameTokenFind(tls, pParse, pCtx, zName) } } } } // For each name in the the id-list pIdList (i.e. each pIdList->a[i].zName) // that matches the string in zOld, extract the corresponding rename-token // from Parse object pParse and add it to the RenameCtx pCtx. func renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdList uintptr, zOld uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109973:13: */ if pIdList != 0 { var i int32 for i = 0; i < (*IdList)(unsafe.Pointer(pIdList)).FnId; i++ { var zName uintptr = (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pIdList)).Fa + uintptr(i)*16)).FzName if 0 == Xsqlite3_stricmp(tls, zName, zOld) { renameTokenFind(tls, pParse, pCtx, zName) } } } } // Parse the SQL statement zSql using Parse object (*p). The Parse object // is initialized by this function before it is used. func renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uintptr, bTemp int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:109995:12: */ var rc int32 Xsqlite3ParseObjectInit(tls, p, db) if zSql == uintptr(0) { return SQLITE_NOMEM } if Xsqlite3_strnicmp(tls, zSql, ts+11210, 7) != 0 { return Xsqlite3CorruptError(tls, 110009) } (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = func() uint8 { if bTemp != 0 { return uint8(1) } return uint8(Xsqlite3FindDbName(tls, db, zDb)) }() (*Parse)(unsafe.Pointer(p)).FeParseMode = U8(PARSE_MODE_RENAME) (*Parse)(unsafe.Pointer(p)).Fdb = db (*Parse)(unsafe.Pointer(p)).FnQueryLoop = U32(1) rc = Xsqlite3RunParser(tls, p, zSql) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = SQLITE_NOMEM } if rc == SQLITE_OK && ((*Parse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*Parse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*Parse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { rc = Xsqlite3CorruptError(tls, 110020) } (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(0) return rc } // This function edits SQL statement zSql, replacing each token identified // by the linked list pRename with the text of zNew. If argument bQuote is // true, then zNew is always quoted first. If no error occurs, the result // is loaded into context object pCtx as the result. // // Or, if an error occurs (i.e. an OOM condition), an error is left in // pCtx and an SQLite error code returned. func renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, zNew uintptr, bQuote int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110048:12: */ bp := tls.Alloc(24) defer tls.Free(24) var nNew I64 = I64(Xsqlite3Strlen30(tls, zNew)) var nSql I64 = I64(Xsqlite3Strlen30(tls, zSql)) var db uintptr = Xsqlite3_context_db_handle(tls, pCtx) var rc int32 = SQLITE_OK var zQuot uintptr = uintptr(0) var zOut uintptr var nQuot I64 = int64(0) var zBuf1 uintptr = uintptr(0) var zBuf2 uintptr = uintptr(0) if zNew != 0 { // Set zQuot to point to a buffer containing a quoted copy of the // identifier zNew. If the corresponding identifier in the original // ALTER TABLE statement was quoted (bQuote==1), then set zNew to // point to zQuot so that all substitutions are made using the // quoted version of the new column name. zQuot = Xsqlite3MPrintf(tls, db, ts+11218, libc.VaList(bp, zNew)) if zQuot == uintptr(0) { return SQLITE_NOMEM } else { nQuot = I64(Xsqlite3Strlen30(tls, zQuot) - 1) } zOut = Xsqlite3DbMallocZero(tls, db, uint64(nSql+I64((*RenameCtx)(unsafe.Pointer(pRename)).FnList)*nQuot+int64(1))) } else { zOut = Xsqlite3DbMallocZero(tls, db, uint64((nSql*int64(2)+int64(1))*int64(3))) if zOut != 0 { zBuf1 = zOut + uintptr(nSql*int64(2)+int64(1)) zBuf2 = zOut + uintptr(nSql*int64(4)+int64(2)) } } // At this point pRename->pList contains a list of RenameToken objects // corresponding to all tokens in the input SQL that must be replaced // with the new column name, or with single-quoted versions of themselves. // All that remains is to construct and return the edited SQL string. if zOut != 0 { var nOut int32 = int32(nSql) libc.X__builtin___memcpy_chk(tls, zOut, zSql, uint64(nSql), libc.X__builtin_object_size(tls, zOut, 0)) for (*RenameCtx)(unsafe.Pointer(pRename)).FpList != 0 { var iOff int32 // Offset of token to replace in zOut var nReplace U32 var zReplace uintptr var pBest uintptr = renameColumnTokenNext(tls, pRename) if zNew != 0 { if bQuote == 0 && Xsqlite3IsIdChar(tls, uint8(*(*int8)(unsafe.Pointer((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz)))) != 0 { nReplace = U32(nNew) zReplace = zNew } else { nReplace = U32(nQuot) zReplace = zQuot if int32(*(*int8)(unsafe.Pointer((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == '"' { nReplace++ } } } else { // Dequote the double-quoted token. Then requote it again, this time // using single quotes. If the character immediately following the // original token within the input SQL was a single quote ('), then // add another space after the new, single-quoted version of the // token. This is so that (SELECT "string"'alias') maps to // (SELECT 'string' 'alias'), and not (SELECT 'string''alias'). libc.X__builtin___memcpy_chk(tls, zBuf1, (*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz, uint64((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn), libc.X__builtin_object_size(tls, zBuf1, 0)) *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = int8(0) Xsqlite3Dequote(tls, zBuf1) Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, ts+11224, libc.VaList(bp+8, zBuf1, func() uintptr { if int32(*(*int8)(unsafe.Pointer((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == '\'' { return ts + 11208 /* " " */ } return ts + 1527 /* "" */ }())) zReplace = zBuf2 nReplace = U32(Xsqlite3Strlen30(tls, zReplace)) } iOff = int32((int64((*RenameToken)(unsafe.Pointer(pBest)).Ft.Fz) - int64(zSql)) / 1) if (*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn != nReplace { libc.X__builtin___memmove_chk(tls, zOut+uintptr(U32(iOff)+nReplace), zOut+uintptr(uint32(iOff)+(*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn), uint64(uint32(nOut)-(uint32(iOff)+(*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn)), libc.X__builtin_object_size(tls, zOut+uintptr(U32(iOff)+nReplace), 0)) nOut = int32(U32(nOut) + (nReplace - (*RenameToken)(unsafe.Pointer(pBest)).Ft.Fn)) *(*int8)(unsafe.Pointer(zOut + uintptr(nOut))) = int8(0) } libc.X__builtin___memcpy_chk(tls, zOut+uintptr(iOff), zReplace, uint64(nReplace), libc.X__builtin_object_size(tls, zOut+uintptr(iOff), 0)) Xsqlite3DbFree(tls, db, pBest) } Xsqlite3_result_text(tls, pCtx, zOut, -1, libc.UintptrFromInt32(-1)) Xsqlite3DbFree(tls, db, zOut) } else { rc = SQLITE_NOMEM } Xsqlite3_free(tls, zQuot) return rc } // Resolve all symbols in the trigger at pParse->pNewTrigger, assuming // it was read from the schema of database zDb. Return SQLITE_OK if // successful. Otherwise, return an SQLite error code and leave an error // message in the Parse object. func renameResolveTrigger(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110155:12: */ bp := tls.Alloc(56) defer tls.Free(56) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pNew uintptr = (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger var pStep uintptr // var sNC NameContext at bp, 56 var rc int32 = SQLITE_OK libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = pParse (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab = Xsqlite3FindTable(tls, db, (*Trigger)(unsafe.Pointer(pNew)).Ftable, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(Xsqlite3SchemaToIndex(tls, db, (*Trigger)(unsafe.Pointer(pNew)).FpTabSchema))*32)).FzDbSName) (*Parse)(unsafe.Pointer(pParse)).FeTriggerOp = (*Trigger)(unsafe.Pointer(pNew)).Fop // ALWAYS() because if the table of the trigger does not exist, the // error would have been hit before this point if (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab != 0 { rc = Xsqlite3ViewGetColumnNames(tls, pParse, (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab) } // Resolve symbols in WHEN clause if rc == SQLITE_OK && (*Trigger)(unsafe.Pointer(pNew)).FpWhen != 0 { rc = Xsqlite3ResolveExprNames(tls, bp, (*Trigger)(unsafe.Pointer(pNew)).FpWhen) } for pStep = (*Trigger)(unsafe.Pointer(pNew)).Fstep_list; rc == SQLITE_OK && pStep != 0; pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext { if (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect != 0 { Xsqlite3SelectPrep(tls, pParse, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect, bp) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { rc = (*Parse)(unsafe.Pointer(pParse)).Frc } } if rc == SQLITE_OK && (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0 { var pSrc uintptr = Xsqlite3TriggerStepSrc(tls, pParse, pStep) if pSrc != 0 { var i int32 for i = 0; i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc && rc == SQLITE_OK; i++ { var p uintptr = pSrc + 8 + uintptr(i)*112 (*SrcItem)(unsafe.Pointer(p)).FiCursor = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if (*SrcItem)(unsafe.Pointer(p)).FpSelect != 0 { Xsqlite3SelectPrep(tls, pParse, (*SrcItem)(unsafe.Pointer(p)).FpSelect, uintptr(0)) Xsqlite3ExpandSubquery(tls, pParse, p) Xsqlite3SelectPrep(tls, pParse, (*SrcItem)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(pStep)).FpFrom+8+uintptr(i-1)*112)).FpSelect, uintptr(0)) } else { (*SrcItem)(unsafe.Pointer(p)).FpTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), p) if (*SrcItem)(unsafe.Pointer(p)).FpTab == uintptr(0) { rc = SQLITE_ERROR } else { (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(p)).FpTab)).FnTabRef++ rc = Xsqlite3ViewGetColumnNames(tls, pParse, (*SrcItem)(unsafe.Pointer(p)).FpTab) } } } if rc == SQLITE_OK && (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = SQLITE_NOMEM } (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = pSrc if rc == SQLITE_OK && (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere != 0 { rc = Xsqlite3ResolveExprNames(tls, bp, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere) } if rc == SQLITE_OK { rc = Xsqlite3ResolveExprListNames(tls, bp, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList) } if (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 && rc == SQLITE_OK { var pUpsert uintptr = (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc = pSrc *(*uintptr)(unsafe.Pointer(bp + 16)) = pUpsert (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FncFlags = NC_UUpsert rc = Xsqlite3ResolveExprListNames(tls, bp, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) if rc == SQLITE_OK { var pUpsertSet uintptr = (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertSet rc = Xsqlite3ResolveExprListNames(tls, bp, pUpsertSet) } if rc == SQLITE_OK { rc = Xsqlite3ResolveExprNames(tls, bp, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere) } if rc == SQLITE_OK { rc = Xsqlite3ResolveExprNames(tls, bp, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) } (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FncFlags = 0 } (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = uintptr(0) Xsqlite3SrcListDelete(tls, db, pSrc) } else { rc = SQLITE_NOMEM } } } return rc } // Invoke sqlite3WalkExpr() or sqlite3WalkSelect() on all Select or Expr // objects that are part of the trigger passed as the second argument. func renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110251:13: */ var pStep uintptr // Find tokens to edit in WHEN clause Xsqlite3WalkExpr(tls, pWalker, (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen) // Find tokens to edit in trigger steps for pStep = (*Trigger)(unsafe.Pointer(pTrigger)).Fstep_list; pStep != 0; pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext { Xsqlite3WalkSelect(tls, pWalker, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect) Xsqlite3WalkExpr(tls, pWalker, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere) Xsqlite3WalkExprList(tls, pWalker, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList) if (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 { var pUpsert uintptr = (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert Xsqlite3WalkExprList(tls, pWalker, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) Xsqlite3WalkExprList(tls, pWalker, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertSet) Xsqlite3WalkExpr(tls, pWalker, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere) Xsqlite3WalkExpr(tls, pWalker, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) } if (*TriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { var i int32 for i = 0; i < (*SrcList)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(pStep)).FpFrom)).FnSrc; i++ { Xsqlite3WalkSelect(tls, pWalker, (*SrcItem)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(pStep)).FpFrom+8+uintptr(i)*112)).FpSelect) } } } } // Free the contents of Parse object (*pParse). Do not free the memory // occupied by the Parse object itself. func renameParseCleanup(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110282:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pIdx uintptr if (*Parse)(unsafe.Pointer(pParse)).FpVdbe != 0 { Xsqlite3VdbeFinalize(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe) } Xsqlite3DeleteTable(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpNewTable) for libc.AssignUintptr(&pIdx, (*Parse)(unsafe.Pointer(pParse)).FpNewIndex) != uintptr(0) { (*Parse)(unsafe.Pointer(pParse)).FpNewIndex = (*Index)(unsafe.Pointer(pIdx)).FpNext Xsqlite3FreeIndex(tls, db, pIdx) } Xsqlite3DeleteTrigger(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger) Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FzErrMsg) renameTokenFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpRename) Xsqlite3ParseObjectReset(tls, pParse) } // SQL function: // // sqlite_rename_column(SQL,TYPE,OBJ,DB,TABLE,COL,NEWNAME,QUOTE,TEMP) // // 0. zSql: SQL statement to rewrite // 1. type: Type of object ("table", "view" etc.) // 2. object: Name of object // 3. Database: Database name (e.g. "main") // 4. Table: Table name // 5. iCol: Index of column to rename // 6. zNew: New column name // 7. bQuote: Non-zero if the new column name should be quoted. // 8. bTemp: True if zSql comes from temp schema // // Do a column rename operation on the CREATE statement given in zSql. // The iCol-th column (left-most is 0) of table zTable is renamed from zCol // into zNew. The name should be quoted if bQuote is true. // // This function is used internally by the ALTER TABLE RENAME COLUMN command. // It is only accessible to SQL created using sqlite3NestedParse(). It is // not reachable from ordinary SQL passed into sqlite3_prepare() unless the // SQLITE_TESTCTRL_INTERNAL_FUNCTIONS test setting is enabled. func renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110323:13: */ bp := tls.Alloc(488) defer tls.Free(488) var db uintptr // var sCtx RenameCtx at bp, 32 var zSql uintptr var zDb uintptr var zTable uintptr var iCol int32 var zNew uintptr var bQuote int32 var bTemp int32 var zOld uintptr var rc int32 // var sParse Parse at bp+32, 408 // var sWalker Walker at bp+440, 48 var pIdx uintptr var i int32 var pTab uintptr var xAuth Sqlite3_xauth var pSelect uintptr var pExpr uintptr // A regular table var bFKOnly int32 var pFKey uintptr var pUpsertSet uintptr var pTarget uintptr // A trigger var pStep uintptr db = Xsqlite3_context_db_handle(tls, context) zSql = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) zTable = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) zNew = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) bQuote = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 7*8))) bTemp = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 8*8))) xAuth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth _ = NotUsed if !(zSql == uintptr(0)) { goto __1 } return __1: ; if !(zTable == uintptr(0)) { goto __2 } return __2: ; if !(zNew == uintptr(0)) { goto __3 } return __3: ; if !(iCol < 0) { goto __4 } return __4: ; Xsqlite3BtreeEnterAll(tls, db) pTab = Xsqlite3FindTable(tls, db, zTable, zDb) if !(pTab == uintptr(0) || iCol >= int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __5 } Xsqlite3BtreeLeaveAll(tls, db) return __5: ; zOld = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).FzCnName libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(RenameCtx{})), libc.X__builtin_object_size(tls, bp, 0)) (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FiCol = func() int32 { if iCol == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { return -1 } return iCol }() (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = renameParseSql(tls, bp+32, zDb, db, zSql, bTemp) // Find tokens that need to be replaced. libc.X__builtin___memset_chk(tls, bp+440, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp+440, 0)) (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FpParse = bp + 32 /* &sParse */ (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameColumnExprCb})) (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameColumnSelectCb})) *(*uintptr)(unsafe.Pointer(bp + 440 + 40)) = bp /* &sCtx */ (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpTab = pTab if !(rc != SQLITE_OK) { goto __6 } goto renameColumnFunc_done __6: ; if !((*Parse)(unsafe.Pointer(bp+32)).FpNewTable != 0) { goto __7 } if !(int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable)).FeTabType) == TABTYP_VIEW) { goto __9 } pSelect = *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable + 64)) *(*U32)(unsafe.Pointer(pSelect + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_View)) (*Parse)(unsafe.Pointer(bp + 32 /* &sParse */)).Frc = SQLITE_OK Xsqlite3SelectPrep(tls, bp+32, pSelect, uintptr(0)) rc = func() int32 { if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return SQLITE_NOMEM } return (*Parse)(unsafe.Pointer(bp + 32)).Frc }() if !(rc == SQLITE_OK) { goto __11 } Xsqlite3WalkSelect(tls, bp+440, pSelect) __11: ; if !(rc != SQLITE_OK) { goto __12 } goto renameColumnFunc_done __12: ; goto __10 __9: if !(int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable)).FeTabType) == TABTYP_NORM) { goto __13 } // A regular table bFKOnly = Xsqlite3_stricmp(tls, zTable, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTable)).FzName) (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpTab = (*Parse)(unsafe.Pointer(bp + 32 /* &sParse */)).FpNewTable if !(bFKOnly == 0) { goto __14 } if !(iCol < int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable)).FnCol)) { goto __15 } renameTokenFind(tls, bp+32, bp, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTable)).FaCol+uintptr(iCol)*24)).FzCnName) __15: ; if !((*RenameCtx)(unsafe.Pointer(bp)).FiCol < 0) { goto __16 } renameTokenFind(tls, bp+32, bp, (*Parse)(unsafe.Pointer(bp+32)).FpNewTable+52) __16: ; Xsqlite3WalkExprList(tls, bp+440, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTable)).FpCheck) pIdx = (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp + 32 /* &sParse */)).FpNewTable)).FpIndex __17: if !(pIdx != 0) { goto __19 } Xsqlite3WalkExprList(tls, bp+440, (*Index)(unsafe.Pointer(pIdx)).FaColExpr) goto __18 __18: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __17 goto __19 __19: ; pIdx = (*Parse)(unsafe.Pointer(bp + 32 /* &sParse */)).FpNewIndex __20: if !(pIdx != 0) { goto __22 } Xsqlite3WalkExprList(tls, bp+440, (*Index)(unsafe.Pointer(pIdx)).FaColExpr) goto __21 __21: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __20 goto __22 __22: ; i = 0 __23: if !(i < int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable)).FnCol)) { goto __25 } pExpr = Xsqlite3ColumnExpr(tls, (*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTable, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable)).FaCol+uintptr(i)*24) Xsqlite3WalkExpr(tls, bp+440, pExpr) goto __24 __24: i++ goto __23 goto __25 __25: ; __14: ; pFKey = *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32)).FpNewTable + 64 + 8 /* &.pFKey */)) __26: if !(pFKey != 0) { goto __28 } i = 0 __29: if !(i < (*FKey)(unsafe.Pointer(pFKey)).FnCol) { goto __31 } if !(bFKOnly == 0 && (*sColMap)(unsafe.Pointer(pFKey+64+uintptr(i)*16)).FiFrom == iCol) { goto __32 } renameTokenFind(tls, bp+32, bp, pFKey+64+uintptr(i)*16) __32: ; if !(0 == Xsqlite3_stricmp(tls, (*FKey)(unsafe.Pointer(pFKey)).FzTo, zTable) && 0 == Xsqlite3_stricmp(tls, (*sColMap)(unsafe.Pointer(pFKey+64+uintptr(i)*16)).FzCol, zOld)) { goto __33 } renameTokenFind(tls, bp+32, bp, (*sColMap)(unsafe.Pointer(pFKey+64+uintptr(i)*16)).FzCol) __33: ; goto __30 __30: i++ goto __29 goto __31 __31: ; goto __27 __27: pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom goto __26 goto __28 __28: ; __13: ; __10: ; goto __8 __7: if !((*Parse)(unsafe.Pointer(bp+32)).FpNewIndex != 0) { goto __34 } Xsqlite3WalkExprList(tls, bp+440, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewIndex)).FaColExpr) Xsqlite3WalkExpr(tls, bp+440, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewIndex)).FpPartIdxWhere) goto __35 __34: rc = renameResolveTrigger(tls, bp+32) if !(rc != SQLITE_OK) { goto __36 } goto renameColumnFunc_done __36: ; pStep = (*Trigger)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp + 32 /* &sParse */)).FpNewTrigger)).Fstep_list __37: if !(pStep != 0) { goto __39 } if !((*TriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0) { goto __40 } pTarget = Xsqlite3LocateTable(tls, bp+32, uint32(0), (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget, zDb) if !(pTarget == pTab) { goto __41 } if !((*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0) { goto __42 } pUpsertSet = (*Upsert)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert)).FpUpsertSet renameColumnElistNames(tls, bp+32, bp, pUpsertSet, zOld) __42: ; renameColumnIdlistNames(tls, bp+32, bp, (*TriggerStep)(unsafe.Pointer(pStep)).FpIdList, zOld) renameColumnElistNames(tls, bp+32, bp, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList, zOld) __41: ; __40: ; goto __38 __38: pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext goto __37 goto __39 __39: ; // Find tokens to edit in UPDATE OF clause if !((*Parse)(unsafe.Pointer(bp+32)).FpTriggerTab == pTab) { goto __43 } renameColumnIdlistNames(tls, bp+32, bp, (*Trigger)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTrigger)).FpColumns, zOld) __43: ; // Find tokens to edit in various expressions and selects renameWalkTrigger(tls, bp+440, (*Parse)(unsafe.Pointer(bp+32 /* &sParse */)).FpNewTrigger) __35: ; __8: ; rc = renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: if !(rc != SQLITE_OK) { goto __44 } if !(rc == SQLITE_ERROR && Xsqlite3WritableSchema(tls, db) != 0) { goto __45 } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) goto __46 __45: if !((*Parse)(unsafe.Pointer(bp+32)).FzErrMsg != 0) { goto __47 } renameColumnParseError(tls, context, ts+1527, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp+32) goto __48 __47: Xsqlite3_result_error_code(tls, context, rc) __48: ; __46: ; __44: ; renameParseCleanup(tls, bp+32) renameTokenFree(tls, db, (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpList) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth Xsqlite3BtreeLeaveAll(tls, db) } // Walker expression callback used by "RENAME TABLE". func renameTableExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110490:12: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc|EP_Subrtn) == U32(0) && (*RenameCtx)(unsafe.Pointer(p)).FpTab == *(*uintptr)(unsafe.Pointer(pExpr + 64)) { renameTokenFind(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr+64) } return WRC_Continue } // Walker select callback used by "RENAME TABLE". func renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110504:12: */ var i int32 var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pSrc uintptr = (*Select)(unsafe.Pointer(pSelect)).FpSrc if (*Select)(unsafe.Pointer(pSelect)).FselFlags&U32(SF_View|SF_CopyCte) != 0 { return WRC_Prune } if pSrc == uintptr(0) { return WRC_Abort } for i = 0; i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc; i++ { var pItem uintptr = pSrc + 8 + uintptr(i)*112 if (*SrcItem)(unsafe.Pointer(pItem)).FpTab == (*RenameCtx)(unsafe.Pointer(p)).FpTab { renameTokenFind(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, p, (*SrcItem)(unsafe.Pointer(pItem)).FzName) } } renameWalkWith(tls, pWalker, pSelect) return WRC_Continue } // This C function implements an SQL user function that is used by SQL code // generated by the ALTER TABLE ... RENAME command to modify the definition // of any foreign key constraints that use the table being renamed as the // parent table. It is passed three arguments: // // 0: The database containing the table being renamed. // 1. type: Type of object ("table", "view" etc.) // 2. object: Name of object // 3: The complete text of the schema statement being modified, // 4: The old name of the table being renamed, and // 5: The new name of the table being renamed. // 6: True if the schema statement comes from the temp db. // // It returns the new schema statement. For example: // // sqlite_rename_table('main', 'CREATE TABLE t1(a REFERENCES t2)','t2','t3',0) // -> 'CREATE TABLE t1(a REFERENCES t3)' func renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110548:13: */ bp := tls.Alloc(544) defer tls.Free(544) var db uintptr = Xsqlite3_context_db_handle(tls, context) var zDb uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var zInput uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) var zOld uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) var zNew uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) var bTemp int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) _ = NotUsed if zInput != 0 && zOld != 0 && zNew != 0 { // var sParse Parse at bp+80, 408 var rc int32 var bQuote int32 = 1 // var sCtx RenameCtx at bp, 32 // var sWalker Walker at bp+32, 48 var xAuth Sqlite3_xauth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) Xsqlite3BtreeEnterAll(tls, db) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(RenameCtx{})), libc.X__builtin_object_size(tls, bp, 0)) (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpTab = Xsqlite3FindTable(tls, db, zOld, zDb) libc.X__builtin___memset_chk(tls, bp+32, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp+32, 0)) (*Walker)(unsafe.Pointer(bp + 32 /* &sWalker */)).FpParse = bp + 80 /* &sParse */ (*Walker)(unsafe.Pointer(bp + 32 /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameTableExprCb})) (*Walker)(unsafe.Pointer(bp + 32 /* &sWalker */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameTableSelectCb})) *(*uintptr)(unsafe.Pointer(bp + 32 + 40)) = bp /* &sCtx */ rc = renameParseSql(tls, bp+80, zDb, db, zInput, bTemp) if rc == SQLITE_OK { var isLegacy int32 = int32((*Sqlite3)(unsafe.Pointer(db)).Fflags & uint64(SQLITE_LegacyAlter)) if (*Parse)(unsafe.Pointer(bp+80)).FpNewTable != 0 { var pTab uintptr = (*Parse)(unsafe.Pointer(bp + 80 /* &sParse */)).FpNewTable if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { if isLegacy == 0 { var pSelect uintptr = *(*uintptr)(unsafe.Pointer(pTab + 64)) // var sNC NameContext at bp+488, 56 libc.X__builtin___memset_chk(tls, bp+488, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+488, 0)) (*NameContext)(unsafe.Pointer(bp + 488 /* &sNC */)).FpParse = bp + 80 /* &sParse */ *(*U32)(unsafe.Pointer(pSelect + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_View)) Xsqlite3SelectPrep(tls, bp+80, *(*uintptr)(unsafe.Pointer(pTab + 64)), bp+488) if (*Parse)(unsafe.Pointer(bp+80)).FnErr != 0 { rc = (*Parse)(unsafe.Pointer(bp + 80 /* &sParse */)).Frc } else { Xsqlite3WalkSelect(tls, bp+32, *(*uintptr)(unsafe.Pointer(pTab + 64))) } } } else { // Modify any FK definitions to point to the new table. if (isLegacy == 0 || (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0) && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { var pFKey uintptr for pFKey = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); pFKey != 0; pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom { if Xsqlite3_stricmp(tls, (*FKey)(unsafe.Pointer(pFKey)).FzTo, zOld) == 0 { renameTokenFind(tls, bp+80, bp, (*FKey)(unsafe.Pointer(pFKey)).FzTo) } } } // If this is the table being altered, fix any table refs in CHECK // expressions. Also update the name that appears right after the // "CREATE [VIRTUAL] TABLE" bit. if Xsqlite3_stricmp(tls, zOld, (*Table)(unsafe.Pointer(pTab)).FzName) == 0 { (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpTab = pTab if isLegacy == 0 { Xsqlite3WalkExprList(tls, bp+32, (*Table)(unsafe.Pointer(pTab)).FpCheck) } renameTokenFind(tls, bp+80, bp, (*Table)(unsafe.Pointer(pTab)).FzName) } } } else if (*Parse)(unsafe.Pointer(bp+80)).FpNewIndex != 0 { renameTokenFind(tls, bp+80, bp, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+80 /* &sParse */)).FpNewIndex)).FzName) if isLegacy == 0 { Xsqlite3WalkExpr(tls, bp+32, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+80 /* &sParse */)).FpNewIndex)).FpPartIdxWhere) } } else { var pTrigger uintptr = (*Parse)(unsafe.Pointer(bp + 80 /* &sParse */)).FpNewTrigger var pStep uintptr if 0 == Xsqlite3_stricmp(tls, (*Trigger)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+80)).FpNewTrigger)).Ftable, zOld) && (*Table)(unsafe.Pointer((*RenameCtx)(unsafe.Pointer(bp)).FpTab)).FpSchema == (*Trigger)(unsafe.Pointer(pTrigger)).FpTabSchema { renameTokenFind(tls, bp+80, bp, (*Trigger)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+80 /* &sParse */)).FpNewTrigger)).Ftable) } if isLegacy == 0 { rc = renameResolveTrigger(tls, bp+80) if rc == SQLITE_OK { renameWalkTrigger(tls, bp+32, pTrigger) for pStep = (*Trigger)(unsafe.Pointer(pTrigger)).Fstep_list; pStep != 0; pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext { if (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0 && 0 == Xsqlite3_stricmp(tls, (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget, zOld) { renameTokenFind(tls, bp+80, bp, (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget) } } } } } } if rc == SQLITE_OK { rc = renameEditSql(tls, context, bp, zInput, zNew, bQuote) } if rc != SQLITE_OK { if rc == SQLITE_ERROR && Xsqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + 3*8))) } else if (*Parse)(unsafe.Pointer(bp+80)).FzErrMsg != 0 { renameColumnParseError(tls, context, ts+1527, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp+80) } else { Xsqlite3_result_error_code(tls, context, rc) } } renameParseCleanup(tls, bp+80) renameTokenFree(tls, db, (*RenameCtx)(unsafe.Pointer(bp /* &sCtx */)).FpList) Xsqlite3BtreeLeaveAll(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth } return } func renameQuotefixExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110691:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_STRING && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_DblQuoted) != 0 { renameTokenFind(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, *(*uintptr)(unsafe.Pointer(pWalker + 40)), pExpr) } return WRC_Continue } // SQL function: sqlite_rename_quotefix(DB,SQL) // // Rewrite the DDL statement "SQL" so that any string literals that use // double-quotes use single quotes instead. // // Two arguments must be passed: // // 0: Database name ("main", "temp" etc.). // 1: SQL statement to edit. // // The returned value is the modified SQL statement. For example, given // the database schema: // // CREATE TABLE t1(a, b, c); // // SELECT sqlite_rename_quotefix('main', // 'CREATE VIEW v1 AS SELECT "a", "string" FROM t1' // ); // // returns the string: // // CREATE VIEW v1 AS SELECT "a", 'string' FROM t1 // // If there is a error in the input SQL, then raise an error, except // if PRAGMA writable_schema=ON, then just return the input string // unmodified following an error. func renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110725:13: */ bp := tls.Alloc(488) defer tls.Free(488) var db uintptr = Xsqlite3_context_db_handle(tls, context) var zDb uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var zInput uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) var xAuth Sqlite3_xauth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) Xsqlite3BtreeEnterAll(tls, db) _ = NotUsed if zDb != 0 && zInput != 0 { var rc int32 // var sParse Parse at bp, 408 rc = renameParseSql(tls, bp, zDb, db, zInput, 0) if rc == SQLITE_OK { // var sCtx RenameCtx at bp+408, 32 // var sWalker Walker at bp+440, 48 // Walker to find tokens that need to be replaced. libc.X__builtin___memset_chk(tls, bp+408, 0, uint64(unsafe.Sizeof(RenameCtx{})), libc.X__builtin_object_size(tls, bp+408, 0)) libc.X__builtin___memset_chk(tls, bp+440, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp+440, 0)) (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FpParse = bp /* &sParse */ (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameQuotefixExprCb})) (*Walker)(unsafe.Pointer(bp + 440 /* &sWalker */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renameColumnSelectCb})) *(*uintptr)(unsafe.Pointer(bp + 440 + 40)) = bp + 408 /* &sCtx */ if (*Parse)(unsafe.Pointer(bp)).FpNewTable != 0 { if int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp)).FpNewTable)).FeTabType) == TABTYP_VIEW { var pSelect uintptr = *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp)).FpNewTable + 64)) *(*U32)(unsafe.Pointer(pSelect + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_View)) (*Parse)(unsafe.Pointer(bp /* &sParse */)).Frc = SQLITE_OK Xsqlite3SelectPrep(tls, bp, pSelect, uintptr(0)) rc = func() int32 { if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return SQLITE_NOMEM } return (*Parse)(unsafe.Pointer(bp)).Frc }() if rc == SQLITE_OK { Xsqlite3WalkSelect(tls, bp+440, pSelect) } } else { var i int32 Xsqlite3WalkExprList(tls, bp+440, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewTable)).FpCheck) for i = 0; i < int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewTable)).FnCol); i++ { Xsqlite3WalkExpr(tls, bp+440, Xsqlite3ColumnExpr(tls, (*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewTable, (*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp)).FpNewTable)).FaCol+uintptr(i)*24)) } } } else if (*Parse)(unsafe.Pointer(bp)).FpNewIndex != 0 { Xsqlite3WalkExprList(tls, bp+440, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewIndex)).FaColExpr) Xsqlite3WalkExpr(tls, bp+440, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewIndex)).FpPartIdxWhere) } else { rc = renameResolveTrigger(tls, bp) if rc == SQLITE_OK { renameWalkTrigger(tls, bp+440, (*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewTrigger) } } if rc == SQLITE_OK { rc = renameEditSql(tls, context, bp+408, zInput, uintptr(0), 0) } renameTokenFree(tls, db, (*RenameCtx)(unsafe.Pointer(bp+408 /* &sCtx */)).FpList) } if rc != SQLITE_OK { if Xsqlite3WritableSchema(tls, db) != 0 && rc == SQLITE_ERROR { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8))) } else { Xsqlite3_result_error_code(tls, context, rc) } } renameParseCleanup(tls, bp) } (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth Xsqlite3BtreeLeaveAll(tls, db) } // Function: sqlite_rename_test(DB,SQL,TYPE,NAME,ISTEMP,WHEN,DQS) // // An SQL user function that checks that there are no parse or symbol // resolution problems in a CREATE TRIGGER|TABLE|VIEW|INDEX statement. // After an ALTER TABLE .. RENAME operation is performed and the schema // reloaded, this function is called on each SQL statement in the schema // to ensure that it is still usable. // // 0: Database name ("main", "temp" etc.). // 1: SQL statement. // 2: Object type ("view", "table", "trigger" or "index"). // 3: Object name. // 4: True if object is from temp schema. // 5: "when" part of error message. // 6: True to disable the DQS quirk when parsing SQL. // // The return value is computed as follows: // // A. If an error is seen and not in PRAGMA writable_schema=ON mode, // then raise the error. // B. Else if a trigger is created and the the table that the trigger is // attached to is in database zDb, then return 1. // C. Otherwise return NULL. func renameTableTest(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110838:13: */ bp := tls.Alloc(464) defer tls.Free(464) var db uintptr = Xsqlite3_context_db_handle(tls, context) var zDb uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var zInput uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) var bTemp int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) var isLegacy int32 = int32((*Sqlite3)(unsafe.Pointer(db)).Fflags & uint64(SQLITE_LegacyAlter)) var zWhen uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) var bNoDQS int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) var xAuth Sqlite3_xauth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) _ = NotUsed if zDb != 0 && zInput != 0 { var rc int32 // var sParse Parse at bp, 408 var flags int32 = int32((*Sqlite3)(unsafe.Pointer(db)).Fflags) if bNoDQS != 0 { *(*U64)(unsafe.Pointer(db + 48)) &= libc.Uint64FromInt32(libc.CplInt32(SQLITE_DqsDML | SQLITE_DqsDDL)) } rc = renameParseSql(tls, bp, zDb, db, zInput, bTemp) *(*U64)(unsafe.Pointer(db + 48)) |= U64(flags & (SQLITE_DqsDML | SQLITE_DqsDDL)) if rc == SQLITE_OK { if isLegacy == 0 && (*Parse)(unsafe.Pointer(bp)).FpNewTable != 0 && int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp)).FpNewTable)).FeTabType) == TABTYP_VIEW { // var sNC NameContext at bp+408, 56 libc.X__builtin___memset_chk(tls, bp+408, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+408, 0)) (*NameContext)(unsafe.Pointer(bp + 408 /* &sNC */)).FpParse = bp /* &sParse */ Xsqlite3SelectPrep(tls, bp, *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp)).FpNewTable + 64)), bp+408) if (*Parse)(unsafe.Pointer(bp)).FnErr != 0 { rc = (*Parse)(unsafe.Pointer(bp /* &sParse */)).Frc } } else if (*Parse)(unsafe.Pointer(bp)).FpNewTrigger != 0 { if isLegacy == 0 { rc = renameResolveTrigger(tls, bp) } if rc == SQLITE_OK { var i1 int32 = Xsqlite3SchemaToIndex(tls, db, (*Trigger)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp /* &sParse */)).FpNewTrigger)).FpTabSchema) var i2 int32 = Xsqlite3FindDbName(tls, db, zDb) if i1 == i2 { // Handle output case B Xsqlite3_result_int(tls, context, 1) } } } } if rc != SQLITE_OK && zWhen != 0 && !(Xsqlite3WritableSchema(tls, db) != 0) { // Output case A renameColumnParseError(tls, context, zWhen, *(*uintptr)(unsafe.Pointer(argv + 2*8)), *(*uintptr)(unsafe.Pointer(argv + 3*8)), bp) } renameParseCleanup(tls, bp) } (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth } // The implementation of internal UDF sqlite_drop_column(). // // Arguments: // // argv[0]: An integer - the index of the schema containing the table // argv[1]: CREATE TABLE statement to modify. // argv[2]: An integer - the index of the column to remove. // // The value returned is a string containing the CREATE TABLE statement // with column argv[2] removed. func dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110913:13: */ bp := tls.Alloc(432) defer tls.Free(432) var db uintptr var iSchema int32 var zSql uintptr var iCol int32 var zDb uintptr var rc int32 // var sParse Parse at bp+24, 408 var pCol uintptr var pTab uintptr var zEnd uintptr var zNew uintptr var xAuth Sqlite3_xauth var pEnd uintptr db = Xsqlite3_context_db_handle(tls, context) iSchema = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) zSql = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iSchema)*32)).FzDbSName zNew = uintptr(0) xAuth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) _ = NotUsed rc = renameParseSql(tls, bp+24, zDb, db, zSql, libc.Bool32(iSchema == 1)) if !(rc != SQLITE_OK) { goto __1 } goto drop_column_done __1: ; pTab = (*Parse)(unsafe.Pointer(bp + 24 /* &sParse */)).FpNewTable if !(pTab == uintptr(0) || int32((*Table)(unsafe.Pointer(pTab)).FnCol) == 1 || iCol >= int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __2 } // This can happen if the sqlite_schema table is corrupt rc = Xsqlite3CorruptError(tls, 110941) goto drop_column_done __2: ; pCol = renameTokenFind(tls, bp+24, uintptr(0), (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FzCnName) if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)-1) { goto __3 } pEnd = renameTokenFind(tls, bp+24, uintptr(0), (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol+1)*24)).FzCnName) zEnd = (*RenameToken)(unsafe.Pointer(pEnd)).Ft.Fz goto __4 __3: ; zEnd = zSql + uintptr(*(*int32)(unsafe.Pointer(pTab + 64))) __5: if !(int32(*(*int8)(unsafe.Pointer((*RenameToken)(unsafe.Pointer(pCol)).Ft.Fz))) != 0 && int32(*(*int8)(unsafe.Pointer((*RenameToken)(unsafe.Pointer(pCol)).Ft.Fz))) != ',') { goto __6 } (*RenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- goto __5 __6: ; __4: ; zNew = Xsqlite3MPrintf(tls, db, ts+11229, libc.VaList(bp, (int64((*RenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql))/1, zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -1, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, zNew) drop_column_done: renameParseCleanup(tls, bp+24) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if !(rc != SQLITE_OK) { goto __7 } Xsqlite3_result_error_code(tls, context, rc) __7: } // This function is called by the parser upon parsing an // // ALTER TABLE pSrc DROP COLUMN pName // // statement. Argument pSrc contains the possibly qualified name of the // table being edited, and token pName the name of the column to drop. func Xsqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:110978:21: */ bp := tls.Alloc(64) defer tls.Free(64) var db uintptr // Database handle var pTab uintptr // Table to modify var iDb int32 // Index of db containing pTab in aDb[] var zDb uintptr // Database containing pTab ("main" etc.) var zCol uintptr // Name of column to drop var iCol int32 var iPos int32 var iColPos int32 var regOut int32 var i int32 var addr int32 var reg int32 var regRec int32 var pPk uintptr var nField int32 // Number of non-virtual columns after drop var iCur int32 var v uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb zCol = uintptr(0) // Index of column zCol in pTab->aCol[] // Look up the table being altered. if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto exit_drop_column __1: ; pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) if !!(pTab != 0) { goto __2 } goto exit_drop_column __2: ; // Make sure this is not an attempt to ALTER a view, virtual table or // system table. if !(SQLITE_OK != isAlterableTable(tls, pParse, pTab)) { goto __3 } goto exit_drop_column __3: ; if !(SQLITE_OK != isRealTable(tls, pParse, pTab, 1)) { goto __4 } goto exit_drop_column __4: ; // Find the index of the column being dropped. zCol = Xsqlite3NameFromToken(tls, db, pName) if !(zCol == uintptr(0)) { goto __5 } goto exit_drop_column __5: ; iCol = Xsqlite3ColumnIndex(tls, pTab, zCol) if !(iCol < 0) { goto __6 } Xsqlite3ErrorMsg(tls, pParse, ts+10851, libc.VaList(bp, pName)) goto exit_drop_column __6: ; // Do not allow the user to drop a PRIMARY KEY column or a column // constrained by a UNIQUE constraint. if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FcolFlags)&(COLFLAG_PRIMKEY|COLFLAG_UNIQUE) != 0) { goto __7 } Xsqlite3ErrorMsg(tls, pParse, ts+11236, libc.VaList(bp+8, func() uintptr { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FcolFlags)&COLFLAG_PRIMKEY != 0 { return ts + 11264 /* "PRIMARY KEY" */ } return ts + 6481 /* "UNIQUE" */ }(), zCol)) goto exit_drop_column __7: ; // Do not allow the number of columns to go to zero if !(int32((*Table)(unsafe.Pointer(pTab)).FnCol) <= 1) { goto __8 } Xsqlite3ErrorMsg(tls, pParse, ts+11276, libc.VaList(bp+24, zCol)) goto exit_drop_column __8: ; // Edit the sqlite_schema table iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName // Invoke the authorization callback. if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_ALTER_TABLE, zDb, (*Table)(unsafe.Pointer(pTab)).FzName, zCol) != 0) { goto __9 } goto exit_drop_column __9: ; renameTestSchema(tls, pParse, zDb, libc.Bool32(iDb == 1), ts+1527, 0) renameFixQuotes(tls, pParse, zDb, libc.Bool32(iDb == 1)) Xsqlite3NestedParse(tls, pParse, ts+11324, libc.VaList(bp+32, zDb, iDb, iCol, (*Table)(unsafe.Pointer(pTab)).FzName)) // Drop and reload the database schema. renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) renameTestSchema(tls, pParse, zDb, libc.Bool32(iDb == 1), ts+11445, 1) // Edit rows of table on disk if !((*Parse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0) { goto __10 } pPk = uintptr(0) nField = 0 v = Xsqlite3GetVdbe(tls, pParse) iCur = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) Xsqlite3OpenTable(tls, pParse, iCur, iDb, pTab, OP_OpenWrite) addr = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iCur) reg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __11 } Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iCur, reg) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Table)(unsafe.Pointer(pTab)).FnCol) goto __12 __11: pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Index)(unsafe.Pointer(pPk)).FnColumn) i = 0 __13: if !(i < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) { goto __15 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, iCur, i, reg+i+1) goto __14 __14: i++ goto __13 goto __15 __15: ; nField = int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) __12: ; regRec = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) i = 0 __16: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __18 } if !(i != iCol && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0) { goto __19 } if !(pPk != 0) { goto __20 } iPos = int32(Xsqlite3TableColumnToIndex(tls, pPk, int16(i))) iColPos = int32(Xsqlite3TableColumnToIndex(tls, pPk, int16(iCol))) if !(iPos < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) { goto __22 } goto __17 __22: ; regOut = reg + 1 + iPos - libc.Bool32(iPos > iColPos) goto __21 __20: regOut = reg + 1 + nField __21: ; if !(i == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __23 } Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regOut) goto __24 __23: Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, i, regOut) __24: ; nField++ __19: ; goto __17 __17: i++ goto __16 goto __18 __18: ; if !(nField == 0) { goto __25 } // dbsqlfuzz 5f09e7bcc78b4954d06bf9f2400d7715f48d1fef (*Parse)(unsafe.Pointer(pParse)).FnMem++ Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, reg+1) nField = 1 __25: ; Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, reg+1, nField, regRec) if !(pPk != 0) { goto __26 } Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iCur, regRec, reg+1, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) goto __27 __26: Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iCur, regRec, reg) __27: ; Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iCur, addr+1) Xsqlite3VdbeJumpHere(tls, v, addr) __10: ; exit_drop_column: Xsqlite3DbFree(tls, db, zCol) Xsqlite3SrcListDelete(tls, db, pSrc) } // Register built-in functions used to help implement ALTER TABLE func Xsqlite3AlterFunctions(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111120:21: */ Xsqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&aAlterTableFuncs)), int32(uint64(unsafe.Sizeof(aAlterTableFuncs))/uint64(unsafe.Sizeof(FuncDef{})))) } var aAlterTableFuncs = [5]FuncDef{ {FnArg: int8(9), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_INTERNAL | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FxSFunc: 0, FzName: ts + 11463}, {FnArg: int8(7), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_INTERNAL | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FxSFunc: 0, FzName: ts + 11484}, {FnArg: int8(7), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_INTERNAL | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FxSFunc: 0, FzName: ts + 11504}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_INTERNAL | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FxSFunc: 0, FzName: ts + 11523}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_INTERNAL | SQLITE_UTF8 | SQLITE_FUNC_CONSTANT), FxSFunc: 0, FzName: ts + 11542}} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111121:18 */ //************* End of alter.c ********************************************** //************* Begin file analyze.c **************************************** // 2005-07-08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code associated with the ANALYZE command. // // The ANALYZE command gather statistics about the content of tables // and indices. These statistics are made available to the query planner // to help it make better decisions about how to perform queries. // // The following system tables are or have been supported: // // CREATE TABLE sqlite_stat1(tbl, idx, stat); // CREATE TABLE sqlite_stat2(tbl, idx, sampleno, sample); // CREATE TABLE sqlite_stat3(tbl, idx, nEq, nLt, nDLt, sample); // CREATE TABLE sqlite_stat4(tbl, idx, nEq, nLt, nDLt, sample); // // Additional tables might be added in future releases of SQLite. // The sqlite_stat2 table is not created or used unless the SQLite version // is between 3.6.18 and 3.7.8, inclusive, and unless SQLite is compiled // with SQLITE_ENABLE_STAT2. The sqlite_stat2 table is deprecated. // The sqlite_stat2 table is superseded by sqlite_stat3, which is only // created and used by SQLite versions 3.7.9 through 3.29.0 when // SQLITE_ENABLE_STAT3 defined. The functionality of sqlite_stat3 // is a superset of sqlite_stat2 and is also now deprecated. The // sqlite_stat4 is an enhanced version of sqlite_stat3 and is only // available when compiled with SQLITE_ENABLE_STAT4 and in SQLite // versions 3.8.1 and later. STAT4 is the only variant that is still // supported. // // For most applications, sqlite_stat1 provides all the statistics required // for the query planner to make good choices. // // Format of sqlite_stat1: // // There is normally one row per index, with the index identified by the // name in the idx column. The tbl column is the name of the table to // which the index belongs. In each such row, the stat column will be // a string consisting of a list of integers. The first integer in this // list is the number of rows in the index. (This is the same as the // number of rows in the table, except for partial indices.) The second // integer is the average number of rows in the index that have the same // value in the first column of the index. The third integer is the average // number of rows in the index that have the same value for the first two // columns. The N-th integer (for N>1) is the average number of rows in // the index which have the same value for the first N-1 columns. For // a K-column index, there will be K+1 integers in the stat column. If // the index is unique, then the last integer will be 1. // // The list of integers in the stat column can optionally be followed // by the keyword "unordered". The "unordered" keyword, if it is present, // must be separated from the last integer by a single space. If the // "unordered" keyword is present, then the query planner assumes that // the index is unordered and will not use the index for a range query. // // If the sqlite_stat1.idx column is NULL, then the sqlite_stat1.stat // column contains a single integer which is the (estimated) number of // rows in the table identified by sqlite_stat1.tbl. // // Format of sqlite_stat2: // // The sqlite_stat2 is only created and is only used if SQLite is compiled // with SQLITE_ENABLE_STAT2 and if the SQLite version number is between // 3.6.18 and 3.7.8. The "stat2" table contains additional information // about the distribution of keys within an index. The index is identified by // the "idx" column and the "tbl" column is the name of the table to which // the index belongs. There are usually 10 rows in the sqlite_stat2 // table for each index. // // The sqlite_stat2 entries for an index that have sampleno between 0 and 9 // inclusive are samples of the left-most key value in the index taken at // evenly spaced points along the index. Let the number of samples be S // (10 in the standard build) and let C be the number of rows in the index. // Then the sampled rows are given by: // // rownumber = (i*C*2 + C)/(S*2) // // For i between 0 and S-1. Conceptually, the index space is divided into // S uniform buckets and the samples are the middle row from each bucket. // // The format for sqlite_stat2 is recorded here for legacy reference. This // version of SQLite does not support sqlite_stat2. It neither reads nor // writes the sqlite_stat2 table. This version of SQLite only supports // sqlite_stat3. // // Format for sqlite_stat3: // // The sqlite_stat3 format is a subset of sqlite_stat4. Hence, the // sqlite_stat4 format will be described first. Further information // about sqlite_stat3 follows the sqlite_stat4 description. // // Format for sqlite_stat4: // // As with sqlite_stat2, the sqlite_stat4 table contains histogram data // to aid the query planner in choosing good indices based on the values // that indexed columns are compared against in the WHERE clauses of // queries. // // The sqlite_stat4 table contains multiple entries for each index. // The idx column names the index and the tbl column is the table of the // index. If the idx and tbl columns are the same, then the sample is // of the INTEGER PRIMARY KEY. The sample column is a blob which is the // binary encoding of a key from the index. The nEq column is a // list of integers. The first integer is the approximate number // of entries in the index whose left-most column exactly matches // the left-most column of the sample. The second integer in nEq // is the approximate number of entries in the index where the // first two columns match the first two columns of the sample. // And so forth. nLt is another list of integers that show the approximate // number of entries that are strictly less than the sample. The first // integer in nLt contains the number of entries in the index where the // left-most column is less than the left-most column of the sample. // The K-th integer in the nLt entry is the number of index entries // where the first K columns are less than the first K columns of the // sample. The nDLt column is like nLt except that it contains the // number of distinct entries in the index that are less than the // sample. // // There can be an arbitrary number of sqlite_stat4 entries per index. // The ANALYZE command will typically generate sqlite_stat4 tables // that contain between 10 and 40 samples which are distributed across // the key space, though not uniformly, and which include samples with // large nEq values. // // Format for sqlite_stat3 redux: // // The sqlite_stat3 table is like sqlite_stat4 except that it only // looks at the left-most column of the index. The sqlite_stat3.sample // column contains the actual value of the left-most column instead // of a blob encoding of the complete index key as is found in // sqlite_stat4.sample. The nEq, nLt, and nDLt entries of sqlite_stat3 // all contain just a single integer which is the same as the first // integer in the equivalent columns in sqlite_stat4. // #include "sqliteInt.h" // This routine generates code that opens the sqlite_statN tables. // The sqlite_stat1 table is always relevant. sqlite_stat2 is now // obsolete. sqlite_stat3 and sqlite_stat4 are only opened when // appropriate compile-time options are provided. // // If the sqlite_statN tables do not previously exist, it is created. // // Argument zWhere may be a pointer to a buffer containing a table name, // or it may be a NULL pointer. If it is not NULL, then all entries in // the sqlite_statN tables associated with the named table are deleted. // If zWhere==0, then code is generated to delete all stat table entries. func openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zWhere uintptr, zWhereType uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111299:13: */ bp := tls.Alloc(88) defer tls.Free(88) var i int32 var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pDb uintptr var v uintptr = Xsqlite3GetVdbe(tls, pParse) // var aRoot [3]U32 at bp+76, 12 // var aCreateTbl [3]U8 at bp+72, 3 var nToOpen int32 if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { nToOpen = 2 } else { nToOpen = 1 } if v == uintptr(0) { return } pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 // Create new statistic tables if they do not exist, or clear them // if they do already exist. for i = 0; i < int32(uint64(unsafe.Sizeof(aTable))/uint64(unsafe.Sizeof(struct { FzName uintptr FzCols uintptr }{}))); i++ { var zTab uintptr = aTable[i].FzName var pStat uintptr *(*U8)(unsafe.Pointer(bp + 72 + uintptr(i))) = U8(0) if libc.AssignUintptr(&pStat, Xsqlite3FindTable(tls, db, zTab, (*Db)(unsafe.Pointer(pDb)).FzDbSName)) == uintptr(0) { if i < nToOpen { // The sqlite_statN table does not exist. Create it. Note that a // side-effect of the CREATE TABLE statement is to leave the rootpage // of the new table in register pParse->regRoot. This is important // because the OpenWrite opcode below will be needing it. Xsqlite3NestedParse(tls, pParse, ts+11565, libc.VaList(bp, (*Db)(unsafe.Pointer(pDb)).FzDbSName, zTab, aTable[i].FzCols)) *(*U32)(unsafe.Pointer(bp + 76 + uintptr(i)*4)) = U32((*Parse)(unsafe.Pointer(pParse)).FregRoot) *(*U8)(unsafe.Pointer(bp + 72 + uintptr(i))) = U8(OPFLAG_P2ISREG) } } else { // The table already exists. If zWhere is not NULL, delete all entries // associated with the table zWhere. If zWhere is NULL, delete the // entire contents of the table. *(*U32)(unsafe.Pointer(bp + 76 + uintptr(i)*4)) = (*Table)(unsafe.Pointer(pStat)).Ftnum Xsqlite3TableLock(tls, pParse, iDb, *(*U32)(unsafe.Pointer(bp + 76 + uintptr(i)*4)), uint8(1), zTab) if zWhere != 0 { Xsqlite3NestedParse(tls, pParse, ts+11588, libc.VaList(bp+24, (*Db)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else if (*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { Xsqlite3NestedParse(tls, pParse, ts+11618, libc.VaList(bp+56, (*Db)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { // The sqlite_stat[134] table already exists. Delete all rows. Xsqlite3VdbeAddOp2(tls, v, OP_Clear, int32(*(*U32)(unsafe.Pointer(bp + 76 + uintptr(i)*4))), iDb) } } } // Open the sqlite_stat[134] tables for writing. for i = 0; i < nToOpen; i++ { Xsqlite3VdbeAddOp4Int(tls, v, OP_OpenWrite, iStatCur+i, int32(*(*U32)(unsafe.Pointer(bp + 76 + uintptr(i)*4))), iDb, 3) Xsqlite3VdbeChangeP5(tls, v, uint16(*(*U8)(unsafe.Pointer(bp + 72 + uintptr(i))))) } } var aTable = [3]struct { FzName uintptr FzCols uintptr }{ {FzName: ts + 11636 /* "sqlite_stat1" */, FzCols: ts + 11649 /* "tbl,idx,stat" */}, {FzName: ts + 11662 /* "sqlite_stat4" */, FzCols: ts + 11675 /* "tbl,idx,neq,nlt,..." */}, {FzName: ts + 11703 /* "sqlite_stat3" */}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111309:5 */ // Recommended number of samples for sqlite_stat4 // Three SQL functions - stat_init(), stat_push(), and stat_get() - // share an instance of the following structure to hold their state // information. type StatAccum1 = struct { Fdb uintptr FnEst TRowcnt FnRow TRowcnt FnLimit int32 FnCol int32 FnKeyCol int32 FnSkipAhead U8 F__ccgo_pad1 [3]byte Fcurrent StatSample FnPSample TRowcnt FmxSample int32 FiPrn U32 F__ccgo_pad2 [4]byte FaBest uintptr FiMin int32 FnSample int32 FnMaxEqZero int32 FiGet int32 Fa uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111397:9 */ // Recommended number of samples for sqlite_stat4 // Three SQL functions - stat_init(), stat_push(), and stat_get() - // share an instance of the following structure to hold their state // information. type StatAccum = StatAccum1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111397:26 */ type StatSample1 = struct { FanEq uintptr FanDLt uintptr FanLt uintptr Fu struct{ FiRowid I64 } FnRowid U32 FisPSample U8 F__ccgo_pad1 [3]byte FiCol int32 FiHash U32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111397:9 */ type StatSample = StatSample1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111398:27 */ // Reclaim memory used by a StatSample func sampleClear(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111439:13: */ if (*StatSample)(unsafe.Pointer(p)).FnRowid != 0 { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) (*StatSample)(unsafe.Pointer(p)).FnRowid = U32(0) } } // Initialize the BLOB value of a ROWID func sampleSetRowid(tls *libc.TLS, db uintptr, p uintptr, n int32, pData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111451:13: */ if (*StatSample)(unsafe.Pointer(p)).FnRowid != 0 { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) } *(*uintptr)(unsafe.Pointer(p + 24)) = Xsqlite3DbMallocRawNN(tls, db, uint64(n)) if *(*uintptr)(unsafe.Pointer(p + 24)) != 0 { (*StatSample)(unsafe.Pointer(p)).FnRowid = U32(n) libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(p + 24)), pData, uint64(n), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(p + 24)), 0)) } else { (*StatSample)(unsafe.Pointer(p)).FnRowid = U32(0) } } // Initialize the INTEGER value of a ROWID. func sampleSetRowidInt64(tls *libc.TLS, db uintptr, p uintptr, iRowid I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111467:13: */ if (*StatSample)(unsafe.Pointer(p)).FnRowid != 0 { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) } (*StatSample)(unsafe.Pointer(p)).FnRowid = U32(0) *(*I64)(unsafe.Pointer(p + 24)) = iRowid } // Copy the contents of object (*pFrom) into (*pTo). func sampleCopy(tls *libc.TLS, p uintptr, pTo uintptr, pFrom uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111480:13: */ (*StatSample)(unsafe.Pointer(pTo)).FisPSample = (*StatSample)(unsafe.Pointer(pFrom)).FisPSample (*StatSample)(unsafe.Pointer(pTo)).FiCol = (*StatSample)(unsafe.Pointer(pFrom)).FiCol (*StatSample)(unsafe.Pointer(pTo)).FiHash = (*StatSample)(unsafe.Pointer(pFrom)).FiHash libc.X__builtin___memcpy_chk(tls, (*StatSample)(unsafe.Pointer(pTo)).FanEq, (*StatSample)(unsafe.Pointer(pFrom)).FanEq, uint64(unsafe.Sizeof(TRowcnt(0)))*uint64((*StatAccum)(unsafe.Pointer(p)).FnCol), libc.X__builtin_object_size(tls, (*StatSample)(unsafe.Pointer(pTo)).FanEq, 0)) libc.X__builtin___memcpy_chk(tls, (*StatSample)(unsafe.Pointer(pTo)).FanLt, (*StatSample)(unsafe.Pointer(pFrom)).FanLt, uint64(unsafe.Sizeof(TRowcnt(0)))*uint64((*StatAccum)(unsafe.Pointer(p)).FnCol), libc.X__builtin_object_size(tls, (*StatSample)(unsafe.Pointer(pTo)).FanLt, 0)) libc.X__builtin___memcpy_chk(tls, (*StatSample)(unsafe.Pointer(pTo)).FanDLt, (*StatSample)(unsafe.Pointer(pFrom)).FanDLt, uint64(unsafe.Sizeof(TRowcnt(0)))*uint64((*StatAccum)(unsafe.Pointer(p)).FnCol), libc.X__builtin_object_size(tls, (*StatSample)(unsafe.Pointer(pTo)).FanDLt, 0)) if (*StatSample)(unsafe.Pointer(pFrom)).FnRowid != 0 { sampleSetRowid(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, pTo, int32((*StatSample)(unsafe.Pointer(pFrom)).FnRowid), *(*uintptr)(unsafe.Pointer(pFrom + 24))) } else { sampleSetRowidInt64(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, pTo, *(*I64)(unsafe.Pointer(pFrom + 24))) } } // Reclaim all memory of a StatAccum structure. func statAccumDestructor(tls *libc.TLS, pOld uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111498:13: */ var p uintptr = pOld if (*StatAccum)(unsafe.Pointer(p)).FmxSample != 0 { var i int32 for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FnCol; i++ { sampleClear(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, (*StatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) } for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FmxSample; i++ { sampleClear(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, (*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) } sampleClear(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, p+32) } Xsqlite3DbFree(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, p) } // Implementation of the stat_init(N,K,C,L) SQL function. The four parameters // are: // N: The number of columns in the index including the rowid/pk (note 1) // K: The number of columns in the index excluding the rowid/pk. // C: Estimated number of rows in the index // L: A limit on the number of rows to scan, or 0 for no-limit // // Note 1: In the special case of the covering index that implements a // WITHOUT ROWID table, N is the number of PRIMARY KEY columns, not the // total number of columns in the table. // // For indexes on ordinary rowid tables, N==K+1. But for indexes on // WITHOUT ROWID tables, N=K+P where P is the number of columns in the // PRIMARY KEY of the table. The covering index that implements the // original WITHOUT ROWID table as N==K as a special case. // // This routine allocates the StatAccum object in heap memory. The return // value is a pointer to the StatAccum object. The datatype of the // return value is BLOB, but it is really just a pointer to the StatAccum // object. func statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111533:13: */ var p uintptr var nCol int32 // Number of columns in index being sampled var nKeyCol int32 // Number of key columns var nColUp int32 // nCol rounded up for alignment var n int32 // Bytes of space to allocate var db uintptr = Xsqlite3_context_db_handle(tls, context) // Database connection // Maximum number of samples. 0 if STAT4 data is not collected var mxSample int32 if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { mxSample = SQLITE_STAT4_SAMPLES } else { mxSample = 0 } // Decode the three function arguments _ = argc nCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) if uint64(unsafe.Sizeof(TRowcnt(0))) < uint64(8) { nColUp = (nCol + 1) & libc.CplInt32(1) } else { nColUp = nCol } nKeyCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) // Allocate the space required for the StatAccum object n = int32(uint64(unsafe.Sizeof(StatAccum{})) + uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nColUp) + uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nColUp)) // StatAccum.anDLt if mxSample != 0 { n = int32(uint64(n) + (uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nColUp) + uint64(unsafe.Sizeof(StatSample{}))*uint64(nCol+mxSample) + uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(3)*uint64(nColUp)*uint64(nCol+mxSample))) } p = Xsqlite3DbMallocZero(tls, db, uint64(n)) if p == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return } (*StatAccum)(unsafe.Pointer(p)).Fdb = db (*StatAccum)(unsafe.Pointer(p)).FnEst = TRowcnt(Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) (*StatAccum)(unsafe.Pointer(p)).FnRow = TRowcnt(0) (*StatAccum)(unsafe.Pointer(p)).FnLimit = int32(Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) (*StatAccum)(unsafe.Pointer(p)).FnCol = nCol (*StatAccum)(unsafe.Pointer(p)).FnKeyCol = nKeyCol (*StatAccum)(unsafe.Pointer(p)).FnSkipAhead = U8(0) (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt = p + 1*128 (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq = (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(nColUp)*4 (*StatAccum)(unsafe.Pointer(p)).FmxSample = func() int32 { if (*StatAccum)(unsafe.Pointer(p)).FnLimit == 0 { return mxSample } return 0 }() if mxSample != 0 { var pSpace uintptr // Allocated space not yet assigned var i int32 // Used to iterate through p->aSample[] (*StatAccum)(unsafe.Pointer(p)).FiGet = -1 (*StatAccum)(unsafe.Pointer(p)).FnPSample = (*StatAccum)(unsafe.Pointer(p)).FnEst/TRowcnt(mxSample/3+1) + TRowcnt(1) (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt = (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(nColUp)*4 (*StatAccum)(unsafe.Pointer(p)).FiPrn = U32(0x689e962d)*U32(nCol) ^ 0xd0944565*U32(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) // Set up the StatAccum.a[] and aBest[] arrays (*StatAccum)(unsafe.Pointer(p)).Fa = (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr(nColUp)*4 (*StatAccum)(unsafe.Pointer(p)).FaBest = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(mxSample)*48 pSpace = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(mxSample+nCol)*48 for i = 0; i < mxSample+nCol; i++ { (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48)).FanEq = pSpace pSpace += uintptr(uint64(unsafe.Sizeof(TRowcnt(0))) * uint64(nColUp)) (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48)).FanLt = pSpace pSpace += uintptr(uint64(unsafe.Sizeof(TRowcnt(0))) * uint64(nColUp)) (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48)).FanDLt = pSpace pSpace += uintptr(uint64(unsafe.Sizeof(TRowcnt(0))) * uint64(nColUp)) } for i = 0; i < nCol; i++ { (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48)).FiCol = i } } // Return a pointer to the allocated object to the caller. Note that // only the pointer (the 2nd parameter) matters. The size of the object // (given by the 3rd parameter) is never used and can be any positive // value. Xsqlite3_result_blob(tls, context, p, int32(unsafe.Sizeof(StatAccum{})), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{statAccumDestructor}))) } var statInitFuncdef = FuncDef{ FnArg: int8(4), // nArg FfuncFlags: U32(SQLITE_UTF8), // pNext FxSFunc: 0, // xValue, xInverse FzName: ts + 11716} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111619:22 */ // pNew and pOld are both candidate non-periodic samples selected for // the same column (pNew->iCol==pOld->iCol). Ignoring this column and // considering only any trailing columns and the sample hash value, this // function returns true if sample pNew is to be preferred over pOld. // In other words, if we assume that the cardinalities of the selected // column for pNew and pOld are equal, is pNew to be preferred over pOld. // // This function assumes that for each argument sample, the contents of // the anEq[] array from pSample->anEq[pSample->iCol+1] onwards are valid. func sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111643:12: */ var nCol int32 = (*StatAccum)(unsafe.Pointer(pAccum)).FnCol var i int32 for i = (*StatSample)(unsafe.Pointer(pNew)).FiCol + 1; i < nCol; i++ { if *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pNew)).FanEq + uintptr(i)*4)) > *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pOld)).FanEq + uintptr(i)*4)) { return 1 } if *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pNew)).FanEq + uintptr(i)*4)) < *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pOld)).FanEq + uintptr(i)*4)) { return 0 } } if (*StatSample)(unsafe.Pointer(pNew)).FiHash > (*StatSample)(unsafe.Pointer(pOld)).FiHash { return 1 } return 0 } // Return true if pNew is to be preferred over pOld. // // This function assumes that for each argument sample, the contents of // the anEq[] array from pSample->anEq[pSample->iCol] onwards are valid. func sampleIsBetter(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111667:12: */ var nEqNew TRowcnt = *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pNew)).FanEq + uintptr((*StatSample)(unsafe.Pointer(pNew)).FiCol)*4)) var nEqOld TRowcnt = *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pOld)).FanEq + uintptr((*StatSample)(unsafe.Pointer(pOld)).FiCol)*4)) if nEqNew > nEqOld { return 1 } if nEqNew == nEqOld { if (*StatSample)(unsafe.Pointer(pNew)).FiCol < (*StatSample)(unsafe.Pointer(pOld)).FiCol { return 1 } return libc.Bool32((*StatSample)(unsafe.Pointer(pNew)).FiCol == (*StatSample)(unsafe.Pointer(pOld)).FiCol && sampleIsBetterPost(tls, pAccum, pNew, pOld) != 0) } return 0 } // Copy the contents of sample *pNew into the p->a[] array. If necessary, // remove the least desirable sample from p->a[] to make room. func sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111690:13: */ var pSample uintptr var i int32 var pOld uintptr var pUpgrade uintptr var pMin uintptr var anEq uintptr var anLt uintptr var anDLt uintptr var iMin int32 pSample = uintptr(0) // StatAccum.nMaxEqZero is set to the maximum number of leading 0 // values in the anEq[] array of any sample in StatAccum.a[]. In // other words, if nMaxEqZero is n, then it is guaranteed that there // are no samples with StatSample.anEq[m]==0 for (m>=n). if !(nEqZero > (*StatAccum)(unsafe.Pointer(p)).FnMaxEqZero) { goto __1 } (*StatAccum)(unsafe.Pointer(p)).FnMaxEqZero = nEqZero __1: ; if !(int32((*StatSample)(unsafe.Pointer(pNew)).FisPSample) == 0) { goto __2 } pUpgrade = uintptr(0) // This sample is being added because the prefix that ends in column // iCol occurs many times in the table. However, if we have already // added a sample that shares this prefix, there is no need to add // this one. Instead, upgrade the priority of the highest priority // existing sample that shares this prefix. i = (*StatAccum)(unsafe.Pointer(p)).FnSample - 1 __3: if !(i >= 0) { goto __5 } pOld = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48 if !(*(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pOld)).FanEq + uintptr((*StatSample)(unsafe.Pointer(pNew)).FiCol)*4)) == TRowcnt(0)) { goto __6 } if !((*StatSample)(unsafe.Pointer(pOld)).FisPSample != 0) { goto __7 } return __7: ; if !(pUpgrade == uintptr(0) || sampleIsBetter(tls, p, pOld, pUpgrade) != 0) { goto __8 } pUpgrade = pOld __8: ; __6: ; goto __4 __4: i-- goto __3 goto __5 __5: ; if !(pUpgrade != 0) { goto __9 } (*StatSample)(unsafe.Pointer(pUpgrade)).FiCol = (*StatSample)(unsafe.Pointer(pNew)).FiCol *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pUpgrade)).FanEq + uintptr((*StatSample)(unsafe.Pointer(pUpgrade)).FiCol)*4)) = *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pNew)).FanEq + uintptr((*StatSample)(unsafe.Pointer(pUpgrade)).FiCol)*4)) goto find_new_min __9: ; __2: ; // If necessary, remove sample iMin to make room for the new sample. if !((*StatAccum)(unsafe.Pointer(p)).FnSample >= (*StatAccum)(unsafe.Pointer(p)).FmxSample) { goto __10 } pMin = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FiMin)*48 anEq = (*StatSample)(unsafe.Pointer(pMin)).FanEq anLt = (*StatSample)(unsafe.Pointer(pMin)).FanLt anDLt = (*StatSample)(unsafe.Pointer(pMin)).FanDLt sampleClear(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, pMin) libc.X__builtin___memmove_chk(tls, pMin, pMin+1*48, uint64(unsafe.Sizeof(StatSample{}))*uint64((*StatAccum)(unsafe.Pointer(p)).FnSample-(*StatAccum)(unsafe.Pointer(p)).FiMin-1), libc.X__builtin_object_size(tls, pMin, 0)) pSample = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FnSample-1)*48 (*StatSample)(unsafe.Pointer(pSample)).FnRowid = U32(0) (*StatSample)(unsafe.Pointer(pSample)).FanEq = anEq (*StatSample)(unsafe.Pointer(pSample)).FanDLt = anDLt (*StatSample)(unsafe.Pointer(pSample)).FanLt = anLt (*StatAccum)(unsafe.Pointer(p)).FnSample = (*StatAccum)(unsafe.Pointer(p)).FmxSample - 1 __10: ; // The "rows less-than" for the rowid column must be greater than that // for the last sample in the p->a[] array. Otherwise, the samples would // be out of order. // Insert the new sample pSample = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FnSample)*48 sampleCopy(tls, p, pSample, pNew) (*StatAccum)(unsafe.Pointer(p)).FnSample++ // Zero the first nEqZero entries in the anEq[] array. libc.X__builtin___memset_chk(tls, (*StatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nEqZero), libc.X__builtin_object_size(tls, (*StatSample)(unsafe.Pointer(pSample)).FanEq, 0)) find_new_min: if !((*StatAccum)(unsafe.Pointer(p)).FnSample >= (*StatAccum)(unsafe.Pointer(p)).FmxSample) { goto __11 } iMin = -1 i = 0 __12: if !(i < (*StatAccum)(unsafe.Pointer(p)).FmxSample) { goto __14 } if !((*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48)).FisPSample != 0) { goto __15 } goto __13 __15: ; if !(iMin < 0 || sampleIsBetter(tls, p, (*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(iMin)*48, (*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) != 0) { goto __16 } iMin = i __16: ; goto __13 __13: i++ goto __12 goto __14 __14: ; (*StatAccum)(unsafe.Pointer(p)).FiMin = iMin __11: } // Field iChng of the index being scanned has changed. So at this point // p->current contains a sample that reflects the previous row of the // index. The value of anEq[iChng] and subsequent anEq[] elements are // correct at this point. func samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111782:13: */ var i int32 // Check if any samples from the aBest[] array should be pushed // into IndexSample.a[] at this point. for i = (*StatAccum)(unsafe.Pointer(p)).FnCol - 2; i >= iChng; i-- { var pBest uintptr = (*StatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48 *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer(pBest)).FanEq + uintptr(i)*4)) = *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*4)) if (*StatAccum)(unsafe.Pointer(p)).FnSample < (*StatAccum)(unsafe.Pointer(p)).FmxSample || sampleIsBetter(tls, p, pBest, (*StatAccum)(unsafe.Pointer(p)).Fa+uintptr((*StatAccum)(unsafe.Pointer(p)).FiMin)*48) != 0 { sampleInsert(tls, p, pBest, i) } } // Check that no sample contains an anEq[] entry with an index of // p->nMaxEqZero or greater set to zero. for i = (*StatAccum)(unsafe.Pointer(p)).FnSample - 1; i >= 0; i-- { var j int32 for j = (*StatAccum)(unsafe.Pointer(p)).FnMaxEqZero; j < (*StatAccum)(unsafe.Pointer(p)).FnCol; j++ { } } // Update the anEq[] fields of any samples already collected. if iChng < (*StatAccum)(unsafe.Pointer(p)).FnMaxEqZero { for i = (*StatAccum)(unsafe.Pointer(p)).FnSample - 1; i >= 0; i-- { var j int32 for j = iChng; j < (*StatAccum)(unsafe.Pointer(p)).FnCol; j++ { if *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48)).FanEq + uintptr(j)*4)) == TRowcnt(0) { *(*TRowcnt)(unsafe.Pointer((*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48)).FanEq + uintptr(j)*4)) = *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(j)*4)) } } } (*StatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng } } // Implementation of the stat_push SQL function: stat_push(P,C,R) // Arguments: // // P Pointer to the StatAccum object created by stat_init() // C Index of left-most column to differ from previous row // R Rowid for the current row. Might be a key record for // WITHOUT ROWID tables. // // The purpose of this routine is to collect statistical data and/or // samples from the index being analyzed into the StatAccum object. // The stat_get() SQL function will be used afterwards to // retrieve the information gathered. // // This SQL function usually returns NULL, but might return an integer // if it wants the byte-code to do special processing. // // The R parameter is only used for STAT4 func statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111834:13: */ var i int32 // The three function arguments var p uintptr = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) var iChng int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) _ = argc _ = context if (*StatAccum)(unsafe.Pointer(p)).FnRow == TRowcnt(0) { // This is the first call to this function. Do initialization. for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FnCol; i++ { *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*4)) = TRowcnt(1) } } else { // Second and subsequent calls get processed here if (*StatAccum)(unsafe.Pointer(p)).FmxSample != 0 { samplePushPrevious(tls, p, iChng) } // Update anDLt[], anLt[] and anEq[] to reflect the values that apply // to the current row of the index. for i = 0; i < iChng; i++ { *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*4))++ } for i = iChng; i < (*StatAccum)(unsafe.Pointer(p)).FnCol; i++ { *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(i)*4))++ if (*StatAccum)(unsafe.Pointer(p)).FmxSample != 0 { *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr(i)*4)) += *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*4)) } *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*4)) = TRowcnt(1) } } (*StatAccum)(unsafe.Pointer(p)).FnRow++ if (*StatAccum)(unsafe.Pointer(p)).FmxSample != 0 { var nLt TRowcnt if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) == SQLITE_INTEGER { sampleSetRowidInt64(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, p+32, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) } else { sampleSetRowid(tls, (*StatAccum)(unsafe.Pointer(p)).Fdb, p+32, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))), Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) } (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FiHash = libc.AssignPtrUint32(p+88, (*StatAccum)(unsafe.Pointer(p)).FiPrn*U32(1103515245)+U32(12345)) nLt = *(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr((*StatAccum)(unsafe.Pointer(p)).FnCol-1)*4)) // Check if this is to be a periodic sample. If so, add it. if nLt/(*StatAccum)(unsafe.Pointer(p)).FnPSample != (nLt+TRowcnt(1))/(*StatAccum)(unsafe.Pointer(p)).FnPSample { (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FisPSample = U8(1) (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FiCol = 0 sampleInsert(tls, p, p+32, (*StatAccum)(unsafe.Pointer(p)).FnCol-1) (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FisPSample = U8(0) } // Update the aBest[] array. for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FnCol-1; i++ { (*StatAccum)(unsafe.Pointer(p)).Fcurrent.FiCol = i if i >= iChng || sampleIsBetterPost(tls, p, p+32, (*StatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) != 0 { sampleCopy(tls, p, (*StatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48, p+32) } } } else if (*StatAccum)(unsafe.Pointer(p)).FnLimit != 0 && (*StatAccum)(unsafe.Pointer(p)).FnRow > TRowcnt((*StatAccum)(unsafe.Pointer(p)).FnLimit)*TRowcnt(int32((*StatAccum)(unsafe.Pointer(p)).FnSkipAhead)+1) { (*StatAccum)(unsafe.Pointer(p)).FnSkipAhead++ Xsqlite3_result_int(tls, context, libc.Bool32(*(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt)) > TRowcnt(0))) } } var statPushFuncdef = FuncDef{ FnArg: int8(2 + IsStat4), FfuncFlags: U32(SQLITE_UTF8), // pNext FxSFunc: 0, // xValue, xInverse FzName: ts + 11726} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111909:22 */ // Implementation of the stat_get(P,J) SQL function. This routine is // used to query statistical information that has been gathered into // the StatAccum object by prior calls to stat_push(). The P parameter // has type BLOB but it is really just a pointer to the StatAccum object. // The content to returned is determined by the parameter J // which is one of the STAT_GET_xxxx values defined above. // // The stat_get(P,J) function is not available to generic SQL. It is // inserted as part of a manually constructed bytecode program. (See // the callStatGet() routine below.) It is guaranteed that the P // parameter will always be a pointer to a StatAccum object, never a // NULL. // // If STAT4 is not enabled, then J is always // STAT_GET_STAT1 and is hence omitted and this routine becomes // a one-parameter function, stat_get(P), that always returns the // stat1 table entry information. func statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:111946:13: */ bp := tls.Alloc(88) defer tls.Free(88) var p uintptr = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) // STAT4 has a parameter on this routine. var eCall int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if eCall == STAT_GET_STAT1 { // Return the value to store in the "stat" column of the sqlite_stat1 // table for this index. // // The value is a string composed of a list of integers describing // the index. The first integer in the list is the total number of // entries in the index. There is one additional integer in the list // for each indexed column. This additional integer is an estimate of // the number of rows matched by a equality query on the index using // a key with the corresponding number of fields. In other words, // if the index is on columns (a,b) and the sqlite_stat1 value is // "100 10 2", then SQLite estimates that: // // * the index contains 100 rows, // * "WHERE a=?" matches 10 rows, and // * "WHERE a=? AND b=?" matches 2 rows. // // If D is the count of distinct values and K is the total number of // rows, then each estimate is computed as: // // I = (K+D-1)/D // var sStat Sqlite3_str at bp+24, 32 // Text of the constructed "stat" line var i int32 // Loop counter Xsqlite3StrAccumInit(tls, bp+24, uintptr(0), uintptr(0), 0, ((*StatAccum)(unsafe.Pointer(p)).FnKeyCol+1)*100) Xsqlite3_str_appendf(tls, bp+24, ts+11736, libc.VaList(bp, func() uint64 { if (*StatAccum)(unsafe.Pointer(p)).FnSkipAhead != 0 { return U64((*StatAccum)(unsafe.Pointer(p)).FnEst) } return U64((*StatAccum)(unsafe.Pointer(p)).FnRow) }())) for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FnKeyCol; i++ { var nDistinct U64 = U64(*(*TRowcnt)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(i)*4)) + TRowcnt(1)) var iVal U64 = (U64((*StatAccum)(unsafe.Pointer(p)).FnRow) + nDistinct - uint64(1)) / nDistinct Xsqlite3_str_appendf(tls, bp+24, ts+11741, libc.VaList(bp+8, iVal)) } Xsqlite3ResultStrAccum(tls, context, bp+24) } else if eCall == STAT_GET_ROWID { if (*StatAccum)(unsafe.Pointer(p)).FiGet < 0 { samplePushPrevious(tls, p, 0) (*StatAccum)(unsafe.Pointer(p)).FiGet = 0 } if (*StatAccum)(unsafe.Pointer(p)).FiGet < (*StatAccum)(unsafe.Pointer(p)).FnSample { var pS uintptr = (*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FiGet)*48 if (*StatSample)(unsafe.Pointer(pS)).FnRowid == U32(0) { Xsqlite3_result_int64(tls, context, *(*I64)(unsafe.Pointer(pS + 24))) } else { Xsqlite3_result_blob(tls, context, *(*uintptr)(unsafe.Pointer(pS + 24)), int32((*StatSample)(unsafe.Pointer(pS)).FnRowid), libc.UintptrFromInt32(-1)) } } } else { var aCnt uintptr = uintptr(0) // var sStat Sqlite3_str at bp+56, 32 var i int32 switch eCall { case STAT_GET_NEQ: aCnt = (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FiGet)*48)).FanEq break fallthrough case STAT_GET_NLT: aCnt = (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FiGet)*48)).FanLt break fallthrough default: { aCnt = (*StatSample)(unsafe.Pointer((*StatAccum)(unsafe.Pointer(p)).Fa + uintptr((*StatAccum)(unsafe.Pointer(p)).FiGet)*48)).FanDLt (*StatAccum)(unsafe.Pointer(p)).FiGet++ break } } Xsqlite3StrAccumInit(tls, bp+56, uintptr(0), uintptr(0), 0, (*StatAccum)(unsafe.Pointer(p)).FnCol*100) for i = 0; i < (*StatAccum)(unsafe.Pointer(p)).FnCol; i++ { Xsqlite3_str_appendf(tls, bp+56, ts+11747, libc.VaList(bp+16, U64(*(*TRowcnt)(unsafe.Pointer(aCnt + uintptr(i)*4))))) } if (*Sqlite3_str)(unsafe.Pointer(bp+56)).FnChar != 0 { (*Sqlite3_str)(unsafe.Pointer(bp+56 /* &sStat */)).FnChar-- } Xsqlite3ResultStrAccum(tls, context, bp+56) } _ = argc } var statGetFuncdef = FuncDef{ FnArg: int8(1 + IsStat4), FfuncFlags: U32(SQLITE_UTF8), // pNext FxSFunc: 0, // xValue, xInverse FzName: ts + 11753} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112043:22 */ func callStatGet(tls *libc.TLS, pParse uintptr, regStat int32, iParam int32, regOut int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112055:13: */ Xsqlite3VdbeAddOp2(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_Integer, iParam, regStat+1) Xsqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat, regOut, 1+IsStat4, uintptr(unsafe.Pointer(&statGetFuncdef)), 0) } // Generate code to do an analysis of all indices associated with // a single table. func analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr, iStatCur int32, iMem int32, iTab int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112096:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var pIdx uintptr // An index to being analyzed var iIdxCur int32 // Cursor open on index being analyzed var iTabCur int32 // Table cursor var v uintptr // The virtual machine being built up var i int32 // Loop counter var jZeroRows int32 = -1 // Jump from here if number of rows is zero var iDb int32 // Index of database containing pTab var needTableCnt U8 = U8(1) // True to count the table var regNewRowid int32 = libc.PostIncInt32(&iMem, 1) // Rowid for the inserted record var regStat int32 = libc.PostIncInt32(&iMem, 1) // Register to hold StatAccum object var regChng int32 = libc.PostIncInt32(&iMem, 1) // Index of changed index field var regRowid int32 = libc.PostIncInt32(&iMem, 1) // Rowid argument passed to stat_push() var regTemp int32 = libc.PostIncInt32(&iMem, 1) // Temporary use register var regTemp2 int32 = libc.PostIncInt32(&iMem, 1) // Second temporary use register var regTabname int32 = libc.PostIncInt32(&iMem, 1) // Register containing table name var regIdxname int32 = libc.PostIncInt32(&iMem, 1) // Register containing index name var regStat1 int32 = libc.PostIncInt32(&iMem, 1) // Value for the stat column of sqlite_stat1 var regPrev int32 = iMem // MUST BE LAST (see below) var pStat1 uintptr = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FnMem = func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FnMem > iMem { return (*Parse)(unsafe.Pointer(pParse)).FnMem } return iMem }() v = Xsqlite3GetVdbe(tls, pParse) if v == uintptr(0) || pTab == uintptr(0) { return } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { // Do not gather statistics on views or virtual tables return } if Xsqlite3_strlike(tls, ts+11762, (*Table)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { // Do not gather statistics on system tables return } iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) if Xsqlite3AuthCheck(tls, pParse, SQLITE_ANALYZE, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) != 0 { return } if (*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { pStat1 = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))+uint64(13)) if pStat1 == uintptr(0) { return } (*Table)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 libc.X__builtin___memcpy_chk(tls, (*Table)(unsafe.Pointer(pStat1)).FzName, ts+11636, uint64(13), libc.X__builtin_object_size(tls, (*Table)(unsafe.Pointer(pStat1)).FzName, 0)) (*Table)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*Table)(unsafe.Pointer(pStat1)).FiPKey = int16(-1) Xsqlite3VdbeAddOp4(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_Noop, 0, 0, 0, pStat1, -17) } // Establish a read-lock on the table at the shared-cache level. // Open a read-only cursor on the table. Also allocate a cursor number // to use for scanning indexes (iIdxCur). No index cursor is opened at // this time though. Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTab)).FzName) iTabCur = libc.PostIncInt32(&iTab, 1) iIdxCur = libc.PostIncInt32(&iTab, 1) (*Parse)(unsafe.Pointer(pParse)).FnTab = func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FnTab > iTab { return (*Parse)(unsafe.Pointer(pParse)).FnTab } return iTab }() Xsqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab, OP_OpenRead) Xsqlite3VdbeLoadString(tls, v, regTabname, (*Table)(unsafe.Pointer(pTab)).FzName) for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var nCol int32 // Number of columns in pIdx. "N" var addrRewind int32 // Address of "OP_Rewind iIdxCur" var addrNextRow int32 // Address of "next_row:" var zIdxName uintptr // Name of the index var nColTest int32 // Number of columns to test for changes if pOnlyIdx != 0 && pOnlyIdx != pIdx { continue } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { needTableCnt = U8(0) } if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { nCol = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) zIdxName = (*Table)(unsafe.Pointer(pTab)).FzName nColTest = nCol - 1 } else { nCol = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) zIdxName = (*Index)(unsafe.Pointer(pIdx)).FzName if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { nColTest = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) - 1 } else { nColTest = nCol - 1 } } // Populate the register containing the index name. Xsqlite3VdbeLoadString(tls, v, regIdxname, zIdxName) // Pseudo-code for loop that calls stat_push(): // // Rewind csr // if eof(csr) goto end_of_scan; // regChng = 0 // goto chng_addr_0; // // next_row: // regChng = 0 // if( idx(0) != regPrev(0) ) goto chng_addr_0 // regChng = 1 // if( idx(1) != regPrev(1) ) goto chng_addr_1 // ... // regChng = N // goto chng_addr_N // // chng_addr_0: // regPrev(0) = idx(0) // chng_addr_1: // regPrev(1) = idx(1) // ... // // endDistinctTest: // regRowid = idx(rowid) // stat_push(P, regChng, regRowid) // Next csr // if !eof(csr) goto next_row; // // end_of_scan: // Make sure there are enough memory cells allocated to accommodate // the regPrev array and a trailing rowid (the rowid slot is required // when building a record to insert into the sample column of // the sqlite_stat4 table. (*Parse)(unsafe.Pointer(pParse)).FnMem = func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FnMem > regPrev+nColTest { return (*Parse)(unsafe.Pointer(pParse)).FnMem } return regPrev + nColTest }() // Open a read-only cursor on the index being analyzed. Xsqlite3VdbeAddOp3(tls, v, OP_OpenRead, iIdxCur, int32((*Index)(unsafe.Pointer(pIdx)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) // Invoke the stat_init() function. The arguments are: // // (1) the number of columns in the index including the rowid // (or for a WITHOUT ROWID table, the number of PK columns), // (2) the number of columns in the key without the rowid/pk // (3) estimated number of rows in the index, Xsqlite3VdbeAddOp2(tls, v, OP_Integer, nCol, regStat+1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol), regRowid) if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { Xsqlite3VdbeAddOp2(tls, v, OP_Count, iIdxCur, regTemp) addrRewind = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iIdxCur) } else { addrRewind = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iIdxCur) Xsqlite3VdbeAddOp3(tls, v, OP_Count, iIdxCur, regTemp, 1) } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, (*Sqlite3)(unsafe.Pointer(db)).FnAnalysisLimit, regTemp2) Xsqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat+1, regStat, 4, uintptr(unsafe.Pointer(&statInitFuncdef)), 0) // Implementation of the following: // // Rewind csr // if eof(csr) goto end_of_scan; // regChng = 0 // goto next_push_0; // Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regChng) addrNextRow = Xsqlite3VdbeCurrentAddr(tls, v) if nColTest > 0 { var endDistinctTest int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var aGotoChng uintptr // Array of jump instruction addresses aGotoChng = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(int32(0)))*uint64(nColTest))) if aGotoChng == uintptr(0) { continue } // next_row: // regChng = 0 // if( idx(0) != regPrev(0) ) goto chng_addr_0 // regChng = 1 // if( idx(1) != regPrev(1) ) goto chng_addr_1 // ... // regChng = N // goto endDistinctTest Xsqlite3VdbeAddOp0(tls, v, OP_Goto) addrNextRow = Xsqlite3VdbeCurrentAddr(tls, v) if nColTest == 1 && int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) == 1 && int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None { // For a single-column UNIQUE index, once we have found a non-NULL // row, we know that all the rest will be distinct, so skip // subsequent distinctness tests. Xsqlite3VdbeAddOp2(tls, v, OP_NotNull, regPrev, endDistinctTest) } for i = 0; i < nColTest; i++ { var pColl uintptr = Xsqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8))) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, i, regChng) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iIdxCur, i, regTemp) *(*int32)(unsafe.Pointer(aGotoChng + uintptr(i)*4)) = Xsqlite3VdbeAddOp4(tls, v, OP_Ne, regTemp, 0, regPrev+i, pColl, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, nColTest, regChng) Xsqlite3VdbeGoto(tls, v, endDistinctTest) // chng_addr_0: // regPrev(0) = idx(0) // chng_addr_1: // regPrev(1) = idx(1) // ... Xsqlite3VdbeJumpHere(tls, v, addrNextRow-1) for i = 0; i < nColTest; i++ { Xsqlite3VdbeJumpHere(tls, v, *(*int32)(unsafe.Pointer(aGotoChng + uintptr(i)*4))) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iIdxCur, i, regPrev+i) } Xsqlite3VdbeResolveLabel(tls, v, endDistinctTest) Xsqlite3DbFree(tls, db, aGotoChng) } // chng_addr_N: // regRowid = idx(rowid) // STAT4 only // stat_push(P, regChng, regRowid) // 3rd parameter STAT4 only // Next csr // if !eof(csr) goto next_row; if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { Xsqlite3VdbeAddOp2(tls, v, OP_IdxRowid, iIdxCur, regRowid) } else { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, (*Index)(unsafe.Pointer(pIdx)).FpTable) var j int32 var k int32 var regKey int32 regKey = Xsqlite3GetTempRange(tls, pParse, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) for j = 0; j < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); j++ { k = int32(Xsqlite3TableColumnToIndex(tls, pIdx, *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)))) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iIdxCur, k, regKey+j) } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regKey, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) Xsqlite3ReleaseTempRange(tls, pParse, regKey, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) } } { Xsqlite3VdbeAddFunctionCall(tls, pParse, 1, regStat, regTemp, 2+IsStat4, uintptr(unsafe.Pointer(&statPushFuncdef)), 0) if (*Sqlite3)(unsafe.Pointer(db)).FnAnalysisLimit != 0 { var j1 int32 var j2 int32 var j3 int32 j1 = Xsqlite3VdbeAddOp1(tls, v, OP_IsNull, regTemp) j2 = Xsqlite3VdbeAddOp1(tls, v, OP_If, regTemp) j3 = Xsqlite3VdbeAddOp4Int(tls, v, OP_SeekGT, iIdxCur, 0, regPrev, 1) Xsqlite3VdbeJumpHere(tls, v, j1) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iIdxCur, addrNextRow) Xsqlite3VdbeJumpHere(tls, v, j2) Xsqlite3VdbeJumpHere(tls, v, j3) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Next, iIdxCur, addrNextRow) } } // Add the entry to the stat1 table. callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regTabname, 3, regTemp, ts+11772, 0) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iStatCur, regNewRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iStatCur, regTemp, regNewRowid) Xsqlite3VdbeChangeP4(tls, v, -1, pStat1, -6) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) // Add the entries to the stat4 table. if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) && (*Sqlite3)(unsafe.Pointer(db)).FnAnalysisLimit == 0 { var regEq int32 = regStat1 var regLt int32 = regStat1 + 1 var regDLt int32 = regStat1 + 2 var regSample int32 = regStat1 + 3 var regCol int32 = regStat1 + 4 var regSampleRowid int32 = regCol + nCol var addrNext int32 var addrIsNull int32 var seekOp U8 if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { seekOp = uint8(OP_NotExists) } else { seekOp = uint8(OP_NotFound) } (*Parse)(unsafe.Pointer(pParse)).FnMem = func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FnMem > regCol+nCol { return (*Parse)(unsafe.Pointer(pParse)).FnMem } return regCol + nCol }() addrNext = Xsqlite3VdbeCurrentAddr(tls, v) callStatGet(tls, pParse, regStat, STAT_GET_ROWID, regSampleRowid) addrIsNull = Xsqlite3VdbeAddOp1(tls, v, OP_IsNull, regSampleRowid) callStatGet(tls, pParse, regStat, STAT_GET_NEQ, regEq) callStatGet(tls, pParse, regStat, STAT_GET_NLT, regLt) callStatGet(tls, pParse, regStat, STAT_GET_NDLT, regDLt) Xsqlite3VdbeAddOp4Int(tls, v, int32(seekOp), iTabCur, addrNext, regSampleRowid, 0) for i = 0; i < nCol; i++ { Xsqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regCol, nCol, regSample) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regTabname, 6, regTemp) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iStatCur+1, regNewRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iStatCur+1, regTemp, regNewRowid) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 1, addrNext) // P1==1 for end-of-loop Xsqlite3VdbeJumpHere(tls, v, addrIsNull) } // End of analysis Xsqlite3VdbeJumpHere(tls, v, addrRewind) } // Create a single sqlite_stat1 entry containing NULL as the index // name and the row count as the content. if pOnlyIdx == uintptr(0) && needTableCnt != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Count, iTabCur, regStat1) jZeroRows = Xsqlite3VdbeAddOp1(tls, v, OP_IfNot, regStat1) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regIdxname) Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regTabname, 3, regTemp, ts+11772, 0) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iStatCur, regNewRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iStatCur, regTemp, regNewRowid) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) Xsqlite3VdbeChangeP4(tls, v, -1, pStat1, -6) Xsqlite3VdbeJumpHere(tls, v, jZeroRows) } } // Generate code that will cause the most recent index analysis to // be loaded into internal hash tables where is can be used. func loadAnalysis(tls *libc.TLS, pParse uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112458:13: */ var v uintptr = Xsqlite3GetVdbe(tls, pParse) if v != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_LoadAnalysis, iDb) } } // Generate code that will do an analysis of an entire database func analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112468:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pSchema uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema // Schema of database iDb var k uintptr var iStatCur int32 var iMem int32 var iTab int32 Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) iStatCur = (*Parse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += 3 openStatTable(tls, pParse, iDb, iStatCur, uintptr(0), uintptr(0)) iMem = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 iTab = (*Parse)(unsafe.Pointer(pParse)).FnTab for k = (*Hash)(unsafe.Pointer(pSchema + 8)).Ffirst; k != 0; k = (*HashElem)(unsafe.Pointer(k)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(k)).Fdata analyzeOneTable(tls, pParse, pTab, uintptr(0), iStatCur, iMem, iTab) } loadAnalysis(tls, pParse, iDb) } // Generate code that will do an analysis of a single table in // a database. If pOnlyIdx is not NULL then it is a single index // in pTab that should be analyzed. func analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112495:13: */ var iDb int32 var iStatCur int32 iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) iStatCur = (*Parse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += 3 if pOnlyIdx != 0 { openStatTable(tls, pParse, iDb, iStatCur, (*Index)(unsafe.Pointer(pOnlyIdx)).FzName, ts+11776) } else { openStatTable(tls, pParse, iDb, iStatCur, (*Table)(unsafe.Pointer(pTab)).FzName, ts+11780) } analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*Parse)(unsafe.Pointer(pParse)).FnMem+1, (*Parse)(unsafe.Pointer(pParse)).FnTab) loadAnalysis(tls, pParse, iDb) } // Generate code for the ANALYZE command. The parser calls this routine // when it recognizes an ANALYZE command. // // ANALYZE -- 1 // ANALYZE -- 2 // ANALYZE ?.? -- 3 // // Form 1 causes all indices in all attached databases to be analyzed. // Form 2 analyzes all indices the single database named. // Form 3 analyzes all indices associated with the named table. func Xsqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112526:21: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var iDb int32 var i int32 var z uintptr var zDb uintptr var pTab uintptr var pIdx uintptr // var pTableName uintptr at bp, 8 var v uintptr // Read the database schema. If an error occurs, leave an error message // and code in pParse and return NULL. if SQLITE_OK != Xsqlite3ReadSchema(tls, pParse) { return } if pName1 == uintptr(0) { // Form 1: Analyze everything for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { if i == 1 { continue } // Do not analyze the TEMP database analyzeDatabase(tls, pParse, i) } } else if (*Token)(unsafe.Pointer(pName2)).Fn == uint32(0) && libc.AssignInt32(&iDb, Xsqlite3FindDb(tls, db, pName1)) >= 0 { // Analyze the schema named as the argument analyzeDatabase(tls, pParse, iDb) } else { // Form 3: Analyze the table or index named as an argument iDb = Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp) if iDb >= 0 { if (*Token)(unsafe.Pointer(pName2)).Fn != 0 { zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName } else { zDb = uintptr(0) } z = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp /* pTableName */))) if z != 0 { if libc.AssignUintptr(&pIdx, Xsqlite3FindIndex(tls, db, z, zDb)) != uintptr(0) { analyzeTable(tls, pParse, (*Index)(unsafe.Pointer(pIdx)).FpTable, pIdx) } else if libc.AssignUintptr(&pTab, Xsqlite3LocateTable(tls, pParse, uint32(0), z, zDb)) != uintptr(0) { analyzeTable(tls, pParse, pTab, uintptr(0)) } Xsqlite3DbFree(tls, db, z) } } } if int32((*Sqlite3)(unsafe.Pointer(db)).FnSqlExec) == 0 && libc.AssignUintptr(&v, Xsqlite3GetVdbe(tls, pParse)) != uintptr(0) { Xsqlite3VdbeAddOp0(tls, v, OP_Expire) } } // Used to pass information from the analyzer reader through to the // callback routine. type analysisInfo = struct { Fdb uintptr FzDatabase uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112578:9 */ // Used to pass information from the analyzer reader through to the // callback routine. type AnalysisInfo = analysisInfo /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112578:29 */ // The first argument points to a nul-terminated string containing a // list of space separated integers. Read the first nOut of these into // the array aOut[]. func decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, aLog uintptr, pIndex uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112589:13: */ var z uintptr = zIntArray var c int32 var i int32 var v TRowcnt if z == uintptr(0) { z = ts + 1527 /* "" */ } for i = 0; *(*int8)(unsafe.Pointer(z)) != 0 && i < nOut; i++ { v = TRowcnt(0) for libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(z)))) >= '0' && c <= '9' { v = v*TRowcnt(10) + TRowcnt(c) - TRowcnt('0') z++ } if aOut != 0 { *(*TRowcnt)(unsafe.Pointer(aOut + uintptr(i)*4)) = v } if aLog != 0 { *(*LogEst)(unsafe.Pointer(aLog + uintptr(i)*2)) = Xsqlite3LogEst(tls, uint64(v)) } if int32(*(*int8)(unsafe.Pointer(z))) == ' ' { z++ } } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { if Xsqlite3_strglob(tls, ts+11784, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(1), 2, 0x4) } else if Xsqlite3_strglob(tls, ts+11795, z) == 0 { var sz int32 = Xsqlite3Atoi(tls, z+uintptr(3)) if sz < 2 { sz = 2 } (*Index)(unsafe.Pointer(pIndex)).FszIdxRow = Xsqlite3LogEst(tls, uint64(sz)) } else if Xsqlite3_strglob(tls, ts+11805, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(1), 6, 0x40) } for int32(*(*int8)(unsafe.Pointer(z))) != 0 && int32(*(*int8)(unsafe.Pointer(z))) != ' ' { z++ } for int32(*(*int8)(unsafe.Pointer(z))) == ' ' { z++ } } } } // This callback is invoked once for each index when reading the // sqlite_stat1 table. // // argv[0] = name of the table // argv[1] = name of the index (might be NULL) // argv[2] = results of analysis - on integer for each column // // Entries for which argv[1]==NULL simply record the number of rows in // the table. func analysisLoader(tls *libc.TLS, pData uintptr, argc int32, argv uintptr, NotUsed uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112662:12: */ bp := tls.Alloc(152) defer tls.Free(152) var pInfo uintptr = pData var pIndex uintptr var pTable uintptr var z uintptr _ = NotUsed _ = argc if argv == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv + 2*8)) == uintptr(0) { return 0 } pTable = Xsqlite3FindTable(tls, (*AnalysisInfo)(unsafe.Pointer(pInfo)).Fdb, *(*uintptr)(unsafe.Pointer(argv)), (*AnalysisInfo)(unsafe.Pointer(pInfo)).FzDatabase) if pTable == uintptr(0) { return 0 } if *(*uintptr)(unsafe.Pointer(argv + 1*8)) == uintptr(0) { pIndex = uintptr(0) } else if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(argv)), *(*uintptr)(unsafe.Pointer(argv + 1*8))) == 0 { pIndex = Xsqlite3PrimaryKeyIndex(tls, pTable) } else { pIndex = Xsqlite3FindIndex(tls, (*AnalysisInfo)(unsafe.Pointer(pInfo)).Fdb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*AnalysisInfo)(unsafe.Pointer(pInfo)).FzDatabase) } z = *(*uintptr)(unsafe.Pointer(argv + 2*8)) if pIndex != 0 { var aiRowEst uintptr = uintptr(0) var nCol int32 = int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol) + 1 // Index.aiRowEst may already be set here if there are duplicate // sqlite_stat1 entries for this index. In that case just clobber // the old data with the new instead of allocating a new array. if (*Index)(unsafe.Pointer(pIndex)).FaiRowEst == uintptr(0) { (*Index)(unsafe.Pointer(pIndex)).FaiRowEst = Xsqlite3MallocZero(tls, uint64(uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nCol))) if (*Index)(unsafe.Pointer(pIndex)).FaiRowEst == uintptr(0) { Xsqlite3OomFault(tls, (*AnalysisInfo)(unsafe.Pointer(pInfo)).Fdb) } } aiRowEst = (*Index)(unsafe.Pointer(pIndex)).FaiRowEst libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 2, 0x4) decodeIntArray(tls, z, nCol, aiRowEst, (*Index)(unsafe.Pointer(pIndex)).FaiRowLogEst, pIndex) libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(1), 7, 0x80) if (*Index)(unsafe.Pointer(pIndex)).FpPartIdxWhere == uintptr(0) { (*Table)(unsafe.Pointer(pTable)).FnRowLogEst = *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiRowLogEst)) *(*U32)(unsafe.Pointer(pTable + 48)) |= U32(TF_HasStat1) } } else { // var fakeIdx Index at bp, 152 (*Index)(unsafe.Pointer(bp /* &fakeIdx */)).FszIdxRow = (*Table)(unsafe.Pointer(pTable)).FszTabRow decodeIntArray(tls, z, 1, uintptr(0), pTable+58, bp) (*Table)(unsafe.Pointer(pTable)).FszTabRow = (*Index)(unsafe.Pointer(bp /* &fakeIdx */)).FszIdxRow *(*U32)(unsafe.Pointer(pTable + 48)) |= U32(TF_HasStat1) } return 0 } // If the Index.aSample variable is not NULL, delete the aSample[] array // and its contents. func Xsqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112725:21: */ if (*Index)(unsafe.Pointer(pIdx)).FaSample != 0 { var j int32 for j = 0; j < (*Index)(unsafe.Pointer(pIdx)).FnSample; j++ { var p uintptr = (*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr(j)*40 Xsqlite3DbFree(tls, db, (*IndexSample)(unsafe.Pointer(p)).Fp) } Xsqlite3DbFree(tls, db, (*Index)(unsafe.Pointer(pIdx)).FaSample) } if db != 0 && (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { (*Index)(unsafe.Pointer(pIdx)).FnSample = 0 (*Index)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) } } // Populate the pIdx->aAvgEq[] array based on the samples currently // stored in pIdx->aSample[]. func initAvgEq(tls *libc.TLS, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112750:13: */ if pIdx != 0 { var aSample uintptr = (*Index)(unsafe.Pointer(pIdx)).FaSample var pFinal uintptr = aSample + uintptr((*Index)(unsafe.Pointer(pIdx)).FnSample-1)*40 var iCol int32 var nCol int32 = 1 if (*Index)(unsafe.Pointer(pIdx)).FnSampleCol > 1 { // If this is stat4 data, then calculate aAvgEq[] values for all // sample columns except the last. The last is always set to 1, as // once the trailing PK fields are considered all index keys are // unique. nCol = (*Index)(unsafe.Pointer(pIdx)).FnSampleCol - 1 *(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(nCol)*4)) = TRowcnt(1) } for iCol = 0; iCol < nCol; iCol++ { var nSample int32 = (*Index)(unsafe.Pointer(pIdx)).FnSample var i int32 // Used to iterate through samples var sumEq TRowcnt = TRowcnt(0) // Sum of the nEq values var avgEq TRowcnt = TRowcnt(0) var nRow TRowcnt // Number of rows in index var nSum100 I64 = int64(0) // Number of terms contributing to sumEq var nDist100 I64 // Number of distinct values in index if !(int32((*Index)(unsafe.Pointer(pIdx)).FaiRowEst) != 0) || iCol >= int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) || *(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowEst + uintptr(iCol+1)*4)) == TRowcnt(0) { nRow = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(pFinal)).FanLt + uintptr(iCol)*4)) nDist100 = int64(100) * I64(*(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(pFinal)).FanDLt + uintptr(iCol)*4))) nSample-- } else { nRow = *(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowEst)) nDist100 = int64(100) * I64(*(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowEst))) / I64(*(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowEst + uintptr(iCol+1)*4))) } (*Index)(unsafe.Pointer(pIdx)).FnRowEst0 = nRow // Set nSum to the number of distinct (iCol+1) field prefixes that // occur in the stat4 table for this index. Set sumEq to the sum of // the nEq values for column iCol for the same set (adding the value // only once where there exist duplicate prefixes). for i = 0; i < nSample; i++ { if i == (*Index)(unsafe.Pointer(pIdx)).FnSample-1 || *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i)*40)).FanDLt + uintptr(iCol)*4)) != *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i+1)*40)).FanDLt + uintptr(iCol)*4)) { sumEq = sumEq + *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i)*40)).FanEq + uintptr(iCol)*4)) nSum100 = nSum100 + int64(100) } } if nDist100 > nSum100 && sumEq < nRow { avgEq = TRowcnt(int64(100) * I64(nRow-sumEq) / (nDist100 - nSum100)) } if avgEq == TRowcnt(0) { avgEq = TRowcnt(1) } *(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*4)) = avgEq } } } // Look up an index by name. Or, if the name of a WITHOUT ROWID table // is supplied instead, find the PRIMARY KEY index for that table. func findIndexOrPrimaryKey(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112809:14: */ var pIdx uintptr = Xsqlite3FindIndex(tls, db, zName, zDb) if pIdx == uintptr(0) { var pTab uintptr = Xsqlite3FindTable(tls, db, zName, zDb) if pTab != 0 && !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { pIdx = Xsqlite3PrimaryKeyIndex(tls, pTab) } } return pIdx } // Load the content from either the sqlite_stat4 // into the relevant Index.aSample[] arrays. // // Arguments zSql1 and zSql2 must point to SQL statements that return // data equivalent to the following: // // zSql1: SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx // zSql2: SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4 // // where %Q is replaced with the database name before the SQL is executed. func loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112834:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 // Result codes from subroutines *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)) = uintptr(0) // An SQL statement being run var zSql uintptr // Text of the SQL statement var pPrevIdx uintptr = uintptr(0) // Previous index in the loop var pSample uintptr // A slot in pIdx->aSample[] zSql = Xsqlite3MPrintf(tls, db, zSql1, libc.VaList(bp, zDb)) if !(zSql != 0) { return SQLITE_NOMEM } rc = Xsqlite3_prepare(tls, db, zSql, -1, bp+16, uintptr(0)) Xsqlite3DbFree(tls, db, zSql) if rc != 0 { return rc } for Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) == SQLITE_ROW { var nIdxCol int32 = 1 // Number of columns in stat4 records var zIndex uintptr // Index name var pIdx uintptr // Pointer to the index object var nSample int32 // Number of samples var nByte int32 // Bytes of space required var i int32 // Bytes of space required var pSpace uintptr zIndex = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 0) if zIndex == uintptr(0) { continue } nSample = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 1) pIdx = findIndexOrPrimaryKey(tls, db, zIndex, zDb) if pIdx == uintptr(0) { continue } if !((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { nIdxCol = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) } else { nIdxCol = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) } (*Index)(unsafe.Pointer(pIdx)).FnSampleCol = nIdxCol nByte = int32(uint64(unsafe.Sizeof(IndexSample{})) * uint64(nSample)) nByte = int32(uint64(nByte) + uint64(unsafe.Sizeof(TRowcnt(0)))*uint64(nIdxCol)*uint64(3)*uint64(nSample)) nByte = int32(uint64(nByte) + uint64(nIdxCol)*uint64(unsafe.Sizeof(TRowcnt(0)))) // Space for Index.aAvgEq[] (*Index)(unsafe.Pointer(pIdx)).FaSample = Xsqlite3DbMallocZero(tls, db, uint64(nByte)) if (*Index)(unsafe.Pointer(pIdx)).FaSample == uintptr(0) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) return SQLITE_NOMEM } pSpace = (*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr(nSample)*40 (*Index)(unsafe.Pointer(pIdx)).FaAvgEq = pSpace pSpace += 4 * uintptr(nIdxCol) *(*U32)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable + 48)) |= U32(TF_HasStat4) for i = 0; i < nSample; i++ { (*IndexSample)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40)).FanEq = pSpace pSpace += 4 * uintptr(nIdxCol) (*IndexSample)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40)).FanLt = pSpace pSpace += 4 * uintptr(nIdxCol) (*IndexSample)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40)).FanDLt = pSpace pSpace += 4 * uintptr(nIdxCol) } } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) if rc != 0 { return rc } zSql = Xsqlite3MPrintf(tls, db, zSql2, libc.VaList(bp+8, zDb)) if !(zSql != 0) { return SQLITE_NOMEM } rc = Xsqlite3_prepare(tls, db, zSql, -1, bp+16, uintptr(0)) Xsqlite3DbFree(tls, db, zSql) if rc != 0 { return rc } for Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) == SQLITE_ROW { var zIndex uintptr // Index name var pIdx uintptr // Pointer to the index object var nCol int32 = 1 // Number of columns in index zIndex = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 0) if zIndex == uintptr(0) { continue } pIdx = findIndexOrPrimaryKey(tls, db, zIndex, zDb) if pIdx == uintptr(0) { continue } // This next condition is true if data has already been loaded from // the sqlite_stat4 table. nCol = (*Index)(unsafe.Pointer(pIdx)).FnSampleCol if pIdx != pPrevIdx { initAvgEq(tls, pPrevIdx) pPrevIdx = pIdx } pSample = (*Index)(unsafe.Pointer(pIdx)).FaSample + uintptr((*Index)(unsafe.Pointer(pIdx)).FnSample)*40 decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 1), nCol, (*IndexSample)(unsafe.Pointer(pSample)).FanEq, uintptr(0), uintptr(0)) decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 2), nCol, (*IndexSample)(unsafe.Pointer(pSample)).FanLt, uintptr(0), uintptr(0)) decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 3), nCol, (*IndexSample)(unsafe.Pointer(pSample)).FanDLt, uintptr(0), uintptr(0)) // Take a copy of the sample. Add two 0x00 bytes the end of the buffer. // This is in case the sample record is corrupted. In that case, the // sqlite3VdbeRecordCompare() may read up to two varints past the // end of the allocated buffer before it realizes it is dealing with // a corrupt record. Adding the two 0x00 bytes prevents this from causing // a buffer overread. (*IndexSample)(unsafe.Pointer(pSample)).Fn = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 4) (*IndexSample)(unsafe.Pointer(pSample)).Fp = Xsqlite3DbMallocZero(tls, db, uint64((*IndexSample)(unsafe.Pointer(pSample)).Fn+2)) if (*IndexSample)(unsafe.Pointer(pSample)).Fp == uintptr(0) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) return SQLITE_NOMEM } if (*IndexSample)(unsafe.Pointer(pSample)).Fn != 0 { libc.X__builtin___memcpy_chk(tls, (*IndexSample)(unsafe.Pointer(pSample)).Fp, Xsqlite3_column_blob(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 4), uint64((*IndexSample)(unsafe.Pointer(pSample)).Fn), libc.X__builtin_object_size(tls, (*IndexSample)(unsafe.Pointer(pSample)).Fp, 0)) } (*Index)(unsafe.Pointer(pIdx)).FnSample++ } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) if rc == SQLITE_OK { initAvgEq(tls, pPrevIdx) } return rc } // Load content from the sqlite_stat4 table into // the Index.aSample[] arrays of all indices. func loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112955:12: */ var rc int32 = SQLITE_OK // Result codes from subroutines var pStat4 uintptr if libc.AssignUintptr(&pStat4, Xsqlite3FindTable(tls, db, ts+11662, zDb)) != uintptr(0) && int32((*Table)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { rc = loadStatTbl(tls, db, ts+11817, ts+11871, zDb) } return rc } // Load the content of the sqlite_stat1 and sqlite_stat4 tables. The // contents of sqlite_stat1 are used to populate the Index.aiRowEst[] // arrays. The contents of sqlite_stat4 are used to populate the // Index.aSample[] arrays. // // If the sqlite_stat1 table is not present in the database, SQLITE_ERROR // is returned. In this case, even if SQLITE_ENABLE_STAT4 was defined // during compilation and the sqlite_stat4 table is present, no data is // read from it. // // If SQLITE_ENABLE_STAT4 was defined during compilation and the // sqlite_stat4 table is not present in the database, SQLITE_ERROR is // returned. However, in this case, data is read from the sqlite_stat1 // table (if it is present) before returning. // // If an OOM error occurs, this function always sets db->mallocFailed. // This means if the caller does not care about other errors, the return // code may be ignored. func Xsqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:112993:20: */ bp := tls.Alloc(24) defer tls.Free(24) // var sInfo AnalysisInfo at bp+8, 16 var i uintptr var zSql uintptr var rc int32 = SQLITE_OK var pSchema uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema var pStat1 uintptr // Clear any prior statistics for i = (*Hash)(unsafe.Pointer(pSchema + 8)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata *(*U32)(unsafe.Pointer(pTab + 48)) &= libc.Uint32FromInt32(libc.CplInt32(TF_HasStat1)) } for i = (*Hash)(unsafe.Pointer(pSchema + 32)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pIdx uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(0), 7, 0x80) Xsqlite3DeleteIndexSamples(tls, db, pIdx) (*Index)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) } // Load new statistics out of the sqlite_stat1 table (*AnalysisInfo)(unsafe.Pointer(bp + 8 /* &sInfo */)).Fdb = db (*AnalysisInfo)(unsafe.Pointer(bp + 8 /* &sInfo */)).FzDatabase = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName if libc.AssignUintptr(&pStat1, Xsqlite3FindTable(tls, db, ts+11636, (*AnalysisInfo)(unsafe.Pointer(bp+8)).FzDatabase)) != 0 && int32((*Table)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { zSql = Xsqlite3MPrintf(tls, db, ts+11923, libc.VaList(bp, (*AnalysisInfo)(unsafe.Pointer(bp+8 /* &sInfo */)).FzDatabase)) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_exec(tls, db, zSql, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 }{analysisLoader})), bp+8 /* &sInfo */, uintptr(0)) Xsqlite3DbFree(tls, db, zSql) } } // Set appropriate defaults on all indexes not in the sqlite_stat1 table for i = (*Hash)(unsafe.Pointer(pSchema + 32)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pIdx uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata if !(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x80>>7) != 0) { Xsqlite3DefaultRowEst(tls, pIdx) } } // Load the statistics from the sqlite_stat4 table. if rc == SQLITE_OK { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) rc = loadStat4(tls, db, (*AnalysisInfo)(unsafe.Pointer(bp+8 /* &sInfo */)).FzDatabase) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = func() uint16 { if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { return uint16(0) } return (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue }() } for i = (*Hash)(unsafe.Pointer(pSchema + 32)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pIdx uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata Xsqlite3_free(tls, (*Index)(unsafe.Pointer(pIdx)).FaiRowEst) (*Index)(unsafe.Pointer(pIdx)).FaiRowEst = uintptr(0) } if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } return rc } //************* End of analyze.c ******************************************** //************* Begin file attach.c ***************************************** // 2003 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code used to implement the ATTACH and DETACH commands. // #include "sqliteInt.h" // Resolve an expression that was part of an ATTACH or DETACH statement. This // is slightly different from resolving a normal SQL expression, because simple // identifiers are treated as strings, not possible column names or aliases. // // i.e. if the parser sees: // // ATTACH DATABASE abc AS def // // it treats the two expressions as literal strings 'abc' and 'def' instead of // looking for columns of the same name. // // This only applies to the root node of pExpr, so the statement: // // ATTACH DATABASE abc||def AS 'db2' // // will fail because neither abc or def can be resolved. func resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113101:12: */ var rc int32 = SQLITE_OK if pExpr != 0 { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_ID { rc = Xsqlite3ResolveExprNames(tls, pName, pExpr) } else { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_STRING) } } return rc } // Return true if zName points to a name that may be used to refer to // database iDb attached to handle db. func Xsqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113118:20: */ return libc.Bool32(Xsqlite3StrICmp(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, zName) == 0 || iDb == 0 && Xsqlite3StrICmp(tls, ts+6735, zName) == 0) } // An SQL user-function registered to do the work of an ATTACH statement. The // three arguments to the function come directly from an attach statement: // // ATTACH DATABASE x AS y KEY z // // SELECT sqlite_attach(x, y, z) // // If the optional "KEY z" syntax is omitted, an SQL NULL is passed as the // third argument. // // If the db->init.reopenMemdb flags is set, then instead of attaching a // new database, close the database on db->init.iDb and reopen it as an // empty MemDB. func attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113140:13: */ bp := tls.Alloc(64) defer tls.Free(64) var i int32 var rc int32 var db uintptr var zName uintptr var zFile uintptr // var zPath uintptr at bp+40, 8 // var zErr uintptr at bp+48, 8 // var flags uint32 at bp+24, 4 var aNew uintptr // New array of Db pointers var pNew uintptr // Db object for the newly attached database // var zErrDyn uintptr at bp+56, 8 // var pVfs uintptr at bp+32, 8 var pPager uintptr var iDb int32 rc = 0 db = Xsqlite3_context_db_handle(tls, context) *(*uintptr)(unsafe.Pointer(bp + 40 /* zPath */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 48 /* zErr */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = uintptr(0) _ = NotUsed zFile = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) zName = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if !(zFile == uintptr(0)) { goto __1 } zFile = ts + 1527 /* "" */ __1: ; if !(zName == uintptr(0)) { goto __2 } zName = ts + 1527 /* "" */ __2: ; if !(uint32(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0) { goto __3 } // This is not a real ATTACH. Instead, this routine is being called // from sqlite3_deserialize() to close database db->init.iDb and // reopen it as a MemDB *(*uintptr)(unsafe.Pointer(bp + 32 /* pVfs */)) = Xsqlite3_vfs_find(tls, ts+4189) if !(*(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0)) { goto __5 } return __5: ; pNew = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb)*32 if !((*Db)(unsafe.Pointer(pNew)).FpBt != 0) { goto __6 } Xsqlite3BtreeClose(tls, (*Db)(unsafe.Pointer(pNew)).FpBt) __6: ; (*Db)(unsafe.Pointer(pNew)).FpBt = uintptr(0) (*Db)(unsafe.Pointer(pNew)).FpSchema = uintptr(0) rc = Xsqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32 /* pVfs */)), ts+11964, db, pNew+8, 0, SQLITE_OPEN_MAIN_DB) goto __4 __3: // This is a real ATTACH // // Check for the following errors: // // * Too many attached databases, // * Transaction currently open // * Specified database name already being used. if !((*Sqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+2) { goto __7 } *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+11967, libc.VaList(bp, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error __7: ; i = 0 __8: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __10 } if !(Xsqlite3DbIsNamed(tls, db, i, zName) != 0) { goto __11 } *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+12004, libc.VaList(bp+8, zName)) goto attach_error __11: ; goto __9 __9: i++ goto __8 goto __10 __10: ; // Allocate the new entry in the db->aDb[] array and initialize the schema // hash tables. if !((*Sqlite3)(unsafe.Pointer(db)).FaDb == db+688) { goto __12 } aNew = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(Db{}))*uint64(3)) if !(aNew == uintptr(0)) { goto __14 } return __14: ; libc.X__builtin___memcpy_chk(tls, aNew, (*Sqlite3)(unsafe.Pointer(db)).FaDb, uint64(unsafe.Sizeof(Db{}))*uint64(2), libc.X__builtin_object_size(tls, aNew, 0)) goto __13 __12: aNew = Xsqlite3DbRealloc(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FaDb, uint64(uint64(unsafe.Sizeof(Db{}))*uint64((*Sqlite3)(unsafe.Pointer(db)).FnDb+1))) if !(aNew == uintptr(0)) { goto __15 } return __15: ; __13: ; (*Sqlite3)(unsafe.Pointer(db)).FaDb = aNew pNew = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Sqlite3)(unsafe.Pointer(db)).FnDb)*32 libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Db{})), libc.X__builtin_object_size(tls, pNew, 0)) // Open the database file. If the btree is successfully opened, use // it to obtain the database schema. At this point the schema may // or may not be initialized. *(*uint32)(unsafe.Pointer(bp + 24 /* flags */)) = (*Sqlite3)(unsafe.Pointer(db)).FopenFlags rc = Xsqlite3ParseUri(tls, (*Sqlite3_vfs)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpVfs)).FzName, zFile, bp+24, bp+32, bp+40, bp+48) if !(rc != SQLITE_OK) { goto __16 } if !(rc == SQLITE_NOMEM) { goto __17 } Xsqlite3OomFault(tls, db) __17: ; Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 48 /* zErr */)), -1) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* zErr */))) return __16: ; *(*uint32)(unsafe.Pointer(bp + 24 /* flags */)) |= uint32(SQLITE_OPEN_MAIN_DB) rc = Xsqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32 /* pVfs */)), *(*uintptr)(unsafe.Pointer(bp + 40 /* zPath */)), db, pNew+8, 0, int32(*(*uint32)(unsafe.Pointer(bp + 24 /* flags */)))) (*Sqlite3)(unsafe.Pointer(db)).FnDb++ (*Db)(unsafe.Pointer(pNew)).FzDbSName = Xsqlite3DbStrDup(tls, db, zName) __4: ; (*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache = U8(0) if !(rc == SQLITE_CONSTRAINT) { goto __18 } rc = SQLITE_ERROR *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+12034, 0) goto __19 __18: if !(rc == SQLITE_OK) { goto __20 } (*Db)(unsafe.Pointer(pNew)).FpSchema = Xsqlite3SchemaGet(tls, db, (*Db)(unsafe.Pointer(pNew)).FpBt) if !!(int32((*Db)(unsafe.Pointer(pNew)).FpSchema) != 0) { goto __21 } rc = SQLITE_NOMEM goto __22 __21: if !((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Sqlite3)(unsafe.Pointer(db)).Fenc)) { goto __23 } *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+12063, 0) rc = SQLITE_ERROR __23: ; __22: ; Xsqlite3BtreeEnter(tls, (*Db)(unsafe.Pointer(pNew)).FpBt) pPager = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer(pNew)).FpBt) Xsqlite3PagerLockingMode(tls, pPager, int32((*Sqlite3)(unsafe.Pointer(db)).FdfltLockMode)) Xsqlite3BtreeSecureDelete(tls, (*Db)(unsafe.Pointer(pNew)).FpBt, Xsqlite3BtreeSecureDelete(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt, -1)) Xsqlite3BtreeSetPagerFlags(tls, (*Db)(unsafe.Pointer(pNew)).FpBt, uint32(uint64(PAGER_SYNCHRONOUS_FULL)|(*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(PAGER_FLAGS_MASK))) Xsqlite3BtreeLeave(tls, (*Db)(unsafe.Pointer(pNew)).FpBt) __20: ; __19: ; (*Db)(unsafe.Pointer(pNew)).Fsafety_level = U8(SQLITE_DEFAULT_SYNCHRONOUS + 1) if !(rc == SQLITE_OK && (*Db)(unsafe.Pointer(pNew)).FzDbSName == uintptr(0)) { goto __24 } rc = SQLITE_NOMEM __24: ; Xsqlite3_free_filename(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* zPath */))) // If the file was opened successfully, read the schema for the new database. // If this fails, or if opening the file failed, then close the file and // remove the entry from the db->aDb[] array. i.e. put everything back the // way we found it. if !(rc == SQLITE_OK) { goto __25 } Xsqlite3BtreeEnterAll(tls, db) (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(0) *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_SchemaKnownOk)) if !!(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2) != 0) { goto __26 } rc = Xsqlite3Init(tls, db, bp+56) __26: ; Xsqlite3BtreeLeaveAll(tls, db) __25: ; if !(rc != 0) { goto __27 } if !!(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2) != 0) { goto __28 } iDb = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 if !((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpBt != 0) { goto __29 } Xsqlite3BtreeClose(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpBt) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt = uintptr(0) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema = uintptr(0) __29: ; Xsqlite3ResetAllSchemasOfConnection(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FnDb = iDb if !(rc == SQLITE_NOMEM || rc == SQLITE_IOERR|int32(12)<<8) { goto __30 } Xsqlite3OomFault(tls, db) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */))) *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+1463, 0) goto __31 __30: if !(*(*uintptr)(unsafe.Pointer(bp + 56)) == uintptr(0)) { goto __32 } *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)) = Xsqlite3MPrintf(tls, db, ts+12131, libc.VaList(bp+16, zFile)) __32: ; __31: ; __28: ; goto attach_error __27: ; return attach_error: // Return an error if we get here if !(*(*uintptr)(unsafe.Pointer(bp + 56)) != 0) { goto __33 } Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */)), -1) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrDyn */))) __33: ; if !(rc != 0) { goto __34 } Xsqlite3_result_error_code(tls, context, rc) __34: } // An SQL user-function registered to do the work of an DETACH statement. The // three arguments to the function come directly from a detach statement: // // DETACH DATABASE x // // SELECT sqlite_detach(x) func detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113333:13: */ bp := tls.Alloc(152) defer tls.Free(152) var zName uintptr var db uintptr var i int32 var pDb uintptr var pEntry uintptr // var zErr [128]int8 at bp+24, 128 var pTrig uintptr zName = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) db = Xsqlite3_context_db_handle(tls, context) pDb = uintptr(0) _ = NotUsed if !(zName == uintptr(0)) { goto __1 } zName = ts + 1527 /* "" */ __1: ; i = 0 __2: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __4 } pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 if !((*Db)(unsafe.Pointer(pDb)).FpBt == uintptr(0)) { goto __5 } goto __3 __5: ; if !(Xsqlite3DbIsNamed(tls, db, i, zName) != 0) { goto __6 } goto __4 __6: ; goto __3 __3: i++ goto __2 goto __4 __4: ; if !(i >= (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __7 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([128]int8{})), bp+24, ts+12159, libc.VaList(bp, zName)) goto detach_error __7: ; if !(i < 2) { goto __8 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([128]int8{})), bp+24, ts+12180, libc.VaList(bp+8, zName)) goto detach_error __8: ; if !(Xsqlite3BtreeTxnState(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || Xsqlite3BtreeIsInBackup(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) != 0) { goto __9 } Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([128]int8{})), bp+24, ts+12206, libc.VaList(bp+16, zName)) goto detach_error __9: ; // If any TEMP triggers reference the schema being detached, move those // triggers to reference the TEMP schema itself. pEntry = (*Hash)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema + 56)).Ffirst __10: if !(pEntry != 0) { goto __11 } pTrig = (*HashElem)(unsafe.Pointer(pEntry)).Fdata if !((*Trigger)(unsafe.Pointer(pTrig)).FpTabSchema == (*Db)(unsafe.Pointer(pDb)).FpSchema) { goto __12 } (*Trigger)(unsafe.Pointer(pTrig)).FpTabSchema = (*Trigger)(unsafe.Pointer(pTrig)).FpSchema __12: ; pEntry = (*HashElem)(unsafe.Pointer(pEntry)).Fnext goto __10 __11: ; Xsqlite3BtreeClose(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) (*Db)(unsafe.Pointer(pDb)).FpBt = uintptr(0) (*Db)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) Xsqlite3CollapseDatabaseArray(tls, db) return detach_error: Xsqlite3_result_error(tls, context, bp+24, -1) } // This procedure generates VDBE code for a single invocation of either the // sqlite_detach() or sqlite_attach() SQL user functions. func codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAuthArg uintptr, pFilename uintptr, pDbname uintptr, pKey uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113395:13: */ bp := tls.Alloc(56) defer tls.Free(56) var rc int32 // var sName NameContext at bp, 56 var v uintptr var db uintptr var regArgs int32 var zAuthArg uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } goto attach_end __1: ; libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sName */)).FpParse = pParse if !(SQLITE_OK != resolveAttachExpr(tls, bp, pFilename) || SQLITE_OK != resolveAttachExpr(tls, bp, pDbname) || SQLITE_OK != resolveAttachExpr(tls, bp, pKey)) { goto __2 } goto attach_end __2: ; if !(pAuthArg != 0) { goto __3 } if !(int32((*Expr)(unsafe.Pointer(pAuthArg)).Fop) == TK_STRING) { goto __4 } zAuthArg = *(*uintptr)(unsafe.Pointer(pAuthArg + 8)) goto __5 __4: zAuthArg = uintptr(0) __5: ; rc = Xsqlite3AuthCheck(tls, pParse, type1, zAuthArg, uintptr(0), uintptr(0)) if !(rc != SQLITE_OK) { goto __6 } goto attach_end __6: ; __3: ; v = Xsqlite3GetVdbe(tls, pParse) regArgs = Xsqlite3GetTempRange(tls, pParse, 4) Xsqlite3ExprCode(tls, pParse, pFilename, regArgs) Xsqlite3ExprCode(tls, pParse, pDbname, regArgs+1) Xsqlite3ExprCode(tls, pParse, pKey, regArgs+2) if !(v != 0) { goto __7 } Xsqlite3VdbeAddFunctionCall(tls, pParse, 0, regArgs+3-int32((*FuncDef)(unsafe.Pointer(pFunc)).FnArg), regArgs+3, int32((*FuncDef)(unsafe.Pointer(pFunc)).FnArg), pFunc, 0) // Code an OP_Expire. For an ATTACH statement, set P1 to true (expire this // statement only). For DETACH, set it to false (expire all existing // statements). Xsqlite3VdbeAddOp1(tls, v, OP_Expire, libc.Bool32(type1 == SQLITE_ATTACH)) __7: ; attach_end: Xsqlite3ExprDelete(tls, db, pFilename) Xsqlite3ExprDelete(tls, db, pDbname) Xsqlite3ExprDelete(tls, db, pKey) } // Called by the parser to compile a DETACH statement. // // DETACH pDbname func Xsqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113467:21: */ codeAttach(tls, pParse, SQLITE_DETACH, uintptr(unsafe.Pointer(&detach_func)), pDbname, uintptr(0), uintptr(0), pDbname) } var detach_func = FuncDef{ FnArg: int8(1), // nArg FfuncFlags: U32(SQLITE_UTF8), // pNext FxSFunc: 0, // xValue, xInverse FzName: ts + 12228} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113468:24 */ // Called by the parser to compile an ATTACH statement. // // ATTACH p AS pDbname KEY pKey func Xsqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, pKey uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113487:21: */ codeAttach(tls, pParse, SQLITE_ATTACH, uintptr(unsafe.Pointer(&attach_func)), p, p, pDbname, pKey) } var attach_func = FuncDef{ FnArg: int8(3), // nArg FfuncFlags: U32(SQLITE_UTF8), // pNext FxSFunc: 0, // xValue, xInverse FzName: ts + 12242} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113488:24 */ // Expression callback used by sqlite3FixAAAA() routines. func fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113506:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pFix uintptr = *(*uintptr)(unsafe.Pointer(p + 40)) if !(int32((*DbFixer)(unsafe.Pointer(pFix)).FbTemp) != 0) { *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_FromDDL) } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_VARIABLE { if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*DbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit.Fbusy != 0 { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_NULL) } else { Xsqlite3ErrorMsg(tls, (*DbFixer)(unsafe.Pointer(pFix)).FpParse, ts+12256, libc.VaList(bp, (*DbFixer)(unsafe.Pointer(pFix)).FzType)) return WRC_Abort } } return WRC_Continue } // Select callback used by sqlite3FixAAAA() routines. func fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113523:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pFix uintptr = *(*uintptr)(unsafe.Pointer(p + 40)) var i int32 var pItem uintptr var db uintptr = (*Parse)(unsafe.Pointer((*DbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb var iDb int32 = Xsqlite3FindDbName(tls, db, (*DbFixer)(unsafe.Pointer(pFix)).FzDb) var pList uintptr = (*Select)(unsafe.Pointer(pSelect)).FpSrc if pList == uintptr(0) { return WRC_Continue } i = 0 pItem = pList + 8 /* &.a */ __1: if !(i < (*SrcList)(unsafe.Pointer(pList)).FnSrc) { goto __3 } { if int32((*DbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != Xsqlite3FindDbName(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase) { Xsqlite3ErrorMsg(tls, (*DbFixer)(unsafe.Pointer(pFix)).FpParse, ts+12280, libc.VaList(bp, (*DbFixer)(unsafe.Pointer(pFix)).FzType, (*DbFixer)(unsafe.Pointer(pFix)).FpName, (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return WRC_Abort } Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase) (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase = uintptr(0) libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 8, 0x100) } (*SrcItem)(unsafe.Pointer(pItem)).FpSchema = (*DbFixer)(unsafe.Pointer(pFix)).FpSchema libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 6, 0x40) } if Xsqlite3WalkExpr(tls, pFix+8, (*SrcItem)(unsafe.Pointer(pList+8+uintptr(i)*112)).FpOn) != 0 { return WRC_Abort } } goto __2 __2: i++ pItem += 112 goto __1 goto __3 __3: ; if (*Select)(unsafe.Pointer(pSelect)).FpWith != 0 { for i = 0; i < (*With)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpWith)).FnCte; i++ { if Xsqlite3WalkSelect(tls, p, (*Cte)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpWith+16+uintptr(i)*48)).FpSelect) != 0 { return WRC_Abort } } } return WRC_Continue } // Initialize a DbFixer structure. This routine must be called prior // to passing the structure to one of the sqliteFixAAAA() routines below. func Xsqlite3FixInit(tls *libc.TLS, pFix uintptr, pParse uintptr, iDb int32, zType uintptr, pName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113566:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb (*DbFixer)(unsafe.Pointer(pFix)).FpParse = pParse (*DbFixer)(unsafe.Pointer(pFix)).FzDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName (*DbFixer)(unsafe.Pointer(pFix)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema (*DbFixer)(unsafe.Pointer(pFix)).FzType = zType (*DbFixer)(unsafe.Pointer(pFix)).FpName = pName (*DbFixer)(unsafe.Pointer(pFix)).FbTemp = U8(libc.Bool32(iDb == 1)) (*DbFixer)(unsafe.Pointer(pFix)).Fw.FpParse = pParse (*DbFixer)(unsafe.Pointer(pFix)).Fw.FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{fixExprCb})) (*DbFixer)(unsafe.Pointer(pFix)).Fw.FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{fixSelectCb})) (*DbFixer)(unsafe.Pointer(pFix)).Fw.FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3WalkWinDefnDummyCallback})) (*DbFixer)(unsafe.Pointer(pFix)).Fw.FwalkerDepth = 0 (*DbFixer)(unsafe.Pointer(pFix)).Fw.FeCode = U16(0) *(*uintptr)(unsafe.Pointer(pFix + 8 + 40)) = pFix } // The following set of routines walk through the parse tree and assign // a specific database to all table references where the database name // was left unspecified in the original SQL statement. The pFix structure // must have been initialized by a prior call to sqlite3FixInit(). // // These routines are used to make sure that an index, trigger, or // view in one database does not refer to objects in a different database. // (Exception: indices, triggers, and views in the TEMP database are // allowed to refer to anything.) If a reference is explicitly made // to an object in a different database, an error message is added to // pParse->zErrMsg and these routines return non-zero. If everything // checks out, these routines return 0. func Xsqlite3FixSrcList(tls *libc.TLS, pFix uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113604:20: */ bp := tls.Alloc(128) defer tls.Free(128) var res int32 = 0 if pList != 0 { // var s Select at bp, 128 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Select{})), libc.X__builtin_object_size(tls, bp, 0)) (*Select)(unsafe.Pointer(bp /* &s */)).FpSrc = pList res = Xsqlite3WalkSelect(tls, pFix+8, bp) } return res } func Xsqlite3FixSelect(tls *libc.TLS, pFix uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113618:20: */ return Xsqlite3WalkSelect(tls, pFix+8, pSelect) } func Xsqlite3FixExpr(tls *libc.TLS, pFix uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113624:20: */ return Xsqlite3WalkExpr(tls, pFix+8, pExpr) } func Xsqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113633:20: */ for pStep != 0 { if Xsqlite3WalkSelect(tls, pFix+8, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect) != 0 || Xsqlite3WalkExpr(tls, pFix+8, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere) != 0 || Xsqlite3WalkExprList(tls, pFix+8, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList) != 0 || Xsqlite3FixSrcList(tls, pFix, (*TriggerStep)(unsafe.Pointer(pStep)).FpFrom) != 0 { return 1 } { var pUp uintptr for pUp = (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert; pUp != 0; pUp = (*Upsert)(unsafe.Pointer(pUp)).FpNextUpsert { if Xsqlite3WalkExprList(tls, pFix+8, (*Upsert)(unsafe.Pointer(pUp)).FpUpsertTarget) != 0 || Xsqlite3WalkExpr(tls, pFix+8, (*Upsert)(unsafe.Pointer(pUp)).FpUpsertTargetWhere) != 0 || Xsqlite3WalkExprList(tls, pFix+8, (*Upsert)(unsafe.Pointer(pUp)).FpUpsertSet) != 0 || Xsqlite3WalkExpr(tls, pFix+8, (*Upsert)(unsafe.Pointer(pUp)).FpUpsertWhere) != 0 { return 1 } } } pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 } //************* End of attach.c ********************************************* //************* Begin file auth.c ******************************************* // 2003 January 11 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code used to implement the sqlite3_set_authorizer() // API. This facility is an optional feature of the library. Embedded // systems that do not need this facility may omit it by recompiling // the library with -DSQLITE_OMIT_AUTHORIZATION=1 // #include "sqliteInt.h" // All of the code in this file may be omitted by defining a single // macro. // Set or clear the access authorization function. // // The access authorization function is be called during the compilation // phase to verify that the user has read and/or write access permission on // various fields of the database. The first argument to the auth function // is a copy of the 3rd argument to this routine. The second argument // to the auth function is one of these constants: // // SQLITE_CREATE_INDEX // SQLITE_CREATE_TABLE // SQLITE_CREATE_TEMP_INDEX // SQLITE_CREATE_TEMP_TABLE // SQLITE_CREATE_TEMP_TRIGGER // SQLITE_CREATE_TEMP_VIEW // SQLITE_CREATE_TRIGGER // SQLITE_CREATE_VIEW // SQLITE_DELETE // SQLITE_DROP_INDEX // SQLITE_DROP_TABLE // SQLITE_DROP_TEMP_INDEX // SQLITE_DROP_TEMP_TABLE // SQLITE_DROP_TEMP_TRIGGER // SQLITE_DROP_TEMP_VIEW // SQLITE_DROP_TRIGGER // SQLITE_DROP_VIEW // SQLITE_INSERT // SQLITE_PRAGMA // SQLITE_READ // SQLITE_SELECT // SQLITE_TRANSACTION // SQLITE_UPDATE // // The third and fourth arguments to the auth function are the name of // the table and the column that are being accessed. The auth function // should return either SQLITE_OK, SQLITE_DENY, or SQLITE_IGNORE. If // SQLITE_OK is returned, it means that access is allowed. SQLITE_DENY // means that the SQL statement will never-run - the sqlite3_exec() call // will return with an error. SQLITE_IGNORE means that the SQL statement // should run but attempts to read the specified column will return NULL // and attempts to write the column will be ignored. // // Setting the auth function to NULL disables this hook. The default // setting of the auth function is NULL. func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113737:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth (*Sqlite3)(unsafe.Pointer(db)).FpAuthArg = pArg if (*Sqlite3)(unsafe.Pointer(db)).FxAuth != 0 { Xsqlite3ExpirePreparedStatements(tls, db, 1) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // Write an error message into pParse->zErrMsg that explains that the // user-supplied authorization function returned an illegal value. func sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113757:13: */ Xsqlite3ErrorMsg(tls, pParse, ts+12326, 0) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR } // Invoke the authorization callback for permission to read column zCol from // table zTab in database zDb. This function assumes that an authorization // callback has been registered (i.e. that sqlite3.xAuth is not NULL). // // If SQLITE_IGNORE is returned and pExpr is not NULL, then pExpr is changed // to an SQL NULL expression. Otherwise, if pExpr is NULL, then SQLITE_IGNORE // is treated as SQLITE_DENY. In this case an error is left in pParse. func Xsqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintptr, iDb int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113771:20: */ bp := tls.Alloc(40) defer tls.Free(40) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var zDb uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName // Schema name of attached database var rc int32 // Auth callback return code if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { return SQLITE_OK } rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxAuth})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpAuthArg, SQLITE_READ, zTab, zCol, zDb, (*Parse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == SQLITE_DENY { var z uintptr = Xsqlite3_mprintf(tls, ts+12349, libc.VaList(bp, zTab, zCol)) if (*Sqlite3)(unsafe.Pointer(db)).FnDb > 2 || iDb != 0 { z = Xsqlite3_mprintf(tls, ts+12355, libc.VaList(bp+16, zDb, z)) } Xsqlite3ErrorMsg(tls, pParse, ts+12361, libc.VaList(bp+32, z)) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_AUTH } else if rc != SQLITE_IGNORE && rc != SQLITE_OK { sqliteAuthBadReturnCode(tls, pParse) } return rc } // The pExpr should be a TK_COLUMN expression. The table referred to // is in pTabList or else it is the NEW or OLD table of a trigger. // Check to see if it is OK to read this particular column. // // If the auth function returns SQLITE_IGNORE, change the TK_COLUMN // instruction into a TK_NULL. If the auth function returns SQLITE_DENY, // then generate an error. func Xsqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uintptr, pTabList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113807:21: */ var pTab uintptr = uintptr(0) // The table being read var zCol uintptr // Name of the column of the table var iSrc int32 // Index in pTabList->a[] of table being read var iDb int32 // The index of the database the expression refers to var iCol int32 // Index of column in table iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pSchema) if iDb < 0 { // An attempt to read a column out of a subquery or other // temporary table. return } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_TRIGGER { pTab = (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab } else { for iSrc = 0; iSrc < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc; iSrc++ { if (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SrcItem)(unsafe.Pointer(pTabList+8+uintptr(iSrc)*112)).FiCursor { pTab = (*SrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(iSrc)*112)).FpTab break } } } iCol = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) if pTab == uintptr(0) { return } if iCol >= 0 { zCol = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).FzCnName } else if int32((*Table)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zCol = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr((*Table)(unsafe.Pointer(pTab)).FiPKey)*24)).FzCnName } else { zCol = ts + 8003 /* "ROWID" */ } if SQLITE_IGNORE == Xsqlite3AuthReadCol(tls, pParse, (*Table)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_NULL) } } // Do an authorization check using the code and arguments given. Return // either SQLITE_OK (zero) or SQLITE_IGNORE or SQLITE_DENY. If SQLITE_DENY // is returned, then the error count and error message in pParse are // modified appropriately. func Xsqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, zArg2 uintptr, zArg3 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113864:20: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var rc int32 // Don't do any authorization checks if the database is initialising // or if the parser is being invoked from within sqlite3_declare_vtab. if (*Sqlite3)(unsafe.Pointer(db)).FxAuth == uintptr(0) || (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 || int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { return SQLITE_OK } // EVIDENCE-OF: R-43249-19882 The third through sixth parameters to the // callback are either NULL pointers or zero-terminated strings that // contain additional details about the action to be authorized. // // The following testcase() macros show that any of the 3rd through 6th // parameters can be either NULL or a string. rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxAuth})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*Parse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == SQLITE_DENY { Xsqlite3ErrorMsg(tls, pParse, ts+12388, 0) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_AUTH } else if rc != SQLITE_OK && rc != SQLITE_IGNORE { rc = SQLITE_DENY sqliteAuthBadReturnCode(tls, pParse) } return rc } // Push an authorization context. After this routine is called, the // zArg3 argument to authorization callbacks will be zContext until // popped. Or if pParse==0, this routine is a no-op. func Xsqlite3AuthContextPush(tls *libc.TLS, pParse uintptr, pContext uintptr, zContext uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113913:21: */ (*AuthContext)(unsafe.Pointer(pContext)).FpParse = pParse (*AuthContext)(unsafe.Pointer(pContext)).FzAuthContext = (*Parse)(unsafe.Pointer(pParse)).FzAuthContext (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = zContext } // Pop an authorization context that was previously pushed // by sqlite3AuthContextPush func Xsqlite3AuthContextPop(tls *libc.TLS, pContext uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113928:21: */ if (*AuthContext)(unsafe.Pointer(pContext)).FpParse != 0 { (*Parse)(unsafe.Pointer((*AuthContext)(unsafe.Pointer(pContext)).FpParse)).FzAuthContext = (*AuthContext)(unsafe.Pointer(pContext)).FzAuthContext (*AuthContext)(unsafe.Pointer(pContext)).FpParse = uintptr(0) } } // Record the fact that we want to lock a table at run-time. // // The table to be locked has root page iTab and is found in database iDb. // A read or a write lock can be taken depending on isWritelock. // // This routine just records the fact that the lock is desired. The // code to make the lock occur is generated by a later call to // codeTableLocks() which occurs during sqlite3FinishCoding(). func lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab Pgno, isWriteLock U8, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:113987:29: */ var pToplevel uintptr var i int32 var nBytes int32 var p uintptr pToplevel = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() for i = 0; i < (*Parse)(unsafe.Pointer(pToplevel)).FnTableLock; i++ { p = (*Parse)(unsafe.Pointer(pToplevel)).FaTableLock + uintptr(i)*24 if (*TableLock)(unsafe.Pointer(p)).FiDb == iDb && (*TableLock)(unsafe.Pointer(p)).FiTab == iTab { (*TableLock)(unsafe.Pointer(p)).FisWriteLock = U8(libc.Bool32((*TableLock)(unsafe.Pointer(p)).FisWriteLock != 0 || isWriteLock != 0)) return } } nBytes = int32(uint64(unsafe.Sizeof(TableLock{})) * uint64((*Parse)(unsafe.Pointer(pToplevel)).FnTableLock+1)) (*Parse)(unsafe.Pointer(pToplevel)).FaTableLock = Xsqlite3DbReallocOrFree(tls, (*Parse)(unsafe.Pointer(pToplevel)).Fdb, (*Parse)(unsafe.Pointer(pToplevel)).FaTableLock, uint64(nBytes)) if (*Parse)(unsafe.Pointer(pToplevel)).FaTableLock != 0 { p = (*Parse)(unsafe.Pointer(pToplevel)).FaTableLock + uintptr(libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pToplevel)).FnTableLock, 1))*24 (*TableLock)(unsafe.Pointer(p)).FiDb = iDb (*TableLock)(unsafe.Pointer(p)).FiTab = iTab (*TableLock)(unsafe.Pointer(p)).FisWriteLock = isWriteLock (*TableLock)(unsafe.Pointer(p)).FzLockName = zName } else { (*Parse)(unsafe.Pointer(pToplevel)).FnTableLock = 0 Xsqlite3OomFault(tls, (*Parse)(unsafe.Pointer(pToplevel)).Fdb) } } func Xsqlite3TableLock(tls *libc.TLS, pParse uintptr, iDb int32, iTab Pgno, isWriteLock U8, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114023:21: */ if iDb == 1 { return } if !(Xsqlite3BtreeSharable(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb+uintptr(iDb)*32)).FpBt) != 0) { return } lockTable(tls, pParse, iDb, iTab, isWriteLock, zName) } // Code an OP_TableLock instruction for each table locked by the // statement (configured by calls to sqlite3TableLock()). func codeTableLocks(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114039:13: */ var i int32 var pVdbe uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe for i = 0; i < (*Parse)(unsafe.Pointer(pParse)).FnTableLock; i++ { var p uintptr = (*Parse)(unsafe.Pointer(pParse)).FaTableLock + uintptr(i)*24 var p1 int32 = (*TableLock)(unsafe.Pointer(p)).FiDb Xsqlite3VdbeAddOp4(tls, pVdbe, OP_TableLock, p1, int32((*TableLock)(unsafe.Pointer(p)).FiTab), int32((*TableLock)(unsafe.Pointer(p)).FisWriteLock), (*TableLock)(unsafe.Pointer(p)).FzLockName, -1) } } // Return TRUE if the given yDbMask object is empty - if it contains no // 1 bits. This routine is used by the DbMaskAllZero() and DbMaskNotZero() // macros when SQLITE_MAX_ATTACHED is greater than 30. // This routine is called after a single SQL statement has been // parsed and a VDBE program to execute that statement has been // prepared. This routine puts the finishing touches on the // VDBE program and resets the pParse structure for the next // parse. // // Note that if an error occurred, it might be the case that // no VDBE code was generated. func Xsqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114078:21: */ var db uintptr var v uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Parse)(unsafe.Pointer(pParse)).Fnested != 0 { return } if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } return } // Begin by generating some termination code at the end of the // vdbe program v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if v == uintptr(0) { if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_DONE return } v = Xsqlite3GetVdbe(tls, pParse) if v == uintptr(0) { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR } } if v != 0 { if (*Parse)(unsafe.Pointer(pParse)).FbReturning != 0 { var pReturning uintptr = *(*uintptr)(unsafe.Pointer(pParse + 192)) var addrRewind int32 var i int32 var reg int32 if (*Returning)(unsafe.Pointer(pReturning)).FnRetCol == 0 { } else { Xsqlite3VdbeAddOp0(tls, v, OP_FkCheck) addrRewind = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, (*Returning)(unsafe.Pointer(pReturning)).FiRetCur) reg = (*Returning)(unsafe.Pointer(pReturning)).FiRetReg for i = 0; i < (*Returning)(unsafe.Pointer(pReturning)).FnRetCol; i++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*Returning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) } Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, reg, i) Xsqlite3VdbeAddOp2(tls, v, OP_Next, (*Returning)(unsafe.Pointer(pReturning)).FiRetCur, addrRewind+1) Xsqlite3VdbeJumpHere(tls, v, addrRewind) } } Xsqlite3VdbeAddOp0(tls, v, OP_Halt) // The cookie mask contains one bit for each database file open. // (Bit 0 is for main, bit 1 is for temp, and so forth.) Bits are // set for each database that is used. Generate code to start a // transaction on each used database and to verify the schema cookie // on each used database. if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && ((*Parse)(unsafe.Pointer(pParse)).FcookieMask != YDbMask(0) || (*Parse)(unsafe.Pointer(pParse)).FpConstExpr != 0) { var iDb int32 var i int32 Xsqlite3VdbeJumpHere(tls, v, 0) for iDb = 0; iDb < (*Sqlite3)(unsafe.Pointer(db)).FnDb; iDb++ { var pSchema uintptr if libc.Bool32((*Parse)(unsafe.Pointer(pParse)).FcookieMask&(YDbMask(YDbMask(1))< 0 { Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pEL+8+uintptr(i)*32)).FpExpr, iReg) } } } if (*Parse)(unsafe.Pointer(pParse)).FbReturning != 0 { var pRet uintptr = *(*uintptr)(unsafe.Pointer(pParse + 192)) if (*Returning)(unsafe.Pointer(pRet)).FnRetCol == 0 { } else { Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*Returning)(unsafe.Pointer(pRet)).FiRetCur, (*Returning)(unsafe.Pointer(pRet)).FnRetCol) } } // Finally, jump back to the beginning of the executable code. Xsqlite3VdbeGoto(tls, v, 1) } } // Get the VDBE program ready for execution if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { // A minimum of one cursor is required if autoincrement is used // See ticket [a696379c1f08866] Xsqlite3VdbeMakeReady(tls, v, pParse) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_DONE } else { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR } } // Run the parser and code generator recursively in order to generate // code for the SQL statement given onto the end of the pParse context // currently under construction. Notes: // // * The final OP_Halt is not appended and other initialization // and finalization steps are omitted because those are handling by the // outermost parser. // // * Built-in SQL functions always take precedence over application-defined // SQL functions. In other words, it is not possible to override a // built-in function. func Xsqlite3NestedParse(tls *libc.TLS, pParse uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114249:21: */ bp := tls.Alloc(136) defer tls.Free(136) var ap Va_list _ = ap var zSql uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var savedDbFlags U32 = (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags // var saveBuf [136]int8 at bp, 136 if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } // Nesting should only be of limited depth ap = va zSql = Xsqlite3VMPrintf(tls, db, zFormat, ap) _ = ap if zSql == uintptr(0) { // This can result either from an OOM or because the formatted string // exceeds SQLITE_LIMIT_LENGTH. In the latter case, we need to set // an error if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_TOOBIG } (*Parse)(unsafe.Pointer(pParse)).FnErr++ return } (*Parse)(unsafe.Pointer(pParse)).Fnested++ libc.X__builtin___memcpy_chk(tls, bp, pParse+uintptr(uint64(uintptr(0)+272)), uint64(unsafe.Sizeof(Parse{}))-uint64(uintptr(0)+272), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, pParse+uintptr(uint64(uintptr(0)+272)), 0, uint64(unsafe.Sizeof(Parse{}))-uint64(uintptr(0)+272), libc.X__builtin_object_size(tls, pParse+uintptr(uint64(uintptr(0)+272)), 0)) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_PreferBuiltin) Xsqlite3RunParser(tls, pParse, zSql) Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FzErrMsg) (*Parse)(unsafe.Pointer(pParse)).FzErrMsg = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags = savedDbFlags Xsqlite3DbFree(tls, db, zSql) libc.X__builtin___memcpy_chk(tls, pParse+uintptr(uint64(uintptr(0)+272)), bp, uint64(unsafe.Sizeof(Parse{}))-uint64(uintptr(0)+272), libc.X__builtin_object_size(tls, pParse+uintptr(uint64(uintptr(0)+272)), 0)) (*Parse)(unsafe.Pointer(pParse)).Fnested-- } // Locate the in-memory structure that describes a particular database // table given the name of that table and (optionally) the name of the // database containing the table. Return NULL if not found. // // If zDatabase is 0, all databases are searched for the table and the // first matching table is returned. (No checking for duplicate table // names is done.) The search order is TEMP first, then MAIN, then any // auxiliary databases added using the ATTACH command. // // See also sqlite3LocateTable(). func Xsqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114304:22: */ var p uintptr = uintptr(0) var i int32 // All mutexes are required for schema access. Make sure we hold them. if zDatabase != 0 { for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { if Xsqlite3StrICmp(tls, zDatabase, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FzDbSName) == 0 { break } } if i >= (*Sqlite3)(unsafe.Pointer(db)).FnDb { // No match against the official names. But always match "main" // to schema 0 as a legacy fallback. if Xsqlite3StrICmp(tls, zDatabase, ts+6735) == 0 { i = 0 } else { return uintptr(0) } } p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema+8, zName) if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, ts+8422, 7) == 0 { if i == 1 { if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12403+7) == 0 || Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12422+7) == 0 || Xsqlite3StrICmp(tls, zName+uintptr(7), ts+6247+7) == 0 { p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema+8, ts+12436) } } else { if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12422+7) == 0 { p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema+8, ts+6247) } } } } else { // Match against TEMP first p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema+8, zName) if p != 0 { return p } // The main database is second p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema+8, zName) if p != 0 { return p } // Attached databases are in order of attachment for i = 2; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema+8, zName) if p != 0 { break } } if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, ts+8422, 7) == 0 { if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12422+7) == 0 { p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema+8, ts+6247) } else if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12403+7) == 0 { p = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema+8, ts+12436) } } } return p } // Locate the in-memory structure that describes a particular database // table given the name of that table and (optionally) the name of the // database containing the table. Return NULL if not found. Also leave an // error message in pParse->zErrMsg. // // The difference between this routine and sqlite3FindTable() is that this // routine leaves an error message in pParse->zErrMsg where // sqlite3FindTable() does not. func Xsqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags U32, zName uintptr, zDbase uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114382:22: */ bp := tls.Alloc(40) defer tls.Free(40) var p uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Read the database schema. If an error occurs, leave an error message // and code in pParse and return NULL. if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_SchemaKnownOk) == U32(0) && SQLITE_OK != Xsqlite3ReadSchema(tls, pParse) { return uintptr(0) } p = Xsqlite3FindTable(tls, db, zName, zDbase) if p == uintptr(0) { // If zName is the not the name of a table in the schema created using // CREATE, then check to see if it is the name of an virtual table that // can be an eponymous virtual table. if int32((*Parse)(unsafe.Pointer(pParse)).FdisableVtab) == 0 && int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0 { var pMod uintptr = Xsqlite3HashFind(tls, db+568, zName) if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, ts+12455, 7) == 0 { pMod = Xsqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && Xsqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { return (*Module)(unsafe.Pointer(pMod)).FpEpoTab } } if flags&U32(LOCATE_NOERR) != 0 { return uintptr(0) } (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) } else if int32((*Table)(unsafe.Pointer(p)).FeTabType) == TABTYP_VTAB && (*Parse)(unsafe.Pointer(pParse)).FdisableVtab != 0 { p = uintptr(0) } if p == uintptr(0) { var zMsg uintptr if flags&U32(LOCATE_VIEW) != 0 { zMsg = ts + 12463 /* "no such view" */ } else { zMsg = ts + 12476 /* "no such table" */ } if zDbase != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+6930, libc.VaList(bp, zMsg, zDbase, zName)) } else { Xsqlite3ErrorMsg(tls, pParse, ts+6940, libc.VaList(bp+24, zMsg, zName)) } } else { } return p } // Locate the table identified by *p. // // This is a wrapper around sqlite3LocateTable(). The difference between // sqlite3LocateTable() and this function is that this function restricts // the search to schema (p->pSchema) if it is not NULL. p->pSchema may be // non-NULL if it is part of a view or trigger program definition. See // sqlite3FixSrcList() for details. func Xsqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags U32, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114445:22: */ var zDb uintptr if (*SrcItem)(unsafe.Pointer(p)).FpSchema != 0 { var iDb int32 = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*SrcItem)(unsafe.Pointer(p)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32)).FzDbSName } else { zDb = (*SrcItem)(unsafe.Pointer(p)).FzDatabase } return Xsqlite3LocateTable(tls, pParse, flags, (*SrcItem)(unsafe.Pointer(p)).FzName, zDb) } // Return the preferred table name for system tables. Translate legacy // names into the new preferred names, as appropriate. func Xsqlite3PreferredTableName(tls *libc.TLS, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114465:27: */ if Xsqlite3_strnicmp(tls, zName, ts+8422, 7) == 0 { if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+6247+7) == 0 { return ts + 12422 /* "sqlite_schema" */ } if Xsqlite3StrICmp(tls, zName+uintptr(7), ts+12436+7) == 0 { return ts + 12403 /* "sqlite_temp_sche..." */ } } return zName } // Locate the in-memory structure that describes // a particular index given the name of that index // and the name of the database that contains the index. // Return NULL if not found. // // If zDatabase is 0, all databases are searched for the // table and the first matching index is returned. (No checking // for duplicate index names is done.) The search order is // TEMP first, then MAIN, then any auxiliary databases added // using the ATTACH command. func Xsqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114489:22: */ var p uintptr = uintptr(0) var i int32 // All mutexes are required for schema access. Make sure we hold them. for i = OMIT_TEMPDB; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var j int32 if i < 2 { j = i ^ 1 } else { j = i } // Search TEMP before MAIN var pSchema uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32)).FpSchema if zDb != 0 && Xsqlite3DbIsNamed(tls, db, j, zDb) == 0 { continue } p = Xsqlite3HashFind(tls, pSchema+32, zName) if p != 0 { break } } return p } // Reclaim the memory used by an index func Xsqlite3FreeIndex(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114509:21: */ Xsqlite3DeleteIndexSamples(tls, db, p) Xsqlite3ExprDelete(tls, db, (*Index)(unsafe.Pointer(p)).FpPartIdxWhere) Xsqlite3ExprListDelete(tls, db, (*Index)(unsafe.Pointer(p)).FaColExpr) Xsqlite3DbFree(tls, db, (*Index)(unsafe.Pointer(p)).FzColAff) if uint32(int32(*(*uint16)(unsafe.Pointer(p + 100))&0x10>>4)) != 0 { Xsqlite3DbFree(tls, db, (*Index)(unsafe.Pointer(p)).FazColl) } Xsqlite3_free(tls, (*Index)(unsafe.Pointer(p)).FaiRowEst) Xsqlite3DbFree(tls, db, p) } // For the index called zIdxName which is found in the database iDb, // unlike that index from its Table then remove the index from // the index hash table and free all memory structures associated // with the index. func Xsqlite3UnlinkAndDeleteIndex(tls *libc.TLS, db uintptr, iDb int32, zIdxName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114529:21: */ var pIndex uintptr var pHash uintptr pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 32 pIndex = Xsqlite3HashInsert(tls, pHash, zIdxName, uintptr(0)) if pIndex != 0 { if (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FpIndex == pIndex { (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FpIndex = (*Index)(unsafe.Pointer(pIndex)).FpNext } else { var p uintptr // Justification of ALWAYS(); The index must be on the list of // indices. p = (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FpIndex for p != 0 && (*Index)(unsafe.Pointer(p)).FpNext != pIndex { p = (*Index)(unsafe.Pointer(p)).FpNext } if p != 0 && (*Index)(unsafe.Pointer(p)).FpNext == pIndex { (*Index)(unsafe.Pointer(p)).FpNext = (*Index)(unsafe.Pointer(pIndex)).FpNext } } Xsqlite3FreeIndex(tls, db, pIndex) } *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) } // Look through the list of open database files in db->aDb[] and if // any have been closed, remove them from the list. Reallocate the // db->aDb[] structure to a smaller size, if possible. // // Entry 0 (the "main" database) and entry 1 (the "temp" database) // are never candidates for being collapsed. func Xsqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114562:21: */ var i int32 var j int32 for i = libc.AssignInt32(&j, 2); i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 if (*Db1)(unsafe.Pointer(pDb)).FpBt == uintptr(0) { Xsqlite3DbFree(tls, db, (*Db1)(unsafe.Pointer(pDb)).FzDbSName) (*Db1)(unsafe.Pointer(pDb)).FzDbSName = uintptr(0) continue } if j < i { *(*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32)) = *(*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)) } j++ } (*Sqlite3)(unsafe.Pointer(db)).FnDb = j if (*Sqlite3)(unsafe.Pointer(db)).FnDb <= 2 && (*Sqlite3)(unsafe.Pointer(db)).FaDb != db+688 { libc.X__builtin___memcpy_chk(tls, db+688, (*Sqlite3)(unsafe.Pointer(db)).FaDb, uint64(2)*uint64(unsafe.Sizeof(Db{})), libc.X__builtin_object_size(tls, db+688, 0)) Xsqlite3DbFree(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FaDb) (*Sqlite3)(unsafe.Pointer(db)).FaDb = db + 688 /* &.aDbStatic */ } } // Reset the schema for the database at index iDb. Also reset the // TEMP schema. The reset is deferred if db->nSchemaLock is not zero. // Deferred resets may be run by calling with iDb<0. func Xsqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114589:21: */ var i int32 if iDb >= 0 { *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 114)) |= U16(DB_ResetWanted) *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema + 114)) |= U16(DB_ResetWanted) *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_SchemaKnownOk)) } if (*Sqlite3)(unsafe.Pointer(db)).FnSchemaLock == U32(0) { for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { if int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema)).FschemaFlags)&DB_ResetWanted == DB_ResetWanted { Xsqlite3SchemaClear(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema) } } } } // Erase all schema information from all attached databases (including // "main" and "temp") for a single database connection. func Xsqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114613:21: */ var i int32 Xsqlite3BtreeEnterAll(tls, db) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 if (*Db)(unsafe.Pointer(pDb)).FpSchema != 0 { if (*Sqlite3)(unsafe.Pointer(db)).FnSchemaLock == U32(0) { Xsqlite3SchemaClear(tls, (*Db)(unsafe.Pointer(pDb)).FpSchema) } else { *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema + 114)) |= U16(DB_ResetWanted) } } } *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_SchemaChange | DBFLAG_SchemaKnownOk)) Xsqlite3VtabUnlockList(tls, db) Xsqlite3BtreeLeaveAll(tls, db) if (*Sqlite3)(unsafe.Pointer(db)).FnSchemaLock == U32(0) { Xsqlite3CollapseDatabaseArray(tls, db) } } // This routine is called when a commit occurs. func Xsqlite3CommitInternalChanges(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114637:21: */ *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_SchemaChange)) } // Set the expression associated with a column. This is usually // the DEFAULT value, but might also be the expression that computes // the value for a generated column. func Xsqlite3ColumnSetExpr(tls *libc.TLS, pParse uintptr, pTab uintptr, pCol uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114646:21: */ var pList uintptr pList = *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.pDfltList */)) if int32((*Column)(unsafe.Pointer(pCol)).FiDflt) == 0 || pList == uintptr(0) || (*ExprList)(unsafe.Pointer(pList)).FnExpr < int32((*Column)(unsafe.Pointer(pCol)).FiDflt) { (*Column)(unsafe.Pointer(pCol)).FiDflt = func() uint16 { if pList == uintptr(0) { return uint16(1) } return uint16((*ExprList)(unsafe.Pointer(pList)).FnExpr + 1) }() *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.pDfltList */)) = Xsqlite3ExprListAppend(tls, pParse, pList, pExpr) } else { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(int32((*Column)(unsafe.Pointer(pCol)).FiDflt)-1)*32)).FpExpr) (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(int32((*Column)(unsafe.Pointer(pCol)).FiDflt)-1)*32)).FpExpr = pExpr } } // Return the expression associated with a column. The expression might be // the DEFAULT clause or the AS clause of a generated column. // Return NULL if the column has no associated expression. func Xsqlite3ColumnExpr(tls *libc.TLS, pTab uintptr, pCol uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114672:21: */ if int32((*Column)(unsafe.Pointer(pCol)).FiDflt) == 0 { return uintptr(0) } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { return uintptr(0) } if *(*uintptr)(unsafe.Pointer(pTab + 64 + 16)) == uintptr(0) { return uintptr(0) } if (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 16)))).FnExpr < int32((*Column)(unsafe.Pointer(pCol)).FiDflt) { return uintptr(0) } return (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 16)) + 8 + uintptr(int32((*Column)(unsafe.Pointer(pCol)).FiDflt)-1)*32)).FpExpr } // Set the collating sequence name for a column. func Xsqlite3ColumnSetColl(tls *libc.TLS, db uintptr, pCol uintptr, zColl uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114683:21: */ var nColl I64 var n I64 var zNew uintptr n = I64(Xsqlite3Strlen30(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName) + 1) if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_HASTYPE != 0 { n = n + I64(Xsqlite3Strlen30(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName+uintptr(n))+1) } nColl = I64(Xsqlite3Strlen30(tls, zColl) + 1) zNew = Xsqlite3DbRealloc(tls, db, (*Column)(unsafe.Pointer(pCol)).FzCnName, uint64(nColl+n)) if zNew != 0 { (*Column)(unsafe.Pointer(pCol)).FzCnName = zNew libc.X__builtin___memcpy_chk(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName+uintptr(n), zColl, uint64(nColl), libc.X__builtin_object_size(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName+uintptr(n), 0)) *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_HASCOLL) } } // Return the collating squence name for a column func Xsqlite3ColumnColl(tls *libc.TLS, pCol uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114708:27: */ var z uintptr if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_HASCOLL == 0 { return uintptr(0) } z = (*Column)(unsafe.Pointer(pCol)).FzCnName for *(*int8)(unsafe.Pointer(z)) != 0 { z++ } if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_HASTYPE != 0 { for __ccgo := true; __ccgo; __ccgo = *(*int8)(unsafe.Pointer(z)) != 0 { z++ } } return z + uintptr(1) } // Delete memory allocated for the column names of a table or view (the // Table.aCol[] array). func Xsqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114723:21: */ var i int32 var pCol uintptr if libc.AssignUintptr(&pCol, (*Table)(unsafe.Pointer(pTable)).FaCol) != uintptr(0) { i = 0 __1: if !(i < int32((*Table)(unsafe.Pointer(pTable)).FnCol)) { goto __3 } { Xsqlite3DbFree(tls, db, (*Column)(unsafe.Pointer(pCol)).FzCnName) } goto __2 __2: i++ pCol += 24 goto __1 goto __3 __3: ; Xsqlite3DbFree(tls, db, (*Table)(unsafe.Pointer(pTable)).FaCol) if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { Xsqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pTable + 64 + 16 /* &.pDfltList */))) } if db == uintptr(0) || (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { (*Table)(unsafe.Pointer(pTable)).FaCol = uintptr(0) (*Table)(unsafe.Pointer(pTable)).FnCol = int16(0) if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { *(*uintptr)(unsafe.Pointer(pTable + 64 + 16 /* &.pDfltList */)) = uintptr(0) } } } } // Remove the memory data structures associated with the given // Table. No changes are made to disk by this routine. // // This routine just deletes the data structure. It does not unlink // the table data structure from the hash table. But it does destroy // memory structures of the indices and foreign keys associated with // the table. // // The db parameter is optional. It is needed if the Table object // contains lookaside memory. (Table objects in the schema do not use // lookaside memory, but some ephemeral Table objects do.) Or the // db parameter can be used with db->pnBytesFreed to measure the memory // used by the Table object. func deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114761:29: */ var pIndex uintptr var pNext uintptr // Delete all indices associated with this table. for pIndex = (*Table)(unsafe.Pointer(pTable)).FpIndex; pIndex != 0; pIndex = pNext { pNext = (*Index)(unsafe.Pointer(pIndex)).FpNext if (db == uintptr(0) || (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0)) && !(int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_VTAB) { var zName uintptr = (*Index)(unsafe.Pointer(pIndex)).FzName Xsqlite3HashInsert(tls, (*Index)(unsafe.Pointer(pIndex)).FpSchema+32, zName, uintptr(0)) } Xsqlite3FreeIndex(tls, db, pIndex) } if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { Xsqlite3FkDelete(tls, db, pTable) } else if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_VTAB { Xsqlite3VtabClear(tls, db, pTable) } else { Xsqlite3SelectDelete(tls, db, *(*uintptr)(unsafe.Pointer(pTable + 64))) } // Delete the Table structure itself. Xsqlite3DeleteColumnNames(tls, db, pTable) Xsqlite3DbFree(tls, db, (*Table)(unsafe.Pointer(pTable)).FzName) Xsqlite3DbFree(tls, db, (*Table)(unsafe.Pointer(pTable)).FzColAff) Xsqlite3ExprListDelete(tls, db, (*Table)(unsafe.Pointer(pTable)).FpCheck) Xsqlite3DbFree(tls, db, pTable) // Verify that no lookaside memory was used by schema tables } func Xsqlite3DeleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114818:21: */ // Do not delete the table until the reference count reaches zero. if !(pTable != 0) { return } if (!(db != 0) || (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0)) && libc.PreDecUint32(&(*Table)(unsafe.Pointer(pTable)).FnTabRef, 1) > U32(0) { return } deleteTable(tls, db, pTable) } // Unlink the given table from the hash tables and the delete the // table structure with all its indices and foreign keys. func Xsqlite3UnlinkAndDeleteTable(tls *libc.TLS, db uintptr, iDb int32, zTabName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114830:21: */ var p uintptr var pDb uintptr // Zero-length table names are allowed pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 p = Xsqlite3HashInsert(tls, (*Db)(unsafe.Pointer(pDb)).FpSchema+8, zTabName, uintptr(0)) Xsqlite3DeleteTable(tls, db, p) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) } // Given a token, return a string that consists of the text of that // token. Space to hold the returned string // is obtained from sqliteMalloc() and must be freed by the calling // function. // // Any quotation marks (ex: "name", 'name', [name], or `name`) that // surround the body of the token are removed. // // Tokens are often just pointers into the original SQL text and so // are not \000 terminated and are not persistent. The returned string // is \000 terminated and is persistent. func Xsqlite3NameFromToken(tls *libc.TLS, db uintptr, pName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114858:21: */ var zName uintptr if pName != 0 { zName = Xsqlite3DbStrNDup(tls, db, (*Token)(unsafe.Pointer(pName)).Fz, uint64((*Token)(unsafe.Pointer(pName)).Fn)) Xsqlite3Dequote(tls, zName) } else { zName = uintptr(0) } return zName } // Open the sqlite_schema table stored in database number iDb for // writing. The table is opened using cursor 0. func Xsqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114873:21: */ var v uintptr = Xsqlite3GetVdbe(tls, p) Xsqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), ts+6247) Xsqlite3VdbeAddOp4Int(tls, v, OP_OpenWrite, 0, SCHEMA_ROOT, iDb, 5) if (*Parse)(unsafe.Pointer(p)).FnTab == 0 { (*Parse)(unsafe.Pointer(p)).FnTab = 1 } } // Parameter zName points to a nul-terminated buffer containing the name // of a database ("main", "temp" or the name of an attached db). This // function returns the index of the named database in db->aDb[], or // -1 if the named db cannot be found. func Xsqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114888:20: */ var i int32 = -1 // Database number if zName != 0 { var pDb uintptr i = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 __1: if !(i >= 0) { goto __3 } { if 0 == Xsqlite3_stricmp(tls, (*Db)(unsafe.Pointer(pDb)).FzDbSName, zName) { goto __3 } // "main" is always an acceptable alias for the primary database // even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. if i == 0 && 0 == Xsqlite3_stricmp(tls, ts+6735, zName) { goto __3 } } goto __2 __2: i-- pDb -= 32 goto __1 goto __3 __3: } return i } // The token *pName contains the name of a database (either "main" or // "temp" or the name of an attached db). This routine returns the // index of the named database in db->aDb[], or -1 if the named db // does not exist. func Xsqlite3FindDb(tls *libc.TLS, db uintptr, pName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114908:20: */ var i int32 // Database number var zName uintptr // Name we are searching for zName = Xsqlite3NameFromToken(tls, db, pName) i = Xsqlite3FindDbName(tls, db, zName) Xsqlite3DbFree(tls, db, zName) return i } // The table or view or trigger name is passed to this routine via tokens // pName1 and pName2. If the table name was fully qualified, for example: // // CREATE TABLE xxx.yyy (...); // // Then pName1 is set to "xxx" and pName2 "yyy". On the other hand if // the table name is not fully qualified, i.e.: // // CREATE TABLE yyy(...); // // Then pName1 is set to "yyy" and pName2 is "". // // This routine sets the *ppUnqual pointer to point at the token (pName1 or // pName2) that stores the unqualified table name. The index of the // database "xxx" is returned. func Xsqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pUnqual uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114933:20: */ bp := tls.Alloc(8) defer tls.Free(8) var iDb int32 // Database holding the object var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Token)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12490, 0) return -1 } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = Xsqlite3FindDb(tls, db, pName1) if iDb < 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12507, libc.VaList(bp, pName1)) return -1 } } else { iDb = int32((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb) *(*uintptr)(unsafe.Pointer(pUnqual)) = pName1 } return iDb } // True if PRAGMA writable_schema is ON func Xsqlite3WritableSchema(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114966:20: */ return libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema|SQLITE_Defensive) == uint64(SQLITE_WriteSchema)) } // This routine is used to check if the UTF-8 string zName is a legal // unqualified name for a new schema object (table, index, view or // trigger). All names are legal except those that begin with the string // "sqlite_" (in upper, lower or mixed case). This portion of the namespace // is reserved for internal use. // // When parsing the sqlite_schema table, this routine also checks to // make sure the "type", "name", and "tbl_name" columns are consistent // with the SQL. func Xsqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType uintptr, zTblName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:114988:20: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if Xsqlite3WritableSchema(tls, db) != 0 || uint32(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1)) != 0 || !(int32(Xsqlite3Config.FbExtraSchemaChecks) != 0) { // Skip these error checks for writable_schema=ON return SQLITE_OK } if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { if Xsqlite3_stricmp(tls, zType, *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit))) != 0 || Xsqlite3_stricmp(tls, zName, *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit + 1*8))) != 0 || Xsqlite3_stricmp(tls, zTblName, *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit + 2*8))) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+1527, 0) // corruptSchema() will supply the error return SQLITE_ERROR } } else { if int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, ts+8422, 7) || Xsqlite3ReadOnlyShadowTables(tls, db) != 0 && Xsqlite3ShadowTableName(tls, db, zName) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12527, libc.VaList(bp, zName)) return SQLITE_ERROR } } return SQLITE_OK } // Return the PRIMARY KEY index of a table func Xsqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115026:22: */ var p uintptr for p = (*Table)(unsafe.Pointer(pTab)).FpIndex; p != 0 && !(int32(*(*uint16)(unsafe.Pointer(p + 100 /* &.idxType */))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY); p = (*Index)(unsafe.Pointer(p)).FpNext { } return p } // Convert an table column number into a index column number. That is, // for the column iCol in the table (as defined by the CREATE TABLE statement) // find the (first) offset of that column in index pIdx. Or return -1 // if column iCol is not used in index pIdx. func Xsqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol I16) I16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115038:20: */ var i int32 for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn); i++ { if int32(iCol) == int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) { return I16(i) } } return int16(-1) } // Convert a storage column number into a table column number. // // The storage column number (0,1,2,....) is the index of the value // as it appears in the record on disk. The true column number // is the index (0,1,2,...) of the column in the CREATE TABLE statement. // // The storage column number is less than the table column number if // and only there are VIRTUAL columns to the left. // // If SQLITE_OMIT_GENERATED_COLUMNS, this routine is a no-op macro. func Xsqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol I16) I16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115058:20: */ if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasVirtual) != 0 { var i int32 for i = 0; i <= int32(iCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0 { iCol++ } } } return iCol } // Convert a table column number into a storage column number. // // The storage column number (0,1,2,....) is the index of the value // as it appears in the record on disk. Or, if the input column is // the N-th virtual column (zero-based) then the storage number is // the number of non-virtual columns in the table plus N. // // The true column number is the index (0,1,2,...) of the column in // the CREATE TABLE statement. // // If the input column is a VIRTUAL column, then it should not appear // in storage. But the value sometimes is cached in registers that // follow the range of registers used to construct storage. This // avoids computing the same VIRTUAL column multiple times, and provides // values for use by OP_Param opcodes in triggers. Hence, if the // input column is a VIRTUAL table, put it after all the other columns. // // In the following, N means "normal column", S means STORED, and // V means VIRTUAL. Suppose the CREATE TABLE has columns like this: // // CREATE TABLE ex(N,S,V,N,S,V,N,S,V); // -- 0 1 2 3 4 5 6 7 8 // // Then the mapping from this function is as follows: // // INPUTS: 0 1 2 3 4 5 6 7 8 // OUTPUTS: 0 1 6 2 3 7 4 5 8 // // So, in other words, this routine shifts all the virtual columns to // the end. // // If SQLITE_OMIT_GENERATED_COLUMNS then there are no virtual columns and // this routine is a no-op macro. If the pTab does not have any virtual // columns, then this routine is no-op that always return iCol. If iCol // is negative (indicating the ROWID column) then this routine return iCol. func Xsqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol I16) I16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115106:20: */ var i int32 var n I16 if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasVirtual) == U32(0) || int32(iCol) < 0 { return iCol } i = 0 n = int16(0) for ; i < int32(iCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0 { n++ } } if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0 { // iCol is a virtual column itself return I16(int32((*Table)(unsafe.Pointer(pTab)).FnNVCol) + i - int32(n)) } else { // iCol is a normal or stored column return n } return I16(0) } // Insert a single OP_JournalMode query opcode in order to force the // prepared statement to return false for sqlite3_stmt_readonly(). This // is used by CREATE TABLE IF NOT EXISTS and similar if the table already // exists, so that the prepared statement for CREATE TABLE IF NOT EXISTS // will return false for sqlite3_stmt_readonly() even if that statement // is a read-only no-op. func sqlite3ForceNotReadOnly(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115132:13: */ var iReg int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) var v uintptr = Xsqlite3GetVdbe(tls, pParse) if v != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_JournalMode, 0, iReg, -1) Xsqlite3VdbeUsesBtree(tls, v, 0) } } // Begin constructing a new table representation in memory. This is // the first of several action routines that get called in response // to a CREATE TABLE statement. In particular, this routine is called // after seeing tokens "CREATE" and "TABLE" and the table name. The isTemp // flag is true if the table should be stored in the auxiliary database // file instead of in the main database file. This is normally the case // when the "TEMP" or "TEMPORARY" keyword occurs in between // CREATE and TABLE. // // The new table record is initialized and put in pParse->pNewTable. // As more of the CREATE TABLE statement is parsed, additional action // routines will be called to add more information to this record. // At the end of the CREATE TABLE statement, the sqlite3EndTable() routine // is called to complete the construction of the new table record. func Xsqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, isTemp int32, isView int32, isVirtual int32, noErr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115157:21: */ bp := tls.Alloc(32) defer tls.Free(32) var pTable uintptr var zName uintptr // The name of the new table var db uintptr var v uintptr var iDb int32 // Database number to create the table in // var pName uintptr at bp+24, 8 var zDb uintptr var zDb1 uintptr var addr1 int32 var fileFormat int32 var reg1 int32 var reg2 int32 var reg3 int32 zName = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb // Unqualified name of the table to create if !((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 && (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum == Pgno(1)) { goto __1 } // Special case: Parsing the sqlite_schema or sqlite_temp_schema schema iDb = int32((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb) zName = Xsqlite3DbStrDup(tls, db, func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 /* "sqlite_temp_mast..." */ } return ts + 6247 /* "sqlite_master" */ }()) *(*uintptr)(unsafe.Pointer(bp + 24 /* pName */)) = pName1 goto __2 __1: // The common case iDb = Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp+24) if !(iDb < 0) { goto __3 } return __3: ; if !(!(0 != 0) && isTemp != 0 && (*Token)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != 1) { goto __4 } // If creating a temp table, the name may not be qualified. Unless // the database name is "temp" anyway. Xsqlite3ErrorMsg(tls, pParse, ts+12569, 0) return __4: ; if !(!(0 != 0) && isTemp != 0) { goto __5 } iDb = 1 __5: ; zName = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp + 24 /* pName */))) if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __6 } Xsqlite3RenameTokenMap(tls, pParse, zName, *(*uintptr)(unsafe.Pointer(bp + 24 /* pName */))) __6: ; __2: ; (*Parse)(unsafe.Pointer(pParse)).FsNameToken = *(*Token)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pName */)))) if !(zName == uintptr(0)) { goto __7 } return __7: ; if !(Xsqlite3CheckObjectName(tls, pParse, zName, func() uintptr { if isView != 0 { return ts + 10779 } return ts + 9164 }(), zName) != 0) { goto __8 } goto begin_table_error __8: ; if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb) == 1) { goto __9 } isTemp = 1 __9: ; zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_INSERT, func() uintptr { if !(0 != 0) && isTemp == 1 { return ts + 12436 } return ts + 6247 }(), uintptr(0), zDb) != 0) { goto __10 } goto begin_table_error __10: ; if !(!(isVirtual != 0) && Xsqlite3AuthCheck(tls, pParse, int32(aCode[isTemp+2*isView]), zName, uintptr(0), zDb) != 0) { goto __11 } goto begin_table_error __11: ; // Make sure the new table name does not collide with an existing // index or table name in the same database. Issue an error message if // it does. The exception is if the statement being parsed was passed // to an sqlite3_declare_vtab() call. In that case only the column names // and types will be used, so there is no need to test for namespace // collisions. if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL) { goto __12 } zDb1 = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName if !(SQLITE_OK != Xsqlite3ReadSchema(tls, pParse)) { goto __13 } goto begin_table_error __13: ; pTable = Xsqlite3FindTable(tls, db, zName, zDb1) if !(pTable != 0) { goto __14 } if !!(noErr != 0) { goto __15 } Xsqlite3ErrorMsg(tls, pParse, ts+12610, libc.VaList(bp, func() uintptr { if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_VIEW { return ts + 10779 /* "view" */ } return ts + 9164 /* "table" */ }(), *(*uintptr)(unsafe.Pointer(bp + 24 /* pName */)))) goto __16 __15: ; Xsqlite3CodeVerifySchema(tls, pParse, iDb) sqlite3ForceNotReadOnly(tls, pParse) __16: ; goto begin_table_error __14: ; if !(Xsqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0)) { goto __17 } Xsqlite3ErrorMsg(tls, pParse, ts+12631, libc.VaList(bp+16, zName)) goto begin_table_error __17: ; __12: ; pTable = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if !(pTable == uintptr(0)) { goto __18 } (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM (*Parse)(unsafe.Pointer(pParse)).FnErr++ goto begin_table_error __18: ; (*Table)(unsafe.Pointer(pTable)).FzName = zName (*Table)(unsafe.Pointer(pTable)).FiPKey = int16(-1) (*Table)(unsafe.Pointer(pTable)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema (*Table)(unsafe.Pointer(pTable)).FnTabRef = U32(1) (*Table)(unsafe.Pointer(pTable)).FnRowLogEst = int16(200) (*Parse)(unsafe.Pointer(pParse)).FpNewTable = pTable // Begin generating the code that will insert the table record into // the schema table. Note in particular that we must go ahead // and allocate the record number for the table entry now. Before any // PRIMARY KEY or UNIQUE keywords are parsed. Those keywords will cause // indices to be created and the table record must come before the // indices. Hence, the record number for the table must be allocated // now. if !(!(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) && libc.AssignUintptr(&v, Xsqlite3GetVdbe(tls, pParse)) != uintptr(0)) { goto __19 } Xsqlite3BeginWriteOperation(tls, pParse, 1, iDb) if !(isVirtual != 0) { goto __20 } Xsqlite3VdbeAddOp0(tls, v, OP_VBegin) __20: ; // If the file format and encoding in the database have not been set, // set them now. reg1 = libc.AssignPtrInt32(pParse+120, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) reg2 = libc.AssignPtrInt32(pParse+124, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) reg3 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp3(tls, v, OP_ReadCookie, iDb, reg3, BTREE_FILE_FORMAT) Xsqlite3VdbeUsesBtree(tls, v, iDb) addr1 = Xsqlite3VdbeAddOp1(tls, v, OP_If, reg3) if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LegacyFileFmt) != uint64(0) { fileFormat = 1 } else { fileFormat = SQLITE_MAX_FILE_FORMAT } Xsqlite3VdbeAddOp3(tls, v, OP_SetCookie, iDb, BTREE_FILE_FORMAT, fileFormat) Xsqlite3VdbeAddOp3(tls, v, OP_SetCookie, iDb, BTREE_TEXT_ENCODING, int32((*Sqlite3)(unsafe.Pointer(db)).Fenc)) Xsqlite3VdbeJumpHere(tls, v, addr1) // This just creates a place-holder record in the sqlite_schema table. // The record created does not contain anything yet. It will be replaced // by the real entry in code generated at sqlite3EndTable(). // // The rowid for the new entry is left in register pParse->regRowid. // The root page number of the new table is left in reg pParse->regRoot. // The rowid and root page number values are needed by the code that // sqlite3EndTable will generate. if !(isView != 0 || isVirtual != 0) { goto __21 } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, reg2) goto __22 __21: ; *(*int32)(unsafe.Pointer(pParse + 192)) = Xsqlite3VdbeAddOp3(tls, v, OP_CreateBtree, iDb, reg2, BTREE_INTKEY) __22: ; Xsqlite3OpenSchemaTable(tls, pParse, iDb) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, 0, reg1) Xsqlite3VdbeAddOp4(tls, v, OP_Blob, 6, reg3, 0, uintptr(unsafe.Pointer(&nullRow)), -1) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, 0, reg3, reg1) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) Xsqlite3VdbeAddOp0(tls, v, OP_Close) __19: ; // Normal (non-error) return. return // If an error occurs, we jump here begin_table_error: (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) Xsqlite3DbFree(tls, db, zName) return } var aCode = [4]U8{ U8(SQLITE_CREATE_TABLE), U8(SQLITE_CREATE_TEMP_TABLE), U8(SQLITE_CREATE_VIEW), U8(SQLITE_CREATE_TEMP_VIEW), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115204:21 */ var nullRow = [6]int8{int8(6), int8(0), int8(0), int8(0), int8(0), int8(0)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115283:23 */ // Set properties of a table column based on the (magical) // name of the column. // Name of the special TEMP trigger used to implement RETURNING. The // name begins with "sqlite_" so that it is guaranteed not to collide // with any application-generated triggers. // Clean up the data structures associated with the RETURNING clause. func sqlite3DeleteReturning(tls *libc.TLS, db uintptr, pRet uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115368:13: */ var pHash uintptr pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema + 56 Xsqlite3HashInsert(tls, pHash, ts+12666, uintptr(0)) Xsqlite3ExprListDelete(tls, db, (*Returning)(unsafe.Pointer(pRet)).FpReturnEL) Xsqlite3DbFree(tls, db, pRet) } // Add the RETURNING clause to the parse currently underway. // // This routine creates a special TEMP trigger that will fire for each row // of the DML statement. That TEMP trigger contains a single SELECT // statement with a result set that is the argument of the RETURNING clause. // The trigger has the Trigger.bReturning flag and an opcode of // TK_RETURNING instead of TK_SELECT, so that the trigger code generator // knows to handle it specially. The TEMP trigger is automatically // removed at the end of the parse. // // When this routine is called, we do not yet know if the RETURNING clause // is attached to a DELETE, INSERT, or UPDATE, so construct it as a // RETURNING trigger instead. It will then be converted into the appropriate // type on the first call to sqlite3TriggersExist(). func Xsqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115392:21: */ var pRet uintptr var pHash uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12683, 0) } else { } (*Parse)(unsafe.Pointer(pParse)).FbReturning = U8(1) pRet = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Returning{}))) if pRet == uintptr(0) { Xsqlite3ExprListDelete(tls, db, pList) return } *(*uintptr)(unsafe.Pointer(pParse + 192)) = pRet (*Returning)(unsafe.Pointer(pRet)).FpParse = pParse (*Returning)(unsafe.Pointer(pRet)).FpReturnEL = pList Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{sqlite3DeleteReturning})), pRet) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } (*Returning)(unsafe.Pointer(pRet)).FretTrig.FzName = ts + 12666 /* "sqlite_returning" */ (*Returning)(unsafe.Pointer(pRet)).FretTrig.Fop = U8(TK_RETURNING) (*Returning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = U8(TRIGGER_AFTER) (*Returning)(unsafe.Pointer(pRet)).FretTrig.FbReturning = U8(1) (*Returning)(unsafe.Pointer(pRet)).FretTrig.FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FpSchema (*Returning)(unsafe.Pointer(pRet)).FretTrig.FpTabSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FpSchema (*Returning)(unsafe.Pointer(pRet)).FretTrig.Fstep_list = pRet + 88 (*Returning)(unsafe.Pointer(pRet)).FretTStep.Fop = U8(TK_RETURNING) (*Returning)(unsafe.Pointer(pRet)).FretTStep.FpTrig = pRet + 16 (*Returning)(unsafe.Pointer(pRet)).FretTStep.FpExprList = pList pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema + 56 if Xsqlite3HashInsert(tls, pHash, ts+12666, pRet+16) == pRet+16 { Xsqlite3OomFault(tls, db) } } // Add a new column to the table currently being constructed. // // The parser calls this routine once for each column declaration // in a CREATE TABLE statement. sqlite3StartTable() gets called // first to get things going. Then this routine is called for each // column. func Xsqlite3AddColumn(tls *libc.TLS, pParse uintptr, sName Token, sType Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115440:21: */ bp := tls.Alloc(48) defer tls.Free(48) *(*Token)(unsafe.Pointer(bp + 16)) = sName *(*Token)(unsafe.Pointer(bp + 32)) = sType var p uintptr var i int32 var z uintptr var zType uintptr var pCol uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var hName U8 var aNew uintptr var eType U8 = U8(COLTYPE_CUSTOM) var szEst U8 = U8(1) var affinity int8 = int8(SQLITE_AFF_BLOB) if libc.AssignUintptr(&p, (*Parse)(unsafe.Pointer(pParse)).FpNewTable) == uintptr(0) { return } if int32((*Table)(unsafe.Pointer(p)).FnCol)+1 > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+12717, libc.VaList(bp, (*Table)(unsafe.Pointer(p)).FzName)) return } if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { Xsqlite3DequoteToken(tls, bp+16) } // Because keywords GENERATE ALWAYS can be converted into indentifiers // by the parser, we can sometimes end up with a typename that ends // with "generated always". Check for this case and omit the surplus // text. if (*Token)(unsafe.Pointer(bp+32)).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(bp+32)).Fz+uintptr((*Token)(unsafe.Pointer(bp+32)).Fn-uint32(6)), ts+12740, 6) == 0 { *(*uint32)(unsafe.Pointer(bp + 32 + 8)) -= uint32(6) for (*Token)(unsafe.Pointer(bp+32)).Fn > uint32(0) && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(bp+32)).Fz + uintptr((*Token)(unsafe.Pointer(bp+32)).Fn-uint32(1)))))])&0x01 != 0 { (*Token)(unsafe.Pointer(bp+32 /* &sType */)).Fn-- } if (*Token)(unsafe.Pointer(bp+32)).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(bp+32)).Fz+uintptr((*Token)(unsafe.Pointer(bp+32)).Fn-uint32(9)), ts+12747, 9) == 0 { *(*uint32)(unsafe.Pointer(bp + 32 + 8)) -= uint32(9) for (*Token)(unsafe.Pointer(bp+32)).Fn > uint32(0) && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(bp+32)).Fz + uintptr((*Token)(unsafe.Pointer(bp+32)).Fn-uint32(1)))))])&0x01 != 0 { (*Token)(unsafe.Pointer(bp+32 /* &sType */)).Fn-- } } } // Check for standard typenames. For standard typenames we will // set the Column.eType field rather than storing the typename after // the column name, in order to save space. if (*Token)(unsafe.Pointer(bp+32)).Fn >= uint32(3) { Xsqlite3DequoteToken(tls, bp+32) for i = 0; i < SQLITE_N_STDTYPE; i++ { if (*Token)(unsafe.Pointer(bp+32)).Fn == uint32(Xsqlite3StdTypeLen[i]) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(bp+32)).Fz, Xsqlite3StdType[i], int32((*Token)(unsafe.Pointer(bp+32)).Fn)) == 0 { (*Token)(unsafe.Pointer(bp + 32 /* &sType */)).Fn = uint32(0) eType = U8(i + 1) affinity = Xsqlite3StdTypeAffinity[i] if int32(affinity) <= SQLITE_AFF_TEXT { szEst = U8(5) } break } } } z = Xsqlite3DbMallocRaw(tls, db, uint64(I64((*Token)(unsafe.Pointer(bp+16)).Fn)+int64(1)+I64((*Token)(unsafe.Pointer(bp+32)).Fn)+I64(libc.Bool32((*Token)(unsafe.Pointer(bp+32)).Fn > uint32(0))))) if z == uintptr(0) { return } if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenMap(tls, pParse, z, bp+16) } libc.X__builtin___memcpy_chk(tls, z, (*Token)(unsafe.Pointer(bp+16 /* &sName */)).Fz, uint64((*Token)(unsafe.Pointer(bp+16 /* &sName */)).Fn), libc.X__builtin_object_size(tls, z, 0)) *(*int8)(unsafe.Pointer(z + uintptr((*Token)(unsafe.Pointer(bp+16 /* &sName */)).Fn))) = int8(0) Xsqlite3Dequote(tls, z) hName = Xsqlite3StrIHash(tls, z) for i = 0; i < int32((*Table)(unsafe.Pointer(p)).FnCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FaCol+uintptr(i)*24)).FhName) == int32(hName) && Xsqlite3StrICmp(tls, z, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FaCol+uintptr(i)*24)).FzCnName) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12757, libc.VaList(bp+8, z)) Xsqlite3DbFree(tls, db, z) return } } aNew = Xsqlite3DbRealloc(tls, db, (*Table)(unsafe.Pointer(p)).FaCol, uint64(I64((*Table)(unsafe.Pointer(p)).FnCol)+int64(1))*uint64(unsafe.Sizeof(Column{}))) if aNew == uintptr(0) { Xsqlite3DbFree(tls, db, z) return } (*Table)(unsafe.Pointer(p)).FaCol = aNew pCol = (*Table)(unsafe.Pointer(p)).FaCol + uintptr((*Table)(unsafe.Pointer(p)).FnCol)*24 libc.X__builtin___memset_chk(tls, pCol, 0, uint64(unsafe.Sizeof(Column{})), libc.X__builtin_object_size(tls, pCol, 0)) (*Column)(unsafe.Pointer(pCol)).FzCnName = z (*Column)(unsafe.Pointer(pCol)).FhName = hName if (*Token)(unsafe.Pointer(bp+32)).Fn == uint32(0) { // If there is no type specified, columns have the default affinity // 'BLOB' with a default size of 4 bytes. (*Column)(unsafe.Pointer(pCol)).Faffinity = affinity libc.SetBitFieldPtr8Uint32(pCol+8, uint32(eType), 4, 0xf0) (*Column)(unsafe.Pointer(pCol)).FszEst = szEst } else { zType = z + uintptr(Xsqlite3Strlen30(tls, z)) + uintptr(1) libc.X__builtin___memcpy_chk(tls, zType, (*Token)(unsafe.Pointer(bp+32 /* &sType */)).Fz, uint64((*Token)(unsafe.Pointer(bp+32 /* &sType */)).Fn), libc.X__builtin_object_size(tls, zType, 0)) *(*int8)(unsafe.Pointer(zType + uintptr((*Token)(unsafe.Pointer(bp+32 /* &sType */)).Fn))) = int8(0) Xsqlite3Dequote(tls, zType) (*Column)(unsafe.Pointer(pCol)).Faffinity = Xsqlite3AffinityType(tls, zType, pCol) *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_HASTYPE) } (*Table)(unsafe.Pointer(p)).FnCol++ (*Table)(unsafe.Pointer(p)).FnNVCol++ (*Parse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) } // This routine is called by the parser while in the middle of // parsing a CREATE TABLE statement. A "NOT NULL" constraint has // been seen on a column. This routine sets the notNull flag on // the column currently under construction. func Xsqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115553:21: */ var p uintptr var pCol uintptr p = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if p == uintptr(0) || int32((*Table)(unsafe.Pointer(p)).FnCol) < 1 { return } pCol = (*Table)(unsafe.Pointer(p)).FaCol + uintptr(int32((*Table)(unsafe.Pointer(p)).FnCol)-1)*24 libc.SetBitFieldPtr8Uint32(pCol+8, uint32(U8(onError)), 0, 0xf) *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_HasNotNull) // Set the uniqNotNull flag on any UNIQUE or PK indexes already created // on this column. if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_UNIQUE != 0 { var pIdx uintptr for pIdx = (*Table)(unsafe.Pointer(p)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn))) == int32((*Table)(unsafe.Pointer(p)).FnCol)-1 { libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(1), 3, 0x8) } } } } // Scan the column type name zType (length nType) and return the // associated affinity type. // // This routine does a case-independent search of zType for the // substrings in the following table. If one of the substrings is // found, the corresponding affinity is returned. If zType contains // more than one of the substrings, entries toward the top of // the table take priority. For example, if zType is 'BLOBINT', // SQLITE_AFF_INTEGER is returned. // // Substring | Affinity // -------------------------------- // 'INT' | SQLITE_AFF_INTEGER // 'CHAR' | SQLITE_AFF_TEXT // 'CLOB' | SQLITE_AFF_TEXT // 'TEXT' | SQLITE_AFF_TEXT // 'BLOB' | SQLITE_AFF_BLOB // 'REAL' | SQLITE_AFF_REAL // 'FLOA' | SQLITE_AFF_REAL // 'DOUB' | SQLITE_AFF_REAL // // If none of the substrings in the above table are found, // SQLITE_AFF_NUMERIC is returned. func Xsqlite3AffinityType(tls *libc.TLS, zIn uintptr, pCol uintptr) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115600:21: */ bp := tls.Alloc(4) defer tls.Free(4) var h U32 = U32(0) var aff int8 = int8(SQLITE_AFF_NUMERIC) var zChar uintptr = uintptr(0) for *(*int8)(unsafe.Pointer(zIn)) != 0 { h = h<<8 + U32(Xsqlite3UpperToLower[int32(*(*int8)(unsafe.Pointer(zIn)))&0xff]) zIn++ if h == U32(int32('c')<<24+int32('h')<<16+int32('a')<<8+'r') { // CHAR aff = int8(SQLITE_AFF_TEXT) zChar = zIn } else if h == U32(int32('c')<<24+int32('l')<<16+int32('o')<<8+'b') { // CLOB aff = int8(SQLITE_AFF_TEXT) } else if h == U32(int32('t')<<24+int32('e')<<16+int32('x')<<8+'t') { // TEXT aff = int8(SQLITE_AFF_TEXT) } else if h == U32(int32('b')<<24+int32('l')<<16+int32('o')<<8+'b') && (int32(aff) == SQLITE_AFF_NUMERIC || int32(aff) == SQLITE_AFF_REAL) { aff = int8(SQLITE_AFF_BLOB) if int32(*(*int8)(unsafe.Pointer(zIn))) == '(' { zChar = zIn } } else if h == U32(int32('r')<<24+int32('e')<<16+int32('a')<<8+'l') && int32(aff) == SQLITE_AFF_NUMERIC { aff = int8(SQLITE_AFF_REAL) } else if h == U32(int32('f')<<24+int32('l')<<16+int32('o')<<8+'a') && int32(aff) == SQLITE_AFF_NUMERIC { aff = int8(SQLITE_AFF_REAL) } else if h == U32(int32('d')<<24+int32('o')<<16+int32('u')<<8+'b') && int32(aff) == SQLITE_AFF_NUMERIC { aff = int8(SQLITE_AFF_REAL) } else if h&U32(0x00FFFFFF) == U32(int32('i')<<16+int32('n')<<8+'t') { // INT aff = int8(SQLITE_AFF_INTEGER) break } } // If pCol is not NULL, store an estimate of the field size. The // estimate is scaled so that the size of an integer is 1. if pCol != 0 { *(*int32)(unsafe.Pointer(bp /* v */)) = 0 // default size is approx 4 bytes if int32(aff) < SQLITE_AFF_NUMERIC { if zChar != 0 { for *(*int8)(unsafe.Pointer(zChar)) != 0 { if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zChar)))])&0x04 != 0 { // BLOB(k), VARCHAR(k), CHAR(k) -> r=(k/4+1) Xsqlite3GetInt32(tls, zChar, bp) break } zChar++ } } else { *(*int32)(unsafe.Pointer(bp /* v */)) = 16 // BLOB, TEXT, CLOB -> r=5 (approx 20 bytes) } } *(*int32)(unsafe.Pointer(bp /* v */)) = *(*int32)(unsafe.Pointer(bp))/4 + 1 if *(*int32)(unsafe.Pointer(bp)) > 255 { *(*int32)(unsafe.Pointer(bp /* v */)) = 255 } (*Column)(unsafe.Pointer(pCol)).FszEst = U8(*(*int32)(unsafe.Pointer(bp /* v */))) } return aff } // The expression is the default value for the most recently added column // of the table currently under construction. // // Default value expressions must be constant. Raise an exception if this // is not the case. // // This routine is called by the parser while in the middle of // parsing a CREATE TABLE statement. func Xsqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStart uintptr, zEnd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115677:21: */ bp := tls.Alloc(80) defer tls.Free(80) var p uintptr var pCol uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb p = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if p != uintptr(0) { var isInit int32 = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 && int32((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb) != 1) pCol = (*Table)(unsafe.Pointer(p)).FaCol + uintptr(int32((*Table)(unsafe.Pointer(p)).FnCol)-1)*24 if !(Xsqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+12783, libc.VaList(bp, (*Column)(unsafe.Pointer(pCol)).FzCnName)) } else if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_GENERATED != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12828, 0) } else { // A copy of pExpr is used instead of the original, as pExpr contains // tokens that point to volatile memory. // var x Expr at bp+8, 72 var pDfltExpr uintptr libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp+8, 0)) (*Expr)(unsafe.Pointer(bp + 8 /* &x */)).Fop = U8(TK_SPAN) *(*uintptr)(unsafe.Pointer(bp + 8 + 8)) = Xsqlite3DbSpanDup(tls, db, zStart, zEnd) (*Expr)(unsafe.Pointer(bp + 8 /* &x */)).FpLeft = pExpr (*Expr)(unsafe.Pointer(bp + 8 /* &x */)).Fflags = U32(EP_Skip) pDfltExpr = Xsqlite3ExprDup(tls, db, bp+8, EXPRDUP_REDUCE) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 + 8))) Xsqlite3ColumnSetExpr(tls, pParse, p, pCol, pDfltExpr) } } if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameExprUnmap(tls, pParse, pExpr) } Xsqlite3ExprDelete(tls, db, pExpr) } // Backwards Compatibility Hack: // // Historical versions of SQLite accepted strings as column names in // indexes and PRIMARY KEY constraints and in UNIQUE constraints. Example: // // CREATE TABLE xyz(a,b,c,d,e,PRIMARY KEY('a'),UNIQUE('b','c' COLLATE trim) // CREATE INDEX abc ON xyz('c','d' DESC,'e' COLLATE nocase DESC); // // This is goofy. But to preserve backwards compatibility we continue to // accept it. This routine does the necessary conversion. It converts // the expression given in its argument from a TK_STRING into a TK_ID // if the expression is just a TK_STRING with an optional COLLATE clause. // If the expression is anything other than TK_STRING, the expression is // unchanged. func sqlite3StringToId(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115736:13: */ if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_STRING { (*Expr)(unsafe.Pointer(p)).Fop = U8(TK_ID) } else if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLLATE && int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpLeft)).Fop) == TK_STRING { (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(p)).FpLeft)).Fop = U8(TK_ID) } } // Tag the given column as being part of the PRIMARY KEY func makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115747:13: */ *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_PRIMKEY) if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_GENERATED != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+12869, 0) } } // Designate the PRIMARY KEY for the table. pList is a list of names // of columns that form the primary key. If pList is NULL, then the // most recently added column of the table is the primary key. // // A table can have at most one primary key. If the table already has // a primary key (and this is the second primary key) then create an // error. // // If the PRIMARY KEY is on a single column whose datatype is INTEGER, // then we will try to use that column as the rowid. Set the Table.iPKey // field of the table under construction to be the index of the // INTEGER PRIMARY KEY column. Table.iPKey is set to -1 if there is // no INTEGER PRIMARY KEY. // // If the key is not an INTEGER PRIMARY KEY, then create a unique // index for the key. No index is created for INTEGER PRIMARY KEYs. func Xsqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError int32, autoInc int32, sortOrder int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115777:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pTab uintptr var pCol uintptr var iCol int32 var i int32 var nTerm int32 var zCName uintptr var pCExpr uintptr var pCExpr1 uintptr pTab = (*Parse)(unsafe.Pointer(pParse)).FpNewTable pCol = uintptr(0) iCol = -1 if !(pTab == uintptr(0)) { goto __1 } goto primary_key_exit __1: ; if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasPrimaryKey) != 0) { goto __2 } Xsqlite3ErrorMsg(tls, pParse, ts+12921, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit __2: ; *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_HasPrimaryKey) if !(pList == uintptr(0)) { goto __3 } iCol = int32((*Table)(unsafe.Pointer(pTab)).FnCol) - 1 pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 makeColumnPartOfPrimaryKey(tls, pParse, pCol) nTerm = 1 goto __4 __3: nTerm = (*ExprList)(unsafe.Pointer(pList)).FnExpr i = 0 __5: if !(i < nTerm) { goto __7 } pCExpr = Xsqlite3ExprSkipCollate(tls, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr) sqlite3StringToId(tls, pCExpr) if !(int32((*Expr)(unsafe.Pointer(pCExpr)).Fop) == TK_ID) { goto __8 } zCName = *(*uintptr)(unsafe.Pointer(pCExpr + 8)) iCol = 0 __9: if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __11 } if !(Xsqlite3StrICmp(tls, zCName, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FzCnName) == 0) { goto __12 } pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 makeColumnPartOfPrimaryKey(tls, pParse, pCol) goto __11 __12: ; goto __10 __10: iCol++ goto __9 goto __11 __11: ; __8: ; goto __6 __6: i++ goto __5 goto __7 __7: ; __4: ; if !(nTerm == 1 && pCol != 0 && int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4) == COLTYPE_INTEGER && sortOrder != SQLITE_SO_DESC) { goto __13 } if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && pList != 0) { goto __15 } pCExpr1 = Xsqlite3ExprSkipCollate(tls, (*ExprList_item)(unsafe.Pointer(pList+8)).FpExpr) Xsqlite3RenameTokenRemap(tls, pParse, pTab+52, pCExpr1) __15: ; (*Table)(unsafe.Pointer(pTab)).FiPKey = I16(iCol) (*Table)(unsafe.Pointer(pTab)).FkeyConf = U8(onError) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(autoInc * TF_Autoincrement) if !(pList != 0) { goto __16 } (*Parse)(unsafe.Pointer(pParse)).FiPkSortOrder = (*ExprList_item)(unsafe.Pointer(pList + 8)).FsortFlags __16: ; Xsqlite3HasExplicitNulls(tls, pParse, pList) goto __14 __13: if !(autoInc != 0) { goto __17 } Xsqlite3ErrorMsg(tls, pParse, ts+12962, 0) goto __18 __17: Xsqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) __18: ; __14: ; primary_key_exit: Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pList) return } // Add a new CHECK constraint to the table currently under construction. func Xsqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintptr, zStart uintptr, zEnd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115854:21: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr = (*Parse)(unsafe.Pointer(pParse)).FpNewTable var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if pTab != 0 && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) == PARSE_MODE_DECLARE_VTAB) && !(Xsqlite3BtreeIsReadonly(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb)*32)).FpBt) != 0) { (*Table)(unsafe.Pointer(pTab)).FpCheck = Xsqlite3ExprListAppend(tls, pParse, (*Table)(unsafe.Pointer(pTab)).FpCheck, pCheckExpr) if (*Parse)(unsafe.Pointer(pParse)).FconstraintName.Fn != 0 { Xsqlite3ExprListSetName(tls, pParse, (*Table)(unsafe.Pointer(pTab)).FpCheck, pParse+96, 1) } else { // var t Token at bp, 16 for zStart++; int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart)))])&0x01 != 0; zStart++ { } for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + libc.UintptrFromInt32(-1))))])&0x01 != 0 { zEnd-- } (*Token)(unsafe.Pointer(bp /* &t */)).Fz = zStart (*Token)(unsafe.Pointer(bp /* &t */)).Fn = uint32(int32((int64(zEnd) - int64((*Token)(unsafe.Pointer(bp)).Fz)) / 1)) Xsqlite3ExprListSetName(tls, pParse, (*Table)(unsafe.Pointer(pTab)).FpCheck, bp, 1) } } else { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pCheckExpr) } } // Set the collation function of the most recently parsed table column // to the CollSeq given. func Xsqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115888:21: */ var p uintptr var i int32 var zColl uintptr // Dequoted name of collation sequence var db uintptr if libc.AssignUintptr(&p, (*Parse)(unsafe.Pointer(pParse)).FpNewTable) == uintptr(0) || int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { return } i = int32((*Table)(unsafe.Pointer(p)).FnCol) - 1 db = (*Parse)(unsafe.Pointer(pParse)).Fdb zColl = Xsqlite3NameFromToken(tls, db, pToken) if !(zColl != 0) { return } if Xsqlite3LocateCollSeq(tls, pParse, zColl) != 0 { var pIdx uintptr Xsqlite3ColumnSetColl(tls, db, (*Table)(unsafe.Pointer(p)).FaCol+uintptr(i)*24, zColl) // If the column is declared as " PRIMARY KEY COLLATE ", // then an index may have been created on this column before the // collation type was added. Correct this if it is the case. for pIdx = (*Table)(unsafe.Pointer(p)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn))) == i { *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl)) = Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(p)).FaCol+uintptr(i)*24) } } } Xsqlite3DbFree(tls, db, zColl) } // Change the most recently parsed column to be a GENERATED ALWAYS AS // column. func Xsqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115921:21: */ bp := tls.Alloc(8) defer tls.Free(8) var eType U8 var pTab uintptr var pCol uintptr eType = U8(COLFLAG_VIRTUAL) pTab = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if !(pTab == uintptr(0)) { goto __1 } // generated column in an CREATE TABLE IF NOT EXISTS that already exists goto generated_done __1: ; pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*Table)(unsafe.Pointer(pTab)).FnCol)-1)*24 if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) == PARSE_MODE_DECLARE_VTAB) { goto __2 } Xsqlite3ErrorMsg(tls, pParse, ts+13018, 0) goto generated_done __2: ; if !(int32((*Column)(unsafe.Pointer(pCol)).FiDflt) > 0) { goto __3 } goto generated_error __3: ; if !(pType != 0) { goto __4 } if !((*Token)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, ts+13061, (*Token)(unsafe.Pointer(pType)).Fz, 7) == 0) { goto __5 } // no-op goto __6 __5: if !((*Token)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, ts+13069, (*Token)(unsafe.Pointer(pType)).Fz, 6) == 0) { goto __7 } eType = U8(COLFLAG_STORED) goto __8 __7: goto generated_error __8: ; __6: ; __4: ; if !(int32(eType) == COLFLAG_VIRTUAL) { goto __9 } (*Table)(unsafe.Pointer(pTab)).FnNVCol-- __9: ; *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(int32(eType)) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(eType) if !(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY != 0) { goto __10 } makeColumnPartOfPrimaryKey(tls, pParse, pCol) // For the error message __10: ; Xsqlite3ColumnSetExpr(tls, pParse, pTab, pCol, pExpr) pExpr = uintptr(0) goto generated_done generated_error: Xsqlite3ErrorMsg(tls, pParse, ts+13076, libc.VaList(bp, (*Column)(unsafe.Pointer(pCol)).FzCnName)) generated_done: Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) } // Generate code that will increment the schema cookie. // // The schema cookie is used to determine when the schema for the // database changes. After each schema change, the cookie value // changes. When a process first reads the schema it records the // cookie. Thereafter, whenever it goes to access the database, // it checks the cookie to make sure the schema has not changed // since it was last read. // // This plan is not completely bullet-proof. It is possible for // the schema to change multiple times and for the cookie to be // set back to prior value. But schema changes are infrequent // and the probability of hitting the same cookie value is only // 1 chance in 2^32. So we're safe enough. // // IMPLEMENTATION-OF: R-34230-56049 SQLite automatically increments // the schema-version whenever the schema changes. func Xsqlite3ChangeCookie(tls *libc.TLS, pParse uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:115989:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe Xsqlite3VdbeAddOp3(tls, v, OP_SetCookie, iDb, BTREE_SCHEMA_VERSION, int32(uint32(1)+uint32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema)).Fschema_cookie))) } // Measure the number of characters needed to output the given // identifier. The number returned includes any quotes used // but does not include the null terminator. // // The estimate is conservative. It might be larger that what is // really needed. func identLength(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116005:12: */ var n int32 n = 0 __1: if !(*(*int8)(unsafe.Pointer(z)) != 0) { goto __3 } { if int32(*(*int8)(unsafe.Pointer(z))) == '"' { n++ } } goto __2 __2: n++ z++ goto __1 goto __3 __3: ; return n + 2 } // The first parameter is a pointer to an output buffer. The second // parameter is a pointer to an integer that contains the offset at // which to write into the output buffer. This function copies the // nul-terminated string pointed to by the third parameter, zSignedIdent, // to the specified offset in the buffer and updates *pIdx to refer // to the first byte after the last byte written before returning. // // If the string zSignedIdent consists entirely of alpha-numeric // characters, does not begin with a digit and is not an SQL keyword, // then it is copied to the output buffer exactly as it is. Otherwise, // it is quoted using double-quotes. func identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116026:13: */ var zIdent uintptr = zSignedIdent var i int32 var j int32 var needQuote int32 i = *(*int32)(unsafe.Pointer(pIdx)) for j = 0; *(*uint8)(unsafe.Pointer(zIdent + uintptr(j))) != 0; j++ { if !(int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))])&0x06 != 0) && int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != '_' { break } } needQuote = libc.Bool32(int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&0x04 != 0 || Xsqlite3KeywordCode(tls, zIdent, j) != TK_ID || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) if needQuote != 0 { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&i, 1)))) = int8('"') } for j = 0; *(*uint8)(unsafe.Pointer(zIdent + uintptr(j))) != 0; j++ { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&i, 1)))) = int8(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) if int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) == '"' { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&i, 1)))) = int8('"') } } if needQuote != 0 { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&i, 1)))) = int8('"') } *(*int8)(unsafe.Pointer(z + uintptr(i))) = int8(0) *(*int32)(unsafe.Pointer(pIdx)) = i } // Generate a CREATE TABLE statement appropriate for the given // table. Memory to hold the text of the statement is obtained // from sqliteMalloc() and must be freed by the calling function. func createTableStmt(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116054:13: */ bp := tls.Alloc(12) defer tls.Free(12) var i int32 // var k int32 at bp+8, 4 var n int32 var zStmt uintptr var zSep uintptr var zSep2 uintptr var zEnd uintptr var pCol uintptr n = 0 pCol = (*Table)(unsafe.Pointer(p)).FaCol i = 0 __1: if !(i < int32((*Table)(unsafe.Pointer(p)).FnCol)) { goto __3 } { n = n + (identLength(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName) + 5) } goto __2 __2: i++ pCol += 24 goto __1 goto __3 __3: ; n = n + identLength(tls, (*Table)(unsafe.Pointer(p)).FzName) if n < 50 { zSep = ts + 1527 /* "" */ zSep2 = ts + 13107 /* "," */ zEnd = ts + 5311 /* ")" */ } else { zSep = ts + 13109 /* "\n " */ zSep2 = ts + 13113 /* ",\n " */ zEnd = ts + 13118 /* "\n)" */ } n = n + (35 + 6*int32((*Table)(unsafe.Pointer(p)).FnCol)) zStmt = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) if zStmt == uintptr(0) { Xsqlite3OomFault(tls, db) return uintptr(0) } Xsqlite3_snprintf(tls, n, zStmt, ts+13121, 0) *(*int32)(unsafe.Pointer(bp + 8 /* k */)) = Xsqlite3Strlen30(tls, zStmt) identPut(tls, zStmt, bp+8, (*Table)(unsafe.Pointer(p)).FzName) *(*int8)(unsafe.Pointer(zStmt + uintptr(libc.PostIncInt32(&*(*int32)(unsafe.Pointer(bp + 8 /* k */)), 1)))) = int8('(') pCol = (*Table)(unsafe.Pointer(p)).FaCol i = 0 __4: if !(i < int32((*Table)(unsafe.Pointer(p)).FnCol)) { goto __6 } { var len int32 var zType uintptr Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp + 8)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp + 8))), zSep, 0) *(*int32)(unsafe.Pointer(bp + 8 /* k */)) += Xsqlite3Strlen30(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp + 8)))) zSep = zSep2 identPut(tls, zStmt, bp+8, (*Column)(unsafe.Pointer(pCol)).FzCnName) zType = azType1[int32((*Column)(unsafe.Pointer(pCol)).Faffinity)-SQLITE_AFF_BLOB] len = Xsqlite3Strlen30(tls, zType) libc.X__builtin___memcpy_chk(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp + 8))), zType, uint64(len), libc.X__builtin_object_size(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp + 8))), 0)) *(*int32)(unsafe.Pointer(bp + 8 /* k */)) += len } goto __5 __5: i++ pCol += 24 goto __4 goto __6 __6: ; Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp + 8)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp + 8))), ts+3609, libc.VaList(bp, zEnd)) return zStmt } var azType1 = [5]uintptr{ ts + 1527, ts + 13135, ts + 13141, ts + 13146, ts + 13151, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116084:23 */ // Resize an Index object to hold N columns total. Return SQLITE_OK // on success and SQLITE_NOMEM on an OOM error. func resizeIndexObject(tls *libc.TLS, db uintptr, pIdx uintptr, N int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116122:12: */ var zExtra uintptr var nByte int32 if int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) >= N { return SQLITE_OK } nByte = int32((uint64(unsafe.Sizeof(uintptr(0))) + uint64(unsafe.Sizeof(LogEst(0))) + uint64(unsafe.Sizeof(I16(0))) + uint64(1)) * uint64(N)) zExtra = Xsqlite3DbMallocZero(tls, db, uint64(nByte)) if zExtra == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, zExtra, (*Index)(unsafe.Pointer(pIdx)).FazColl, uint64(unsafe.Sizeof(uintptr(0)))*uint64((*Index)(unsafe.Pointer(pIdx)).FnColumn), libc.X__builtin_object_size(tls, zExtra, 0)) (*Index)(unsafe.Pointer(pIdx)).FazColl = zExtra zExtra += uintptr(uint64(unsafe.Sizeof(uintptr(0))) * uint64(N)) libc.X__builtin___memcpy_chk(tls, zExtra, (*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst, uint64(unsafe.Sizeof(LogEst(0)))*uint64(int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)+1), libc.X__builtin_object_size(tls, zExtra, 0)) (*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst = zExtra zExtra += uintptr(uint64(unsafe.Sizeof(LogEst(0))) * uint64(N)) libc.X__builtin___memcpy_chk(tls, zExtra, (*Index)(unsafe.Pointer(pIdx)).FaiColumn, uint64(unsafe.Sizeof(I16(0)))*uint64((*Index)(unsafe.Pointer(pIdx)).FnColumn), libc.X__builtin_object_size(tls, zExtra, 0)) (*Index)(unsafe.Pointer(pIdx)).FaiColumn = zExtra zExtra += uintptr(uint64(unsafe.Sizeof(I16(0))) * uint64(N)) libc.X__builtin___memcpy_chk(tls, zExtra, (*Index)(unsafe.Pointer(pIdx)).FaSortOrder, uint64((*Index)(unsafe.Pointer(pIdx)).FnColumn), libc.X__builtin_object_size(tls, zExtra, 0)) (*Index)(unsafe.Pointer(pIdx)).FaSortOrder = zExtra (*Index)(unsafe.Pointer(pIdx)).FnColumn = U16(N) libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(1), 4, 0x10) return SQLITE_OK } // Estimate the total row width for a table. func estimateTableWidth(tls *libc.TLS, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116149:13: */ var wTable uint32 = uint32(0) var pTabCol uintptr var i int32 i = int32((*Table)(unsafe.Pointer(pTab)).FnCol) pTabCol = (*Table)(unsafe.Pointer(pTab)).FaCol __1: if !(i > 0) { goto __3 } { wTable = wTable + uint32((*Column)(unsafe.Pointer(pTabCol)).FszEst) } goto __2 __2: i-- pTabCol += 24 goto __1 goto __3 __3: ; if int32((*Table)(unsafe.Pointer(pTab)).FiPKey) < 0 { wTable++ } (*Table)(unsafe.Pointer(pTab)).FszTabRow = Xsqlite3LogEst(tls, uint64(wTable*uint32(4))) } // Estimate the average size of a row for an index. func estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116163:13: */ var wIndex uint32 = uint32(0) var i int32 var aCol uintptr = (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FaCol for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn); i++ { var x I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) wIndex = wIndex + func() uint32 { if int32(x) < 0 { return uint32(1) } return uint32((*Column)(unsafe.Pointer(aCol + uintptr(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)))*24)).FszEst) }() } (*Index)(unsafe.Pointer(pIdx)).FszIdxRow = Xsqlite3LogEst(tls, uint64(wIndex*uint32(4))) } // Return true if column number x is any of the first nCol entries of aiCol[]. // This is used to determine if the column number x appears in any of the // first nCol entries of an index. func hasColumn(tls *libc.TLS, aiCol uintptr, nCol int32, x int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116179:12: */ for libc.PostDecInt32(&nCol, 1) > 0 { if x == int32(*(*I16)(unsafe.Pointer(libc.PostIncUintptr(&aiCol, 2)))) { return 1 } } return 0 } // Return true if any of the first nKey entries of index pIdx exactly // match the iCol-th entry of pPk. pPk is always a WITHOUT ROWID // PRIMARY KEY index. pIdx is an index on the same table. pIdx may // or may not be the same index as pPk. // // The first nKey entries of pIdx are guaranteed to be ordinary columns, // not a rowid or expression. // // This routine differs from hasColumn() in that both the column and the // collating sequence must match for this routine, but for hasColumn() only // the column name must match. func isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116201:12: */ var i int32 var j int32 j = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(iCol)*2))) for i = 0; i < nKey; i++ { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == j && Xsqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(iCol)*8))) == 0 { return 1 } } return 0 } // Recompute the colNotIdxed field of the Index. // // colNotIdxed is a bitmask that has a 0 bit representing each indexed // columns that are within the first 63 columns of the table. The // high-order bit of colNotIdxed is always 1. All unindexed columns // of the table have a 1. // // 2019-10-24: For the purpose of this computation, virtual columns are // not considered to be covered by the index, even if they are in the // index, because we do not trust the logic in whereIndexExprTrans() to be // able to find all instances of a reference to the indexed table column // and convert them into references to the index. Hence we always want // the actual table at hand in order to recompute the virtual column, if // necessary. // // The colNotIdxed mask is AND-ed with the SrcList.a[].colUsed mask // to determine if the index is covering index. func recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116240:13: */ var m Bitmask = uint64(0) var j int32 var pTab uintptr = (*Index)(unsafe.Pointer(pIdx)).FpTable for j = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) - 1; j >= 0; j-- { var x int32 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) if x >= 0 && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(x)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0 { if x < int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))-1 { m = m | Bitmask(uint64(1))<>1) != 0) { for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_PRIMKEY != 0 && int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24 + 8))&0xf>>0) == OE_None { libc.SetBitFieldPtr8Uint32((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24+8, uint32(OE_Abort), 0, 0xf) } } *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_HasNotNull) } // Convert the P3 operand of the OP_CreateBtree opcode from BTREE_INTKEY // into BTREE_BLOBKEY. if *(*int32)(unsafe.Pointer(pParse + 192)) != 0 { Xsqlite3VdbeChangeP3(tls, v, *(*int32)(unsafe.Pointer(pParse + 192)), BTREE_BLOBKEY) } // Locate the PRIMARY KEY index. Or, if this table was originally // an INTEGER PRIMARY KEY table, create a new PRIMARY KEY index. if int32((*Table)(unsafe.Pointer(pTab)).FiPKey) >= 0 { var pList uintptr // var ipkToken Token at bp, 16 Xsqlite3TokenInit(tls, bp, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr((*Table)(unsafe.Pointer(pTab)).FiPKey)*24)).FzCnName) pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp, 0)) if pList == uintptr(0) { *(*U32)(unsafe.Pointer(pTab + 48)) &= libc.Uint32FromInt32(libc.CplInt32(TF_WithoutRowid)) return } if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenRemap(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8)).FpExpr, pTab+52) } (*ExprList_item)(unsafe.Pointer(pList + 8)).FsortFlags = (*Parse)(unsafe.Pointer(pParse)).FiPkSortOrder (*Table)(unsafe.Pointer(pTab)).FiPKey = int16(-1) Xsqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, int32((*Table)(unsafe.Pointer(pTab)).FkeyConf), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { *(*U32)(unsafe.Pointer(pTab + 48)) &= libc.Uint32FromInt32(libc.CplInt32(TF_WithoutRowid)) return } pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) } else { pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) // Remove all redundant columns from the PRIMARY KEY. For example, change // "PRIMARY KEY(a,b,a,b,c,b,c,d)" into just "PRIMARY KEY(a,b,c,d)". Later // code assumes the PRIMARY KEY contains no repeated columns. for i = libc.AssignInt32(&j, 1); i < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); i++ { if isDupColumn(tls, pPk, j, pPk, i) != 0 { (*Index)(unsafe.Pointer(pPk)).FnColumn-- } else { *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8)) *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(j))) = *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(i))) *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(libc.PostIncInt32(&j, 1))*2)) = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)) } } (*Index)(unsafe.Pointer(pPk)).FnKeyCol = U16(j) } libc.SetBitFieldPtr16Uint32(pPk+100, uint32(1), 5, 0x20) if !(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1) != 0) { libc.SetBitFieldPtr16Uint32(pPk+100, uint32(1), 3, 0x8) } nPk = int32(libc.AssignPtrUint16(pPk+96, (*Index)(unsafe.Pointer(pPk)).FnKeyCol)) // Bypass the creation of the PRIMARY KEY btree and the sqlite_schema // table entry. This is only required if currently generating VDBE // code for a CREATE TABLE (not when parsing one as part of reading // a database schema). if v != 0 && (*Index)(unsafe.Pointer(pPk)).Ftnum > Pgno(0) { Xsqlite3VdbeChangeOpcode(tls, v, int32((*Index)(unsafe.Pointer(pPk)).Ftnum), uint8(OP_Goto)) } // The root page of the PRIMARY KEY is the table root page (*Index)(unsafe.Pointer(pPk)).Ftnum = (*Table)(unsafe.Pointer(pTab)).Ftnum // Update the in-memory representation of all UNIQUE indices by converting // the final rowid column into one or more columns of the PRIMARY KEY. for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var n int32 if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { continue } for i = libc.AssignInt32(&n, 0); i < nPk; i++ { if !(isDupColumn(tls, pIdx, int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol), pPk, i) != 0) { n++ } } if n == 0 { // This index is a superset of the primary key (*Index)(unsafe.Pointer(pIdx)).FnColumn = (*Index)(unsafe.Pointer(pIdx)).FnKeyCol continue } if resizeIndexObject(tls, db, pIdx, int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)+n) != 0 { return } i = 0 j = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) for ; i < nPk; i++ { if !(isDupColumn(tls, pIdx, int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol), pPk, i) != 0) { *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)) = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)) *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8)) if *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(i))) != 0 { // See ticket https://www.sqlite.org/src/info/bba7b69f9849b5bf libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(1), 9, 0x200) } j++ } } } // Add all table columns to the PRIMARY KEY index nExtra = 0 for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if !(hasColumn(tls, (*Index)(unsafe.Pointer(pPk)).FaiColumn, nPk, i) != 0) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0 { nExtra++ } } if resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { return } i = 0 j = nPk for ; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if !(hasColumn(tls, (*Index)(unsafe.Pointer(pPk)).FaiColumn, j, i) != 0) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0 { *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)) = I16(i) *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) j++ } } recomputeColumnsNotIndexed(tls, pPk) } // Return true if pTab is a virtual table and zName is a shadow table name // for that virtual table. func Xsqlite3IsShadowTableOf(tls *libc.TLS, db uintptr, pTab uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116440:20: */ var nName int32 // Length of zName var pMod uintptr // Module for the virtual table if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { return 0 } nName = Xsqlite3Strlen30(tls, (*Table)(unsafe.Pointer(pTab)).FzName) if Xsqlite3_strnicmp(tls, zName, (*Table)(unsafe.Pointer(pTab)).FzName, nName) != 0 { return 0 } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(nName)))) != '_' { return 0 } pMod = Xsqlite3HashFind(tls, db+568, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */))))) if pMod == uintptr(0) { return 0 } if (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FiVersion < 3 { return 0 } if (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxShadowName == uintptr(0) { return 0 } return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxShadowName})).f(tls, zName+uintptr(nName)+uintptr(1)) } // Table pTab is a virtual table. If it the virtual table implementation // exists and has an xShadowName method, then loop over all other ordinary // tables within the same schema looking for shadow tables of pTab, and mark // any shadow tables seen using the TF_Shadow flag. func Xsqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116463:21: */ var nName int32 // Length of pTab->zName var pMod uintptr // Module for the virtual table var k uintptr // For looping through the symbol table pMod = Xsqlite3HashFind(tls, db+568, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */))))) if pMod == uintptr(0) { return } if (*Module)(unsafe.Pointer(pMod)).FpModule == uintptr(0) { return } if (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FiVersion < 3 { return } if (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxShadowName == uintptr(0) { return } nName = Xsqlite3Strlen30(tls, (*Table)(unsafe.Pointer(pTab)).FzName) for k = (*Hash)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FpSchema + 8)).Ffirst; k != 0; k = (*HashElem)(unsafe.Pointer(k)).Fnext { var pOther uintptr = (*HashElem)(unsafe.Pointer(k)).Fdata if !(int32((*Table)(unsafe.Pointer(pOther)).FeTabType) == TABTYP_NORM) { continue } if (*Table)(unsafe.Pointer(pOther)).FtabFlags&U32(TF_Shadow) != 0 { continue } if Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pOther)).FzName, (*Table)(unsafe.Pointer(pTab)).FzName, nName) == 0 && int32(*(*int8)(unsafe.Pointer((*Table)(unsafe.Pointer(pOther)).FzName + uintptr(nName)))) == '_' && (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxShadowName})).f(tls, (*Table)(unsafe.Pointer(pOther)).FzName+uintptr(nName)+uintptr(1)) != 0 { *(*U32)(unsafe.Pointer(pOther + 48)) |= U32(TF_Shadow) } } } // Return true if zName is a shadow table name in the current database // connection. // // zName is temporarily modified while this routine is running, but is // restored to its original value prior to this routine returning. func Xsqlite3ShadowTableName(tls *libc.TLS, db uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116499:20: */ var zTail uintptr // Pointer to the last "_" in zName var pTab uintptr // Table that zName is a shadow of zTail = libc.Xstrrchr(tls, zName, '_') if zTail == uintptr(0) { return 0 } *(*int8)(unsafe.Pointer(zTail)) = int8(0) pTab = Xsqlite3FindTable(tls, db, zName, uintptr(0)) *(*int8)(unsafe.Pointer(zTail)) = int8('_') if pTab == uintptr(0) { return 0 } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { return 0 } return Xsqlite3IsShadowTableOf(tls, db, pTab, zName) } // This routine is called to report the final ")" that terminates // a CREATE TABLE statement. // // The table structure that other action routines have been building // is added to the internal hash tables, assuming no errors have // occurred. // // An entry for the table is made in the schema table on disk, unless // this is a temporary table or db->init.busy==1. When db->init.busy==1 // it means we are reading the sqlite_schema table because we just // connected to the database or because the sqlite_schema table has // recently changed, so the entry for this table already exists in // the sqlite_schema table. We do not want to create it again. // // If the pSelect argument is not NULL, it means that this routine // was called to create a table generated from a // "CREATE TABLE ... AS SELECT ..." statement. The column names of // the new table will match the result set of the SELECT. func Xsqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr, tabOpts U32, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116560:21: */ bp := tls.Alloc(184) defer tls.Free(184) var p uintptr // The new table var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection var iDb int32 // Database in which the table lives var pIdx uintptr // An implied index of the table if pEnd == uintptr(0) && pSelect == uintptr(0) { return } p = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if p == uintptr(0) { return } if pSelect == uintptr(0) && Xsqlite3ShadowTableName(tls, db, (*Table)(unsafe.Pointer(p)).FzName) != 0 { *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_Shadow) } // If the db->init.busy is 1 it means we are reading the SQL off the // "sqlite_schema" or "sqlite_temp_schema" table on the disk. // So do not write to the disk again. Extract the root page number // for the table from the db->init.newTnum field. (The page number // should have been put there by the sqliteOpenCb routine.) // // If the root page number is 1, that means this is the sqlite_schema // table itself. So mark it read-only. if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { if pSelect != 0 || !(int32((*Table)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM) && (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+1527, 0) return } (*Table)(unsafe.Pointer(p)).Ftnum = (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum if (*Table)(unsafe.Pointer(p)).Ftnum == Pgno(1) { *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_Readonly) } } // Special processing for tables that include the STRICT keyword: // // * Do not allow custom column datatypes. Every column must have // a datatype that is one of INT, INTEGER, REAL, TEXT, or BLOB. // // * If a PRIMARY KEY is defined, other than the INTEGER PRIMARY KEY, // then all columns of the PRIMARY KEY must have a NOT NULL // constraint. if tabOpts&U32(TF_Strict) != 0 { var ii int32 *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_Strict) for ii = 0; ii < int32((*Table)(unsafe.Pointer(p)).FnCol); ii++ { var pCol uintptr = (*Table)(unsafe.Pointer(p)).FaCol + uintptr(ii)*24 if int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4) == COLTYPE_CUSTOM { if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_HASTYPE != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+13157, libc.VaList(bp, (*Table)(unsafe.Pointer(p)).FzName, (*Column)(unsafe.Pointer(pCol)).FzCnName, Xsqlite3ColumnType(tls, pCol, ts+1527))) } else { Xsqlite3ErrorMsg(tls, pParse, ts+13190, libc.VaList(bp+24, (*Table)(unsafe.Pointer(p)).FzName, (*Column)(unsafe.Pointer(pCol)).FzCnName)) } return } else if int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4) == COLTYPE_ANY { (*Column)(unsafe.Pointer(pCol)).Faffinity = int8(SQLITE_AFF_BLOB) } if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY != 0 && int32((*Table)(unsafe.Pointer(p)).FiPKey) != ii && int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0) == OE_None { libc.SetBitFieldPtr8Uint32(pCol+8, uint32(OE_Abort), 0, 0xf) *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_HasNotNull) } } } // Special processing for WITHOUT ROWID Tables if tabOpts&U32(TF_WithoutRowid) != 0 { if (*Table)(unsafe.Pointer(p)).FtabFlags&U32(TF_Autoincrement) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+13217, 0) return } if (*Table)(unsafe.Pointer(p)).FtabFlags&U32(TF_HasPrimaryKey) == U32(0) { Xsqlite3ErrorMsg(tls, pParse, ts+13267, libc.VaList(bp+40, (*Table)(unsafe.Pointer(p)).FzName)) return } *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_WithoutRowid | TF_NoVisibleRowid) convertToWithoutRowidTable(tls, pParse, p) } iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(p)).FpSchema) // Resolve names in all CHECK constraint expressions. if (*Table)(unsafe.Pointer(p)).FpCheck != 0 { Xsqlite3ResolveSelfReference(tls, pParse, p, NC_IsCheck, uintptr(0), (*Table)(unsafe.Pointer(p)).FpCheck) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { // If errors are seen, delete the CHECK constraints now, else they might // actually be used if PRAGMA writable_schema=ON is set. Xsqlite3ExprListDelete(tls, db, (*Table)(unsafe.Pointer(p)).FpCheck) (*Table)(unsafe.Pointer(p)).FpCheck = uintptr(0) } else { } } if (*Table)(unsafe.Pointer(p)).FtabFlags&U32(TF_HasGenerated) != 0 { var ii int32 var nNG int32 = 0 for ii = 0; ii < int32((*Table)(unsafe.Pointer(p)).FnCol); ii++ { var colFlags U32 = U32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FaCol + uintptr(ii)*24)).FcolFlags) if colFlags&U32(COLFLAG_GENERATED) != U32(0) { var pX uintptr = Xsqlite3ColumnExpr(tls, p, (*Table)(unsafe.Pointer(p)).FaCol+uintptr(ii)*24) if Xsqlite3ResolveSelfReference(tls, pParse, p, NC_GenCol, pX, uintptr(0)) != 0 { // If there are errors in resolving the expression, change the // expression to a NULL. This prevents code generators that operate // on the expression from inserting extra parts into the expression // tree that have been allocated from lookaside memory, which is // illegal in a schema and will lead to errors or heap corruption // when the database connection closes. Xsqlite3ColumnSetExpr(tls, pParse, p, (*Table)(unsafe.Pointer(p)).FaCol+uintptr(ii)*24, Xsqlite3ExprAlloc(tls, db, TK_NULL, uintptr(0), 0)) } } else { nNG++ } } if nNG == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+13299, 0) return } } // Estimate the average row size for the table and for all implied indices estimateTableWidth(tls, p) for pIdx = (*Table)(unsafe.Pointer(p)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { estimateIndexWidth(tls, pIdx) } // If not initializing, then create a record for the new table // in the schema table of the database. // // If this is a TEMPORARY table, write the entry into the auxiliary // file instead of into the main database file. if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { var n int32 var v uintptr var zType uintptr // "view" or "table" var zType2 uintptr // "VIEW" or "TABLE" var zStmt uintptr // Text of the CREATE TABLE or CREATE VIEW statement v = Xsqlite3GetVdbe(tls, pParse) if v == uintptr(0) { return } Xsqlite3VdbeAddOp1(tls, v, OP_Close, 0) // Initialize zType for the new view or table. if int32((*Table)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { // A regular table zType = ts + 9164 /* "table" */ zType2 = ts + 13343 /* "TABLE" */ } else { // A view zType = ts + 10779 /* "view" */ zType2 = ts + 13349 /* "VIEW" */ } // If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT // statement to populate the new table. The root-page number for the // new table is in register pParse->regRoot. // // Once the SELECT has been coded by sqlite3Select(), it is in a // suitable state to query for the column names and types to be used // by the new table. // // A shared-cache write-lock is not required to write to the new table, // as a schema-lock must have already been obtained to create it. Since // a schema-lock excludes all other database users, the write-lock would // be redundant. if pSelect != 0 { // var dest SelectDest at bp+144, 40 // Where the SELECT should store results var regYield int32 // Register holding co-routine entry-point var addrTop int32 // Top of the co-routine var regRec int32 // A record to be insert into the new table var regRowid int32 // Rowid of the next row to insert var addrInsLoop int32 // Top of the loop for inserting rows var pSelTab uintptr // A table that describes the SELECT results if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR (*Parse)(unsafe.Pointer(pParse)).FnErr++ return } regYield = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regRec = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3MayAbort(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_OpenWrite, 1, (*Parse)(unsafe.Pointer(pParse)).FregRoot, iDb) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_P2ISREG)) (*Parse)(unsafe.Pointer(pParse)).FnTab = 2 addrTop = Xsqlite3VdbeCurrentAddr(tls, v) + 1 Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regYield, 0, addrTop) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } pSelTab = Xsqlite3ResultSetOfSelect(tls, pParse, pSelect, int8(SQLITE_AFF_BLOB)) if pSelTab == uintptr(0) { return } (*Table)(unsafe.Pointer(p)).FnCol = libc.AssignPtrInt16(p+56, (*Table)(unsafe.Pointer(pSelTab)).FnCol) (*Table)(unsafe.Pointer(p)).FaCol = (*Table)(unsafe.Pointer(pSelTab)).FaCol (*Table)(unsafe.Pointer(pSelTab)).FnCol = int16(0) (*Table)(unsafe.Pointer(pSelTab)).FaCol = uintptr(0) Xsqlite3DeleteTable(tls, db, pSelTab) Xsqlite3SelectDestInit(tls, bp+144, SRT_Coroutine, regYield) Xsqlite3Select(tls, pParse, pSelect, bp+144) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } Xsqlite3VdbeEndCoroutine(tls, v, regYield) Xsqlite3VdbeJumpHere(tls, v, addrTop-1) addrInsLoop = Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(bp+144 /* &dest */)).FiSDParm) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, (*SelectDest)(unsafe.Pointer(bp+144 /* &dest */)).FiSdst, (*SelectDest)(unsafe.Pointer(bp+144 /* &dest */)).FnSdst, regRec) Xsqlite3TableAffinity(tls, v, p, 0) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, 1, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, 1, regRec, regRowid) Xsqlite3VdbeGoto(tls, v, addrInsLoop) Xsqlite3VdbeJumpHere(tls, v, addrInsLoop) Xsqlite3VdbeAddOp1(tls, v, OP_Close, 1) } // Compute the complete text of the CREATE statement if pSelect != 0 { zStmt = createTableStmt(tls, db, p) } else { var pEnd2 uintptr if tabOpts != 0 { pEnd2 = pParse + 272 } else { pEnd2 = pEnd } n = int32((int64((*Token)(unsafe.Pointer(pEnd2)).Fz) - int64((*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) / 1) if int32(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(pEnd2)).Fz))) != ';' { n = int32(uint32(n) + (*Token)(unsafe.Pointer(pEnd2)).Fn) } zStmt = Xsqlite3MPrintf(tls, db, ts+13354, libc.VaList(bp+48, zType2, n, (*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } // A slot for the record has already been allocated in the // schema table. We just need to update that slot with all // the information we've collected. Xsqlite3NestedParse(tls, pParse, ts+13369, libc.VaList(bp+72, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, zType, (*Table)(unsafe.Pointer(p)).FzName, (*Table)(unsafe.Pointer(p)).FzName, (*Parse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*Parse)(unsafe.Pointer(pParse)).FregRowid)) Xsqlite3DbFree(tls, db, zStmt) Xsqlite3ChangeCookie(tls, pParse, iDb) // Check to see if we need to create an sqlite_sequence table for // keeping track of autoincrement keys. if (*Table)(unsafe.Pointer(p)).FtabFlags&U32(TF_Autoincrement) != U32(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL) { var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { Xsqlite3NestedParse(tls, pParse, ts+13467, libc.VaList(bp+128, (*Db)(unsafe.Pointer(pDb)).FzDbSName)) } } // Reparse everything to update our internal data structures Xsqlite3VdbeAddParseSchemaOp(tls, v, iDb, Xsqlite3MPrintf(tls, db, ts+13509, libc.VaList(bp+136, (*Table)(unsafe.Pointer(p)).FzName)), uint16(0)) } // Add the table to the in-memory representation of the database. if (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 { var pOld uintptr var pSchema uintptr = (*Table)(unsafe.Pointer(p)).FpSchema pOld = Xsqlite3HashInsert(tls, pSchema+8, (*Table)(unsafe.Pointer(p)).FzName, p) if pOld != 0 { // Malloc must have failed inside HashInsert() Xsqlite3OomFault(tls, db) return } (*Parse)(unsafe.Pointer(pParse)).FpNewTable = uintptr(0) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) // If this is the magic sqlite_sequence table used by autoincrement, // then record a pointer to this table in the main database structure // so that INSERT can find the table easily. if libc.Xstrcmp(tls, (*Table)(unsafe.Pointer(p)).FzName, ts+9686) == 0 { (*Schema)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } if !(pSelect != 0) && int32((*Table)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { if (*Token)(unsafe.Pointer(pCons)).Fz == uintptr(0) { pCons = pEnd } *(*int32)(unsafe.Pointer(p + 64)) = 13 + int32((int64((*Token)(unsafe.Pointer(pCons)).Fz)-int64((*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fz))/1) } } // The parser calls this routine in order to create a new VIEW func Xsqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 uintptr, pName2 uintptr, pCNames uintptr, pSelect uintptr, isTemp int32, noErr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116902:21: */ bp := tls.Alloc(120) defer tls.Free(120) var p uintptr var n int32 var z uintptr // var sEnd Token at bp+104, 16 // var sFix DbFixer at bp+8, 96 // var pName uintptr at bp, 8 var iDb int32 var db uintptr *(*uintptr)(unsafe.Pointer(bp /* pName */)) = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !(int32((*Parse)(unsafe.Pointer(pParse)).FnVar) > 0) { goto __1 } Xsqlite3ErrorMsg(tls, pParse, ts+13543, 0) goto create_view_fail __1: ; Xsqlite3StartTable(tls, pParse, pName1, pName2, isTemp, 1, 0, noErr) p = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if !(p == uintptr(0) || (*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __2 } goto create_view_fail __2: ; // Legacy versions of SQLite allowed the use of the magic "rowid" column // on a view, even though views do not have rowids. The following flag // setting fixes this problem. But the fix can be disabled by compiling // with -DSQLITE_ALLOW_ROWID_IN_VIEW in case there are legacy apps that // depend upon the old buggy behavior. *(*U32)(unsafe.Pointer(p + 48)) |= U32(TF_NoVisibleRowid) Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp) iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(p)).FpSchema) Xsqlite3FixInit(tls, bp+8, pParse, iDb, ts+10779, *(*uintptr)(unsafe.Pointer(bp /* pName */))) if !(Xsqlite3FixSelect(tls, bp+8, pSelect) != 0) { goto __3 } goto create_view_fail __3: ; // Make a copy of the entire SELECT statement that defines the view. // This will force all the Expr.token.z values to be dynamically // allocated rather than point to the input string - which means that // they will persist after the current sqlite3_exec() call returns. *(*U32)(unsafe.Pointer(pSelect + 4)) |= U32(SF_View) if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __4 } *(*uintptr)(unsafe.Pointer(p + 64)) = pSelect pSelect = uintptr(0) goto __5 __4: *(*uintptr)(unsafe.Pointer(p + 64)) = Xsqlite3SelectDup(tls, db, pSelect, EXPRDUP_REDUCE) __5: ; (*Table)(unsafe.Pointer(p)).FpCheck = Xsqlite3ExprListDup(tls, db, pCNames, EXPRDUP_REDUCE) (*Table)(unsafe.Pointer(p)).FeTabType = U8(TABTYP_VIEW) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __6 } goto create_view_fail __6: ; // Locate the end of the CREATE VIEW statement. Make sEnd point to // the end. *(*Token)(unsafe.Pointer(bp + 104 /* sEnd */)) = (*Parse)(unsafe.Pointer(pParse)).FsLastToken if !(int32(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(bp + 104)).Fz))) != ';') { goto __7 } *(*uintptr)(unsafe.Pointer(bp + 104)) += uintptr((*Token)(unsafe.Pointer(bp + 104)).Fn) __7: ; (*Token)(unsafe.Pointer(bp + 104 /* &sEnd */)).Fn = uint32(0) n = int32((int64((*Token)(unsafe.Pointer(bp+104)).Fz) - int64((*Token)(unsafe.Pointer(pBegin)).Fz)) / 1) z = (*Token)(unsafe.Pointer(pBegin)).Fz __8: if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-1))))])&0x01 != 0) { goto __9 } n-- goto __8 __9: ; (*Token)(unsafe.Pointer(bp + 104 /* &sEnd */)).Fz = z + uintptr(n-1) (*Token)(unsafe.Pointer(bp + 104 /* &sEnd */)).Fn = uint32(1) // Use sqlite3EndTable() to add the view to the schema table Xsqlite3EndTable(tls, pParse, uintptr(0), bp+104, uint32(0), uintptr(0)) create_view_fail: Xsqlite3SelectDelete(tls, db, pSelect) if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __10 } Xsqlite3RenameExprlistUnmap(tls, pParse, pCNames) __10: ; Xsqlite3ExprListDelete(tls, db, pCNames) return } // The Table structure pTable is really a VIEW. Fill in the names of // the columns of the view in the pTable structure. Return the number // of errors. If an error is seen leave an error message in pParse->zErrMsg. func Xsqlite3ViewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:116994:20: */ bp := tls.Alloc(8) defer tls.Free(8) var pSelTab uintptr // A fake table from which we get the result set var pSel uintptr // Copy of the SELECT that implements the view var nErr int32 = 0 // Number of errors encountered var n int32 // Temporarily holds the number of cursors assigned var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection for malloc errors var rc int32 var xAuth Sqlite3_xauth // Saved xAuth pointer if int32((*Table)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_VTAB { (*Sqlite3)(unsafe.Pointer(db)).FnSchemaLock++ rc = Xsqlite3VtabCallConnect(tls, pParse, pTable) (*Sqlite3)(unsafe.Pointer(db)).FnSchemaLock-- return rc } // A positive nCol means the columns names for this view are // already known. if int32((*Table)(unsafe.Pointer(pTable)).FnCol) > 0 { return 0 } // A negative nCol is a special marker meaning that we are currently // trying to compute the column names. If we enter this routine with // a negative nCol, it means two or more views form a loop, like this: // // CREATE VIEW one AS SELECT * FROM two; // CREATE VIEW two AS SELECT * FROM one; // // Actually, the error above is now caught prior to reaching this point. // But the following test is still important as it does come up // in the following: // // CREATE TABLE main.ex1(a); // CREATE TEMP VIEW ex1 AS SELECT a FROM ex1; // SELECT * FROM temp.ex1; if int32((*Table)(unsafe.Pointer(pTable)).FnCol) < 0 { Xsqlite3ErrorMsg(tls, pParse, ts+13579, libc.VaList(bp, (*Table)(unsafe.Pointer(pTable)).FzName)) return 1 } // If we get this far, it means we need to compute the table names. // Note that the call to sqlite3ResultSetOfSelect() will expand any // "*" elements in the results set of the view and will assign cursors // to the elements of the FROM clause. But we do not want these changes // to be permanent. So the computation is done on a copy of the SELECT // statement that defines the view. pSel = Xsqlite3SelectDup(tls, db, *(*uintptr)(unsafe.Pointer(pTable + 64)), 0) if pSel != 0 { var eParseMode U8 = (*Parse)(unsafe.Pointer(pParse)).FeParseMode (*Parse)(unsafe.Pointer(pParse)).FeParseMode = U8(PARSE_MODE_NORMAL) n = (*Parse)(unsafe.Pointer(pParse)).FnTab Xsqlite3SrcListAssignCursors(tls, pParse, (*Select)(unsafe.Pointer(pSel)).FpSrc) (*Table)(unsafe.Pointer(pTable)).FnCol = int16(-1) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) xAuth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) pSelTab = Xsqlite3ResultSetOfSelect(tls, pParse, pSel, int8(SQLITE_AFF_NONE)) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth (*Parse)(unsafe.Pointer(pParse)).FnTab = n if pSelTab == uintptr(0) { (*Table)(unsafe.Pointer(pTable)).FnCol = int16(0) nErr++ } else if (*Table)(unsafe.Pointer(pTable)).FpCheck != 0 { // CREATE VIEW name(arglist) AS ... // The names of the columns in the table are taken from // arglist which is stored in pTable->pCheck. The pCheck field // normally holds CHECK constraints on an ordinary table, but for // a VIEW it holds the list of column names. Xsqlite3ColumnsFromExprList(tls, pParse, (*Table)(unsafe.Pointer(pTable)).FpCheck, pTable+54, pTable+8) if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*Table)(unsafe.Pointer(pTable)).FnCol) == (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpEList)).FnExpr { Xsqlite3SelectAddColumnTypeAndCollation(tls, pParse, pTable, pSel, int8(SQLITE_AFF_NONE)) } } else { // CREATE VIEW name AS... without an argument list. Construct // the column names from the SELECT statement that defines the view. (*Table)(unsafe.Pointer(pTable)).FnCol = (*Table)(unsafe.Pointer(pSelTab)).FnCol (*Table)(unsafe.Pointer(pTable)).FaCol = (*Table)(unsafe.Pointer(pSelTab)).FaCol *(*U32)(unsafe.Pointer(pTable + 48)) |= (*Table)(unsafe.Pointer(pSelTab)).FtabFlags & U32(COLFLAG_NOINSERT) (*Table)(unsafe.Pointer(pSelTab)).FnCol = int16(0) (*Table)(unsafe.Pointer(pSelTab)).FaCol = uintptr(0) } (*Table)(unsafe.Pointer(pTable)).FnNVCol = (*Table)(unsafe.Pointer(pTable)).FnCol Xsqlite3DeleteTable(tls, db, pSelTab) Xsqlite3SelectDelete(tls, db, pSel) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = func() uint16 { if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { return uint16(0) } return (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue }() (*Parse)(unsafe.Pointer(pParse)).FeParseMode = eParseMode } else { nErr++ } *(*U16)(unsafe.Pointer((*Table)(unsafe.Pointer(pTable)).FpSchema + 114)) |= U16(DB_UnresetViews) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3DeleteColumnNames(tls, db, pTable) } return nErr } // Clear the column names from every VIEW in database idx. func sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117122:13: */ var i uintptr if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(idx)*32)).FpSchema)).FschemaFlags)&DB_UnresetViews == DB_UnresetViews) { return } for i = (*Hash)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(idx)*32)).FpSchema + 8)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { Xsqlite3DeleteColumnNames(tls, db, pTab) } } *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(idx)*32)).FpSchema + 114)) &= libc.Uint16FromInt32(libc.CplInt32(DB_UnresetViews)) } // This function is called by the VDBE to adjust the internal schema // used by SQLite when the btree layer moves a table root page. The // root-page of a table or index in database iDb has changed from iFrom // to iTo. // // Ticket #1728: The symbol table might still contain information // on tables and/or indices that are the process of being deleted. // If you are unlucky, one of those deleted indices or tables might // have the same rootpage number as the real table or index that is // being moved. So we cannot stop searching after the first match // because the first match might be for one of the deleted indices // or tables and not the table/index that is actually being moved. // We must continue looping until all tables and indices with // rootpage==iFrom have been converted to have a rootpage of iTo // in order to be certain that we got the right one. func Xsqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom Pgno, iTo Pgno) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117156:21: */ var pElem uintptr var pHash uintptr var pDb uintptr pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 pHash = (*Db)(unsafe.Pointer(pDb)).FpSchema + 8 for pElem = (*Hash)(unsafe.Pointer(pHash)).Ffirst; pElem != 0; pElem = (*HashElem)(unsafe.Pointer(pElem)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(pElem)).Fdata if (*Table)(unsafe.Pointer(pTab)).Ftnum == iFrom { (*Table)(unsafe.Pointer(pTab)).Ftnum = iTo } } pHash = (*Db)(unsafe.Pointer(pDb)).FpSchema + 32 for pElem = (*Hash)(unsafe.Pointer(pHash)).Ffirst; pElem != 0; pElem = (*HashElem)(unsafe.Pointer(pElem)).Fnext { var pIdx uintptr = (*HashElem)(unsafe.Pointer(pElem)).Fdata if (*Index)(unsafe.Pointer(pIdx)).Ftnum == iFrom { (*Index)(unsafe.Pointer(pIdx)).Ftnum = iTo } } } // Write code to erase the table with root-page iTable from database iDb. // Also write code to modify the sqlite_schema table and internal schema // if a root-page of another table is moved by the btree-layer whilst // erasing iTable (this can happen with an auto-vacuum database). func destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117186:13: */ bp := tls.Alloc(32) defer tls.Free(32) var v uintptr = Xsqlite3GetVdbe(tls, pParse) var r1 int32 = Xsqlite3GetTempReg(tls, pParse) if iTable < 2 { Xsqlite3ErrorMsg(tls, pParse, ts+13609, 0) } Xsqlite3VdbeAddOp3(tls, v, OP_Destroy, iTable, r1, iDb) Xsqlite3MayAbort(tls, pParse) // OP_Destroy stores an in integer r1. If this integer // is non-zero, then it is the root page number of a table moved to // location iTable. The following code modifies the sqlite_schema table to // reflect this. // // The "#NNN" in the SQL is a special constant that means whatever value // is in register NNN. See grammar rules associated with the TK_REGISTER // token for additional information. Xsqlite3NestedParse(tls, pParse, ts+13624, libc.VaList(bp, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb+uintptr(iDb)*32)).FzDbSName, iTable, r1, r1)) Xsqlite3ReleaseTempReg(tls, pParse, r1) } // Write VDBE code to erase table pTab and all associated indices on disk. // Code to update the sqlite_schema tables and internal schema definitions // in case a root-page belonging to another table is moved by the btree layer // is also added (this can happen with an auto-vacuum database). func destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117216:13: */ // If the database may be auto-vacuum capable (if SQLITE_OMIT_AUTOVACUUM // is not defined), then it is important to call OP_Destroy on the // table and index root-pages in order, starting with the numerically // largest root-page number. This guarantees that none of the root-pages // to be destroyed is relocated by an earlier OP_Destroy. i.e. if the // following were coded: // // OP_Destroy 4 0 // ... // OP_Destroy 5 0 // // and root page 5 happened to be the largest root-page number in the // database, then root page 5 would be moved to page 4 by the // "OP_Destroy 4 0" opcode. The subsequent "OP_Destroy 5 0" would hit // a free-list page. var iTab Pgno = (*Table)(unsafe.Pointer(pTab)).Ftnum var iDestroyed Pgno = Pgno(0) for 1 != 0 { var pIdx uintptr var iLargest Pgno = Pgno(0) if iDestroyed == Pgno(0) || iTab < iDestroyed { iLargest = iTab } for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var iIdx Pgno = (*Index)(unsafe.Pointer(pIdx)).Ftnum if (iDestroyed == Pgno(0) || iIdx < iDestroyed) && iIdx > iLargest { iLargest = iIdx } } if iLargest == Pgno(0) { return } else { var iDb int32 = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) destroyRootPage(tls, pParse, int32(iLargest), iDb) iDestroyed = iLargest } } } // Remove entries from the sqlite_statN tables (for N in (1,2,3)) // after a DROP INDEX or DROP TABLE command. func sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uintptr, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117265:13: */ bp := tls.Alloc(64) defer tls.Free(64) var i int32 var zDbName uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32)).FzDbSName for i = 1; i <= 4; i++ { // var zTab [24]int8 at bp+40, 24 Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([24]int8{})), bp+40, ts+13691, libc.VaList(bp, i)) if Xsqlite3FindTable(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, bp+40, zDbName) != 0 { Xsqlite3NestedParse(tls, pParse, ts+11588, libc.VaList(bp+8, zDbName, bp+40, zType, zName)) } } } // Generate code to drop a table. func Xsqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int32, isView int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117288:21: */ bp := tls.Alloc(32) defer tls.Free(32) var v uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTrigger uintptr var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 v = Xsqlite3GetVdbe(tls, pParse) Xsqlite3BeginWriteOperation(tls, pParse, 1, iDb) if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { Xsqlite3VdbeAddOp0(tls, v, OP_VBegin) } // Drop all triggers associated with the table being dropped. Code // is generated to remove entries from sqlite_schema and/or // sqlite_temp_schema if required. pTrigger = Xsqlite3TriggerList(tls, pParse, pTab) for pTrigger != 0 { Xsqlite3DropTriggerPtr(tls, pParse, pTrigger) pTrigger = (*Trigger)(unsafe.Pointer(pTrigger)).FpNext } // Remove any entries of the sqlite_sequence table associated with // the table being dropped. This is done before the table is dropped // at the btree level, in case the sqlite_sequence table needs to // move as a result of the drop (can happen in auto-vacuum mode). if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Autoincrement) != 0 { Xsqlite3NestedParse(tls, pParse, ts+13705, libc.VaList(bp, (*Db)(unsafe.Pointer(pDb)).FzDbSName, (*Table)(unsafe.Pointer(pTab)).FzName)) } // Drop all entries in the schema table that refer to the // table. The program name loops through the schema table and deletes // every row that refers to a table of the same name as the one being // dropped. Triggers are handled separately because a trigger can be // created in the temp database that refers to a table in another // database. Xsqlite3NestedParse(tls, pParse, ts+13750, libc.VaList(bp+16, (*Db)(unsafe.Pointer(pDb)).FzDbSName, (*Table)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { destroyTable(tls, pParse, pTab) } // Remove the table entry from SQLite's internal schema and modify // the schema cookie. if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { Xsqlite3VdbeAddOp4(tls, v, OP_VDestroy, iDb, 0, 0, (*Table)(unsafe.Pointer(pTab)).FzName, 0) Xsqlite3MayAbort(tls, pParse) } Xsqlite3VdbeAddOp4(tls, v, OP_DropTable, iDb, 0, 0, (*Table)(unsafe.Pointer(pTab)).FzName, 0) Xsqlite3ChangeCookie(tls, pParse, iDb) sqliteViewResetAll(tls, db, iDb) } // Return TRUE if shadow tables should be read-only in the current // context. func Xsqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117361:20: */ if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) != uint64(0) && (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx == uintptr(0) && (*Sqlite3)(unsafe.Pointer(db)).FnVdbeExec == 0 && !((*Sqlite3)(unsafe.Pointer(db)).FnVTrans > 0 && (*Sqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0)) { return 1 } return 0 } // Return true if it is not allowed to drop the given table func tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117377:12: */ if Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, ts+8422, 7) == 0 { if Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName+uintptr(7), ts+3230, 4) == 0 { return 0 } if Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName+uintptr(7), ts+7418, 10) == 0 { return 0 } return 1 } if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Shadow) != U32(0) && Xsqlite3ReadOnlyShadowTables(tls, db) != 0 { return 1 } if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Eponymous) != 0 { return 1 } return 0 } // This routine is called to do the work of a DROP TABLE statement. // pName is the name of the table to be dropped. func Xsqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int32, noErr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117396:21: */ bp := tls.Alloc(24) defer tls.Free(24) var pTab uintptr var v uintptr var db uintptr var iDb int32 var code int32 var zTab uintptr var zDb uintptr var zArg2 uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto exit_drop_table __1: ; if !(Xsqlite3ReadSchema(tls, pParse) != 0) { goto __2 } goto exit_drop_table __2: ; if !(noErr != 0) { goto __3 } (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr++ __3: ; pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(isView), pName+8) if !(noErr != 0) { goto __4 } (*Sqlite3)(unsafe.Pointer(db)).FsuppressErr-- __4: ; if !(pTab == uintptr(0)) { goto __5 } if !(noErr != 0) { goto __6 } Xsqlite3CodeVerifyNamedSchema(tls, pParse, (*SrcItem)(unsafe.Pointer(pName+8)).FzDatabase) sqlite3ForceNotReadOnly(tls, pParse) __6: ; goto exit_drop_table __5: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) // If pTab is a virtual table, call ViewGetColumnNames() to ensure // it is initialized. if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB && Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0) { goto __7 } goto exit_drop_table __7: ; zTab = func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 } return ts + 6247 }() zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName zArg2 = uintptr(0) if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_DELETE, zTab, uintptr(0), zDb) != 0) { goto __8 } goto exit_drop_table __8: ; if !(isView != 0) { goto __9 } if !(!(0 != 0) && iDb == 1) { goto __11 } code = SQLITE_DROP_TEMP_VIEW goto __12 __11: code = SQLITE_DROP_VIEW __12: ; goto __10 __9: if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __13 } code = SQLITE_DROP_VTABLE zArg2 = (*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer(Xsqlite3GetVTable(tls, db, pTab))).FpMod)).FzName goto __14 __13: if !(!(0 != 0) && iDb == 1) { goto __15 } code = SQLITE_DROP_TEMP_TABLE goto __16 __15: code = SQLITE_DROP_TABLE __16: ; __14: ; __10: ; if !(Xsqlite3AuthCheck(tls, pParse, code, (*Table)(unsafe.Pointer(pTab)).FzName, zArg2, zDb) != 0) { goto __17 } goto exit_drop_table __17: ; if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_DELETE, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0), zDb) != 0) { goto __18 } goto exit_drop_table __18: ; if !(tableMayNotBeDropped(tls, db, pTab) != 0) { goto __19 } Xsqlite3ErrorMsg(tls, pParse, ts+13817, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table __19: ; // Ensure DROP TABLE is not used on a view, and DROP VIEW is not used // on a table. if !(isView != 0 && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW)) { goto __20 } Xsqlite3ErrorMsg(tls, pParse, ts+13845, libc.VaList(bp+8, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table __20: ; if !(!(isView != 0) && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __21 } Xsqlite3ErrorMsg(tls, pParse, ts+13879, libc.VaList(bp+16, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table __21: ; // Generate code to remove the table from the schema table // on disk. v = Xsqlite3GetVdbe(tls, pParse) if !(v != 0) { goto __22 } Xsqlite3BeginWriteOperation(tls, pParse, 1, iDb) if !!(isView != 0) { goto __23 } sqlite3ClearStatTables(tls, pParse, iDb, ts+11780, (*Table)(unsafe.Pointer(pTab)).FzName) Xsqlite3FkDropTable(tls, pParse, pName, pTab) __23: ; Xsqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) __22: ; exit_drop_table: Xsqlite3SrcListDelete(tls, db, pName) } // This routine is called to create a new foreign key on the table // currently under construction. pFromCol determines which columns // in the current table point to the foreign key. If pFromCol==0 then // connect the key to the last column inserted. pTo is the name of // the table referred to (a.k.a the "parent" table). pToCol is a list // of tables in the parent pTo table. flags contains all // information about the conflict resolution algorithms specified // in the ON DELETE, ON UPDATE and ON INSERT clauses. // // An FKey structure is created and added to the table currently // under construction in the pParse->pNewTable field. // // The foreign key is set for IMMEDIATE processing. A subsequent call // to sqlite3DeferForeignKey() might change this to DEFERRED. func Xsqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, pTo uintptr, pToCol uintptr, flags int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117516:21: */ bp := tls.Alloc(24) defer tls.Free(24) var db uintptr var pFKey uintptr var pNextTo uintptr var p uintptr var nByte I64 var i int32 var nCol int32 var z uintptr var iCol int32 var j int32 var n int32 db = (*Parse)(unsafe.Pointer(pParse)).Fdb pFKey = uintptr(0) p = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if !(p == uintptr(0) || int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) == PARSE_MODE_DECLARE_VTAB) { goto __1 } goto fk_end __1: ; if !(pFromCol == uintptr(0)) { goto __2 } iCol = int32((*Table)(unsafe.Pointer(p)).FnCol) - 1 if !(iCol < 0) { goto __4 } goto fk_end __4: ; if !(pToCol != 0 && (*ExprList)(unsafe.Pointer(pToCol)).FnExpr != 1) { goto __5 } Xsqlite3ErrorMsg(tls, pParse, ts+13911, libc.VaList(bp, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FaCol+uintptr(iCol)*24)).FzCnName, pTo)) goto fk_end __5: ; nCol = 1 goto __3 __2: if !(pToCol != 0 && (*ExprList)(unsafe.Pointer(pToCol)).FnExpr != (*ExprList)(unsafe.Pointer(pFromCol)).FnExpr) { goto __6 } Xsqlite3ErrorMsg(tls, pParse, ts+13974, 0) goto fk_end goto __7 __6: nCol = (*ExprList)(unsafe.Pointer(pFromCol)).FnExpr __7: ; __3: ; nByte = I64(uint64(unsafe.Sizeof(FKey{})) + uint64(nCol-1)*uint64(unsafe.Sizeof(sColMap{})) + uint64((*Token)(unsafe.Pointer(pTo)).Fn) + uint64(1)) if !(pToCol != 0) { goto __8 } i = 0 __9: if !(i < (*ExprList)(unsafe.Pointer(pToCol)).FnExpr) { goto __11 } nByte = nByte + I64(Xsqlite3Strlen30(tls, (*ExprList_item)(unsafe.Pointer(pToCol+8+uintptr(i)*32)).FzEName)+1) goto __10 __10: i++ goto __9 goto __11 __11: ; __8: ; pFKey = Xsqlite3DbMallocZero(tls, db, uint64(nByte)) if !(pFKey == uintptr(0)) { goto __12 } goto fk_end __12: ; (*FKey)(unsafe.Pointer(pFKey)).FpFrom = p (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom = *(*uintptr)(unsafe.Pointer(p + 64 + 8 /* &.pFKey */)) z = pFKey + 64 + uintptr(nCol)*16 (*FKey)(unsafe.Pointer(pFKey)).FzTo = z if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __13 } Xsqlite3RenameTokenMap(tls, pParse, z, pTo) __13: ; libc.X__builtin___memcpy_chk(tls, z, (*Token)(unsafe.Pointer(pTo)).Fz, uint64((*Token)(unsafe.Pointer(pTo)).Fn), libc.X__builtin_object_size(tls, z, 0)) *(*int8)(unsafe.Pointer(z + uintptr((*Token)(unsafe.Pointer(pTo)).Fn))) = int8(0) Xsqlite3Dequote(tls, z) z += uintptr((*Token)(unsafe.Pointer(pTo)).Fn + uint32(1)) (*FKey)(unsafe.Pointer(pFKey)).FnCol = nCol if !(pFromCol == uintptr(0)) { goto __14 } (*sColMap)(unsafe.Pointer(pFKey + 64)).FiFrom = int32((*Table)(unsafe.Pointer(p)).FnCol) - 1 goto __15 __14: i = 0 __16: if !(i < nCol) { goto __18 } j = 0 __19: if !(j < int32((*Table)(unsafe.Pointer(p)).FnCol)) { goto __21 } if !(Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(p)).FaCol+uintptr(j)*24)).FzCnName, (*ExprList_item)(unsafe.Pointer(pFromCol+8+uintptr(i)*32)).FzEName) == 0) { goto __22 } (*sColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16)).FiFrom = j goto __21 __22: ; goto __20 __20: j++ goto __19 goto __21 __21: ; if !(j >= int32((*Table)(unsafe.Pointer(p)).FnCol)) { goto __23 } Xsqlite3ErrorMsg(tls, pParse, ts+14068, libc.VaList(bp+16, (*ExprList_item)(unsafe.Pointer(pFromCol+8+uintptr(i)*32)).FzEName)) goto fk_end __23: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __24 } Xsqlite3RenameTokenRemap(tls, pParse, pFKey+64+uintptr(i)*16, (*ExprList_item)(unsafe.Pointer(pFromCol+8+uintptr(i)*32)).FzEName) __24: ; goto __17 __17: i++ goto __16 goto __18 __18: ; __15: ; if !(pToCol != 0) { goto __25 } i = 0 __26: if !(i < nCol) { goto __28 } n = Xsqlite3Strlen30(tls, (*ExprList_item)(unsafe.Pointer(pToCol+8+uintptr(i)*32)).FzEName) (*sColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16)).FzCol = z if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __29 } Xsqlite3RenameTokenRemap(tls, pParse, z, (*ExprList_item)(unsafe.Pointer(pToCol+8+uintptr(i)*32)).FzEName) __29: ; libc.X__builtin___memcpy_chk(tls, z, (*ExprList_item)(unsafe.Pointer(pToCol+8+uintptr(i)*32)).FzEName, uint64(n), libc.X__builtin_object_size(tls, z, 0)) *(*int8)(unsafe.Pointer(z + uintptr(n))) = int8(0) z += uintptr(n + 1) goto __27 __27: i++ goto __26 goto __28 __28: ; __25: ; (*FKey)(unsafe.Pointer(pFKey)).FisDeferred = U8(0) *(*U8)(unsafe.Pointer(pFKey + 45)) = U8(flags & 0xff) // ON DELETE action *(*U8)(unsafe.Pointer(pFKey + 45 + 1)) = U8(flags >> 8 & 0xff) // ON UPDATE action pNextTo = Xsqlite3HashInsert(tls, (*Table)(unsafe.Pointer(p)).FpSchema+80, (*FKey)(unsafe.Pointer(pFKey)).FzTo, pFKey) if !(pNextTo == pFKey) { goto __30 } Xsqlite3OomFault(tls, db) goto fk_end __30: ; if !(pNextTo != 0) { goto __31 } (*FKey)(unsafe.Pointer(pFKey)).FpNextTo = pNextTo (*FKey)(unsafe.Pointer(pNextTo)).FpPrevTo = pFKey __31: ; // Link the foreign key to the table as the last step. *(*uintptr)(unsafe.Pointer(p + 64 + 8 /* &.pFKey */)) = pFKey pFKey = uintptr(0) fk_end: Xsqlite3DbFree(tls, db, pFKey) Xsqlite3ExprListDelete(tls, db, pFromCol) Xsqlite3ExprListDelete(tls, db, pToCol) } // This routine is called when an INITIALLY IMMEDIATE or INITIALLY DEFERRED // clause is seen as part of a foreign key definition. The isDeferred // parameter is 1 for INITIALLY DEFERRED and 0 for INITIALLY IMMEDIATE. // The behavior of the most recently created foreign key is adjusted // accordingly. func Xsqlite3DeferForeignKey(tls *libc.TLS, pParse uintptr, isDeferred int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117648:21: */ var pTab uintptr var pFKey uintptr if libc.AssignUintptr(&pTab, (*Parse)(unsafe.Pointer(pParse)).FpNewTable) == uintptr(0) { return } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { return } if libc.AssignUintptr(&pFKey, *(*uintptr)(unsafe.Pointer(pTab + 64 + 8))) == uintptr(0) { return } // EV: R-30323-21917 (*FKey)(unsafe.Pointer(pFKey)).FisDeferred = U8(isDeferred) } // Generate code that will erase and refill index *pIdx. This is // used to initialize a newly created index or to recompute the // content of an index in response to a REINDEX command. // // if memRootPage is not negative, it means that the index is newly // created. The register specified by memRootPage contains the // root page number of the index. If memRootPage is negative, then // the index already exists and must be cleared before being refilled and // the root page number of the index is taken from pIndex->tnum. func sqlite3RefillIndex(tls *libc.TLS, pParse uintptr, pIndex uintptr, memRootPage int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117671:13: */ bp := tls.Alloc(4) defer tls.Free(4) var pTab uintptr = (*Index)(unsafe.Pointer(pIndex)).FpTable // The table that is indexed var iTab int32 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) // Btree cursor used for pTab var iIdx int32 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) // Btree cursor used for pIndex var iSorter int32 // Cursor opened by OpenSorter (if in use) var addr1 int32 // Address of top of loop var addr2 int32 // Address to jump to for next iteration var tnum Pgno // Root page of index // var iPartIdxLabel int32 at bp, 4 // Jump to this label to skip a row var v uintptr // Generate code into this virtual machine var pKey uintptr // KeyInfo for index var regRecord int32 // Register holding assembled index record var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection var iDb int32 = Xsqlite3SchemaToIndex(tls, db, (*Index)(unsafe.Pointer(pIndex)).FpSchema) if Xsqlite3AuthCheck(tls, pParse, SQLITE_REINDEX, (*Index)(unsafe.Pointer(pIndex)).FzName, uintptr(0), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) != 0 { return } // Require a write-lock on the table to perform this operation Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(1), (*Table)(unsafe.Pointer(pTab)).FzName) v = Xsqlite3GetVdbe(tls, pParse) if v == uintptr(0) { return } if memRootPage >= 0 { tnum = Pgno(memRootPage) } else { tnum = (*Index)(unsafe.Pointer(pIndex)).Ftnum } pKey = Xsqlite3KeyInfoOfIndex(tls, pParse, pIndex) // Open the sorter cursor if we are to use one. iSorter = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) Xsqlite3VdbeAddOp4(tls, v, OP_SorterOpen, iSorter, 0, int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol), Xsqlite3KeyInfoRef(tls, pKey), -9) // Open the table. Loop through all rows of the table, inserting index // records into the sorter. Xsqlite3OpenTable(tls, pParse, iTab, iDb, pTab, OP_OpenRead) addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iTab, 0) regRecord = Xsqlite3GetTempReg(tls, pParse) Xsqlite3MultiWrite(tls, pParse) Xsqlite3GenerateIndexKey(tls, pParse, pIndex, iTab, regRecord, 0, bp, uintptr(0), 0) Xsqlite3VdbeAddOp2(tls, v, OP_SorterInsert, iSorter, regRecord) Xsqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp /* iPartIdxLabel */))) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iTab, addr1+1) Xsqlite3VdbeJumpHere(tls, v, addr1) if memRootPage < 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Clear, int32(tnum), iDb) } Xsqlite3VdbeAddOp4(tls, v, OP_OpenWrite, iIdx, int32(tnum), iDb, pKey, -9) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_BULKCSR|func() int32 { if memRootPage >= 0 { return OPFLAG_P2ISREG } return 0 }())) addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_SorterSort, iSorter, 0) if int32((*Index)(unsafe.Pointer(pIndex)).FonError) != OE_None { var j2 int32 = Xsqlite3VdbeGoto(tls, v, 1) addr2 = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp4Int(tls, v, OP_SorterCompare, iSorter, j2, regRecord, int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol)) Xsqlite3UniqueConstraint(tls, pParse, OE_Abort, pIndex) Xsqlite3VdbeJumpHere(tls, v, j2) } else { // Most CREATE INDEX and REINDEX statements that are not UNIQUE can not // abort. The exception is if one of the indexed expressions contains a // user function that throws an exception when it is evaluated. But the // overhead of adding a statement journal to a CREATE INDEX statement is // very small (since most of the pages written do not contain content that // needs to be restored if the statement aborts), so we call // sqlite3MayAbort() for all CREATE INDEX statements. Xsqlite3MayAbort(tls, pParse) addr2 = Xsqlite3VdbeCurrentAddr(tls, v) } Xsqlite3VdbeAddOp3(tls, v, OP_SorterData, iSorter, regRecord, iIdx) if !(int32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x200>>9) != 0) { // This OP_SeekEnd opcode makes index insert for a REINDEX go much // faster by avoiding unnecessary seeks. But the optimization does // not work for UNIQUE constraint indexes on WITHOUT ROWID tables // with DESC primary keys, since those indexes have there keys in // a different order from the main table. // See ticket: https://www.sqlite.org/src/info/bba7b69f9849b5bf Xsqlite3VdbeAddOp1(tls, v, OP_SeekEnd, iIdx) } Xsqlite3VdbeAddOp2(tls, v, OP_IdxInsert, iIdx, regRecord) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) Xsqlite3ReleaseTempReg(tls, pParse, regRecord) Xsqlite3VdbeAddOp2(tls, v, OP_SorterNext, iSorter, addr2) Xsqlite3VdbeJumpHere(tls, v, addr1) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iTab) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iIdx) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iSorter) } // Allocate heap space to hold an Index object with nCol columns. // // Increase the allocation size to provide an extra nExtra bytes // of 8-byte aligned space after the Index object and return a // pointer to this extra space in *ppExtra. func Xsqlite3AllocateIndexObject(tls *libc.TLS, db uintptr, nCol I16, nExtra int32, ppExtra uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117777:22: */ var p uintptr // Allocated index object var nByte int32 // Bytes of space for Index object + arrays nByte = int32((uint64(unsafe.Sizeof(Index{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7)) + (uint64(unsafe.Sizeof(uintptr(0)))*uint64(nCol)+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7)) + (uint64(unsafe.Sizeof(LogEst(0)))*uint64(int32(nCol)+1)+uint64(unsafe.Sizeof(I16(0)))*uint64(nCol)+uint64(unsafe.Sizeof(U8(0)))*uint64(nCol)+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) // Index.aSortOrder p = Xsqlite3DbMallocZero(tls, db, uint64(nByte+nExtra)) if p != 0 { var pExtra uintptr = p + uintptr((uint64(unsafe.Sizeof(Index{}))+uint64(7))&libc.Uint64FromInt32(libc.CplInt32(7))) (*Index)(unsafe.Pointer(p)).FazColl = pExtra pExtra += uintptr((uint64(unsafe.Sizeof(uintptr(0)))*uint64(nCol) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) (*Index)(unsafe.Pointer(p)).FaiRowLogEst = pExtra pExtra += uintptr(uint64(unsafe.Sizeof(LogEst(0))) * uint64(int32(nCol)+1)) (*Index)(unsafe.Pointer(p)).FaiColumn = pExtra pExtra += uintptr(uint64(unsafe.Sizeof(I16(0))) * uint64(nCol)) (*Index)(unsafe.Pointer(p)).FaSortOrder = pExtra (*Index)(unsafe.Pointer(p)).FnColumn = U16(nCol) (*Index)(unsafe.Pointer(p)).FnKeyCol = U16(int32(nCol) - 1) *(*uintptr)(unsafe.Pointer(ppExtra)) = p + uintptr(nByte) } return p } // If expression list pList contains an expression that was parsed with // an explicit "NULLS FIRST" or "NULLS LAST" clause, leave an error in // pParse and return non-zero. Otherwise, return zero. func Xsqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117810:20: */ bp := tls.Alloc(8) defer tls.Free(8) if pList != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { if uint32(int32(*(*uint8)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 20))&0x20>>5)) != 0 { var sf U8 = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FsortFlags Xsqlite3ErrorMsg(tls, pParse, ts+14114, libc.VaList(bp, func() uintptr { if int32(sf) == 0 || int32(sf) == 3 { return ts + 14142 /* "FIRST" */ } return ts + 14148 /* "LAST" */ }())) return 1 } } } return 0 } // Create a new index for an SQL table. pName1.pName2 is the name of the index // and pTblList is the name of the table that is to be indexed. Both will // be NULL for a primary key or an index that is created to satisfy a // UNIQUE constraint. If pTable and pIndex are NULL, use pParse->pNewTable // as the table to be indexed. pParse->pNewTable is a table that is // currently being constructed by a CREATE TABLE statement. // // pList is a list of columns to be indexed. pList will be NULL if this // is a primary key or unique-constraint on the most recent column added // to the table currently under construction. func Xsqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pTblName uintptr, pList uintptr, onError int32, pStart uintptr, pPIWhere uintptr, sortOrder int32, ifNotExist int32, idxType U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:117838:21: */ bp := tls.Alloc(256) defer tls.Free(256) var pTab uintptr // Table to be indexed var pIndex uintptr // The index to be created var zName uintptr // Name of the index var nName int32 // Number of characters in zName var i int32 var j int32 // var sFix DbFixer at bp+136, 96 // For assigning database names to pTable var sortOrderMask int32 // 1 to honor DESC in index. 0 to ignore. var db uintptr var pDb uintptr // The specific table containing the indexed database var iDb int32 // Index of the database that is being written // var pName uintptr at bp+128, 8 // Unqualified name of the index to create var pListItem uintptr // For looping over pList var nExtra int32 // Space allocated for zExtra[] var nExtraCol int32 // Number of extra columns needed // var zExtra uintptr at bp+248, 8 // Extra space after the Index object var pPk uintptr var n int32 var pLoop uintptr var zDb uintptr // var prevCol Token at bp+232, 16 var pCol uintptr var pExpr uintptr var nColl int32 var pCExpr uintptr // The i-th index expression var requestedSortOrder int32 // ASC or DESC on the i-th expression var zColl uintptr var x int32 var z1 uintptr var z2 uintptr var k int32 // This routine has been called to create an automatic index as a // result of a PRIMARY KEY or UNIQUE clause on a column definition, or // a PRIMARY KEY or UNIQUE clause following the column definitions. // i.e. one of: // // CREATE TABLE t(x PRIMARY KEY, y); // CREATE TABLE t(x, y, UNIQUE(x, y)); // // Either way, check to see if the table already has such an index. If // so, don't bother creating this one. This only applies to // automatically created indices. Users can do as they wish with // explicit indices. // // Two UNIQUE or PRIMARY KEY constraints are considered equivalent // (and thus suppressing the second one) even if they have different // sort orders. // // If there are different collating sequences or if the columns of // the constraint occur in different orders, then the constraints are // considered distinct and both result in separate indices. var pIdx uintptr var p uintptr var n1 int32 var v uintptr var zStmt uintptr var iMem int32 var pNext uintptr // Ensure all REPLACE indexes on pTab are at the end of the pIndex list. // The list was already ordered when this routine was entered, so at this // point at most a single index (the newly added index) will be out of // order. So we have to reorder at most one index. var ppFrom uintptr var pThis uintptr pTab = uintptr(0) pIndex = uintptr(0) zName = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb *(*uintptr)(unsafe.Pointer(bp + 128 /* pName */)) = uintptr(0) nExtra = 0 *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)) = uintptr(0) pPk = uintptr(0) // PRIMARY KEY index for WITHOUT ROWID tables if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } goto exit_create_index __1: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) == PARSE_MODE_DECLARE_VTAB && int32(idxType) != SQLITE_IDXTYPE_PRIMARYKEY) { goto __2 } goto exit_create_index __2: ; if !(SQLITE_OK != Xsqlite3ReadSchema(tls, pParse)) { goto __3 } goto exit_create_index __3: ; if !(Xsqlite3HasExplicitNulls(tls, pParse, pList) != 0) { goto __4 } goto exit_create_index __4: ; // Find the table that is to be indexed. Return early if not found. if !(pTblName != uintptr(0)) { goto __5 } // Use the two-part index name to determine the database // to search for the table. 'Fix' the table name to this db // before looking up the table. iDb = Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp+128) if !(iDb < 0) { goto __7 } goto exit_create_index __7: ; // If the index name was unqualified, check if the table // is a temp table. If so, set the database to 1. Do not do this // if initialising a database schema. if !!(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { goto __8 } pTab = Xsqlite3SrcListLookup(tls, pParse, pTblName) if !((*Token)(unsafe.Pointer(pName2)).Fn == uint32(0) && pTab != 0 && (*Table)(unsafe.Pointer(pTab)).FpSchema == (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema) { goto __9 } iDb = 1 __9: ; __8: ; Xsqlite3FixInit(tls, bp+136, pParse, iDb, ts+14153, *(*uintptr)(unsafe.Pointer(bp + 128 /* pName */))) if !(Xsqlite3FixSrcList(tls, bp+136, pTblName) != 0) { goto __10 } // Because the parser constructs pTblName from a single identifier, // sqlite3FixSrcList can never fail. __10: ; pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pTblName+8) if !(pTab == uintptr(0)) { goto __11 } goto exit_create_index __11: ; if !(iDb == 1 && (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema != (*Table)(unsafe.Pointer(pTab)).FpSchema) { goto __12 } Xsqlite3ErrorMsg(tls, pParse, ts+14159, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index __12: ; if !!((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __13 } pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) __13: ; goto __6 __5: ; pTab = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if !!(pTab != 0) { goto __14 } goto exit_create_index __14: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) __6: ; pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if !(Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, ts+8422, 7) == 0 && int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0 && pTblName != uintptr(0)) { goto __15 } Xsqlite3ErrorMsg(tls, pParse, ts+14209, libc.VaList(bp+8, (*Table)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index __15: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __16 } Xsqlite3ErrorMsg(tls, pParse, ts+14237, 0) goto exit_create_index __16: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __17 } Xsqlite3ErrorMsg(tls, pParse, ts+14262, 0) goto exit_create_index __17: ; // Find the name of the index. Make sure there is not already another // index or table with the same name. // // Exception: If we are reading the names of permanent indices from the // sqlite_schema table (because some other process changed the schema) and // one of the index names collides with the name of a temporary table or // index, then we will continue to process this index. // // If pName==0 it means that we are // dealing with a primary key or UNIQUE constraint. We have to invent our // own name. if !(*(*uintptr)(unsafe.Pointer(bp + 128)) != 0) { goto __18 } zName = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp + 128 /* pName */))) if !(zName == uintptr(0)) { goto __20 } goto exit_create_index __20: ; if !(SQLITE_OK != Xsqlite3CheckObjectName(tls, pParse, zName, ts+14153, (*Table)(unsafe.Pointer(pTab)).FzName)) { goto __21 } goto exit_create_index __21: ; if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __22 } if !!(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { goto __23 } if !(Xsqlite3FindTable(tls, db, zName, uintptr(0)) != uintptr(0)) { goto __24 } Xsqlite3ErrorMsg(tls, pParse, ts+14296, libc.VaList(bp+16, zName)) goto exit_create_index __24: ; __23: ; if !(Xsqlite3FindIndex(tls, db, zName, (*Db)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0)) { goto __25 } if !!(ifNotExist != 0) { goto __26 } Xsqlite3ErrorMsg(tls, pParse, ts+14330, libc.VaList(bp+24, zName)) goto __27 __26: ; Xsqlite3CodeVerifySchema(tls, pParse, iDb) sqlite3ForceNotReadOnly(tls, pParse) __27: ; goto exit_create_index __25: ; __22: ; goto __19 __18: pLoop = (*Table)(unsafe.Pointer(pTab)).FpIndex n = 1 __28: if !(pLoop != 0) { goto __30 } goto __29 __29: pLoop = (*Index)(unsafe.Pointer(pLoop)).FpNext n++ goto __28 goto __30 __30: ; zName = Xsqlite3MPrintf(tls, db, ts+14354, libc.VaList(bp+32, (*Table)(unsafe.Pointer(pTab)).FzName, n)) if !(zName == uintptr(0)) { goto __31 } goto exit_create_index __31: ; // Automatic index names generated from within sqlite3_declare_vtab() // must have names that are distinct from normal automatic index names. // The following statement converts "sqlite3_autoindex..." into // "sqlite3_butoindex..." in order to make the names distinct. // The "vtab_err.test" test demonstrates the need of this statement. if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL) { goto __32 } *(*int8)(unsafe.Pointer(zName + 7))++ __32: ; __19: ; // Check for authorization to create an index. if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __33 } zDb = (*Db)(unsafe.Pointer(pDb)).FzDbSName if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_INSERT, func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 } return ts + 6247 }(), uintptr(0), zDb) != 0) { goto __34 } goto exit_create_index __34: ; i = SQLITE_CREATE_INDEX if !(!(0 != 0) && iDb == 1) { goto __35 } i = SQLITE_CREATE_TEMP_INDEX __35: ; if !(Xsqlite3AuthCheck(tls, pParse, i, zName, (*Table)(unsafe.Pointer(pTab)).FzName, zDb) != 0) { goto __36 } goto exit_create_index __36: ; __33: ; // If pList==0, it means this routine was called to make a primary // key out of the last column added to the table under construction. // So create a fake list to simulate this. if !(pList == uintptr(0)) { goto __37 } pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*Table)(unsafe.Pointer(pTab)).FnCol)-1)*24 *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_UNIQUE) Xsqlite3TokenInit(tls, bp+232, (*Column)(unsafe.Pointer(pCol)).FzCnName) pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+232, 0)) if !(pList == uintptr(0)) { goto __39 } goto exit_create_index __39: ; Xsqlite3ExprListSetSortOrder(tls, pList, sortOrder, -1) goto __38 __37: Xsqlite3ExprListCheckLength(tls, pParse, pList, ts+14153) if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __40 } goto exit_create_index __40: ; __38: ; // Figure out how many bytes of space are required to store explicitly // specified collation sequence names. i = 0 __41: if !(i < (*ExprList)(unsafe.Pointer(pList)).FnExpr) { goto __43 } pExpr = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FpExpr if !(int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLLATE) { goto __44 } nExtra = nExtra + (1 + Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) __44: ; goto __42 __42: i++ goto __41 goto __43 __43: ; // Allocate the index structure. nName = Xsqlite3Strlen30(tls, zName) if pPk != 0 { nExtraCol = int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) } else { nExtraCol = 1 } pIndex = Xsqlite3AllocateIndexObject(tls, db, int16((*ExprList)(unsafe.Pointer(pList)).FnExpr+nExtraCol), nName+nExtra+1, bp+248) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __45 } goto exit_create_index __45: ; (*Index)(unsafe.Pointer(pIndex)).FzName = *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)) *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)) += uintptr(nName + 1) libc.X__builtin___memcpy_chk(tls, (*Index)(unsafe.Pointer(pIndex)).FzName, zName, uint64(nName+1), libc.X__builtin_object_size(tls, (*Index)(unsafe.Pointer(pIndex)).FzName, 0)) (*Index)(unsafe.Pointer(pIndex)).FpTable = pTab (*Index)(unsafe.Pointer(pIndex)).FonError = U8(onError) libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(libc.Bool32(onError != OE_None)), 3, 0x8) libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(idxType), 0, 0x3) (*Index)(unsafe.Pointer(pIndex)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema (*Index)(unsafe.Pointer(pIndex)).FnKeyCol = U16((*ExprList)(unsafe.Pointer(pList)).FnExpr) if !(pPIWhere != 0) { goto __46 } Xsqlite3ResolveSelfReference(tls, pParse, pTab, NC_PartIdx, pPIWhere, uintptr(0)) (*Index)(unsafe.Pointer(pIndex)).FpPartIdxWhere = pPIWhere pPIWhere = uintptr(0) __46: ; // Check to see if we should honor DESC requests on index columns if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) >= 4) { goto __47 } sortOrderMask = -1 // Honor DESC goto __48 __47: sortOrderMask = 0 // Ignore DESC __48: ; // Analyze the list of expressions that form the terms of the index and // report any errors. In the common case where the expression is exactly // a table column, store that column in aiColumn[]. For general expressions, // populate pIndex->aColExpr and store XN_EXPR (-2) in aiColumn[]. // // TODO: Issue a warning if two or more columns of the index are identical. // TODO: Issue a warning if the table primary key is used as part of the // index key. pListItem = pList + 8 /* &.a */ if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __49 } (*Index)(unsafe.Pointer(pIndex)).FaColExpr = pList pList = uintptr(0) __49: ; i = 0 __50: if !(i < int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol)) { goto __52 } // Collation sequence name sqlite3StringToId(tls, (*ExprList_item)(unsafe.Pointer(pListItem)).FpExpr) Xsqlite3ResolveSelfReference(tls, pParse, pTab, NC_IdxExpr, (*ExprList_item)(unsafe.Pointer(pListItem)).FpExpr, uintptr(0)) if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __53 } goto exit_create_index __53: ; pCExpr = Xsqlite3ExprSkipCollate(tls, (*ExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if !(int32((*Expr)(unsafe.Pointer(pCExpr)).Fop) != TK_COLUMN) { goto __54 } if !(pTab == (*Parse)(unsafe.Pointer(pParse)).FpNewTable) { goto __56 } Xsqlite3ErrorMsg(tls, pParse, ts+14377, 0) goto exit_create_index __56: ; if !((*Index)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0)) { goto __57 } (*Index)(unsafe.Pointer(pIndex)).FaColExpr = pList pList = uintptr(0) __57: ; j = -2 *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(-2) libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 3, 0x8) goto __55 __54: j = int32((*Expr)(unsafe.Pointer(pCExpr)).FiColumn) if !(j < 0) { goto __58 } j = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) goto __59 __58: if !(int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*24 + 8))&0xf>>0) == 0) { goto __60 } libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 3, 0x8) __60: ; if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0) { goto __61 } libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(1), 10, 0x400) __61: ; __59: ; *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = I16(j) __55: ; zColl = uintptr(0) if !(int32((*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pListItem)).FpExpr)).Fop) == TK_COLLATE) { goto __62 } zColl = *(*uintptr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pListItem)).FpExpr + 8)) nColl = Xsqlite3Strlen30(tls, zColl) + 1 libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)), zColl, uint64(nColl), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)), 0)) zColl = *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)) *(*uintptr)(unsafe.Pointer(bp + 248 /* zExtra */)) += uintptr(nColl) nExtra = nExtra - nColl goto __63 __62: if !(j >= 0) { goto __64 } zColl = Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24) __64: ; __63: ; if !!(zColl != 0) { goto __65 } zColl = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) __65: ; if !(!(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) && !(Xsqlite3LocateCollSeq(tls, pParse, zColl) != 0)) { goto __66 } goto exit_create_index __66: ; *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = zColl requestedSortOrder = int32((*ExprList_item)(unsafe.Pointer(pListItem)).FsortFlags) & sortOrderMask *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = U8(requestedSortOrder) goto __51 __51: i++ pListItem += 32 goto __50 goto __52 __52: ; // Append the table key to the end of the index. For WITHOUT ROWID // tables (when pPk!=0) this will be the declared PRIMARY KEY. For // normal tables (when pPk==0) this will be the rowid. if !(pPk != 0) { goto __67 } j = 0 __69: if !(j < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) { goto __71 } x = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2))) if !(isDupColumn(tls, pIndex, int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol), pPk, j) != 0) { goto __72 } (*Index)(unsafe.Pointer(pIndex)).FnColumn-- goto __73 __72: ; *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = I16(x) *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(j))) i++ __73: ; goto __70 __70: j++ goto __69 goto __71 __71: ; goto __68 __67: *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(-1) *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) __68: ; Xsqlite3DefaultRowEst(tls, pIndex) if !((*Parse)(unsafe.Pointer(pParse)).FpNewTable == uintptr(0)) { goto __74 } estimateIndexWidth(tls, pIndex) __74: ; // If this index contains every column of its table, then mark // it as a covering index recomputeColumnsNotIndexed(tls, pIndex) if !(pTblName != uintptr(0) && int32((*Index)(unsafe.Pointer(pIndex)).FnColumn) >= int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __75 } libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(1), 5, 0x20) j = 0 __76: if !(j < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __78 } if !(j == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __79 } goto __77 __79: ; if !(int32(Xsqlite3TableColumnToIndex(tls, pIndex, int16(j))) >= 0) { goto __80 } goto __77 __80: ; libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(0), 5, 0x20) goto __78 goto __77 __77: j++ goto __76 goto __78 __78: ; __75: ; if !(pTab == (*Parse)(unsafe.Pointer(pParse)).FpNewTable) { goto __81 } pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __82: if !(pIdx != 0) { goto __84 } if !(int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) != int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol)) { goto __85 } goto __83 __85: ; k = 0 __86: if !(k < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)) { goto __88 } if !(int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(k)*2))) != int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(k)*2)))) { goto __89 } goto __88 __89: ; z1 = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(k)*8)) z2 = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(k)*8)) if !(Xsqlite3StrICmp(tls, z1, z2) != 0) { goto __90 } goto __88 __90: ; goto __87 __87: k++ goto __86 goto __88 __88: ; if !(k == int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)) { goto __91 } if !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) != int32((*Index)(unsafe.Pointer(pIndex)).FonError)) { goto __92 } // This constraint creates the same index as a previous // constraint specified somewhere in the CREATE TABLE statement. // However the ON CONFLICT clauses are different. If both this // constraint and the previous equivalent constraint have explicit // ON CONFLICT clauses this is an error. Otherwise, use the // explicitly specified behavior for the index. if !!(int32((*Index)(unsafe.Pointer(pIdx)).FonError) == OE_Default || int32((*Index)(unsafe.Pointer(pIndex)).FonError) == OE_Default) { goto __93 } Xsqlite3ErrorMsg(tls, pParse, ts+14438, libc.VaList(bp+48, 0)) __93: ; if !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) == OE_Default) { goto __94 } (*Index)(unsafe.Pointer(pIdx)).FonError = (*Index)(unsafe.Pointer(pIndex)).FonError __94: ; __92: ; if !(int32(idxType) == SQLITE_IDXTYPE_PRIMARYKEY) { goto __95 } libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(idxType), 0, 0x3) __95: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __96 } (*Index)(unsafe.Pointer(pIndex)).FpNext = (*Parse)(unsafe.Pointer(pParse)).FpNewIndex (*Parse)(unsafe.Pointer(pParse)).FpNewIndex = pIndex pIndex = uintptr(0) __96: ; goto exit_create_index __91: ; goto __83 __83: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __82 goto __84 __84: ; __81: ; if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __97 } // Link the new Index structure to its table and to the other // in-memory database structures. if !((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0) { goto __98 } if !(pTblName != uintptr(0)) { goto __100 } (*Index)(unsafe.Pointer(pIndex)).Ftnum = (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum if !(Xsqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0) { goto __101 } Xsqlite3ErrorMsg(tls, pParse, ts+14480, 0) (*Parse)(unsafe.Pointer(pParse)).Frc = Xsqlite3CorruptError(tls, 118294) goto exit_create_index __101: ; __100: ; p = Xsqlite3HashInsert(tls, (*Index)(unsafe.Pointer(pIndex)).FpSchema+32, (*Index)(unsafe.Pointer(pIndex)).FzName, pIndex) if !(p != 0) { goto __102 } // Malloc must have failed Xsqlite3OomFault(tls, db) goto exit_create_index __102: ; *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) goto __99 __98: if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) || pTblName != uintptr(0)) { goto __103 } iMem = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __104 } goto exit_create_index __104: ; Xsqlite3BeginWriteOperation(tls, pParse, 1, iDb) // Create the rootpage for the index using CreateIndex. But before // doing so, code a Noop instruction and store its address in // Index.tnum. This is required in case this index is actually a // PRIMARY KEY and the table is actually a WITHOUT ROWID table. In // that case the convertToWithoutRowidTable() routine will replace // the Noop with a Goto to jump over the VDBE code generated below. (*Index)(unsafe.Pointer(pIndex)).Ftnum = Pgno(Xsqlite3VdbeAddOp0(tls, v, OP_Noop)) Xsqlite3VdbeAddOp3(tls, v, OP_CreateBtree, iDb, iMem, BTREE_BLOBKEY) // Gather the complete text of the CREATE INDEX statement into // the zStmt variable if !(pStart != 0) { goto __105 } n1 = int32(uint32(int32((int64((*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64((*Token)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)))).Fz))/1)) + (*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fn) if !(int32(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)))).Fz + uintptr(n1-1)))) == ';') { goto __107 } n1-- __107: ; // A named index with an explicit CREATE INDEX statement zStmt = Xsqlite3MPrintf(tls, db, ts+14497, libc.VaList(bp+56, func() uintptr { if onError == OE_None { return ts + 1527 /* "" */ } return ts + 14517 /* " UNIQUE" */ }(), n1, (*Token)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128 /* pName */)))).Fz)) goto __106 __105: // An automatic index created by a PRIMARY KEY or UNIQUE constraint // zStmt = sqlite3MPrintf(""); zStmt = uintptr(0) __106: ; // Add an entry in sqlite_schema for this index Xsqlite3NestedParse(tls, pParse, ts+14525, libc.VaList(bp+80, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, (*Index)(unsafe.Pointer(pIndex)).FzName, (*Table)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) Xsqlite3DbFree(tls, db, zStmt) // Fill the index with data and reparse the schema. Code an OP_Expire // to invalidate all pre-compiled statements. if !(pTblName != 0) { goto __108 } sqlite3RefillIndex(tls, pParse, pIndex, iMem) Xsqlite3ChangeCookie(tls, pParse, iDb) Xsqlite3VdbeAddParseSchemaOp(tls, v, iDb, Xsqlite3MPrintf(tls, db, ts+14584, libc.VaList(bp+120, (*Index)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) Xsqlite3VdbeAddOp2(tls, v, OP_Expire, 0, 1) __108: ; Xsqlite3VdbeJumpHere(tls, v, int32((*Index)(unsafe.Pointer(pIndex)).Ftnum)) __103: ; __99: ; __97: ; if !((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 || pTblName == uintptr(0)) { goto __109 } (*Index)(unsafe.Pointer(pIndex)).FpNext = (*Table)(unsafe.Pointer(pTab)).FpIndex (*Table)(unsafe.Pointer(pTab)).FpIndex = pIndex pIndex = uintptr(0) goto __110 __109: if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __111 } (*Parse)(unsafe.Pointer(pParse)).FpNewIndex = pIndex pIndex = uintptr(0) __111: ; __110: ; // Clean up before exiting exit_create_index: if !(pIndex != 0) { goto __112 } Xsqlite3FreeIndex(tls, db, pIndex) __112: ; if !(pTab != 0) { goto __113 } ppFrom = pTab + 16 __114: if !(libc.AssignUintptr(&pThis, *(*uintptr)(unsafe.Pointer(ppFrom))) != uintptr(0)) { goto __116 } if !(int32((*Index)(unsafe.Pointer(pThis)).FonError) != OE_Replace) { goto __117 } goto __115 __117: ; __118: if !(libc.AssignUintptr(&pNext, (*Index)(unsafe.Pointer(pThis)).FpNext) != uintptr(0) && int32((*Index)(unsafe.Pointer(pNext)).FonError) != OE_Replace) { goto __119 } *(*uintptr)(unsafe.Pointer(ppFrom)) = pNext (*Index)(unsafe.Pointer(pThis)).FpNext = (*Index)(unsafe.Pointer(pNext)).FpNext (*Index)(unsafe.Pointer(pNext)).FpNext = pThis ppFrom = pNext + 40 goto __118 __119: ; goto __116 goto __115 __115: ppFrom = pThis + 40 goto __114 goto __116 __116: ; __113: ; Xsqlite3ExprDelete(tls, db, pPIWhere) Xsqlite3ExprListDelete(tls, db, pList) Xsqlite3SrcListDelete(tls, db, pTblName) Xsqlite3DbFree(tls, db, zName) } // Fill the Index.aiRowEst[] array with default information - information // to be used when we have not run the ANALYZE command. // // aiRowEst[0] is supposed to contain the number of elements in the index. // Since we do not know, guess 1 million. aiRowEst[1] is an estimate of the // number of rows in the table that match any particular value of the // first column of the index. aiRowEst[2] is an estimate of the number // of rows that match any particular combination of the first 2 columns // of the index. And so forth. It must always be the case that // // aiRowEst[N]<=aiRowEst[N-1] // aiRowEst[N]>=1 // // Apart from that, we have little to go on besides intuition as to // how aiRowEst[] should be initialized. The numbers generated here // are based on typical values found in actual indices. func Xsqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118449:21: */ var a uintptr = (*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst var x LogEst var nCopy int32 = func() int32 { if int32(uint64(unsafe.Sizeof(aVal))/uint64(unsafe.Sizeof(LogEst(0)))) < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) { return int32(uint64(unsafe.Sizeof(aVal)) / uint64(unsafe.Sizeof(LogEst(0)))) } return int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) }() var i int32 // Indexes with default row estimates should not have stat1 data // Set the first entry (number of rows in the index) to the estimated // number of rows in the table, or half the number of rows in the table // for a partial index. // // 2020-05-27: If some of the stat data is coming from the sqlite_stat1 // table but other parts we are having to guess at, then do not let the // estimated number of rows in the table be less than 1000 (LogEst 99). // Failure to do this can cause the indexes for which we do not have // stat1 data to be ignored by the query planner. x = (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FnRowLogEst if int32(x) < 99 { (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FnRowLogEst = libc.AssignInt16(&x, int16(99)) } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) { x = int16(int32(x) - 10) } *(*LogEst)(unsafe.Pointer(a)) = x // Estimate that a[1] is 10, a[2] is 9, a[3] is 8, a[4] is 7, a[5] is // 6 and each subsequent value (if any) is 5. libc.X__builtin___memcpy_chk(tls, a+1*2, uintptr(unsafe.Pointer(&aVal)), uint64(nCopy)*uint64(unsafe.Sizeof(LogEst(0))), libc.X__builtin_object_size(tls, a+1*2, 0)) for i = nCopy + 1; i <= int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol); i++ { *(*LogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) } if int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None { *(*LogEst)(unsafe.Pointer(a + uintptr((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)*2)) = int16(0) } } var aVal = [5]LogEst{int16(33), int16(32), int16(30), int16(28), int16(26)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118451:23 */ // This routine will drop an existing named index. This routine // implements the DROP INDEX statement. func Xsqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118493:21: */ bp := tls.Alloc(32) defer tls.Free(32) var pIndex uintptr var v uintptr var db uintptr var iDb int32 var code int32 var pTab uintptr var zDb uintptr var zTab uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto exit_drop_index __1: ; // Never called with prior non-OOM errors if !(SQLITE_OK != Xsqlite3ReadSchema(tls, pParse)) { goto __2 } goto exit_drop_index __2: ; pIndex = Xsqlite3FindIndex(tls, db, (*SrcItem)(unsafe.Pointer(pName+8)).FzName, (*SrcItem)(unsafe.Pointer(pName+8)).FzDatabase) if !(pIndex == uintptr(0)) { goto __3 } if !!(ifExists != 0) { goto __4 } Xsqlite3ErrorMsg(tls, pParse, ts+14611, libc.VaList(bp, pName+8)) goto __5 __4: Xsqlite3CodeVerifyNamedSchema(tls, pParse, (*SrcItem)(unsafe.Pointer(pName+8)).FzDatabase) sqlite3ForceNotReadOnly(tls, pParse) __5: ; (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) goto exit_drop_index __3: ; if !(int32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0) != SQLITE_IDXTYPE_APPDEF) { goto __6 } Xsqlite3ErrorMsg(tls, pParse, ts+14629, libc.VaList(bp+8, 0)) goto exit_drop_index __6: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Index)(unsafe.Pointer(pIndex)).FpSchema) code = SQLITE_DROP_INDEX pTab = (*Index)(unsafe.Pointer(pIndex)).FpTable zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName zTab = func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 } return ts + 6247 }() if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_DELETE, zTab, uintptr(0), zDb) != 0) { goto __7 } goto exit_drop_index __7: ; if !(!(0 != 0) && iDb == 1) { goto __8 } code = SQLITE_DROP_TEMP_INDEX __8: ; if !(Xsqlite3AuthCheck(tls, pParse, code, (*Index)(unsafe.Pointer(pIndex)).FzName, (*Table)(unsafe.Pointer(pTab)).FzName, zDb) != 0) { goto __9 } goto exit_drop_index __9: ; // Generate code to remove the index and from the schema table v = Xsqlite3GetVdbe(tls, pParse) if !(v != 0) { goto __10 } Xsqlite3BeginWriteOperation(tls, pParse, 1, iDb) Xsqlite3NestedParse(tls, pParse, ts+14702, libc.VaList(bp+16, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, (*Index)(unsafe.Pointer(pIndex)).FzName)) sqlite3ClearStatTables(tls, pParse, iDb, ts+11776, (*Index)(unsafe.Pointer(pIndex)).FzName) Xsqlite3ChangeCookie(tls, pParse, iDb) destroyRootPage(tls, pParse, int32((*Index)(unsafe.Pointer(pIndex)).Ftnum), iDb) Xsqlite3VdbeAddOp4(tls, v, OP_DropIndex, iDb, 0, 0, (*Index)(unsafe.Pointer(pIndex)).FzName, 0) __10: ; exit_drop_index: Xsqlite3SrcListDelete(tls, db, pName) } // pArray is a pointer to an array of objects. Each object in the // array is szEntry bytes in size. This routine uses sqlite3DbRealloc() // to extend the array so that there is space for a new object at the end. // // When this function is called, *pnEntry contains the current size of // the array (in entries - so the allocation is ((*pnEntry) * szEntry) bytes // in total). // // If the realloc() is successful (i.e. if no OOM condition occurs), the // space allocated for the new object is zeroed, *pnEntry updated to // reflect the new size of the array and a pointer to the new allocation // returned. *pIdx is set to the index of the new array entry in this case. // // Otherwise, if the realloc() fails, *pIdx is set to -1, *pnEntry remains // unchanged and a copy of pArray returned. func Xsqlite3ArrayAllocate(tls *libc.TLS, db uintptr, pArray uintptr, szEntry int32, pnEntry uintptr, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118575:21: */ var z uintptr var n Sqlite3_int64 = Sqlite3_int64(libc.AssignPtrInt32(pIdx, *(*int32)(unsafe.Pointer(pnEntry)))) if n&(n-int64(1)) == int64(0) { var sz Sqlite3_int64 if n == int64(0) { sz = int64(1) } else { sz = int64(2) * n } var pNew uintptr = Xsqlite3DbRealloc(tls, db, pArray, uint64(sz*Sqlite3_int64(szEntry))) if pNew == uintptr(0) { *(*int32)(unsafe.Pointer(pIdx)) = -1 return pArray } pArray = pNew } z = pArray libc.X__builtin___memset_chk(tls, z+uintptr(n*Sqlite3_int64(szEntry)), 0, uint64(szEntry), libc.X__builtin_object_size(tls, z+uintptr(n*Sqlite3_int64(szEntry)), 0)) *(*int32)(unsafe.Pointer(pnEntry))++ return pArray } // Append a new element to the given IdList. Create a new IdList if // need be. // // A new IdList is returned, or NULL if malloc() fails. func Xsqlite3IdListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pToken uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118605:23: */ bp := tls.Alloc(4) defer tls.Free(4) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // var i int32 at bp, 4 if pList == uintptr(0) { pList = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(IdList{}))) if pList == uintptr(0) { return uintptr(0) } } (*IdList)(unsafe.Pointer(pList)).Fa = Xsqlite3ArrayAllocate(tls, db, (*IdList)(unsafe.Pointer(pList)).Fa, int32(unsafe.Sizeof(IdList_item{})), pList+8, bp) if *(*int32)(unsafe.Pointer(bp)) < 0 { Xsqlite3IdListDelete(tls, db, pList) return uintptr(0) } (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp /* i */)))*16)).FzName = Xsqlite3NameFromToken(tls, db, pToken) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa+uintptr(*(*int32)(unsafe.Pointer(bp)))*16)).FzName != 0 { Xsqlite3RenameTokenMap(tls, pParse, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa+uintptr(*(*int32)(unsafe.Pointer(bp /* i */)))*16)).FzName, pToken) } return pList } // Delete an IdList. func Xsqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118633:21: */ var i int32 if pList == uintptr(0) { return } for i = 0; i < (*IdList)(unsafe.Pointer(pList)).FnId; i++ { Xsqlite3DbFree(tls, db, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa+uintptr(i)*16)).FzName) } Xsqlite3DbFree(tls, db, (*IdList)(unsafe.Pointer(pList)).Fa) Xsqlite3DbFreeNN(tls, db, pList) } // Return the index in pList of the identifier named zId. Return -1 // if not found. func Xsqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118647:20: */ var i int32 if pList == uintptr(0) { return -1 } for i = 0; i < (*IdList)(unsafe.Pointer(pList)).FnId; i++ { if Xsqlite3StrICmp(tls, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa+uintptr(i)*16)).FzName, zName) == 0 { return i } } return -1 } // Maximum size of a SrcList object. // The SrcList object is used to represent the FROM clause of a // SELECT statement, and the query planner cannot deal with more // than 64 tables in a join. So any value larger than 64 here // is sufficient for most uses. Smaller values, like say 10, are // appropriate for small and memory-limited applications. // Expand the space allocated for the given SrcList object by // creating nExtra new slots beginning at iStart. iStart is zero based. // New slots are zeroed. // // For example, suppose a SrcList initially contains two entries: A,B. // To append 3 new entries onto the end, do this: // // sqlite3SrcListEnlarge(db, pSrclist, 3, 2); // // After the call above it would contain: A, B, nil, nil, nil. // If the iStart argument had been 1 instead of 2, then the result // would have been: A, nil, nil, nil, B. To prepend the new slots, // the iStart value would be 0. The result then would // be: nil, nil, nil, A, B. // // If a memory allocation fails or the SrcList becomes too large, leave // the original SrcList unchanged, return NULL, and leave an error message // in pParse. func Xsqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra int32, iStart int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118688:24: */ bp := tls.Alloc(8) defer tls.Free(8) var i int32 // Sanity checking on calling parameters // Allocate additional space if needed if U32((*SrcList)(unsafe.Pointer(pSrc)).FnSrc)+U32(nExtra) > (*SrcList)(unsafe.Pointer(pSrc)).FnAlloc { var pNew uintptr var nAlloc Sqlite3_int64 = int64(2)*Sqlite3_int64((*SrcList)(unsafe.Pointer(pSrc)).FnSrc) + Sqlite3_int64(nExtra) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= SQLITE_MAX_SRCLIST { Xsqlite3ErrorMsg(tls, pParse, ts+14762, libc.VaList(bp, SQLITE_MAX_SRCLIST)) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { nAlloc = int64(SQLITE_MAX_SRCLIST) } pNew = Xsqlite3DbRealloc(tls, db, pSrc, uint64(unsafe.Sizeof(SrcList{}))+uint64(nAlloc-int64(1))*uint64(unsafe.Sizeof(SrcItem{}))) if pNew == uintptr(0) { return uintptr(0) } pSrc = pNew (*SrcList)(unsafe.Pointer(pSrc)).FnAlloc = U32(nAlloc) } // Move existing slots that come after the newly inserted slots // out of the way for i = (*SrcList)(unsafe.Pointer(pSrc)).FnSrc - 1; i >= iStart; i-- { *(*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*112)) = *(*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112)) } *(*int32)(unsafe.Pointer(pSrc)) += nExtra // Zero the newly allocated slots libc.X__builtin___memset_chk(tls, pSrc+8+uintptr(iStart)*112, 0, uint64(unsafe.Sizeof(SrcItem{}))*uint64(nExtra), libc.X__builtin_object_size(tls, pSrc+8+uintptr(iStart)*112, 0)) for i = iStart; i < iStart+nExtra; i++ { (*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112)).FiCursor = -1 } // Return a pointer to the enlarged SrcList return pSrc } // Append a new table name to the given SrcList. Create a new SrcList if // need be. A new entry is created in the SrcList even if pTable is NULL. // // A SrcList is returned, or NULL if there is an OOM error or if the // SrcList grows to large. The returned // SrcList might be the same as the SrcList that was input or it might be // a new one. If an OOM error does occurs, then the prior value of pList // that is input to this routine is automatically freed. // // If pDatabase is not null, it means that the table has an optional // database name prefix. Like this: "database.table". The pDatabase // points to the table name and the pTable points to the database name. // The SrcList.a[].zName field is filled with the table name which might // come from pTable (if pDatabase is NULL) or from pDatabase. // SrcList.a[].zDatabase is filled with the database name from pTable, // or with NULL if no database is specified. // // In other words, if call like this: // // sqlite3SrcListAppend(D,A,B,0); // // Then B is a table name and the database name is unspecified. If called // like this: // // sqlite3SrcListAppend(D,A,B,C); // // Then C is the table name and B is the database name. If C is defined // then so is B. In other words, we never have a case where: // // sqlite3SrcListAppend(D,A,0,C); // // Both pTable and pDatabase are assumed to be quoted. They are dequoted // before being added to the SrcList. func Xsqlite3SrcListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pTable uintptr, pDatabase uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118777:24: */ var pItem uintptr var db uintptr // Cannot have C without B db = (*Parse)(unsafe.Pointer(pParse)).Fdb if pList == uintptr(0) { pList = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(SrcList{}))) if pList == uintptr(0) { return uintptr(0) } (*SrcList)(unsafe.Pointer(pList)).FnAlloc = U32(1) (*SrcList)(unsafe.Pointer(pList)).FnSrc = 1 libc.X__builtin___memset_chk(tls, pList+8, 0, uint64(unsafe.Sizeof(SrcItem{})), libc.X__builtin_object_size(tls, pList+8, 0)) (*SrcItem)(unsafe.Pointer(pList + 8)).FiCursor = -1 } else { var pNew uintptr = Xsqlite3SrcListEnlarge(tls, pParse, pList, 1, (*SrcList)(unsafe.Pointer(pList)).FnSrc) if pNew == uintptr(0) { Xsqlite3SrcListDelete(tls, db, pList) return uintptr(0) } else { pList = pNew } } pItem = pList + 8 + uintptr((*SrcList)(unsafe.Pointer(pList)).FnSrc-1)*112 if pDatabase != 0 && (*Token)(unsafe.Pointer(pDatabase)).Fz == uintptr(0) { pDatabase = uintptr(0) } if pDatabase != 0 { (*SrcItem)(unsafe.Pointer(pItem)).FzName = Xsqlite3NameFromToken(tls, db, pDatabase) (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase = Xsqlite3NameFromToken(tls, db, pTable) } else { (*SrcItem)(unsafe.Pointer(pItem)).FzName = Xsqlite3NameFromToken(tls, db, pTable) (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase = uintptr(0) } return pList } // Assign VdbeCursor index numbers to all tables in a SrcList func Xsqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118822:21: */ var i int32 var pItem uintptr if pList != 0 { i = 0 pItem = pList + 8 /* &.a */ __1: if !(i < (*SrcList)(unsafe.Pointer(pList)).FnSrc) { goto __3 } { if (*SrcItem)(unsafe.Pointer(pItem)).FiCursor >= 0 { goto __2 } (*SrcItem)(unsafe.Pointer(pItem)).FiCursor = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if (*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 { Xsqlite3SrcListAssignCursors(tls, pParse, (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpSrc) } } goto __2 __2: i++ pItem += 112 goto __1 goto __3 __3: } } // Delete an entire SrcList including all its substructure. func Xsqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118840:21: */ var i int32 var pItem uintptr if pList == uintptr(0) { return } pItem = pList + 8 /* &.a */ i = 0 __1: if !(i < (*SrcList)(unsafe.Pointer(pList)).FnSrc) { goto __3 } { if (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { Xsqlite3DbFreeNN(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase) } Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FzName) if (*SrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { Xsqlite3DbFreeNN(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FzAlias) } if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 96))) } if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 { Xsqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 96))) } Xsqlite3DeleteTable(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FpTab) if (*SrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 { Xsqlite3SelectDelete(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FpSelect) } if (*SrcItem)(unsafe.Pointer(pItem)).FpOn != 0 { Xsqlite3ExprDelete(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FpOn) } if (*SrcItem)(unsafe.Pointer(pItem)).FpUsing != 0 { Xsqlite3IdListDelete(tls, db, (*SrcItem)(unsafe.Pointer(pItem)).FpUsing) } } goto __2 __2: i++ pItem += 112 goto __1 goto __3 __3: ; Xsqlite3DbFreeNN(tls, db, pList) } // This routine is called by the parser to add a new term to the // end of a growing FROM clause. The "p" parameter is the part of // the FROM clause that has already been constructed. "p" is NULL // if this is the first term of the FROM clause. pTable and pDatabase // are the name of the table and database named in the FROM clause term. // pDatabase is NULL if the database name qualifier is missing - the // usual case. If the term has an alias, then pAlias points to the // alias token. If the term is a subquery, then pSubquery is the // SELECT statement that the subquery encodes. The pTable and // pDatabase parameters are NULL for subqueries. The pOn and pUsing // parameters are the content of the ON and USING clauses. // // Return a new SrcList which encodes is the FROM with the new // term added. func Xsqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTable uintptr, pDatabase uintptr, pAlias uintptr, pSubquery uintptr, pOn uintptr, pUsing uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118874:24: */ bp := tls.Alloc(8) defer tls.Free(8) var pItem uintptr var db uintptr var pToken uintptr db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !(!(p != 0) && (pOn != 0 || pUsing != 0)) { goto __1 } Xsqlite3ErrorMsg(tls, pParse, ts+14798, libc.VaList(bp, func() uintptr { if pOn != 0 { return ts + 14834 /* "ON" */ } return ts + 14837 /* "USING" */ }())) goto append_from_error __1: ; p = Xsqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) if !(p == uintptr(0)) { goto __2 } goto append_from_error __2: ; pItem = p + 8 + uintptr((*SrcList)(unsafe.Pointer(p)).FnSrc-1)*112 if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && (*SrcItem)(unsafe.Pointer(pItem)).FzName != 0) { goto __3 } if pDatabase != 0 && (*Token)(unsafe.Pointer(pDatabase)).Fz != 0 { pToken = pDatabase } else { pToken = pTable } Xsqlite3RenameTokenMap(tls, pParse, (*SrcItem)(unsafe.Pointer(pItem)).FzName, pToken) __3: ; if !((*Token)(unsafe.Pointer(pAlias)).Fn != 0) { goto __4 } (*SrcItem)(unsafe.Pointer(pItem)).FzAlias = Xsqlite3NameFromToken(tls, db, pAlias) __4: ; (*SrcItem)(unsafe.Pointer(pItem)).FpSelect = pSubquery (*SrcItem)(unsafe.Pointer(pItem)).FpOn = pOn (*SrcItem)(unsafe.Pointer(pItem)).FpUsing = pUsing return p append_from_error: ; Xsqlite3ExprDelete(tls, db, pOn) Xsqlite3IdListDelete(tls, db, pUsing) Xsqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) } // Add an INDEXED BY or NOT INDEXED clause to the most recently added // element of the source-list passed as the second argument. func Xsqlite3SrcListIndexedBy(tls *libc.TLS, pParse uintptr, p uintptr, pIndexedBy uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118925:21: */ if p != 0 && (*Token)(unsafe.Pointer(pIndexedBy)).Fn > uint32(0) { var pItem uintptr pItem = p + 8 + uintptr((*SrcList)(unsafe.Pointer(p)).FnSrc-1)*112 if (*Token)(unsafe.Pointer(pIndexedBy)).Fn == uint32(1) && !(int32((*Token)(unsafe.Pointer(pIndexedBy)).Fz) != 0) { // A "NOT INDEXED" clause was supplied. See parse.y // construct "indexed_opt" for details. libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 0, 0x1) } else { *(*uintptr)(unsafe.Pointer(pItem + 96)) = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pIndexedBy) libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 1, 0x2) // No collision on union u2 } } } // Append the contents of SrcList p2 to SrcList p1 and return the resulting // SrcList. Or, if an error occurs, return NULL. In all cases, p1 and p2 // are deleted by this function. func Xsqlite3SrcListAppendList(tls *libc.TLS, pParse uintptr, p1 uintptr, p2 uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118951:24: */ if p2 != 0 { var pNew uintptr = Xsqlite3SrcListEnlarge(tls, pParse, p1, (*SrcList)(unsafe.Pointer(p2)).FnSrc, 1) if pNew == uintptr(0) { Xsqlite3SrcListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p2) } else { p1 = pNew libc.X__builtin___memcpy_chk(tls, p1+8+1*112, p2+8, uint64((*SrcList)(unsafe.Pointer(p2)).FnSrc)*uint64(unsafe.Sizeof(SrcItem{})), libc.X__builtin_object_size(tls, p1+8+1*112, 0)) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p2) } } return p1 } // Add the list of function arguments to the SrcList entry for a // table-valued-function. func Xsqlite3SrcListFuncArgs(tls *libc.TLS, pParse uintptr, p uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118970:21: */ if p != 0 { var pItem uintptr = p + 8 + uintptr((*SrcList)(unsafe.Pointer(p)).FnSrc-1)*112 *(*uintptr)(unsafe.Pointer(pItem + 96)) = pList libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 2, 0x4) } else { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pList) } } // When building up a FROM clause in the parser, the join operator // is initially attached to the left operand. But the code generator // expects the join operator to be on the right operand. This routine // Shifts all join operators from left to right for an entire FROM // clause. // // Example: Suppose the join is like this: // // A natural cross join B // // The operator is "natural cross join". The A and B operands are stored // in p->a[0] and p->a[1], respectively. The parser initially stores the // operator with A. This routine shifts that operator over to B. func Xsqlite3SrcListShiftJoinType(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:118998:21: */ if p != 0 { var i int32 for i = (*SrcList)(unsafe.Pointer(p)).FnSrc - 1; i > 0; i-- { (*SrcItem)(unsafe.Pointer(p + 8 + uintptr(i)*112)).Ffg.Fjointype = (*SrcItem)(unsafe.Pointer(p + 8 + uintptr(i-1)*112)).Ffg.Fjointype } (*SrcItem)(unsafe.Pointer(p + 8)).Ffg.Fjointype = U8(0) } } // Generate VDBE code for a BEGIN statement. func Xsqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119011:21: */ var db uintptr var v uintptr var i int32 db = (*Parse)(unsafe.Pointer(pParse)).Fdb if Xsqlite3AuthCheck(tls, pParse, SQLITE_TRANSACTION, ts+14843, uintptr(0), uintptr(0)) != 0 { return } v = Xsqlite3GetVdbe(tls, pParse) if !(v != 0) { return } if type1 != TK_DEFERRED { for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var eTxnType int32 var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 && Xsqlite3BtreeIsReadonly(tls, pBt) != 0 { eTxnType = 0 // Read txn } else if type1 == TK_EXCLUSIVE { eTxnType = 2 // Exclusive txn } else { eTxnType = 1 // Write txn } Xsqlite3VdbeAddOp2(tls, v, OP_Transaction, i, eTxnType) Xsqlite3VdbeUsesBtree(tls, v, i) } } Xsqlite3VdbeAddOp0(tls, v, OP_AutoCommit) } // Generate VDBE code for a COMMIT or ROLLBACK statement. // Code for ROLLBACK is generated if eType==TK_ROLLBACK. Otherwise // code is generated for a COMMIT. func Xsqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119047:21: */ var v uintptr var isRollback int32 isRollback = libc.Bool32(eType == TK_ROLLBACK) if Xsqlite3AuthCheck(tls, pParse, SQLITE_TRANSACTION, func() uintptr { if isRollback != 0 { return ts + 14849 } return ts + 14858 }(), uintptr(0), uintptr(0)) != 0 { return } v = Xsqlite3GetVdbe(tls, pParse) if v != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AutoCommit, 1, isRollback) } } // This function is called by the parser when it parses a command to create, // release or rollback an SQL savepoint. func Xsqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119069:21: */ var zName uintptr = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pName) if zName != 0 { var v uintptr = Xsqlite3GetVdbe(tls, pParse) if !(v != 0) || Xsqlite3AuthCheck(tls, pParse, SQLITE_SAVEPOINT, az[op], zName, uintptr(0)) != 0 { Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, zName) return } Xsqlite3VdbeAddOp4(tls, v, OP_Savepoint, op, 0, 0, zName, -7) } } var az = [3]uintptr{ts + 14843, ts + 14865, ts + 14849} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119074:23 */ // Make sure the TEMP database is open and available for use. Return // the number of errors. Leave any error messages in the pParse structure. func Xsqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119089:20: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpBt == uintptr(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fexplain) != 0) { var rc int32 // var pBt uintptr at bp, 8 rc = Xsqlite3BtreeOpen(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, flags) if rc != SQLITE_OK { Xsqlite3ErrorMsg(tls, pParse, ts+14873, 0) (*Parse)(unsafe.Pointer(pParse)).Frc = rc return 1 } (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FpBt = *(*uintptr)(unsafe.Pointer(bp /* pBt */)) if SQLITE_NOMEM == Xsqlite3BtreeSetPageSize(tls, *(*uintptr)(unsafe.Pointer(bp)), (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize, 0, 0) { Xsqlite3OomFault(tls, db) return 1 } } return 0 } var flags int32 = SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_DELETEONCLOSE | SQLITE_OPEN_TEMP_DB /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119094:22 */ // Record the fact that the schema cookie will need to be verified // for database iDb. The code to actually verify the schema cookie // will occur at the end of the top-level VDBE and will be generated // later, by sqlite3FinishCoding(). func sqlite3CodeVerifySchemaAtToplevel(tls *libc.TLS, pToplevel uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119124:13: */ if libc.Bool32((*Parse)(unsafe.Pointer(pToplevel)).FcookieMask&(YDbMask(YDbMask(1))<>0) == SQLITE_IDXTYPE_PRIMARYKEY { return SQLITE_CONSTRAINT | int32(6)<<8 } return SQLITE_CONSTRAINT | int32(8)<<8 }(), onError, zErr, int8(-7), uint8(P5_ConstraintUnique)) } // Code an OP_Halt due to non-unique rowid. func Xsqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119272:21: */ bp := tls.Alloc(24) defer tls.Free(24) var zMsg uintptr var rc int32 if int32((*Table)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zMsg = Xsqlite3MPrintf(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, ts+12349, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr((*Table)(unsafe.Pointer(pTab)).FiPKey)*24)).FzCnName)) rc = SQLITE_CONSTRAINT | int32(6)<<8 } else { zMsg = Xsqlite3MPrintf(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, ts+14957, libc.VaList(bp+16, (*Table)(unsafe.Pointer(pTab)).FzName)) rc = SQLITE_CONSTRAINT | int32(10)<<8 } Xsqlite3HaltConstraint(tls, pParse, rc, onError, zMsg, int8(-7), uint8(P5_ConstraintUnique)) } // Check to see if pIndex uses the collating sequence pColl. Return // true if it does and false if it does not. func collationMatch(tls *libc.TLS, zColl uintptr, pIndex uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119296:12: */ var i int32 for i = 0; i < int32((*Index)(unsafe.Pointer(pIndex)).FnColumn); i++ { var z uintptr = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2))) >= 0 && 0 == Xsqlite3StrICmp(tls, z, zColl) { return 1 } } return 0 } // Recompute all indices of pTab that use the collating sequence pColl. // If pColl==0 then recompute all indices of pTab. func reindexTable(tls *libc.TLS, pParse uintptr, pTab uintptr, zColl uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119315:13: */ if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { var pIndex uintptr // An index associated with pTab for pIndex = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIndex != 0; pIndex = (*Index)(unsafe.Pointer(pIndex)).FpNext { if zColl == uintptr(0) || collationMatch(tls, zColl, pIndex) != 0 { var iDb int32 = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) sqlite3RefillIndex(tls, pParse, pIndex, -1) } } } } // Recompute all indices of all tables in all databases where the // indices use the collating sequence pColl. If pColl==0 then recompute // all indices everywhere. func reindexDatabases(tls *libc.TLS, pParse uintptr, zColl uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119336:13: */ var pDb uintptr // A single database var iDb int32 // The database index number var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection var k uintptr // For looping over tables in pDb var pTab uintptr // A table in the database // Needed for schema access iDb = 0 pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb __1: if !(iDb < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __3 } { for k = (*Hash)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema + 8)).Ffirst; k != 0; k = (*HashElem)(unsafe.Pointer(k)).Fnext { pTab = (*HashElem)(unsafe.Pointer(k)).Fdata reindexTable(tls, pParse, pTab, zColl) } } goto __2 __2: iDb++ pDb += 32 goto __1 goto __3 __3: } // Generate code for the REINDEX command. // // REINDEX -- 1 // REINDEX -- 2 // REINDEX ?.? -- 3 // REINDEX ?.? -- 4 // // Form 1 causes all indices in all attached databases to be rebuilt. // Form 2 rebuilds all indices in all databases that use the named // collating function. Forms 3 and 4 rebuild the named index or all // indices associated with the named table. func Xsqlite3Reindex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119368:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pColl uintptr // Collating sequence to be reindexed, or NULL var z uintptr // Name of a table or index var zDb uintptr // Name of the database var pTab uintptr // A table in the database var pIndex uintptr // An index associated with pTab var iDb int32 // The database index number var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection // var pObjName uintptr at bp, 8 // Name of the table or index to be reindexed // Read the database schema. If an error occurs, leave an error message // and code in pParse and return NULL. if SQLITE_OK != Xsqlite3ReadSchema(tls, pParse) { return } if pName1 == uintptr(0) { reindexDatabases(tls, pParse, uintptr(0)) return } else if pName2 == uintptr(0) || (*Token)(unsafe.Pointer(pName2)).Fz == uintptr(0) { var zColl uintptr zColl = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pName1) if !(zColl != 0) { return } pColl = Xsqlite3FindCollSeq(tls, db, (*Sqlite3)(unsafe.Pointer(db)).Fenc, zColl, 0) if pColl != 0 { reindexDatabases(tls, pParse, zColl) Xsqlite3DbFree(tls, db, zColl) return } Xsqlite3DbFree(tls, db, zColl) } iDb = Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp) if iDb < 0 { return } z = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp /* pObjName */))) if z == uintptr(0) { return } zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName pTab = Xsqlite3FindTable(tls, db, z, zDb) if pTab != 0 { reindexTable(tls, pParse, pTab, uintptr(0)) Xsqlite3DbFree(tls, db, z) return } pIndex = Xsqlite3FindIndex(tls, db, z, zDb) Xsqlite3DbFree(tls, db, z) if pIndex != 0 { Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) sqlite3RefillIndex(tls, pParse, pIndex, -1) return } Xsqlite3ErrorMsg(tls, pParse, ts+14966, 0) } // Return a KeyInfo structure that is appropriate for the given Index. // // The caller should invoke sqlite3KeyInfoUnref() on the returned object // when it has finished using it. func Xsqlite3KeyInfoOfIndex(tls *libc.TLS, pParse uintptr, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119428:24: */ var i int32 var nCol int32 = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) var nKey int32 = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) var pKey uintptr if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return uintptr(0) } if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { pKey = Xsqlite3KeyInfoAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, nKey, nCol-nKey) } else { pKey = Xsqlite3KeyInfoAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, nCol, 0) } if pKey != 0 { for i = 0; i < nCol; i++ { var zColl uintptr = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)) *(*uintptr)(unsafe.Pointer(pKey + 32 + uintptr(i)*8)) = func() uintptr { if zColl == uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) { return uintptr(0) } return Xsqlite3LocateCollSeq(tls, pParse, zColl) }() *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKey)).FaSortFlags + uintptr(i))) = *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i))) } if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x100>>8) == 0 { // Deactivate the index because it contains an unknown collating // sequence. The only way to reactive the index is to reload the // schema. Adding the missing collating sequence later does not // reactive the index. The application had the chance to register // the missing index using the collation-needed callback. For // simplicity, SQLite will not give the application a second chance. libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(1), 8, 0x100) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR | int32(2)<<8 } Xsqlite3KeyInfoUnref(tls, pKey) pKey = uintptr(0) } } return pKey } // Create a new CTE object func Xsqlite3CteNew(tls *libc.TLS, pParse uintptr, pName uintptr, pArglist uintptr, pQuery uintptr, eM10d U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119472:20: */ var pNew uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Cte{}))) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprListDelete(tls, db, pArglist) Xsqlite3SelectDelete(tls, db, pQuery) } else { (*Cte)(unsafe.Pointer(pNew)).FpSelect = pQuery (*Cte)(unsafe.Pointer(pNew)).FpCols = pArglist (*Cte)(unsafe.Pointer(pNew)).FzName = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pName) (*Cte)(unsafe.Pointer(pNew)).FeM10d = eM10d } return pNew } // Clear information from a Cte object, but do not deallocate storage // for the object itself. func cteClear(tls *libc.TLS, db uintptr, pCte uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119501:13: */ Xsqlite3ExprListDelete(tls, db, (*Cte)(unsafe.Pointer(pCte)).FpCols) Xsqlite3SelectDelete(tls, db, (*Cte)(unsafe.Pointer(pCte)).FpSelect) Xsqlite3DbFree(tls, db, (*Cte)(unsafe.Pointer(pCte)).FzName) } // Free the contents of the CTE object passed as the second argument. func Xsqlite3CteDelete(tls *libc.TLS, db uintptr, pCte uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119511:21: */ cteClear(tls, db, pCte) Xsqlite3DbFree(tls, db, pCte) } // This routine is invoked once per CTE by the parser while parsing a // WITH clause. The CTE described by teh third argument is added to // the WITH clause of the second argument. If the second argument is // NULL, then a new WITH argument is created. func Xsqlite3WithAdd(tls *libc.TLS, pParse uintptr, pWith uintptr, pCte uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119523:21: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pNew uintptr var zName uintptr if pCte == uintptr(0) { return pWith } // Check that the CTE name is unique within this WITH clause. If // not, store an error in the Parse structure. zName = (*Cte)(unsafe.Pointer(pCte)).FzName if zName != 0 && pWith != 0 { var i int32 for i = 0; i < (*With)(unsafe.Pointer(pWith)).FnCte; i++ { if Xsqlite3StrICmp(tls, zName, (*Cte)(unsafe.Pointer(pWith+16+uintptr(i)*48)).FzName) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+15012, libc.VaList(bp, zName)) } } } if pWith != 0 { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(With{})) + uint64(unsafe.Sizeof(Cte{}))*uint64((*With)(unsafe.Pointer(pWith)).FnCte)) pNew = Xsqlite3DbRealloc(tls, db, pWith, uint64(nByte)) } else { pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(With{}))) } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3CteDelete(tls, db, pCte) pNew = pWith } else { *(*Cte)(unsafe.Pointer(pNew + 16 + uintptr(libc.PostIncInt32(&(*With)(unsafe.Pointer(pNew)).FnCte, 1))*48)) = *(*Cte)(unsafe.Pointer(pCte)) Xsqlite3DbFree(tls, db, pCte) } return pNew } // Free the contents of the With object passed as the second argument. func Xsqlite3WithDelete(tls *libc.TLS, db uintptr, pWith uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119570:21: */ if pWith != 0 { var i int32 for i = 0; i < (*With)(unsafe.Pointer(pWith)).FnCte; i++ { cteClear(tls, db, pWith+16+uintptr(i)*48) } Xsqlite3DbFree(tls, db, pWith) } } //************* End of build.c ********************************************** //************* Begin file callback.c *************************************** // 2005 May 23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains functions used to access the internal hash tables // of user defined functions and collation sequences. // #include "sqliteInt.h" // Invoke the 'collation needed' callback to request a collation sequence // in the encoding enc of name zName, length nName. func callCollNeeded(tls *libc.TLS, db uintptr, enc int32, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119605:13: */ if (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded != 0 { var zExternal uintptr = Xsqlite3DbStrDup(tls, db, zName) if !(zExternal != 0) { return } (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpCollNeededArg, db, enc, zExternal) Xsqlite3DbFree(tls, db, zExternal) } if (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded16 != 0 { var zExternal uintptr var pTmp uintptr = Xsqlite3ValueNew(tls, db) Xsqlite3ValueSetStr(tls, pTmp, -1, zName, uint8(SQLITE_UTF8), uintptr(0)) zExternal = Xsqlite3ValueText(tls, pTmp, uint8(SQLITE_UTF16LE)) if zExternal != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded16})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpCollNeededArg, db, int32((*Sqlite3)(unsafe.Pointer(db)).Fenc), zExternal) } Xsqlite3ValueFree(tls, pTmp) } } // This routine is called if the collation factory fails to deliver a // collation function in the best encoding but there may be other versions // of this collation function (for other text encodings) available. Use one // of these instead if they exist. Avoid a UTF-8 <-> UTF-16 conversion if // possible. func synthCollSeq(tls *libc.TLS, db uintptr, pColl uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119634:12: */ var pColl2 uintptr var z uintptr = (*CollSeq)(unsafe.Pointer(pColl)).FzName var i int32 for i = 0; i < 3; i++ { pColl2 = Xsqlite3FindCollSeq(tls, db, aEnc[i], z, 0) if (*CollSeq)(unsafe.Pointer(pColl2)).FxCmp != uintptr(0) { libc.X__builtin___memcpy_chk(tls, pColl, pColl2, uint64(unsafe.Sizeof(CollSeq{})), libc.X__builtin_object_size(tls, pColl, 0)) (*CollSeq)(unsafe.Pointer(pColl)).FxDel = uintptr(0) // Do not copy the destructor return SQLITE_OK } } return SQLITE_ERROR } var aEnc = [3]U8{U8(SQLITE_UTF16BE), U8(SQLITE_UTF16LE), U8(SQLITE_UTF8)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119638:19 */ // This routine is called on a collation sequence before it is used to // check that it is defined. An undefined collation sequence exists when // a database is loaded that contains references to collation sequences // that have not been defined by sqlite3_create_collation() etc. // // If required, this routine calls the 'collation needed' callback to // request a definition of the collating sequence. If this doesn't work, // an equivalent collating sequence that uses a text encoding different // from the main database is substituted, if one is available. func Xsqlite3CheckCollSeq(tls *libc.TLS, pParse uintptr, pColl uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119661:20: */ if pColl != 0 && (*CollSeq)(unsafe.Pointer(pColl)).FxCmp == uintptr(0) { var zName uintptr = (*CollSeq)(unsafe.Pointer(pColl)).FzName var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var p uintptr = Xsqlite3GetCollSeq(tls, pParse, (*Sqlite3)(unsafe.Pointer(db)).Fenc, pColl, zName) if !(p != 0) { return SQLITE_ERROR } } return SQLITE_OK } // Locate and return an entry from the db.aCollSeq hash table. If the entry // specified by zName and nName is not found and parameter 'create' is // true, then create a new entry. Otherwise return NULL. // // Each pointer stored in the sqlite3.aCollSeq hash table contains an // array of three CollSeq structures. The first is the collation sequence // preferred for UTF-8, the second UTF-16le, and the third UTF-16be. // // Stored immediately after the three collation sequences is a copy of // the collation sequence name. A pointer to this string is stored in // each collation sequence structure. func findCollSeqEntry(tls *libc.TLS, db uintptr, zName uintptr, create int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119689:16: */ var pColl uintptr pColl = Xsqlite3HashFind(tls, db+640, zName) if uintptr(0) == pColl && create != 0 { var nName int32 = Xsqlite3Strlen30(tls, zName) + 1 pColl = Xsqlite3DbMallocZero(tls, db, uint64(uint64(3)*uint64(unsafe.Sizeof(CollSeq{}))+uint64(nName))) if pColl != 0 { var pDel uintptr = uintptr(0) (*CollSeq)(unsafe.Pointer(pColl)).FzName = pColl + 3*40 (*CollSeq)(unsafe.Pointer(pColl)).Fenc = U8(SQLITE_UTF8) (*CollSeq)(unsafe.Pointer(pColl + 1*40)).FzName = pColl + 3*40 (*CollSeq)(unsafe.Pointer(pColl + 1*40)).Fenc = U8(SQLITE_UTF16LE) (*CollSeq)(unsafe.Pointer(pColl + 2*40)).FzName = pColl + 3*40 (*CollSeq)(unsafe.Pointer(pColl + 2*40)).Fenc = U8(SQLITE_UTF16BE) libc.X__builtin___memcpy_chk(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, zName, uint64(nName), libc.X__builtin_object_size(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, 0)) pDel = Xsqlite3HashInsert(tls, db+640, (*CollSeq)(unsafe.Pointer(pColl)).FzName, pColl) // If a malloc() failure occurred in sqlite3HashInsert(), it will // return the pColl pointer to be deleted (because it wasn't added // to the hash table). if pDel != uintptr(0) { Xsqlite3OomFault(tls, db) Xsqlite3DbFree(tls, db, pDel) pColl = uintptr(0) } } } return pColl } // Parameter zName points to a UTF-8 encoded string nName bytes long. // Return the CollSeq* pointer for the collation sequence named zName // for the encoding 'enc' from the database 'db'. // // If the entry specified is not found and 'create' is true, then create a // new entry. Otherwise return NULL. // // A separate function sqlite3LocateCollSeq() is a wrapper around // this routine. sqlite3LocateCollSeq() invokes the collation factory // if necessary and generates an error message if the collating sequence // cannot be found. // // See also: sqlite3LocateCollSeq(), sqlite3GetCollSeq() func Xsqlite3FindCollSeq(tls *libc.TLS, db uintptr, enc U8, zName uintptr, create int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119741:24: */ var pColl uintptr if zName != 0 { pColl = findCollSeqEntry(tls, db, zName, create) if pColl != 0 { pColl += 40 * uintptr(int32(enc)-1) } } else { pColl = (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl } return pColl } // Change the text encoding for a database connection. This means that // the pDfltColl must change as well. func Xsqlite3SetTextEncoding(tls *libc.TLS, db uintptr, enc U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119763:21: */ (*Sqlite3)(unsafe.Pointer(db)).Fenc = enc // EVIDENCE-OF: R-08308-17224 The default collating function for all // strings is BINARY. (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl = Xsqlite3FindCollSeq(tls, db, enc, uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)), 0) } // This function is responsible for invoking the collation factory callback // or substituting a collation sequence of a different encoding when the // requested collation sequence is not available in the desired encoding. // // If it is not NULL, then pColl must point to the database native encoding // collation sequence with name zName, length nName. // // The return value is either the collation sequence to be used in database // db for collation type name zName, length nName, or NULL, if no collation // sequence can be found. If no collation is found, leave an error message. // // See also: sqlite3LocateCollSeq(), sqlite3FindCollSeq() func Xsqlite3GetCollSeq(tls *libc.TLS, pParse uintptr, enc U8, pColl uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119786:24: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb p = pColl if !(p != 0) { p = Xsqlite3FindCollSeq(tls, db, enc, zName, 0) } if !(p != 0) || !(int32((*CollSeq)(unsafe.Pointer(p)).FxCmp) != 0) { // No collation sequence of this type for this encoding is registered. // Call the collation factory to see if it can supply us with one. callCollNeeded(tls, db, int32(enc), zName) p = Xsqlite3FindCollSeq(tls, db, enc, zName, 0) } if p != 0 && !(int32((*CollSeq)(unsafe.Pointer(p)).FxCmp) != 0) && synthCollSeq(tls, db, p) != 0 { p = uintptr(0) } if p == uintptr(0) { Xsqlite3ErrorMsg(tls, pParse, ts+15042, libc.VaList(bp, zName)) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR | int32(1)<<8 } return p } // This function returns the collation sequence for database native text // encoding identified by the string zName. // // If the requested collation sequence is not available, or not available // in the database native encoding, the collation factory is invoked to // request it. If the collation factory does not supply such a sequence, // and the sequence is available in another text encoding, then that is // returned instead. // // If no versions of the requested collations sequence are available, or // another error occurs, NULL is returned and an error message written into // pParse. // // This routine is a wrapper around sqlite3FindCollSeq(). This routine // invokes the collation factory if the named collation cannot be found // and generates an error message. // // See also: sqlite3FindCollSeq(), sqlite3GetCollSeq() func Xsqlite3LocateCollSeq(tls *libc.TLS, pParse uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119837:24: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var enc U8 = (*Sqlite3)(unsafe.Pointer(db)).Fenc var initbusy U8 = (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy var pColl uintptr pColl = Xsqlite3FindCollSeq(tls, db, enc, zName, int32(initbusy)) if !(initbusy != 0) && (!(pColl != 0) || !(int32((*CollSeq)(unsafe.Pointer(pColl)).FxCmp) != 0)) { pColl = Xsqlite3GetCollSeq(tls, pParse, enc, pColl, zName) } return pColl } // During the search for the best function definition, this procedure // is called to test how well the function passed as the first argument // matches the request for a function with nArg arguments in a system // that uses encoding enc. The value returned indicates how well the // request is matched. A higher value indicates a better match. // // If nArg is -1 that means to only return a match (non-zero) if p->nArg // is also -1. In other words, we are searching for a function that // takes a variable number of arguments. // // If nArg is -2 that means that we are searching for any function // regardless of the number of arguments it uses, so return a positive // match score for any // // The returned value is always between 0 and 6, as follows: // // 0: Not a match. // 1: UTF8/16 conversion required and function takes any number of arguments. // 2: UTF16 byte order change required and function takes any number of args. // 3: encoding matches and function takes any number of arguments // 4: UTF8/16 conversion required - argument count matches exactly // 5: UTF16 byte order conversion required - argument count matches exactly // 6: Perfect match: encoding and argument count match exactly. // // If nArg==(-2) then any function with a non-null xSFunc is // a perfect match and any function with xSFunc NULL is // a non-match. func matchQuality(tls *libc.TLS, p uintptr, nArg int32, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119880:12: */ var match int32 // Wrong number of arguments means "no match" if int32((*FuncDef)(unsafe.Pointer(p)).FnArg) != nArg { if nArg == -2 { if (*FuncDef)(unsafe.Pointer(p)).FxSFunc == uintptr(0) { return 0 } return FUNC_PERFECT_MATCH } if int32((*FuncDef)(unsafe.Pointer(p)).FnArg) >= 0 { return 0 } } // Give a better score to a function with a specific number of arguments // than to function that accepts any number of arguments. if int32((*FuncDef)(unsafe.Pointer(p)).FnArg) == nArg { match = 4 } else { match = 1 } // Bonus points if the text encoding matches if U32(enc) == (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_ENCMASK) { match = match + 2 // Exact encoding match } else if U32(enc)&(*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(2) != U32(0) { match = match + 1 // Both are UTF16, but with different byte orders } return match } // Search a FuncDefHash for a function with the given name. Return // a pointer to the matching FuncDef if found, or 0 if there is no match. func Xsqlite3FunctionSearch(tls *libc.TLS, h int32, zFunc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119916:24: */ var p uintptr for p = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)) + uintptr(h)*8)); p != 0; p = *(*uintptr)(unsafe.Pointer(p + 64)) { if Xsqlite3StrICmp(tls, (*FuncDef)(unsafe.Pointer(p)).FzName, zFunc) == 0 { return p } } return uintptr(0) } // Insert a new FuncDef into a FuncDefHash hash table. func Xsqlite3InsertBuiltinFuncs(tls *libc.TLS, aDef uintptr, nDef int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119933:21: */ var i int32 for i = 0; i < nDef; i++ { var pOther uintptr var zName uintptr = (*FuncDef)(unsafe.Pointer(aDef + uintptr(i)*72)).FzName var nName int32 = Xsqlite3Strlen30(tls, zName) var h int32 = (int32(*(*int8)(unsafe.Pointer(zName))) + nName) % SQLITE_FUNC_HASH_SZ pOther = Xsqlite3FunctionSearch(tls, h, zName) if pOther != 0 { (*FuncDef)(unsafe.Pointer(aDef + uintptr(i)*72)).FpNext = (*FuncDef)(unsafe.Pointer(pOther)).FpNext (*FuncDef)(unsafe.Pointer(pOther)).FpNext = aDef + uintptr(i)*72 } else { (*FuncDef)(unsafe.Pointer(aDef + uintptr(i)*72)).FpNext = uintptr(0) *(*uintptr)(unsafe.Pointer(aDef + uintptr(i)*72 + 64)) = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)) + uintptr(h)*8)) *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)) + uintptr(h)*8)) = aDef + uintptr(i)*72 } } } // Locate a user function given a name, a number of arguments and a flag // indicating whether the function prefers UTF-16 over UTF-8. Return a // pointer to the FuncDef structure that defines that function, or return // NULL if the function does not exist. // // If the createFlag argument is true, then a new (blank) FuncDef // structure is created and liked into the "db" structure if a // no matching function previously existed. // // If nArg is -2, then the first valid function found is returned. A // function is valid if xSFunc is non-zero. The nArg==(-2) // case is used to see if zName is a valid function name for some number // of arguments. If nArg is -2, then createFlag must be 0. // // If createFlag is false, then a function with the required name and // number of arguments may be returned even if the eTextRep flag does not // match that requested. func Xsqlite3FindFunction(tls *libc.TLS, db uintptr, zName uintptr, nArg int32, enc U8, createFlag U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:119978:24: */ var p uintptr // Iterator variable var pBest uintptr = uintptr(0) // Best match found so far var bestScore int32 = 0 // Score of best match var h int32 // Hash value var nName int32 // Length of the name nName = Xsqlite3Strlen30(tls, zName) // First search for a match amongst the application-defined functions. p = Xsqlite3HashFind(tls, db+616, zName) for p != 0 { var score int32 = matchQuality(tls, p, nArg, enc) if score > bestScore { pBest = p bestScore = score } p = (*FuncDef)(unsafe.Pointer(p)).FpNext } // If no match is found, search the built-in functions. // // If the DBFLAG_PreferBuiltin flag is set, then search the built-in // functions even if a prior app-defined function was found. And give // priority to built-in functions. // // Except, if createFlag is true, that means that we are trying to // install a new function. Whatever FuncDef structure is returned it will // have fields overwritten with new information appropriate for the // new function. But the FuncDefs for built-in functions are read-only. // So we must not search for built-ins when creating a new function. if !(createFlag != 0) && (pBest == uintptr(0) || (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_PreferBuiltin) != U32(0)) { bestScore = 0 h = (int32(Xsqlite3UpperToLower[U8(*(*int8)(unsafe.Pointer(zName)))]) + nName) % SQLITE_FUNC_HASH_SZ p = Xsqlite3FunctionSearch(tls, h, zName) for p != 0 { var score int32 = matchQuality(tls, p, nArg, enc) if score > bestScore { pBest = p bestScore = score } p = (*FuncDef)(unsafe.Pointer(p)).FpNext } } // If the createFlag parameter is true and the search did not reveal an // exact match for the name, number of arguments and encoding, then add a // new entry to the hash table and return it. if createFlag != 0 && bestScore < FUNC_PERFECT_MATCH && libc.AssignUintptr(&pBest, Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(FuncDef{}))+uint64(nName)+uint64(1)))) != uintptr(0) { var pOther uintptr var z uintptr (*FuncDef)(unsafe.Pointer(pBest)).FzName = pBest + 1*72 (*FuncDef)(unsafe.Pointer(pBest)).FnArg = I8(U16(nArg)) (*FuncDef)(unsafe.Pointer(pBest)).FfuncFlags = U32(enc) libc.X__builtin___memcpy_chk(tls, pBest+1*72, zName, uint64(nName+1), libc.X__builtin_object_size(tls, pBest+1*72, 0)) for z = (*FuncDef)(unsafe.Pointer(pBest)).FzName; *(*U8)(unsafe.Pointer(z)) != 0; z++ { *(*U8)(unsafe.Pointer(z)) = Xsqlite3UpperToLower[*(*U8)(unsafe.Pointer(z))] } pOther = Xsqlite3HashInsert(tls, db+616, (*FuncDef)(unsafe.Pointer(pBest)).FzName, pBest) if pOther == pBest { Xsqlite3DbFree(tls, db, pBest) Xsqlite3OomFault(tls, db) return uintptr(0) } else { (*FuncDef)(unsafe.Pointer(pBest)).FpNext = pOther } } if pBest != 0 && ((*FuncDef)(unsafe.Pointer(pBest)).FxSFunc != 0 || createFlag != 0) { return pBest } return uintptr(0) } // Free all resources held by the schema structure. The void* argument points // at a Schema struct. This function does not call sqlite3DbFree(db, ) on the // pointer itself, it just cleans up subsidiary resources (i.e. the contents // of the schema hash tables). // // The Schema.cache_size variable is not cleared. func Xsqlite3SchemaClear(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120070:21: */ bp := tls.Alloc(48) defer tls.Free(48) // var temp1 Hash at bp+24, 24 // var temp2 Hash at bp, 24 var pElem uintptr var pSchema uintptr = p *(*Hash)(unsafe.Pointer(bp + 24 /* temp1 */)) = (*Schema)(unsafe.Pointer(pSchema)).FtblHash *(*Hash)(unsafe.Pointer(bp /* temp2 */)) = (*Schema)(unsafe.Pointer(pSchema)).FtrigHash Xsqlite3HashInit(tls, pSchema+56) Xsqlite3HashClear(tls, pSchema+32) for pElem = (*Hash)(unsafe.Pointer(bp)).Ffirst; pElem != 0; pElem = (*HashElem)(unsafe.Pointer(pElem)).Fnext { Xsqlite3DeleteTrigger(tls, uintptr(0), (*HashElem)(unsafe.Pointer(pElem)).Fdata) } Xsqlite3HashClear(tls, bp) Xsqlite3HashInit(tls, pSchema+8) for pElem = (*Hash)(unsafe.Pointer(bp + 24)).Ffirst; pElem != 0; pElem = (*HashElem)(unsafe.Pointer(pElem)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(pElem)).Fdata Xsqlite3DeleteTable(tls, uintptr(0), pTab) } Xsqlite3HashClear(tls, bp+24) Xsqlite3HashClear(tls, pSchema+80) (*Schema)(unsafe.Pointer(pSchema)).FpSeqTab = uintptr(0) if int32((*Schema)(unsafe.Pointer(pSchema)).FschemaFlags)&DB_SchemaLoaded != 0 { (*Schema)(unsafe.Pointer(pSchema)).FiGeneration++ } *(*U16)(unsafe.Pointer(pSchema + 114)) &= libc.Uint16FromInt32(libc.CplInt32(DB_SchemaLoaded | DB_ResetWanted)) } // Find and return the schema associated with a BTree. Create // a new one if necessary. func Xsqlite3SchemaGet(tls *libc.TLS, db uintptr, pBt uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120102:23: */ var p uintptr if pBt != 0 { p = Xsqlite3BtreeSchema(tls, pBt, int32(unsafe.Sizeof(Schema{})), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3SchemaClear}))) } else { p = Xsqlite3DbMallocZero(tls, uintptr(0), uint64(unsafe.Sizeof(Schema{}))) } if !(p != 0) { Xsqlite3OomFault(tls, db) } else if 0 == int32((*Schema)(unsafe.Pointer(p)).Ffile_format) { Xsqlite3HashInit(tls, p+8) Xsqlite3HashInit(tls, p+32) Xsqlite3HashInit(tls, p+56) Xsqlite3HashInit(tls, p+80) (*Schema)(unsafe.Pointer(p)).Fenc = U8(SQLITE_UTF8) } return p } //************* End of callback.c ******************************************* //************* Begin file delete.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains C code routines that are called by the parser // in order to generate code for DELETE FROM statements. // #include "sqliteInt.h" // While a SrcList can in general represent multiple tables and subqueries // (as in the FROM clause of a SELECT statement) in this case it contains // the name of a single table, as one might find in an INSERT, DELETE, // or UPDATE statement. Look up that table in the symbol table and // return a pointer. Set an error message and return NULL if the table // name is not found or if any other error occurs. // // The following fields are initialized appropriate in pSrc: // // pSrc->a[0].pTab Pointer to the Table object // pSrc->a[0].pIndex Pointer to the INDEXED BY index, if there is one // func Xsqlite3SrcListLookup(tls *libc.TLS, pParse uintptr, pSrc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120153:22: */ var pItem uintptr = pSrc + 8 /* &.a */ var pTab uintptr pTab = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pItem) Xsqlite3DeleteTable(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*SrcItem)(unsafe.Pointer(pItem)).FpTab) (*SrcItem)(unsafe.Pointer(pItem)).FpTab = pTab if pTab != 0 { (*Table)(unsafe.Pointer(pTab)).FnTabRef++ if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 && Xsqlite3IndexedByLookup(tls, pParse, pItem) != 0 { pTab = uintptr(0) } } return pTab } // Generate byte-code that will report the number of rows modified // by a DELETE, INSERT, or UPDATE statement. func Xsqlite3CodeChangeCount(tls *libc.TLS, v uintptr, regCounter int32, zColName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120172:21: */ Xsqlite3VdbeAddOp0(tls, v, OP_FkCheck) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, regCounter, 1) Xsqlite3VdbeSetNumCols(tls, v, 1) Xsqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, zColName, uintptr(0)) } // Return true if table pTab is read-only. // // A table is read-only if any of the following are true: // // 1) It is a virtual table and no implementation of the xUpdate method // has been provided // // 2) It is a system table (i.e. sqlite_schema), this call is not // part of a nested parse and writable_schema pragma has not // been specified // // 3) The table is a shadow table, the database connection is in // defensive mode, and the current sqlite3_prepare() // is for a top-level SQL statement. func tabIsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120194:12: */ var db uintptr if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { return libc.Bool32((*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer(Xsqlite3GetVTable(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pTab))).FpMod)).FpModule)).FxUpdate == uintptr(0)) } if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Readonly|TF_Shadow) == U32(0) { return 0 } db = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Readonly) != U32(0) { return libc.Bool32(Xsqlite3WritableSchema(tls, db) == 0 && int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0) } return Xsqlite3ReadOnlyShadowTables(tls, db) } // Check to make sure the given table is writable. If it is not // writable, generate an error message and return 1. If it is // writable return 0; func Xsqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, viewOk int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120213:20: */ bp := tls.Alloc(16) defer tls.Free(16) if tabIsReadOnly(tls, pParse, pTab) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+15073, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) return 1 } if !(viewOk != 0) && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { Xsqlite3ErrorMsg(tls, pParse, ts+15102, libc.VaList(bp+8, (*Table)(unsafe.Pointer(pTab)).FzName)) return 1 } return 0 } // Evaluate a view and store its result in an ephemeral table. The // pWhere argument is an optional WHERE clause that restricts the // set of rows in the view that are to be added to the ephemeral table. func Xsqlite3MaterializeView(tls *libc.TLS, pParse uintptr, pView uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr, iCur int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120234:21: */ bp := tls.Alloc(40) defer tls.Free(40) // var dest SelectDest at bp, 40 var pSel uintptr var pFrom uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var iDb int32 = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pView)).FpSchema) pWhere = Xsqlite3ExprDup(tls, db, pWhere, 0) pFrom = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) if pFrom != 0 { (*SrcItem)(unsafe.Pointer(pFrom + 8)).FzName = Xsqlite3DbStrDup(tls, db, (*Table)(unsafe.Pointer(pView)).FzName) (*SrcItem)(unsafe.Pointer(pFrom + 8)).FzDatabase = Xsqlite3DbStrDup(tls, db, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) } pSel = Xsqlite3SelectNew(tls, pParse, uintptr(0), pFrom, pWhere, uintptr(0), uintptr(0), pOrderBy, uint32(SF_IncludeHidden), pLimit) Xsqlite3SelectDestInit(tls, bp, SRT_EphemTab, iCur) Xsqlite3Select(tls, pParse, pSel, bp) Xsqlite3SelectDelete(tls, db, pSel) } // && !defined(SQLITE_OMIT_SUBQUERY) // Generate code for a DELETE FROM statement. // // DELETE FROM table_wxyz WHERE a<5 AND b NOT NULL; // \________/ \________________/ // pTabList pWhere func Xsqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120373:21: */ bp := tls.Alloc(88) defer tls.Free(88) var v uintptr // The virtual database engine var pTab uintptr // The table from which records will be deleted var i int32 // Loop counter var pWInfo uintptr // Information about the WHERE clause var pIdx uintptr // For looping over indices of the table var iTabCur int32 // Cursor number for the table // var iDataCur int32 at bp+80, 4 // VDBE cursor for the canonical data source // var iIdxCur int32 at bp+84, 4 // Cursor number of the first index var nIdx int32 // Number of indices var db uintptr // Main database structure // var sContext AuthContext at bp, 16 // Authorization context // var sNC NameContext at bp+16, 56 // Name context to resolve expressions in var iDb int32 // Database number var memCnt int32 // Memory cell used for change counting var rcauth int32 // Value returned by authorization callback var eOnePass int32 // ONEPASS_OFF or _SINGLE or _MULTI // var aiCurOnePass [2]int32 at bp+72, 8 // The write cursors opened by WHERE_ONEPASS var aToOpen uintptr // Open cursor iTabCur+j if aToOpen[j] is true var pPk uintptr // The PRIMARY KEY index on the table var iPk int32 // First of nPk registers holding PRIMARY KEY value var nPk I16 // Number of columns in the PRIMARY KEY var iKey int32 // Memory cell holding key of row to be deleted var nKey I16 // Number of memory cells in the row key var iEphCur int32 // Ephemeral table holding all primary key values var iRowSet int32 // Register for rowset of rows to delete var addrBypass int32 // Address of jump over the delete logic var addrLoop int32 // Top of the delete loop var addrEphOpen int32 // Instruction to open the Ephemeral table var bComplex int32 // True if there are triggers or FKs or // subqueries in the WHERE clause var isView int32 // True if attempting to delete from a view var pTrigger uintptr var iAddrOnce int32 var pVTab uintptr var count int32 var wcf U16 *(*int32)(unsafe.Pointer(bp + 80 /* iDataCur */)) = 0 *(*int32)(unsafe.Pointer(bp + 84 /* iIdxCur */)) = 0 memCnt = 0 aToOpen = uintptr(0) iPk = 0 nPk = int16(1) iEphCur = 0 iRowSet = 0 addrBypass = 0 addrLoop = 0 addrEphOpen = 0 // List of table triggers, if required libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(AuthContext{})), libc.X__builtin_object_size(tls, bp, 0)) db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } goto delete_from_cleanup __1: ; // Locate the table which we want to delete. This table has to be // put in an SrcList structure because some of the subroutines we // will be calling are designed to work with multiple tables and expect // an SrcList* parameter instead of just a Table* parameter. pTab = Xsqlite3SrcListLookup(tls, pParse, pTabList) if !(pTab == uintptr(0)) { goto __2 } goto delete_from_cleanup __2: ; // Figure out if we have any triggers and if the table being // deleted from is a view pTrigger = Xsqlite3TriggersExist(tls, pParse, pTab, TK_DELETE, uintptr(0), uintptr(0)) isView = libc.Bool32(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) bComplex = libc.Bool32(pTrigger != 0 || Xsqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) != 0) // If pTab is really a view, make sure it has been initialized. if !(Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0) { goto __3 } goto delete_from_cleanup __3: ; if !(Xsqlite3IsReadOnly(tls, pParse, pTab, func() int32 { if pTrigger != 0 { return 1 } return 0 }()) != 0) { goto __4 } goto delete_from_cleanup __4: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) rcauth = Xsqlite3AuthCheck(tls, pParse, SQLITE_DELETE, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) if !(rcauth == SQLITE_DENY) { goto __5 } goto delete_from_cleanup __5: ; // Assign cursor numbers to the table and all its indices. iTabCur = libc.AssignPtrInt32(pTabList+8+68, libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1)) nIdx = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __6: if !(pIdx != 0) { goto __8 } (*Parse)(unsafe.Pointer(pParse)).FnTab++ goto __7 __7: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext nIdx++ goto __6 goto __8 __8: ; // Start the view context if !(isView != 0) { goto __9 } Xsqlite3AuthContextPush(tls, pParse, bp, (*Table)(unsafe.Pointer(pTab)).FzName) __9: ; // Begin generating code. v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __10 } goto delete_from_cleanup __10: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0) { goto __11 } Xsqlite3VdbeCountChanges(tls, v) __11: ; Xsqlite3BeginWriteOperation(tls, pParse, bComplex, iDb) // If we are trying to delete from a view, realize that view into // an ephemeral table. if !(isView != 0) { goto __12 } Xsqlite3MaterializeView(tls, pParse, pTab, pWhere, pOrderBy, pLimit, iTabCur) *(*int32)(unsafe.Pointer(bp + 80 /* iDataCur */)) = libc.AssignPtrInt32(bp+84 /* iIdxCur */, iTabCur) pOrderBy = uintptr(0) pLimit = uintptr(0) __12: ; // Resolve the column names in the WHERE clause. libc.X__builtin___memset_chk(tls, bp+16, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+16, 0)) (*NameContext)(unsafe.Pointer(bp + 16 /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp + 16 /* &sNC */)).FpSrcList = pTabList if !(Xsqlite3ResolveExprNames(tls, bp+16, pWhere) != 0) { goto __13 } goto delete_from_cleanup __13: ; // Initialize the counter of the number of rows deleted, if // we are counting rows. if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&(U64(uint64(0x00001))<<32) != uint64(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FbReturning) != 0)) { goto __14 } memCnt = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, memCnt) __14: ; // Special case: A DELETE without a WHERE clause deletes everything. // It is easier just to erase the whole table. Prior to version 3.6.5, // this optimization caused the row change count (the value returned by // API function sqlite3_count_changes) to be set incorrectly. // // The "rcauth==SQLITE_OK" terms is the // IMPLEMENTATION-OF: R-17228-37124 If the action code is SQLITE_DELETE and // the callback returns SQLITE_IGNORE then the DELETE operation proceeds but // the truncate optimization is disabled and all rows are deleted // individually. if !(rcauth == SQLITE_OK && pWhere == uintptr(0) && !(bComplex != 0) && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) && (*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback == uintptr(0)) { goto __15 } Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(1), (*Table)(unsafe.Pointer(pTab)).FzName) if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __17 } Xsqlite3VdbeAddOp4(tls, v, OP_Clear, int32((*Table)(unsafe.Pointer(pTab)).Ftnum), iDb, func() int32 { if memCnt != 0 { return memCnt } return -1 }(), (*Table)(unsafe.Pointer(pTab)).FzName, -1) __17: ; pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __18: if !(pIdx != 0) { goto __20 } Xsqlite3VdbeAddOp2(tls, v, OP_Clear, int32((*Index)(unsafe.Pointer(pIdx)).Ftnum), iDb) if !(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY && !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0))) { goto __21 } Xsqlite3VdbeChangeP3(tls, v, -1, func() int32 { if memCnt != 0 { return memCnt } return -1 }()) __21: ; goto __19 __19: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __18 goto __20 __20: ; goto __16 __15: wcf = U16(WHERE_ONEPASS_DESIRED | WHERE_DUPLICATES_OK) if !((*NameContext)(unsafe.Pointer(bp+16)).FncFlags&NC_VarSelect != 0) { goto __22 } bComplex = 1 __22: ; wcf = U16(int32(wcf) | func() int32 { if bComplex != 0 { return 0 } return WHERE_ONEPASS_MULTIROW }()) if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __23 } // For a rowid table, initialize the RowSet to an empty set pPk = uintptr(0) nPk = int16(1) iRowSet = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, iRowSet) goto __24 __23: // For a WITHOUT ROWID table, create an ephemeral table used to // hold all primary keys for rows to be deleted. pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) nPk = I16((*Index)(unsafe.Pointer(pPk)).FnKeyCol) iPk = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += int32(nPk) iEphCur = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) addrEphOpen = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, iEphCur, int32(nPk)) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) __24: ; // Construct a query to find the rowid or primary key for every row // to be deleted, based on the WHERE clause. Set variable eOnePass // to indicate the strategy used to implement this delete: // // ONEPASS_OFF: Two-pass approach - use a FIFO for rowids/PK values. // ONEPASS_SINGLE: One-pass approach - at most one row deleted. // ONEPASS_MULTI: One-pass approach - any number of rows may be deleted. pWInfo = Xsqlite3WhereBegin(tls, pParse, pTabList, pWhere, uintptr(0), uintptr(0), uintptr(0), wcf, iTabCur+1) if !(pWInfo == uintptr(0)) { goto __25 } goto delete_from_cleanup __25: ; eOnePass = Xsqlite3WhereOkOnePass(tls, pWInfo, bp+72) if !(eOnePass != ONEPASS_SINGLE) { goto __26 } Xsqlite3MultiWrite(tls, pParse) __26: ; if !(Xsqlite3WhereUsesDeferredSeek(tls, pWInfo) != 0) { goto __27 } Xsqlite3VdbeAddOp1(tls, v, OP_FinishSeek, iTabCur) __27: ; // Keep track of the number of rows to be deleted if !(memCnt != 0) { goto __28 } Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, memCnt, 1) __28: ; // Extract the rowid or primary key for the current row if !(pPk != 0) { goto __29 } i = 0 __31: if !(i < int32(nPk)) { goto __33 } Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto __32 __32: i++ goto __31 goto __33 __33: ; iKey = iPk goto __30 __29: iKey = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, -1, iKey) __30: ; if !(eOnePass != ONEPASS_OFF) { goto __34 } // For ONEPASS, no need to store the rowid/primary-key. There is only // one, so just keep it in its register(s) and fall through to the // delete code. nKey = nPk // OP_Found will use an unpacked key aToOpen = Xsqlite3DbMallocRawNN(tls, db, uint64(nIdx+2)) if !(aToOpen == uintptr(0)) { goto __36 } Xsqlite3WhereEnd(tls, pWInfo) goto delete_from_cleanup __36: ; libc.X__builtin___memset_chk(tls, aToOpen, 1, uint64(nIdx+1), libc.X__builtin_object_size(tls, aToOpen, 0)) *(*U8)(unsafe.Pointer(aToOpen + uintptr(nIdx+1))) = U8(0) if !(*(*int32)(unsafe.Pointer(bp + 72)) >= 0) { goto __37 } *(*U8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp + 72))-iTabCur))) = U8(0) __37: ; if !(*(*int32)(unsafe.Pointer(bp + 72 + 1*4)) >= 0) { goto __38 } *(*U8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp + 72 + 1*4))-iTabCur))) = U8(0) __38: ; if !(addrEphOpen != 0) { goto __39 } Xsqlite3VdbeChangeToNoop(tls, v, addrEphOpen) __39: ; addrBypass = Xsqlite3VdbeMakeLabel(tls, pParse) goto __35 __34: if !(pPk != 0) { goto __40 } // Add the PK key for this row to the temporary table iKey = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) nKey = int16(0) // Zero tells OP_Found to use a composite key Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, iPk, int32(nPk), iKey, Xsqlite3IndexAffinityStr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pPk), int32(nPk)) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iEphCur, iKey, iPk, int32(nPk)) goto __41 __40: // Add the rowid of the row to be deleted to the RowSet nKey = int16(1) // OP_DeferredSeek always uses a single rowid Xsqlite3VdbeAddOp2(tls, v, OP_RowSetAdd, iRowSet, iKey) __41: ; Xsqlite3WhereEnd(tls, pWInfo) __35: ; // Unless this is a view, open cursors for the table we are // deleting from and all its indices. If this is a view, then the // only effect this statement has is to fire the INSTEAD OF // triggers. if !!(isView != 0) { goto __42 } iAddrOnce = 0 if !(eOnePass == ONEPASS_MULTI) { goto __43 } iAddrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) __43: ; Xsqlite3OpenTableAndIndices(tls, pParse, pTab, OP_OpenWrite, uint8(OPFLAG_FORDELETE), iTabCur, aToOpen, bp+80, bp+84) if !(eOnePass == ONEPASS_MULTI) { goto __44 } Xsqlite3VdbeJumpHereOrPopInst(tls, v, iAddrOnce) __44: ; __42: ; // Set up a loop over the rowids/primary-keys that were found in the // where-clause loop above. if !(eOnePass != ONEPASS_OFF) { goto __45 } // OP_Found will use an unpacked key if !(!(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) && *(*U8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp + 80))-iTabCur))) != 0) { goto __47 } Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, *(*int32)(unsafe.Pointer(bp + 80 /* iDataCur */)), addrBypass, iKey, int32(nKey)) __47: ; goto __46 __45: if !(pPk != 0) { goto __48 } addrLoop = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iEphCur) if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __50 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEphCur, 0, iKey) goto __51 __50: Xsqlite3VdbeAddOp2(tls, v, OP_RowData, iEphCur, iKey) __51: ; // OP_Found will use a composite key goto __49 __48: addrLoop = Xsqlite3VdbeAddOp3(tls, v, OP_RowSetRead, iRowSet, 0, iKey) __49: ; __46: ; // Delete the row if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __52 } pVTab = Xsqlite3GetVTable(tls, db, pTab) Xsqlite3VtabMakeWritable(tls, pParse, pTab) Xsqlite3MayAbort(tls, pParse) if !(eOnePass == ONEPASS_SINGLE) { goto __54 } Xsqlite3VdbeAddOp1(tls, v, OP_Close, iTabCur) if !((*Parse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0)) { goto __55 } (*Parse)(unsafe.Pointer(pParse)).FisMultiWrite = U8(0) __55: ; __54: ; Xsqlite3VdbeAddOp4(tls, v, OP_VUpdate, 0, 1, iKey, pVTab, -12) Xsqlite3VdbeChangeP5(tls, v, uint16(OE_Abort)) goto __53 __52: count = libc.Bool32(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0) // True to count changes Xsqlite3GenerateRowDelete(tls, pParse, pTab, pTrigger, *(*int32)(unsafe.Pointer(bp + 80 /* iDataCur */)), *(*int32)(unsafe.Pointer(bp + 84 /* iIdxCur */)), iKey, nKey, uint8(count), uint8(OE_Default), uint8(eOnePass), *(*int32)(unsafe.Pointer(bp + 72 + 1*4))) __53: ; // End of the loop over all rowids/primary-keys. if !(eOnePass != ONEPASS_OFF) { goto __56 } Xsqlite3VdbeResolveLabel(tls, v, addrBypass) Xsqlite3WhereEnd(tls, pWInfo) goto __57 __56: if !(pPk != 0) { goto __58 } Xsqlite3VdbeAddOp2(tls, v, OP_Next, iEphCur, addrLoop+1) Xsqlite3VdbeJumpHere(tls, v, addrLoop) goto __59 __58: Xsqlite3VdbeGoto(tls, v, addrLoop) Xsqlite3VdbeJumpHere(tls, v, addrLoop) __59: ; __57: ; __16: ; // End non-truncate path // Update the sqlite_sequence table by storing the content of the // maximum rowid counter values recorded while inserting into // autoincrement tables. if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0)) { goto __60 } Xsqlite3AutoincrementEnd(tls, pParse) __60: ; // Return the number of rows that were deleted. If this routine is // generating code because of a call to sqlite3NestedParse(), do not // invoke the callback function. if !(memCnt != 0) { goto __61 } Xsqlite3CodeChangeCount(tls, v, memCnt, ts+15140) __61: ; delete_from_cleanup: Xsqlite3AuthContextPop(tls, bp) Xsqlite3SrcListDelete(tls, db, pTabList) Xsqlite3ExprDelete(tls, db, pWhere) Xsqlite3DbFree(tls, db, aToOpen) return } // Make sure "isView" and other macros defined above are undefined. Otherwise // they may interfere with compilation of other functions in this file // (or in another file, if this file becomes part of the amalgamation). // This routine generates VDBE code that causes a single row of a // single table to be deleted. Both the original table entry and // all indices are removed. // // Preconditions: // // 1. iDataCur is an open cursor on the btree that is the canonical data // store for the table. (This will be either the table itself, // in the case of a rowid table, or the PRIMARY KEY index in the case // of a WITHOUT ROWID table.) // // 2. Read/write cursors for all indices of pTab must be open as // cursor number iIdxCur+i for the i-th index. // // 3. The primary key for the row to be deleted must be stored in a // sequence of nPk memory cells starting at iPk. If nPk==0 that means // that a search record formed from OP_MakeRecord is contained in the // single memory location iPk. // // eMode: // Parameter eMode may be passed either ONEPASS_OFF (0), ONEPASS_SINGLE, or // ONEPASS_MULTI. If eMode is not ONEPASS_OFF, then the cursor // iDataCur already points to the row to delete. If eMode is ONEPASS_OFF // then this function must seek iDataCur to the entry identified by iPk // and nPk before reading from it. // // If eMode is ONEPASS_MULTI, then this call is being made as part // of a ONEPASS delete that affects multiple rows. In this case, if // iIdxNoSeek is a valid cursor number (>=0) and is not the same as // iDataCur, then its position should be preserved following the delete // operation. Or, if iIdxNoSeek is not a valid cursor number, the // position of iDataCur should be preserved instead. // // iIdxNoSeek: // If iIdxNoSeek is a valid cursor number (>=0) not equal to iDataCur, // then it identifies an index cursor (from within array of cursors // starting at iIdxCur) that already points to the index entry to be deleted. // Except, this optimization is disabled if there are BEFORE triggers since // the trigger body might have moved the cursor. func Xsqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger uintptr, iDataCur int32, iIdxCur int32, iPk int32, nPk I16, count U8, onconf U8, eMode U8, iIdxNoSeek int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120821:21: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Vdbe var iOld int32 = 0 // First register in OLD.* array var iLabel int32 // Label resolved to end of generated code var opSeek U8 // Seek opcode // Vdbe is guaranteed to have been allocated by this stage. // Seek cursor iCur to the row to delete. If this row no longer exists // (this can happen if a trigger program has already deleted it), do // not attempt to delete it or fire any DELETE triggers. iLabel = Xsqlite3VdbeMakeLabel(tls, pParse) if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { opSeek = uint8(OP_NotExists) } else { opSeek = uint8(OP_NotFound) } if int32(eMode) == ONEPASS_OFF { Xsqlite3VdbeAddOp4Int(tls, v, int32(opSeek), iDataCur, iLabel, iPk, int32(nPk)) } // If there are any triggers to fire, allocate a range of registers to // use for the old.* references in the triggers. if Xsqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) != 0 || pTrigger != 0 { var mask U32 // Mask of OLD.* columns in use var iCol int32 // Iterator used while populating OLD.* var addrStart int32 // Start of BEFORE trigger programs // TODO: Could use temporary registers here. Also could attempt to // avoid copying the contents of the rowid register. mask = Xsqlite3TriggerColmask(tls, pParse, pTrigger, uintptr(0), 0, TRIGGER_BEFORE|TRIGGER_AFTER, pTab, int32(onconf)) mask = mask | Xsqlite3FkOldmask(tls, pParse, pTab) iOld = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += 1 + int32((*Table)(unsafe.Pointer(pTab)).FnCol) // Populate the OLD.* pseudo-table register array. These values will be // used by any BEFORE and AFTER triggers that exist. Xsqlite3VdbeAddOp2(tls, v, OP_Copy, iPk, iOld) for iCol = 0; iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol); iCol++ { if mask == 0xffffffff || iCol <= 31 && mask&(uint32(uint32(1))<= 0 && iIdxNoSeek != iDataCur { Xsqlite3VdbeAddOp1(tls, v, OP_Delete, iIdxNoSeek) } if int32(eMode) == ONEPASS_MULTI { p5 = U8(int32(p5) | OPFLAG_SAVEPOSITION) } Xsqlite3VdbeChangeP5(tls, v, uint16(p5)) } // Do any ON CASCADE, SET NULL or SET DEFAULT operations required to // handle rows (possibly in other tables) that refer via a foreign key // to the row just deleted. Xsqlite3FkActions(tls, pParse, pTab, uintptr(0), iOld, uintptr(0), 0) // Invoke AFTER DELETE trigger programs. Xsqlite3CodeRowTrigger(tls, pParse, pTrigger, TK_DELETE, uintptr(0), TRIGGER_AFTER, pTab, iOld, int32(onconf), iLabel) // Jump here if the row had already been deleted before any BEFORE // trigger programs were invoked. Or if a trigger program throws a // RAISE(IGNORE) exception. Xsqlite3VdbeResolveLabel(tls, v, iLabel) } // This routine generates VDBE code that causes the deletion of all // index entries associated with a single row of a single table, pTab // // Preconditions: // // 1. A read/write cursor "iDataCur" must be open on the canonical storage // btree for the table pTab. (This will be either the table itself // for rowid tables or to the primary key index for WITHOUT ROWID // tables.) // // 2. Read/write cursors for all indices of pTab must be open as // cursor number iIdxCur+i for the i-th index. (The pTab->pIndex // index is the 0-th index.) // // 3. The "iDataCur" cursor must be already be positioned on the row // that is to be deleted. func Xsqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, iDataCur int32, iIdxCur int32, aRegIdx uintptr, iIdxNoSeek int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:120973:21: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 // Index loop counter var r1 int32 = -1 // Register holding an index key // var iPartIdxLabel int32 at bp, 4 // Jump destination for skipping partial index entries var pIdx uintptr // Current index var pPrior uintptr = uintptr(0) // Prior index var v uintptr // The prepared statement under construction var pPk uintptr // PRIMARY KEY index, or NULL for rowid tables v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { pPk = uintptr(0) } else { pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) } i = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __1: if !(pIdx != 0) { goto __3 } { if aRegIdx != uintptr(0) && *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) == 0 { goto __2 } if pIdx == pPk { goto __2 } if iIdxCur+i == iIdxNoSeek { goto __2 } r1 = Xsqlite3GenerateIndexKey(tls, pParse, pIdx, iDataCur, 0, 1, bp, pPrior, r1) Xsqlite3VdbeAddOp3(tls, v, OP_IdxDelete, iIdxCur+i, r1, func() int32 { if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { return int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) } return int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) }()) Xsqlite3VdbeChangeP5(tls, v, uint16(1)) // Cause IdxDelete to error if no entry found Xsqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp /* iPartIdxLabel */))) pPrior = pIdx } goto __2 __2: i++ pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __1 goto __3 __3: } // Generate code that will assemble an index key and stores it in register // regOut. The key with be for index pIdx which is an index on pTab. // iCur is the index of a cursor open on the pTab table and pointing to // the entry that needs indexing. If pTab is a WITHOUT ROWID table, then // iCur must be the cursor of the PRIMARY KEY index. // // Return a register number which is the first in a block of // registers that holds the elements of the index key. The // block of registers has already been deallocated by the time // this routine returns. // // If *piPartIdxLabel is not NULL, fill it in with a label and jump // to that label if pIdx is a partial index that should be skipped. // The label should be resolved using sqlite3ResolvePartIdxLabel(). // A partial index should be skipped if its WHERE clause evaluates // to false or null. If pIdx is not a partial index, *piPartIdxLabel // will be set to zero which is an empty label that is ignored by // sqlite3ResolvePartIdxLabel(). // // The pPrior and regPrior parameters are used to implement a cache to // avoid unnecessary register loads. If pPrior is not NULL, then it is // a pointer to a different index for which an index key has just been // computed into register regPrior. If the current pIdx index is generating // its key into the same sequence of registers and if pPrior and pIdx share // a column in common, then the register corresponding to that column already // holds the correct value and the loading of that register is skipped. // This optimization is helpful when doing a DELETE or an INTEGRITY_CHECK // on a table with multiple indices, and especially with the ROWID or // PRIMARY KEY columns of the index. func Xsqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iDataCur int32, regOut int32, prefixOnly int32, piPartIdxLabel uintptr, pPrior uintptr, regPrior int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121038:20: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var j int32 var regBase int32 var nCol int32 if piPartIdxLabel != 0 { if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { *(*int32)(unsafe.Pointer(piPartIdxLabel)) = Xsqlite3VdbeMakeLabel(tls, pParse) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = iDataCur + 1 Xsqlite3ExprIfFalseDup(tls, pParse, (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere, *(*int32)(unsafe.Pointer(piPartIdxLabel)), SQLITE_JUMPIFNULL) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 pPrior = uintptr(0) // Ticket a9efb42811fa41ee 2019-11-02; // pPartIdxWhere may have corrupted regPrior registers } else { *(*int32)(unsafe.Pointer(piPartIdxLabel)) = 0 } } if prefixOnly != 0 && uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { nCol = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) } else { nCol = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) } regBase = Xsqlite3GetTempRange(tls, pParse, nCol) if pPrior != 0 && (regBase != regPrior || (*Index)(unsafe.Pointer(pPrior)).FpPartIdxWhere != 0) { pPrior = uintptr(0) } for j = 0; j < nCol; j++ { if pPrior != 0 && int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPrior)).FaiColumn + uintptr(j)*2))) == int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) && int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPrior)).FaiColumn + uintptr(j)*2))) != -2 { // This column was already computed by the previous index continue } Xsqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iDataCur, j, regBase+j) if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) >= 0 { // If the column affinity is REAL but the number is an integer, then it // might be stored in the table as an integer (using a compact // representation) then converted to REAL by an OP_RealAffinity opcode. // But we are getting ready to store this value back into an index, where // it should be converted by to INTEGER again. So omit the // OP_RealAffinity opcode if it is present Xsqlite3VdbeDeletePriorOpcode(tls, v, uint8(OP_RealAffinity)) } } if regOut != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regBase, nCol, regOut) } Xsqlite3ReleaseTempRange(tls, pParse, regBase, nCol) return regBase } // If a prior call to sqlite3GenerateIndexKey() generated a jump-over label // because it was a partial index, then this routine should be called to // resolve that label. func Xsqlite3ResolvePartIdxLabel(tls *libc.TLS, pParse uintptr, iLabel int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121100:21: */ if iLabel != 0 { Xsqlite3VdbeResolveLabel(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, iLabel) } } //************* End of delete.c ********************************************* //************* Begin file func.c ******************************************* // 2002 February 23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the C-language implementations for many of the SQL // functions of SQLite. (Some function, and in particular the date and // time functions, are implemented separately.) // #include "sqliteInt.h" // #include // #include // #include // #include "vdbeInt.h" // Return the collating function associated with a function. func sqlite3GetFuncCollSeq(tls *libc.TLS, context uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121134:16: */ var pOp uintptr pOp = (*Vdbe)(unsafe.Pointer((*Sqlite3_context)(unsafe.Pointer(context)).FpVdbe)).FaOp + uintptr((*Sqlite3_context)(unsafe.Pointer(context)).FiOp-1)*24 return *(*uintptr)(unsafe.Pointer(pOp + 16)) } // Indicate that the accumulator load should be skipped on this // iteration of the aggregate loop. func sqlite3SkipAccumulatorLoad(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121147:13: */ (*Sqlite3_context)(unsafe.Pointer(context)).FisError = -1 (*Sqlite3_context)(unsafe.Pointer(context)).FskipFlag = U8(1) } // Implementation of the non-aggregate min() and max() functions func minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121156:13: */ var i int32 var mask int32 // 0 for min() or 0xffffffff for max() var iBest int32 var pColl uintptr if Xsqlite3_user_data(tls, context) == uintptr(0) { mask = 0 } else { mask = -1 } pColl = sqlite3GetFuncCollSeq(tls, context) iBest = 0 if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_NULL { return } for i = 1; i < argc; i++ { if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) == SQLITE_NULL { return } if Xsqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8)), *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)), pColl)^mask >= 0 { iBest = i } } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) } // Return the type of the argument. func typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121186:13: */ var i int32 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) - 1 _ = NotUsed // EVIDENCE-OF: R-01470-60482 The sqlite3_value_type(V) interface returns // the datatype code for the initial datatype of the sqlite3_value object // V. The returned value is one of SQLITE_INTEGER, SQLITE_FLOAT, // SQLITE_TEXT, SQLITE_BLOB, or SQLITE_NULL. Xsqlite3_result_text(tls, context, azType2[i], -1, uintptr(0)) } var azType2 = [5]uintptr{ts + 6545, ts + 6540, ts + 8295, ts + 8290, ts + 6535} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121191:21 */ // subtype(X) // // Return the subtype of X func subtypeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121211:13: */ _ = argc Xsqlite3_result_int(tls, context, int32(Xsqlite3_value_subtype(tls, *(*uintptr)(unsafe.Pointer(argv))))) } // Implementation of the length() function func lengthFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121223:13: */ _ = argc switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case SQLITE_BLOB: fallthrough case SQLITE_INTEGER: fallthrough case SQLITE_FLOAT: { Xsqlite3_result_int(tls, context, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) break } case SQLITE_TEXT: { var z uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var z0 uintptr var c uint8 if z == uintptr(0) { return } z0 = z for int32(libc.AssignUint8(&c, *(*uint8)(unsafe.Pointer(z)))) != 0 { z++ if int32(c) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z)))&0xc0 == 0x80 { z++ z0++ } } } Xsqlite3_result_int(tls, context, int32((int64(z)-int64(z0))/1)) break } default: { Xsqlite3_result_null(tls, context) break } } } // Implementation of the abs() function. // // IMP: R-23979-26855 The abs(X) function returns the absolute value of // the numeric argument X. func absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121265:13: */ _ = argc switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case SQLITE_INTEGER: { var iVal I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) if iVal < int64(0) { if iVal == int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32) { // IMP: R-31676-45509 If X is the integer -9223372036854775808 // then abs(X) throws an integer overflow error since there is no // equivalent positive 64-bit two complement value. Xsqlite3_result_error(tls, context, ts+15153, -1) return } iVal = -iVal } Xsqlite3_result_int64(tls, context, iVal) break } case SQLITE_NULL: { // IMP: R-37434-19929 Abs(X) returns NULL if X is NULL. Xsqlite3_result_null(tls, context) break } default: { // Because sqlite3_value_double() returns 0.0 if the argument is not // something that can be converted into a number, we have: // IMP: R-01992-00519 Abs(X) returns 0.0 if X is a string or blob // that cannot be converted to a numeric value. var rVal float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) if rVal < float64(0) { rVal = -rVal } Xsqlite3_result_double(tls, context, rVal) break } } } // Implementation of the instr() function. // // instr(haystack,needle) finds the first occurrence of needle // in haystack and returns the number of previous characters plus 1, // or 0 if needle does not occur within haystack. // // If both haystack and needle are BLOBs, then the result is one more than // the number of bytes in haystack prior to the first occurrence of needle, // or 0 if needle never occurs in haystack. func instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121314:13: */ var zHaystack uintptr var zNeedle uintptr var nHaystack int32 var nNeedle int32 var typeHaystack int32 var typeNeedle int32 var N int32 var isText int32 var firstChar uint8 var pC1 uintptr var pC2 uintptr N = 1 pC1 = uintptr(0) pC2 = uintptr(0) _ = argc typeHaystack = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) typeNeedle = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if !(typeHaystack == SQLITE_NULL || typeNeedle == SQLITE_NULL) { goto __1 } return __1: ; nHaystack = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) nNeedle = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if !(nNeedle > 0) { goto __2 } if !(typeHaystack == SQLITE_BLOB && typeNeedle == SQLITE_BLOB) { goto __3 } zHaystack = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) zNeedle = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) isText = 0 goto __4 __3: if !(typeHaystack != SQLITE_BLOB && typeNeedle != SQLITE_BLOB) { goto __5 } zHaystack = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) zNeedle = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) isText = 1 goto __6 __5: pC1 = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(argv))) zHaystack = Xsqlite3_value_text(tls, pC1) if !(zHaystack == uintptr(0)) { goto __7 } goto endInstrOOM __7: ; nHaystack = Xsqlite3_value_bytes(tls, pC1) pC2 = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) zNeedle = Xsqlite3_value_text(tls, pC2) if !(zNeedle == uintptr(0)) { goto __8 } goto endInstrOOM __8: ; nNeedle = Xsqlite3_value_bytes(tls, pC2) isText = 1 __6: ; __4: ; if !(zNeedle == uintptr(0) || nHaystack != 0 && zHaystack == uintptr(0)) { goto __9 } goto endInstrOOM __9: ; firstChar = *(*uint8)(unsafe.Pointer(zNeedle)) __10: if !(nNeedle <= nHaystack && (int32(*(*uint8)(unsafe.Pointer(zHaystack))) != int32(firstChar) || libc.Xmemcmp(tls, zHaystack, zNeedle, uint64(nNeedle)) != 0)) { goto __11 } N++ __12: nHaystack-- zHaystack++ goto __13 __13: if isText != 0 && int32(*(*uint8)(unsafe.Pointer(zHaystack)))&0xc0 == 0x80 { goto __12 } goto __14 __14: ; goto __10 __11: ; if !(nNeedle > nHaystack) { goto __15 } N = 0 __15: ; __2: ; Xsqlite3_result_int(tls, context, N) endInstr: Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: Xsqlite3_result_error_nomem(tls, context) goto endInstr } // Implementation of the printf() (a.k.a. format()) SQL function. func printfFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121382:13: */ bp := tls.Alloc(56) defer tls.Free(56) // var x PrintfArguments at bp+40, 16 // var str StrAccum at bp+8, 32 var zFormat uintptr var n int32 var db uintptr = Xsqlite3_context_db_handle(tls, context) if argc >= 1 && libc.AssignUintptr(&zFormat, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != uintptr(0) { (*PrintfArguments)(unsafe.Pointer(bp + 40 /* &x */)).FnArg = argc - 1 (*PrintfArguments)(unsafe.Pointer(bp + 40 /* &x */)).FnUsed = 0 (*PrintfArguments)(unsafe.Pointer(bp + 40 /* &x */)).FapArg = argv + uintptr(1)*8 Xsqlite3StrAccumInit(tls, bp+8, db, uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) (*StrAccum)(unsafe.Pointer(bp + 8 /* &str */)).FprintfFlags = U8(SQLITE_PRINTF_SQLFUNC) Xsqlite3_str_appendf(tls, bp+8, zFormat, libc.VaList(bp, bp+40)) n = int32((*StrAccum)(unsafe.Pointer(bp + 8 /* &str */)).FnChar) Xsqlite3_result_text(tls, context, Xsqlite3StrAccumFinish(tls, bp+8), n, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) } } // Implementation of the substr() function. // // substr(x,p1,p2) returns p2 characters of x[] beginning with p1. // p1 is 1-indexed. So substr(x,1,1) returns the first character // of x. If x is text, then we actually count UTF-8 characters. // If x is a blob, then we count bytes. // // If p1 is negative, then we begin abs(p1) from the end of x[]. // // If p2 is negative, return the p2 characters preceding p1. func substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121418:13: */ var z uintptr var z2 uintptr var len int32 var p0type int32 var p1 I64 var p2 I64 var negP2 int32 = 0 if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == SQLITE_NULL || argc == 3 && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) == SQLITE_NULL { return } p0type = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) p1 = I64(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) if p0type == SQLITE_BLOB { len = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) z = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) if z == uintptr(0) { return } } else { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if z == uintptr(0) { return } len = 0 if p1 < int64(0) { for z2 = z; *(*uint8)(unsafe.Pointer(z2)) != 0; len++ { { if int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z2, 1)))) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z2)))&0xc0 == 0x80 { z2++ } } } } } } if argc == 3 { p2 = I64(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) if p2 < int64(0) { p2 = -p2 negP2 = 1 } } else { p2 = I64(*(*int32)(unsafe.Pointer(Xsqlite3_context_db_handle(tls, context) + 136))) } if p1 < int64(0) { p1 = p1 + I64(len) if p1 < int64(0) { p2 = p2 + p1 if p2 < int64(0) { p2 = int64(0) } p1 = int64(0) } } else if p1 > int64(0) { p1-- } else if p2 > int64(0) { p2-- } if negP2 != 0 { p1 = p1 - p2 if p1 < int64(0) { p2 = p2 + p1 p1 = int64(0) } } if p0type != SQLITE_BLOB { for *(*uint8)(unsafe.Pointer(z)) != 0 && p1 != 0 { { if int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z)))&0xc0 == 0x80 { z++ } } } p1-- } for z2 = z; *(*uint8)(unsafe.Pointer(z2)) != 0 && p2 != 0; p2-- { { if int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z2, 1)))) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z2)))&0xc0 == 0x80 { z2++ } } } } Xsqlite3_result_text64(tls, context, z, uint64((int64(z2)-int64(z))/1), libc.UintptrFromInt32(-1), uint8(SQLITE_UTF8)) } else { if p1+p2 > I64(len) { p2 = I64(len) - p1 if p2 < int64(0) { p2 = int64(0) } } Xsqlite3_result_blob64(tls, context, z+uintptr(p1), U64(p2), libc.UintptrFromInt32(-1)) } } // Implementation of the round() function func roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121513:13: */ bp := tls.Alloc(24) defer tls.Free(24) var n int32 = 0 // var r float64 at bp+16, 8 var zBuf uintptr if argc == 2 { if SQLITE_NULL == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { return } n = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if n > 30 { n = 30 } if n < 0 { n = 0 } } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_NULL { return } *(*float64)(unsafe.Pointer(bp + 16 /* r */)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) // If Y==0 and X will fit in a 64-bit int, // handle the rounding directly, // otherwise use printf. if *(*float64)(unsafe.Pointer(bp + 16)) < -4503599627370496.0 || *(*float64)(unsafe.Pointer(bp + 16)) > +4503599627370496.0 { // The value has no fractional part so there is nothing to round } else if n == 0 { *(*float64)(unsafe.Pointer(bp + 16 /* r */)) = float64(libc.Int64FromFloat64(*(*float64)(unsafe.Pointer(bp + 16)) + func() float64 { if *(*float64)(unsafe.Pointer(bp + 16)) < float64(0) { return -0.5 } return +0.5 }())) } else { zBuf = Xsqlite3_mprintf(tls, ts+15170, libc.VaList(bp, n, *(*float64)(unsafe.Pointer(bp + 16 /* r */)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return } Xsqlite3AtoF(tls, zBuf, bp+16, Xsqlite3Strlen30(tls, zBuf), uint8(SQLITE_UTF8)) Xsqlite3_free(tls, zBuf) } Xsqlite3_result_double(tls, context, *(*float64)(unsafe.Pointer(bp + 16 /* r */))) } // Allocate nByte bytes of space using sqlite3Malloc(). If the // allocation fails, call sqlite3_result_error_nomem() to notify // the database handle that malloc() has failed and return NULL. // If nByte is larger than the maximum string or blob length, then // raise an SQLITE_TOOBIG exception and return NULL. func contextMalloc(tls *libc.TLS, context uintptr, nByte I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121554:13: */ var z uintptr var db uintptr = Xsqlite3_context_db_handle(tls, context) if nByte > I64(*(*int32)(unsafe.Pointer(db + 136))) { Xsqlite3_result_error_toobig(tls, context) z = uintptr(0) } else { z = Xsqlite3Malloc(tls, uint64(nByte)) if !(z != 0) { Xsqlite3_result_error_nomem(tls, context) } } return z } // Implementation of the upper() and lower() SQL functions. func upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121575:13: */ var z1 uintptr var z2 uintptr var i int32 var n int32 _ = argc z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) // Verify that the call to _bytes() does not invalidate the _text() pointer if z2 != 0 { z1 = contextMalloc(tls, context, I64(n)+int64(1)) if z1 != 0 { for i = 0; i < n; i++ { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & 0x20)) } Xsqlite3_result_text(tls, context, z1, n, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } } } func lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121594:13: */ var z1 uintptr var z2 uintptr var i int32 var n int32 _ = argc z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) // Verify that the call to _bytes() does not invalidate the _text() pointer if z2 != 0 { z1 = contextMalloc(tls, context, I64(n)+int64(1)) if z1 != 0 { for i = 0; i < n; i++ { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) } Xsqlite3_result_text(tls, context, z1, n, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } } } // Some functions like COALESCE() and IFNULL() and UNLIKELY() are implemented // as VDBE code so that unused argument values do not have to be computed. // However, we still need some kind of function implementation for this // routines in the function table. The noopFunc macro provides this. // noopFunc will never be called so it doesn't matter what the implementation // is. We might as well use the "version()" function as a substitute. // Implementation of random(). Return a random integer. func randomFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121627:13: */ bp := tls.Alloc(8) defer tls.Free(8) // var r Sqlite_int64 at bp, 8 _ = NotUsed _ = NotUsed2 Xsqlite3_randomness(tls, int32(unsafe.Sizeof(Sqlite_int64(0))), bp) if *(*Sqlite_int64)(unsafe.Pointer(bp)) < int64(0) { // We need to prevent a random number of 0x8000000000000000 // (or -9223372036854775808) since when you do abs() of that // number of you get the same value back again. To do this // in a way that is testable, mask the sign bit off of negative // values, resulting in a positive value. Then take the // 2s complement of that positive value. The end result can // therefore be no less than -9223372036854775807. *(*Sqlite_int64)(unsafe.Pointer(bp /* r */)) = -(*(*Sqlite_int64)(unsafe.Pointer(bp)) & (int64(0xffffffff) | I64(int64(0x7fffffff))<<32)) } Xsqlite3_result_int64(tls, context, *(*Sqlite_int64)(unsafe.Pointer(bp /* r */))) } // Implementation of randomblob(N). Return a random blob // that is N bytes long. func randomBlob(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121653:13: */ var n Sqlite3_int64 var p uintptr _ = argc n = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) if n < int64(1) { n = int64(1) } p = contextMalloc(tls, context, n) if p != 0 { Xsqlite3_randomness(tls, int32(n), p) Xsqlite3_result_blob(tls, context, p, int32(n), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } } // Implementation of the last_insert_rowid() SQL function. The return // value is the same as the sqlite3_last_insert_rowid() API function. func last_insert_rowid(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121677:13: */ var db uintptr = Xsqlite3_context_db_handle(tls, context) _ = NotUsed _ = NotUsed2 // IMP: R-51513-12026 The last_insert_rowid() SQL function is a // wrapper around the sqlite3_last_insert_rowid() C/C++ interface // function. Xsqlite3_result_int64(tls, context, Xsqlite3_last_insert_rowid(tls, db)) } // Implementation of the changes() SQL function. // // IMP: R-32760-32347 The changes() SQL function is a wrapper // around the sqlite3_changes64() C/C++ function and hence follows the // same rules for counting changes. func changes(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121697:13: */ var db uintptr = Xsqlite3_context_db_handle(tls, context) _ = NotUsed _ = NotUsed2 Xsqlite3_result_int64(tls, context, Xsqlite3_changes64(tls, db)) } // Implementation of the total_changes() SQL function. The return value is // the same as the sqlite3_total_changes64() API function. func total_changes(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121711:13: */ var db uintptr = Xsqlite3_context_db_handle(tls, context) _ = NotUsed _ = NotUsed2 // IMP: R-11217-42568 This function is a wrapper around the // sqlite3_total_changes64() C/C++ interface. Xsqlite3_result_int64(tls, context, Xsqlite3_total_changes64(tls, db)) } // A structure defining how to do GLOB-style comparisons. type compareInfo = struct { FmatchAll U8 FmatchOne U8 FmatchSet U8 FnoCase U8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121726:1 */ // For LIKE and GLOB matching on EBCDIC machines, assume that every // character is exactly one byte in size. Also, provde the Utf8Read() // macro for fast reading of the next character in the common case where // the next character is ASCII. var globInfo = compareInfo{FmatchAll: U8('*'), FmatchOne: U8('?'), FmatchSet: U8('[')} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121746:33 */ // The correct SQL-92 behavior is for the LIKE operator to ignore // case. Thus 'a' LIKE 'A' would be true. var likeInfoNorm = compareInfo{FmatchAll: U8('%'), FmatchOne: U8('_'), FnoCase: U8(1)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121749:33 */ // If SQLITE_CASE_SENSITIVE_LIKE is defined, then the LIKE operator // is case sensitive causing 'a' LIKE 'A' to be false var likeInfoAlt = compareInfo{FmatchAll: U8('%'), FmatchOne: U8('_')} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121752:33 */ // Possible error returns from patternMatch() // Compare two UTF-8 strings for equality where the first string is // a GLOB or LIKE expression. Return values: // // SQLITE_MATCH: Match // SQLITE_NOMATCH: No match // SQLITE_NOWILDCARDMATCH: No match in spite of having * or % wildcards. // // Globbing rules: // // '*' Matches any sequence of zero or more characters. // // '?' Matches exactly one character. // // [...] Matches one character from the enclosed list of // characters. // // [^...] Matches one character not in the enclosed list. // // With the [...] and [^...] matching, a ']' character can be included // in the list by making it the first character after '[' or '^'. A // range of characters can be specified using '-'. Example: // "[a-z]" matches any single lower-case letter. To match a '-', make // it the last character in the list. // // Like matching rules: // // '%' Matches any sequence of zero or more characters // // '_' Matches any one character // // Ec Where E is the "esc" character and c is any other // character, including '%', '_', and esc, match exactly c. // // The comments within this routine usually assume glob matching. // // This routine is usually quick, but can be N**2 in the worst case. func patternCompare(tls *libc.TLS, zPattern uintptr, zString uintptr, pInfo uintptr, matchOther U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121799:12: */ bp := tls.Alloc(19) defer tls.Free(19) *(*uintptr)(unsafe.Pointer(bp)) = zPattern *(*uintptr)(unsafe.Pointer(bp + 8)) = zString var c U32 var c2 U32 // Next pattern and input string chars var matchOne U32 = U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchOne) // "?" or "_" var matchAll U32 = U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchAll) // "*" or "%" var noCase U8 = (*compareInfo)(unsafe.Pointer(pInfo)).FnoCase // True if uppercase==lowercase var zEscaped uintptr = uintptr(0) // One past the last escaped input char for libc.AssignUint32(&c, func() uint32 { if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) < 0x80 { return uint32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp)), 1)))) } return Xsqlite3Utf8Read(tls, bp) }()) != U32(0) { if c == matchAll { // Match "*" // Skip over multiple "*" characters in the pattern. If there // are also "?" characters, skip those as well, but consume a // single character of the input string for each "?" skipped for libc.AssignUint32(&c, func() uint32 { if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) < 0x80 { return uint32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp)), 1)))) } return Xsqlite3Utf8Read(tls, bp) }()) == matchAll || c == matchOne && matchOne != U32(0) { if c == matchOne && Xsqlite3Utf8Read(tls, bp+8) == U32(0) { return SQLITE_NOWILDCARDMATCH } } if c == U32(0) { return SQLITE_MATCH // "*" at the end of the pattern matches } else if c == matchOther { if int32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchSet) == 0 { c = Xsqlite3Utf8Read(tls, bp) if c == U32(0) { return SQLITE_NOWILDCARDMATCH } } else { // "[...]" immediately follows the "*". We have to do a slow // recursive search in this case, but it is an unusual case. // '[' is a single-byte character for *(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0 { var bMatch int32 = patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp))+libc.UintptrFromInt32(-1), *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */)), pInfo, matchOther) if bMatch != SQLITE_NOMATCH { return bMatch } { if int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp + 8)), 1)))) >= 0xc0 { for int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))&0xc0 == 0x80 { *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */))++ } } } } return SQLITE_NOWILDCARDMATCH } } // At this point variable c contains the first character of the // pattern string past the "*". Search in the input string for the // first matching character and recursively continue the match from // that point. // // For a case-insensitive search, set variable cx to be the same as // c but in the other case and search the input string for either // c or cx. if c <= U32(0x80) { // var zStop [3]int8 at bp+16, 3 var bMatch int32 if noCase != 0 { *(*int8)(unsafe.Pointer(bp + 16)) = int8(c & U32(^(int32(Xsqlite3CtypeMap[uint8(c)]) & 0x20))) *(*int8)(unsafe.Pointer(bp + 16 + 1)) = int8(Xsqlite3UpperToLower[uint8(c)]) *(*int8)(unsafe.Pointer(bp + 16 + 2)) = int8(0) } else { *(*int8)(unsafe.Pointer(bp + 16)) = int8(c) *(*int8)(unsafe.Pointer(bp + 16 + 1)) = int8(0) } for 1 != 0 { *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */)) += uintptr(libc.Xstrcspn(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */)), bp+16)) if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) == 0 { break } *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */))++ bMatch = patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp /* zPattern */)), *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */)), pInfo, matchOther) if bMatch != SQLITE_NOMATCH { return bMatch } } } else { var bMatch int32 for libc.AssignUint32(&c2, func() uint32 { if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) < 0x80 { return uint32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp + 8)), 1)))) } return Xsqlite3Utf8Read(tls, bp+8) }()) != U32(0) { if c2 != c { continue } bMatch = patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp /* zPattern */)), *(*uintptr)(unsafe.Pointer(bp + 8 /* zString */)), pInfo, matchOther) if bMatch != SQLITE_NOMATCH { return bMatch } } } return SQLITE_NOWILDCARDMATCH } if c == matchOther { if int32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchSet) == 0 { c = Xsqlite3Utf8Read(tls, bp) if c == U32(0) { return SQLITE_NOMATCH } zEscaped = *(*uintptr)(unsafe.Pointer(bp /* zPattern */)) } else { var prior_c U32 = U32(0) var seen int32 = 0 var invert int32 = 0 c = Xsqlite3Utf8Read(tls, bp+8) if c == U32(0) { return SQLITE_NOMATCH } c2 = Xsqlite3Utf8Read(tls, bp) if c2 == U32('^') { invert = 1 c2 = Xsqlite3Utf8Read(tls, bp) } if c2 == U32(']') { if c == U32(']') { seen = 1 } c2 = Xsqlite3Utf8Read(tls, bp) } for c2 != 0 && c2 != U32(']') { if c2 == U32('-') && int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != ']' && int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != 0 && prior_c > U32(0) { c2 = Xsqlite3Utf8Read(tls, bp) if c >= prior_c && c <= c2 { seen = 1 } prior_c = U32(0) } else { if c == c2 { seen = 1 } prior_c = c2 } c2 = Xsqlite3Utf8Read(tls, bp) } if c2 == U32(0) || seen^invert == 0 { return SQLITE_NOMATCH } continue } } c2 = func() uint32 { if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) < 0x80 { return uint32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&*(*uintptr)(unsafe.Pointer(bp + 8)), 1)))) } return Xsqlite3Utf8Read(tls, bp+8) }() if c == c2 { continue } if noCase != 0 && int32(Xsqlite3UpperToLower[uint8(c)]) == int32(Xsqlite3UpperToLower[uint8(c2)]) && c < U32(0x80) && c2 < U32(0x80) { continue } if c == matchOne && *(*uintptr)(unsafe.Pointer(bp)) != zEscaped && c2 != U32(0) { continue } return SQLITE_NOMATCH } if int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) == 0 { return SQLITE_MATCH } return SQLITE_NOMATCH } // The sqlite3_strglob() interface. Return 0 on a match (like strcmp()) and // non-zero if there is no match. func Xsqlite3_strglob(tls *libc.TLS, zGlobPattern uintptr, zString uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121932:16: */ return patternCompare(tls, zGlobPattern, zString, uintptr(unsafe.Pointer(&globInfo)), uint32('[')) } // The sqlite3_strlike() interface. Return 0 on a match and non-zero for // a miss - like strcmp(). func Xsqlite3_strlike(tls *libc.TLS, zPattern uintptr, zStr uintptr, esc uint32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121940:16: */ return patternCompare(tls, zPattern, zStr, uintptr(unsafe.Pointer(&likeInfoNorm)), esc) } // Count the number of times that the LIKE operator (or GLOB which is // just a variation of LIKE) gets called. This is used for testing // only. // Implementation of the like() SQL function. This function implements // the build-in LIKE operator. The first argument to the function is the // pattern and the second argument is the string. So, the SQL statements: // // A LIKE B // // is implemented as like(B,A). // // This same function (with a different compareInfo structure) computes // the GLOB operator. func likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:121966:13: */ bp := tls.Alloc(12) defer tls.Free(12) var zA uintptr var zB uintptr var escape U32 var nPat int32 var db uintptr = Xsqlite3_context_db_handle(tls, context) var pInfo uintptr = Xsqlite3_user_data(tls, context) // var backupInfo compareInfo at bp+8, 4 if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_BLOB || Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == SQLITE_BLOB { Xsqlite3_result_int(tls, context, 0) return } // Limit the length of the LIKE or GLOB pattern to avoid problems // of deep recursion and N*N behavior in patternCompare(). nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { Xsqlite3_result_error(tls, context, ts+15175, -1) return } if argc == 3 { // The escape character string must consist of a single UTF-8 character. // Otherwise, return an error. *(*uintptr)(unsafe.Pointer(bp /* zEsc */)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { return } if Xsqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp)), -1) != 1 { Xsqlite3_result_error(tls, context, ts+15208, -1) return } escape = Xsqlite3Utf8Read(tls, bp) if escape == U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchAll) || escape == U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchOne) { libc.X__builtin___memcpy_chk(tls, bp+8, pInfo, uint64(unsafe.Sizeof(compareInfo{})), libc.X__builtin_object_size(tls, bp+8, 0)) pInfo = bp + 8 /* &backupInfo */ if escape == U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchAll) { (*compareInfo)(unsafe.Pointer(pInfo)).FmatchAll = U8(0) } if escape == U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchOne) { (*compareInfo)(unsafe.Pointer(pInfo)).FmatchOne = U8(0) } } } else { escape = U32((*compareInfo)(unsafe.Pointer(pInfo)).FmatchSet) } zB = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) zA = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zA != 0 && zB != 0 { Xsqlite3_result_int(tls, context, libc.Bool32(patternCompare(tls, zB, zA, pInfo, escape) == SQLITE_MATCH)) } } // Implementation of the NULLIF(x,y) function. The result is the first // argument if the arguments are different. The result is NULL if the // arguments are equal to each other. func nullifFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122037:13: */ var pColl uintptr = sqlite3GetFuncCollSeq(tls, context) _ = NotUsed if Xsqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(argv)), *(*uintptr)(unsafe.Pointer(argv + 1*8)), pColl) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) } } // Implementation of the sqlite_version() function. The result is the version // of the SQLite library that is running. func versionFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122053:13: */ _ = NotUsed _ = NotUsed2 // IMP: R-48699-48617 This function is an SQL wrapper around the // sqlite3_libversion() C-interface. Xsqlite3_result_text(tls, context, Xsqlite3_libversion(tls), -1, uintptr(0)) } // Implementation of the sqlite_source_id() function. The result is a string // that identifies the particular version of the source code used to build // SQLite. func sourceidFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122069:13: */ _ = NotUsed _ = NotUsed2 // IMP: R-24470-31136 This function is an SQL wrapper around the // sqlite3_sourceid() C interface. Xsqlite3_result_text(tls, context, Xsqlite3_sourceid(tls), -1, uintptr(0)) } // Implementation of the sqlite_log() function. This is a wrapper around // sqlite3_log(). The return value is NULL. The function exists purely for // its side-effects. func errlogFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122085:13: */ bp := tls.Alloc(8) defer tls.Free(8) _ = argc _ = context Xsqlite3_log(tls, Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))), ts+3609, libc.VaList(bp, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))))) } // Implementation of the sqlite_compileoption_used() function. // The result is an integer that identifies if the compiler option // was used to build SQLite. func compileoptionusedFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122101:13: */ var zOptName uintptr _ = argc // IMP: R-39564-36305 The sqlite_compileoption_used() SQL // function is a wrapper around the sqlite3_compileoption_used() C/C++ // function. if libc.AssignUintptr(&zOptName, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != uintptr(0) { Xsqlite3_result_int(tls, context, Xsqlite3_compileoption_used(tls, zOptName)) } } // Implementation of the sqlite_compileoption_get() function. // The result is a string that identifies the compiler options // used to build SQLite. func compileoptiongetFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122125:13: */ var n int32 _ = argc // IMP: R-04922-24076 The sqlite_compileoption_get() SQL function // is a wrapper around the sqlite3_compileoption_get() C/C++ function. n = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) Xsqlite3_result_text(tls, context, Xsqlite3_compileoption_get(tls, n), -1, uintptr(0)) } // Array for converting from half-bytes (nybbles) into ASCII hex // digits. var hexdigits = [16]int8{ int8('0'), int8('1'), int8('2'), int8('3'), int8('4'), int8('5'), int8('6'), int8('7'), int8('8'), int8('9'), int8('A'), int8('B'), int8('C'), int8('D'), int8('E'), int8('F'), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122143:19 */ // Append to pStr text that is the SQL literal representation of the // value contained in pValue. func Xsqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122152:21: */ bp := tls.Alloc(40) defer tls.Free(40) // As currently implemented, the string must be initially empty. // we might relax this requirement in the future, but that will // require enhancements to the implementation. switch Xsqlite3_value_type(tls, pValue) { case SQLITE_FLOAT: { var r1 float64 // var r2 float64 at bp+32, 8 var zVal uintptr r1 = Xsqlite3_value_double(tls, pValue) Xsqlite3_str_appendf(tls, pStr, ts+5279, libc.VaList(bp, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { Xsqlite3AtoF(tls, zVal, bp+32, int32((*StrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp + 32)) { Xsqlite3_str_reset(tls, pStr) Xsqlite3_str_appendf(tls, pStr, ts+15253, libc.VaList(bp+8, r1)) } } break } case SQLITE_INTEGER: { Xsqlite3_str_appendf(tls, pStr, ts+1307, libc.VaList(bp+16, Xsqlite3_value_int64(tls, pValue))) break } case SQLITE_BLOB: { var zBlob uintptr = Xsqlite3_value_blob(tls, pValue) var nBlob int32 = Xsqlite3_value_bytes(tls, pValue) // No encoding change Xsqlite3StrAccumEnlarge(tls, pStr, nBlob*2+4) if int32((*StrAccum)(unsafe.Pointer(pStr)).FaccError) == 0 { var zText uintptr = (*StrAccum)(unsafe.Pointer(pStr)).FzText var i int32 for i = 0; i < nBlob; i++ { *(*int8)(unsafe.Pointer(zText + uintptr(i*2+2))) = hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))>>4&0x0F] *(*int8)(unsafe.Pointer(zText + uintptr(i*2+3))) = hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&0x0F] } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*2+2))) = int8('\'') *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*2+3))) = int8(0) *(*int8)(unsafe.Pointer(zText)) = int8('X') *(*int8)(unsafe.Pointer(zText + 1)) = int8('\'') (*StrAccum)(unsafe.Pointer(pStr)).FnChar = U32(nBlob*2 + 3) } break } case SQLITE_TEXT: { var zArg uintptr = Xsqlite3_value_text(tls, pValue) Xsqlite3_str_appendf(tls, pStr, ts+15260, libc.VaList(bp+24, zArg)) break } default: { Xsqlite3_str_append(tls, pStr, ts+1528, 4) break } } } // Implementation of the QUOTE() function. // // The quote(X) function returns the text of an SQL literal which is the // value of its argument suitable for inclusion into an SQL statement. // Strings are surrounded by single-quotes with escapes on interior quotes // as needed. BLOBs are encoded as hexadecimal literals. Strings with // embedded NUL characters cannot be represented as string literals in SQL // and hence the returned string literal is truncated prior to the first NUL. func quoteFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122221:13: */ bp := tls.Alloc(32) defer tls.Free(32) // var str Sqlite3_str at bp, 32 var db uintptr = Xsqlite3_context_db_handle(tls, context) _ = argc Xsqlite3StrAccumInit(tls, bp, db, uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) Xsqlite3QuoteValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv))) Xsqlite3_result_text(tls, context, Xsqlite3StrAccumFinish(tls, bp), int32((*Sqlite3_str)(unsafe.Pointer(bp /* &str */)).FnChar), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) if int32((*Sqlite3_str)(unsafe.Pointer(bp)).FaccError) != SQLITE_OK { Xsqlite3_result_null(tls, context) Xsqlite3_result_error_code(tls, context, int32((*Sqlite3_str)(unsafe.Pointer(bp /* &str */)).FaccError)) } } // The unicode() function. Return the integer unicode code-point value // for the first character of the input string. func unicodeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122240:13: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* z */)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) _ = argc if *(*uintptr)(unsafe.Pointer(bp)) != 0 && *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0 { Xsqlite3_result_int(tls, context, int32(Xsqlite3Utf8Read(tls, bp))) } } // The char() function takes zero or more arguments, each of which is // an integer. It constructs a string where each character of the string // is the unicode character for the corresponding integer argument. func charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122255:13: */ var z uintptr var zOut uintptr var i int32 zOut = libc.AssignUintptr(&z, Xsqlite3_malloc64(tls, uint64(argc*4+1))) if z == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return } for i = 0; i < argc; i++ { var x Sqlite3_int64 var c uint32 x = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if x < int64(0) || x > int64(0x10ffff) { x = int64(0xfffd) } c = uint32(x & int64(0x1fffff)) if c < uint32(0x00080) { *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = U8(c & uint32(0xFF)) } else if c < uint32(0x00800) { *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0xC0 + int32(U8(c>>6&uint32(0x1F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) } else if c < uint32(0x10000) { *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0xE0 + int32(U8(c>>12&uint32(0x0F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) } else { *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0xF0 + int32(U8(c>>18&uint32(0x07)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c>>12&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c>>6&uint32(0x3F)))) *(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = uint8(0x80 + int32(U8(c&uint32(0x3F)))) } } Xsqlite3_result_text64(tls, context, z, uint64((int64(zOut)-int64(z))/1), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free})), uint8(SQLITE_UTF8)) } // The hex() function. Interpret the argument as a blob. Return // a hexadecimal rendering as text. func hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122296:13: */ var i int32 var n int32 var pBlob uintptr var zHex uintptr var z uintptr _ = argc pBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) // No encoding change z = libc.AssignUintptr(&zHex, contextMalloc(tls, context, I64(n)*int64(2)+int64(1))) if zHex != 0 { i = 0 __1: if !(i < n) { goto __3 } { var c uint8 = *(*uint8)(unsafe.Pointer(pBlob)) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = hexdigits[int32(c)>>4&0xf] *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))) = hexdigits[int32(c)&0xf] } goto __2 __2: i++ pBlob++ goto __1 goto __3 __3: ; *(*int8)(unsafe.Pointer(z)) = int8(0) Xsqlite3_result_text(tls, context, zHex, n*2, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } } // The zeroblob(N) function returns a zero-filled blob of size N bytes. func zeroblobFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122324:13: */ var n I64 var rc int32 _ = argc n = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) if n < int64(0) { n = int64(0) } rc = Xsqlite3_result_zeroblob64(tls, context, uint64(n)) // IMP: R-00293-64994 if rc != 0 { Xsqlite3_result_error_code(tls, context, rc) } } // The replace() function. Three arguments are all strings: call // them A, B, and C. The result is also a string which is derived // from A by replacing every occurrence of B with C. The match // must be exact. Collating sequences are not used. func replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122347:13: */ var zStr uintptr // The input string A var zPattern uintptr // The pattern string B var zRep uintptr // The replacement string C var zOut uintptr // The output var nStr int32 // Size of zStr var nPattern int32 // Size of zPattern var nRep int32 // Size of zRep var nOut I64 // Maximum size of zOut var loopLimit int32 // Last zStr[] that might match zPattern[] var i int32 var j int32 // Loop counters var cntExpand uint32 // Number zOut expansions var db uintptr = Xsqlite3_context_db_handle(tls, context) _ = argc zStr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zStr == uintptr(0) { return } nStr = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) // No encoding change zPattern = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zPattern == uintptr(0) { return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) // No encoding change zRep = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) if zRep == uintptr(0) { return } nRep = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) nOut = I64(nStr + 1) zOut = contextMalloc(tls, context, nOut) if zOut == uintptr(0) { return } loopLimit = nStr - nPattern cntExpand = uint32(0) for i = libc.AssignInt32(&j, 0); i <= loopLimit; i++ { if int32(*(*uint8)(unsafe.Pointer(zStr + uintptr(i)))) != int32(*(*uint8)(unsafe.Pointer(zPattern))) || libc.Xmemcmp(tls, zStr+uintptr(i), zPattern, uint64(nPattern)) != 0 { *(*uint8)(unsafe.Pointer(zOut + uintptr(libc.PostIncInt32(&j, 1)))) = *(*uint8)(unsafe.Pointer(zStr + uintptr(i))) } else { if nRep > nPattern { nOut = nOut + I64(nRep-nPattern) if nOut-int64(1) > I64(*(*int32)(unsafe.Pointer(db + 136))) { Xsqlite3_result_error_toobig(tls, context) Xsqlite3_free(tls, zOut) return } cntExpand++ if cntExpand&(cntExpand-uint32(1)) == uint32(0) { // Grow the size of the output buffer only on substitutions // whose index is a power of two: 1, 2, 4, 8, 16, 32, ... var zOld uintptr zOld = zOut zOut = Xsqlite3Realloc(tls, zOut, uint64(I64(int32(nOut))+(nOut-I64(nStr)-int64(1)))) if zOut == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) Xsqlite3_free(tls, zOld) return } } } libc.X__builtin___memcpy_chk(tls, zOut+uintptr(j), zRep, uint64(nRep), libc.X__builtin_object_size(tls, zOut+uintptr(j), 0)) j = j + nRep i = i + (nPattern - 1) } } libc.X__builtin___memcpy_chk(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i), libc.X__builtin_object_size(tls, zOut+uintptr(j), 0)) j = j + (nStr - i) *(*uint8)(unsafe.Pointer(zOut + uintptr(j))) = uint8(0) Xsqlite3_result_text(tls, context, zOut, j, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } // Implementation of the TRIM(), LTRIM(), and RTRIM() functions. // The userdata is 0x1 for left trim, 0x2 for right trim, 0x3 for both. func trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122440:13: */ var zIn uintptr // Input string var zCharSet uintptr // Set of characters to trim var nIn uint32 // Number of bytes in input var flags int32 // 1: trimleft 2: trimright 3: trim var i int32 // Loop counter var aLen uintptr = uintptr(0) // Length of each character in zCharSet var azChar uintptr = uintptr(0) // Individual characters in zCharSet var nChar int32 // Number of characters in zCharSet if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_NULL { return } zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zIn == uintptr(0) { return } nIn = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) if argc == 1 { nChar = 1 aLen = uintptr(uintptr(unsafe.Pointer(&lenOne))) azChar = uintptr(uintptr(unsafe.Pointer(&azOne))) zCharSet = uintptr(0) } else if libc.AssignUintptr(&zCharSet, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) == uintptr(0) { return } else { var z uintptr z = zCharSet nChar = 0 for ; *(*uint8)(unsafe.Pointer(z)) != 0; nChar++ { { if int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z)))&0xc0 == 0x80 { z++ } } } } if nChar > 0 { azChar = contextMalloc(tls, context, int64(uint64(I64(nChar))*(uint64(unsafe.Sizeof(uintptr(0)))+uint64(unsafe.Sizeof(uint32(0)))))) if azChar == uintptr(0) { return } aLen = azChar + uintptr(nChar)*8 z = zCharSet nChar = 0 for ; *(*uint8)(unsafe.Pointer(z)) != 0; nChar++ { *(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)) = z { if int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) >= 0xc0 { for int32(*(*uint8)(unsafe.Pointer(z)))&0xc0 == 0x80 { z++ } } } *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32((int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) / 1) } } } if nChar > 0 { flags = int32(Xsqlite3_user_data(tls, context)) if flags&1 != 0 { for nIn > uint32(0) { var len uint32 = uint32(0) for i = 0; i < nChar; i++ { len = *(*uint32)(unsafe.Pointer(aLen + uintptr(i)*4)) if len <= nIn && libc.Xmemcmp(tls, zIn, *(*uintptr)(unsafe.Pointer(azChar + uintptr(i)*8)), uint64(len)) == 0 { break } } if i >= nChar { break } zIn += uintptr(len) nIn = nIn - len } } if flags&2 != 0 { for nIn > uint32(0) { var len uint32 = uint32(0) for i = 0; i < nChar; i++ { len = *(*uint32)(unsafe.Pointer(aLen + uintptr(i)*4)) if len <= nIn && libc.Xmemcmp(tls, zIn+uintptr(nIn-len), *(*uintptr)(unsafe.Pointer(azChar + uintptr(i)*8)), uint64(len)) == 0 { break } } if i >= nChar { break } nIn = nIn - len } } if zCharSet != 0 { Xsqlite3_free(tls, azChar) } } Xsqlite3_result_text(tls, context, zIn, int32(nIn), libc.UintptrFromInt32(-1)) } var lenOne = [1]uint32{uint32(1)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122462:27 */ var azOne = [1]uintptr{uintptr(ts + 11208 /* " " */)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122463:26 */ // IMP: R-25361-16150 This function is omitted from SQLite by default. It // is only available if the SQLITE_SOUNDEX compile-time option is used // when SQLite is built. // Compute the soundex encoding of a word. // // IMP: R-59782-00072 The soundex(X) function returns a string that is the // soundex encoding of the string X. func soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122553:13: */ bp := tls.Alloc(8) defer tls.Free(8) // var zResult [8]int8 at bp, 8 var zIn uintptr var i int32 var j int32 zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zIn == uintptr(0) { zIn = ts + 1527 /* "" */ } for i = 0; *(*U8)(unsafe.Pointer(zIn + uintptr(i))) != 0 && !(int32(Xsqlite3CtypeMap[*(*U8)(unsafe.Pointer(zIn + uintptr(i)))])&0x02 != 0); i++ { } if *(*U8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { var prevcode U8 = iCode[int32(*(*U8)(unsafe.Pointer(zIn + uintptr(i))))&0x7f] *(*int8)(unsafe.Pointer(bp)) = int8(int32(*(*U8)(unsafe.Pointer(zIn + uintptr(i)))) & ^(int32(Xsqlite3CtypeMap[*(*U8)(unsafe.Pointer(zIn + uintptr(i)))]) & 0x20)) for j = 1; j < 4 && *(*U8)(unsafe.Pointer(zIn + uintptr(i))) != 0; i++ { var code int32 = int32(iCode[int32(*(*U8)(unsafe.Pointer(zIn + uintptr(i))))&0x7f]) if code > 0 { if code != int32(prevcode) { prevcode = U8(code) *(*int8)(unsafe.Pointer(bp + uintptr(libc.PostIncInt32(&j, 1)))) = int8(code + '0') } } else { prevcode = U8(0) } } for j < 4 { *(*int8)(unsafe.Pointer(bp + uintptr(libc.PostIncInt32(&j, 1)))) = int8('0') } *(*int8)(unsafe.Pointer(bp + uintptr(j))) = int8(0) Xsqlite3_result_text(tls, context, bp, 4, libc.UintptrFromInt32(-1)) } else { // IMP: R-64894-50321 The string "?000" is returned if the argument // is NULL or contains no ASCII alphabetic characters. Xsqlite3_result_text(tls, context, ts+15263, 4, uintptr(0)) } } var iCode = [128]uint8{ uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(1), uint8(2), uint8(3), uint8(0), uint8(1), uint8(2), uint8(0), uint8(0), uint8(2), uint8(2), uint8(4), uint8(5), uint8(5), uint8(0), uint8(1), uint8(2), uint8(6), uint8(2), uint8(3), uint8(0), uint8(1), uint8(0), uint8(2), uint8(0), uint8(2), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(1), uint8(2), uint8(3), uint8(0), uint8(1), uint8(2), uint8(0), uint8(0), uint8(2), uint8(2), uint8(4), uint8(5), uint8(5), uint8(0), uint8(1), uint8(2), uint8(6), uint8(2), uint8(3), uint8(0), uint8(1), uint8(0), uint8(2), uint8(0), uint8(2), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122561:30 */ // A function that loads a shared-library extension then returns NULL. func loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122606:13: */ bp := tls.Alloc(8) defer tls.Free(8) var zFile uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var zProc uintptr var db uintptr = Xsqlite3_context_db_handle(tls, context) *(*uintptr)(unsafe.Pointer(bp /* zErrMsg */)) = uintptr(0) // Disallow the load_extension() SQL function unless the SQLITE_LoadExtFunc // flag is set. See the sqlite3_enable_load_extension() API. if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { Xsqlite3_result_error(tls, context, ts+12388, -1) return } if argc == 2 { zProc = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) } else { zProc = uintptr(0) } if zFile != 0 && Xsqlite3_load_extension(tls, db, zFile, zProc, bp) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp /* zErrMsg */)), -1) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp /* zErrMsg */))) } } // An instance of the following structure holds the context of a // sum() or avg() aggregate computation. type SumCtx1 = struct { FrSum float64 FiSum I64 Fcnt I64 Foverflow U8 Fapprox U8 F__ccgo_pad1 [6]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122637:9 */ // An instance of the following structure holds the context of a // sum() or avg() aggregate computation. type SumCtx = SumCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122637:23 */ // Routines used to compute the sum, average, and total. // // The SUM() function follows the (broken) SQL standard which means // that it returns NULL if it sums over no inputs. TOTAL returns // 0.0 in that case. In addition, TOTAL always returns a float where // SUM might return an integer if it never encounters a floating point // value. TOTAL never fails, but SUM might through an exception if // it overflows an integer. func sumStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122656:13: */ var p uintptr var type1 int32 _ = argc p = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(SumCtx{}))) type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if p != 0 && type1 != SQLITE_NULL { (*SumCtx)(unsafe.Pointer(p)).Fcnt++ if type1 == SQLITE_INTEGER { var v I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*float64)(unsafe.Pointer(p)) += float64(v) if int32((*SumCtx)(unsafe.Pointer(p)).Fapprox)|int32((*SumCtx)(unsafe.Pointer(p)).Foverflow) == 0 && Xsqlite3AddInt64(tls, p+8, v) != 0 { (*SumCtx)(unsafe.Pointer(p)).Fapprox = libc.AssignPtrUint8(p+24, U8(1)) } } else { *(*float64)(unsafe.Pointer(p)) += Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) (*SumCtx)(unsafe.Pointer(p)).Fapprox = U8(1) } } } func sumInverse(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122678:13: */ var p uintptr var type1 int32 _ = argc p = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(SumCtx{}))) type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) // p is always non-NULL because sumStep() will have been called first // to initialize it if p != 0 && type1 != SQLITE_NULL { (*SumCtx)(unsafe.Pointer(p)).Fcnt-- if type1 == SQLITE_INTEGER && int32((*SumCtx)(unsafe.Pointer(p)).Fapprox) == 0 { var v I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*float64)(unsafe.Pointer(p)) -= float64(v) *(*I64)(unsafe.Pointer(p + 8)) -= v } else { *(*float64)(unsafe.Pointer(p)) -= Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) } } } func sumFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122703:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, context, 0) if p != 0 && (*SumCtx)(unsafe.Pointer(p)).Fcnt > int64(0) { if (*SumCtx)(unsafe.Pointer(p)).Foverflow != 0 { Xsqlite3_result_error(tls, context, ts+15153, -1) } else if (*SumCtx)(unsafe.Pointer(p)).Fapprox != 0 { Xsqlite3_result_double(tls, context, (*SumCtx)(unsafe.Pointer(p)).FrSum) } else { Xsqlite3_result_int64(tls, context, (*SumCtx)(unsafe.Pointer(p)).FiSum) } } } func avgFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122716:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, context, 0) if p != 0 && (*SumCtx)(unsafe.Pointer(p)).Fcnt > int64(0) { Xsqlite3_result_double(tls, context, (*SumCtx)(unsafe.Pointer(p)).FrSum/float64((*SumCtx)(unsafe.Pointer(p)).Fcnt)) } } func totalFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122723:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, context, 0) // (double)0 In case of SQLITE_OMIT_FLOATING_POINT... Xsqlite3_result_double(tls, context, func() float64 { if p != 0 { return (*SumCtx)(unsafe.Pointer(p)).FrSum } return float64(0) }()) } // The following structure keeps track of state information for the // count() aggregate function. type CountCtx1 = struct{ Fn I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122734:9 */ // The following structure keeps track of state information for the // count() aggregate function. type CountCtx = CountCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122734:25 */ // Routines to implement the count() aggregate function. func countStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122745:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(CountCtx{}))) if (argc == 0 || SQLITE_NULL != Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv)))) && p != 0 { (*CountCtx)(unsafe.Pointer(p)).Fn++ } // The sqlite3_aggregate_count() function is deprecated. But just to make // sure it still operates correctly, verify that its count agrees with our // internal count when using count(*) and when the total count can be // expressed as a 32-bit integer. } func countFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122761:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, context, 0) Xsqlite3_result_int64(tls, context, func() int64 { if p != 0 { return (*CountCtx)(unsafe.Pointer(p)).Fn } return int64(0) }()) } func countInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122767:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, ctx, int32(unsafe.Sizeof(CountCtx{}))) // p is always non-NULL since countStep() will have been called first if (argc == 0 || SQLITE_NULL != Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv)))) && p != 0 { (*CountCtx)(unsafe.Pointer(p)).Fn-- } } // Routines to implement min() and max() aggregate functions. func minmaxStep(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122785:13: */ var pArg uintptr = *(*uintptr)(unsafe.Pointer(argv)) var pBest uintptr _ = NotUsed pBest = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(Mem{}))) if !(pBest != 0) { return } if Xsqlite3_value_type(tls, pArg) == SQLITE_NULL { if (*Mem)(unsafe.Pointer(pBest)).Fflags != 0 { sqlite3SkipAccumulatorLoad(tls, context) } } else if (*Mem)(unsafe.Pointer(pBest)).Fflags != 0 { var max int32 var cmp int32 var pColl uintptr = sqlite3GetFuncCollSeq(tls, context) // This step function is used for both the min() and max() aggregates, // the only difference between the two being that the sense of the // comparison is inverted. For the max() aggregate, the // sqlite3_user_data() function returns (void *)-1. For min() it // returns (void *)db, where db is the sqlite3* database pointer. // Therefore the next statement sets variable 'max' to 1 for the max() // aggregate, or 0 for min(). max = libc.Bool32(Xsqlite3_user_data(tls, context) != uintptr(0)) cmp = Xsqlite3MemCompare(tls, pBest, pArg, pColl) if max != 0 && cmp < 0 || !(max != 0) && cmp > 0 { Xsqlite3VdbeMemCopy(tls, pBest, pArg) } else { sqlite3SkipAccumulatorLoad(tls, context) } } else { (*Mem)(unsafe.Pointer(pBest)).Fdb = Xsqlite3_context_db_handle(tls, context) Xsqlite3VdbeMemCopy(tls, pBest, pArg) } } func minMaxValueFinalize(tls *libc.TLS, context uintptr, bValue int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122823:13: */ var pRes uintptr pRes = Xsqlite3_aggregate_context(tls, context, 0) if pRes != 0 { if (*Sqlite3_value)(unsafe.Pointer(pRes)).Fflags != 0 { Xsqlite3_result_value(tls, context, pRes) } if bValue == 0 { Xsqlite3VdbeMemRelease(tls, pRes) } } } func minMaxValue(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122834:13: */ minMaxValueFinalize(tls, context, 1) } func minMaxFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122840:13: */ minMaxValueFinalize(tls, context, 0) } // group_concat(EXPR, ?SEPARATOR?) // // The SEPARATOR goes before the EXPR string. This is tragic. The // groupConcatInverse() implementation would have been easier if the // SEPARATOR were appended after EXPR. And the order is undocumented, // so we could change it, in theory. But the old behavior has been // around for so long that we dare not, for fear of breaking something. type GroupConcatCtx = struct { Fstr StrAccum FnAccum int32 FnFirstSepLength int32 FpnSepLengths uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122865:3 */ func groupConcatStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122867:13: */ var zVal uintptr var pGCC uintptr var zSep uintptr var nVal int32 var nSep int32 if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_NULL { return } pGCC = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(GroupConcatCtx{}))) if pGCC != 0 { var db uintptr = Xsqlite3_context_db_handle(tls, context) var firstTerm int32 = libc.Bool32((*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc == U32(0)) (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc = U32(*(*int32)(unsafe.Pointer(db + 136))) if argc == 1 { if !(firstTerm != 0) { Xsqlite3_str_appendchar(tls, pGCC, 1, int8(',')) } else { (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength = 1 } } else if !(firstTerm != 0) { zSep = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) nSep = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zSep != 0 { Xsqlite3_str_append(tls, pGCC, zSep, nSep) } else { nSep = 0 } if nSep != (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength || (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths != uintptr(0) { var pnsl uintptr = (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths if pnsl == uintptr(0) { // First separator length variation seen, start tracking them. pnsl = Xsqlite3_malloc64(tls, uint64(uint64((*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum+1)*uint64(unsafe.Sizeof(int32(0))))) if pnsl != uintptr(0) { var i int32 = 0 var nA int32 = (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum - 1 for i < nA { *(*int32)(unsafe.Pointer(pnsl + uintptr(libc.PostIncInt32(&i, 1))*4)) = (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength } } } else { pnsl = Xsqlite3_realloc64(tls, pnsl, uint64(uint64((*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum)*uint64(unsafe.Sizeof(int32(0))))) } if pnsl != uintptr(0) { if (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum > 0 { *(*int32)(unsafe.Pointer(pnsl + uintptr((*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum-1)*4)) = nSep } (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths = pnsl } else { Xsqlite3StrAccumSetError(tls, pGCC, uint8(SQLITE_NOMEM)) } } } else { (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) } *(*int32)(unsafe.Pointer(pGCC + 32)) += 1 zVal = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) nVal = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if zVal != 0 { Xsqlite3_str_append(tls, pGCC, zVal, nVal) } } } func groupConcatInverse(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122938:13: */ var pGCC uintptr _ = argc // Suppress unused parameter warning if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == SQLITE_NULL { return } pGCC = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(GroupConcatCtx{}))) // pGCC is always non-NULL since groupConcatStep() will have always // run frist to initialize it if pGCC != 0 { var nVS int32 // Must call sqlite3_value_text() to convert the argument into text prior // to invoking sqlite3_value_bytes(), in case the text encoding is UTF16 Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) nVS = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*int32)(unsafe.Pointer(pGCC + 32)) -= 1 if (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths != uintptr(0) { if (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum > 0 { nVS = nVS + *(*int32)(unsafe.Pointer((*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths)) libc.X__builtin___memmove_chk(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths+uintptr(1)*4, uint64((*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum-1)*uint64(unsafe.Sizeof(int32(0))), libc.X__builtin_object_size(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths, 0)) } } else { // If removing single accumulated string, harmlessly over-do. nVS = nVS + (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength } if nVS >= int32((*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar) { (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar = U32(0) } else { *(*U32)(unsafe.Pointer(pGCC + 24)) -= U32(nVS) libc.X__builtin___memmove_chk(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FzText, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FzText+uintptr(nVS), uint64((*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar), libc.X__builtin_object_size(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FzText, 0)) } if (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar == U32(0) { (*GroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc = U32(0) Xsqlite3_free(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths) (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths = uintptr(0) } } } func groupConcatFinalize(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122984:13: */ var pGCC uintptr = Xsqlite3_aggregate_context(tls, context, 0) if pGCC != 0 { Xsqlite3ResultStrAccum(tls, context, pGCC) Xsqlite3_free(tls, (*GroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths) } } func groupConcatValue(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:122995:13: */ var pGCC uintptr = Xsqlite3_aggregate_context(tls, context, 0) if pGCC != 0 { var pAccum uintptr = pGCC if int32((*StrAccum)(unsafe.Pointer(pAccum)).FaccError) == SQLITE_TOOBIG { Xsqlite3_result_error_toobig(tls, context) } else if int32((*StrAccum)(unsafe.Pointer(pAccum)).FaccError) == SQLITE_NOMEM { Xsqlite3_result_error_nomem(tls, context) } else { var zText uintptr = Xsqlite3_str_value(tls, pAccum) Xsqlite3_result_text(tls, context, zText, int32((*StrAccum)(unsafe.Pointer(pAccum)).FnChar), libc.UintptrFromInt32(-1)) } } } // This routine does per-connection function registration. Most // of the built-in functions above are part of the global function set. // This routine only deals with those that are not global. func Xsqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123019:21: */ var rc int32 = Xsqlite3_overload_function(tls, db, ts+15268, 2) if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } } // Re-register the built-in LIKE functions. The caseSensitive // parameter determines whether or not the LIKE operator is case // sensitive. func Xsqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123032:21: */ var pInfo uintptr var flags int32 if caseSensitive != 0 { pInfo = uintptr(unsafe.Pointer(&likeInfoAlt)) flags = SQLITE_FUNC_LIKE | SQLITE_FUNC_CASE } else { pInfo = uintptr(unsafe.Pointer(&likeInfoNorm)) flags = SQLITE_FUNC_LIKE } Xsqlite3CreateFunc(tls, db, ts+15274, 2, SQLITE_UTF8, pInfo, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{likeFunc})), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) Xsqlite3CreateFunc(tls, db, ts+15274, 3, SQLITE_UTF8, pInfo, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{likeFunc})), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) *(*U32)(unsafe.Pointer(Xsqlite3FindFunction(tls, db, ts+15274, 2, uint8(SQLITE_UTF8), uint8(0)) + 4)) |= U32(flags) *(*U32)(unsafe.Pointer(Xsqlite3FindFunction(tls, db, ts+15274, 3, uint8(SQLITE_UTF8), uint8(0)) + 4)) |= U32(flags) } // pExpr points to an expression which implements a function. If // it is appropriate to apply the LIKE optimization to that function // then set aWc[0] through aWc[2] to the wildcard characters and the // escape character and then return TRUE. If the function is not a // LIKE-style function then return FALSE. // // The expression "a LIKE b ESCAPE c" is only considered a valid LIKE // operator if c is a string literal that is exactly one byte in length. // That one byte is stored in aWc[3]. aWc[3] is set to zero if there is // no ESCAPE clause. // // *pIsNocase is set to true if uppercase and lowercase are equivalent for // the function (default for LIKE). If the function makes the distinction // between uppercase and lowercase (as does GLOB) then *pIsNocase is set to // false. func Xsqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase uintptr, aWc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123065:20: */ var pDef uintptr var nExpr int32 if !(int32(*(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0) { return 0 } nExpr = (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr pDef = Xsqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(pExpr + 8)), nExpr, uint8(SQLITE_UTF8), uint8(0)) if pDef == uintptr(0) || (*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_LIKE) == U32(0) { return 0 } // The memcpy() statement assumes that the wildcard characters are // the first three statements in the compareInfo structure. The // asserts() that follow verify that assumption libc.X__builtin___memcpy_chk(tls, aWc, (*FuncDef)(unsafe.Pointer(pDef)).FpUserData, uint64(3), libc.X__builtin_object_size(tls, aWc, 0)) if nExpr < 3 { *(*int8)(unsafe.Pointer(aWc + 3)) = int8(0) } else { var pEscape uintptr = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 2*32)).FpExpr var zEscape uintptr if int32((*Expr)(unsafe.Pointer(pEscape)).Fop) != TK_STRING { return 0 } zEscape = *(*uintptr)(unsafe.Pointer(pEscape + 8)) if int32(*(*int8)(unsafe.Pointer(zEscape))) == 0 || int32(*(*int8)(unsafe.Pointer(zEscape + 1))) != 0 { return 0 } if int32(*(*int8)(unsafe.Pointer(zEscape))) == int32(*(*int8)(unsafe.Pointer(aWc))) { return 0 } if int32(*(*int8)(unsafe.Pointer(zEscape))) == int32(*(*int8)(unsafe.Pointer(aWc + 1))) { return 0 } *(*int8)(unsafe.Pointer(aWc + 3)) = *(*int8)(unsafe.Pointer(zEscape)) } *(*int32)(unsafe.Pointer(pIsNocase)) = libc.Bool32((*FuncDef)(unsafe.Pointer(pDef)).FfuncFlags&U32(SQLITE_FUNC_CASE) == U32(0)) return 1 } // Mathematical Constants // Extra math functions that require linking with -lm // Implementation SQL functions: // // ceil(X) // ceiling(X) // floor(X) // // The sqlite3_user_data() pointer is a pointer to the libm implementation // of the underlying C function. func ceilingFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123136:13: */ switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case SQLITE_INTEGER: { Xsqlite3_result_int64(tls, context, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) break } case SQLITE_FLOAT: { var x uintptr = Xsqlite3_user_data(tls, context) Xsqlite3_result_double(tls, context, (*struct { f func(*libc.TLS, float64) float64 })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))))) break } default: { break } } } // On some systems, ceil() and floor() are intrinsic function. You are // unable to take a pointer to these functions. Hence, we here wrap them // in our own actual functions. func xCeil(tls *libc.TLS, x float64) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123163:15: */ return libc.Xceil(tls, x) } func xFloor(tls *libc.TLS, x float64) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123164:15: */ return libc.Xfloor(tls, x) } // Implementation of SQL functions: // // ln(X) - natural logarithm // log(X) - log X base 10 // log10(X) - log X base 10 // log(B,X) - log X base B func logFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123174:13: */ var x float64 var b float64 var ans float64 switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case SQLITE_INTEGER: fallthrough case SQLITE_FLOAT: x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) if x <= 0.0 { return } break default: return } if argc == 2 { switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case SQLITE_INTEGER: fallthrough case SQLITE_FLOAT: b = libc.Xlog(tls, x) if b <= 0.0 { return } x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if x <= 0.0 { return } break fallthrough default: return } ans = libc.Xlog(tls, x) / b } else { ans = libc.Xlog(tls, x) switch int32(Xsqlite3_user_data(tls, context)) { case 1: // Convert from natural logarithm to log base 10 ans = ans * (float64(1.0) / 2.30258509299404568401799145468436421) break fallthrough case 2: // Convert from natural logarithm to log base 2 ans = ans * (float64(1.0) / 0.693147180559945309417232121458176568) break fallthrough default: break } } Xsqlite3_result_double(tls, context, ans) } // Functions to converts degrees to radians and radians to degrees. func degToRad(tls *libc.TLS, x float64) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123224:15: */ return x * (float64(3.14159265358979323846264338327950288) / 180.0) } func radToDeg(tls *libc.TLS, x float64) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123225:15: */ return x * (float64(180.0) / 3.14159265358979323846264338327950288) } // Implementation of 1-argument SQL math functions: // // exp(X) - Compute e to the X-th power func math1Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123232:13: */ var type0 int32 var v0 float64 var ans float64 var x uintptr type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != SQLITE_INTEGER && type0 != SQLITE_FLOAT { return } v0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) x = Xsqlite3_user_data(tls, context) ans = (*struct { f func(*libc.TLS, float64) float64 })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, v0) Xsqlite3_result_double(tls, context, ans) } // Implementation of 2-argument SQL math functions: // // power(X,Y) - Compute X to the Y-th power func math2Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123254:13: */ var type0 int32 var type1 int32 var v0 float64 var v1 float64 var ans float64 var x uintptr type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != SQLITE_INTEGER && type0 != SQLITE_FLOAT { return } type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if type1 != SQLITE_INTEGER && type1 != SQLITE_FLOAT { return } v0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) v1 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) x = Xsqlite3_user_data(tls, context) ans = (*struct { f func(*libc.TLS, float64, float64) float64 })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, v0, v1) Xsqlite3_result_double(tls, context, ans) } // Implementation of 0-argument pi() function. func piFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123277:13: */ Xsqlite3_result_double(tls, context, 3.14159265358979323846264338327950288) } // Implementation of sign(X) function. func signFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123291:13: */ var type0 int32 var x float64 _ = argc type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != SQLITE_INTEGER && type0 != SQLITE_FLOAT { return } x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) Xsqlite3_result_int(tls, context, func() int32 { if x < 0.0 { return -1 } return func() int32 { if x > 0.0 { return +1 } return 0 }() }()) } // All of the FuncDef structures in the aBuiltinFunc[] array above // to the global function hash table. This occurs at start-time (as // a consequence of calling sqlite3_initialize()). // // After this routine runs func Xsqlite3RegisterBuiltinFunctions(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123313:21: */ Xsqlite3AlterFunctions(tls) Xsqlite3WindowFunctions(tls) Xsqlite3RegisterDateTimeFunctions(tls) Xsqlite3RegisterJsonFunctions(tls) Xsqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&aBuiltinFunc)), int32(uint64(unsafe.Sizeof(aBuiltinFunc))/uint64(unsafe.Sizeof(FuncDef{})))) } var aBuiltinFunc = [101]FuncDef{ //**** Functions only available with SQLITE_TESTCTRL_INTERNAL_FUNCTIONS **** {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INTERNAL | SQLITE_FUNC_TEST | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FpUserData: uintptr(int64(INLINEFUNC_implies_nonnull_row)), FxSFunc: 0, FzName: ts + 15279}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INTERNAL | SQLITE_FUNC_TEST | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FpUserData: uintptr(int64(INLINEFUNC_expr_compare)), FxSFunc: 0, FzName: ts + 15299}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INTERNAL | SQLITE_FUNC_TEST | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FpUserData: uintptr(int64(INLINEFUNC_expr_implies_expr)), FxSFunc: 0, FzName: ts + 15312}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INTERNAL | SQLITE_FUNC_TEST | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FpUserData: uintptr(int64(INLINEFUNC_affinity)), FxSFunc: 0, FzName: ts + 15330}, //**** Regular functions **** {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15339}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_DIRECTONLY | SQLITE_FUNC_UNSAFE), FxSFunc: 0, FzName: ts + 15347}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_DIRECTONLY | SQLITE_FUNC_UNSAFE), FxSFunc: 0, FzName: ts + 15347}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 15362}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 15388}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | SQLITE_FUNC_UNLIKELY), FpUserData: uintptr(int64(INLINEFUNC_unlikely)), FxSFunc: 0, FzName: ts + 15413}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | SQLITE_FUNC_UNLIKELY), FpUserData: uintptr(int64(INLINEFUNC_unlikely)), FxSFunc: 0, FzName: ts + 15422}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | SQLITE_FUNC_UNLIKELY), FpUserData: uintptr(int64(INLINEFUNC_unlikely)), FxSFunc: 0, FzName: ts + 15433}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_OFFSET | SQLITE_FUNC_TYPEOF), FxSFunc: 0, FzName: ts + 15440}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FxSFunc: 0, FzName: ts + 15454}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FxSFunc: 0, FzName: ts + 15454}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(2)), FxSFunc: 0, FzName: ts + 15460}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(2)), FxSFunc: 0, FzName: ts + 15460}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(3)), FxSFunc: 0, FzName: ts + 15466}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(3)), FxSFunc: 0, FzName: ts + 15466}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15471}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL), FzName: ts + 15471}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_MINMAX | SQLITE_FUNC_ANYORDER), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FzName: ts + 15471}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FxSFunc: 0, FzName: ts + 15475}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FzName: ts + 15475}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_MINMAX | SQLITE_FUNC_ANYORDER), FpUserData: uintptr(int64(1)), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FzName: ts + 15475}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_TYPEOF), FxSFunc: 0, FzName: ts + 15479}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_TYPEOF), FxSFunc: 0, FzName: ts + 15486}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_LENGTH), FxSFunc: 0, FzName: ts + 15494}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15501}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15507}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15514}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15521}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15529}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15534}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15538}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15538}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15544}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15550}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15556}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FxSFunc: 0, FzName: ts + 15560}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15567}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15574}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 1*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15585}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 15592}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_SLOCHNG | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 15607}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15624}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15635}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15641}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15659}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15667}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15681}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15689}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15698}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15698}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15705}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15705}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15715}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15719}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15725}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_COUNT | SQLITE_FUNC_ANYORDER), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15729}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_FUNC_ANYORDER), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15729}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15735}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 15735}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | SQLITE_FUNC_LIKE | SQLITE_FUNC_CASE), FpUserData: 0, FxSFunc: 0, FzName: ts + 15748}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | SQLITE_FUNC_LIKE), FpUserData: 0, FxSFunc: 0, FzName: ts + 15274}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | SQLITE_FUNC_LIKE), FpUserData: 0, FxSFunc: 0, FzName: ts + 15274}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FzName: ts + 15753}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FzName: ts + 15753}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15762}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15767}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15775}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15781}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15787}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FxSFunc: 0, FzName: ts + 15790}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(1)), FxSFunc: 0, FzName: ts + 15794}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FpUserData: uintptr(int64(2)), FxSFunc: 0, FzName: ts + 15800}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15790}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15805}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15809}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15813}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15819}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15823}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15828}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15833}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15838}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15844}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15848}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15852}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15856}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15861}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15866}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15871}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15877}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15883}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15889}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15894}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: 0, FxSFunc: 0, FzName: ts + 15902}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15910}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_FUNC_CONSTANT | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL), FxSFunc: 0, FzName: ts + 15913}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FxSFunc: 0, FzName: ts + 15753}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_INLINE | SQLITE_FUNC_CONSTANT | 0), FpUserData: uintptr(int64(INLINEFUNC_iif)), FxSFunc: 0, FzName: ts + 15918}} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123324:18 */ //************* End of func.c *********************************************** //************* Begin file fkey.c ******************************************* // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code used by the compiler to add foreign key // support to compiled SQL statements. // #include "sqliteInt.h" // Deferred and Immediate FKs // -------------------------- // // Foreign keys in SQLite come in two flavours: deferred and immediate. // If an immediate foreign key constraint is violated, // SQLITE_CONSTRAINT_FOREIGNKEY is returned and the current // statement transaction rolled back. If a // deferred foreign key constraint is violated, no action is taken // immediately. However if the application attempts to commit the // transaction before fixing the constraint violation, the attempt fails. // // Deferred constraints are implemented using a simple counter associated // with the database handle. The counter is set to zero each time a // database transaction is opened. Each time a statement is executed // that causes a foreign key violation, the counter is incremented. Each // time a statement is executed that removes an existing violation from // the database, the counter is decremented. When the transaction is // committed, the commit fails if the current value of the counter is // greater than zero. This scheme has two big drawbacks: // // * When a commit fails due to a deferred foreign key constraint, // there is no way to tell which foreign constraint is not satisfied, // or which row it is not satisfied for. // // * If the database contains foreign key violations when the // transaction is opened, this may cause the mechanism to malfunction. // // Despite these problems, this approach is adopted as it seems simpler // than the alternatives. // // INSERT operations: // // I.1) For each FK for which the table is the child table, search // the parent table for a match. If none is found increment the // constraint counter. // // I.2) For each FK for which the table is the parent table, // search the child table for rows that correspond to the new // row in the parent table. Decrement the counter for each row // found (as the constraint is now satisfied). // // DELETE operations: // // D.1) For each FK for which the table is the child table, // search the parent table for a row that corresponds to the // deleted row in the child table. If such a row is not found, // decrement the counter. // // D.2) For each FK for which the table is the parent table, search // the child table for rows that correspond to the deleted row // in the parent table. For each found increment the counter. // // UPDATE operations: // // An UPDATE command requires that all 4 steps above are taken, but only // for FK constraints for which the affected columns are actually // modified (values must be compared at runtime). // // Note that I.1 and D.1 are very similar operations, as are I.2 and D.2. // This simplifies the implementation a bit. // // For the purposes of immediate FK constraints, the OR REPLACE conflict // resolution is considered to delete rows before the new row is inserted. // If a delete caused by OR REPLACE violates an FK constraint, an exception // is thrown, even if the FK constraint would be satisfied after the new // row is inserted. // // Immediate constraints are usually handled similarly. The only difference // is that the counter used is stored as part of each individual statement // object (struct Vdbe). If, after the statement has run, its immediate // constraint counter is greater than zero, // it returns SQLITE_CONSTRAINT_FOREIGNKEY // and the statement transaction is rolled back. An exception is an INSERT // statement that inserts a single row only (no triggers). In this case, // instead of using a counter, an exception is thrown immediately if the // INSERT violates a foreign key constraint. This is necessary as such // an INSERT does not open a statement transaction. // // TODO: How should dropping a table be handled? How should renaming a // table be handled? // // // Query API Notes // --------------- // // Before coding an UPDATE or DELETE row operation, the code-generator // for those two operations needs to know whether or not the operation // requires any FK processing and, if so, which columns of the original // row are required by the FK processing VDBE code (i.e. if FKs were // implemented using triggers, which of the old.* columns would be // accessed). No information is required by the code-generator before // coding an INSERT operation. The functions used by the UPDATE/DELETE // generation code to query for this information are: // // sqlite3FkRequired() - Test to see if FK processing is required. // sqlite3FkOldmask() - Query for the set of required old.* columns. // // // Externally accessible module functions // -------------------------------------- // // sqlite3FkCheck() - Check for foreign key violations. // sqlite3FkActions() - Code triggers for ON UPDATE/ON DELETE actions. // sqlite3FkDelete() - Delete an FKey structure. // VDBE Calling Convention // ----------------------- // // Example: // // For the following INSERT statement: // // CREATE TABLE t1(a, b INTEGER PRIMARY KEY, c); // INSERT INTO t1 VALUES(1, 2, 3.1); // // Register (x): 2 (type integer) // Register (x+1): 1 (type integer) // Register (x+2): NULL (type NULL) // Register (x+3): 3.1 (type real) // A foreign key constraint requires that the key columns in the parent // table are collectively subject to a UNIQUE or PRIMARY KEY constraint. // Given that pParent is the parent table for foreign key constraint pFKey, // search the schema for a unique index on the parent key columns. // // If successful, zero is returned. If the parent key is an INTEGER PRIMARY // KEY column, then output variable *ppIdx is set to NULL. Otherwise, *ppIdx // is set to point to the unique index. // // If the parent key consists of a single column (the foreign key constraint // is not a composite foreign key), output variable *paiCol is set to NULL. // Otherwise, it is set to point to an allocated array of size N, where // N is the number of columns in the parent key. The first element of the // array is the index of the child table column that is mapped by the FK // constraint to the parent table column stored in the left-most column // of index *ppIdx. The second element of the array is the index of the // child table column that corresponds to the second left-most column of // *ppIdx, and so on. // // If the required index cannot be found, either because: // // 1) The named parent key columns do not exist, or // // 2) The named parent key columns do exist, but are not subject to a // UNIQUE or PRIMARY KEY constraint, or // // 3) No parent key columns were provided explicitly as part of the // foreign key definition, and the parent table does not have a // PRIMARY KEY, or // // 4) No parent key columns were provided explicitly as part of the // foreign key definition, and the PRIMARY KEY of the parent table // consists of a different number of columns to the child key in // the child table. // // then non-zero is returned, and a "foreign key mismatch" error loaded // into pParse. If an OOM error occurs, non-zero is returned and the // pParse->db->mallocFailed flag is set. func Xsqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey uintptr, ppIdx uintptr, paiCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123677:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pIdx uintptr = uintptr(0) // Value to return via *ppIdx var aiCol uintptr = uintptr(0) // Value to return via *paiCol var nCol int32 = (*FKey)(unsafe.Pointer(pFKey)).FnCol // Number of columns in parent key var zKey uintptr = (*sColMap)(unsafe.Pointer(pFKey + 64)).FzCol // Name of left-most parent key column // The caller is responsible for zeroing output parameters. // If this is a non-composite (single column) foreign key, check if it // maps to the INTEGER PRIMARY KEY of table pParent. If so, leave *ppIdx // and *paiCol set to zero and return early. // // Otherwise, for a composite foreign key (more than one column), allocate // space for the aiCol array (returned via output parameter *paiCol). // Non-composite foreign keys do not require the aiCol array. if nCol == 1 { // The FK maps to the IPK if any of the following are true: // // 1) There is an INTEGER PRIMARY KEY column and the FK is implicitly // mapped to the primary key of table pParent, or // 2) The FK is explicitly mapped to a column declared as INTEGER // PRIMARY KEY. if int32((*Table)(unsafe.Pointer(pParent)).FiPKey) >= 0 { if !(zKey != 0) { return 0 } if !(Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pParent)).FaCol+uintptr((*Table)(unsafe.Pointer(pParent)).FiPKey)*24)).FzCnName, zKey) != 0) { return 0 } } } else if paiCol != 0 { aiCol = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(nCol)*uint64(unsafe.Sizeof(int32(0))))) if !(aiCol != 0) { return 1 } *(*uintptr)(unsafe.Pointer(paiCol)) = aiCol } for pIdx = (*Table)(unsafe.Pointer(pParent)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { if int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) == nCol && int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None && (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { // pIdx is a UNIQUE index (or a PRIMARY KEY) and has the right number // of columns. If each indexed column corresponds to a foreign key // column of pFKey, then this index is a winner. if zKey == uintptr(0) { // If zKey is NULL, then this foreign key is implicitly mapped to // the PRIMARY KEY of table pParent. The PRIMARY KEY index may be // identified by the test. if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { if aiCol != 0 { var i int32 for i = 0; i < nCol; i++ { *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*sColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16)).FiFrom } } break } } else { // If zKey is non-NULL, then this foreign key was declared to // map to an explicit list of columns in table pParent. Check if this // index matches those columns. Also, check that the index uses // the default collation sequences for each column. var i int32 var j int32 for i = 0; i < nCol; i++ { var iCol I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) // Index of column in parent tbl var zDfltColl uintptr // Def. collation for column var zIdxCol uintptr // Name of indexed column if int32(iCol) < 0 { break } // No foreign keys against expression indexes // If the index uses a collation sequence that is different from // the default collation sequence for the column, this index is // unusable. Bail out early in this case. zDfltColl = Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(pParent)).FaCol+uintptr(iCol)*24) if !(zDfltColl != 0) { zDfltColl = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) } if Xsqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)), zDfltColl) != 0 { break } zIdxCol = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pParent)).FaCol + uintptr(iCol)*24)).FzCnName for j = 0; j < nCol; j++ { if Xsqlite3StrICmp(tls, (*sColMap)(unsafe.Pointer(pFKey+64+uintptr(j)*16)).FzCol, zIdxCol) == 0 { if aiCol != 0 { *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*sColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16)).FiFrom } break } } if j == nCol { break } } if i == nCol { break } // pIdx is usable } } } if !(pIdx != 0) { if !(int32((*Parse)(unsafe.Pointer(pParse)).FdisableTriggers) != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+15922, libc.VaList(bp, (*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*FKey)(unsafe.Pointer(pFKey)).FzTo)) } Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, aiCol) return 1 } *(*uintptr)(unsafe.Pointer(ppIdx)) = pIdx return 0 } // This function is called when a row is inserted into or deleted from the // child table of foreign key constraint pFKey. If an SQL UPDATE is executed // on the child table of pFKey, this function is invoked twice for each row // affected - once to "delete" the old row, and then again to "insert" the // new row. // // Each time it is called, this function generates VDBE code to locate the // row in the parent table that corresponds to the row being inserted into // or deleted from the child table. If the parent row can be found, no // special action is taken. Otherwise, if the parent row can *not* be // found in the parent table: // // Operation | FK type | Action taken // -------------------------------------------------------------------------- // INSERT immediate Increment the "immediate constraint counter". // // DELETE immediate Decrement the "immediate constraint counter". // // INSERT deferred Increment the "deferred constraint counter". // // DELETE deferred Decrement the "deferred constraint counter". // // These operations are identified in the comment at the top of this file // (fkey.c) as "I.1" and "D.1". func fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pIdx uintptr, pFKey uintptr, aiCol uintptr, regData int32, nIncr int32, isIgnore int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123814:13: */ var i int32 // Iterator variable var v uintptr = Xsqlite3GetVdbe(tls, pParse) // Vdbe to add code to var iCur int32 = (*Parse)(unsafe.Pointer(pParse)).FnTab - 1 // Cursor number to use var iOk int32 = Xsqlite3VdbeMakeLabel(tls, pParse) // jump here if parent key found // If nIncr is less than zero, then check at runtime if there are any // outstanding constraints to resolve. If there are not, there is no need // to check if deleting this row resolves any outstanding violations. // // Check if any of the key columns in the child table row are NULL. If // any are, then the constraint is considered satisfied. No need to // search for a matching row in the parent table. if nIncr < 0 { Xsqlite3VdbeAddOp2(tls, v, OP_FkIfZero, int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred), iOk) } for i = 0; i < (*FKey)(unsafe.Pointer(pFKey)).FnCol; i++ { var iReg int32 = int32(Xsqlite3TableColumnToStorage(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))))) + regData + 1 Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, iReg, iOk) } if isIgnore == 0 { if pIdx == uintptr(0) { // If pIdx is NULL, then the parent key is the INTEGER PRIMARY KEY // column of the parent table (table pTab). var iMustBeInt int32 // Address of MustBeInt instruction var regTemp int32 = Xsqlite3GetTempReg(tls, pParse) // Invoke MustBeInt to coerce the child key value to an integer (i.e. // apply the affinity of the parent key). If this fails, then there // is no matching parent key. Before using MustBeInt, make a copy of // the value. Otherwise, the value inserted into the child key column // will have INTEGER affinity applied to it, which may not be correct. Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, int32(Xsqlite3TableColumnToStorage(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol)))))+1+regData, regTemp) iMustBeInt = Xsqlite3VdbeAddOp2(tls, v, OP_MustBeInt, regTemp, 0) // If the parent table is the same as the child table, and we are about // to increment the constraint-counter (i.e. this is an INSERT operation), // then check if the row being inserted matches itself. If so, do not // increment the constraint-counter. if pTab == (*FKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr == 1 { Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regData, iOk, regTemp) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) } Xsqlite3OpenTable(tls, pParse, iCur, iDb, pTab, OP_OpenRead) Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iCur, 0, regTemp) Xsqlite3VdbeGoto(tls, v, iOk) Xsqlite3VdbeJumpHere(tls, v, Xsqlite3VdbeCurrentAddr(tls, v)-2) Xsqlite3VdbeJumpHere(tls, v, iMustBeInt) Xsqlite3ReleaseTempReg(tls, pParse, regTemp) } else { var nCol int32 = (*FKey)(unsafe.Pointer(pFKey)).FnCol var regTemp int32 = Xsqlite3GetTempRange(tls, pParse, nCol) var regRec int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_OpenRead, iCur, int32((*Index)(unsafe.Pointer(pIdx)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) for i = 0; i < nCol; i++ { Xsqlite3VdbeAddOp2(tls, v, OP_Copy, int32(Xsqlite3TableColumnToStorage(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+1+regData, regTemp+i) } // If the parent table is the same as the child table, and we are about // to increment the constraint-counter (i.e. this is an INSERT operation), // then check if the row being inserted matches itself. If so, do not // increment the constraint-counter. // // If any of the parent-key values are NULL, then the row cannot match // itself. So set JUMPIFNULL to make sure we do the OP_Found if any // of the parent-key values are NULL (at this point it is known that // none of the child key values are). if pTab == (*FKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr == 1 { var iJump int32 = Xsqlite3VdbeCurrentAddr(tls, v) + nCol + 1 for i = 0; i < nCol; i++ { var iChild int32 = int32(Xsqlite3TableColumnToStorage(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))))) + 1 + regData var iParent int32 = 1 + regData iParent = iParent + int32(Xsqlite3TableColumnToStorage(tls, (*Index)(unsafe.Pointer(pIdx)).FpTable, *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)))) if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { // The parent key is a composite key that includes the IPK column iParent = regData } Xsqlite3VdbeAddOp3(tls, v, OP_Ne, iChild, iJump, iParent) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) } Xsqlite3VdbeGoto(tls, v, iOk) } Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regTemp, nCol, regRec, Xsqlite3IndexAffinityStr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pIdx), nCol) Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, iCur, iOk, regRec, 0) Xsqlite3ReleaseTempReg(tls, pParse, regRec) Xsqlite3ReleaseTempRange(tls, pParse, regTemp, nCol) } } if !(int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred) != 0) && !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_DeferFKs) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FpToplevel) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FisMultiWrite) != 0) { // Special case: If this is an INSERT statement that will insert exactly // one row into the table, raise a constraint immediately instead of // incrementing a counter. This is necessary as the VM code is being // generated for will not open a statement transaction. Xsqlite3HaltConstraint(tls, pParse, SQLITE_CONSTRAINT|int32(3)<<8, OE_Abort, uintptr(0), int8(-1), uint8(P5_ConstraintFK)) } else { if nIncr > 0 && int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred) == 0 { Xsqlite3MayAbort(tls, pParse) } Xsqlite3VdbeAddOp2(tls, v, OP_FkCounter, int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred), nIncr) } Xsqlite3VdbeResolveLabel(tls, v, iOk) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iCur) } // Return an Expr object that refers to a memory register corresponding // to column iCol of table pTab. // // regBase is the first of an array of register that contains the data // for pTab. regBase itself holds the rowid. regBase+1 holds the first // column. regBase+2 holds the second column, and so forth. func exprTableRegister(tls *libc.TLS, pParse uintptr, pTab uintptr, regBase int32, iCol I16) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123967:13: */ var pExpr uintptr var pCol uintptr var zColl uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pExpr = Xsqlite3Expr(tls, db, TK_REGISTER, uintptr(0)) if pExpr != 0 { if int32(iCol) >= 0 && int32(iCol) != int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 (*Expr)(unsafe.Pointer(pExpr)).FiTable = regBase + int32(Xsqlite3TableColumnToStorage(tls, pTab, iCol)) + 1 (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = (*Column)(unsafe.Pointer(pCol)).Faffinity zColl = Xsqlite3ColumnColl(tls, pCol) if zColl == uintptr(0) { zColl = (*CollSeq)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpDfltColl)).FzName } pExpr = Xsqlite3ExprAddCollateString(tls, pParse, pExpr, zColl) } else { (*Expr)(unsafe.Pointer(pExpr)).FiTable = regBase (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) } } return pExpr } // Return an Expr object that refers to column iCol of table pTab which // has cursor iCur. func exprTableColumn(tls *libc.TLS, db uintptr, pTab uintptr, iCursor int32, iCol I16) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:123999:13: */ var pExpr uintptr = Xsqlite3Expr(tls, db, TK_COLUMN, uintptr(0)) if pExpr != 0 { *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab (*Expr)(unsafe.Pointer(pExpr)).FiTable = iCursor (*Expr)(unsafe.Pointer(pExpr)).FiColumn = iCol } return pExpr } // This function is called to generate code executed when a row is deleted // from the parent table of foreign key constraint pFKey and, if pFKey is // deferred, when a row is inserted into the same table. When generating // code for an SQL UPDATE operation, this function may be called twice - // once to "delete" the old row and once to "insert" the new row. // // Parameter nIncr is passed -1 when inserting a row (as this may decrease // the number of FK violations in the db) or +1 when deleting one (as this // may increase the number of FK constraint problems). // // The code generated by this function scans through the rows in the child // table that correspond to the parent table row being deleted or inserted. // For each child row found, one of the following actions is taken: // // Operation | FK type | Action taken // -------------------------------------------------------------------------- // DELETE immediate Increment the "immediate constraint counter". // Or, if the ON (UPDATE|DELETE) action is RESTRICT, // throw a "FOREIGN KEY constraint failed" exception. // // INSERT immediate Decrement the "immediate constraint counter". // // DELETE deferred Increment the "deferred constraint counter". // Or, if the ON (UPDATE|DELETE) action is RESTRICT, // throw a "FOREIGN KEY constraint failed" exception. // // INSERT deferred Decrement the "deferred constraint counter". // // These operations are identified in the comment at the top of this file // (fkey.c) as "I.2" and "D.2". func fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pIdx uintptr, pFKey uintptr, aiCol uintptr, regData int32, nIncr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124047:13: */ bp := tls.Alloc(56) defer tls.Free(56) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var i int32 // Iterator variable var pWhere uintptr = uintptr(0) // WHERE clause to scan with // var sNameContext NameContext at bp, 56 // Context used to resolve WHERE clause var pWInfo uintptr // Context used by sqlite3WhereXXX() var iFkIfZero int32 = 0 // Address of OP_FkIfZero var v uintptr = Xsqlite3GetVdbe(tls, pParse) if nIncr < 0 { iFkIfZero = Xsqlite3VdbeAddOp2(tls, v, OP_FkIfZero, int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred), 0) } // Create an Expr object representing an SQL expression like: // // = AND = ... // // The collation sequence used for the comparison should be that of // the parent key columns. The affinity of the parent key column should // be applied to each child key value before the comparison takes place. for i = 0; i < (*FKey)(unsafe.Pointer(pFKey)).FnCol; i++ { var pLeft uintptr // Value from parent table row var pRight uintptr // Column ref to child table var pEq uintptr // Expression (pLeft = pRight) var iCol I16 // Index of column in child table var zCol uintptr // Name of column in child table if pIdx != 0 { iCol = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) } else { iCol = int16(-1) } pLeft = exprTableRegister(tls, pParse, pTab, regData, iCol) if aiCol != 0 { iCol = int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))) } else { iCol = int16((*sColMap)(unsafe.Pointer(pFKey + 64)).FiFrom) } zCol = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iCol)*24)).FzCnName pRight = Xsqlite3Expr(tls, db, TK_ID, zCol) pEq = Xsqlite3PExpr(tls, pParse, TK_EQ, pLeft, pRight) pWhere = Xsqlite3ExprAnd(tls, pParse, pWhere, pEq) } // If the child table is the same as the parent table, then add terms // to the WHERE clause that prevent this entry from being scanned. // The added WHERE clause terms are like this: // // $current_rowid!=rowid // NOT( $current_a==a AND $current_b==b AND ... ) // // The first form is used for rowid tables. The second form is used // for WITHOUT ROWID tables. In the second form, the *parent* key is // (a,b,...). Either the parent or primary key could be used to // uniquely identify the current row, but the parent key is more convenient // as the required values have already been loaded into registers // by the caller. if pTab == (*FKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr > 0 { var pNe uintptr // Expression (pLeft != pRight) var pLeft uintptr // Value from parent table row var pRight uintptr // Column ref to child table if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { pLeft = exprTableRegister(tls, pParse, pTab, regData, int16(-1)) pRight = exprTableColumn(tls, db, pTab, (*SrcItem)(unsafe.Pointer(pSrc+8)).FiCursor, int16(-1)) pNe = Xsqlite3PExpr(tls, pParse, TK_NE, pLeft, pRight) } else { var pEq uintptr var pAll uintptr = uintptr(0) for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol); i++ { var iCol I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) pLeft = exprTableRegister(tls, pParse, pTab, regData, iCol) pRight = Xsqlite3Expr(tls, db, TK_ID, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24)).FzCnName) pEq = Xsqlite3PExpr(tls, pParse, TK_IS, pLeft, pRight) pAll = Xsqlite3ExprAnd(tls, pParse, pAll, pEq) } pNe = Xsqlite3PExpr(tls, pParse, TK_NOT, pAll, uintptr(0)) } pWhere = Xsqlite3ExprAnd(tls, pParse, pWhere, pNe) } // Resolve the references in the WHERE clause. libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sNameContext */)).FpSrcList = pSrc (*NameContext)(unsafe.Pointer(bp /* &sNameContext */)).FpParse = pParse Xsqlite3ResolveExprNames(tls, bp, pWhere) // Create VDBE to loop through the entries in pSrc that match the WHERE // clause. For each row found, increment either the deferred or immediate // foreign key constraint counter. if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { pWInfo = Xsqlite3WhereBegin(tls, pParse, pSrc, pWhere, uintptr(0), uintptr(0), uintptr(0), uint16(0), 0) Xsqlite3VdbeAddOp2(tls, v, OP_FkCounter, int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred), nIncr) if pWInfo != 0 { Xsqlite3WhereEnd(tls, pWInfo) } } // Clean up the WHERE clause constructed above. Xsqlite3ExprDelete(tls, db, pWhere) if iFkIfZero != 0 { Xsqlite3VdbeJumpHereOrPopInst(tls, v, iFkIfZero) } } // This function returns a linked list of FKey objects (connected by // FKey.pNextTo) holding all children of table pTab. For example, // given the following schema: // // CREATE TABLE t1(a PRIMARY KEY); // CREATE TABLE t2(b REFERENCES t1(a); // // Calling this function with table "t1" as an argument returns a pointer // to the FKey structure representing the foreign key constraint on table // "t2". Calling this function with "t2" as the argument would return a // NULL pointer (as there are no FK constraints for which t2 is the parent // table). func Xsqlite3FkReferences(tls *libc.TLS, pTab uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124176:21: */ return Xsqlite3HashFind(tls, (*Table)(unsafe.Pointer(pTab)).FpSchema+80, (*Table)(unsafe.Pointer(pTab)).FzName) } // The second argument is a Trigger structure allocated by the // fkActionTrigger() routine. This function deletes the Trigger structure // and all of its sub-components. // // The Trigger structure or any of its sub-components may be allocated from // the lookaside buffer belonging to database handle dbMem. func fkTriggerDelete(tls *libc.TLS, dbMem uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124188:13: */ if p != 0 { var pStep uintptr = (*Trigger)(unsafe.Pointer(p)).Fstep_list Xsqlite3ExprDelete(tls, dbMem, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere) Xsqlite3ExprListDelete(tls, dbMem, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList) Xsqlite3SelectDelete(tls, dbMem, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect) Xsqlite3ExprDelete(tls, dbMem, (*Trigger)(unsafe.Pointer(p)).FpWhen) Xsqlite3DbFree(tls, dbMem, p) } } // Clear the apTrigger[] cache of CASCADE triggers for all foreign keys // in a particular database. This needs to happen when the schema // changes. func Xsqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124204:21: */ var k uintptr var pHash uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 8 for k = (*Hash)(unsafe.Pointer(pHash)).Ffirst; k != 0; k = (*HashElem)(unsafe.Pointer(k)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(k)).Fdata var pFKey uintptr if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { continue } for pFKey = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); pFKey != 0; pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom { fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48))) *(*uintptr)(unsafe.Pointer(pFKey + 48)) = uintptr(0) fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8))) *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) } } } // This function is called to generate code that runs when table pTab is // being dropped from the database. The SrcList passed as the second argument // to this function contains a single entry guaranteed to resolve to // table pTab. // // Normally, no code is required. However, if either // // (a) The table is the parent table of a FK constraint, or // (b) The table is the child table of a deferred FK constraint and it is // determined at runtime that there are outstanding deferred FK // constraint violations in the database, // // then the equivalent of "DELETE FROM " is executed before dropping // the table from the database. Triggers are disabled while running this // DELETE, but foreign key actions are not. func Xsqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124235:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { var iSkip int32 = 0 var v uintptr = Xsqlite3GetVdbe(tls, pParse) // VDBE has already been allocated if Xsqlite3FkReferences(tls, pTab) == uintptr(0) { // Search for a deferred foreign key constraint for which this table // is the child table. If one cannot be found, return without // generating any VDBE code. If one can be found, then jump over // the entire DELETE if there are no outstanding deferred constraints // when this statement is run. var p uintptr for p = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); p != 0; p = (*FKey)(unsafe.Pointer(p)).FpNextFrom { if (*FKey)(unsafe.Pointer(p)).FisDeferred != 0 || (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { break } } if !(p != 0) { return } iSkip = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_FkIfZero, 1, iSkip) } (*Parse)(unsafe.Pointer(pParse)).FdisableTriggers = U8(1) Xsqlite3DeleteFrom(tls, pParse, Xsqlite3SrcListDup(tls, db, pName, 0), uintptr(0), uintptr(0), uintptr(0)) (*Parse)(unsafe.Pointer(pParse)).FdisableTriggers = U8(0) // If the DELETE has generated immediate foreign key constraint // violations, halt the VDBE and return an error at this point, before // any modifications to the schema are made. This is because statement // transactions are not able to rollback schema changes. // // If the SQLITE_DeferFKs flag is set, then this is not required, as // the statement transaction will not be rolled back even if FK // constraints are violated. if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) == uint64(0) { Xsqlite3VdbeAddOp2(tls, v, OP_FkIfZero, 0, Xsqlite3VdbeCurrentAddr(tls, v)+2) Xsqlite3HaltConstraint(tls, pParse, SQLITE_CONSTRAINT|int32(3)<<8, OE_Abort, uintptr(0), int8(-1), uint8(P5_ConstraintFK)) } if iSkip != 0 { Xsqlite3VdbeResolveLabel(tls, v, iSkip) } } } // The second argument points to an FKey object representing a foreign key // for which pTab is the child table. An UPDATE statement against pTab // is currently being processed. For each column of the table that is // actually updated, the corresponding element in the aChange[] array // is zero or greater (if a column is unmodified the corresponding element // is set to -1). If the rowid column is modified by the UPDATE statement // the bChngRowid argument is non-zero. // // This function returns true if any of the columns that are part of the // child key for FK constraint *p are modified. func fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, bChngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124298:12: */ var i int32 for i = 0; i < (*FKey)(unsafe.Pointer(p)).FnCol; i++ { var iChildKey int32 = (*sColMap)(unsafe.Pointer(p + 64 + uintptr(i)*16)).FiFrom if *(*int32)(unsafe.Pointer(aChange + uintptr(iChildKey)*4)) >= 0 { return 1 } if iChildKey == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) && bChngRowid != 0 { return 1 } } return 0 } // The second argument points to an FKey object representing a foreign key // for which pTab is the parent table. An UPDATE statement against pTab // is currently being processed. For each column of the table that is // actually updated, the corresponding element in the aChange[] array // is zero or greater (if a column is unmodified the corresponding element // is set to -1). If the rowid column is modified by the UPDATE statement // the bChngRowid argument is non-zero. // // This function returns true if any of the columns that are part of the // parent key for FK constraint *p are modified. func fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, bChngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124325:12: */ var i int32 for i = 0; i < (*FKey)(unsafe.Pointer(p)).FnCol; i++ { var zKey uintptr = (*sColMap)(unsafe.Pointer(p + 64 + uintptr(i)*16)).FzCol var iKey int32 for iKey = 0; iKey < int32((*Table)(unsafe.Pointer(pTab)).FnCol); iKey++ { if *(*int32)(unsafe.Pointer(aChange + uintptr(iKey)*4)) >= 0 || iKey == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) && bChngRowid != 0 { var pCol uintptr = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iKey)*24 if zKey != 0 { if 0 == Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName, zKey) { return 1 } } else if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY != 0 { return 1 } } } } return 0 } // Return true if the parser passed as the first argument is being // used to code a trigger that is really a "SET NULL" action belonging // to trigger pFKey. func isSetNullAction(tls *libc.TLS, pParse uintptr, pFKey uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124354:12: */ var pTop uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() if (*Parse)(unsafe.Pointer(pTop)).FpTriggerPrg != 0 { var p uintptr = (*TriggerPrg)(unsafe.Pointer((*Parse)(unsafe.Pointer(pTop)).FpTriggerPrg)).FpTrigger if p == *(*uintptr)(unsafe.Pointer(pFKey + 48)) && int32(*(*U8)(unsafe.Pointer(pFKey + 45))) == OE_SetNull || p == *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) && int32(*(*U8)(unsafe.Pointer(pFKey + 45 + 1))) == OE_SetNull { return 1 } } return 0 } // This function is called when inserting, deleting or updating a row of // table pTab to generate VDBE code to perform foreign key constraint // processing for the operation. // // For a DELETE operation, parameter regOld is passed the index of the // first register in an array of (pTab->nCol+1) registers containing the // rowid of the row being deleted, followed by each of the column values // of the row being deleted, from left to right. Parameter regNew is passed // zero in this case. // // For an INSERT operation, regOld is passed zero and regNew is passed the // first register of an array of (pTab->nCol+1) registers containing the new // row data. // // For an UPDATE operation, this function is called twice. Once before // the original record is deleted from the table using the calling convention // described for DELETE. Then again after the original record is deleted // but before the new record is inserted using the INSERT convention. func Xsqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, regNew int32, aChange uintptr, bChngRowid int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124387:21: */ bp := tls.Alloc(40) defer tls.Free(40) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var pFKey uintptr // Used to iterate through FKs var iDb int32 // Index of database containing pTab var zDb uintptr // Name of database containing pTab var isIgnoreErrors int32 = int32((*Parse)(unsafe.Pointer(pParse)).FdisableTriggers) // Exactly one of regOld and regNew should be non-zero. // If foreign-keys are disabled, this function is a no-op. if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) == uint64(0) { return } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { return } iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName // Loop through all the foreign key constraints for which pTab is the // child table (the table that the foreign key definition is part of). for pFKey = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); pFKey != 0; pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom { var pTo uintptr // Parent table of foreign key pFKey *(*uintptr)(unsafe.Pointer(bp /* pIdx */)) = uintptr(0) // Index on key columns in pTo *(*uintptr)(unsafe.Pointer(bp + 8 /* aiFree */)) = uintptr(0) var aiCol uintptr // var iCol int32 at bp+16, 4 var i int32 var bIgnore int32 = 0 if aChange != 0 && Xsqlite3_stricmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, (*FKey)(unsafe.Pointer(pFKey)).FzTo) != 0 && fkChildIsModified(tls, pTab, pFKey, aChange, bChngRowid) == 0 { continue } // Find the parent table of this foreign key. Also find a unique index // on the parent key columns in the parent table. If either of these // schema items cannot be located, set an error in pParse and return // early. if (*Parse)(unsafe.Pointer(pParse)).FdisableTriggers != 0 { pTo = Xsqlite3FindTable(tls, db, (*FKey)(unsafe.Pointer(pFKey)).FzTo, zDb) } else { pTo = Xsqlite3LocateTable(tls, pParse, uint32(0), (*FKey)(unsafe.Pointer(pFKey)).FzTo, zDb) } if !(pTo != 0) || Xsqlite3FkLocateIndex(tls, pParse, pTo, pFKey, bp, bp+8) != 0 { if !(isIgnoreErrors != 0) || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } if pTo == uintptr(0) { // If isIgnoreErrors is true, then a table is being dropped. In this // case SQLite runs a "DELETE FROM xxx" on the table being dropped // before actually dropping it in order to check FK constraints. // If the parent table of an FK constraint on the current table is // missing, behave as if it is empty. i.e. decrement the relevant // FK counter for each row of the current table with non-NULL keys. var v uintptr = Xsqlite3GetVdbe(tls, pParse) var iJump int32 = Xsqlite3VdbeCurrentAddr(tls, v) + (*FKey)(unsafe.Pointer(pFKey)).FnCol + 1 for i = 0; i < (*FKey)(unsafe.Pointer(pFKey)).FnCol; i++ { var iFromCol int32 var iReg int32 iFromCol = (*sColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16)).FiFrom iReg = int32(Xsqlite3TableColumnToStorage(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, int16(iFromCol))) + regOld + 1 Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, iReg, iJump) } Xsqlite3VdbeAddOp2(tls, v, OP_FkCounter, int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred), -1) } continue } if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { aiCol = *(*uintptr)(unsafe.Pointer(bp + 8 /* aiFree */)) } else { *(*int32)(unsafe.Pointer(bp + 16 /* iCol */)) = (*sColMap)(unsafe.Pointer(pFKey + 64)).FiFrom aiCol = bp + 16 /* &iCol */ } for i = 0; i < (*FKey)(unsafe.Pointer(pFKey)).FnCol; i++ { if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = -1 } // Request permission to read the parent key columns. If the // authorization callback returns SQLITE_IGNORE, behave as if any // values read from the parent table are NULL. if (*Sqlite3)(unsafe.Pointer(db)).FxAuth != 0 { var rcauth int32 var zCol uintptr = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTo)).FaCol + uintptr(func() int32 { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { return int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIdx */)))).FaiColumn + uintptr(i)*2))) } return int32((*Table)(unsafe.Pointer(pTo)).FiPKey) }())*24)).FzCnName rcauth = Xsqlite3AuthReadCol(tls, pParse, (*Table)(unsafe.Pointer(pTo)).FzName, zCol, iDb) bIgnore = libc.Bool32(rcauth == SQLITE_IGNORE) } } // Take a shared-cache advisory read-lock on the parent table. Allocate // a cursor to use to search the unique index on the parent key columns // in the parent table. Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTo)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTo)).FzName) (*Parse)(unsafe.Pointer(pParse)).FnTab++ if regOld != 0 { // A row is being removed from the child table. Search for the parent. // If the parent does not exist, removing the child row resolves an // outstanding foreign key constraint violation. fkLookupParent(tls, pParse, iDb, pTo, *(*uintptr)(unsafe.Pointer(bp /* pIdx */)), pFKey, aiCol, regOld, -1, bIgnore) } if regNew != 0 && !(isSetNullAction(tls, pParse, pFKey) != 0) { // A row is being added to the child table. If a parent row cannot // be found, adding the child row has violated the FK constraint. // // If this operation is being performed as part of a trigger program // that is actually a "SET NULL" action belonging to this very // foreign key, then omit this scan altogether. As all child key // values are guaranteed to be NULL, it is not possible for adding // this row to cause an FK violation. fkLookupParent(tls, pParse, iDb, pTo, *(*uintptr)(unsafe.Pointer(bp /* pIdx */)), pFKey, aiCol, regNew, +1, bIgnore) } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 /* aiFree */))) } // Loop through all the foreign key constraints that refer to this table. // (the "child" constraints) for pFKey = Xsqlite3FkReferences(tls, pTab); pFKey != 0; pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextTo { *(*uintptr)(unsafe.Pointer(bp + 24 /* pIdx */)) = uintptr(0) // Foreign key index for pFKey var pSrc uintptr *(*uintptr)(unsafe.Pointer(bp + 32 /* aiCol */)) = uintptr(0) if aChange != 0 && fkParentIsModified(tls, pTab, pFKey, aChange, bChngRowid) == 0 { continue } if !(int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred) != 0) && !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FpToplevel) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FisMultiWrite) != 0) { // Inserting a single row into a parent table cannot cause (or fix) // an immediate foreign key violation. So do nothing in this case. continue } if Xsqlite3FkLocateIndex(tls, pParse, pTab, pFKey, bp+24, bp+32) != 0 { if !(isIgnoreErrors != 0) || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } continue } // Create a SrcList structure containing the child table. We need the // child table as a SrcList for sqlite3WhereBegin() pSrc = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) if pSrc != 0 { var pItem uintptr = pSrc + 8 /* &.a */ (*SrcItem)(unsafe.Pointer(pItem)).FpTab = (*FKey)(unsafe.Pointer(pFKey)).FpFrom (*SrcItem)(unsafe.Pointer(pItem)).FzName = (*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FnTabRef++ (*SrcItem)(unsafe.Pointer(pItem)).FiCursor = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if regNew != 0 { fkScanChildren(tls, pParse, pSrc, pTab, *(*uintptr)(unsafe.Pointer(bp + 24 /* pIdx */)), pFKey, *(*uintptr)(unsafe.Pointer(bp + 32 /* aiCol */)), regNew, -1) } if regOld != 0 { var eAction int32 = int32(*(*U8)(unsafe.Pointer(pFKey + 45 + uintptr(libc.Bool32(aChange != uintptr(0)))))) fkScanChildren(tls, pParse, pSrc, pTab, *(*uintptr)(unsafe.Pointer(bp + 24 /* pIdx */)), pFKey, *(*uintptr)(unsafe.Pointer(bp + 32 /* aiCol */)), regOld, 1) // If this is a deferred FK constraint, or a CASCADE or SET NULL // action applies, then any foreign key violations caused by // removing the parent key will be rectified by the action trigger. // So do not set the "may-abort" flag in this case. // // Note 1: If the FK is declared "ON UPDATE CASCADE", then the // may-abort flag will eventually be set on this statement anyway // (when this function is called as part of processing the UPDATE // within the action trigger). // // Note 2: At first glance it may seem like SQLite could simply omit // all OP_FkCounter related scans when either CASCADE or SET NULL // applies. The trouble starts if the CASCADE or SET NULL action // trigger causes other triggers or action rules attached to the // child table to fire. In these cases the fk constraint counters // might be set incorrectly if any OP_FkCounter related scans are // omitted. if !(int32((*FKey)(unsafe.Pointer(pFKey)).FisDeferred) != 0) && eAction != OE_Cascade && eAction != OE_SetNull { Xsqlite3MayAbort(tls, pParse) } } (*SrcItem)(unsafe.Pointer(pItem)).FzName = uintptr(0) Xsqlite3SrcListDelete(tls, db, pSrc) } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32 /* aiCol */))) } } // This function is called before generating code to update or delete a // row contained in table pTab. func Xsqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124590:20: */ bp := tls.Alloc(8) defer tls.Free(8) var mask U32 = U32(0) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { var p uintptr var i int32 for p = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); p != 0; p = (*FKey)(unsafe.Pointer(p)).FpNextFrom { for i = 0; i < (*FKey)(unsafe.Pointer(p)).FnCol; i++ { mask = mask | func() uint32 { if (*sColMap)(unsafe.Pointer(p+64+uintptr(i)*16)).FiFrom > 31 { return 0xffffffff } return U32(U32(1)) << (*sColMap)(unsafe.Pointer(p+64+uintptr(i)*16)).FiFrom }() } } for p = Xsqlite3FkReferences(tls, pTab); p != 0; p = (*FKey)(unsafe.Pointer(p)).FpNextTo { *(*uintptr)(unsafe.Pointer(bp /* pIdx */)) = uintptr(0) Xsqlite3FkLocateIndex(tls, pParse, pTab, p, bp, uintptr(0)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { for i = 0; i < int32((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIdx */)))).FnKeyCol); i++ { mask = mask | func() uint32 { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) > 31 { return 0xffffffff } return U32(U32(1)) << int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) }() } } } } return mask } // This function is called before generating code to update or delete a // row contained in table pTab. If the operation is a DELETE, then // parameter aChange is passed a NULL value. For an UPDATE, aChange points // to an array of size N, where N is the number of columns in table pTab. // If the i'th column is not modified by the UPDATE, then the corresponding // entry in the aChange[] array is set to -1. If the column is modified, // the value is 0 or greater. Parameter chngRowid is set to true if the // UPDATE statement modifies the rowid fields of the table. // // If any foreign key processing will be required, this function returns // non-zero. If there is no foreign key related processing, this function // returns zero. // // For an UPDATE, this function returns 2 if: // // * There are any FKs for which pTab is the child and the parent table // and any FK processing at all is required (even of a different FK), or // // * the UPDATE modifies one or more parent keys for which the action is // not "NO ACTION" (i.e. is CASCADE, SET DEFAULT or SET NULL). // // Or, assuming some other foreign key processing is required, 1. func Xsqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uintptr, chngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124640:20: */ var eRet int32 = 1 // Value to return if bHaveFK is true var bHaveFK int32 = 0 // If FK processing is required if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { if !(aChange != 0) { // A DELETE operation. Foreign key processing is required if the // table in question is either the child or parent table for any // foreign key constraint. bHaveFK = libc.Bool32(Xsqlite3FkReferences(tls, pTab) != 0 || *(*uintptr)(unsafe.Pointer(pTab + 64 + 8)) != 0) } else { // This is an UPDATE. Foreign key processing is only required if the // operation modifies one or more child or parent key columns. var p uintptr // Check if any child key columns are being modified. for p = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); p != 0; p = (*FKey)(unsafe.Pointer(p)).FpNextFrom { if fkChildIsModified(tls, pTab, p, aChange, chngRowid) != 0 { if 0 == Xsqlite3_stricmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, (*FKey)(unsafe.Pointer(p)).FzTo) { eRet = 2 } bHaveFK = 1 } } // Check if any parent key columns are being modified. for p = Xsqlite3FkReferences(tls, pTab); p != 0; p = (*FKey)(unsafe.Pointer(p)).FpNextTo { if fkParentIsModified(tls, pTab, p, aChange, chngRowid) != 0 { if int32(*(*U8)(unsafe.Pointer(p + 45 + 1))) != OE_None { return 2 } bHaveFK = 1 } } } } if bHaveFK != 0 { return eRet } return 0 } // This function is called when an UPDATE or DELETE operation is being // compiled on table pTab, which is the parent table of foreign-key pFKey. // If the current operation is an UPDATE, then the pChanges parameter is // passed a pointer to the list of columns being modified. If it is a // DELETE, pChanges is passed a NULL pointer. // // It returns a pointer to a Trigger structure containing a trigger // equivalent to the ON UPDATE or ON DELETE action specified by pFKey. // If the action is "NO ACTION" or "RESTRICT", then a NULL pointer is // returned (these actions require no special handling by the triggers // sub-system, code for them is created by fkScanChildren()). // // For example, if pFKey is the foreign key and pTab is table "p" in // the following schema: // // CREATE TABLE p(pk PRIMARY KEY); // CREATE TABLE c(ck REFERENCES p ON DELETE CASCADE); // // then the returned trigger structure is equivalent to: // // CREATE TRIGGER ... DELETE ON p BEGIN // DELETE FROM c WHERE ck = old.pk; // END; // // The returned pointer is cached as part of the foreign key object. It // is eventually freed along with the rest of the foreign key object by // sqlite3FkDelete(). func fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr, pChanges uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124708:16: */ bp := tls.Alloc(96) defer tls.Free(96) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var action int32 // One of OE_None, OE_Cascade etc. var pTrigger uintptr // Trigger definition to return var iAction int32 = libc.Bool32(pChanges != uintptr(0)) // 1 for UPDATE, 0 for DELETE action = int32(*(*U8)(unsafe.Pointer(pFKey + 45 + uintptr(iAction)))) if action == OE_Restrict && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { return uintptr(0) } pTrigger = *(*uintptr)(unsafe.Pointer(pFKey + 48 + uintptr(iAction)*8)) if action != OE_None && !(pTrigger != 0) { var zFrom uintptr // Name of child table var nFrom int32 // Length in bytes of zFrom *(*uintptr)(unsafe.Pointer(bp /* pIdx */)) = uintptr(0) // Parent key index for this FK *(*uintptr)(unsafe.Pointer(bp + 8 /* aiCol */)) = uintptr(0) // child table cols -> parent key cols var pStep uintptr = uintptr(0) // First (only) step of trigger program var pWhere uintptr = uintptr(0) // WHERE clause of trigger step var pList uintptr = uintptr(0) // Changes list if ON UPDATE CASCADE var pSelect uintptr = uintptr(0) // If RESTRICT, "SELECT RAISE(...)" var i int32 // Iterator variable var pWhen uintptr = uintptr(0) // WHEN clause for the trigger if Xsqlite3FkLocateIndex(tls, pParse, pTab, pFKey, bp, bp+8) != 0 { return uintptr(0) } for i = 0; i < (*FKey)(unsafe.Pointer(pFKey)).FnCol; i++ { *(*Token)(unsafe.Pointer(bp + 48 /* tOld */)) = Token{Fz: ts + 6746, Fn: uint32(3)} // Literal "old" token *(*Token)(unsafe.Pointer(bp + 64 /* tNew */)) = Token{Fz: ts + 6742, Fn: uint32(3)} // Literal "new" token // var tFromCol Token at bp+32, 16 // Name of column in child table // var tToCol Token at bp+16, 16 // Name of column in parent table var iFromCol int32 // Idx of column in child table var pEq uintptr // tFromCol = OLD.tToCol if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { iFromCol = *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* aiCol */)) + uintptr(i)*4)) } else { iFromCol = (*sColMap)(unsafe.Pointer(pFKey + 64)).FiFrom } Xsqlite3TokenInit(tls, bp+16, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(func() int32 { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { return int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIdx */)))).FaiColumn + uintptr(i)*2))) } return int32((*Table)(unsafe.Pointer(pTab)).FiPKey) }())*24)).FzCnName) Xsqlite3TokenInit(tls, bp+32, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol+uintptr(iFromCol)*24)).FzCnName) // Create the expression "OLD.zToCol = zFromCol". It is important // that the "OLD.zToCol" term is on the LHS of the = operator, so // that the affinity and collation sequence associated with the // parent table are used for the comparison. pEq = Xsqlite3PExpr(tls, pParse, TK_EQ, Xsqlite3PExpr(tls, pParse, TK_DOT, Xsqlite3ExprAlloc(tls, db, TK_ID, bp+48, 0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+16, 0)), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+32, 0)) pWhere = Xsqlite3ExprAnd(tls, pParse, pWhere, pEq) // For ON UPDATE, construct the next term of the WHEN clause. // The final WHEN clause will be like this: // // WHEN NOT(old.col1 IS new.col1 AND ... AND old.colN IS new.colN) if pChanges != 0 { pEq = Xsqlite3PExpr(tls, pParse, TK_IS, Xsqlite3PExpr(tls, pParse, TK_DOT, Xsqlite3ExprAlloc(tls, db, TK_ID, bp+48, 0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+16, 0)), Xsqlite3PExpr(tls, pParse, TK_DOT, Xsqlite3ExprAlloc(tls, db, TK_ID, bp+64, 0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+16, 0))) pWhen = Xsqlite3ExprAnd(tls, pParse, pWhen, pEq) } if action != OE_Restrict && (action != OE_Cascade || pChanges != 0) { var pNew uintptr if action == OE_Cascade { pNew = Xsqlite3PExpr(tls, pParse, TK_DOT, Xsqlite3ExprAlloc(tls, db, TK_ID, bp+64, 0), Xsqlite3ExprAlloc(tls, db, TK_ID, bp+16, 0)) } else if action == OE_SetDflt { var pCol uintptr = (*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iFromCol)*24 var pDflt uintptr if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_GENERATED != 0 { pDflt = uintptr(0) } else { pDflt = Xsqlite3ColumnExpr(tls, (*FKey)(unsafe.Pointer(pFKey)).FpFrom, pCol) } if pDflt != 0 { pNew = Xsqlite3ExprDup(tls, db, pDflt, 0) } else { pNew = Xsqlite3ExprAlloc(tls, db, TK_NULL, uintptr(0), 0) } } else { pNew = Xsqlite3ExprAlloc(tls, db, TK_NULL, uintptr(0), 0) } pList = Xsqlite3ExprListAppend(tls, pParse, pList, pNew) Xsqlite3ExprListSetName(tls, pParse, pList, bp+32, 0) } } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 /* aiCol */))) zFrom = (*Table)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName nFrom = Xsqlite3Strlen30(tls, zFrom) if action == OE_Restrict { // var tFrom Token at bp+80, 16 var pRaise uintptr (*Token)(unsafe.Pointer(bp + 80 /* &tFrom */)).Fz = zFrom (*Token)(unsafe.Pointer(bp + 80 /* &tFrom */)).Fn = uint32(nFrom) pRaise = Xsqlite3Expr(tls, db, TK_RAISE, ts+5490) if pRaise != 0 { (*Expr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } pSelect = Xsqlite3SelectNew(tls, pParse, Xsqlite3ExprListAppend(tls, pParse, uintptr(0), pRaise), Xsqlite3SrcListAppend(tls, pParse, uintptr(0), bp+80, uintptr(0)), pWhere, uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) pWhere = uintptr(0) } // Disable lookaside memory allocation (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) pTrigger = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(Trigger{}))+uint64(unsafe.Sizeof(TriggerStep{}))+uint64(nFrom)+uint64(1))) if pTrigger != 0 { pStep = libc.AssignPtrUintptr(pTrigger+56, pTrigger+1*72) (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget = pStep + 1*96 libc.X__builtin___memcpy_chk(tls, (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget, zFrom, uint64(nFrom), libc.X__builtin_object_size(tls, (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget, 0)) (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere = Xsqlite3ExprDup(tls, db, pWhere, EXPRDUP_REDUCE) (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList = Xsqlite3ExprListDup(tls, db, pList, EXPRDUP_REDUCE) (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect = Xsqlite3SelectDup(tls, db, pSelect, EXPRDUP_REDUCE) if pWhen != 0 { pWhen = Xsqlite3PExpr(tls, pParse, TK_NOT, pWhen, uintptr(0)) (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen = Xsqlite3ExprDup(tls, db, pWhen, EXPRDUP_REDUCE) } } // Re-enable the lookaside buffer, if it was disabled earlier. (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = func() uint16 { if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { return uint16(0) } return (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue }() Xsqlite3ExprDelete(tls, db, pWhere) Xsqlite3ExprDelete(tls, db, pWhen) Xsqlite3ExprListDelete(tls, db, pList) Xsqlite3SelectDelete(tls, db, pSelect) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 1 { fkTriggerDelete(tls, db, pTrigger) return uintptr(0) } switch action { case OE_Restrict: (*TriggerStep)(unsafe.Pointer(pStep)).Fop = U8(TK_SELECT) break fallthrough case OE_Cascade: if !(pChanges != 0) { (*TriggerStep)(unsafe.Pointer(pStep)).Fop = U8(TK_DELETE) break } fallthrough /* no break */ default: (*TriggerStep)(unsafe.Pointer(pStep)).Fop = U8(TK_UPDATE) } (*TriggerStep)(unsafe.Pointer(pStep)).FpTrig = pTrigger (*Trigger)(unsafe.Pointer(pTrigger)).FpSchema = (*Table)(unsafe.Pointer(pTab)).FpSchema (*Trigger)(unsafe.Pointer(pTrigger)).FpTabSchema = (*Table)(unsafe.Pointer(pTab)).FpSchema *(*uintptr)(unsafe.Pointer(pFKey + 48 + uintptr(iAction)*8)) = pTrigger (*Trigger)(unsafe.Pointer(pTrigger)).Fop = func() uint8 { if pChanges != 0 { return uint8(TK_UPDATE) } return uint8(TK_DELETE) }() } return pTrigger } // This function is called when deleting or updating a row to implement // any required CASCADE, SET NULL or SET DEFAULT actions. func Xsqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uintptr, regOld int32, aChange uintptr, bChngRowid int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124900:21: */ // If foreign-key support is enabled, iterate through all FKs that // refer to table pTab. If there is an action associated with the FK // for this operation (either update or delete), invoke the associated // trigger sub-program. if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_ForeignKeys) != 0 { var pFKey uintptr // Iterator variable for pFKey = Xsqlite3FkReferences(tls, pTab); pFKey != 0; pFKey = (*FKey)(unsafe.Pointer(pFKey)).FpNextTo { if aChange == uintptr(0) || fkParentIsModified(tls, pTab, pFKey, aChange, bChngRowid) != 0 { var pAct uintptr = fkActionTrigger(tls, pParse, pTab, pFKey, pChanges) if pAct != 0 { Xsqlite3CodeRowTriggerDirect(tls, pParse, pAct, pTab, regOld, OE_Abort, 0) } } } } } // Free all memory associated with foreign key definitions attached to // table pTab. Remove the deleted foreign keys from the Schema.fkeyHash // hash table. func Xsqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124932:21: */ var pFKey uintptr // Iterator variable var pNext uintptr // Copy of pFKey->pNextFrom for pFKey = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.pFKey */)); pFKey != 0; pFKey = pNext { // Remove the FK from the fkeyHash hash table. if !(db != 0) || (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { if (*FKey)(unsafe.Pointer(pFKey)).FpPrevTo != 0 { (*FKey)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpPrevTo)).FpNextTo = (*FKey)(unsafe.Pointer(pFKey)).FpNextTo } else { var p uintptr = (*FKey)(unsafe.Pointer(pFKey)).FpNextTo var z uintptr = func() uintptr { if p != 0 { return (*FKey)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpNextTo)).FzTo } return (*FKey)(unsafe.Pointer(pFKey)).FzTo }() Xsqlite3HashInsert(tls, (*Table)(unsafe.Pointer(pTab)).FpSchema+80, z, p) } if (*FKey)(unsafe.Pointer(pFKey)).FpNextTo != 0 { (*FKey)(unsafe.Pointer((*FKey)(unsafe.Pointer(pFKey)).FpNextTo)).FpPrevTo = (*FKey)(unsafe.Pointer(pFKey)).FpPrevTo } } // EV: R-30323-21917 Each foreign key constraint in SQLite is // classified as either immediate or deferred. // Delete any triggers created to implement actions for this FK. fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48))) fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8))) pNext = (*FKey)(unsafe.Pointer(pFKey)).FpNextFrom Xsqlite3DbFree(tls, db, pFKey) } } //************* End of fkey.c *********************************************** //************* Begin file insert.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains C code routines that are called by the parser // to handle INSERT statements in SQLite. // #include "sqliteInt.h" // Generate code that will // // (1) acquire a lock for table pTab then // (2) open pTab as cursor iCur. // // If pTab is a WITHOUT ROWID table, then it is the PRIMARY KEY index // for that table that is actually opened. func Xsqlite3OpenTable(tls *libc.TLS, pParse uintptr, iCur int32, iDb int32, pTab uintptr, opcode int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:124998:21: */ var v uintptr v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, func() uint8 { if opcode == OP_OpenWrite { return uint8(1) } return uint8(0) }(), (*Table)(unsafe.Pointer(pTab)).FzName) if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { Xsqlite3VdbeAddOp4Int(tls, v, opcode, iCur, int32((*Table)(unsafe.Pointer(pTab)).Ftnum), iDb, int32((*Table)(unsafe.Pointer(pTab)).FnNVCol)) } else { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, pTab) Xsqlite3VdbeAddOp3(tls, v, opcode, iCur, int32((*Index)(unsafe.Pointer(pPk)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) } } // Return a pointer to the column affinity string associated with index // pIdx. A column affinity string has one character for each column in // the table, according to the affinity of the column: // // Character Column affinity // ------------------------------ // 'A' BLOB // 'B' TEXT // 'C' NUMERIC // 'D' INTEGER // 'F' REAL // // An extra 'D' is appended to the end of the string to cover the // rowid that appears as the last column in every index. // // Memory for the buffer containing the column index affinity string // is managed along with the rest of the Index structure. It will be // released when sqlite3DeleteIndex() is called. func Xsqlite3IndexAffinityStr(tls *libc.TLS, db uintptr, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125045:27: */ if !(int32((*Index)(unsafe.Pointer(pIdx)).FzColAff) != 0) { // The first time a column affinity string for a particular index is // required, it is allocated and populated here. It is then stored as // a member of the Index structure for subsequent use. // // The column affinity string will eventually be deleted by // sqliteDeleteIndex() when the Index structure itself is cleaned // up. var n int32 var pTab uintptr = (*Index)(unsafe.Pointer(pIdx)).FpTable (*Index)(unsafe.Pointer(pIdx)).FzColAff = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(int32((*Index)(unsafe.Pointer(pIdx)).FnColumn)+1)) if !(int32((*Index)(unsafe.Pointer(pIdx)).FzColAff) != 0) { Xsqlite3OomFault(tls, db) return uintptr(0) } for n = 0; n < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn); n++ { var x I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(n)*2)) var aff int8 if int32(x) >= 0 { aff = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(x)*24)).Faffinity } else if int32(x) == -1 { aff = int8(SQLITE_AFF_INTEGER) } else { aff = Xsqlite3ExprAffinity(tls, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr+8+uintptr(n)*32)).FpExpr) } if int32(aff) < SQLITE_AFF_BLOB { aff = int8(SQLITE_AFF_BLOB) } if int32(aff) > SQLITE_AFF_NUMERIC { aff = int8(SQLITE_AFF_NUMERIC) } *(*int8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff } *(*int8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = int8(0) } return (*Index)(unsafe.Pointer(pIdx)).FzColAff } // Make changes to the evolving bytecode to do affinity transformations // of values that are about to be gathered into a row for table pTab. // // For ordinary (legacy, non-strict) tables: // ----------------------------------------- // // Compute the affinity string for table pTab, if it has not already been // computed. As an optimization, omit trailing SQLITE_AFF_BLOB affinities. // // If the affinity string is empty (because it was all SQLITE_AFF_BLOB entries // which were then optimized out) then this routine becomes a no-op. // // Otherwise if iReg>0 then code an OP_Affinity opcode that will set the // affinities for register iReg and following. Or if iReg==0, // then just set the P4 operand of the previous opcode (which should be // an OP_MakeRecord) to the affinity string. // // A column affinity string has one character per column: // // Character Column affinity // --------- --------------- // 'A' BLOB // 'B' TEXT // 'C' NUMERIC // 'D' INTEGER // 'E' REAL // // For STRICT tables: // ------------------ // // Generate an appropropriate OP_TypeCheck opcode that will verify the // datatypes against the column definitions in pTab. If iReg==0, that // means an OP_MakeRecord opcode has already been generated and should be // the last opcode generated. The new OP_TypeCheck needs to be inserted // before the OP_MakeRecord. The new OP_TypeCheck should use the same // register set as the OP_MakeRecord. If iReg>0 then register iReg is // the first of a series of registers that will form the new record. // Apply the type checking to that array of registers. func Xsqlite3TableAffinity(tls *libc.TLS, v uintptr, pTab uintptr, iReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125124:21: */ var i int32 var j int32 var zColAff uintptr if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Strict) != 0 { if iReg == 0 { // Move the previous opcode (which should be OP_MakeRecord) forward // by one slot and insert a new OP_TypeCheck where the current // OP_MakeRecord is found var pPrev uintptr Xsqlite3VdbeAppendP4(tls, v, pTab, -6) pPrev = Xsqlite3VdbeGetOp(tls, v, -1) (*VdbeOp)(unsafe.Pointer(pPrev)).Fopcode = U8(OP_TypeCheck) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, (*VdbeOp)(unsafe.Pointer(pPrev)).Fp1, (*VdbeOp)(unsafe.Pointer(pPrev)).Fp2, (*VdbeOp)(unsafe.Pointer(pPrev)).Fp3) } else { // Insert an isolated OP_Typecheck Xsqlite3VdbeAddOp2(tls, v, OP_TypeCheck, iReg, int32((*Table)(unsafe.Pointer(pTab)).FnNVCol)) Xsqlite3VdbeAppendP4(tls, v, pTab, -6) } return } zColAff = (*Table)(unsafe.Pointer(pTab)).FzColAff if zColAff == uintptr(0) { var db uintptr = Xsqlite3VdbeDb(tls, v) zColAff = Xsqlite3DbMallocRaw(tls, uintptr(0), uint64(int32((*Table)(unsafe.Pointer(pTab)).FnCol)+1)) if !(zColAff != 0) { Xsqlite3OomFault(tls, db) return } for i = libc.AssignInt32(&j, 0); i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_VIRTUAL == 0 { *(*int8)(unsafe.Pointer(zColAff + uintptr(libc.PostIncInt32(&j, 1)))) = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24)).Faffinity } } for __ccgo := true; __ccgo; __ccgo = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= SQLITE_AFF_BLOB { *(*int8)(unsafe.Pointer(zColAff + uintptr(libc.PostDecInt32(&j, 1)))) = int8(0) } (*Table)(unsafe.Pointer(pTab)).FzColAff = zColAff } i = int32(libc.Xstrlen(tls, zColAff) & uint64(0x3fffffff)) if i != 0 { if iReg != 0 { Xsqlite3VdbeAddOp4(tls, v, OP_Affinity, iReg, i, 0, zColAff, i) } else { Xsqlite3VdbeChangeP4(tls, v, -1, zColAff, i) } } } // Return non-zero if the table pTab in database iDb or any of its indices // have been opened at any point in the VDBE program. This is used to see if // a statement of the form "INSERT INTO SELECT ..." can // run without using a temporary table for the results of the SELECT. func readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125185:12: */ var v uintptr = Xsqlite3GetVdbe(tls, p) var i int32 var iEnd int32 = Xsqlite3VdbeCurrentAddr(tls, v) var pVTab uintptr if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { pVTab = Xsqlite3GetVTable(tls, (*Parse)(unsafe.Pointer(p)).Fdb, pTab) } else { pVTab = uintptr(0) } for i = 1; i < iEnd; i++ { var pOp uintptr = Xsqlite3VdbeGetOp(tls, v, i) if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_OpenRead && (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 == iDb { var pIndex uintptr var tnum Pgno = Pgno((*VdbeOp)(unsafe.Pointer(pOp)).Fp2) if tnum == (*Table)(unsafe.Pointer(pTab)).Ftnum { return 1 } for pIndex = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIndex != 0; pIndex = (*Index)(unsafe.Pointer(pIndex)).FpNext { if tnum == (*Index)(unsafe.Pointer(pIndex)).Ftnum { return 1 } } } if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_VOpen && *(*uintptr)(unsafe.Pointer(pOp + 16)) == pVTab { return 1 } } return 0 } // This walker callback will compute the union of colFlags flags for all // referenced columns in a CHECK constraint or generated column expression. func exprColumnFlagUnion(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125222:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { *(*U16)(unsafe.Pointer(pWalker + 36)) |= U16(int32((*Column)(unsafe.Pointer((*Table1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FaCol + uintptr((*Expr)(unsafe.Pointer(pExpr)).FiColumn)*24)).FcolFlags)) } return WRC_Continue } // All regular columns for table pTab have been puts into registers // starting with iRegStore. The registers that correspond to STORED // or VIRTUAL columns have not yet been initialized. This routine goes // back and computes the values for those columns based on the previously // computed normal columns. func Xsqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore int32, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125238:21: */ bp := tls.Alloc(56) defer tls.Free(56) var i int32 // var w Walker at bp+8, 48 var pRedo uintptr var eProgress int32 var pOp uintptr // Before computing generated columns, first go through and make sure // that appropriate affinity has been applied to the regular columns Xsqlite3TableAffinity(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, pTab, iRegStore) if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasStored) != U32(0) { pOp = Xsqlite3VdbeGetOp(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, -1) if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Affinity { // Change the OP_Affinity argument to '@' (NONE) for all stored // columns. '@' is the no-op affinity and those columns have not // yet been computed. var ii int32 var jj int32 var zP4 uintptr = *(*uintptr)(unsafe.Pointer(pOp + 16)) for ii = libc.AssignInt32(&jj, 0); *(*int8)(unsafe.Pointer(zP4 + uintptr(jj))) != 0; ii++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(ii)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0 { continue } if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(ii)*24)).FcolFlags)&COLFLAG_STORED != 0 { *(*int8)(unsafe.Pointer(zP4 + uintptr(jj))) = int8(SQLITE_AFF_NONE) } jj++ } } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_TypeCheck { // If an OP_TypeCheck was generated because the table is STRICT, // then set the P3 operand to indicate that generated columns should // not be checked (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 = 1 } } // Because there can be multiple generated columns that refer to one another, // this is a two-pass algorithm. On the first pass, mark all generated // columns as "not available". for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_GENERATED != 0 { *(*U16)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24 + 16)) |= U16(COLFLAG_NOTAVAIL) } } *(*uintptr)(unsafe.Pointer(bp + 8 + 40)) = pTab (*Walker)(unsafe.Pointer(bp + 8 /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprColumnFlagUnion})) (*Walker)(unsafe.Pointer(bp + 8 /* &w */)).FxSelectCallback = uintptr(0) (*Walker)(unsafe.Pointer(bp + 8 /* &w */)).FxSelectCallback2 = uintptr(0) // On the second pass, compute the value of each NOT-AVAILABLE column. // Companion code in the TK_COLUMN case of sqlite3ExprCodeTarget() will // compute dependencies and mark remove the COLSPAN_NOTAVAIL mark, as // they are needed. (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = -iRegStore for __ccgo := true; __ccgo; __ccgo = pRedo != 0 && eProgress != 0 { eProgress = 0 pRedo = uintptr(0) for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { var pCol uintptr = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24 if int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_NOTAVAIL != 0 { var x int32 *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_BUSY) (*Walker)(unsafe.Pointer(bp + 8 /* &w */)).FeCode = U16(0) Xsqlite3WalkExpr(tls, bp+8, Xsqlite3ColumnExpr(tls, pTab, pCol)) *(*U16)(unsafe.Pointer(pCol + 16)) &= libc.Uint16FromInt32(libc.CplInt32(COLFLAG_BUSY)) if int32((*Walker)(unsafe.Pointer(bp+8)).FeCode)&COLFLAG_NOTAVAIL != 0 { pRedo = pCol continue } eProgress = 1 x = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(i))) + iRegStore Xsqlite3ExprCodeGeneratedColumn(tls, pParse, pTab, pCol, x) *(*U16)(unsafe.Pointer(pCol + 16)) &= libc.Uint16FromInt32(libc.CplInt32(COLFLAG_NOTAVAIL)) } } } if pRedo != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+8260, libc.VaList(bp, (*Column)(unsafe.Pointer(pRedo)).FzCnName)) } (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } // Locate or create an AutoincInfo structure associated with table pTab // which is in database iDb. Return the register number for the register // that holds the maximum rowid. Return zero if pTab is not an AUTOINCREMENT // table. (Also return zero when doing a VACUUM since we do not want to // update the AUTOINCREMENT counters during a VACUUM.) // // There is at most one AutoincInfo structure per table even if the // same table is autoincremented multiple times due to inserts within // triggers. A new AutoincInfo structure is created if this is the // first use of table pTab. On 2nd and subsequent uses, the original // AutoincInfo structure is used. // // Four consecutive registers are allocated: // // (1) The name of the pTab table. // (2) The maximum ROWID of pTab. // (3) The rowid in sqlite_sequence of pTab // (4) The original value of the max ROWID in pTab, or NULL if none // // The 2nd register is the one that is returned. That is all the // insert routine needs to know about. func autoIncBegin(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125362:12: */ var memId int32 = 0 // Register holding maximum rowid if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Autoincrement) != U32(0) && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) { var pToplevel uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() var pInfo uintptr var pSeqTab uintptr = (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32)).FpSchema)).FpSeqTab // Verify that the sqlite_sequence table exists and is an ordinary // rowid table with exactly two columns. // Ticket d8dc2b3a58cd5dc2918a1d4acb 2018-05-23 if pSeqTab == uintptr(0) || !((*Table)(unsafe.Pointer(pSeqTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) || int32((*Table)(unsafe.Pointer(pSeqTab)).FeTabType) == TABTYP_VTAB || int32((*Table)(unsafe.Pointer(pSeqTab)).FnCol) != 2 { (*Parse)(unsafe.Pointer(pParse)).FnErr++ (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_CORRUPT | int32(2)<<8 return 0 } pInfo = (*Parse)(unsafe.Pointer(pToplevel)).FpAinc for pInfo != 0 && (*AutoincInfo)(unsafe.Pointer(pInfo)).FpTab != pTab { pInfo = (*AutoincInfo)(unsafe.Pointer(pInfo)).FpNext } if pInfo == uintptr(0) { pInfo = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(AutoincInfo{}))) Xsqlite3ParserAddCleanup(tls, pToplevel, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3DbFree})), pInfo) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return 0 } (*AutoincInfo)(unsafe.Pointer(pInfo)).FpNext = (*Parse)(unsafe.Pointer(pToplevel)).FpAinc (*Parse)(unsafe.Pointer(pToplevel)).FpAinc = pInfo (*AutoincInfo)(unsafe.Pointer(pInfo)).FpTab = pTab (*AutoincInfo)(unsafe.Pointer(pInfo)).FiDb = iDb (*Parse)(unsafe.Pointer(pToplevel)).FnMem++ // Register to hold name of table (*AutoincInfo)(unsafe.Pointer(pInfo)).FregCtr = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pToplevel)).FnMem, 1) // Max rowid register *(*int32)(unsafe.Pointer(pToplevel + 56)) += 2 // Rowid in sqlite_sequence + orig max val } memId = (*AutoincInfo)(unsafe.Pointer(pInfo)).FregCtr } return memId } // This routine generates code that will initialize all of the // register used by the autoincrement tracker. func Xsqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125413:21: */ var p uintptr // Information about an AUTOINCREMENT var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection var pDb uintptr // Database only autoinc table var memId int32 // Register holding max rowid var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // VDBE under construction // This routine is never called during trigger-generation. It is // only called from the top-level // We failed long ago if this is not so for p = (*Parse)(unsafe.Pointer(pParse)).FpAinc; p != 0; p = (*AutoincInfo)(unsafe.Pointer(p)).FpNext { var aOp uintptr pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*AutoincInfo)(unsafe.Pointer(p)).FiDb)*32 memId = (*AutoincInfo)(unsafe.Pointer(p)).FregCtr Xsqlite3OpenTable(tls, pParse, 0, (*AutoincInfo)(unsafe.Pointer(p)).FiDb, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab, OP_OpenRead) Xsqlite3VdbeLoadString(tls, v, memId-1, (*Table)(unsafe.Pointer((*AutoincInfo)(unsafe.Pointer(p)).FpTab)).FzName) aOp = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(autoInc))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&autoInc)), iLn1) if aOp == uintptr(0) { break } (*VdbeOp)(unsafe.Pointer(aOp)).Fp2 = memId (*VdbeOp)(unsafe.Pointer(aOp)).Fp3 = memId + 2 (*VdbeOp)(unsafe.Pointer(aOp + 2*24)).Fp3 = memId (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp1 = memId - 1 (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp3 = memId (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp5 = U16(SQLITE_JUMPIFNULL) (*VdbeOp)(unsafe.Pointer(aOp + 4*24)).Fp2 = memId + 1 (*VdbeOp)(unsafe.Pointer(aOp + 5*24)).Fp3 = memId (*VdbeOp)(unsafe.Pointer(aOp + 6*24)).Fp1 = memId (*VdbeOp)(unsafe.Pointer(aOp + 7*24)).Fp2 = memId + 2 (*VdbeOp)(unsafe.Pointer(aOp + 7*24)).Fp1 = memId (*VdbeOp)(unsafe.Pointer(aOp + 10*24)).Fp2 = memId if (*Parse)(unsafe.Pointer(pParse)).FnTab == 0 { (*Parse)(unsafe.Pointer(pParse)).FnTab = 1 } } } var iLn1 int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125427:22 */ var autoInc = [12]VdbeOpList{ /* 0 */ {Fopcode: U8(OP_Null)}, /* 1 */ {Fopcode: U8(OP_Rewind), Fp2: int8(10)}, /* 2 */ {Fopcode: U8(OP_Column)}, /* 3 */ {Fopcode: U8(OP_Ne), Fp2: int8(9)}, /* 4 */ {Fopcode: U8(OP_Rowid)}, /* 5 */ {Fopcode: U8(OP_Column), Fp2: int8(1)}, /* 6 */ {Fopcode: U8(OP_AddImm)}, /* 7 */ {Fopcode: U8(OP_Copy)}, /* 8 */ {Fopcode: U8(OP_Goto), Fp2: int8(11)}, /* 9 */ {Fopcode: U8(OP_Next), Fp2: int8(2)}, /* 10 */ {Fopcode: U8(OP_Integer)}, /* 11 */ {Fopcode: U8(OP_Close)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125428:29 */ // Update the maximum rowid for an autoincrement calculation. // // This routine should be called when the regRowid register holds a // new rowid that is about to be inserted. If that new rowid is // larger than the maximum rowid in the memId memory cell, then the // memory cell is updated. func autoIncStep(tls *libc.TLS, pParse uintptr, memId int32, regRowid int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125474:13: */ if memId > 0 { Xsqlite3VdbeAddOp2(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_MemMax, memId, regRowid) } } // This routine generates the code needed to write autoincrement // maximum rowid values back into the sqlite_sequence register. // Every statement that might do an INSERT into an autoincrement // table (either directly or through triggers) needs to call this // routine just before the "exit" code. func autoIncrementEnd(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125487:29: */ var p uintptr var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb for p = (*Parse)(unsafe.Pointer(pParse)).FpAinc; p != 0; p = (*AutoincInfo)(unsafe.Pointer(p)).FpNext { var aOp uintptr var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*AutoincInfo)(unsafe.Pointer(p)).FiDb)*32 var iRec int32 var memId int32 = (*AutoincInfo)(unsafe.Pointer(p)).FregCtr iRec = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_Le, memId+2, Xsqlite3VdbeCurrentAddr(tls, v)+7, memId) Xsqlite3OpenTable(tls, pParse, 0, (*AutoincInfo)(unsafe.Pointer(p)).FiDb, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab, OP_OpenWrite) aOp = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(autoIncEnd))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&autoIncEnd)), iLn2) if aOp == uintptr(0) { break } (*VdbeOp)(unsafe.Pointer(aOp)).Fp1 = memId + 1 (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fp2 = memId + 1 (*VdbeOp)(unsafe.Pointer(aOp + 2*24)).Fp1 = memId - 1 (*VdbeOp)(unsafe.Pointer(aOp + 2*24)).Fp3 = iRec (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp2 = iRec (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp3 = memId + 1 (*VdbeOp)(unsafe.Pointer(aOp + 3*24)).Fp5 = U16(OPFLAG_APPEND) Xsqlite3ReleaseTempReg(tls, pParse, iRec) } } var iLn2 int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125494:22 */ var autoIncEnd = [5]VdbeOpList{ /* 0 */ {Fopcode: U8(OP_NotNull), Fp2: int8(2)}, /* 1 */ {Fopcode: U8(OP_NewRowid)}, /* 2 */ {Fopcode: U8(OP_MakeRecord), Fp2: int8(2)}, /* 3 */ {Fopcode: U8(OP_Insert)}, /* 4 */ {Fopcode: U8(OP_Close)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125495:29 */ func Xsqlite3AutoincrementEnd(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125524:21: */ if (*Parse)(unsafe.Pointer(pParse)).FpAinc != 0 { autoIncrementEnd(tls, pParse) } } // This routine is called to handle SQL of the following forms: // // insert into TABLE (IDLIST) values(EXPRLIST),(EXPRLIST),... // insert into TABLE (IDLIST) select // insert into TABLE (IDLIST) default values // // The IDLIST following the table name is always optional. If omitted, // then a list of all (non-hidden) columns for the table is substituted. // The IDLIST appears in the pColumn parameter. pColumn is NULL if IDLIST // is omitted. // // For the pSelect parameter holds the values to be inserted for the // first two forms shown above. A VALUES clause is really just short-hand // for a SELECT statement that omits the FROM clause and everything else // that follows. If the pSelect parameter is NULL, that means that the // DEFAULT VALUES form of the INSERT statement is intended. // // The code generated follows one of four templates. For a simple // insert with data coming from a single-row VALUES clause, the code executes // once straight down through. Pseudo-code follows (we call this // the "1st template"): // // open write cursor to
and its indices // put VALUES clause expressions into registers // write the resulting record into
// cleanup // // The three remaining templates assume the statement is of the form // // INSERT INTO
SELECT ... // // If the SELECT clause is of the restricted form "SELECT * FROM " - // in other words if the SELECT pulls all columns from a single table // and there is no WHERE or LIMIT or GROUP BY or ORDER BY clauses, and // if and are distinct tables but have identical // schemas, including all the same indices, then a special optimization // is invoked that copies raw records from over to . // See the xferOptimization() function for the implementation of this // template. This is the 2nd template. // // open a write cursor to
// open read cursor on // transfer all records in over to
// close cursors // foreach index on
// open a write cursor on the
index // open a read cursor on the corresponding index // transfer all records from the read to the write cursors // close cursors // end foreach // // The 3rd template is for when the second template does not apply // and the SELECT clause does not read from
at any time. // The generated code follows this template: // // X <- A // goto B // A: setup for the SELECT // loop over the rows in the SELECT // load values into registers R..R+n // yield X // end loop // cleanup after the SELECT // end-coroutine X // B: open write cursor to
and its indices // C: yield X, at EOF goto D // insert the select result into
from R..R+n // goto C // D: cleanup // // The 4th template is used if the insert statement takes its // values from a SELECT but the data is being inserted into a table // that is also read as part of the SELECT. In the third form, // we have to use an intermediate table to store the results of // the select. The template is like this: // // X <- A // goto B // A: setup for the SELECT // loop over the tables in the SELECT // load value into register R..R+n // yield X // end loop // cleanup after the SELECT // end co-routine R // B: open temp table // L: yield X, at EOF goto M // insert row from R..R+n into temp table // goto L // M: open write cursor to
and its indices // rewind temp table // C: loop over rows of intermediate table // transfer values form intermediate table into
// end loop // D: cleanup func Xsqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uintptr, pColumn uintptr, onError int32, pUpsert uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:125643:21: */ bp := tls.Alloc(188) defer tls.Free(188) var db uintptr // The main database structure var pTab uintptr // The table to insert into. aka TABLE var i int32 var j int32 // Loop counters var v uintptr // Generate code into this virtual machine var pIdx uintptr // For looping over indices of the table var nColumn int32 // Number of columns in the data var nHidden int32 // Number of hidden columns if TABLE is virtual // var iDataCur int32 at bp+176, 4 // VDBE cursor that is the main data repository // var iIdxCur int32 at bp+180, 4 // First index cursor var ipkColumn int32 // Column that is the INTEGER PRIMARY KEY var endOfLoop int32 // Label for the end of the insertion loop var srcTab int32 // Data comes from this temporary cursor if >=0 var addrInsTop int32 // Jump to label "D" var addrCont int32 // Top of insert loop. Label "C" in templates 3 and 4 // var dest SelectDest at bp+80, 40 // Destination for SELECT on rhs of INSERT var iDb int32 // Index of database holding TABLE var useTempTable U8 // Store SELECT results in intermediate table var appendFlag U8 // True if the insert is likely to be an append var withoutRowid U8 // 0 for normal table. 1 for WITHOUT ROWID table var bIdListInOrder U8 // True if IDLIST is in table order var pList uintptr // List of VALUES() to be inserted var iRegStore int32 // Register in which to store next column // Register allocations var regFromSelect int32 // Base register for data coming from SELECT var regAutoinc int32 // Register holding the AUTOINCREMENT counter var regRowCount int32 // Memory cell used for the row counter var regIns int32 // Block of regs holding rowid+data being inserted var regRowid int32 // registers holding insert rowid var regData int32 // register holding first column to insert var aRegIdx uintptr // One register allocated to each index var isView int32 // True if attempting to insert into a view var pTrigger uintptr // List of triggers on pTab, if required // var tmask int32 at bp+72, 4 // Invoke the coroutine to extract information from the SELECT // and add it to a transient table srcTab. The code generated // here is from the 4th template: // // B: open temp table // L: yield X, goto M at EOF // insert row from R..R+n into temp table // goto L // M: ... var regRec int32 // Register to hold packed record var regTempRowid int32 // Register to hold temp table ROWID var addrL int32 // Data is coming from a SELECT or from a multi-row VALUES clause. // Generate a co-routine to run the SELECT. var regYield int32 // Register holding co-routine entry-point var addrTop int32 // Top of the co-routine var rc int32 // This is the case if the data for the INSERT is coming from a // single-row VALUES clause // var sNC NameContext at bp+120, 56 var nIdx int32 var pNx uintptr var k int32 var colFlags U32 var addr1 int32 var regCols int32 var pIpk uintptr var addr11 int32 var pVTab uintptr // var isReplace int32 at bp+184, 4 // Set to true if constraints may cause a replace var bUseSeek int32 nHidden = 0 *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)) = 0 *(*int32)(unsafe.Pointer(bp + 180 /* iIdxCur */)) = 0 ipkColumn = -1 srcTab = 0 addrInsTop = 0 addrCont = 0 useTempTable = U8(0) appendFlag = U8(0) pList = uintptr(0) regFromSelect = 0 regAutoinc = 0 regRowCount = 0 aRegIdx = uintptr(0) // Mask of trigger times db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } goto insert_cleanup __1: ; (*SelectDest)(unsafe.Pointer(bp + 80 /* &dest */)).FiSDParm = 0 // Suppress a harmless compiler warning // If the Select object is really just a simple VALUES() list with a // single row (the common case) then keep that one row of values // and discard the other (unused) parts of the pSelect object if !(pSelect != 0 && (*Select)(unsafe.Pointer(pSelect)).FselFlags&U32(SF_Values) != U32(0) && (*Select)(unsafe.Pointer(pSelect)).FpPrior == uintptr(0)) { goto __2 } pList = (*Select)(unsafe.Pointer(pSelect)).FpEList (*Select)(unsafe.Pointer(pSelect)).FpEList = uintptr(0) Xsqlite3SelectDelete(tls, db, pSelect) pSelect = uintptr(0) __2: ; // Locate the table into which we will be inserting new information. pTab = Xsqlite3SrcListLookup(tls, pParse, pTabList) if !(pTab == uintptr(0)) { goto __3 } goto insert_cleanup __3: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_INSERT, (*Table)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) != 0) { goto __4 } goto insert_cleanup __4: ; withoutRowid = libc.BoolUint8(!((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0))) // Figure out if we have any triggers and if the table being // inserted into is a view pTrigger = Xsqlite3TriggersExist(tls, pParse, pTab, TK_INSERT, uintptr(0), bp+72) isView = libc.Bool32(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) // If pTab is really a view, make sure it has been initialized. // ViewGetColumnNames() is a no-op if pTab is not a view. if !(Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0) { goto __5 } goto insert_cleanup __5: ; // Cannot insert into a read-only table. if !(Xsqlite3IsReadOnly(tls, pParse, pTab, *(*int32)(unsafe.Pointer(bp + 72))) != 0) { goto __6 } goto insert_cleanup __6: ; // Allocate a VDBE v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __7 } goto insert_cleanup __7: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0) { goto __8 } Xsqlite3VdbeCountChanges(tls, v) __8: ; Xsqlite3BeginWriteOperation(tls, pParse, libc.Bool32(pSelect != 0 || pTrigger != 0), iDb) // If the statement is of the form // // INSERT INTO SELECT * FROM ; // // Then special optimizations can be applied that make the transfer // very fast and which reduce fragmentation of indices. // // This is the 2nd template. if !(pColumn == uintptr(0) && pSelect != uintptr(0) && pTrigger == uintptr(0) && xferOptimization(tls, pParse, pTab, pSelect, onError, iDb) != 0) { goto __9 } goto insert_end __9: ; // If this is an AUTOINCREMENT table, look up the sequence number in the // sqlite_sequence table and store it in memory cell regAutoinc. regAutoinc = autoIncBegin(tls, pParse, iDb, pTab) // Allocate a block registers to hold the rowid and the values // for all columns of the new row. regRowid = libc.AssignInt32(®Ins, (*Parse)(unsafe.Pointer(pParse)).FnMem+1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Table)(unsafe.Pointer(pTab)).FnCol) + 1 if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __10 } regRowid++ (*Parse)(unsafe.Pointer(pParse)).FnMem++ __10: ; regData = regRowid + 1 // If the INSERT statement included an IDLIST term, then make sure // all elements of the IDLIST really are columns of the table and // remember the column indices. // // If the table has an INTEGER PRIMARY KEY column and that column // is named in the IDLIST, then record in the ipkColumn variable // the index into IDLIST of the primary key column. ipkColumn is // the index of the primary key as it appears in IDLIST, not as // is appears in the original table. (The index of the INTEGER // PRIMARY KEY in the original table is pTab->iPKey.) After this // loop, if ipkColumn==(-1), that means that integer primary key // is unspecified, and hence the table is either WITHOUT ROWID or // it will automatically generated an integer primary key. // // bIdListInOrder is true if the columns in IDLIST are in storage // order. This enables an optimization that avoids shuffling the // columns into storage order. False negatives are harmless, // but false positives will cause database corruption. bIdListInOrder = U8(libc.Bool32((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_OOOHidden|TF_HasStored) == U32(0))) if !(pColumn != 0) { goto __11 } i = 0 __12: if !(i < (*IdList)(unsafe.Pointer(pColumn)).FnId) { goto __14 } (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa + uintptr(i)*16)).Fidx = -1 goto __13 __13: i++ goto __12 goto __14 __14: ; i = 0 __15: if !(i < (*IdList)(unsafe.Pointer(pColumn)).FnId) { goto __17 } j = 0 __18: if !(j < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __20 } if !(Xsqlite3StrICmp(tls, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa+uintptr(i)*16)).FzName, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FzCnName) == 0) { goto __21 } (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa + uintptr(i)*16)).Fidx = j if !(i != j) { goto __22 } bIdListInOrder = U8(0) __22: ; if !(j == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __23 } ipkColumn = i __23: ; if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FcolFlags)&(COLFLAG_STORED|COLFLAG_VIRTUAL) != 0) { goto __24 } Xsqlite3ErrorMsg(tls, pParse, ts+15967, libc.VaList(bp, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FzCnName)) goto insert_cleanup __24: ; goto __20 __21: ; goto __19 __19: j++ goto __18 goto __20 __20: ; if !(j >= int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __25 } if !(Xsqlite3IsRowid(tls, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa+uintptr(i)*16)).FzName) != 0 && !(withoutRowid != 0)) { goto __26 } ipkColumn = i bIdListInOrder = U8(0) goto __27 __26: Xsqlite3ErrorMsg(tls, pParse, ts+16008, libc.VaList(bp+8, pTabList+8, (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa+uintptr(i)*16)).FzName)) (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) goto insert_cleanup __27: ; __25: ; goto __16 __16: i++ goto __15 goto __17 __17: ; __11: ; // Figure out how many columns of data are supplied. If the data // is coming from a SELECT statement, then generate a co-routine that // produces a single row of the SELECT on each invocation. The // co-routine is the common header to the 3rd and 4th templates. if !(pSelect != 0) { goto __28 } // Result code regYield = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) addrTop = Xsqlite3VdbeCurrentAddr(tls, v) + 1 Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regYield, 0, addrTop) Xsqlite3SelectDestInit(tls, bp+80, SRT_Coroutine, regYield) (*SelectDest)(unsafe.Pointer(bp + 80 /* &dest */)).FiSdst = func() int32 { if bIdListInOrder != 0 { return regData } return 0 }() (*SelectDest)(unsafe.Pointer(bp + 80 /* &dest */)).FnSdst = int32((*Table)(unsafe.Pointer(pTab)).FnCol) rc = Xsqlite3Select(tls, pParse, pSelect, bp+80) regFromSelect = (*SelectDest)(unsafe.Pointer(bp + 80 /* &dest */)).FiSdst if !(rc != 0 || (*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __30 } goto insert_cleanup __30: ; Xsqlite3VdbeEndCoroutine(tls, v, regYield) Xsqlite3VdbeJumpHere(tls, v, addrTop-1) // label B: nColumn = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpEList)).FnExpr // Set useTempTable to TRUE if the result of the SELECT statement // should be written into a temporary table (template 4). Set to // FALSE if each output row of the SELECT can be written directly into // the destination table (template 3). // // A temp table must be used if the table being updated is also one // of the tables being read by the SELECT statement. Also use a // temp table in the case of row triggers. if !(pTrigger != 0 || readsTable(tls, pParse, iDb, pTab) != 0) { goto __31 } useTempTable = U8(1) __31: ; if !(useTempTable != 0) { goto __32 } // Label "L" srcTab = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) regRec = Xsqlite3GetTempReg(tls, pParse) regTempRowid = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, srcTab, nColumn) addrL = Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(bp+80 /* &dest */)).FiSDParm) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regFromSelect, nColumn, regRec) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, srcTab, regTempRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, srcTab, regRec, regTempRowid) Xsqlite3VdbeGoto(tls, v, addrL) Xsqlite3VdbeJumpHere(tls, v, addrL) Xsqlite3ReleaseTempReg(tls, pParse, regRec) Xsqlite3ReleaseTempReg(tls, pParse, regTempRowid) __32: ; goto __29 __28: libc.X__builtin___memset_chk(tls, bp+120, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+120, 0)) (*NameContext)(unsafe.Pointer(bp + 120 /* &sNC */)).FpParse = pParse srcTab = -1 if !(pList != 0) { goto __33 } nColumn = (*ExprList)(unsafe.Pointer(pList)).FnExpr if !(Xsqlite3ResolveExprListNames(tls, bp+120, pList) != 0) { goto __35 } goto insert_cleanup __35: ; goto __34 __33: nColumn = 0 __34: ; __29: ; // If there is no IDLIST term but the table has an integer primary // key, the set the ipkColumn variable to the integer primary key // column index in the original table definition. if !(pColumn == uintptr(0) && nColumn > 0) { goto __36 } ipkColumn = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) if !(ipkColumn >= 0 && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != U32(0)) { goto __37 } i = ipkColumn - 1 __38: if !(i >= 0) { goto __40 } if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_GENERATED != 0) { goto __41 } ipkColumn-- __41: ; goto __39 __39: i-- goto __38 goto __40 __40: ; __37: ; // Make sure the number of columns in the source data matches the number // of columns to be inserted into the table. if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated|TF_HasHidden) != U32(0)) { goto __42 } i = 0 __43: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __45 } if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_NOINSERT != 0) { goto __46 } nHidden++ __46: ; goto __44 __44: i++ goto __43 goto __45 __45: ; __42: ; if !(nColumn != int32((*Table)(unsafe.Pointer(pTab)).FnCol)-nHidden) { goto __47 } Xsqlite3ErrorMsg(tls, pParse, ts+16040, libc.VaList(bp+24, pTabList+8, int32((*Table)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup __47: ; __36: ; if !(pColumn != uintptr(0) && nColumn != (*IdList)(unsafe.Pointer(pColumn)).FnId) { goto __48 } Xsqlite3ErrorMsg(tls, pParse, ts+16092, libc.VaList(bp+48, nColumn, (*IdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup __48: ; // Initialize the count of rows to be inserted if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&(U64(uint64(0x00001))<<32) != uint64(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FbReturning) != 0)) { goto __49 } regRowCount = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regRowCount) __49: ; // If this is not a view, open the table and and all indices if !!(isView != 0) { goto __50 } nIdx = Xsqlite3OpenTableAndIndices(tls, pParse, pTab, OP_OpenWrite, uint8(0), -1, uintptr(0), bp+176, bp+180) aRegIdx = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(int32(0)))*uint64(nIdx+2))) if !(aRegIdx == uintptr(0)) { goto __51 } goto insert_cleanup __51: ; i = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __52: if !(i < nIdx) { goto __54 } *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) goto __53 __53: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext i++ goto __52 goto __54 __54: ; *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // Register to store the table record __50: ; if !(pUpsert != 0) { goto __55 } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __56 } Xsqlite3ErrorMsg(tls, pParse, ts+16117, libc.VaList(bp+64, (*Table)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup __56: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __57 } Xsqlite3ErrorMsg(tls, pParse, ts+16163, 0) goto insert_cleanup __57: ; if !(Xsqlite3HasExplicitNulls(tls, pParse, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0) { goto __58 } goto insert_cleanup __58: ; (*SrcItem)(unsafe.Pointer(pTabList + 8)).FiCursor = *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)) pNx = pUpsert __59: (*Upsert)(unsafe.Pointer(pNx)).FpUpsertSrc = pTabList (*Upsert)(unsafe.Pointer(pNx)).FregData = regData (*Upsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)) (*Upsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 180 /* iIdxCur */)) if !((*Upsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0) { goto __62 } if !(Xsqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0) { goto __63 } goto insert_cleanup __63: ; __62: ; pNx = (*Upsert)(unsafe.Pointer(pNx)).FpNextUpsert goto __60 __60: if pNx != uintptr(0) { goto __59 } goto __61 __61: ; __55: ; // This is the top of the main insertion loop if !(useTempTable != 0) { goto __64 } // This block codes the top of loop only. The complete loop is the // following pseudocode (template 4): // // rewind temp table, if empty goto D // C: loop over rows of intermediate table // transfer values form intermediate table into
// end loop // D: ... addrInsTop = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, srcTab) addrCont = Xsqlite3VdbeCurrentAddr(tls, v) goto __65 __64: if !(pSelect != 0) { goto __66 } // This block codes the top of loop only. The complete loop is the // following pseudocode (template 3): // // C: yield X, at EOF goto D // insert the select result into
from R..R+n // goto C // D: ... addrInsTop = libc.AssignInt32(&addrCont, Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(bp+80 /* &dest */)).FiSDParm)) if !(ipkColumn >= 0) { goto __67 } // tag-20191021-001: If the INTEGER PRIMARY KEY is being generated by the // SELECT, go ahead and copy the value into the rowid slot now, so that // the value does not get overwritten by a NULL at tag-20191021-002. Xsqlite3VdbeAddOp2(tls, v, OP_Copy, regFromSelect+ipkColumn, regRowid) __67: ; __66: ; __65: ; // Compute data for ordinary columns of the new entry. Values // are written in storage order into registers starting with regData. // Only ordinary columns are computed in this loop. The rowid // (if there is one) is computed later and generated columns are // computed after the rowid since they might depend on the value // of the rowid. nHidden = 0 iRegStore = regData i = 0 __68: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __70 } if !(i == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __71 } // tag-20191021-002: References to the INTEGER PRIMARY KEY are filled // using the rowid. So put a NULL in the IPK slot of the record to avoid // using excess space. The file format definition requires this extra // NULL - we cannot optimize further by skipping the column completely Xsqlite3VdbeAddOp1(tls, v, OP_SoftNull, iRegStore) goto __69 __71: ; if !(libc.AssignUint32(&colFlags, U32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags))&U32(COLFLAG_NOINSERT) != U32(0)) { goto __72 } nHidden++ if !(colFlags&U32(COLFLAG_VIRTUAL) != U32(0)) { goto __73 } // Virtual columns do not participate in OP_MakeRecord. So back up // iRegStore by one slot to compensate for the iRegStore++ in the // outer for() loop iRegStore-- goto __69 goto __74 __73: if !(colFlags&U32(COLFLAG_STORED) != U32(0)) { goto __75 } // Stored columns are computed later. But if there are BEFORE // triggers, the slots used for stored columns will be OP_Copy-ed // to a second block of registers, so the register needs to be // initialized to NULL to avoid an uninitialized register read if !(*(*int32)(unsafe.Pointer(bp + 72))&TRIGGER_BEFORE != 0) { goto __77 } Xsqlite3VdbeAddOp1(tls, v, OP_SoftNull, iRegStore) __77: ; goto __69 goto __76 __75: if !(pColumn == uintptr(0)) { goto __78 } // Hidden columns that are not explicitly named in the INSERT // get there default value Xsqlite3ExprCodeFactorable(tls, pParse, Xsqlite3ColumnExpr(tls, pTab, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24), iRegStore) goto __69 __78: ; __76: ; __74: ; __72: ; if !(pColumn != 0) { goto __79 } j = 0 __81: if !(j < (*IdList)(unsafe.Pointer(pColumn)).FnId && (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pColumn)).Fa+uintptr(j)*16)).Fidx != i) { goto __83 } goto __82 __82: j++ goto __81 goto __83 __83: ; if !(j >= (*IdList)(unsafe.Pointer(pColumn)).FnId) { goto __84 } // A column not named in the insert column list gets its // default value Xsqlite3ExprCodeFactorable(tls, pParse, Xsqlite3ColumnExpr(tls, pTab, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24), iRegStore) goto __69 __84: ; k = j goto __80 __79: if !(nColumn == 0) { goto __85 } // This is INSERT INTO ... DEFAULT VALUES. Load the default value. Xsqlite3ExprCodeFactorable(tls, pParse, Xsqlite3ColumnExpr(tls, pTab, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24), iRegStore) goto __69 goto __86 __85: k = i - nHidden __86: ; __80: ; if !(useTempTable != 0) { goto __87 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, srcTab, k, iRegStore) goto __88 __87: if !(pSelect != 0) { goto __89 } if !(regFromSelect != regData) { goto __91 } Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, regFromSelect+k, iRegStore) __91: ; goto __90 __89: Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(k)*32)).FpExpr, iRegStore) __90: ; __88: ; goto __69 __69: i++ iRegStore++ goto __68 goto __70 __70: ; // Run the BEFORE and INSTEAD OF triggers, if there are any endOfLoop = Xsqlite3VdbeMakeLabel(tls, pParse) if !(*(*int32)(unsafe.Pointer(bp + 72))&TRIGGER_BEFORE != 0) { goto __92 } regCols = Xsqlite3GetTempRange(tls, pParse, int32((*Table)(unsafe.Pointer(pTab)).FnCol)+1) // build the NEW.* reference row. Note that if there is an INTEGER // PRIMARY KEY into which a NULL is being inserted, that NULL will be // translated into a unique ID for the row. But on a BEFORE trigger, // we do not know what the unique ID will be (because the insert has // not happened yet) so we substitute a rowid of -1 if !(ipkColumn < 0) { goto __93 } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, -1, regCols) goto __94 __93: ; if !(useTempTable != 0) { goto __95 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, srcTab, ipkColumn, regCols) goto __96 __95: ; // Otherwise useTempTable is true Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(ipkColumn)*32)).FpExpr, regCols) __96: ; addr1 = Xsqlite3VdbeAddOp1(tls, v, OP_NotNull, regCols) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, -1, regCols) Xsqlite3VdbeJumpHere(tls, v, addr1) Xsqlite3VdbeAddOp1(tls, v, OP_MustBeInt, regCols) __94: ; // Copy the new data already generated. Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regRowid+1, regCols+1, int32((*Table)(unsafe.Pointer(pTab)).FnNVCol)-1) // Compute the new value for generated columns after all other // columns have already been computed. This must be done after // computing the ROWID in case one of the generated columns // refers to the ROWID. if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != 0) { goto __97 } Xsqlite3ComputeGeneratedColumns(tls, pParse, regCols+1, pTab) __97: ; // If this is an INSERT on a view with an INSTEAD OF INSERT trigger, // do not attempt any conversions before assembling the record. // If this is a real table, attempt conversions as required by the // table column affinities. if !!(isView != 0) { goto __98 } Xsqlite3TableAffinity(tls, v, pTab, regCols+1) __98: ; // Fire BEFORE or INSTEAD OF triggers Xsqlite3CodeRowTrigger(tls, pParse, pTrigger, TK_INSERT, uintptr(0), TRIGGER_BEFORE, pTab, regCols-int32((*Table)(unsafe.Pointer(pTab)).FnCol)-1, onError, endOfLoop) Xsqlite3ReleaseTempRange(tls, pParse, regCols, int32((*Table)(unsafe.Pointer(pTab)).FnCol)+1) __92: ; if !!(isView != 0) { goto __99 } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __100 } // The row that the VUpdate opcode will delete: none Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regIns) __100: ; if !(ipkColumn >= 0) { goto __101 } // Compute the new rowid if !(useTempTable != 0) { goto __103 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, srcTab, ipkColumn, regRowid) goto __104 __103: if !(pSelect != 0) { goto __105 } // Rowid already initialized at tag-20191021-001 goto __106 __105: pIpk = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ipkColumn)*32)).FpExpr if !(int32((*Expr)(unsafe.Pointer(pIpk)).Fop) == TK_NULL && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB)) { goto __107 } Xsqlite3VdbeAddOp3(tls, v, OP_NewRowid, *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)), regRowid, regAutoinc) appendFlag = U8(1) goto __108 __107: Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(ipkColumn)*32)).FpExpr, regRowid) __108: ; __106: ; __104: ; // If the PRIMARY KEY expression is NULL, then use OP_NewRowid // to generate a unique primary key value. if !!(appendFlag != 0) { goto __109 } if !!(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __110 } addr11 = Xsqlite3VdbeAddOp1(tls, v, OP_NotNull, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_NewRowid, *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)), regRowid, regAutoinc) Xsqlite3VdbeJumpHere(tls, v, addr11) goto __111 __110: addr11 = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regRowid, addr11+2) __111: ; Xsqlite3VdbeAddOp1(tls, v, OP_MustBeInt, regRowid) __109: ; goto __102 __101: if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB || withoutRowid != 0) { goto __112 } Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regRowid) goto __113 __112: Xsqlite3VdbeAddOp3(tls, v, OP_NewRowid, *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)), regRowid, regAutoinc) appendFlag = U8(1) __113: ; __102: ; autoIncStep(tls, pParse, regAutoinc, regRowid) // Compute the new value for generated columns after all other // columns have already been computed. This must be done after // computing the ROWID in case one of the generated columns // is derived from the INTEGER PRIMARY KEY. if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != 0) { goto __114 } Xsqlite3ComputeGeneratedColumns(tls, pParse, regRowid+1, pTab) __114: ; // Generate code to check constraints and generate index keys and // do the insertion. if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __115 } pVTab = Xsqlite3GetVTable(tls, db, pTab) Xsqlite3VtabMakeWritable(tls, pParse, pTab) Xsqlite3VdbeAddOp4(tls, v, OP_VUpdate, 1, int32((*Table)(unsafe.Pointer(pTab)).FnCol)+2, regIns, pVTab, -12) Xsqlite3VdbeChangeP5(tls, v, func() uint16 { if onError == OE_Default { return uint16(OE_Abort) } return uint16(onError) }()) Xsqlite3MayAbort(tls, pParse) goto __116 __115: *(*int32)(unsafe.Pointer(bp + 184 /* isReplace */)) = 0 // True to use OPFLAG_SEEKRESULT Xsqlite3GenerateConstraintChecks(tls, pParse, pTab, aRegIdx, *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)), *(*int32)(unsafe.Pointer(bp + 180 /* iIdxCur */)), regIns, 0, uint8(libc.Bool32(ipkColumn >= 0)), uint8(onError), endOfLoop, bp+184, uintptr(0), pUpsert) Xsqlite3FkCheck(tls, pParse, pTab, 0, regIns, uintptr(0), 0) // Set the OPFLAG_USESEEKRESULT flag if either (a) there are no REPLACE // constraints or (b) there are no triggers and this table is not a // parent table in a foreign key constraint. It is safe to set the // flag in the second case as if any REPLACE constraint is hit, an // OP_Delete or OP_IdxDelete instruction will be executed on each // cursor that is disturbed. And these instructions both clear the // VdbeCursor.seekResult variable, disabling the OPFLAG_USESEEKRESULT // functionality. bUseSeek = libc.Bool32(*(*int32)(unsafe.Pointer(bp + 184)) == 0 || !(Xsqlite3VdbeHasSubProgram(tls, v) != 0)) Xsqlite3CompleteInsertion(tls, pParse, pTab, *(*int32)(unsafe.Pointer(bp + 176 /* iDataCur */)), *(*int32)(unsafe.Pointer(bp + 180 /* iIdxCur */)), regIns, aRegIdx, 0, int32(appendFlag), bUseSeek) __116: ; __99: ; // Update the count of rows that are inserted if !(regRowCount != 0) { goto __117 } Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, regRowCount, 1) __117: ; if !(pTrigger != 0) { goto __118 } // Code AFTER triggers Xsqlite3CodeRowTrigger(tls, pParse, pTrigger, TK_INSERT, uintptr(0), TRIGGER_AFTER, pTab, regData-2-int32((*Table)(unsafe.Pointer(pTab)).FnCol), onError, endOfLoop) __118: ; // The bottom of the main insertion loop, if the data source // is a SELECT statement. Xsqlite3VdbeResolveLabel(tls, v, endOfLoop) if !(useTempTable != 0) { goto __119 } Xsqlite3VdbeAddOp2(tls, v, OP_Next, srcTab, addrCont) Xsqlite3VdbeJumpHere(tls, v, addrInsTop) Xsqlite3VdbeAddOp1(tls, v, OP_Close, srcTab) goto __120 __119: if !(pSelect != 0) { goto __121 } Xsqlite3VdbeGoto(tls, v, addrCont) Xsqlite3VdbeJumpHere(tls, v, addrInsTop) __121: ; __120: ; insert_end: // Update the sqlite_sequence table by storing the content of the // maximum rowid counter values recorded while inserting into // autoincrement tables. if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0)) { goto __122 } Xsqlite3AutoincrementEnd(tls, pParse) __122: ; // Return the number of rows inserted. If this routine is // generating code because of a call to sqlite3NestedParse(), do not // invoke the callback function. if !(regRowCount != 0) { goto __123 } Xsqlite3CodeChangeCount(tls, v, regRowCount, ts+16184) __123: ; insert_cleanup: Xsqlite3SrcListDelete(tls, db, pTabList) Xsqlite3ExprListDelete(tls, db, pList) Xsqlite3UpsertDelete(tls, db, pUpsert) Xsqlite3SelectDelete(tls, db, pSelect) Xsqlite3IdListDelete(tls, db, pColumn) Xsqlite3DbFree(tls, db, aRegIdx) } // Make sure "isView" and other macros defined above are undefined. Otherwise // they may interfere with compilation of other functions in this file // (or in another file, if this file becomes part of the amalgamation). // Meanings of bits in of pWalker->eCode for // sqlite3ExprReferencesUpdatedColumn() // This is the Walker callback from sqlite3ExprReferencesUpdatedColumn(). // Set bit 0x01 of pWalker->eCode if pWalker->eCode to 0 and if this // expression node references any of the // columns that are being modifed by an UPDATE statement. func checkConstraintExprNode(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126402:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN { if int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { if *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)) + uintptr((*Expr)(unsafe.Pointer(pExpr)).FiColumn)*4)) >= 0 { *(*U16)(unsafe.Pointer(pWalker + 36)) |= U16(CKCNSTRNT_COLUMN) } } else { *(*U16)(unsafe.Pointer(pWalker + 36)) |= U16(CKCNSTRNT_ROWID) } } return WRC_Continue } // pExpr is a CHECK constraint on a row that is being UPDATE-ed. The // only columns that are modified by the UPDATE are those for which // aiChng[i]>=0, and also the ROWID is modified if chngRowid is true. // // Return true if CHECK constraint pExpr uses any of the // changing columns (or the rowid if it is changing). In other words, // return true if this CHECK constraint must be validated for // the new row in the UPDATE statement. // // 2018-09-15: pExpr might also be an expression for an index-on-expressions. // The operation of this routine is the same - return true if an only if // the expression uses one or more of columns identified by the second and // third arguments. func Xsqlite3ExprReferencesUpdatedColumn(tls *libc.TLS, pExpr uintptr, aiChng uintptr, chngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126431:20: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(0) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{checkConstraintExprNode})) *(*uintptr)(unsafe.Pointer(bp + 40)) = aiChng Xsqlite3WalkExpr(tls, bp, pExpr) if !(chngRowid != 0) { *(*U16)(unsafe.Pointer(bp + 36)) &= libc.Uint16FromInt32(libc.CplInt32(CKCNSTRNT_ROWID)) } return libc.Bool32(int32((*Walker)(unsafe.Pointer(bp)).FeCode) != 0) } // The sqlite3GenerateConstraintChecks() routine usually wants to visit // the indexes of a table in the order provided in the Table->pIndex list. // However, sometimes (rarely - when there is an upsert) it wants to visit // the indexes in a different order. The following data structures accomplish // this. // // The IndexIterator object is used to walk through all of the indexes // of a table in either Index.pNext order, or in some other order established // by an array of IndexListTerm objects. type IndexListTerm1 = struct { Fp uintptr Fix int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126464:9 */ // The sqlite3GenerateConstraintChecks() routine usually wants to visit // the indexes of a table in the order provided in the Table->pIndex list. // However, sometimes (rarely - when there is an upsert) it wants to visit // the indexes in a different order. The following data structures accomplish // this. // // The IndexIterator object is used to walk through all of the indexes // of a table in either Index.pNext order, or in some other order established // by an array of IndexListTerm objects. type IndexListTerm = IndexListTerm1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126464:30 */ type IndexIterator1 = struct { FeType int32 Fi int32 Fu struct { Flx struct{ FpIdx uintptr } F__ccgo_pad1 [8]byte } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126465:9 */ type IndexIterator = IndexIterator1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126465:30 */ // Return the first index on the list func indexIteratorFirst(tls *libc.TLS, pIter uintptr, pIx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126489:14: */ if (*IndexIterator)(unsafe.Pointer(pIter)).FeType != 0 { *(*int32)(unsafe.Pointer(pIx)) = (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIter + 8 + 8 /* &.aIdx */)))).Fix return (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIter + 8 + 8 /* &.aIdx */)))).Fp } else { *(*int32)(unsafe.Pointer(pIx)) = 0 return *(*uintptr)(unsafe.Pointer(pIter + 8)) } return uintptr(0) } // Return the next index from the list. Return NULL when out of indexes func indexIteratorNext(tls *libc.TLS, pIter uintptr, pIx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126501:14: */ if (*IndexIterator)(unsafe.Pointer(pIter)).FeType != 0 { var i int32 = libc.PreIncInt32(&(*IndexIterator)(unsafe.Pointer(pIter)).Fi, 1) if i >= *(*int32)(unsafe.Pointer(pIter + 8)) { *(*int32)(unsafe.Pointer(pIx)) = i return uintptr(0) } *(*int32)(unsafe.Pointer(pIx)) = (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIter + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fix return (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIter + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fp } else { *(*int32)(unsafe.Pointer(pIx))++ *(*uintptr)(unsafe.Pointer(pIter + 8)) = (*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIter + 8)))).FpNext return *(*uintptr)(unsafe.Pointer(pIter + 8)) } return uintptr(0) } // Generate code to do constraint checks prior to an INSERT or an UPDATE // on table pTab. // // The regNewData parameter is the first register in a range that contains // the data to be inserted or the data after the update. There will be // pTab->nCol+1 registers in this range. The first register (the one // that regNewData points to) will contain the new rowid, or NULL in the // case of a WITHOUT ROWID table. The second register in the range will // contain the content of the first table column. The third register will // contain the content of the second table column. And so forth. // // The regOldData parameter is similar to regNewData except that it contains // the data prior to an UPDATE rather than afterwards. regOldData is zero // for an INSERT. This routine can distinguish between UPDATE and INSERT by // checking regOldData for zero. // // For an UPDATE, the pkChng boolean is true if the true primary key (the // rowid for a normal table or the PRIMARY KEY for a WITHOUT ROWID table) // might be modified by the UPDATE. If pkChng is false, then the key of // the iDataCur content table is guaranteed to be unchanged by the UPDATE. // // For an INSERT, the pkChng boolean indicates whether or not the rowid // was explicitly specified as part of the INSERT statement. If pkChng // is zero, it means that the either rowid is computed automatically or // that the table is a WITHOUT ROWID table and has no rowid. On an INSERT, // pkChng will only be true if the INSERT statement provides an integer // value for either the rowid column or its INTEGER PRIMARY KEY alias. // // The code generated by this routine will store new index entries into // registers identified by aRegIdx[]. No index entry is created for // indices where aRegIdx[i]==0. The order of indices in aRegIdx[] is // the same as the order of indices on the linked list of indices // at pTab->pIndex. // // (2019-05-07) The generated code also creates a new record for the // main table, if pTab is a rowid table, and stores that record in the // register identified by aRegIdx[nIdx] - in other words in the first // entry of aRegIdx[] past the last index. It is important that the // record be generated during constraint checks to avoid affinity changes // to the register content that occur after constraint checks but before // the new record is inserted. // // The caller must have already opened writeable cursors on the main // table and all applicable indices (that is to say, all indices for which // aRegIdx[] is not zero). iDataCur is the cursor for the main table when // inserting or updating a rowid table, or the cursor for the PRIMARY KEY // index when operating on a WITHOUT ROWID table. iIdxCur is the cursor // for the first index in the pTab->pIndex list. Cursors for other indices // are at iIdxCur+N for the N-th element of the pTab->pIndex list. // // This routine also generates code to check constraints. NOT NULL, // CHECK, and UNIQUE constraints are all checked. If a constraint fails, // then the appropriate action is performed. There are five possible // actions: ROLLBACK, ABORT, FAIL, REPLACE, and IGNORE. // // Constraint type Action What Happens // --------------- ---------- ---------------------------------------- // any ROLLBACK The current transaction is rolled back and // sqlite3_step() returns immediately with a // return code of SQLITE_CONSTRAINT. // // any ABORT Back out changes from the current command // only (do not do a complete rollback) then // cause sqlite3_step() to return immediately // with SQLITE_CONSTRAINT. // // any FAIL Sqlite3_step() returns immediately with a // return code of SQLITE_CONSTRAINT. The // transaction is not rolled back and any // changes to prior rows are retained. // // any IGNORE The attempt in insert or update the current // row is skipped, without throwing an error. // Processing continues with the next row. // (There is an immediate jump to ignoreDest.) // // NOT NULL REPLACE The NULL value is replace by the default // value for that column. If the default value // is NULL, the action is the same as ABORT. // // UNIQUE REPLACE The other row that conflicts with the row // being inserted is removed. // // CHECK REPLACE Illegal. The results in an exception. // // Which action to take is determined by the overrideError parameter. // Or if overrideError==OE_Default, then the pParse->onError parameter // is used. Or if pParse->onError==OE_Default then the onError value // for the constraint is used. func Xsqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintptr, aRegIdx uintptr, iDataCur int32, iIdxCur int32, regNewData int32, regOldData int32, pkChng U8, overrideError U8, ignoreDest int32, pbMayReplace uintptr, aiChng uintptr, pUpsert uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:126608:21: */ bp := tls.Alloc(72) defer tls.Free(72) var v uintptr // VDBE under constrution var pIdx uintptr // Pointer to one of the indices var pPk uintptr = uintptr(0) // The PRIMARY KEY index for WITHOUT ROWID tables var db uintptr // Database connection var i int32 // loop counter // var ix int32 at bp+40, 4 // Index loop counter var nCol int32 // Number of columns var onError int32 // Conflict resolution strategy var seenReplace int32 = 0 // True if REPLACE is used to resolve INT PK conflict var nPkField int32 // Number of fields in PRIMARY KEY. 1 for ROWID tables var pUpsertClause uintptr = uintptr(0) // The specific ON CONFLICT clause for pIdx var isUpdate U8 // True if this is an UPDATE operation var bAffinityDone U8 = U8(0) // True if the OP_Affinity operation has been run var upsertIpkReturn int32 = 0 // Address of Goto at end of IPK uniqueness check var upsertIpkDelay int32 = 0 // Address of Goto to bypass initial IPK check var ipkTop int32 = 0 // Top of the IPK uniqueness check var ipkBottom int32 = 0 // OP_Goto at the end of the IPK uniqueness check // Variables associated with retesting uniqueness constraints after // replace triggers fire have run var regTrigCnt int32 // Register used to count replace trigger invocations var addrRecheck int32 = 0 // Jump here to recheck all uniqueness constraints var lblRecheckOk int32 = 0 // Each recheck jumps to this label if it passes var pTrigger uintptr // List of DELETE triggers on the table pTab var nReplaceTrig int32 = 0 // Number of replace triggers coded // var sIdxIter IndexIterator at bp+16, 24 // Index iterator isUpdate = U8(libc.Bool32(regOldData != 0)) db = (*Parse)(unsafe.Pointer(pParse)).Fdb v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // This table is not a VIEW nCol = int32((*Table)(unsafe.Pointer(pTab)).FnCol) // pPk is the PRIMARY KEY index for WITHOUT ROWID tables and NULL for // normal rowid tables. nPkField is the number of key fields in the // pPk index or 1 for a rowid table. In other words, nPkField is the // number of fields in the true primary key of the table. if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { pPk = uintptr(0) nPkField = 1 } else { pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) nPkField = int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) } // Record that this module has started // Test all NOT NULL constraints. if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasNotNull) != 0 { var b2ndPass int32 = 0 // True if currently running 2nd pass var nSeenReplace int32 = 0 // Number of ON CONFLICT REPLACE operations var nGenerated int32 = 0 // Number of generated columns with NOT NULL for 1 != 0 { // Make 2 passes over columns. Exit loop via "break" for i = 0; i < nCol; i++ { var iReg int32 // Register holding column value var pCol uintptr = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24 // The column to check for NOT NULL var isGenerated int32 // non-zero if column is generated onError = int32(*(*uint8)(unsafe.Pointer(pCol + 8)) & 0xf >> 0) if onError == OE_None { continue } // No NOT NULL on this column if i == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { continue // ROWID is never NULL } isGenerated = int32((*Column)(unsafe.Pointer(pCol)).FcolFlags) & COLFLAG_GENERATED if isGenerated != 0 && !(b2ndPass != 0) { nGenerated++ continue // Generated columns processed on 2nd pass } if aiChng != 0 && *(*int32)(unsafe.Pointer(aiChng + uintptr(i)*4)) < 0 && !(isGenerated != 0) { // Do not check NOT NULL on columns that do not change continue } if int32(overrideError) != OE_Default { onError = int32(overrideError) } else if onError == OE_Default { onError = OE_Abort } if onError == OE_Replace { if b2ndPass != 0 || int32((*Column)(unsafe.Pointer(pCol)).FiDflt) == 0 { onError = OE_Abort } else { } } else if b2ndPass != 0 && !(isGenerated != 0) { continue } iReg = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(i))) + regNewData + 1 switch onError { case OE_Replace: { var addr1 int32 = Xsqlite3VdbeAddOp1(tls, v, OP_NotNull, iReg) nSeenReplace++ Xsqlite3ExprCodeCopy(tls, pParse, Xsqlite3ColumnExpr(tls, pTab, pCol), iReg) Xsqlite3VdbeJumpHere(tls, v, addr1) break } fallthrough case OE_Abort: Xsqlite3MayAbort(tls, pParse) fallthrough /* no break */ case OE_Rollback: fallthrough case OE_Fail: { var zMsg uintptr = Xsqlite3MPrintf(tls, db, ts+12349, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName, (*Column)(unsafe.Pointer(pCol)).FzCnName)) Xsqlite3VdbeAddOp3(tls, v, OP_HaltIfNull, SQLITE_CONSTRAINT|int32(5)<<8, onError, iReg) Xsqlite3VdbeAppendP4(tls, v, zMsg, -7) Xsqlite3VdbeChangeP5(tls, v, uint16(P5_ConstraintNotNull)) break } fallthrough default: { Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, iReg, ignoreDest) break } } // end switch(onError) } // end loop i over columns if nGenerated == 0 && nSeenReplace == 0 { // If there are no generated columns with NOT NULL constraints // and no NOT NULL ON CONFLICT REPLACE constraints, then a single // pass is sufficient break } if b2ndPass != 0 { break } // Never need more than 2 passes b2ndPass = 1 if nSeenReplace > 0 && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != U32(0) { // If any NOT NULL ON CONFLICT REPLACE constraints fired on the // first pass, recomputed values for all generated columns, as // those values might depend on columns affected by the REPLACE. Xsqlite3ComputeGeneratedColumns(tls, pParse, regNewData+1, pTab) } } // end of 2-pass loop } // end if( has-not-null-constraints ) // Test all CHECK constraints if (*Table)(unsafe.Pointer(pTab)).FpCheck != 0 && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_IgnoreChecks) == uint64(0) { var pCheck uintptr = (*Table)(unsafe.Pointer(pTab)).FpCheck (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = -(regNewData + 1) if int32(overrideError) != OE_Default { onError = int32(overrideError) } else { onError = OE_Abort } for i = 0; i < (*ExprList)(unsafe.Pointer(pCheck)).FnExpr; i++ { var allOk int32 var pCopy uintptr var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(i)*32)).FpExpr if aiChng != 0 && !(Xsqlite3ExprReferencesUpdatedColumn(tls, pExpr, aiChng, int32(pkChng)) != 0) { // The check constraints do not reference any of the columns being // updated so there is no point it verifying the check constraint continue } if int32(bAffinityDone) == 0 { Xsqlite3TableAffinity(tls, v, pTab, regNewData+1) bAffinityDone = U8(1) } allOk = Xsqlite3VdbeMakeLabel(tls, pParse) pCopy = Xsqlite3ExprDup(tls, db, pExpr, 0) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { Xsqlite3ExprIfTrue(tls, pParse, pCopy, allOk, SQLITE_JUMPIFNULL) } Xsqlite3ExprDelete(tls, db, pCopy) if onError == OE_Ignore { Xsqlite3VdbeGoto(tls, v, ignoreDest) } else { var zName uintptr = (*ExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(i)*32)).FzEName if onError == OE_Replace { onError = OE_Abort } // IMP: R-26383-51744 Xsqlite3HaltConstraint(tls, pParse, SQLITE_CONSTRAINT|int32(1)<<8, onError, zName, int8(P4_TRANSIENT), uint8(P5_ConstraintCheck)) } Xsqlite3VdbeResolveLabel(tls, v, allOk) } (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } // UNIQUE and PRIMARY KEY constraints should be handled in the following // order: // // (1) OE_Update // (2) OE_Abort, OE_Fail, OE_Rollback, OE_Ignore // (3) OE_Replace // // OE_Fail and OE_Ignore must happen before any changes are made. // OE_Update guarantees that only a single row will change, so it // must happen before OE_Replace. Technically, OE_Abort and OE_Rollback // could happen in any order, but they are grouped up front for // convenience. // // 2018-08-14: Ticket https://www.sqlite.org/src/info/908f001483982c43 // The order of constraints used to have OE_Update as (2) and OE_Abort // and so forth as (1). But apparently PostgreSQL checks the OE_Update // constraint before any others, so it had to be moved. // // Constraint checking code is generated in this order: // (A) The rowid constraint // (B) Unique index constraints that do not have OE_Replace as their // default conflict resolution strategy // (C) Unique index that do use OE_Replace by default. // // The ordering of (2) and (3) is accomplished by making sure the linked // list of indexes attached to a table puts all OE_Replace indexes last // in the list. See sqlite3CreateIndex() for where that happens. (*IndexIterator)(unsafe.Pointer(bp + 16 /* &sIdxIter */)).FeType = 0 (*IndexIterator)(unsafe.Pointer(bp + 16 /* &sIdxIter */)).Fi = 0 *(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) = uintptr(0) // Silence harmless compiler warning *(*uintptr)(unsafe.Pointer(bp + 16 + 8)) = (*Table)(unsafe.Pointer(pTab)).FpIndex if pUpsert != 0 { if (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget == uintptr(0) { // There is just on ON CONFLICT clause and it has no constraint-target if int32((*Upsert)(unsafe.Pointer(pUpsert)).FisDoUpdate) == 0 { // A single ON CONFLICT DO NOTHING clause, without a constraint-target. // Make all unique constraint resolution be OE_Ignore overrideError = U8(OE_Ignore) pUpsert = uintptr(0) } else { // A single ON CONFLICT DO UPDATE. Make all resolutions OE_Update overrideError = U8(OE_Update) } } else if (*Table)(unsafe.Pointer(pTab)).FpIndex != uintptr(0) { // Otherwise, we'll need to run the IndexListTerm array version of the // iterator to ensure that all of the ON CONFLICT conditions are // checked first and in order. var nIdx int32 var jj int32 var nByte U64 var pTerm uintptr var bUsed uintptr nIdx = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __1: if !(pIdx != 0) { goto __3 } { } goto __2 __2: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext nIdx++ goto __1 goto __3 __3: ; (*IndexIterator)(unsafe.Pointer(bp + 16 /* &sIdxIter */)).FeType = 1 *(*int32)(unsafe.Pointer(bp + 16 + 8)) = nIdx nByte = U64((uint64(unsafe.Sizeof(IndexListTerm{}))+uint64(1))*uint64(nIdx) + uint64(nIdx)) *(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) = Xsqlite3DbMallocZero(tls, db, nByte) if *(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8)) == uintptr(0) { return } // OOM bUsed = *(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8)) + uintptr(nIdx)*16 (*Upsert)(unsafe.Pointer(pUpsert)).FpToFree = *(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) i = 0 pTerm = pUpsert for ; pTerm != 0; pTerm = (*Upsert)(unsafe.Pointer(pTerm)).FpNextUpsert { if (*Upsert)(unsafe.Pointer(pTerm)).FpUpsertTarget == uintptr(0) { break } if (*Upsert)(unsafe.Pointer(pTerm)).FpUpsertIdx == uintptr(0) { continue } // Skip ON CONFLICT for the IPK jj = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex for pIdx != uintptr(0) && pIdx != (*Upsert)(unsafe.Pointer(pTerm)).FpUpsertIdx { pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext jj++ } if *(*U8)(unsafe.Pointer(bUsed + uintptr(jj))) != 0 { continue } // Duplicate ON CONFLICT clause ignored *(*U8)(unsafe.Pointer(bUsed + uintptr(jj))) = U8(1) (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fp = pIdx (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fix = jj i++ } jj = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __4: if !(pIdx != 0) { goto __6 } { if *(*U8)(unsafe.Pointer(bUsed + uintptr(jj))) != 0 { goto __5 } (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fp = pIdx (*IndexListTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 + 8 + 8 /* &.aIdx */)) + uintptr(i)*16)).Fix = jj i++ } goto __5 __5: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext jj++ goto __4 goto __6 __6: } } // Determine if it is possible that triggers (either explicitly coded // triggers or FK resolution actions) might run as a result of deletes // that happen when OE_Replace conflict resolution occurs. (Call these // "replace triggers".) If any replace triggers run, we will need to // recheck all of the uniqueness constraints after they have all run. // But on the recheck, the resolution is OE_Abort instead of OE_Replace. // // If replace triggers are a possibility, then // // (1) Allocate register regTrigCnt and initialize it to zero. // That register will count the number of replace triggers that // fire. Constraint recheck only occurs if the number is positive. // (2) Initialize pTrigger to the list of all DELETE triggers on pTab. // (3) Initialize addrRecheck and lblRecheckOk // // The uniqueness rechecking code will create a series of tests to run // in a second pass. The addrRecheck and lblRecheckOk variables are // used to link together these tests which are separated from each other // in the generate bytecode. if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_RecTriggers|SQLITE_ForeignKeys) == uint64(0) { // There are not DELETE triggers nor FK constraints. No constraint // rechecks are needed. pTrigger = uintptr(0) regTrigCnt = 0 } else { if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_RecTriggers) != 0 { pTrigger = Xsqlite3TriggersExist(tls, pParse, pTab, TK_DELETE, uintptr(0), uintptr(0)) regTrigCnt = libc.Bool32(pTrigger != uintptr(0) || Xsqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) != 0) } else { pTrigger = uintptr(0) regTrigCnt = Xsqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) } if regTrigCnt != 0 { // Replace triggers might exist. Allocate the counter and // initialize it to zero. regTrigCnt = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regTrigCnt) lblRecheckOk = Xsqlite3VdbeMakeLabel(tls, pParse) addrRecheck = lblRecheckOk } } // If rowid is changing, make sure the new rowid does not previously // exist in the table. if pkChng != 0 && pPk == uintptr(0) { var addrRowidOk int32 = Xsqlite3VdbeMakeLabel(tls, pParse) // Figure out what action to take in case of a rowid collision onError = int32((*Table)(unsafe.Pointer(pTab)).FkeyConf) if int32(overrideError) != OE_Default { onError = int32(overrideError) } else if onError == OE_Default { onError = OE_Abort } // figure out whether or not upsert applies in this case if pUpsert != 0 { pUpsertClause = Xsqlite3UpsertOfIndex(tls, pUpsert, uintptr(0)) if pUpsertClause != uintptr(0) { if int32((*Upsert)(unsafe.Pointer(pUpsertClause)).FisDoUpdate) == 0 { onError = OE_Ignore // DO NOTHING is the same as INSERT OR IGNORE } else { onError = OE_Update // DO UPDATE } } if pUpsertClause != pUpsert { // The first ON CONFLICT clause has a conflict target other than // the IPK. We have to jump ahead to that first ON CONFLICT clause // and then come back here and deal with the IPK afterwards upsertIpkDelay = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) } } // If the response to a rowid conflict is REPLACE but the response // to some other UNIQUE constraint is FAIL or IGNORE, then we need // to defer the running of the rowid conflict checking until after // the UNIQUE constraints have run. if onError == OE_Replace && onError != int32(overrideError) && (*Table)(unsafe.Pointer(pTab)).FpIndex != 0 && !(upsertIpkDelay != 0) { ipkTop = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) + 1 } if isUpdate != 0 { // pkChng!=0 does not mean that the rowid has changed, only that // it might have changed. Skip the conflict logic below if the rowid // is unchanged. Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regNewData, addrRowidOk, regOldData) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) } // Check to see if the new rowid already exists in the table. Skip // the following conflict logic if it does not. Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iDataCur, addrRowidOk, regNewData) switch onError { default: { onError = OE_Abort /* no break */ } fallthrough case OE_Rollback: fallthrough case OE_Abort: fallthrough case OE_Fail: { Xsqlite3RowidConstraint(tls, pParse, onError, pTab) break } fallthrough case OE_Replace: { // If there are DELETE triggers on this table and the // recursive-triggers flag is set, call GenerateRowDelete() to // remove the conflicting row from the table. This will fire // the triggers and remove both the table and index b-tree entries. // // Otherwise, if there are no triggers or the recursive-triggers // flag is not set, but the table has one or more indexes, call // GenerateRowIndexDelete(). This removes the index b-tree entries // only. The table b-tree entry will be replaced by the new entry // when it is inserted. // // If either GenerateRowDelete() or GenerateRowIndexDelete() is called, // also invoke MultiWrite() to indicate that this VDBE may require // statement rollback (if the statement is aborted after the delete // takes place). Earlier versions called sqlite3MultiWrite() regardless, // but being more selective here allows statements like: // // REPLACE INTO t(rowid) VALUES($newrowid) // // to run without a statement journal if there are no indexes on the // table. if regTrigCnt != 0 { Xsqlite3MultiWrite(tls, pParse) Xsqlite3GenerateRowDelete(tls, pParse, pTab, pTrigger, iDataCur, iIdxCur, regNewData, int16(1), uint8(0), uint8(OE_Replace), uint8(1), -1) Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, regTrigCnt, 1) // incr trigger cnt nReplaceTrig++ } else { // This OP_Delete opcode fires the pre-update-hook only. It does // not modify the b-tree. It is more efficient to let the coming // OP_Insert replace the existing entry than it is to delete the // existing entry and then insert a new one. Xsqlite3VdbeAddOp2(tls, v, OP_Delete, iDataCur, OPFLAG_ISNOOP) Xsqlite3VdbeAppendP4(tls, v, pTab, -6) if (*Table)(unsafe.Pointer(pTab)).FpIndex != 0 { Xsqlite3MultiWrite(tls, pParse) Xsqlite3GenerateRowIndexDelete(tls, pParse, pTab, iDataCur, iIdxCur, uintptr(0), -1) } } seenReplace = 1 break } fallthrough case OE_Update: { Xsqlite3UpsertDoUpdate(tls, pParse, pUpsert, pTab, uintptr(0), iDataCur) /* no break */ } fallthrough case OE_Ignore: { Xsqlite3VdbeGoto(tls, v, ignoreDest) break } } Xsqlite3VdbeResolveLabel(tls, v, addrRowidOk) if pUpsert != 0 && pUpsertClause != pUpsert { upsertIpkReturn = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) } else if ipkTop != 0 { ipkBottom = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) Xsqlite3VdbeJumpHere(tls, v, ipkTop-1) } } // Test all UNIQUE constraints by creating entries for each UNIQUE // index and making sure that duplicate entries do not already exist. // Compute the revised record entries for indices as we go. // // This loop also handles the case of the PRIMARY KEY index for a // WITHOUT ROWID table. for pIdx = indexIteratorFirst(tls, bp+16, bp+40); pIdx != 0; pIdx = indexIteratorNext(tls, bp+16, bp+40) { var regIdx int32 // Range of registers hold conent for pIdx var regR int32 // Range of registers holding conflicting PK var iThisCur int32 // Cursor for this UNIQUE index var addrUniqueOk int32 // Jump here if the UNIQUE constraint is satisfied var addrConflictCk int32 // First opcode in the conflict check logic if *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp + 40)))*4)) == 0 { continue } // Skip indices that do not change if pUpsert != 0 { pUpsertClause = Xsqlite3UpsertOfIndex(tls, pUpsert, pIdx) if upsertIpkDelay != 0 && pUpsertClause == pUpsert { Xsqlite3VdbeJumpHere(tls, v, upsertIpkDelay) } } addrUniqueOk = Xsqlite3VdbeMakeLabel(tls, pParse) if int32(bAffinityDone) == 0 { Xsqlite3TableAffinity(tls, v, pTab, regNewData+1) bAffinityDone = U8(1) } iThisCur = iIdxCur + *(*int32)(unsafe.Pointer(bp + 40)) // Skip partial indices for which the WHERE clause is not true if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp + 40 /* ix */)))*4))) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = -(regNewData + 1) Xsqlite3ExprIfFalseDup(tls, pParse, (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere, addrUniqueOk, SQLITE_JUMPIFNULL) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } // Create a record for this index entry as it should appear after // the insert or update. Store that record in the aRegIdx[ix] register regIdx = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp + 40)))*4)) + 1 for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn); i++ { var iField int32 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) var x int32 if iField == -2 { (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = -(regNewData + 1) Xsqlite3ExprCodeCopy(tls, pParse, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr+8+uintptr(i)*32)).FpExpr, regIdx+i) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } else if iField == -1 || iField == int32((*Table)(unsafe.Pointer(pTab)).FiPKey) { x = regNewData Xsqlite3VdbeAddOp2(tls, v, OP_IntCopy, x, regIdx+i) } else { x = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(iField))) + regNewData + 1 Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, x, regIdx+i) } } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regIdx, int32((*Index)(unsafe.Pointer(pIdx)).FnColumn), *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp + 40 /* ix */)))*4))) // In an UPDATE operation, if this index is the PRIMARY KEY index // of a WITHOUT ROWID table and there has been no change the // primary key, then no collision is possible. The collision detection // logic below can all be skipped. if isUpdate != 0 && pPk == pIdx && int32(pkChng) == 0 { Xsqlite3VdbeResolveLabel(tls, v, addrUniqueOk) continue } // Find out what action to take in case there is a uniqueness conflict onError = int32((*Index)(unsafe.Pointer(pIdx)).FonError) if onError == OE_None { Xsqlite3VdbeResolveLabel(tls, v, addrUniqueOk) continue // pIdx is not a UNIQUE index } if int32(overrideError) != OE_Default { onError = int32(overrideError) } else if onError == OE_Default { onError = OE_Abort } // Figure out if the upsert clause applies to this index if pUpsertClause != 0 { if int32((*Upsert)(unsafe.Pointer(pUpsertClause)).FisDoUpdate) == 0 { onError = OE_Ignore // DO NOTHING is the same as INSERT OR IGNORE } else { onError = OE_Update // DO UPDATE } } // Collision detection may be omitted if all of the following are true: // (1) The conflict resolution algorithm is REPLACE // (2) The table is a WITHOUT ROWID table // (3) There are no secondary indexes on the table // (4) No delete triggers need to be fired if there is a conflict // (5) No FK constraint counters need to be updated if a conflict occurs. // // This is not possible for ENABLE_PREUPDATE_HOOK builds, as the row // must be explicitly deleted in order to ensure any pre-update hook // is invoked. // Check to see if the new index entry will be unique addrConflictCk = Xsqlite3VdbeAddOp4Int(tls, v, OP_NoConflict, iThisCur, addrUniqueOk, regIdx, int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)) // Generate code to handle collisions if pIdx == pPk { regR = regIdx } else { regR = Xsqlite3GetTempRange(tls, pParse, nPkField) } if isUpdate != 0 || onError == OE_Replace { if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { Xsqlite3VdbeAddOp2(tls, v, OP_IdxRowid, iThisCur, regR) // Conflict only if the rowid of the existing index entry // is different from old-rowid if isUpdate != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regR, addrUniqueOk, regOldData) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) } } else { var x int32 // Extract the PRIMARY KEY from the end of the index entry and // store it in registers regR..regR+nPk-1 if pIdx != pPk { for i = 0; i < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); i++ { x = int32(Xsqlite3TableColumnToIndex(tls, pIdx, *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iThisCur, x, regR+i) } } if isUpdate != 0 { // If currently processing the PRIMARY KEY of a WITHOUT ROWID // table, only conflict if the new PRIMARY KEY values are actually // different from the old. // // For a UNIQUE index, only conflict if the PRIMARY KEY values // of the matched index row are different from the original PRIMARY // KEY values of this row before the update. var addrJump int32 = Xsqlite3VdbeCurrentAddr(tls, v) + int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) var op int32 = OP_Ne var regCmp int32 = func() int32 { if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { return regIdx } return regR }() for i = 0; i < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); i++ { var p4 uintptr = Xsqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8))) x = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))) if i == int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)-1 { addrJump = addrUniqueOk op = OP_Eq } x = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(x))) Xsqlite3VdbeAddOp4(tls, v, op, regOldData+1+x, addrJump, regCmp+i, p4, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) } } } } // Generate code that executes if the new index entry is not unique switch onError { case OE_Rollback: fallthrough case OE_Abort: fallthrough case OE_Fail: { Xsqlite3UniqueConstraint(tls, pParse, onError, pIdx) break } case OE_Update: { Xsqlite3UpsertDoUpdate(tls, pParse, pUpsert, pTab, pIdx, iIdxCur+*(*int32)(unsafe.Pointer(bp + 40))) /* no break */ } fallthrough case OE_Ignore: { Xsqlite3VdbeGoto(tls, v, ignoreDest) break } default: { var nConflictCk int32 // Number of opcodes in conflict check logic nConflictCk = Xsqlite3VdbeCurrentAddr(tls, v) - addrConflictCk if regTrigCnt != 0 { Xsqlite3MultiWrite(tls, pParse) nReplaceTrig++ } if pTrigger != 0 && isUpdate != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_CursorLock, iDataCur) } Xsqlite3GenerateRowDelete(tls, pParse, pTab, pTrigger, iDataCur, iIdxCur, regR, int16(nPkField), uint8(0), uint8(OE_Replace), func() uint8 { if pIdx == pPk { return uint8(ONEPASS_SINGLE) } return uint8(ONEPASS_OFF) }(), iThisCur) if pTrigger != 0 && isUpdate != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_CursorUnlock, iDataCur) } if regTrigCnt != 0 { var addrBypass int32 // Jump destination to bypass recheck logic Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, regTrigCnt, 1) // incr trigger cnt addrBypass = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) // Bypass recheck // Here we insert code that will be invoked after all constraint // checks have run, if and only if one or more replace triggers // fired. Xsqlite3VdbeResolveLabel(tls, v, lblRecheckOk) lblRecheckOk = Xsqlite3VdbeMakeLabel(tls, pParse) if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { // Bypass the recheck if this partial index is not defined // for the current row Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regIdx-1, lblRecheckOk) } // Copy the constraint check code from above, except change // the constraint-ok jump destination to be the address of // the next retest block for nConflictCk > 0 { // var x VdbeOp at bp+48, 24 // Conflict check opcode to copy // The sqlite3VdbeAddOp4() call might reallocate the opcode array. // Hence, make a complete copy of the opcode, rather than using // a pointer to the opcode. *(*VdbeOp)(unsafe.Pointer(bp + 48 /* x */)) = *(*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, v, addrConflictCk))) if int32((*VdbeOp)(unsafe.Pointer(bp+48)).Fopcode) != OP_IdxRowid { var p2 int32 // New P2 value for copied conflict check opcode var zP4 uintptr if int32(Xsqlite3OpcodeProperty[(*VdbeOp)(unsafe.Pointer(bp+48)).Fopcode])&OPFLG_JUMP != 0 { p2 = lblRecheckOk } else { p2 = (*VdbeOp)(unsafe.Pointer(bp + 48 /* &x */)).Fp2 } if int32((*VdbeOp)(unsafe.Pointer(bp+48)).Fp4type) == -3 { zP4 = uintptr(int64(*(*int32)(unsafe.Pointer(bp + 48 + 16)))) } else { zP4 = *(*uintptr)(unsafe.Pointer(bp + 48 + 16)) } Xsqlite3VdbeAddOp4(tls, v, int32((*VdbeOp)(unsafe.Pointer(bp+48 /* &x */)).Fopcode), (*VdbeOp)(unsafe.Pointer(bp+48 /* &x */)).Fp1, p2, (*VdbeOp)(unsafe.Pointer(bp+48 /* &x */)).Fp3, zP4, int32((*VdbeOp)(unsafe.Pointer(bp+48 /* &x */)).Fp4type)) Xsqlite3VdbeChangeP5(tls, v, (*VdbeOp)(unsafe.Pointer(bp+48 /* &x */)).Fp5) } nConflictCk-- addrConflictCk++ } // If the retest fails, issue an abort Xsqlite3UniqueConstraint(tls, pParse, OE_Abort, pIdx) Xsqlite3VdbeJumpHere(tls, v, addrBypass) // Terminate the recheck bypass } seenReplace = 1 break } } Xsqlite3VdbeResolveLabel(tls, v, addrUniqueOk) if regR != regIdx { Xsqlite3ReleaseTempRange(tls, pParse, regR, nPkField) } if pUpsertClause != 0 && upsertIpkReturn != 0 && Xsqlite3UpsertNextIsIPK(tls, pUpsertClause) != 0 { Xsqlite3VdbeGoto(tls, v, upsertIpkDelay+1) Xsqlite3VdbeJumpHere(tls, v, upsertIpkReturn) upsertIpkReturn = 0 } } // If the IPK constraint is a REPLACE, run it last if ipkTop != 0 { Xsqlite3VdbeGoto(tls, v, ipkTop) Xsqlite3VdbeJumpHere(tls, v, ipkBottom) } // Recheck all uniqueness constraints after replace triggers have run if nReplaceTrig != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IfNot, regTrigCnt, lblRecheckOk) if !(pPk != 0) { if isUpdate != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regNewData, addrRecheck, regOldData) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) } Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iDataCur, addrRecheck, regNewData) Xsqlite3RowidConstraint(tls, pParse, OE_Abort, pTab) } else { Xsqlite3VdbeGoto(tls, v, addrRecheck) } Xsqlite3VdbeResolveLabel(tls, v, lblRecheckOk) } // Generate the table record if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { var regRec int32 = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp + 40 /* ix */)))*4)) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regNewData+1, int32((*Table)(unsafe.Pointer(pTab)).FnNVCol), regRec) if !(bAffinityDone != 0) { Xsqlite3TableAffinity(tls, v, pTab, 0) } } *(*int32)(unsafe.Pointer(pbMayReplace)) = seenReplace } // Table pTab is a WITHOUT ROWID table that is being written to. The cursor // number is iCur, and register regData contains the new record for the // PK index. This function adds code to invoke the pre-update hook, // if one is registered. func codeWithoutRowidPreupdate(tls *libc.TLS, pParse uintptr, pTab uintptr, iCur int32, regData int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:127466:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var r int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, r) Xsqlite3VdbeAddOp4(tls, v, OP_Insert, iCur, regData, r, pTab, -6) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_ISNOOP)) Xsqlite3ReleaseTempReg(tls, pParse, r) } // This routine generates code to finish the INSERT or UPDATE operation // that was started by a prior call to sqlite3GenerateConstraintChecks. // A consecutive range of registers starting at regNewData contains the // rowid and the content to be inserted. // // The arguments to this routine should be the same as the first six // arguments to sqlite3GenerateConstraintChecks. func Xsqlite3CompleteInsertion(tls *libc.TLS, pParse uintptr, pTab uintptr, iDataCur int32, iIdxCur int32, regNewData int32, aRegIdx uintptr, update_flags int32, appendBias int32, useSeekResult int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:127494:21: */ var v uintptr // Prepared statements under construction var pIdx uintptr // An index being inserted or updated var pik_flags U8 // flag values passed to the btree insert var i int32 // Loop counter v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // This table is not a VIEW i = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __1: if !(pIdx != 0) { goto __3 } { // All REPLACE indexes are at the end of the list if *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) == 0 { goto __2 } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), Xsqlite3VdbeCurrentAddr(tls, v)+2) } pik_flags = func() uint8 { if useSeekResult != 0 { return uint8(OPFLAG_USESEEKRESULT) } return uint8(0) }() if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY && !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { pik_flags = U8(int32(pik_flags) | OPFLAG_NCHANGE) pik_flags = U8(int32(pik_flags) | update_flags&OPFLAG_SAVEPOSITION) if update_flags == 0 { codeWithoutRowidPreupdate(tls, pParse, pTab, iIdxCur+i, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4))) } } Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iIdxCur+i, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4))+1, func() int32 { if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { return int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) } return int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) }()) Xsqlite3VdbeChangeP5(tls, v, uint16(pik_flags)) } goto __2 __2: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext i++ goto __1 goto __3 __3: ; if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { return } if (*Parse)(unsafe.Pointer(pParse)).Fnested != 0 { pik_flags = U8(0) } else { pik_flags = U8(OPFLAG_NCHANGE) pik_flags = U8(int32(pik_flags) | func() int32 { if update_flags != 0 { return update_flags } return OPFLAG_LASTROWID }()) } if appendBias != 0 { pik_flags = U8(int32(pik_flags) | OPFLAG_APPEND) } if useSeekResult != 0 { pik_flags = U8(int32(pik_flags) | OPFLAG_USESEEKRESULT) } Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iDataCur, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), regNewData) if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) { Xsqlite3VdbeAppendP4(tls, v, pTab, -6) } Xsqlite3VdbeChangeP5(tls, v, uint16(pik_flags)) } // Allocate cursors for the pTab table and all its indices and generate // code to open and initialized those cursors. // // The cursor for the object that contains the complete data (normally // the table itself, but the PRIMARY KEY index in the case of a WITHOUT // ROWID table) is returned in *piDataCur. The first index cursor is // returned in *piIdxCur. The number of indices is returned. // // Use iBase as the first cursor (either the *piDataCur for rowid tables // or the first index for WITHOUT ROWID tables) if it is non-negative. // If iBase is negative, then allocate the next available cursor. // // For a rowid table, *piDataCur will be exactly one less than *piIdxCur. // For a WITHOUT ROWID table, *piDataCur will be somewhere in the range // of *piIdxCurs, depending on where the PRIMARY KEY index appears on the // pTab->pIndex list. // // If pTab is a virtual table, then this routine is a no-op and the // *piDataCur and *piIdxCur values are left uninitialized. func Xsqlite3OpenTableAndIndices(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, p5 U8, iBase int32, aToOpen uintptr, piDataCur uintptr, piIdxCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:127582:20: */ var i int32 var iDb int32 var iDataCur int32 var pIdx uintptr var v uintptr if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { // This routine is a no-op for virtual tables. Leave the output // variables *piDataCur and *piIdxCur set to illegal cursor numbers // for improved error detection. *(*int32)(unsafe.Pointer(piDataCur)) = libc.AssignPtrInt32(piIdxCur, -999) return 0 } iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if iBase < 0 { iBase = (*Parse)(unsafe.Pointer(pParse)).FnTab } iDataCur = libc.PostIncInt32(&iBase, 1) if piDataCur != 0 { *(*int32)(unsafe.Pointer(piDataCur)) = iDataCur } if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) && (aToOpen == uintptr(0) || *(*U8)(unsafe.Pointer(aToOpen)) != 0) { Xsqlite3OpenTable(tls, pParse, iDataCur, iDb, pTab, op) } else { Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(libc.Bool32(op == OP_OpenWrite)), (*Table)(unsafe.Pointer(pTab)).FzName) } if piIdxCur != 0 { *(*int32)(unsafe.Pointer(piIdxCur)) = iBase } i = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __1: if !(pIdx != 0) { goto __3 } { var iIdxCur int32 = libc.PostIncInt32(&iBase, 1) if int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY && !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { if piDataCur != 0 { *(*int32)(unsafe.Pointer(piDataCur)) = iIdxCur } p5 = U8(0) } if aToOpen == uintptr(0) || *(*U8)(unsafe.Pointer(aToOpen + uintptr(i+1))) != 0 { Xsqlite3VdbeAddOp3(tls, v, op, iIdxCur, int32((*Index)(unsafe.Pointer(pIdx)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) Xsqlite3VdbeChangeP5(tls, v, uint16(p5)) } } goto __2 __2: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext i++ goto __1 goto __3 __3: ; if iBase > (*Parse)(unsafe.Pointer(pParse)).FnTab { (*Parse)(unsafe.Pointer(pParse)).FnTab = iBase } return i } // Check to see if index pSrc is compatible as a source of data // for index pDest in an insert transfer optimization. The rules // for a compatible index: // // * The index is over the same set of columns // * The same DESC and ASC markings occurs on all columns // * The same onError processing (OE_Abort, OE_Ignore, etc) // * The same collating sequence on each column // * The index has the exact same WHERE clause func xferCompatibleIndex(tls *libc.TLS, pDest uintptr, pSrc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:127661:12: */ var i int32 if int32((*Index)(unsafe.Pointer(pDest)).FnKeyCol) != int32((*Index)(unsafe.Pointer(pSrc)).FnKeyCol) || int32((*Index)(unsafe.Pointer(pDest)).FnColumn) != int32((*Index)(unsafe.Pointer(pSrc)).FnColumn) { return 0 // Different number of columns } if int32((*Index)(unsafe.Pointer(pDest)).FonError) != int32((*Index)(unsafe.Pointer(pSrc)).FonError) { return 0 // Different conflict resolution strategies } for i = 0; i < int32((*Index)(unsafe.Pointer(pSrc)).FnKeyCol); i++ { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrc)).FaiColumn + uintptr(i)*2))) != int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pDest)).FaiColumn + uintptr(i)*2))) { return 0 // Different columns indexed } if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrc)).FaiColumn + uintptr(i)*2))) == -2 { if Xsqlite3ExprCompare(tls, uintptr(0), (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrc)).FaColExpr+8+uintptr(i)*32)).FpExpr, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pDest)).FaColExpr+8+uintptr(i)*32)).FpExpr, -1) != 0 { return 0 // Different expressions in the index } } if int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrc)).FaSortOrder + uintptr(i)))) != int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pDest)).FaSortOrder + uintptr(i)))) { return 0 // Different sort orders } if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrc)).FazColl + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pDest)).FazColl + uintptr(i)*8))) != 0 { return 0 // Different collating sequences } } if Xsqlite3ExprCompare(tls, uintptr(0), (*Index)(unsafe.Pointer(pSrc)).FpPartIdxWhere, (*Index)(unsafe.Pointer(pDest)).FpPartIdxWhere, -1) != 0 { return 0 // Different WHERE clauses } // If no test above fails then the indices must be compatible return 1 } // Attempt the transfer optimization on INSERTs of the form // // INSERT INTO tab1 SELECT * FROM tab2; // // The xfer optimization transfers raw records from tab2 over to tab1. // Columns are not decoded and reassembled, which greatly improves // performance. Raw index records are transferred in the same way. // // The xfer optimization is only attempted if tab1 and tab2 are compatible. // There are lots of rules for determining compatibility - see comments // embedded in the code for details. // // This routine returns TRUE if the optimization is guaranteed to be used. // Sometimes the xfer optimization will only work if the destination table // is empty - a factor that can only be determined at run-time. In that // case, this routine generates code for the xfer optimization but also // does a test to see if the destination table is empty and jumps over the // xfer optimization code if the test fails. In that case, this routine // returns FALSE so that the caller will know to go ahead and generate // an unoptimized transfer. This routine also returns FALSE if there // is no chance that the xfer optimization can be applied. // // This optimization is particularly useful at making VACUUM run faster. func xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uintptr, onError int32, iDbDest int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:127722:12: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pEList uintptr // The result set of the SELECT var pSrc uintptr // The table in the FROM clause of SELECT var pSrcIdx uintptr var pDestIdx uintptr // Source and destination indices var pItem uintptr // An element of pSelect->pSrc var i int32 // Loop counter var iDbSrc int32 // The database of pSrc var iSrc int32 var iDest int32 // Cursors from source and destination var addr1 int32 var addr2 int32 // Loop addresses var emptyDestTest int32 = 0 // Address of test for empty pDest var emptySrcTest int32 = 0 // Address of test for empty pSrc var v uintptr // The VDBE we are building var regAutoinc int32 // Memory register used by AUTOINC var destHasUniqueIdx int32 = 0 // True if pDest has a UNIQUE index var regData int32 var regRowid int32 // Registers holding data and rowid if (*Parse)(unsafe.Pointer(pParse)).FpWith != 0 || (*Select)(unsafe.Pointer(pSelect)).FpWith != 0 { // Do not attempt to process this query if there are an WITH clauses // attached to it. Proceeding may generate a false "no such table: xxx" // error if pSelect reads from a CTE named "xxx". return 0 } if int32((*Table)(unsafe.Pointer(pDest)).FeTabType) == TABTYP_VTAB { return 0 // tab1 must not be a virtual table } if onError == OE_Default { if int32((*Table)(unsafe.Pointer(pDest)).FiPKey) >= 0 { onError = int32((*Table)(unsafe.Pointer(pDest)).FkeyConf) } if onError == OE_Default { onError = OE_Abort } } // allocated even if there is no FROM clause if (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpSrc)).FnSrc != 1 { return 0 // FROM clause must have exactly one term } if (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpSrc+8)).FpSelect != 0 { return 0 // FROM clause cannot contain a subquery } if (*Select)(unsafe.Pointer(pSelect)).FpWhere != 0 { return 0 // SELECT may not have a WHERE clause } if (*Select)(unsafe.Pointer(pSelect)).FpOrderBy != 0 { return 0 // SELECT may not have an ORDER BY clause } // Do not need to test for a HAVING clause. If HAVING is present but // there is no ORDER BY, we will get an error. if (*Select)(unsafe.Pointer(pSelect)).FpGroupBy != 0 { return 0 // SELECT may not have a GROUP BY clause } if (*Select)(unsafe.Pointer(pSelect)).FpLimit != 0 { return 0 // SELECT may not have a LIMIT clause } if (*Select)(unsafe.Pointer(pSelect)).FpPrior != 0 { return 0 // SELECT may not be a compound query } if (*Select)(unsafe.Pointer(pSelect)).FselFlags&U32(SF_Distinct) != 0 { return 0 // SELECT may not be DISTINCT } pEList = (*Select)(unsafe.Pointer(pSelect)).FpEList if (*ExprList)(unsafe.Pointer(pEList)).FnExpr != 1 { return 0 // The result set must have exactly one column } if int32((*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pEList+8)).FpExpr)).Fop) != TK_ASTERISK { return 0 // The result set must be the special operator "*" } // At this point we have established that the statement is of the // correct syntactic form to participate in this optimization. Now // we have to check the semantics. pItem = (*Select)(unsafe.Pointer(pSelect)).FpSrc + 8 /* &.a */ pSrc = Xsqlite3LocateTableItem(tls, pParse, uint32(0), pItem) if pSrc == uintptr(0) { return 0 // FROM clause does not contain a real table } if (*Table)(unsafe.Pointer(pSrc)).Ftnum == (*Table)(unsafe.Pointer(pDest)).Ftnum && (*Table)(unsafe.Pointer(pSrc)).FpSchema == (*Table)(unsafe.Pointer(pDest)).FpSchema { // Possible due to bad sqlite_schema.rootpage return 0 // tab1 and tab2 may not be the same table } if libc.Bool32((*Table)(unsafe.Pointer(pDest)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) != libc.Bool32((*Table)(unsafe.Pointer(pSrc)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { return 0 // source and destination must both be WITHOUT ROWID or not } if !(int32((*Table)(unsafe.Pointer(pSrc)).FeTabType) == TABTYP_NORM) { return 0 // tab2 may not be a view or virtual table } if int32((*Table)(unsafe.Pointer(pDest)).FnCol) != int32((*Table)(unsafe.Pointer(pSrc)).FnCol) { return 0 // Number of columns must be the same in tab1 and tab2 } if int32((*Table)(unsafe.Pointer(pDest)).FiPKey) != int32((*Table)(unsafe.Pointer(pSrc)).FiPKey) { return 0 // Both tables must have the same INTEGER PRIMARY KEY } if (*Table)(unsafe.Pointer(pDest)).FtabFlags&U32(TF_Strict) != U32(0) && (*Table)(unsafe.Pointer(pSrc)).FtabFlags&U32(TF_Strict) == U32(0) { return 0 // Cannot feed from a non-strict into a strict table } for i = 0; i < int32((*Table)(unsafe.Pointer(pDest)).FnCol); i++ { var pDestCol uintptr = (*Table)(unsafe.Pointer(pDest)).FaCol + uintptr(i)*24 var pSrcCol uintptr = (*Table)(unsafe.Pointer(pSrc)).FaCol + uintptr(i)*24 // Even if tables t1 and t2 have identical schemas, if they contain // generated columns, then this statement is semantically incorrect: // // INSERT INTO t2 SELECT * FROM t1; // // The reason is that generated column values are returned by the // the SELECT statement on the right but the INSERT statement on the // left wants them to be omitted. // // Nevertheless, this is a useful notational shorthand to tell SQLite // to do a bulk transfer all of the content from t1 over to t2. // // We could, in theory, disable this (except for internal use by the // VACUUM command where it is actually needed). But why do that? It // seems harmless enough, and provides a useful service. if int32((*Column)(unsafe.Pointer(pDestCol)).FcolFlags)&COLFLAG_GENERATED != int32((*Column)(unsafe.Pointer(pSrcCol)).FcolFlags)&COLFLAG_GENERATED { return 0 // Both columns have the same generated-column type } // But the transfer is only allowed if both the source and destination // tables have the exact same expressions for generated columns. // This requirement could be relaxed for VIRTUAL columns, I suppose. if int32((*Column)(unsafe.Pointer(pDestCol)).FcolFlags)&COLFLAG_GENERATED != 0 { if Xsqlite3ExprCompare(tls, uintptr(0), Xsqlite3ColumnExpr(tls, pSrc, pSrcCol), Xsqlite3ColumnExpr(tls, pDest, pDestCol), -1) != 0 { return 0 // Different generator expressions } } if int32((*Column)(unsafe.Pointer(pDestCol)).Faffinity) != int32((*Column)(unsafe.Pointer(pSrcCol)).Faffinity) { return 0 // Affinity must be the same on all columns } if Xsqlite3_stricmp(tls, Xsqlite3ColumnColl(tls, pDestCol), Xsqlite3ColumnColl(tls, pSrcCol)) != 0 { return 0 // Collating sequence must be the same on all columns } if uint32(int32(*(*uint8)(unsafe.Pointer(pDestCol + 8))&0xf>>0)) != 0 && !(int32(*(*uint8)(unsafe.Pointer(pSrcCol + 8))&0xf>>0) != 0) { return 0 // tab2 must be NOT NULL if tab1 is } // Default values for second and subsequent columns need to match. if int32((*Column)(unsafe.Pointer(pDestCol)).FcolFlags)&COLFLAG_GENERATED == 0 && i > 0 { var pDestExpr uintptr = Xsqlite3ColumnExpr(tls, pDest, pDestCol) var pSrcExpr uintptr = Xsqlite3ColumnExpr(tls, pSrc, pSrcCol) if libc.Bool32(pDestExpr == uintptr(0)) != libc.Bool32(pSrcExpr == uintptr(0)) || pDestExpr != uintptr(0) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(pDestExpr + 8)), *(*uintptr)(unsafe.Pointer(pSrcExpr + 8))) != 0 { return 0 // Default values must be the same for all columns } } } for pDestIdx = (*Table)(unsafe.Pointer(pDest)).FpIndex; pDestIdx != 0; pDestIdx = (*Index)(unsafe.Pointer(pDestIdx)).FpNext { if int32((*Index)(unsafe.Pointer(pDestIdx)).FonError) != OE_None { destHasUniqueIdx = 1 } for pSrcIdx = (*Table)(unsafe.Pointer(pSrc)).FpIndex; pSrcIdx != 0; pSrcIdx = (*Index)(unsafe.Pointer(pSrcIdx)).FpNext { if xferCompatibleIndex(tls, pDestIdx, pSrcIdx) != 0 { break } } if pSrcIdx == uintptr(0) { return 0 // pDestIdx has no corresponding index in pSrc } if (*Index)(unsafe.Pointer(pSrcIdx)).Ftnum == (*Index)(unsafe.Pointer(pDestIdx)).Ftnum && (*Table)(unsafe.Pointer(pSrc)).FpSchema == (*Table)(unsafe.Pointer(pDest)).FpSchema && Xsqlite3FaultSim(tls, 411) == SQLITE_OK { // The sqlite3FaultSim() call allows this corruption test to be // bypassed during testing, in order to exercise other corruption tests // further downstream. return 0 // Corrupt schema - two indexes on the same btree } } if (*Table)(unsafe.Pointer(pDest)).FpCheck != 0 && Xsqlite3ExprListCompare(tls, (*Table)(unsafe.Pointer(pSrc)).FpCheck, (*Table)(unsafe.Pointer(pDest)).FpCheck, -1) != 0 { return 0 // Tables have different CHECK constraints. Ticket #2252 } // Disallow the transfer optimization if the destination table constains // any foreign key constraints. This is more restrictive than necessary. // But the main beneficiary of the transfer optimization is the VACUUM // command, and the VACUUM command disables foreign key constraints. So // the extra complication to make this rule less restrictive is probably // not worth the effort. Ticket [6284df89debdfa61db8073e062908af0c9b6118e] if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != uint64(0) && *(*uintptr)(unsafe.Pointer(pDest + 64 + 8)) != uintptr(0) { return 0 } if (*Sqlite3)(unsafe.Pointer(db)).Fflags&(U64(uint64(0x00001))<<32) != uint64(0) { return 0 // xfer opt does not play well with PRAGMA count_changes } // If we get this far, it means that the xfer optimization is at // least a possibility, though it might only work if the destination // table (tab1) is initially empty. iDbSrc = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pSrc)).FpSchema) v = Xsqlite3GetVdbe(tls, pParse) Xsqlite3CodeVerifySchema(tls, pParse, iDbSrc) iSrc = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) iDest = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) regAutoinc = autoIncBegin(tls, pParse, iDbDest, pDest) regData = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regData) regRowid = Xsqlite3GetTempReg(tls, pParse) Xsqlite3OpenTable(tls, pParse, iDest, iDbDest, pDest, OP_OpenWrite) if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) && (int32((*Table)(unsafe.Pointer(pDest)).FiPKey) < 0 && (*Table)(unsafe.Pointer(pDest)).FpIndex != uintptr(0) || destHasUniqueIdx != 0 || onError != OE_Abort && onError != OE_Rollback) { // In some circumstances, we are able to run the xfer optimization // only if the destination table is initially empty. Unless the // DBFLAG_Vacuum flag is set, this block generates code to make // that determination. If DBFLAG_Vacuum is set, then the destination // table is always empty. // // Conditions under which the destination must be empty: // // (1) There is no INTEGER PRIMARY KEY but there are indices. // (If the destination is not initially empty, the rowid fields // of index entries might need to change.) // // (2) The destination has a unique index. (The xfer optimization // is unable to test uniqueness.) // // (3) onError is something other than OE_Abort and OE_Rollback. addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iDest, 0) emptyDestTest = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) Xsqlite3VdbeJumpHere(tls, v, addr1) } if (*Table)(unsafe.Pointer(pSrc)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { var insFlags U8 Xsqlite3OpenTable(tls, pParse, iSrc, iDbSrc, pSrc, OP_OpenRead) emptySrcTest = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iSrc, 0) if int32((*Table)(unsafe.Pointer(pDest)).FiPKey) >= 0 { addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iSrc, regRowid) if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) { addr2 = Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iDest, 0, regRowid) Xsqlite3RowidConstraint(tls, pParse, onError, pDest) Xsqlite3VdbeJumpHere(tls, v, addr2) } autoIncStep(tls, pParse, regAutoinc, regRowid) } else if (*Table)(unsafe.Pointer(pDest)).FpIndex == uintptr(0) && !((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_VacuumInto) != 0) { addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iDest, regRowid) } else { addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iSrc, regRowid) } if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_SeekEnd, iDest) insFlags = U8(OPFLAG_APPEND | OPFLAG_USESEEKRESULT | OPFLAG_PREFORMAT) } else { insFlags = U8(OPFLAG_NCHANGE | OPFLAG_LASTROWID | OPFLAG_APPEND | OPFLAG_PREFORMAT) } if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) { Xsqlite3VdbeAddOp3(tls, v, OP_RowData, iSrc, regData, 1) insFlags = libc.Uint8FromInt32(int32(insFlags) & libc.CplInt32(OPFLAG_PREFORMAT)) } else { Xsqlite3VdbeAddOp3(tls, v, OP_RowCell, iDest, iSrc, regRowid) } Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iDest, regData, regRowid) if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) { Xsqlite3VdbeChangeP4(tls, v, -1, pDest, -6) } Xsqlite3VdbeChangeP5(tls, v, uint16(insFlags)) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iSrc, addr1) Xsqlite3VdbeAddOp2(tls, v, OP_Close, iSrc, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Close, iDest, 0) } else { Xsqlite3TableLock(tls, pParse, iDbDest, (*Table)(unsafe.Pointer(pDest)).Ftnum, uint8(1), (*Table)(unsafe.Pointer(pDest)).FzName) Xsqlite3TableLock(tls, pParse, iDbSrc, (*Table)(unsafe.Pointer(pSrc)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pSrc)).FzName) } for pDestIdx = (*Table)(unsafe.Pointer(pDest)).FpIndex; pDestIdx != 0; pDestIdx = (*Index)(unsafe.Pointer(pDestIdx)).FpNext { var idxInsFlags U8 = U8(0) for pSrcIdx = (*Table)(unsafe.Pointer(pSrc)).FpIndex; pSrcIdx != 0; pSrcIdx = (*Index)(unsafe.Pointer(pSrcIdx)).FpNext { if xferCompatibleIndex(tls, pDestIdx, pSrcIdx) != 0 { break } } Xsqlite3VdbeAddOp3(tls, v, OP_OpenRead, iSrc, int32((*Index)(unsafe.Pointer(pSrcIdx)).Ftnum), iDbSrc) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pSrcIdx) Xsqlite3VdbeAddOp3(tls, v, OP_OpenWrite, iDest, int32((*Index)(unsafe.Pointer(pDestIdx)).Ftnum), iDbDest) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pDestIdx) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_BULKCSR)) addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iSrc, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) != 0 { // This INSERT command is part of a VACUUM operation, which guarantees // that the destination table is empty. If all indexed columns use // collation sequence BINARY, then it can also be assumed that the // index will be populated by inserting keys in strictly sorted // order. In this case, instead of seeking within the b-tree as part // of every OP_IdxInsert opcode, an OP_SeekEnd is added before the // OP_IdxInsert to seek to the point within the b-tree where each key // should be inserted. This is faster. // // If any of the indexed columns use a collation sequence other than // BINARY, this optimization is disabled. This is because the user // might change the definition of a collation sequence and then run // a VACUUM command. In that case keys may not be written in strictly // sorted order. for i = 0; i < int32((*Index)(unsafe.Pointer(pSrcIdx)).FnColumn); i++ { var zColl uintptr = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pSrcIdx)).FazColl + uintptr(i)*8)) if Xsqlite3_stricmp(tls, uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)), zColl) != 0 { break } } if i == int32((*Index)(unsafe.Pointer(pSrcIdx)).FnColumn) { idxInsFlags = U8(OPFLAG_USESEEKRESULT | OPFLAG_PREFORMAT) Xsqlite3VdbeAddOp1(tls, v, OP_SeekEnd, iDest) Xsqlite3VdbeAddOp2(tls, v, OP_RowCell, iDest, iSrc) } } else if !((*Table)(unsafe.Pointer(pSrc)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pDestIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { idxInsFlags = U8(int32(idxInsFlags) | OPFLAG_NCHANGE) } if int32(idxInsFlags) != OPFLAG_USESEEKRESULT|OPFLAG_PREFORMAT { Xsqlite3VdbeAddOp3(tls, v, OP_RowData, iSrc, regData, 1) if (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_Vacuum) == U32(0) && !((*Table)(unsafe.Pointer(pDest)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pDestIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { codeWithoutRowidPreupdate(tls, pParse, pDest, iDest, regData) } } Xsqlite3VdbeAddOp2(tls, v, OP_IdxInsert, iDest, regData) Xsqlite3VdbeChangeP5(tls, v, uint16(int32(idxInsFlags)|OPFLAG_APPEND)) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iSrc, addr1+1) Xsqlite3VdbeJumpHere(tls, v, addr1) Xsqlite3VdbeAddOp2(tls, v, OP_Close, iSrc, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Close, iDest, 0) } if emptySrcTest != 0 { Xsqlite3VdbeJumpHere(tls, v, emptySrcTest) } Xsqlite3ReleaseTempReg(tls, pParse, regRowid) Xsqlite3ReleaseTempReg(tls, pParse, regData) if emptyDestTest != 0 { Xsqlite3AutoincrementEnd(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Halt, SQLITE_OK, 0) Xsqlite3VdbeJumpHere(tls, v, emptyDestTest) Xsqlite3VdbeAddOp2(tls, v, OP_Close, iDest, 0) return 0 } else { return 1 } return int32(0) } //************* End of insert.c ********************************************* //************* Begin file legacy.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Main file for the SQLite library. The routines in this file // implement the programmer interface to the library. Routines in // other files are for internal use by SQLite and should not be // accessed by users of the library. // #include "sqliteInt.h" // Execute SQL code. Return one of the SQLITE_ success/failure // codes. Also write an error message into memory obtained from // malloc() and make *pzErrMsg point to that message. // // If the SQL is a query, then for each row in the query result // the xCallback() function is called. pArg becomes the first // argument to xCallback(). If xCallback=NULL then no callback // is invoked, even for queries. func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Sqlite3_callback, pArg uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:128133:16: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // Return code // var zLeftover uintptr at bp+8, 8 // Tail of unprocessed SQL // var pStmt uintptr at bp, 8 // The current SQL statement var azCols uintptr // Names of result columns var callbackIsInit int32 var i int32 var nCol int32 var azVals uintptr rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) azCols = uintptr(0) // True if callback data is initialized if !!(Xsqlite3SafetyCheckOk(tls, db) != 0) { goto __1 } return Xsqlite3MisuseError(tls, 128146) __1: ; if !(zSql == uintptr(0)) { goto __2 } zSql = ts + 1527 /* "" */ __2: ; Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3Error(tls, db, SQLITE_OK) __3: if !(rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSql)) != 0) { goto __4 } nCol = 0 azVals = uintptr(0) *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp, bp+8) if !(rc != SQLITE_OK) { goto __5 } goto __3 __5: ; if !!(*(*uintptr)(unsafe.Pointer(bp)) != 0) { goto __6 } // this happens for a comment or white-space zSql = *(*uintptr)(unsafe.Pointer(bp + 8 /* zLeftover */)) goto __3 __6: ; callbackIsInit = 0 __7: if !(1 != 0) { goto __8 } rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) // Invoke the callback function if required if !(xCallback != 0 && (SQLITE_ROW == rc || SQLITE_DONE == rc && !(callbackIsInit != 0) && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NullCallback) != 0)) { goto __9 } if !!(callbackIsInit != 0) { goto __10 } nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) azCols = Xsqlite3DbMallocRaw(tls, db, uint64(uint64(2*nCol+1)*uint64(unsafe.Sizeof(uintptr(0))))) if !(azCols == uintptr(0)) { goto __11 } goto exec_out __11: ; i = 0 __12: if !(i < nCol) { goto __14 } *(*uintptr)(unsafe.Pointer(azCols + uintptr(i)*8)) = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), i) // sqlite3VdbeSetColName() installs column names as UTF8 // strings so there is no way for sqlite3_column_name() to fail. goto __13 __13: i++ goto __12 goto __14 __14: ; callbackIsInit = 1 __10: ; if !(rc == SQLITE_ROW) { goto __15 } azVals = azCols + uintptr(nCol)*8 i = 0 __16: if !(i < nCol) { goto __18 } *(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), i) if !(!(int32(*(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8))) != 0) && Xsqlite3_column_type(tls, *(*uintptr)(unsafe.Pointer(bp)), i) != SQLITE_NULL) { goto __19 } Xsqlite3OomFault(tls, db) goto exec_out __19: ; goto __17 __17: i++ goto __16 goto __18 __18: ; *(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) = uintptr(0) __15: ; if !((*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xCallback})).f(tls, pArg, nCol, azVals, azCols) != 0) { goto __20 } // EVIDENCE-OF: R-38229-40159 If the callback function to // sqlite3_exec() returns non-zero, then sqlite3_exec() will // return SQLITE_ABORT. rc = SQLITE_ABORT Xsqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) Xsqlite3Error(tls, db, SQLITE_ABORT) goto exec_out __20: ; __9: ; if !(rc != SQLITE_ROW) { goto __21 } rc = Xsqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) zSql = *(*uintptr)(unsafe.Pointer(bp + 8 /* zLeftover */)) __22: if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zSql)))])&0x01 != 0) { goto __23 } zSql++ goto __22 __23: ; goto __8 __21: ; goto __7 __8: ; Xsqlite3DbFree(tls, db, azCols) azCols = uintptr(0) goto __3 __4: ; exec_out: if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { goto __24 } Xsqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) __24: ; Xsqlite3DbFree(tls, db, azCols) rc = Xsqlite3ApiExit(tls, db, rc) if !(rc != SQLITE_OK && pzErrMsg != 0) { goto __25 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3DbStrDup(tls, uintptr(0), Xsqlite3_errmsg(tls, db)) if !(*(*uintptr)(unsafe.Pointer(pzErrMsg)) == uintptr(0)) { goto __27 } rc = SQLITE_NOMEM Xsqlite3Error(tls, db, SQLITE_NOMEM) __27: ; goto __26 __25: if !(pzErrMsg != 0) { goto __28 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) __28: ; __26: ; Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // This is the function signature used for all extension entry points. It // is also defined in the file "loadext.c". type Sqlite3_loadext_entry = uintptr /* testdata/sqlite-amalgamation-3380500/sqlite3.c:128627:13 */ // The following macros redefine the API routines so that they are // redirected through the global sqlite3_api structure. // // This header file is also used by the loadext.c source file // (part of the main SQLite library - not an extension) so that // it can get access to the sqlite3_api_routines structure // definition. But the main library does not want to redefine // the API. So the redefinition macros are only valid if the // SQLITE_CORE macros is undefined. // This case when the file is being statically linked into the // application //************* End of sqlite3ext.h ***************************************** //************* Continuing where we left off in loadext.c ******************* // #include "sqliteInt.h" // Some API routines are omitted when various features are // excluded from a build of SQLite. Substitute a NULL pointer // for any missing APIs. // The following structure contains pointers to all SQLite API routines. // A pointer to this structure is passed into extensions when they are // loaded so that the extension can make calls back into the SQLite // library. // // When adding new APIs, add them to the bottom of this structure // in order to preserve backwards compatibility. // // Extensions that use newer APIs should first call the // sqlite3_libversion_number() to make sure that the API they // intend to use is supported by the library. Extensions should // also check to make sure that the pointer to the function is // not NULL before calling it. var sqlite3Apis = Sqlite3_api_routines{ Faggregate_context: 0, Faggregate_count: 0, Fbind_blob: 0, Fbind_double: 0, Fbind_int: 0, Fbind_int64: 0, Fbind_null: 0, Fbind_parameter_count: 0, Fbind_parameter_index: 0, Fbind_parameter_name: 0, Fbind_text: 0, Fbind_text16: 0, Fbind_value: 0, Fbusy_handler: 0, Fbusy_timeout: 0, Fchanges: 0, Fclose: 0, Fcollation_needed: 0, Fcollation_needed16: 0, Fcolumn_blob: 0, Fcolumn_bytes: 0, Fcolumn_bytes16: 0, Fcolumn_count: 0, Fcolumn_database_name: 0, Fcolumn_database_name16: 0, Fcolumn_decltype: 0, Fcolumn_decltype16: 0, Fcolumn_double: 0, Fcolumn_int: 0, Fcolumn_int64: 0, Fcolumn_name: 0, Fcolumn_name16: 0, Fcolumn_origin_name: 0, Fcolumn_origin_name16: 0, Fcolumn_table_name: 0, Fcolumn_table_name16: 0, Fcolumn_text: 0, Fcolumn_text16: 0, Fcolumn_type: 0, Fcolumn_value: 0, Fcommit_hook: 0, Fcomplete: 0, Fcomplete16: 0, Fcreate_collation: 0, Fcreate_collation16: 0, Fcreate_function: 0, Fcreate_function16: 0, Fcreate_module: 0, Fdata_count: 0, Fdb_handle: 0, Fdeclare_vtab: 0, Fenable_shared_cache: 0, Ferrcode: 0, Ferrmsg: 0, Ferrmsg16: 0, Fexec: 0, Fexpired: 0, Ffinalize: 0, Ffree: 0, Ffree_table: 0, Fget_autocommit: 0, Fget_auxdata: 0, Fget_table: 0, // Was sqlite3_global_recover(), but that function is deprecated Finterruptx: 0, Flast_insert_rowid: 0, Flibversion: 0, Flibversion_number: 0, Fmalloc: 0, Fmprintf: 0, Fopen: 0, Fopen16: 0, Fprepare: 0, Fprepare16: 0, Fprofile: 0, Fprogress_handler: 0, Frealloc: 0, Freset: 0, Fresult_blob: 0, Fresult_double: 0, Fresult_error: 0, Fresult_error16: 0, Fresult_int: 0, Fresult_int64: 0, Fresult_null: 0, Fresult_text: 0, Fresult_text16: 0, Fresult_text16be: 0, Fresult_text16le: 0, Fresult_value: 0, Frollback_hook: 0, Fset_authorizer: 0, Fset_auxdata: 0, Fxsnprintf: 0, Fstep: 0, Ftable_column_metadata: 0, Fthread_cleanup: 0, Ftotal_changes: 0, Ftrace: 0, Ftransfer_bindings: 0, Fupdate_hook: 0, Fuser_data: 0, Fvalue_blob: 0, Fvalue_bytes: 0, Fvalue_bytes16: 0, Fvalue_double: 0, Fvalue_int: 0, Fvalue_int64: 0, Fvalue_numeric_type: 0, Fvalue_text: 0, Fvalue_text16: 0, Fvalue_text16be: 0, Fvalue_text16le: 0, Fvalue_type: 0, Fvmprintf: 0, // The original API set ends here. All extensions can call any // of the APIs above provided that the pointer is not NULL. But // before calling APIs that follow, extension should check the // sqlite3_libversion_number() to make sure they are dealing with // a library that is new enough to support that API. // Foverload_function: 0, // Added after 3.3.13 Fprepare_v2: 0, Fprepare16_v2: 0, Fclear_bindings: 0, // Added for 3.4.1 Fcreate_module_v2: 0, // Added for 3.5.0 Fbind_zeroblob: 0, Fblob_bytes: 0, Fblob_close: 0, Fblob_open: 0, Fblob_read: 0, Fblob_write: 0, Fcreate_collation_v2: 0, Ffile_control: 0, Fmemory_highwater: 0, Fmemory_used: 0, Fmutex_alloc: 0, Fmutex_enter: 0, Fmutex_free: 0, Fmutex_leave: 0, Fmutex_try: 0, Fopen_v2: 0, Frelease_memory: 0, Fresult_error_nomem: 0, Fresult_error_toobig: 0, Fsleep: 0, Fsoft_heap_limit: 0, Fvfs_find: 0, Fvfs_register: 0, Fvfs_unregister: 0, // Added for 3.5.8 Fxthreadsafe: 0, Fresult_zeroblob: 0, Fresult_error_code: 0, Ftest_control: 0, Frandomness: 0, Fcontext_db_handle: 0, // Added for 3.6.0 Fextended_result_codes: 0, Flimit: 0, Fnext_stmt: 0, Fsql: 0, Fstatus: 0, // Added for 3.7.4 Fbackup_finish: 0, Fbackup_init: 0, Fbackup_pagecount: 0, Fbackup_remaining: 0, Fbackup_step: 0, Fcompileoption_get: 0, Fcompileoption_used: 0, Fcreate_function_v2: 0, Fdb_config: 0, Fdb_mutex: 0, Fdb_status: 0, Fextended_errcode: 0, Flog: 0, Fsoft_heap_limit64: 0, Fsourceid: 0, Fstmt_status: 0, Fstrnicmp: 0, Funlock_notify: 0, Fwal_autocheckpoint: 0, Fwal_checkpoint: 0, Fwal_hook: 0, Fblob_reopen: 0, Fvtab_config: 0, Fvtab_on_conflict: 0, Fclose_v2: 0, Fdb_filename: 0, Fdb_readonly: 0, Fdb_release_memory: 0, Ferrstr: 0, Fstmt_busy: 0, Fstmt_readonly: 0, Fstricmp: 0, Furi_boolean: 0, Furi_int64: 0, Furi_parameter: 0, Fxvsnprintf: 0, Fwal_checkpoint_v2: 0, // Version 3.8.7 and later Fauto_extension: 0, Fbind_blob64: 0, Fbind_text64: 0, Fcancel_auto_extension: 0, Fload_extension: 0, Fmalloc64: 0, Fmsize: 0, Frealloc64: 0, Freset_auto_extension: 0, Fresult_blob64: 0, Fresult_text64: 0, Fstrglob: 0, // Version 3.8.11 and later Fvalue_dup: 0, Fvalue_free: 0, Fresult_zeroblob64: 0, Fbind_zeroblob64: 0, // Version 3.9.0 and later Fvalue_subtype: 0, Fresult_subtype: 0, // Version 3.10.0 and later Fstatus64: 0, Fstrlike: 0, Fdb_cacheflush: 0, // Version 3.12.0 and later Fsystem_errno: 0, // Version 3.14.0 and later Ftrace_v2: 0, Fexpanded_sql: 0, // Version 3.18.0 and later Fset_last_insert_rowid: 0, // Version 3.20.0 and later Fprepare_v3: 0, Fprepare16_v3: 0, Fbind_pointer: 0, Fresult_pointer: 0, Fvalue_pointer: 0, // Version 3.22.0 and later Fvtab_nochange: 0, Fvalue_nochange: 0, Fvtab_collation: 0, // Version 3.24.0 and later Fkeyword_count: 0, Fkeyword_name: 0, Fkeyword_check: 0, Fstr_new: 0, Fstr_finish: 0, Fstr_appendf: 0, Fstr_vappendf: 0, Fstr_append: 0, Fstr_appendall: 0, Fstr_appendchar: 0, Fstr_reset: 0, Fstr_errcode: 0, Fstr_length: 0, Fstr_value: 0, // Version 3.25.0 and later Fcreate_window_function: 0, // Version 3.28.0 and later Fstmt_isexplain: 0, Fvalue_frombind: 0, // Version 3.30.0 and later Fdrop_modules: 0, // Version 3.31.0 and later Fhard_heap_limit64: 0, Furi_key: 0, Ffilename_database: 0, Ffilename_journal: 0, Ffilename_wal: 0, // Version 3.32.0 and later Fcreate_filename: 0, Ffree_filename: 0, Fdatabase_file_object: 0, // Version 3.34.0 and later Ftxn_state: 0, // Version 3.36.1 and later Fchanges64: 0, Ftotal_changes64: 0, // Version 3.37.0 and later Fautovacuum_pages: 0, // Version 3.38.0 and later Ferror_offset: 0, Fvtab_rhs_value: 0, Fvtab_distinct: 0, Fvtab_in: 0, Fvtab_in_first: 0, Fvtab_in_next: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129073:35 */ // True if x is the directory separator character // Attempt to load an SQLite extension library contained in the file // zFile. The entry point is zProc. zProc may be 0 in which case a // default entry point name (sqlite3_extension_init) is used. Use // of the default name is recommended. // // Return SQLITE_OK on success and SQLITE_ERROR if something goes wrong. // // If an error occurs and pzErrMsg is not 0, then fill *pzErrMsg with // error message text. The calling function should free this memory // by calling sqlite3DbFree(db, ). func sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129457:12: */ bp := tls.Alloc(64) defer tls.Free(64) var pVfs uintptr var handle uintptr var xInit Sqlite3_loadext_entry // var zErrmsg uintptr at bp+56, 8 var zEntry uintptr var zAltEntry uintptr var aHandle uintptr var nMsg U64 var ii int32 var rc int32 var zAltFile uintptr var iFile int32 var iEntry int32 var c int32 var ncFile int32 pVfs = (*Sqlite3)(unsafe.Pointer(db)).FpVfs *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */)) = uintptr(0) zAltEntry = uintptr(0) nMsg = U64(libc.Xstrlen(tls, zFile)) if !(pzErrMsg != 0) { goto __1 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) __1: ; // Ticket #1863. To avoid a creating security problems for older // applications that relink against newer versions of SQLite, the // ability to run load_extension is turned off by default. One // must call either sqlite3_enable_load_extension(db) or // sqlite3_db_config(db, SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION, 1, 0) // to turn on extension loading. if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtension) == uint64(0)) { goto __2 } if !(pzErrMsg != 0) { goto __3 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+12388, 0) __3: ; return SQLITE_ERROR __2: ; if zProc != 0 { zEntry = zProc } else { zEntry = ts + 16198 /* "sqlite3_extensio..." */ } // tag-20210611-1. Some dlopen() implementations will segfault if given // an oversize filename. Most filesystems have a pathname limit of 4K, // so limit the extension filename length to about twice that. // https://sqlite.org/forum/forumpost/08a0d6d9bf if !(nMsg > uint64(FILENAME_MAX)) { goto __4 } goto extension_not_found __4: ; handle = Xsqlite3OsDlOpen(tls, pVfs, zFile) ii = 0 __5: if !(ii < int32(uint64(unsafe.Sizeof(azEndings))/uint64(unsafe.Sizeof(uintptr(0)))) && handle == uintptr(0)) { goto __7 } zAltFile = Xsqlite3_mprintf(tls, ts+12349, libc.VaList(bp, zFile, azEndings[ii])) if !(zAltFile == uintptr(0)) { goto __8 } return SQLITE_NOMEM __8: ; handle = Xsqlite3OsDlOpen(tls, pVfs, zAltFile) Xsqlite3_free(tls, zAltFile) goto __6 __6: ii++ goto __5 goto __7 __7: ; if !(handle == uintptr(0)) { goto __9 } goto extension_not_found __9: ; xInit = Xsqlite3OsDlSym(tls, pVfs, handle, zEntry) // If no entry point was specified and the default legacy // entry point name "sqlite3_extension_init" was not found, then // construct an entry point name "sqlite3_X_init" where the X is // replaced by the lowercase value of every ASCII alphabetic // character in the filename after the last "/" upto the first ".", // and eliding the first three characters if they are "lib". // Examples: // // /usr/local/lib/libExample5.4.3.so ==> sqlite3_example_init // C:/lib/mathfuncs.dll ==> sqlite3_mathfuncs_init if !(xInit == uintptr(0) && zProc == uintptr(0)) { goto __10 } ncFile = Xsqlite3Strlen30(tls, zFile) zAltEntry = Xsqlite3_malloc64(tls, uint64(ncFile+30)) if !(zAltEntry == uintptr(0)) { goto __11 } Xsqlite3OsDlClose(tls, pVfs, handle) return SQLITE_NOMEM __11: ; libc.X__builtin___memcpy_chk(tls, zAltEntry, ts+16221, uint64(8), libc.X__builtin_object_size(tls, zAltEntry, 0)) iFile = ncFile - 1 __12: if !(iFile >= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == '/')) { goto __14 } goto __13 __13: iFile-- goto __12 goto __14 __14: ; iFile++ if !(Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), ts+16230, 3) == 0) { goto __15 } iFile = iFile + 3 __15: ; iEntry = 8 __16: if !(libc.AssignInt32(&c, int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile))))) != 0 && c != '.') { goto __18 } if !(int32(Xsqlite3CtypeMap[uint8(c)])&0x02 != 0) { goto __19 } *(*int8)(unsafe.Pointer(zAltEntry + uintptr(libc.PostIncInt32(&iEntry, 1)))) = int8(Xsqlite3UpperToLower[uint32(c)]) __19: ; goto __17 __17: iFile++ goto __16 goto __18 __18: ; libc.X__builtin___memcpy_chk(tls, zAltEntry+uintptr(iEntry), ts+16234, uint64(6), libc.X__builtin_object_size(tls, zAltEntry+uintptr(iEntry), 0)) zEntry = zAltEntry xInit = Xsqlite3OsDlSym(tls, pVfs, handle, zEntry) __10: ; if !(xInit == uintptr(0)) { goto __20 } if !(pzErrMsg != 0) { goto __21 } nMsg = nMsg + U64(libc.Xstrlen(tls, zEntry)+uint64(300)) *(*uintptr)(unsafe.Pointer(pzErrMsg)) = libc.AssignPtrUintptr(bp+56 /* zErrmsg */, Xsqlite3_malloc64(tls, nMsg)) if !(*(*uintptr)(unsafe.Pointer(bp + 56)) != 0) { goto __22 } // zErrmsg would be NULL if not so Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */)), ts+16240, libc.VaList(bp+16, zEntry, zFile)) Xsqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */))) __22: ; __21: ; Xsqlite3OsDlClose(tls, pVfs, handle) Xsqlite3_free(tls, zAltEntry) return SQLITE_ERROR __20: ; Xsqlite3_free(tls, zAltEntry) rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xInit})).f(tls, db, bp+56 /* &zErrmsg */, uintptr(unsafe.Pointer(&sqlite3Apis))) if !(rc != 0) { goto __23 } if !(rc == SQLITE_OK|int32(1)<<8) { goto __24 } return SQLITE_OK __24: ; if !(pzErrMsg != 0) { goto __25 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+16283, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */)))) __25: ; Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */))) Xsqlite3OsDlClose(tls, pVfs, handle) return SQLITE_ERROR __23: ; // Append the new shared library handle to the db->aExtension array. aHandle = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(handle))*uint64((*Sqlite3)(unsafe.Pointer(db)).FnExtension+1))) if !(aHandle == uintptr(0)) { goto __26 } return SQLITE_NOMEM __26: ; if !((*Sqlite3)(unsafe.Pointer(db)).FnExtension > 0) { goto __27 } libc.X__builtin___memcpy_chk(tls, aHandle, (*Sqlite3)(unsafe.Pointer(db)).FaExtension, uint64(unsafe.Sizeof(handle))*uint64((*Sqlite3)(unsafe.Pointer(db)).FnExtension), libc.X__builtin_object_size(tls, aHandle, 0)) __27: ; Xsqlite3DbFree(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FaExtension) (*Sqlite3)(unsafe.Pointer(db)).FaExtension = aHandle *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(libc.PostIncInt32(&(*Sqlite3)(unsafe.Pointer(db)).FnExtension, 1))*8)) = handle return SQLITE_OK extension_not_found: if !(pzErrMsg != 0) { goto __28 } nMsg = nMsg + uint64(300) *(*uintptr)(unsafe.Pointer(pzErrMsg)) = libc.AssignPtrUintptr(bp+56 /* zErrmsg */, Xsqlite3_malloc64(tls, nMsg)) if !(*(*uintptr)(unsafe.Pointer(bp + 56)) != 0) { goto __29 } // zErrmsg would be NULL if not so Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */)), ts+16315, libc.VaList(bp+40, FILENAME_MAX, zFile)) Xsqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp + 56 /* zErrmsg */))) __29: ; __28: ; return SQLITE_ERROR } var azEndings = [1]uintptr{ ts + 16352, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129475:21 */ func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129608:16: */ var rc int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) rc = sqlite3LoadExtension(tls, db, zFile, zProc, pzErrMsg) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Call this routine when the database connection is closing in order // to clean up loaded extensions func Xsqlite3CloseExtensions(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129626:21: */ var i int32 for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnExtension; i++ { Xsqlite3OsDlClose(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) } Xsqlite3DbFree(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FaExtension) } // Enable or disable extension loading. Extension loading is disabled by // default so as not to open security holes in older applications. func Xsqlite3_enable_load_extension(tls *libc.TLS, db uintptr, onoff int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129639:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if onoff != 0 { *(*U64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_LoadExtension | SQLITE_LoadExtFunc) } else { *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_LoadExtension | SQLITE_LoadExtFunc)) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // The following object holds the list of automatically loaded // extensions. // // This list is shared across threads. The SQLITE_MUTEX_STATIC_MAIN // mutex must be held while accessing this list. type sqlite3AutoExtList = struct { FnExt U32 F__ccgo_pad1 [4]byte FaExt uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129659:9 */ // The following object holds the list of automatically loaded // extensions. // // This list is shared across threads. The SQLITE_MUTEX_STATIC_MAIN // mutex must be held while accessing this list. type Sqlite3AutoExtList = sqlite3AutoExtList /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129659:35 */ var sqlite3Autoext = sqlite3AutoExtList{} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129663:3 */ // The "wsdAutoext" macro will resolve to the autoextension // state vector. If writable static data is unsupported on the target, // we have to locate the state vector at run-time. In the more common // case where writable static data is supported, wsdStat can refer directly // to the "sqlite3Autoext" state vector declared above. // Register a statically linked extension that is automatically // loaded by every new database connection. func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129685:16: */ var rc int32 = SQLITE_OK rc = Xsqlite3_initialize(tls) if rc != 0 { return rc } else { var i U32 var mutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) for i = U32(0); i < sqlite3Autoext.FnExt; i++ { if *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(i)*8)) == xInit { break } } if i == sqlite3Autoext.FnExt { var nByte U64 = U64(uint64(sqlite3Autoext.FnExt+U32(1)) * uint64(unsafe.Sizeof(uintptr(0)))) var aNew uintptr aNew = Xsqlite3_realloc64(tls, sqlite3Autoext.FaExt, nByte) if aNew == uintptr(0) { rc = SQLITE_NOMEM } else { sqlite3Autoext.FaExt = aNew *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(sqlite3Autoext.FnExt)*8)) = xInit sqlite3Autoext.FnExt++ } } Xsqlite3_mutex_leave(tls, mutex) return rc } return int32(0) } // Cancel a prior call to sqlite3_auto_extension. Remove xInit from the // set of routines that is invoked for each new database connection, if it // is currently on the list. If xInit is not on the list, then this // routine is a no-op. // // Return 1 if xInit was found on the list and removed. Return 0 if xInit // was not on the list. func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129732:16: */ var mutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) var i int32 var n int32 = 0 Xsqlite3_mutex_enter(tls, mutex) for i = int32(sqlite3Autoext.FnExt) - 1; i >= 0; i-- { if *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(i)*8)) == xInit { sqlite3Autoext.FnExt-- *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(sqlite3Autoext.FnExt)*8)) n++ break } } Xsqlite3_mutex_leave(tls, mutex) return n } // Reset the automatic extension loading mechanism. func Xsqlite3_reset_auto_extension(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129757:17: */ if Xsqlite3_initialize(tls) == SQLITE_OK { var mutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, mutex) Xsqlite3_free(tls, sqlite3Autoext.FaExt) sqlite3Autoext.FaExt = uintptr(0) sqlite3Autoext.FnExt = U32(0) Xsqlite3_mutex_leave(tls, mutex) } } // Load all automatic extensions. // // If anything goes wrong, set an error in the database connection. func Xsqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129779:21: */ bp := tls.Alloc(16) defer tls.Free(16) var i U32 var go1 int32 = 1 var rc int32 var xInit Sqlite3_loadext_entry if sqlite3Autoext.FnExt == U32(0) { // Common case: early out without every having to acquire a mutex return } for i = U32(0); go1 != 0; i++ { // var zErrmsg uintptr at bp+8, 8 var mutex uintptr = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) var pThunk uintptr = uintptr(unsafe.Pointer(&sqlite3Apis)) Xsqlite3_mutex_enter(tls, mutex) if i >= sqlite3Autoext.FnExt { xInit = uintptr(0) go1 = 0 } else { xInit = *(*uintptr)(unsafe.Pointer(sqlite3Autoext.FaExt + uintptr(i)*8)) } Xsqlite3_mutex_leave(tls, mutex) *(*uintptr)(unsafe.Pointer(bp + 8 /* zErrmsg */)) = uintptr(0) if xInit != 0 && libc.AssignInt32(&rc, (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xInit})).f(tls, db, bp+8, pThunk)) != 0 { Xsqlite3ErrorWithMsg(tls, db, rc, ts+16358, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErrmsg */)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErrmsg */))) } } //************* End of loadext.c ******************************************** //************* Begin file pragma.c ***************************************** // 2003 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code used to implement the PRAGMA command. // #include "sqliteInt.h" // ************************************************************************** // // The "pragma.h" include file is an automatically generated file that // that includes the PragType_XXXX macro definitions and the aPragmaName[] // object. This ensures that the aPragmaName[] table is arranged in // lexicographical order to facility a binary search of the pragma name. // Do not edit pragma.h directly. Edit and rerun the script in at // ../tool/mkpragmatab.tcl. //************* Include pragma.h in the middle of pragma.c ****************** //************* Begin file pragma.h ***************************************** // DO NOT EDIT! // This file is automatically generated by the script at // ../tool/mkpragmatab.tcl. To update the set of pragmas, edit // that script and rerun it. // The various pragma types // Property flags associated with various pragma. // Names of columns for pragmas that return multi-column result // or that return single-column results where the name of the // result column is different from the name of the pragma var pragCName = [57]uintptr{ ts + 5411, ts + 16397, ts + 9164, ts + 16401, ts + 16406, ts + 16409, ts + 16419, ts + 16429, ts + 16435, ts + 16439, ts + 16444, ts + 16449, ts + 16457, ts + 16468, ts + 16471, ts + 16478, ts + 16439, ts + 16444, ts + 16485, ts + 16490, ts + 16493, ts + 16500, ts + 16435, ts + 16439, ts + 16506, ts + 16511, ts + 16516, ts + 16439, ts + 16520, ts + 16444, ts + 16528, ts + 16532, ts + 16537, ts + 11780, ts + 11776, ts + 16543, ts + 16548, ts + 16553, ts + 16397, ts + 16439, ts + 16558, ts + 16565, ts + 16572, ts + 9164, ts + 16580, ts + 5414, ts + 16586, ts + 16397, ts + 16439, ts + 16591, ts + 16596, ts + 15790, ts + 16601, ts + 16614, ts + 16623, ts + 16630, ts + 16641, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129920:19 */ // Definitions of all built-in pragmas type PragmaName1 = struct { FzName uintptr FePragTyp U8 FmPragFlg U8 FiPragCName U8 FnPragCName U8 F__ccgo_pad1 [4]byte FiArg U64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129985:9 */ // Definitions of all built-in pragmas type PragmaName = PragmaName1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129992:3 */ var aPragmaName = [67]PragmaName{ { /* zName: */ FzName: ts + 16649, /* ePragTyp: */ FePragTyp: U8(PragTyp_ANALYSIS_LIMIT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 16664, /* ePragTyp: */ FePragTyp: U8(PragTyp_HEADER_VALUE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns1 | PragFlg_Result0), /* iArg: */ FiArg: uint64(BTREE_APPLICATION_ID)}, { /* zName: */ FzName: ts + 16679, /* ePragTyp: */ FePragTyp: U8(PragTyp_AUTO_VACUUM), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 16691, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_AutoIndex)}, { /* zName: */ FzName: ts + 16707, /* ePragTyp: */ FePragTyp: U8(PragTyp_BUSY_TIMEOUT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0), /* ColNames: */ FiPragCName: U8(56), FnPragCName: U8(1)}, { /* zName: */ FzName: ts + 16630, /* ePragTyp: */ FePragTyp: U8(PragTyp_CACHE_SIZE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 16720, /* ePragTyp: */ FePragTyp: U8(PragTyp_CACHE_SPILL), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 16732, /* ePragTyp: */ FePragTyp: U8(PragTyp_CASE_SENSITIVE_LIKE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns)}, { /* zName: */ FzName: ts + 16752, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_CellSizeCk)}, { /* zName: */ FzName: ts + 16768, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_CkptFullFSync)}, { /* zName: */ FzName: ts + 16789, /* ePragTyp: */ FePragTyp: U8(PragTyp_COLLATION_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0), /* ColNames: */ FiPragCName: U8(38), FnPragCName: U8(2)}, { /* zName: */ FzName: ts + 16804, /* ePragTyp: */ FePragTyp: U8(PragTyp_COMPILE_OPTIONS), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 16820, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: U64(uint64(0x00001)) << 32}, { /* zName: */ FzName: ts + 16834, /* ePragTyp: */ FePragTyp: U8(PragTyp_HEADER_VALUE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_ReadOnly | PragFlg_Result0), /* iArg: */ FiArg: uint64(BTREE_DATA_VERSION)}, { /* zName: */ FzName: ts + 16847, /* ePragTyp: */ FePragTyp: U8(PragTyp_DATABASE_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0), /* ColNames: */ FiPragCName: U8(47), FnPragCName: U8(3)}, { /* zName: */ FzName: ts + 16861, /* ePragTyp: */ FePragTyp: U8(PragTyp_DEFAULT_CACHE_SIZE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1), /* ColNames: */ FiPragCName: U8(55), FnPragCName: U8(1)}, { /* zName: */ FzName: ts + 16880, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_DeferFKs)}, { /* zName: */ FzName: ts + 16899, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_NullCallback)}, { /* zName: */ FzName: ts + 16922, /* ePragTyp: */ FePragTyp: U8(PragTyp_ENCODING), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 16931, /* ePragTyp: */ FePragTyp: U8(PragTyp_FOREIGN_KEY_CHECK), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(43), FnPragCName: U8(4)}, { /* zName: */ FzName: ts + 16949, /* ePragTyp: */ FePragTyp: U8(PragTyp_FOREIGN_KEY_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), FnPragCName: U8(8)}, { /* zName: */ FzName: ts + 16966, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_ForeignKeys)}, { /* zName: */ FzName: ts + 16979, /* ePragTyp: */ FePragTyp: U8(PragTyp_HEADER_VALUE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_ReadOnly | PragFlg_Result0)}, { /* zName: */ FzName: ts + 16994, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_FullColNames)}, { /* zName: */ FzName: ts + 17012, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_FullFSync)}, { /* zName: */ FzName: ts + 17022, /* ePragTyp: */ FePragTyp: U8(PragTyp_FUNCTION_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0), /* ColNames: */ FiPragCName: U8(27), FnPragCName: U8(6)}, { /* zName: */ FzName: ts + 17036, /* ePragTyp: */ FePragTyp: U8(PragTyp_HARD_HEAP_LIMIT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 17052, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_IgnoreChecks)}, { /* zName: */ FzName: ts + 17077, /* ePragTyp: */ FePragTyp: U8(PragTyp_INCREMENTAL_VACUUM), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_NoColumns)}, { /* zName: */ FzName: ts + 17096, /* ePragTyp: */ FePragTyp: U8(PragTyp_INDEX_INFO), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(21), FnPragCName: U8(3)}, { /* zName: */ FzName: ts + 17107, /* ePragTyp: */ FePragTyp: U8(PragTyp_INDEX_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(38), FnPragCName: U8(5)}, { /* zName: */ FzName: ts + 17118, /* ePragTyp: */ FePragTyp: U8(PragTyp_INDEX_INFO), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(21), FnPragCName: U8(6), /* iArg: */ FiArg: uint64(1)}, { /* zName: */ FzName: ts + 17130, /* ePragTyp: */ FePragTyp: U8(PragTyp_INTEGRITY_CHECK), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_Result1 | PragFlg_SchemaOpt)}, { /* zName: */ FzName: ts + 17146, /* ePragTyp: */ FePragTyp: U8(PragTyp_JOURNAL_MODE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq)}, { /* zName: */ FzName: ts + 17159, /* ePragTyp: */ FePragTyp: U8(PragTyp_JOURNAL_SIZE_LIMIT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_SchemaReq)}, { /* zName: */ FzName: ts + 17178, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_LegacyAlter)}, { /* zName: */ FzName: ts + 17197, /* ePragTyp: */ FePragTyp: U8(PragTyp_LOCK_PROXY_FILE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 17213, /* ePragTyp: */ FePragTyp: U8(PragTyp_LOCKING_MODE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_SchemaReq)}, { /* zName: */ FzName: ts + 17226, /* ePragTyp: */ FePragTyp: U8(PragTyp_PAGE_COUNT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq)}, { /* zName: */ FzName: ts + 17241, /* ePragTyp: */ FePragTyp: U8(PragTyp_MMAP_SIZE)}, { /* zName: */ FzName: ts + 17251, /* ePragTyp: */ FePragTyp: U8(PragTyp_MODULE_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0), /* ColNames: */ FiPragCName: U8(9), FnPragCName: U8(1)}, { /* zName: */ FzName: ts + 17263, /* ePragTyp: */ FePragTyp: U8(PragTyp_OPTIMIZE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result1 | PragFlg_NeedSchema)}, { /* zName: */ FzName: ts + 17272, /* ePragTyp: */ FePragTyp: U8(PragTyp_PAGE_COUNT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq)}, { /* zName: */ FzName: ts + 17283, /* ePragTyp: */ FePragTyp: U8(PragTyp_PAGE_SIZE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 17293, /* ePragTyp: */ FePragTyp: U8(PragTyp_PRAGMA_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0), /* ColNames: */ FiPragCName: U8(9), FnPragCName: U8(1)}, { /* zName: */ FzName: ts + 17305, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_QueryOnly)}, { /* zName: */ FzName: ts + 17316, /* ePragTyp: */ FePragTyp: U8(PragTyp_INTEGRITY_CHECK), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_Result1 | PragFlg_SchemaOpt)}, { /* zName: */ FzName: ts + 17328, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_ReadUncommit)}, { /* zName: */ FzName: ts + 17345, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_RecTriggers)}, { /* zName: */ FzName: ts + 17364, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_ReverseOrder)}, { /* zName: */ FzName: ts + 17390, /* ePragTyp: */ FePragTyp: U8(PragTyp_HEADER_VALUE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns1 | PragFlg_Result0), /* iArg: */ FiArg: uint64(BTREE_SCHEMA_VERSION)}, { /* zName: */ FzName: ts + 17405, /* ePragTyp: */ FePragTyp: U8(PragTyp_SECURE_DELETE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 17419, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_ShortColNames)}, { /* zName: */ FzName: ts + 17438, /* ePragTyp: */ FePragTyp: U8(PragTyp_SHRINK_MEMORY), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns)}, { /* zName: */ FzName: ts + 17452, /* ePragTyp: */ FePragTyp: U8(PragTyp_SOFT_HEAP_LIMIT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 17468, /* ePragTyp: */ FePragTyp: U8(PragTyp_SYNCHRONOUS), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result0 | PragFlg_SchemaReq | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 17480, /* ePragTyp: */ FePragTyp: U8(PragTyp_TABLE_INFO), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(8), FnPragCName: U8(6)}, { /* zName: */ FzName: ts + 17491, /* ePragTyp: */ FePragTyp: U8(PragTyp_TABLE_LIST), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1), /* ColNames: */ FiPragCName: U8(15), FnPragCName: U8(6)}, { /* zName: */ FzName: ts + 17502, /* ePragTyp: */ FePragTyp: U8(PragTyp_TABLE_INFO), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema | PragFlg_Result1 | PragFlg_SchemaOpt), /* ColNames: */ FiPragCName: U8(8), FnPragCName: U8(7), /* iArg: */ FiArg: uint64(1)}, { /* zName: */ FzName: ts + 17514, /* ePragTyp: */ FePragTyp: U8(PragTyp_TEMP_STORE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 17525, /* ePragTyp: */ FePragTyp: U8(PragTyp_TEMP_STORE_DIRECTORY), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns1)}, { /* zName: */ FzName: ts + 17546, /* ePragTyp: */ FePragTyp: U8(PragTyp_THREADS), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0)}, { /* zName: */ FzName: ts + 17554, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_TrustedSchema)}, { /* zName: */ FzName: ts + 17569, /* ePragTyp: */ FePragTyp: U8(PragTyp_HEADER_VALUE), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NoColumns1 | PragFlg_Result0), /* iArg: */ FiArg: uint64(BTREE_USER_VERSION)}, { /* zName: */ FzName: ts + 17582, /* ePragTyp: */ FePragTyp: U8(PragTyp_WAL_AUTOCHECKPOINT)}, { /* zName: */ FzName: ts + 17601, /* ePragTyp: */ FePragTyp: U8(PragTyp_WAL_CHECKPOINT), /* ePragFlg: */ FmPragFlg: U8(PragFlg_NeedSchema), /* ColNames: */ FiPragCName: U8(50), FnPragCName: U8(3)}, { /* zName: */ FzName: ts + 17616, /* ePragTyp: */ FePragTyp: U8(PragTyp_FLAG), /* ePragFlg: */ FmPragFlg: U8(PragFlg_Result0 | PragFlg_NoColumns1), /* iArg: */ FiArg: uint64(SQLITE_WriteSchema | SQLITE_NoSchemaError)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:129993:25 */ // Number of pragmas: 68 on by default, 78 total. //************* End of pragma.h ********************************************* //************* Continuing where we left off in pragma.c ******************** // Interpret the given string as a safety level. Return 0 for OFF, // 1 for ON or NORMAL, 2 for FULL, and 3 for EXTRA. Return 1 for an empty or // unrecognized string argument. The FULL and EXTRA option is disallowed // if the omitFull parameter it 1. // // Note that the values returned are one less that the values that // should be passed into sqlite3BtreeSetSafetyLevel(). The is done // to support legacy SQL code. The safety level used to be boolean // and older scripts may have used numbers 0 for OFF and 1 for ON. func getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt U8) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130527:11: */ // on no off false yes true extra full var i int32 var n int32 if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&0x04 != 0 { return U8(Xsqlite3Atoi(tls, z)) } n = Xsqlite3Strlen30(tls, z) for i = 0; i < int32(uint64(unsafe.Sizeof(iLength))/uint64(unsafe.Sizeof(U8(0)))); i++ { if int32(iLength[i]) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&zText))+uintptr(iOffset[i]), z, n) == 0 && (!(omitFull != 0) || int32(iValue[i]) <= 1) { return iValue[i] } } return dflt } var zText = *(*[25]int8)(unsafe.Pointer(ts + 17632)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130529:21 */ var iOffset = [8]U8{U8(0), U8(1), U8(2), U8(4), U8(9), U8(12), U8(15), U8(20)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130530:19 */ var iLength = [8]U8{U8(2), U8(2), U8(3), U8(5), U8(3), U8(4), U8(5), U8(4)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130531:19 */ var iValue = [8]U8{U8(1), U8(0), U8(0), U8(0), U8(1), U8(1), U8(3), U8(2)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130532:19 */ // Interpret the given string as a boolean value. func Xsqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt U8) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130552:19: */ return U8(libc.Bool32(int32(getSafetyLevel(tls, z, 1, dflt)) != 0)) } // The sqlite3GetBoolean() function is used by other modules but the // remainder of this file is specific to PRAGMA processing. So omit // the rest of the file if PRAGMAs are omitted from the build. // Interpret the given string as a locking mode value. func getLockingMode(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130565:12: */ if z != 0 { if 0 == Xsqlite3StrICmp(tls, z, ts+17657) { return PAGER_LOCKINGMODE_EXCLUSIVE } if 0 == Xsqlite3StrICmp(tls, z, ts+17667) { return PAGER_LOCKINGMODE_NORMAL } } return -1 } // Interpret the given string as an auto-vacuum mode value. // // The following strings, "none", "full" and "incremental" are // acceptable, as are their numeric equivalents: 0, 1 and 2 respectively. func getAutoVacuum(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130580:12: */ var i int32 if 0 == Xsqlite3StrICmp(tls, z, ts+8308) { return BTREE_AUTOVACUUM_NONE } if 0 == Xsqlite3StrICmp(tls, z, ts+17674) { return BTREE_AUTOVACUUM_FULL } if 0 == Xsqlite3StrICmp(tls, z, ts+17679) { return BTREE_AUTOVACUUM_INCR } i = Xsqlite3Atoi(tls, z) return int32(func() uint8 { if i >= 0 && i <= 2 { return uint8(i) } return uint8(0) }()) } // Interpret the given string as a temp db location. Return 1 for file // backed temporary databases, 2 for the Red-Black tree in memory database // and 0 to use the compile-time default. func getTempStore(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130596:12: */ if int32(*(*int8)(unsafe.Pointer(z))) >= '0' && int32(*(*int8)(unsafe.Pointer(z))) <= '2' { return int32(*(*int8)(unsafe.Pointer(z))) - '0' } else if Xsqlite3StrICmp(tls, z, ts+16591) == 0 { return 1 } else if Xsqlite3StrICmp(tls, z, ts+17691) == 0 { return 2 } else { return 0 } return int32(0) } // Invalidate temp storage, either when the temp storage is changed // from default, or when 'file' and the temp_store_directory has changed func invalidateTempStorage(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130614:12: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpBt != uintptr(0) { if !(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) != 0) || Xsqlite3BtreeTxnState(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpBt) != SQLITE_TXN_NONE { Xsqlite3ErrorMsg(tls, pParse, ts+17698, 0) return SQLITE_ERROR } Xsqlite3BtreeClose(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpBt) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FpBt = uintptr(0) Xsqlite3ResetAllSchemasOfConnection(tls, db) } return SQLITE_OK } // If the TEMP database is open, close it and mark the database schema // as needing reloading. This must be done when using the SQLITE_TEMP_STORE // or DEFAULT_TEMP_STORE pragmas. func changeTempStorage(tls *libc.TLS, pParse uintptr, zStorageType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130638:12: */ var ts int32 = getTempStore(tls, zStorageType) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if int32((*Sqlite3)(unsafe.Pointer(db)).Ftemp_store) == ts { return SQLITE_OK } if invalidateTempStorage(tls, pParse) != SQLITE_OK { return SQLITE_ERROR } (*Sqlite3)(unsafe.Pointer(db)).Ftemp_store = U8(ts) return SQLITE_OK } // Set result column names for a pragma. func setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130653:13: */ var n U8 = (*PragmaName)(unsafe.Pointer(pPragma)).FnPragCName Xsqlite3VdbeSetNumCols(tls, v, func() int32 { if int32(n) == 0 { return 1 } return int32(n) }()) if int32(n) == 0 { Xsqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, (*PragmaName)(unsafe.Pointer(pPragma)).FzName, uintptr(0)) } else { var i int32 var j int32 i = 0 j = int32((*PragmaName)(unsafe.Pointer(pPragma)).FiPragCName) __1: if !(i < int32(n)) { goto __3 } { Xsqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, pragCName[j], uintptr(0)) } goto __2 __2: i++ j++ goto __1 goto __3 __3: } } // Generate code to return a single integer value. func returnSingleInt(tls *libc.TLS, v uintptr, value I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130672:13: */ bp := tls.Alloc(8) defer tls.Free(8) *(*I64)(unsafe.Pointer(bp)) = value Xsqlite3VdbeAddOp4Dup8(tls, v, OP_Int64, 0, 1, 0, bp, -14) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, 1) } // Generate code to return a single text value. func returnSingleText(tls *libc.TLS, v uintptr, zValue uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130680:13: */ if zValue != 0 { Xsqlite3VdbeLoadString(tls, v, 1, zValue) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, 1) } } // Set the safety_level and pager flags for pager iDb. Or if iDb<0 // set these values for all pagers. func setAllPagerFlags(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130696:13: */ if (*Sqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb var n int32 = (*Sqlite3)(unsafe.Pointer(db)).FnDb for libc.PostDecInt32(&n, 1) > 0 { if (*Db)(unsafe.Pointer(pDb)).FpBt != 0 { Xsqlite3BtreeSetPagerFlags(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, uint32(U64((*Db)(unsafe.Pointer(pDb)).Fsafety_level)|(*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(PAGER_FLAGS_MASK))) } pDb += 32 } } } // Return a human-readable name for a constraint resolution action. func actionName(tls *libc.TLS, action U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130724:19: */ var zName uintptr switch int32(action) { case OE_SetNull: zName = ts + 17760 /* "SET NULL" */ break case OE_SetDflt: zName = ts + 17769 /* "SET DEFAULT" */ break case OE_Cascade: zName = ts + 17781 /* "CASCADE" */ break case OE_Restrict: zName = ts + 17789 /* "RESTRICT" */ break default: zName = ts + 17798 /* "NO ACTION" */ break } return zName } // Parameter eMode must be one of the PAGER_JOURNALMODE_XXX constants // defined in pager.h. This function returns the associated lowercase // journal-mode name. func Xsqlite3JournalModename(tls *libc.TLS, eMode int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130744:27: */ if eMode == int32(uint64(unsafe.Sizeof(azModeName))/uint64(unsafe.Sizeof(uintptr(0)))) { return uintptr(0) } return azModeName[eMode] } var azModeName = [6]uintptr{ ts + 17808, ts + 17815, ts + 17823, ts + 17827, ts + 17691, ts + 17836, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130745:15 */ // Locate a pragma in the aPragmaName[] array. func pragmaLocate(tls *libc.TLS, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130766:25: */ var upr int32 var lwr int32 var mid int32 = 0 var rc int32 lwr = 0 upr = int32(uint64(unsafe.Sizeof(aPragmaName))/uint64(unsafe.Sizeof(PragmaName{}))) - 1 for lwr <= upr { mid = (lwr + upr) / 2 rc = Xsqlite3_stricmp(tls, zName, aPragmaName[mid].FzName) if rc == 0 { break } if rc < 0 { upr = mid - 1 } else { lwr = mid + 1 } } if lwr > upr { return uintptr(0) } return uintptr(unsafe.Pointer(&aPragmaName)) + uintptr(mid)*24 } // Create zero or more entries in the output for the SQL functions // defined by FuncDef p. func pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, showInternFuncs int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130787:13: */ bp := tls.Alloc(48) defer tls.Free(48) for ; p != 0; p = (*FuncDef)(unsafe.Pointer(p)).FpNext { var zType uintptr if (*FuncDef)(unsafe.Pointer(p)).FxSFunc == uintptr(0) { continue } if (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_INTERNAL) != U32(0) && showInternFuncs == 0 { continue } if (*FuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { zType = ts + 17840 /* "w" */ } else if (*FuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { zType = ts + 17842 /* "a" */ } else { zType = ts + 7818 /* "s" */ } Xsqlite3VdbeMultiLoad(tls, v, 1, ts+17844, libc.VaList(bp, (*FuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, azEnc[(*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_ENCMASK)], int32((*FuncDef)(unsafe.Pointer(p)).FnArg), (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^U32(SQLITE_INNOCUOUS))) } } var mask U32 = U32(SQLITE_DETERMINISTIC | SQLITE_DIRECTONLY | SQLITE_SUBTYPE | SQLITE_INNOCUOUS | SQLITE_FUNC_INTERNAL) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130795:22 */ var azEnc = [4]uintptr{uintptr(0), ts + 17851, ts + 17856, ts + 17864 /* "utf16be" */} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130802:23 */ // Helper subroutine for PRAGMA integrity_check: // // Generate code to output a single-column result row with a value of the // string held in register 3. Decrement the result count in register 1 // and halt if the maximum number of result rows have been issued. func integrityCheckResultRow(tls *libc.TLS, v uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130839:12: */ var addr int32 Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 3, 1) addr = Xsqlite3VdbeAddOp3(tls, v, OP_IfPos, 1, Xsqlite3VdbeCurrentAddr(tls, v)+2, 1) Xsqlite3VdbeAddOp0(tls, v, OP_Halt) return addr } // Process a pragma statement. // // Pragmas are of this form: // // PRAGMA [schema.]id [= value] // // The identifier might also be a string. The value is a string, and // identifier, or a number. If minusFlag is true, then the value is // a number that was preceded by a minus sign. // // If the left side is "database.id" then pId1 is the database name // and pId2 is the id. If the left side is just "id" then pId1 is the // id and pId2 is any empty string. func Xsqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130863:21: */ bp := tls.Alloc(624) defer tls.Free(624) var zLeft uintptr // Nul-terminated UTF-8 string var zRight uintptr // Nul-terminated UTF-8 string , or NULL var zDb uintptr // The database name // var pId uintptr at bp+440, 8 // Pointer to token // var aFcntl [4]uintptr at bp+448, 32 // Argument to SQLITE_FCNTL_PRAGMA var iDb int32 // Database index for var rc int32 // return value form SQLITE_FCNTL_PRAGMA var db uintptr // The database connection var pDb uintptr // The specific database being pragmaed var v uintptr // Prepared statement var pPragma uintptr var size int32 var aOp uintptr var size1 int32 var pBt uintptr var ii int32 var pBt1 uintptr var b int32 var iReg int32 // var x I64 at bp+480, 8 // This indicates that no database name was specified as part // of the PRAGMA command. In this case the locking-mode must be // set on all attached databases, as well as the main db file. // // Also, the sqlite3.dfltLockMode variable is set so that // any subsequently attached databases also use the specified // locking mode. var ii1 int32 var pPager uintptr var zRet uintptr var eMode int32 var zMode uintptr var n int32 var eMode1 int32 // One of the PAGER_JOURNALMODE_XXX symbols var ii2 int32 var pPager1 uintptr // var iLimit I64 at bp+488, 8 var aOp1 uintptr var iAddr int32 var eAuto int32 var pBt2 uintptr // var iLimit1 int32 at bp+496, 4 var addr int32 var size2 int32 // var size3 int32 at bp+500, 4 var ii3 int32 // var sz Sqlite3_int64 at bp+504, 8 // var res int32 at bp+512, 4 var pPager2 uintptr // var proxy_file_path uintptr at bp+520, 8 var pFile uintptr var pPager3 uintptr var pFile1 uintptr var res1 int32 var iLevel int32 var mask U64 var isHidden int32 var pColExpr uintptr var i int32 var k int32 var nHidden int32 var pCol uintptr var pPk uintptr var pTab uintptr // var pDummy uintptr at bp+528, 8 var zSql uintptr var pTab1 uintptr var pTab2 uintptr var zType uintptr var k1 uintptr var pHash uintptr var initNCol int32 var ii4 int32 var cnum I16 var iIdxDb int32 var i1 int32 var mx int32 var pIdx uintptr var pTab3 uintptr // var azOrigin [3]uintptr at bp+536, 24 var iTabDb int32 var pIdx1 uintptr var pTab4 uintptr var i2 int32 var i3 int32 var pColl uintptr var i4 int32 var p uintptr var i5 int32 var j uintptr var p1 uintptr var showInternFunc int32 var pMod uintptr var j1 uintptr var i6 int32 var j2 int32 var iTabDb1 int32 var i7 int32 var pFK uintptr var pTab5 uintptr var iCol int32 var jmp int32 var pFK1 uintptr // A foreign key constraint var pTab6 uintptr // Child table contain "REFERENCES" keyword var pParent uintptr // Parent table that child points to // var pIdx2 uintptr at bp+560, 8 // Index in the parent table var i8 int32 // Loop counter: Foreign key number for pTab var j3 int32 // Loop counter: Field of the foreign key var k2 uintptr // Loop counter: Next table in schema var x1 int32 // result variable var regResult int32 // 3 registers to hold a result row var regKey int32 // Register to hold key for checking the FK var regRow int32 // Registers to hold a row from pTab var addrTop int32 // Top of a loop checking foreign keys var addrOk int32 // Jump here if the key is OK // var aiCols uintptr at bp+568, 8 var pTab7 uintptr // Current table var pIdx3 uintptr // An index on pTab var nIdx int32 var pTab8 uintptr var pIdx4 uintptr var zErr uintptr var pCol1 uintptr var doError int32 var jmp2 int32 var addrCkFault int32 var addrCkOk int32 var zErr1 uintptr var k3 int32 var pCheck uintptr var iCol1 int32 var uniqOk int32 var jmp6 int32 var kk int32 var jmp21 int32 // var jmp3 int32 at bp+588, 4 var jmp4 int32 var jmp5 int32 var ckUniq int32 var pTab9 uintptr var pIdx5 uintptr var pPk1 uintptr var pPrior uintptr var loopTop int32 // var iDataCur int32 at bp+580, 4 // var iIdxCur int32 at bp+584, 4 var r1 int32 var bStrict int32 var x2 uintptr // For looping over tables in the schema var pTbls uintptr // Set of all tables in the schema var aRoot uintptr // Array of root page numbers of all btrees var cnt int32 // Number of entries in aRoot[] var mxIdx int32 var aOp2 uintptr var i9 int32 var j4 int32 var addr1 int32 // var mxErr int32 at bp+576, 4 var pObjTab uintptr // Check only this one table, if not NULL var isQuick int32 var enc U8 var pEnc uintptr var aOp3 uintptr var aOp4 uintptr var iCookie int32 var i10 int32 var zOpt uintptr var iBt int32 var eMode2 int32 var r11 int32 var iDbLast int32 // Loop termination point for the schema loop var iTabCur int32 // Cursor for a table whose size needs checking var k4 uintptr // Loop over tables of a schema var pSchema uintptr // The current schema var pTab10 uintptr // A table in the schema var pIdx6 uintptr // An index of the table var szThreshold LogEst // Size threshold above which reanalysis is needd var zSubSql uintptr // SQL statement for the OP_SqlExec opcode var opMask U32 // var N Sqlite3_int64 at bp+592, 8 var iPrior Sqlite3_int64 // var N1 Sqlite3_int64 at bp+600, 8 // var N2 Sqlite3_int64 at bp+608, 8 // var N3 Sqlite3_int64 at bp+616, 8 zLeft = uintptr(0) zRight = uintptr(0) zDb = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb v = Xsqlite3GetVdbe(tls, pParse) // The pragma if !(v == uintptr(0)) { goto __1 } return __1: ; Xsqlite3VdbeRunOnlyOnce(tls, v) (*Parse)(unsafe.Pointer(pParse)).FnMem = 2 // Interpret the [schema.] part of the pragma statement. iDb is the // index of the database this pragma is being applied to in db.aDb[]. iDb = Xsqlite3TwoPartName(tls, pParse, pId1, pId2, bp+440) if !(iDb < 0) { goto __2 } return __2: ; pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 // If the temp database has been explicitly named as part of the // pragma, make sure it is open. if !(iDb == 1 && Xsqlite3OpenTempDatabase(tls, pParse) != 0) { goto __3 } return __3: ; zLeft = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp + 440 /* pId */))) if !!(zLeft != 0) { goto __4 } return __4: ; if !(minusFlag != 0) { goto __5 } zRight = Xsqlite3MPrintf(tls, db, ts+17872, libc.VaList(bp, pValue)) goto __6 __5: zRight = Xsqlite3NameFromToken(tls, db, pValue) __6: ; if (*Token)(unsafe.Pointer(pId2)).Fn > uint32(0) { zDb = (*Db)(unsafe.Pointer(pDb)).FzDbSName } else { zDb = uintptr(0) } if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_PRAGMA, zLeft, zRight, zDb) != 0) { goto __7 } goto pragma_out __7: ; // Send an SQLITE_FCNTL_PRAGMA file-control to the underlying VFS // connection. If it returns SQLITE_OK, then assume that the VFS // handled the pragma and generate a no-op prepared statement. // // IMPLEMENTATION-OF: R-12238-55120 Whenever a PRAGMA statement is parsed, // an SQLITE_FCNTL_PRAGMA file control is sent to the open sqlite3_file // object corresponding to the database file to which the pragma // statement refers. // // IMPLEMENTATION-OF: R-29875-31678 The argument to the SQLITE_FCNTL_PRAGMA // file control is an array of pointers to strings (char**) in which the // second element of the array is the name of the pragma and the third // element is the argument to the pragma or NULL if the pragma has no // argument. *(*uintptr)(unsafe.Pointer(bp + 448)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 448 + 1*8)) = zLeft *(*uintptr)(unsafe.Pointer(bp + 448 + 2*8)) = zRight *(*uintptr)(unsafe.Pointer(bp + 448 + 3*8)) = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = Xsqlite3_file_control(tls, db, zDb, SQLITE_FCNTL_PRAGMA, bp+448) if !(rc == SQLITE_OK) { goto __8 } Xsqlite3VdbeSetNumCols(tls, v, 1) Xsqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, *(*uintptr)(unsafe.Pointer(bp + 448)), libc.UintptrFromInt32(-1)) returnSingleText(tls, v, *(*uintptr)(unsafe.Pointer(bp + 448))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 448))) goto pragma_out __8: ; if !(rc != SQLITE_NOTFOUND) { goto __9 } if !(*(*uintptr)(unsafe.Pointer(bp + 448)) != 0) { goto __10 } Xsqlite3ErrorMsg(tls, pParse, ts+3609, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(bp + 448)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 448))) __10: ; (*Parse)(unsafe.Pointer(pParse)).FnErr++ (*Parse)(unsafe.Pointer(pParse)).Frc = rc goto pragma_out __9: ; // Locate the pragma in the lookup table pPragma = pragmaLocate(tls, zLeft) if !(pPragma == uintptr(0)) { goto __11 } // IMP: R-43042-22504 No error messages are generated if an // unknown pragma is issued. goto pragma_out __11: ; // Make sure the database schema is loaded if the pragma requires that if !(int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_NeedSchema != 0) { goto __12 } if !(Xsqlite3ReadSchema(tls, pParse) != 0) { goto __13 } goto pragma_out __13: ; __12: ; // Register the result column names for pragmas that return results if !(int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_NoColumns == 0 && (int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_NoColumns1 == 0 || zRight == uintptr(0))) { goto __14 } setPragmaResultColumnNames(tls, v, pPragma) __14: ; // Jump to the appropriate pragma handler switch int32((*PragmaName)(unsafe.Pointer(pPragma)).FePragTyp) { // PRAGMA [schema.]default_cache_size // PRAGMA [schema.]default_cache_size=N // // The first form reports the current persistent setting for the // page cache size. The value returned is the maximum number of // pages in the page cache. The second form sets both the current // page cache size value and the persistent page cache size value // stored in the database file. // // Older versions of SQLite would set the default cache size to a // negative number to indicate synchronous=OFF. These days, synchronous // is always on by default regardless of the sign of the default cache // size. But continue to take the absolute value of the default cache // size of historical compatibility. case PragTyp_DEFAULT_CACHE_SIZE: goto __16 // PRAGMA [schema.]page_size // PRAGMA [schema.]page_size=N // // The first form reports the current setting for the // database page size in bytes. The second form sets the // database page size value. The value can only be set if // the database has not yet been created. case PragTyp_PAGE_SIZE: goto __17 // PRAGMA [schema.]secure_delete // PRAGMA [schema.]secure_delete=ON/OFF/FAST // // The first form reports the current setting for the // secure_delete flag. The second form changes the secure_delete // flag setting and reports the new value. case PragTyp_SECURE_DELETE: goto __18 // PRAGMA [schema.]max_page_count // PRAGMA [schema.]max_page_count=N // // The first form reports the current setting for the // maximum number of pages in the database file. The // second form attempts to change this setting. Both // forms return the current setting. // // The absolute value of N is used. This is undocumented and might // change. The only purpose is to provide an easy way to test // the sqlite3AbsInt32() function. // // PRAGMA [schema.]page_count // // Return the number of pages in the specified database. case PragTyp_PAGE_COUNT: goto __19 // PRAGMA [schema.]locking_mode // PRAGMA [schema.]locking_mode = (normal|exclusive) case PragTyp_LOCKING_MODE: goto __20 // PRAGMA [schema.]journal_mode // PRAGMA [schema.]journal_mode = // (delete|persist|off|truncate|memory|wal|off) case PragTyp_JOURNAL_MODE: goto __21 // PRAGMA [schema.]journal_size_limit // PRAGMA [schema.]journal_size_limit=N // // Get or set the size limit on rollback journal files. case PragTyp_JOURNAL_SIZE_LIMIT: goto __22 // PRAGMA [schema.]auto_vacuum // PRAGMA [schema.]auto_vacuum=N // // Get or set the value of the database 'auto-vacuum' parameter. // The value is one of: 0 NONE 1 FULL 2 INCREMENTAL case PragTyp_AUTO_VACUUM: goto __23 // PRAGMA [schema.]incremental_vacuum(N) // // Do N steps of incremental vacuuming on a database. case PragTyp_INCREMENTAL_VACUUM: goto __24 // PRAGMA [schema.]cache_size // PRAGMA [schema.]cache_size=N // // The first form reports the current local setting for the // page cache size. The second form sets the local // page cache size value. If N is positive then that is the // number of pages in the cache. If N is negative, then the // number of pages is adjusted so that the cache uses -N kibibytes // of memory. case PragTyp_CACHE_SIZE: goto __25 // PRAGMA [schema.]cache_spill // PRAGMA cache_spill=BOOLEAN // PRAGMA [schema.]cache_spill=N // // The first form reports the current local setting for the // page cache spill size. The second form turns cache spill on // or off. When turnning cache spill on, the size is set to the // current cache_size. The third form sets a spill size that // may be different form the cache size. // If N is positive then that is the // number of pages in the cache. If N is negative, then the // number of pages is adjusted so that the cache uses -N kibibytes // of memory. // // If the number of cache_spill pages is less then the number of // cache_size pages, no spilling occurs until the page count exceeds // the number of cache_size pages. // // The cache_spill=BOOLEAN setting applies to all attached schemas, // not just the schema specified. case PragTyp_CACHE_SPILL: goto __26 // PRAGMA [schema.]mmap_size(N) // // Used to set mapping size limit. The mapping size limit is // used to limit the aggregate size of all memory mapped regions of the // database file. If this parameter is set to zero, then memory mapping // is not used at all. If N is negative, then the default memory map // limit determined by sqlite3_config(SQLITE_CONFIG_MMAP_SIZE) is set. // The parameter N is measured in bytes. // // This value is advisory. The underlying VFS is free to memory map // as little or as much as it wants. Except, if N is set to 0 then the // upper layers will never invoke the xFetch interfaces to the VFS. case PragTyp_MMAP_SIZE: goto __27 // PRAGMA temp_store // PRAGMA temp_store = "default"|"memory"|"file" // // Return or set the local value of the temp_store flag. Changing // the local value does not make changes to the disk file and the default // value will be restored the next time the database is opened. // // Note that it is possible for the library compile-time options to // override this setting case PragTyp_TEMP_STORE: goto __28 // PRAGMA temp_store_directory // PRAGMA temp_store_directory = ""|"directory_name" // // Return or set the local value of the temp_store_directory flag. Changing // the value sets a specific directory to be used for temporary files. // Setting to a null string reverts to the default temporary directory search. // If temporary directory is changed, then invalidateTempStorage. // case PragTyp_TEMP_STORE_DIRECTORY: goto __29 // PRAGMA [schema.]lock_proxy_file // PRAGMA [schema.]lock_proxy_file = ":auto:"|"lock_file_path" // // Return or set the value of the lock_proxy_file flag. Changing // the value sets a specific file to be used for database access locks. // case PragTyp_LOCK_PROXY_FILE: goto __30 // PRAGMA [schema.]synchronous // PRAGMA [schema.]synchronous=OFF|ON|NORMAL|FULL|EXTRA // // Return or set the local value of the synchronous flag. Changing // the local value does not make changes to the disk file and the // default value will be restored the next time the database is // opened. case PragTyp_SYNCHRONOUS: goto __31 case PragTyp_FLAG: goto __32 // PRAGMA table_info(
) // // Return a single row for each column of the named table. The columns of // the returned data set are: // // cid: Column id (numbered from left to right, starting at 0) // name: Column name // type: Column declaration type. // notnull: True if 'NOT NULL' is part of column declaration // dflt_value: The default value for the column, if any. // pk: Non-zero for PK fields. case PragTyp_TABLE_INFO: goto __33 // PRAGMA table_list // // Return a single row for each table, virtual table, or view in the // entire schema. // // schema: Name of attached database hold this table // name: Name of the table itself // type: "table", "view", "virtual", "shadow" // ncol: Number of columns // wr: True for a WITHOUT ROWID table // strict: True for a STRICT table case PragTyp_TABLE_LIST: goto __34 case PragTyp_INDEX_INFO: goto __35 case PragTyp_INDEX_LIST: goto __36 case PragTyp_DATABASE_LIST: goto __37 case PragTyp_COLLATION_LIST: goto __38 case PragTyp_FUNCTION_LIST: goto __39 case PragTyp_MODULE_LIST: goto __40 case PragTyp_PRAGMA_LIST: goto __41 case PragTyp_FOREIGN_KEY_LIST: goto __42 case PragTyp_FOREIGN_KEY_CHECK: goto __43 // Reinstall the LIKE and GLOB functions. The variant of LIKE // used will be case sensitive or not depending on the RHS. case PragTyp_CASE_SENSITIVE_LIKE: goto __44 // PRAGMA integrity_check // PRAGMA integrity_check(N) // PRAGMA quick_check // PRAGMA quick_check(N) // // Verify the integrity of the database. // // The "quick_check" is reduced version of // integrity_check designed to detect most database corruption // without the overhead of cross-checking indexes. Quick_check // is linear time wherease integrity_check is O(NlogN). // // The maximum nubmer of errors is 100 by default. A different default // can be specified using a numeric parameter N. // // Or, the parameter N can be the name of a table. In that case, only // the one table named is verified. The freelist is only verified if // the named table is "sqlite_schema" (or one of its aliases). // // All schemas are checked by default. To check just a single // schema, use the form: // // PRAGMA schema.integrity_check; case PragTyp_INTEGRITY_CHECK: goto __45 // PRAGMA encoding // PRAGMA encoding = "utf-8"|"utf-16"|"utf-16le"|"utf-16be" // // In its first form, this pragma returns the encoding of the main // database. If the database is not initialized, it is initialized now. // // The second form of this pragma is a no-op if the main database file // has not already been initialized. In this case it sets the default // encoding that will be used for the main database file if a new file // is created. If an existing main database file is opened, then the // default text encoding for the existing database is used. // // In all cases new databases created using the ATTACH command are // created to use the same default text encoding as the main database. If // the main database has not been initialized and/or created when ATTACH // is executed, this is done before the ATTACH operation. // // In the second form this pragma sets the text encoding to be used in // new database files created using this database handle. It is only // useful if invoked immediately after the main database i case PragTyp_ENCODING: goto __46 // PRAGMA [schema.]schema_version // PRAGMA [schema.]schema_version = // // PRAGMA [schema.]user_version // PRAGMA [schema.]user_version = // // PRAGMA [schema.]freelist_count // // PRAGMA [schema.]data_version // // PRAGMA [schema.]application_id // PRAGMA [schema.]application_id = // // The pragma's schema_version and user_version are used to set or get // the value of the schema-version and user-version, respectively. Both // the schema-version and the user-version are 32-bit signed integers // stored in the database header. // // The schema-cookie is usually only manipulated internally by SQLite. It // is incremented by SQLite whenever the database schema is modified (by // creating or dropping a table or index). The schema version is used by // SQLite each time a query is executed to ensure that the internal cache // of the schema used when compiling the SQL query matches the schema of // the database against which the compiled query is actually executed. // Subverting this mechanism by using "PRAGMA schema_version" to modify // the schema-version is potentially dangerous and may lead to program // crashes or database corruption. Use with caution! // // The user-version is not used internally by SQLite. It may be used by // applications for any purpose. case PragTyp_HEADER_VALUE: goto __47 // PRAGMA compile_options // // Return the names of all compile-time options used in this build, // one option per row. case PragTyp_COMPILE_OPTIONS: goto __48 // PRAGMA [schema.]wal_checkpoint = passive|full|restart|truncate // // Checkpoint the database. case PragTyp_WAL_CHECKPOINT: goto __49 // PRAGMA wal_autocheckpoint // PRAGMA wal_autocheckpoint = N // // Configure a database connection to automatically checkpoint a database // after accumulating N frames in the log. Or query for the current value // of N. case PragTyp_WAL_AUTOCHECKPOINT: goto __50 // PRAGMA shrink_memory // // IMPLEMENTATION-OF: R-23445-46109 This pragma causes the database // connection on which it is invoked to free up as much memory as it // can, by calling sqlite3_db_release_memory(). case PragTyp_SHRINK_MEMORY: goto __51 // PRAGMA optimize // PRAGMA optimize(MASK) // PRAGMA schema.optimize // PRAGMA schema.optimize(MASK) // // Attempt to optimize the database. All schemas are optimized in the first // two forms, and only the specified schema is optimized in the latter two. // // The details of optimizations performed by this pragma are expected // to change and improve over time. Applications should anticipate that // this pragma will perform new optimizations in future releases. // // The optional argument is a bitmask of optimizations to perform: // // 0x0001 Debugging mode. Do not actually perform any optimizations // but instead return one line of text for each optimization // that would have been done. Off by default. // // 0x0002 Run ANALYZE on tables that might benefit. On by default. // See below for additional information. // // 0x0004 (Not yet implemented) Record usage and performance // information from the current session in the // database file so that it will be available to "optimize" // pragmas run by future database connections. // // 0x0008 (Not yet implemented) Create indexes that might have // been helpful to recent queries // // The default MASK is and always shall be 0xfffe. 0xfffe means perform all // of the optimizations listed above except Debug Mode, including new // optimizations that have not yet been invented. If new optimizations are // ever added that should be off by default, those off-by-default // optimizations will have bitmasks of 0x10000 or larger. // // DETERMINATION OF WHEN TO RUN ANALYZE // // In the current implementation, a table is analyzed if only if all of // the following are true: // // (1) MASK bit 0x02 is set. // // (2) The query planner used sqlite_stat1-style statistics for one or // more indexes of the table at some point during the lifetime of // the current connection. // // (3) One or more indexes of the table are currently unanalyzed OR // the number of rows in the table has increased by 25 times or more // since the last time ANALYZE was run. // // The rules for when tables are analyzed are likely to change in // future releases. case PragTyp_OPTIMIZE: goto __52 // PRAGMA busy_timeout // PRAGMA busy_timeout = N // // Call sqlite3_busy_timeout(db, N). Return the current timeout value // if one is set. If no busy handler or a different busy handler is set // then 0 is returned. Setting the busy_timeout to 0 or negative // disables the timeout. /*case PragTyp_BUSY_TIMEOUT*/ default: goto __53 // PRAGMA soft_heap_limit // PRAGMA soft_heap_limit = N // // IMPLEMENTATION-OF: R-26343-45930 This pragma invokes the // sqlite3_soft_heap_limit64() interface with the argument N, if N is // specified and is a non-negative integer. // IMPLEMENTATION-OF: R-64451-07163 The soft_heap_limit pragma always // returns the same integer that would be returned by the // sqlite3_soft_heap_limit64(-1) C-language function. case PragTyp_SOFT_HEAP_LIMIT: goto __54 // PRAGMA hard_heap_limit // PRAGMA hard_heap_limit = N // // Invoke sqlite3_hard_heap_limit64() to query or set the hard heap // limit. The hard heap limit can be activated or lowered by this // pragma, but not raised or deactivated. Only the // sqlite3_hard_heap_limit64() C-language API can raise or deactivate // the hard heap limit. This allows an application to set a heap limit // constraint that cannot be relaxed by an untrusted SQL script. case PragTyp_HARD_HEAP_LIMIT: goto __55 // PRAGMA threads // PRAGMA threads = N // // Configure the maximum number of worker threads. Return the new // maximum, which might be less than requested. case PragTyp_THREADS: goto __56 // PRAGMA analysis_limit // PRAGMA analysis_limit = N // // Configure the maximum number of rows that ANALYZE will examine // in each index that it looks at. Return the new limit. case PragTyp_ANALYSIS_LIMIT: goto __57 } goto __15 // PRAGMA [schema.]default_cache_size // PRAGMA [schema.]default_cache_size=N // // The first form reports the current persistent setting for the // page cache size. The value returned is the maximum number of // pages in the page cache. The second form sets both the current // page cache size value and the persistent page cache size value // stored in the database file. // // Older versions of SQLite would set the default cache size to a // negative number to indicate synchronous=OFF. These days, synchronous // is always on by default regardless of the sign of the default cache // size. But continue to take the absolute value of the default cache // size of historical compatibility. __16: Xsqlite3VdbeUsesBtree(tls, v, iDb) if !!(zRight != 0) { goto __58 } *(*int32)(unsafe.Pointer(pParse + 56)) += 2 aOp = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(getCacheSize))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&getCacheSize)), iLn3) if !(0 != 0) { goto __60 } goto __15 __60: ; (*VdbeOp)(unsafe.Pointer(aOp)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp + 1*24)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp + 6*24)).Fp1 = -2000 goto __59 __58: size = Xsqlite3AbsInt32(tls, Xsqlite3Atoi(tls, zRight)) Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) Xsqlite3VdbeAddOp3(tls, v, OP_SetCookie, iDb, BTREE_DEFAULT_CACHE_SIZE, size) (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size Xsqlite3BtreeSetCacheSize(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) __59: ; goto __15 // PRAGMA [schema.]page_size // PRAGMA [schema.]page_size=N // // The first form reports the current setting for the // database page size in bytes. The second form sets the // database page size value. The value can only be set if // the database has not yet been created. __17: pBt = (*Db)(unsafe.Pointer(pDb)).FpBt if !!(zRight != 0) { goto __61 } if pBt != 0 { size1 = Xsqlite3BtreeGetPageSize(tls, pBt) } else { size1 = 0 } returnSingleInt(tls, v, int64(size1)) goto __62 __61: // Malloc may fail when setting the page-size, as there is an internal // buffer that the pager module resizes using sqlite3_realloc(). (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize = Xsqlite3Atoi(tls, zRight) if !(SQLITE_NOMEM == Xsqlite3BtreeSetPageSize(tls, pBt, (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize, 0, 0)) { goto __63 } Xsqlite3OomFault(tls, db) __63: ; __62: ; goto __15 // PRAGMA [schema.]secure_delete // PRAGMA [schema.]secure_delete=ON/OFF/FAST // // The first form reports the current setting for the // secure_delete flag. The second form changes the secure_delete // flag setting and reports the new value. __18: pBt1 = (*Db)(unsafe.Pointer(pDb)).FpBt b = -1 if !(zRight != 0) { goto __64 } if !(Xsqlite3_stricmp(tls, zRight, ts+17876) == 0) { goto __65 } b = 2 goto __66 __65: b = int32(Xsqlite3GetBoolean(tls, zRight, uint8(0))) __66: ; __64: ; if !((*Token)(unsafe.Pointer(pId2)).Fn == uint32(0) && b >= 0) { goto __67 } ii = 0 __68: if !(ii < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __70 } Xsqlite3BtreeSecureDelete(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii)*32)).FpBt, b) goto __69 __69: ii++ goto __68 goto __70 __70: ; __67: ; b = Xsqlite3BtreeSecureDelete(tls, pBt1, b) returnSingleInt(tls, v, int64(b)) goto __15 // PRAGMA [schema.]max_page_count // PRAGMA [schema.]max_page_count=N // // The first form reports the current setting for the // maximum number of pages in the database file. The // second form attempts to change this setting. Both // forms return the current setting. // // The absolute value of N is used. This is undocumented and might // change. The only purpose is to provide an easy way to test // the sqlite3AbsInt32() function. // // PRAGMA [schema.]page_count // // Return the number of pages in the specified database. __19: *(*I64)(unsafe.Pointer(bp + 480 /* x */)) = int64(0) Xsqlite3CodeVerifySchema(tls, pParse, iDb) iReg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) if !(int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(zLeft)))]) == 'p') { goto __71 } Xsqlite3VdbeAddOp2(tls, v, OP_Pagecount, iDb, iReg) goto __72 __71: if !(zRight != 0 && Xsqlite3DecOrHexToI64(tls, zRight, bp+480) == 0) { goto __73 } if !(*(*I64)(unsafe.Pointer(bp + 480)) < int64(0)) { goto __75 } *(*I64)(unsafe.Pointer(bp + 480 /* x */)) = int64(0) goto __76 __75: if !(*(*I64)(unsafe.Pointer(bp + 480)) > int64(0xfffffffe)) { goto __77 } *(*I64)(unsafe.Pointer(bp + 480 /* x */)) = int64(0xfffffffe) __77: ; __76: ; goto __74 __73: *(*I64)(unsafe.Pointer(bp + 480 /* x */)) = int64(0) __74: ; Xsqlite3VdbeAddOp3(tls, v, OP_MaxPgcnt, iDb, iReg, int32(*(*I64)(unsafe.Pointer(bp + 480 /* x */)))) __72: ; Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, iReg, 1) goto __15 // PRAGMA [schema.]locking_mode // PRAGMA [schema.]locking_mode = (normal|exclusive) __20: zRet = ts + 17667 /* "normal" */ eMode = getLockingMode(tls, zRight) if !((*Token)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -1) { goto __78 } // Simple "PRAGMA locking_mode;" statement. This is a query for // the current default locking mode (which may be different to // the locking-mode of the main database). eMode = int32((*Sqlite3)(unsafe.Pointer(db)).FdfltLockMode) goto __79 __78: if !((*Token)(unsafe.Pointer(pId2)).Fn == uint32(0)) { goto __80 } ii1 = 2 __81: if !(ii1 < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __83 } pPager = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii1)*32)).FpBt) Xsqlite3PagerLockingMode(tls, pPager, eMode) goto __82 __82: ii1++ goto __81 goto __83 __83: ; (*Sqlite3)(unsafe.Pointer(db)).FdfltLockMode = U8(eMode) __80: ; pPager = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) eMode = Xsqlite3PagerLockingMode(tls, pPager, eMode) __79: ; if !(eMode == PAGER_LOCKINGMODE_EXCLUSIVE) { goto __84 } zRet = ts + 17657 /* "exclusive" */ __84: ; returnSingleText(tls, v, zRet) goto __15 // PRAGMA [schema.]journal_mode // PRAGMA [schema.]journal_mode = // (delete|persist|off|truncate|memory|wal|off) __21: // Loop counter if !(zRight == uintptr(0)) { goto __85 } // If there is no "=MODE" part of the pragma, do a query for the // current mode eMode1 = -1 goto __86 __85: n = Xsqlite3Strlen30(tls, zRight) eMode1 = 0 __87: if !(libc.AssignUintptr(&zMode, Xsqlite3JournalModename(tls, eMode1)) != uintptr(0)) { goto __89 } if !(Xsqlite3_strnicmp(tls, zRight, zMode, n) == 0) { goto __90 } goto __89 __90: ; goto __88 __88: eMode1++ goto __87 goto __89 __89: ; if !!(zMode != 0) { goto __91 } // If the "=MODE" part does not match any known journal mode, // then do a query eMode1 = -1 __91: ; if !(eMode1 == PAGER_JOURNALMODE_OFF && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) != uint64(0)) { goto __92 } // Do not allow journal-mode "OFF" in defensive since the database // can become corrupted using ordinary SQL when the journal is off eMode1 = -1 __92: ; __86: ; if !(eMode1 == -1 && (*Token)(unsafe.Pointer(pId2)).Fn == uint32(0)) { goto __93 } // Convert "PRAGMA journal_mode" into "PRAGMA main.journal_mode" iDb = 0 (*Token)(unsafe.Pointer(pId2)).Fn = uint32(1) __93: ; ii2 = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 __94: if !(ii2 >= 0) { goto __96 } if !((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii2)*32)).FpBt != 0 && (ii2 == iDb || (*Token)(unsafe.Pointer(pId2)).Fn == uint32(0))) { goto __97 } Xsqlite3VdbeUsesBtree(tls, v, ii2) Xsqlite3VdbeAddOp3(tls, v, OP_JournalMode, ii2, 1, eMode1) __97: ; goto __95 __95: ii2-- goto __94 goto __96 __96: ; Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, 1) goto __15 // PRAGMA [schema.]journal_size_limit // PRAGMA [schema.]journal_size_limit=N // // Get or set the size limit on rollback journal files. __22: pPager1 = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) *(*I64)(unsafe.Pointer(bp + 488 /* iLimit */)) = int64(-2) if !(zRight != 0) { goto __98 } Xsqlite3DecOrHexToI64(tls, zRight, bp+488) if !(*(*I64)(unsafe.Pointer(bp + 488)) < int64(-1)) { goto __99 } *(*I64)(unsafe.Pointer(bp + 488 /* iLimit */)) = int64(-1) __99: ; __98: ; *(*I64)(unsafe.Pointer(bp + 488 /* iLimit */)) = Xsqlite3PagerJournalSizeLimit(tls, pPager1, *(*I64)(unsafe.Pointer(bp + 488 /* iLimit */))) returnSingleInt(tls, v, *(*I64)(unsafe.Pointer(bp + 488 /* iLimit */))) goto __15 // PRAGMA [schema.]auto_vacuum // PRAGMA [schema.]auto_vacuum=N // // Get or set the value of the database 'auto-vacuum' parameter. // The value is one of: 0 NONE 1 FULL 2 INCREMENTAL __23: pBt2 = (*Db)(unsafe.Pointer(pDb)).FpBt if !!(zRight != 0) { goto __100 } returnSingleInt(tls, v, int64(Xsqlite3BtreeGetAutoVacuum(tls, pBt2))) goto __101 __100: eAuto = getAutoVacuum(tls, zRight) (*Sqlite3)(unsafe.Pointer(db)).FnextAutovac = int8(U8(eAuto)) // Call SetAutoVacuum() to set initialize the internal auto and // incr-vacuum flags. This is required in case this connection // creates the database file. It is important that it is created // as an auto-vacuum capable db. rc = Xsqlite3BtreeSetAutoVacuum(tls, pBt2, eAuto) if !(rc == SQLITE_OK && (eAuto == 1 || eAuto == 2)) { goto __102 } iAddr = Xsqlite3VdbeCurrentAddr(tls, v) aOp1 = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(setMeta6))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&setMeta6)), iLn4) if !(0 != 0) { goto __103 } goto __15 __103: ; (*VdbeOp)(unsafe.Pointer(aOp1)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp1 + 1*24)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp1 + 2*24)).Fp2 = iAddr + 4 (*VdbeOp)(unsafe.Pointer(aOp1 + 4*24)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp1 + 4*24)).Fp3 = eAuto - 1 Xsqlite3VdbeUsesBtree(tls, v, iDb) __102: ; __101: ; goto __15 // PRAGMA [schema.]incremental_vacuum(N) // // Do N steps of incremental vacuuming on a database. __24: if !(zRight == uintptr(0) || !(Xsqlite3GetInt32(tls, zRight, bp+496) != 0) || *(*int32)(unsafe.Pointer(bp + 496)) <= 0) { goto __104 } *(*int32)(unsafe.Pointer(bp + 496 /* iLimit1 */)) = 0x7fffffff __104: ; Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, *(*int32)(unsafe.Pointer(bp + 496 /* iLimit1 */)), 1) addr = Xsqlite3VdbeAddOp1(tls, v, OP_IncrVacuum, iDb) Xsqlite3VdbeAddOp1(tls, v, OP_ResultRow, 1) Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, 1, -1) Xsqlite3VdbeAddOp2(tls, v, OP_IfPos, 1, addr) Xsqlite3VdbeJumpHere(tls, v, addr) goto __15 // PRAGMA [schema.]cache_size // PRAGMA [schema.]cache_size=N // // The first form reports the current local setting for the // page cache size. The second form sets the local // page cache size value. If N is positive then that is the // number of pages in the cache. If N is negative, then the // number of pages is adjusted so that the cache uses -N kibibytes // of memory. __25: ; if !!(zRight != 0) { goto __105 } returnSingleInt(tls, v, int64((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size)) goto __106 __105: size2 = Xsqlite3Atoi(tls, zRight) (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size2 Xsqlite3BtreeSetCacheSize(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) __106: ; goto __15 // PRAGMA [schema.]cache_spill // PRAGMA cache_spill=BOOLEAN // PRAGMA [schema.]cache_spill=N // // The first form reports the current local setting for the // page cache spill size. The second form turns cache spill on // or off. When turnning cache spill on, the size is set to the // current cache_size. The third form sets a spill size that // may be different form the cache size. // If N is positive then that is the // number of pages in the cache. If N is negative, then the // number of pages is adjusted so that the cache uses -N kibibytes // of memory. // // If the number of cache_spill pages is less then the number of // cache_size pages, no spilling occurs until the page count exceeds // the number of cache_size pages. // // The cache_spill=BOOLEAN setting applies to all attached schemas, // not just the schema specified. __26: ; if !!(zRight != 0) { goto __107 } returnSingleInt(tls, v, func() int64 { if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_CacheSpill) == uint64(0) { return int64(0) } return int64(Xsqlite3BtreeSetSpillSize(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, 0)) }()) goto __108 __107: *(*int32)(unsafe.Pointer(bp + 500 /* size3 */)) = 1 if !(Xsqlite3GetInt32(tls, zRight, bp+500) != 0) { goto __109 } Xsqlite3BtreeSetSpillSize(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, *(*int32)(unsafe.Pointer(bp + 500 /* size3 */))) __109: ; if !(Xsqlite3GetBoolean(tls, zRight, uint8(libc.Bool32(*(*int32)(unsafe.Pointer(bp + 500)) != 0))) != 0) { goto __110 } *(*U64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_CacheSpill) goto __111 __110: *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_CacheSpill)) __111: ; setAllPagerFlags(tls, db) __108: ; goto __15 // PRAGMA [schema.]mmap_size(N) // // Used to set mapping size limit. The mapping size limit is // used to limit the aggregate size of all memory mapped regions of the // database file. If this parameter is set to zero, then memory mapping // is not used at all. If N is negative, then the default memory map // limit determined by sqlite3_config(SQLITE_CONFIG_MMAP_SIZE) is set. // The parameter N is measured in bytes. // // This value is advisory. The underlying VFS is free to memory map // as little or as much as it wants. Except, if N is set to 0 then the // upper layers will never invoke the xFetch interfaces to the VFS. __27: ; if !(zRight != 0) { goto __112 } Xsqlite3DecOrHexToI64(tls, zRight, bp+504) if !(*(*Sqlite3_int64)(unsafe.Pointer(bp + 504)) < int64(0)) { goto __113 } *(*Sqlite3_int64)(unsafe.Pointer(bp + 504 /* sz */)) = Xsqlite3Config.FszMmap __113: ; if !((*Token)(unsafe.Pointer(pId2)).Fn == uint32(0)) { goto __114 } (*Sqlite3)(unsafe.Pointer(db)).FszMmap = *(*Sqlite3_int64)(unsafe.Pointer(bp + 504 /* sz */)) __114: ; ii3 = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 __115: if !(ii3 >= 0) { goto __117 } if !((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii3)*32)).FpBt != 0 && (ii3 == iDb || (*Token)(unsafe.Pointer(pId2)).Fn == uint32(0))) { goto __118 } Xsqlite3BtreeSetMmapLimit(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii3)*32)).FpBt, *(*Sqlite3_int64)(unsafe.Pointer(bp + 504 /* sz */))) __118: ; goto __116 __116: ii3-- goto __115 goto __117 __117: ; __112: ; *(*Sqlite3_int64)(unsafe.Pointer(bp + 504 /* sz */)) = int64(-1) rc = Xsqlite3_file_control(tls, db, zDb, SQLITE_FCNTL_MMAP_SIZE, bp+504) if !(rc == SQLITE_OK) { goto __119 } returnSingleInt(tls, v, *(*Sqlite3_int64)(unsafe.Pointer(bp + 504 /* sz */))) goto __120 __119: if !(rc != SQLITE_NOTFOUND) { goto __121 } (*Parse)(unsafe.Pointer(pParse)).FnErr++ (*Parse)(unsafe.Pointer(pParse)).Frc = rc __121: ; __120: ; goto __15 // PRAGMA temp_store // PRAGMA temp_store = "default"|"memory"|"file" // // Return or set the local value of the temp_store flag. Changing // the local value does not make changes to the disk file and the default // value will be restored the next time the database is opened. // // Note that it is possible for the library compile-time options to // override this setting __28: if !!(zRight != 0) { goto __122 } returnSingleInt(tls, v, int64((*Sqlite3)(unsafe.Pointer(db)).Ftemp_store)) goto __123 __122: changeTempStorage(tls, pParse, zRight) __123: ; goto __15 // PRAGMA temp_store_directory // PRAGMA temp_store_directory = ""|"directory_name" // // Return or set the local value of the temp_store_directory flag. Changing // the value sets a specific directory to be used for temporary files. // Setting to a null string reverts to the default temporary directory search. // If temporary directory is changed, then invalidateTempStorage. // __29: if !!(zRight != 0) { goto __124 } returnSingleText(tls, v, Xsqlite3_temp_directory) goto __125 __124: if !(*(*int8)(unsafe.Pointer(zRight)) != 0) { goto __126 } rc = Xsqlite3OsAccess(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, zRight, SQLITE_ACCESS_READWRITE, bp+512) if !(rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 512)) == 0) { goto __127 } Xsqlite3ErrorMsg(tls, pParse, ts+17881, 0) goto pragma_out __127: ; __126: ; if !(SQLITE_TEMP_STORE == 0 || SQLITE_TEMP_STORE == 1 && int32((*Sqlite3)(unsafe.Pointer(db)).Ftemp_store) <= 1 || SQLITE_TEMP_STORE == 2 && int32((*Sqlite3)(unsafe.Pointer(db)).Ftemp_store) == 1) { goto __128 } invalidateTempStorage(tls, pParse) __128: ; Xsqlite3_free(tls, Xsqlite3_temp_directory) if !(*(*int8)(unsafe.Pointer(zRight)) != 0) { goto __129 } Xsqlite3_temp_directory = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+16, zRight)) goto __130 __129: Xsqlite3_temp_directory = uintptr(0) __130: ; __125: ; goto __15 // PRAGMA [schema.]lock_proxy_file // PRAGMA [schema.]lock_proxy_file = ":auto:"|"lock_file_path" // // Return or set the value of the lock_proxy_file flag. Changing // the value sets a specific file to be used for database access locks. // __30: if !!(zRight != 0) { goto __131 } pPager2 = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) *(*uintptr)(unsafe.Pointer(bp + 520 /* proxy_file_path */)) = uintptr(0) pFile = Xsqlite3PagerFile(tls, pPager2) Xsqlite3OsFileControlHint(tls, pFile, SQLITE_FCNTL_GET_LOCKPROXYFILE, bp+520) returnSingleText(tls, v, *(*uintptr)(unsafe.Pointer(bp + 520 /* proxy_file_path */))) goto __132 __131: pPager3 = Xsqlite3BtreePager(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) pFile1 = Xsqlite3PagerFile(tls, pPager3) if !(*(*int8)(unsafe.Pointer(zRight)) != 0) { goto __133 } res1 = Xsqlite3OsFileControl(tls, pFile1, SQLITE_FCNTL_SET_LOCKPROXYFILE, zRight) goto __134 __133: res1 = Xsqlite3OsFileControl(tls, pFile1, SQLITE_FCNTL_SET_LOCKPROXYFILE, uintptr(0)) __134: ; if !(res1 != SQLITE_OK) { goto __135 } Xsqlite3ErrorMsg(tls, pParse, ts+17906, 0) goto pragma_out __135: ; __132: ; goto __15 // PRAGMA [schema.]synchronous // PRAGMA [schema.]synchronous=OFF|ON|NORMAL|FULL|EXTRA // // Return or set the local value of the synchronous flag. Changing // the local value does not make changes to the disk file and the // default value will be restored the next time the database is // opened. __31: if !!(zRight != 0) { goto __136 } returnSingleInt(tls, v, int64(int32((*Db)(unsafe.Pointer(pDb)).Fsafety_level)-1)) goto __137 __136: if !!(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) != 0) { goto __138 } Xsqlite3ErrorMsg(tls, pParse, ts+17936, 0) goto __139 __138: if !(iDb != 1) { goto __140 } iLevel = (int32(getSafetyLevel(tls, zRight, 0, uint8(1))) + 1) & PAGER_SYNCHRONOUS_MASK if !(iLevel == 0) { goto __141 } iLevel = 1 __141: ; (*Db)(unsafe.Pointer(pDb)).Fsafety_level = U8(iLevel) (*Db)(unsafe.Pointer(pDb)).FbSyncSet = U8(1) setAllPagerFlags(tls, db) __140: ; __139: ; __137: ; goto __15 __32: if !(zRight == uintptr(0)) { goto __142 } setPragmaResultColumnNames(tls, v, pPragma) returnSingleInt(tls, v, int64(libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&(*PragmaName)(unsafe.Pointer(pPragma)).FiArg != uint64(0)))) goto __143 __142: mask = (*PragmaName)(unsafe.Pointer(pPragma)).FiArg // Mask of bits to set or clear. if !(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) == 0) { goto __144 } // Foreign key support may not be enabled or disabled while not // in auto-commit mode. mask = mask & libc.Uint64FromInt32(libc.CplInt32(SQLITE_ForeignKeys)) __144: ; if !(Xsqlite3GetBoolean(tls, zRight, uint8(0)) != 0) { goto __145 } *(*U64)(unsafe.Pointer(db + 48)) |= mask goto __146 __145: *(*U64)(unsafe.Pointer(db + 48)) &= ^mask if !(mask == uint64(SQLITE_DeferFKs)) { goto __147 } (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = int64(0) __147: ; if !(mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, ts+17989) == 0) { goto __148 } // IMP: R-60817-01178 If the argument is "RESET" then schema // writing is disabled (as with "PRAGMA writable_schema=OFF") and, // in addition, the schema is reloaded. Xsqlite3ResetAllSchemasOfConnection(tls, db) __148: ; __146: ; // Many of the flag-pragmas modify the code generated by the SQL // compiler (eg. count_changes). So add an opcode to expire all // compiled SQL statements after modifying a pragma value. Xsqlite3VdbeAddOp0(tls, v, OP_Expire) setAllPagerFlags(tls, db) __143: ; goto __15 // PRAGMA table_info(
) // // Return a single row for each column of the named table. The columns of // the returned data set are: // // cid: Column id (numbered from left to right, starting at 0) // name: Column name // type: Column declaration type. // notnull: True if 'NOT NULL' is part of column declaration // dflt_value: The default value for the column, if any. // pk: Non-zero for PK fields. __33: if !(zRight != 0) { goto __149 } Xsqlite3CodeVerifyNamedSchema(tls, pParse, zDb) pTab = Xsqlite3LocateTable(tls, pParse, uint32(LOCATE_NOERR), zRight, zDb) if !(pTab != 0) { goto __150 } nHidden = 0 pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) (*Parse)(unsafe.Pointer(pParse)).FnMem = 7 Xsqlite3ViewGetColumnNames(tls, pParse, pTab) i = 0 pCol = (*Table)(unsafe.Pointer(pTab)).FaCol __151: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __153 } isHidden = 0 if !(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_NOINSERT != 0) { goto __154 } if !((*PragmaName)(unsafe.Pointer(pPragma)).FiArg == uint64(0)) { goto __155 } nHidden++ goto __152 __155: ; if !(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_VIRTUAL != 0) { goto __156 } isHidden = 2 // GENERATED ALWAYS AS ... VIRTUAL goto __157 __156: if !(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_STORED != 0) { goto __158 } isHidden = 3 // GENERATED ALWAYS AS ... STORED goto __159 __158: ; isHidden = 1 // HIDDEN __159: ; __157: ; __154: ; if !(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY == 0) { goto __160 } k = 0 goto __161 __160: if !(pPk == uintptr(0)) { goto __162 } k = 1 goto __163 __162: k = 1 __164: if !(k <= int32((*Table)(unsafe.Pointer(pTab)).FnCol) && int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(k-1)*2))) != i) { goto __166 } goto __165 __165: k++ goto __164 goto __166 __166: ; __163: ; __161: ; pColExpr = Xsqlite3ColumnExpr(tls, pTab, pCol) Xsqlite3VdbeMultiLoad(tls, v, 1, func() uintptr { if (*PragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { return ts + 17995 /* "issisii" */ } return ts + 18003 /* "issisi" */ }(), libc.VaList(bp+24, i-nHidden, (*Column)(unsafe.Pointer(pCol)).FzCnName, Xsqlite3ColumnType(tls, pCol, ts+1527), func() int32 { if uint32(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { return 1 } return 0 }(), func() uintptr { if isHidden >= 2 || pColExpr == uintptr(0) { return uintptr(0) } return *(*uintptr)(unsafe.Pointer(pColExpr + 8)) }(), k, isHidden)) goto __152 __152: i++ pCol += 24 goto __151 goto __153 __153: ; __150: ; __149: ; goto __15 // PRAGMA table_list // // Return a single row for each table, virtual table, or view in the // entire schema. // // schema: Name of attached database hold this table // name: Name of the table itself // type: "table", "view", "virtual", "shadow" // ncol: Number of columns // wr: True for a WITHOUT ROWID table // strict: True for a STRICT table __34: (*Parse)(unsafe.Pointer(pParse)).FnMem = 6 Xsqlite3CodeVerifyNamedSchema(tls, pParse, zDb) ii4 = 0 __167: if !(ii4 < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __169 } if !(zDb != 0 && Xsqlite3_stricmp(tls, zDb, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii4)*32)).FzDbSName) != 0) { goto __170 } goto __168 __170: ; // Ensure that the Table.nCol field is initialized for all views // and virtual tables. Each time we initialize a Table.nCol value // for a table, that can potentially disrupt the hash table, so restart // the initialization scan. pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii4)*32)).FpSchema + 8 initNCol = int32((*Hash)(unsafe.Pointer(pHash)).Fcount) __171: if !(libc.PostDecInt32(&initNCol, 1) != 0) { goto __172 } k1 = (*Hash)(unsafe.Pointer(pHash)).Ffirst __173: if !(1 != 0) { goto __175 } if !(k1 == uintptr(0)) { goto __176 } initNCol = 0 goto __175 __176: ; pTab1 = (*HashElem)(unsafe.Pointer(k1)).Fdata if !(int32((*Table)(unsafe.Pointer(pTab1)).FnCol) == 0) { goto __177 } zSql = Xsqlite3MPrintf(tls, db, ts+18010, libc.VaList(bp+80, (*Table)(unsafe.Pointer(pTab1)).FzName)) if !(zSql != 0) { goto __178 } *(*uintptr)(unsafe.Pointer(bp + 528 /* pDummy */)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -1, bp+528, uintptr(0)) Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 528 /* pDummy */))) Xsqlite3DbFree(tls, db, zSql) __178: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __179 } Xsqlite3ErrorMsg(tls, (*Sqlite3)(unsafe.Pointer(db)).FpParse, ts+1463, 0) (*Parse)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FpParse)).Frc = SQLITE_NOMEM __179: ; pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii4)*32)).FpSchema + 8 goto __175 __177: ; goto __174 __174: k1 = (*HashElem)(unsafe.Pointer(k1)).Fnext goto __173 goto __175 __175: ; goto __171 __172: ; k1 = (*Hash)(unsafe.Pointer(pHash)).Ffirst __180: if !(k1 != 0) { goto __182 } pTab2 = (*HashElem)(unsafe.Pointer(k1)).Fdata if !(zRight != 0 && Xsqlite3_stricmp(tls, zRight, (*Table)(unsafe.Pointer(pTab2)).FzName) != 0) { goto __183 } goto __181 __183: ; if !(int32((*Table)(unsafe.Pointer(pTab2)).FeTabType) == TABTYP_VIEW) { goto __184 } zType = ts + 10779 /* "view" */ goto __185 __184: if !(int32((*Table)(unsafe.Pointer(pTab2)).FeTabType) == TABTYP_VTAB) { goto __186 } zType = ts + 13061 /* "virtual" */ goto __187 __186: if !((*Table)(unsafe.Pointer(pTab2)).FtabFlags&U32(TF_Shadow) != 0) { goto __188 } zType = ts + 18026 /* "shadow" */ goto __189 __188: zType = ts + 9164 /* "table" */ __189: ; __187: ; __185: ; Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18033, libc.VaList(bp+88, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(ii4)*32)).FzDbSName, Xsqlite3PreferredTableName(tls, (*Table)(unsafe.Pointer(pTab2)).FzName), zType, int32((*Table)(unsafe.Pointer(pTab2)).FnCol), libc.Bool32((*Table)(unsafe.Pointer(pTab2)).FtabFlags&U32(TF_WithoutRowid) != U32(0)), libc.Bool32((*Table)(unsafe.Pointer(pTab2)).FtabFlags&U32(TF_Strict) != U32(0)))) goto __181 __181: k1 = (*HashElem)(unsafe.Pointer(k1)).Fnext goto __180 goto __182 __182: ; goto __168 __168: ii4++ goto __167 goto __169 __169: ; goto __15 __35: if !(zRight != 0) { goto __190 } pIdx = Xsqlite3FindIndex(tls, db, zRight, zDb) if !(pIdx == uintptr(0)) { goto __191 } // If there is no index named zRight, check to see if there is a // WITHOUT ROWID table named zRight, and if there is, show the // structure of the PRIMARY KEY index for that table. pTab3 = Xsqlite3LocateTable(tls, pParse, uint32(LOCATE_NOERR), zRight, zDb) if !(pTab3 != 0 && !((*Table)(unsafe.Pointer(pTab3)).FtabFlags&U32(TF_WithoutRowid) == U32(0))) { goto __192 } pIdx = Xsqlite3PrimaryKeyIndex(tls, pTab3) __192: ; __191: ; if !(pIdx != 0) { goto __193 } iIdxDb = Xsqlite3SchemaToIndex(tls, db, (*Index)(unsafe.Pointer(pIdx)).FpSchema) if !((*PragmaName)(unsafe.Pointer(pPragma)).FiArg != 0) { goto __194 } // PRAGMA index_xinfo (newer version with more rows and columns) mx = int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) (*Parse)(unsafe.Pointer(pParse)).FnMem = 6 goto __195 __194: // PRAGMA index_info (legacy version) mx = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) (*Parse)(unsafe.Pointer(pParse)).FnMem = 3 __195: ; pTab3 = (*Index)(unsafe.Pointer(pIdx)).FpTable Xsqlite3CodeVerifySchema(tls, pParse, iIdxDb) i1 = 0 __196: if !(i1 < mx) { goto __198 } cnum = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i1)*2)) Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18040, libc.VaList(bp+136, i1, int32(cnum), func() uintptr { if int32(cnum) < 0 { return uintptr(0) } return (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*24)).FzCnName }())) if !((*PragmaName)(unsafe.Pointer(pPragma)).FiArg != 0) { goto __199 } Xsqlite3VdbeMultiLoad(tls, v, 4, ts+18045, libc.VaList(bp+160, int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.Bool32(i1 < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)))) __199: ; Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, (*Parse)(unsafe.Pointer(pParse)).FnMem) goto __197 __197: i1++ goto __196 goto __198 __198: ; __193: ; __190: ; goto __15 __36: if !(zRight != 0) { goto __200 } pTab4 = Xsqlite3FindTable(tls, db, zRight, zDb) if !(pTab4 != 0) { goto __201 } iTabDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab4)).FpSchema) (*Parse)(unsafe.Pointer(pParse)).FnMem = 5 Xsqlite3CodeVerifySchema(tls, pParse, iTabDb) pIdx1 = (*Table)(unsafe.Pointer(pTab4)).FpIndex i2 = 0 __202: if !(pIdx1 != 0) { goto __204 } *(*[3]uintptr)(unsafe.Pointer(bp + 536 /* azOrigin */)) = [3]uintptr{ts + 18050, ts + 18052, ts + 16468} Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18054, libc.VaList(bp+184, i2, (*Index)(unsafe.Pointer(pIdx1)).FzName, libc.Bool32(int32((*Index)(unsafe.Pointer(pIdx1)).FonError) != OE_None), *(*uintptr)(unsafe.Pointer(bp + 536 + uintptr(uint32(int32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0)))*8)), libc.Bool32((*Index)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto __203 __203: pIdx1 = (*Index)(unsafe.Pointer(pIdx1)).FpNext i2++ goto __202 goto __204 __204: ; __201: ; __200: ; goto __15 __37: (*Parse)(unsafe.Pointer(pParse)).FnMem = 3 i3 = 0 __205: if !(i3 < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __207 } if !((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i3)*32)).FpBt == uintptr(0)) { goto __208 } goto __206 __208: ; Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18060, libc.VaList(bp+224, i3, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i3)*32)).FzDbSName, Xsqlite3BtreeGetFilename(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i3)*32)).FpBt))) goto __206 __206: i3++ goto __205 goto __207 __207: ; goto __15 __38: i4 = 0 (*Parse)(unsafe.Pointer(pParse)).FnMem = 2 p = (*Hash)(unsafe.Pointer(db + 640)).Ffirst __209: if !(p != 0) { goto __211 } pColl = (*HashElem)(unsafe.Pointer(p)).Fdata Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18064, libc.VaList(bp+248, libc.PostIncInt32(&i4, 1), (*CollSeq)(unsafe.Pointer(pColl)).FzName)) goto __210 __210: p = (*HashElem)(unsafe.Pointer(p)).Fnext goto __209 goto __211 __211: ; goto __15 __39: showInternFunc = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_InternalFunc) != U32(0)) (*Parse)(unsafe.Pointer(pParse)).FnMem = 6 i5 = 0 __212: if !(i5 < SQLITE_FUNC_HASH_SZ) { goto __214 } p1 = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)) + uintptr(i5)*8)) __215: if !(p1 != 0) { goto __217 } pragmaFunclistLine(tls, v, p1, 1, showInternFunc) goto __216 __216: p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) goto __215 goto __217 __217: ; goto __213 __213: i5++ goto __212 goto __214 __214: ; j = (*Hash)(unsafe.Pointer(db + 616)).Ffirst __218: if !(j != 0) { goto __220 } p1 = (*HashElem)(unsafe.Pointer(j)).Fdata pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto __219 __219: j = (*HashElem)(unsafe.Pointer(j)).Fnext goto __218 goto __220 __220: ; goto __15 __40: (*Parse)(unsafe.Pointer(pParse)).FnMem = 1 j1 = (*Hash)(unsafe.Pointer(db + 568)).Ffirst __221: if !(j1 != 0) { goto __223 } pMod = (*HashElem)(unsafe.Pointer(j1)).Fdata Xsqlite3VdbeMultiLoad(tls, v, 1, ts+7818, libc.VaList(bp+264, (*Module)(unsafe.Pointer(pMod)).FzName)) goto __222 __222: j1 = (*HashElem)(unsafe.Pointer(j1)).Fnext goto __221 goto __223 __223: ; goto __15 __41: i6 = 0 __224: if !(i6 < int32(uint64(unsafe.Sizeof(aPragmaName))/uint64(unsafe.Sizeof(PragmaName{})))) { goto __226 } Xsqlite3VdbeMultiLoad(tls, v, 1, ts+7818, libc.VaList(bp+272, aPragmaName[i6].FzName)) goto __225 __225: i6++ goto __224 goto __226 __226: ; goto __15 __42: if !(zRight != 0) { goto __227 } pTab5 = Xsqlite3FindTable(tls, db, zRight, zDb) if !(pTab5 != 0 && int32((*Table)(unsafe.Pointer(pTab5)).FeTabType) == TABTYP_NORM) { goto __228 } pFK = *(*uintptr)(unsafe.Pointer(pTab5 + 64 + 8 /* &.pFKey */)) if !(pFK != 0) { goto __229 } iTabDb1 = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab5)).FpSchema) i7 = 0 (*Parse)(unsafe.Pointer(pParse)).FnMem = 8 Xsqlite3CodeVerifySchema(tls, pParse, iTabDb1) __230: if !(pFK != 0) { goto __231 } j2 = 0 __232: if !(j2 < (*FKey)(unsafe.Pointer(pFK)).FnCol) { goto __234 } Xsqlite3VdbeMultiLoad(tls, v, 1, ts+18067, libc.VaList(bp+280, i7, j2, (*FKey)(unsafe.Pointer(pFK)).FzTo, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab5)).FaCol+uintptr((*sColMap)(unsafe.Pointer(pFK+64+uintptr(j2)*16)).FiFrom)*24)).FzCnName, (*sColMap)(unsafe.Pointer(pFK+64+uintptr(j2)*16)).FzCol, actionName(tls, *(*U8)(unsafe.Pointer(pFK + 45 + 1))), // ON UPDATE actionName(tls, *(*U8)(unsafe.Pointer(pFK + 45))), ts+18076)) goto __233 __233: j2++ goto __232 goto __234 __234: ; i7++ pFK = (*FKey)(unsafe.Pointer(pFK)).FpNextFrom goto __230 __231: ; __229: ; __228: ; __227: ; goto __15 __43: // child to parent column mapping regResult = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += 4 regKey = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regRow = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) k2 = (*Hash)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 8)).Ffirst __235: if !(k2 != 0) { goto __236 } if !(zRight != 0) { goto __237 } pTab6 = Xsqlite3LocateTable(tls, pParse, uint32(0), zRight, zDb) k2 = uintptr(0) goto __238 __237: pTab6 = (*HashElem)(unsafe.Pointer(k2)).Fdata k2 = (*HashElem)(unsafe.Pointer(k2)).Fnext __238: ; if !(pTab6 == uintptr(0) || !(int32((*Table)(unsafe.Pointer(pTab6)).FeTabType) == TABTYP_NORM) || *(*uintptr)(unsafe.Pointer(pTab6 + 64 + 8)) == uintptr(0)) { goto __239 } goto __235 __239: ; iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab6)).FpSchema) zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName Xsqlite3CodeVerifySchema(tls, pParse, iDb) Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab6)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTab6)).FzName) if !(int32((*Table)(unsafe.Pointer(pTab6)).FnCol)+regRow > (*Parse)(unsafe.Pointer(pParse)).FnMem) { goto __240 } (*Parse)(unsafe.Pointer(pParse)).FnMem = int32((*Table)(unsafe.Pointer(pTab6)).FnCol) + regRow __240: ; Xsqlite3OpenTable(tls, pParse, 0, iDb, pTab6, OP_OpenRead) Xsqlite3VdbeLoadString(tls, v, regResult, (*Table)(unsafe.Pointer(pTab6)).FzName) i8 = 1 pFK1 = *(*uintptr)(unsafe.Pointer(pTab6 + 64 + 8 /* &.pFKey */)) __241: if !(pFK1 != 0) { goto __243 } pParent = Xsqlite3FindTable(tls, db, (*FKey)(unsafe.Pointer(pFK1)).FzTo, zDb) if !(pParent == uintptr(0)) { goto __244 } goto __242 __244: ; *(*uintptr)(unsafe.Pointer(bp + 560 /* pIdx2 */)) = uintptr(0) Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pParent)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pParent)).FzName) x1 = Xsqlite3FkLocateIndex(tls, pParse, pParent, pFK1, bp+560, uintptr(0)) if !(x1 == 0) { goto __245 } if !(*(*uintptr)(unsafe.Pointer(bp + 560)) == uintptr(0)) { goto __247 } Xsqlite3OpenTable(tls, pParse, i8, iDb, pParent, OP_OpenRead) goto __248 __247: Xsqlite3VdbeAddOp3(tls, v, OP_OpenRead, i8, int32((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 560 /* pIdx2 */)))).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 560 /* pIdx2 */))) __248: ; goto __246 __245: k2 = uintptr(0) goto __243 __246: ; goto __242 __242: i8++ pFK1 = (*FKey)(unsafe.Pointer(pFK1)).FpNextFrom goto __241 goto __243 __243: ; if !(pFK1 != 0) { goto __249 } goto __236 __249: ; if !((*Parse)(unsafe.Pointer(pParse)).FnTab < i8) { goto __250 } (*Parse)(unsafe.Pointer(pParse)).FnTab = i8 __250: ; addrTop = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, 0) i8 = 1 pFK1 = *(*uintptr)(unsafe.Pointer(pTab6 + 64 + 8 /* &.pFKey */)) __251: if !(pFK1 != 0) { goto __253 } pParent = Xsqlite3FindTable(tls, db, (*FKey)(unsafe.Pointer(pFK1)).FzTo, zDb) *(*uintptr)(unsafe.Pointer(bp + 560 /* pIdx2 */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 568 /* aiCols */)) = uintptr(0) if !(pParent != 0) { goto __254 } x1 = Xsqlite3FkLocateIndex(tls, pParse, pParent, pFK1, bp+560, bp+568) __254: ; addrOk = Xsqlite3VdbeMakeLabel(tls, pParse) // Generate code to read the child key values into registers // regRow..regRow+n. If any of the child key values are NULL, this // row cannot cause an FK violation. Jump directly to addrOk in // this case. if !(regRow+(*FKey)(unsafe.Pointer(pFK1)).FnCol > (*Parse)(unsafe.Pointer(pParse)).FnMem) { goto __255 } (*Parse)(unsafe.Pointer(pParse)).FnMem = regRow + (*FKey)(unsafe.Pointer(pFK1)).FnCol __255: ; j3 = 0 __256: if !(j3 < (*FKey)(unsafe.Pointer(pFK1)).FnCol) { goto __258 } if *(*uintptr)(unsafe.Pointer(bp + 568)) != 0 { iCol = *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 568 /* aiCols */)) + uintptr(j3)*4)) } else { iCol = (*sColMap)(unsafe.Pointer(pFK1 + 64 + uintptr(j3)*16)).FiFrom } Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab6, 0, iCol, regRow+j3) Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regRow+j3, addrOk) goto __257 __257: j3++ goto __256 goto __258 __258: ; // Generate code to query the parent index for a matching parent // key. If a match is found, jump to addrOk. if !(*(*uintptr)(unsafe.Pointer(bp + 560)) != 0) { goto __259 } Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regRow, (*FKey)(unsafe.Pointer(pFK1)).FnCol, regKey, Xsqlite3IndexAffinityStr(tls, db, *(*uintptr)(unsafe.Pointer(bp + 560 /* pIdx2 */))), (*FKey)(unsafe.Pointer(pFK1)).FnCol) Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, i8, addrOk, regKey, 0) goto __260 __259: if !(pParent != 0) { goto __261 } jmp = Xsqlite3VdbeCurrentAddr(tls, v) + 2 Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, i8, jmp, regRow) Xsqlite3VdbeGoto(tls, v, addrOk) __261: ; __260: ; // Generate code to report an FK violation to the caller. if !((*Table)(unsafe.Pointer(pTab6)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __262 } Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, 0, regResult+1) goto __263 __262: Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regResult+1) __263: ; Xsqlite3VdbeMultiLoad(tls, v, regResult+2, ts+18081, libc.VaList(bp+344, (*FKey)(unsafe.Pointer(pFK1)).FzTo, i8-1)) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, regResult, 4) Xsqlite3VdbeResolveLabel(tls, v, addrOk) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 568 /* aiCols */))) goto __252 __252: i8++ pFK1 = (*FKey)(unsafe.Pointer(pFK1)).FpNextFrom goto __251 goto __253 __253: ; Xsqlite3VdbeAddOp2(tls, v, OP_Next, 0, addrTop+1) Xsqlite3VdbeJumpHere(tls, v, addrTop) goto __235 __236: ; goto __15 // Reinstall the LIKE and GLOB functions. The variant of LIKE // used will be case sensitive or not depending on the RHS. __44: if !(zRight != 0) { goto __264 } Xsqlite3RegisterLikeFunctions(tls, db, int32(Xsqlite3GetBoolean(tls, zRight, uint8(0)))) __264: ; goto __15 // PRAGMA integrity_check // PRAGMA integrity_check(N) // PRAGMA quick_check // PRAGMA quick_check(N) // // Verify the integrity of the database. // // The "quick_check" is reduced version of // integrity_check designed to detect most database corruption // without the overhead of cross-checking indexes. Quick_check // is linear time wherease integrity_check is O(NlogN). // // The maximum nubmer of errors is 100 by default. A different default // can be specified using a numeric parameter N. // // Or, the parameter N can be the name of a table. In that case, only // the one table named is verified. The freelist is only verified if // the named table is "sqlite_schema" (or one of its aliases). // // All schemas are checked by default. To check just a single // schema, use the form: // // PRAGMA schema.integrity_check; __45: pObjTab = uintptr(0) // Check only this one table, if not NULL isQuick = libc.Bool32(int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(zLeft)))]) == 'q') // If the PRAGMA command was of the form "PRAGMA .integrity_check", // then iDb is set to the index of the database identified by . // In this case, the integrity of database iDb only is verified by // the VDBE created below. // // Otherwise, if the command was simply "PRAGMA integrity_check" (or // "PRAGMA quick_check"), then iDb is set to 0. In this case, set iDb // to -1 here, to indicate that the VDBE should verify the integrity // of all attached databases. if !((*Token)(unsafe.Pointer(pId2)).Fz == uintptr(0)) { goto __265 } iDb = -1 __265: ; // Initialize the VDBE program (*Parse)(unsafe.Pointer(pParse)).FnMem = 6 // Set the maximum error count *(*int32)(unsafe.Pointer(bp + 576 /* mxErr */)) = SQLITE_INTEGRITY_CHECK_ERROR_MAX if !(zRight != 0) { goto __266 } if !(Xsqlite3GetInt32(tls, zRight, bp+576) != 0) { goto __267 } if !(*(*int32)(unsafe.Pointer(bp + 576)) <= 0) { goto __269 } *(*int32)(unsafe.Pointer(bp + 576 /* mxErr */)) = SQLITE_INTEGRITY_CHECK_ERROR_MAX __269: ; goto __268 __267: pObjTab = Xsqlite3LocateTable(tls, pParse, uint32(0), zRight, func() uintptr { if iDb >= 0 { return (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName } return uintptr(0) }()) __268: ; __266: ; Xsqlite3VdbeAddOp2(tls, v, OP_Integer, *(*int32)(unsafe.Pointer(bp + 576))-1, 1) // reg[1] holds errors left // Do an integrity check on each database file i9 = 0 __270: if !(i9 < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __272 } // Array of root page numbers of all btrees cnt = 0 // Number of entries in aRoot[] mxIdx = 0 // Maximum number of indexes for any table if !(0 != 0 && i9 == 1) { goto __273 } goto __271 __273: ; if !(iDb >= 0 && i9 != iDb) { goto __274 } goto __271 __274: ; Xsqlite3CodeVerifySchema(tls, pParse, i9) // Do an integrity check of the B-Tree // // Begin by finding the root pages numbers // for all tables and indices in the database. pTbls = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i9)*32)).FpSchema + 8 cnt = 0 x2 = (*Hash)(unsafe.Pointer(pTbls)).Ffirst __275: if !(x2 != 0) { goto __277 } pTab7 = (*HashElem)(unsafe.Pointer(x2)).Fdata // Number of indexes on pTab if !(pObjTab != 0 && pObjTab != pTab7) { goto __278 } goto __276 __278: ; if !((*Table)(unsafe.Pointer(pTab7)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __279 } cnt++ __279: ; nIdx = 0 pIdx3 = (*Table)(unsafe.Pointer(pTab7)).FpIndex __280: if !(pIdx3 != 0) { goto __282 } cnt++ goto __281 __281: pIdx3 = (*Index)(unsafe.Pointer(pIdx3)).FpNext nIdx++ goto __280 goto __282 __282: ; if !(nIdx > mxIdx) { goto __283 } mxIdx = nIdx __283: ; goto __276 __276: x2 = (*HashElem)(unsafe.Pointer(x2)).Fnext goto __275 goto __277 __277: ; if !(cnt == 0) { goto __284 } goto __271 __284: ; if !(pObjTab != 0) { goto __285 } cnt++ __285: ; aRoot = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(int32(0)))*uint64(cnt+1))) if !(aRoot == uintptr(0)) { goto __286 } goto __272 __286: ; cnt = 0 if !(pObjTab != 0) { goto __287 } *(*int32)(unsafe.Pointer(aRoot + uintptr(libc.PreIncInt32(&cnt, 1))*4)) = 0 __287: ; x2 = (*Hash)(unsafe.Pointer(pTbls)).Ffirst __288: if !(x2 != 0) { goto __290 } pTab8 = (*HashElem)(unsafe.Pointer(x2)).Fdata if !(pObjTab != 0 && pObjTab != pTab8) { goto __291 } goto __289 __291: ; if !((*Table)(unsafe.Pointer(pTab8)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __292 } *(*int32)(unsafe.Pointer(aRoot + uintptr(libc.PreIncInt32(&cnt, 1))*4)) = int32((*Table)(unsafe.Pointer(pTab8)).Ftnum) __292: ; pIdx4 = (*Table)(unsafe.Pointer(pTab8)).FpIndex __293: if !(pIdx4 != 0) { goto __295 } *(*int32)(unsafe.Pointer(aRoot + uintptr(libc.PreIncInt32(&cnt, 1))*4)) = int32((*Index)(unsafe.Pointer(pIdx4)).Ftnum) goto __294 __294: pIdx4 = (*Index)(unsafe.Pointer(pIdx4)).FpNext goto __293 goto __295 __295: ; goto __289 __289: x2 = (*HashElem)(unsafe.Pointer(x2)).Fnext goto __288 goto __290 __290: ; *(*int32)(unsafe.Pointer(aRoot)) = cnt // Make sure sufficient number of registers have been allocated (*Parse)(unsafe.Pointer(pParse)).FnMem = func() int32 { if (*Parse)(unsafe.Pointer(pParse)).FnMem > 8+mxIdx { return (*Parse)(unsafe.Pointer(pParse)).FnMem } return 8 + mxIdx }() Xsqlite3ClearTempRegCache(tls, pParse) // Do the b-tree integrity checks Xsqlite3VdbeAddOp4(tls, v, OP_IntegrityCk, 2, cnt, 1, aRoot, -15) Xsqlite3VdbeChangeP5(tls, v, uint16(U8(i9))) addr1 = Xsqlite3VdbeAddOp1(tls, v, OP_IsNull, 2) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, 3, 0, Xsqlite3MPrintf(tls, db, ts+18085, libc.VaList(bp+360, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i9)*32)).FzDbSName)), -7) Xsqlite3VdbeAddOp3(tls, v, OP_Concat, 2, 3, 3) integrityCheckResultRow(tls, v) Xsqlite3VdbeJumpHere(tls, v, addr1) // Make sure all the indices are constructed correctly. x2 = (*Hash)(unsafe.Pointer(pTbls)).Ffirst __296: if !(x2 != 0) { goto __298 } pTab9 = (*HashElem)(unsafe.Pointer(x2)).Fdata pPrior = uintptr(0) r1 = -1 if !!(int32((*Table)(unsafe.Pointer(pTab9)).FeTabType) == TABTYP_NORM) { goto __299 } goto __297 __299: ; if !(pObjTab != 0 && pObjTab != pTab9) { goto __300 } goto __297 __300: ; if (*Table)(unsafe.Pointer(pTab9)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { pPk1 = uintptr(0) } else { pPk1 = Xsqlite3PrimaryKeyIndex(tls, pTab9) } Xsqlite3OpenTableAndIndices(tls, pParse, pTab9, OP_OpenRead, uint8(0), 1, uintptr(0), bp+580, bp+584) // reg[7] counts the number of entries in the table. // reg[8+i] counts the number of entries in the i-th index Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, 7) j4 = 0 pIdx5 = (*Table)(unsafe.Pointer(pTab9)).FpIndex __301: if !(pIdx5 != 0) { goto __303 } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, 8+j4) // index entries counter goto __302 __302: pIdx5 = (*Index)(unsafe.Pointer(pIdx5)).FpNext j4++ goto __301 goto __303 __303: ; Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, *(*int32)(unsafe.Pointer(bp + 580 /* iDataCur */)), 0) loopTop = Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, 7, 1) if !!(isQuick != 0) { goto __304 } // Sanity check on record header decoding Xsqlite3VdbeAddOp3(tls, v, OP_Column, *(*int32)(unsafe.Pointer(bp + 580 /* iDataCur */)), int32((*Table)(unsafe.Pointer(pTab9)).FnNVCol)-1, 3) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_TYPEOFARG)) __304: ; // Verify that all NOT NULL columns really are NOT NULL. At the // same time verify the type of the content of STRICT tables bStrict = libc.Bool32((*Table)(unsafe.Pointer(pTab9)).FtabFlags&U32(TF_Strict) != U32(0)) j4 = 0 __305: if !(j4 < int32((*Table)(unsafe.Pointer(pTab9)).FnCol)) { goto __307 } pCol1 = (*Table)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*24 if !(j4 == int32((*Table)(unsafe.Pointer(pTab9)).FiPKey)) { goto __308 } goto __306 __308: ; if !(int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf>>0) == 0 && !(bStrict != 0)) { goto __309 } goto __306 __309: ; if bStrict != 0 { doError = Xsqlite3VdbeMakeLabel(tls, pParse) } else { doError = 0 } Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 580 /* iDataCur */)), j4, 3) if !(int32((*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, v, -1))).Fopcode) == OP_Column) { goto __310 } Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_TYPEOFARG)) __310: ; if !(uint32(int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf>>0)) != 0) { goto __311 } jmp2 = Xsqlite3VdbeAddOp1(tls, v, OP_NotNull, 3) zErr = Xsqlite3MPrintf(tls, db, ts+18109, libc.VaList(bp+368, (*Table)(unsafe.Pointer(pTab9)).FzName, (*Column)(unsafe.Pointer(pCol1)).FzCnName)) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, 3, 0, zErr, -7) if !(bStrict != 0 && int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4) != COLTYPE_ANY) { goto __312 } Xsqlite3VdbeGoto(tls, v, doError) goto __313 __312: integrityCheckResultRow(tls, v) __313: ; Xsqlite3VdbeJumpHere(tls, v, jmp2) __311: ; if !((*Table)(unsafe.Pointer(pTab9)).FtabFlags&U32(TF_Strict) != U32(0) && int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4) != COLTYPE_ANY) { goto __314 } jmp2 = Xsqlite3VdbeAddOp3(tls, v, OP_IsNullOrType, 3, 0, int32(Xsqlite3StdTypeMap[(int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4)-1)&0xf<<28>>28])) zErr = Xsqlite3MPrintf(tls, db, ts+18129, libc.VaList(bp+384, Xsqlite3StdType[(int32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4)-1)&0xf<<28>>28], (*Table)(unsafe.Pointer(pTab9)).FzName, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab9)).FaCol+uintptr(j4)*24)).FzCnName)) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, 3, 0, zErr, -7) Xsqlite3VdbeResolveLabel(tls, v, doError) integrityCheckResultRow(tls, v) Xsqlite3VdbeJumpHere(tls, v, jmp2) __314: ; goto __306 __306: j4++ goto __305 goto __307 __307: ; // Verify CHECK constraints if !((*Table)(unsafe.Pointer(pTab9)).FpCheck != 0 && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_IgnoreChecks) == uint64(0)) { goto __315 } pCheck = Xsqlite3ExprListDup(tls, db, (*Table)(unsafe.Pointer(pTab9)).FpCheck, 0) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0) { goto __316 } addrCkFault = Xsqlite3VdbeMakeLabel(tls, pParse) addrCkOk = Xsqlite3VdbeMakeLabel(tls, pParse) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = *(*int32)(unsafe.Pointer(bp + 580)) + 1 k3 = (*ExprList)(unsafe.Pointer(pCheck)).FnExpr - 1 __317: if !(k3 > 0) { goto __319 } Xsqlite3ExprIfFalse(tls, pParse, (*ExprList_item)(unsafe.Pointer(pCheck+8+uintptr(k3)*32)).FpExpr, addrCkFault, 0) goto __318 __318: k3-- goto __317 goto __319 __319: ; Xsqlite3ExprIfTrue(tls, pParse, (*ExprList_item)(unsafe.Pointer(pCheck+8)).FpExpr, addrCkOk, SQLITE_JUMPIFNULL) Xsqlite3VdbeResolveLabel(tls, v, addrCkFault) (*Parse)(unsafe.Pointer(pParse)).FiSelfTab = 0 zErr1 = Xsqlite3MPrintf(tls, db, ts+18151, libc.VaList(bp+408, (*Table)(unsafe.Pointer(pTab9)).FzName)) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, 3, 0, zErr1, -7) integrityCheckResultRow(tls, v) Xsqlite3VdbeResolveLabel(tls, v, addrCkOk) __316: ; Xsqlite3ExprListDelete(tls, db, pCheck) __315: ; if !!(isQuick != 0) { goto __320 } // Omit the remaining tests for quick_check // Validate index entries for the current row j4 = 0 pIdx5 = (*Table)(unsafe.Pointer(pTab9)).FpIndex __321: if !(pIdx5 != 0) { goto __323 } ckUniq = Xsqlite3VdbeMakeLabel(tls, pParse) if !(pPk1 == pIdx5) { goto __324 } goto __322 __324: ; r1 = Xsqlite3GenerateIndexKey(tls, pParse, pIdx5, *(*int32)(unsafe.Pointer(bp + 580 /* iDataCur */)), 0, 0, bp+588, pPrior, r1) pPrior = pIdx5 Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, 8+j4, 1) // increment entry count // Verify that an index entry exists for the current table row jmp21 = Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, *(*int32)(unsafe.Pointer(bp + 584))+j4, ckUniq, r1, int32((*Index)(unsafe.Pointer(pIdx5)).FnColumn)) Xsqlite3VdbeLoadString(tls, v, 3, ts+18181) Xsqlite3VdbeAddOp3(tls, v, OP_Concat, 7, 3, 3) Xsqlite3VdbeLoadString(tls, v, 4, ts+18186) Xsqlite3VdbeAddOp3(tls, v, OP_Concat, 4, 3, 3) jmp5 = Xsqlite3VdbeLoadString(tls, v, 4, (*Index)(unsafe.Pointer(pIdx5)).FzName) Xsqlite3VdbeAddOp3(tls, v, OP_Concat, 4, 3, 3) jmp4 = integrityCheckResultRow(tls, v) Xsqlite3VdbeJumpHere(tls, v, jmp21) // For UNIQUE indexes, verify that only one entry exists with the // current key. The entry is unique if (1) any column is NULL // or (2) the next entry has a different key if !(int32((*Index)(unsafe.Pointer(pIdx5)).FonError) != OE_None) { goto __325 } uniqOk = Xsqlite3VdbeMakeLabel(tls, pParse) kk = 0 __326: if !(kk < int32((*Index)(unsafe.Pointer(pIdx5)).FnKeyCol)) { goto __328 } iCol1 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx5)).FaiColumn + uintptr(kk)*2))) if !(iCol1 >= 0 && uint32(int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab9)).FaCol + uintptr(iCol1)*24 + 8))&0xf>>0)) != 0) { goto __329 } goto __327 __329: ; Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, r1+kk, uniqOk) goto __327 __327: kk++ goto __326 goto __328 __328: ; jmp6 = Xsqlite3VdbeAddOp1(tls, v, OP_Next, *(*int32)(unsafe.Pointer(bp + 584))+j4) Xsqlite3VdbeGoto(tls, v, uniqOk) Xsqlite3VdbeJumpHere(tls, v, jmp6) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxGT, *(*int32)(unsafe.Pointer(bp + 584))+j4, uniqOk, r1, int32((*Index)(unsafe.Pointer(pIdx5)).FnKeyCol)) Xsqlite3VdbeLoadString(tls, v, 3, ts+18207) Xsqlite3VdbeGoto(tls, v, jmp5) Xsqlite3VdbeResolveLabel(tls, v, uniqOk) __325: ; Xsqlite3VdbeJumpHere(tls, v, jmp4) Xsqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 588 /* jmp3 */))) goto __322 __322: pIdx5 = (*Index)(unsafe.Pointer(pIdx5)).FpNext j4++ goto __321 goto __323 __323: ; __320: ; Xsqlite3VdbeAddOp2(tls, v, OP_Next, *(*int32)(unsafe.Pointer(bp + 580 /* iDataCur */)), loopTop) Xsqlite3VdbeJumpHere(tls, v, loopTop-1) if !!(isQuick != 0) { goto __330 } Xsqlite3VdbeLoadString(tls, v, 2, ts+18234) j4 = 0 pIdx5 = (*Table)(unsafe.Pointer(pTab9)).FpIndex __331: if !(pIdx5 != 0) { goto __333 } if !(pPk1 == pIdx5) { goto __334 } goto __332 __334: ; Xsqlite3VdbeAddOp2(tls, v, OP_Count, *(*int32)(unsafe.Pointer(bp + 584))+j4, 3) addr1 = Xsqlite3VdbeAddOp3(tls, v, OP_Eq, 8+j4, 0, 3) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) Xsqlite3VdbeLoadString(tls, v, 4, (*Index)(unsafe.Pointer(pIdx5)).FzName) Xsqlite3VdbeAddOp3(tls, v, OP_Concat, 4, 2, 3) integrityCheckResultRow(tls, v) Xsqlite3VdbeJumpHere(tls, v, addr1) goto __332 __332: pIdx5 = (*Index)(unsafe.Pointer(pIdx5)).FpNext j4++ goto __331 goto __333 __333: ; __330: ; goto __297 __297: x2 = (*HashElem)(unsafe.Pointer(x2)).Fnext goto __296 goto __298 __298: ; goto __271 __271: i9++ goto __270 goto __272 __272: ; aOp2 = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(endCode))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&endCode)), iLn5) if !(aOp2 != 0) { goto __335 } (*VdbeOp)(unsafe.Pointer(aOp2)).Fp2 = 1 - *(*int32)(unsafe.Pointer(bp + 576)) (*VdbeOp)(unsafe.Pointer(aOp2 + 2*24)).Fp4type = int8(-1) *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = ts + 18263 /* "ok" */ (*VdbeOp)(unsafe.Pointer(aOp2 + 5*24)).Fp4type = int8(-1) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = Xsqlite3ErrStr(tls, SQLITE_CORRUPT) __335: ; Xsqlite3VdbeChangeP3(tls, v, 0, Xsqlite3VdbeCurrentAddr(tls, v)-2) goto __15 // PRAGMA encoding // PRAGMA encoding = "utf-8"|"utf-16"|"utf-16le"|"utf-16be" // // In its first form, this pragma returns the encoding of the main // database. If the database is not initialized, it is initialized now. // // The second form of this pragma is a no-op if the main database file // has not already been initialized. In this case it sets the default // encoding that will be used for the main database file if a new file // is created. If an existing main database file is opened, then the // default text encoding for the existing database is used. // // In all cases new databases created using the ATTACH command are // created to use the same default text encoding as the main database. If // the main database has not been initialized and/or created when ATTACH // is executed, this is done before the ATTACH operation. // // In the second form this pragma sets the text encoding to be used in // new database files created using this database handle. It is only // useful if invoked immediately after the main database i __46: if !!(zRight != 0) { goto __336 } // "PRAGMA encoding" if !(Xsqlite3ReadSchema(tls, pParse) != 0) { goto __338 } goto pragma_out __338: ; returnSingleText(tls, v, encnames1[(*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fenc].FzName) goto __337 __336: // "PRAGMA encoding = XXX" // Only change the value of sqlite.enc if the database handle is not // initialized. If the main database exists, the new sqlite.enc value // will be overwritten when the schema is next loaded. If it does not // already exists, it will be created to use the new encoding value. if !((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_EncodingFixed) == U32(0)) { goto __339 } pEnc = uintptr(unsafe.Pointer(&encnames1)) __340: if !((*EncName)(unsafe.Pointer(pEnc)).FzName != 0) { goto __342 } if !(0 == Xsqlite3StrICmp(tls, zRight, (*EncName)(unsafe.Pointer(pEnc)).FzName)) { goto __343 } if (*EncName)(unsafe.Pointer(pEnc)).Fenc != 0 { enc = (*EncName)(unsafe.Pointer(pEnc)).Fenc } else { enc = uint8(SQLITE_UTF16LE) } (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).Fenc = enc Xsqlite3SetTextEncoding(tls, db, enc) goto __342 __343: ; goto __341 __341: pEnc += 16 goto __340 goto __342 __342: ; if !!(int32((*EncName)(unsafe.Pointer(pEnc)).FzName) != 0) { goto __344 } Xsqlite3ErrorMsg(tls, pParse, ts+18266, libc.VaList(bp+416, zRight)) __344: ; __339: ; __337: ; goto __15 // PRAGMA [schema.]schema_version // PRAGMA [schema.]schema_version = // // PRAGMA [schema.]user_version // PRAGMA [schema.]user_version = // // PRAGMA [schema.]freelist_count // // PRAGMA [schema.]data_version // // PRAGMA [schema.]application_id // PRAGMA [schema.]application_id = // // The pragma's schema_version and user_version are used to set or get // the value of the schema-version and user-version, respectively. Both // the schema-version and the user-version are 32-bit signed integers // stored in the database header. // // The schema-cookie is usually only manipulated internally by SQLite. It // is incremented by SQLite whenever the database schema is modified (by // creating or dropping a table or index). The schema version is used by // SQLite each time a query is executed to ensure that the internal cache // of the schema used when compiling the SQL query matches the schema of // the database against which the compiled query is actually executed. // Subverting this mechanism by using "PRAGMA schema_version" to modify // the schema-version is potentially dangerous and may lead to program // crashes or database corruption. Use with caution! // // The user-version is not used internally by SQLite. It may be used by // applications for any purpose. __47: iCookie = int32((*PragmaName)(unsafe.Pointer(pPragma)).FiArg) // Which cookie to read or write Xsqlite3VdbeUsesBtree(tls, v, iDb) if !(zRight != 0 && int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_ReadOnly == 0) { goto __345 } aOp3 = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(setCookie))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&setCookie)), 0) if !(0 != 0) { goto __347 } goto __15 __347: ; (*VdbeOp)(unsafe.Pointer(aOp3)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp3 + 1*24)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp3 + 1*24)).Fp2 = iCookie (*VdbeOp)(unsafe.Pointer(aOp3 + 1*24)).Fp3 = Xsqlite3Atoi(tls, zRight) (*VdbeOp)(unsafe.Pointer(aOp3 + 1*24)).Fp5 = U16(1) goto __346 __345: ; aOp4 = Xsqlite3VdbeAddOpList(tls, v, int32(uint64(unsafe.Sizeof(readCookie))/uint64(unsafe.Sizeof(VdbeOpList{}))), uintptr(unsafe.Pointer(&readCookie)), 0) if !(0 != 0) { goto __348 } goto __15 __348: ; (*VdbeOp)(unsafe.Pointer(aOp4)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp4 + 1*24)).Fp1 = iDb (*VdbeOp)(unsafe.Pointer(aOp4 + 1*24)).Fp3 = iCookie Xsqlite3VdbeReusable(tls, v) __346: ; goto __15 // PRAGMA compile_options // // Return the names of all compile-time options used in this build, // one option per row. __48: i10 = 0 (*Parse)(unsafe.Pointer(pParse)).FnMem = 1 __349: if !(libc.AssignUintptr(&zOpt, Xsqlite3_compileoption_get(tls, libc.PostIncInt32(&i10, 1))) != uintptr(0)) { goto __350 } Xsqlite3VdbeLoadString(tls, v, 1, zOpt) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, 1) goto __349 __350: ; Xsqlite3VdbeReusable(tls, v) goto __15 // PRAGMA [schema.]wal_checkpoint = passive|full|restart|truncate // // Checkpoint the database. __49: iBt = func() int32 { if (*Token)(unsafe.Pointer(pId2)).Fz != 0 { return iDb } return SQLITE_MAX_ATTACHED + 2 }() eMode2 = SQLITE_CHECKPOINT_PASSIVE if !(zRight != 0) { goto __351 } if !(Xsqlite3StrICmp(tls, zRight, ts+17674) == 0) { goto __352 } eMode2 = SQLITE_CHECKPOINT_FULL goto __353 __352: if !(Xsqlite3StrICmp(tls, zRight, ts+18291) == 0) { goto __354 } eMode2 = SQLITE_CHECKPOINT_RESTART goto __355 __354: if !(Xsqlite3StrICmp(tls, zRight, ts+17827) == 0) { goto __356 } eMode2 = SQLITE_CHECKPOINT_TRUNCATE __356: ; __355: ; __353: ; __351: ; (*Parse)(unsafe.Pointer(pParse)).FnMem = 3 Xsqlite3VdbeAddOp3(tls, v, OP_Checkpoint, iBt, eMode2, 1) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, 1, 3) goto __15 // PRAGMA wal_autocheckpoint // PRAGMA wal_autocheckpoint = N // // Configure a database connection to automatically checkpoint a database // after accumulating N frames in the log. Or query for the current value // of N. __50: if !(zRight != 0) { goto __357 } Xsqlite3_wal_autocheckpoint(tls, db, Xsqlite3Atoi(tls, zRight)) __357: ; returnSingleInt(tls, v, func() int64 { if (*Sqlite3)(unsafe.Pointer(db)).FxWalCallback == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32) int32 }{Xsqlite3WalDefaultHook})) { return int64(int32((*Sqlite3)(unsafe.Pointer(db)).FpWalArg)) } return int64(0) }()) goto __15 // PRAGMA shrink_memory // // IMPLEMENTATION-OF: R-23445-46109 This pragma causes the database // connection on which it is invoked to free up as much memory as it // can, by calling sqlite3_db_release_memory(). __51: Xsqlite3_db_release_memory(tls, db) goto __15 // PRAGMA optimize // PRAGMA optimize(MASK) // PRAGMA schema.optimize // PRAGMA schema.optimize(MASK) // // Attempt to optimize the database. All schemas are optimized in the first // two forms, and only the specified schema is optimized in the latter two. // // The details of optimizations performed by this pragma are expected // to change and improve over time. Applications should anticipate that // this pragma will perform new optimizations in future releases. // // The optional argument is a bitmask of optimizations to perform: // // 0x0001 Debugging mode. Do not actually perform any optimizations // but instead return one line of text for each optimization // that would have been done. Off by default. // // 0x0002 Run ANALYZE on tables that might benefit. On by default. // See below for additional information. // // 0x0004 (Not yet implemented) Record usage and performance // information from the current session in the // database file so that it will be available to "optimize" // pragmas run by future database connections. // // 0x0008 (Not yet implemented) Create indexes that might have // been helpful to recent queries // // The default MASK is and always shall be 0xfffe. 0xfffe means perform all // of the optimizations listed above except Debug Mode, including new // optimizations that have not yet been invented. If new optimizations are // ever added that should be off by default, those off-by-default // optimizations will have bitmasks of 0x10000 or larger. // // DETERMINATION OF WHEN TO RUN ANALYZE // // In the current implementation, a table is analyzed if only if all of // the following are true: // // (1) MASK bit 0x02 is set. // // (2) The query planner used sqlite_stat1-style statistics for one or // more indexes of the table at some point during the lifetime of // the current connection. // // (3) One or more indexes of the table are currently unanalyzed OR // the number of rows in the table has increased by 25 times or more // since the last time ANALYZE was run. // // The rules for when tables are analyzed are likely to change in // future releases. __52: // Mask of operations to perform if !(zRight != 0) { goto __358 } opMask = U32(Xsqlite3Atoi(tls, zRight)) if !(opMask&U32(0x02) == U32(0)) { goto __360 } goto __15 __360: ; goto __359 __358: opMask = U32(0xfffe) __359: ; iTabCur = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) iDbLast = func() int32 { if zDb != 0 { return iDb } return (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 }() __361: if !(iDb <= iDbLast) { goto __363 } if !(iDb == 1) { goto __364 } goto __362 __364: ; Xsqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema k4 = (*Hash)(unsafe.Pointer(pSchema + 8)).Ffirst __365: if !(k4 != 0) { goto __367 } pTab10 = (*HashElem)(unsafe.Pointer(k4)).Fdata // If table pTab has not been used in a way that would benefit from // having analysis statistics during the current session, then skip it. // This also has the effect of skipping virtual tables and views if !((*Table)(unsafe.Pointer(pTab10)).FtabFlags&U32(TF_StatsUsed) == U32(0)) { goto __368 } goto __366 __368: ; // Reanalyze if the table is 25 times larger than the last analysis szThreshold = LogEst(int32((*Table)(unsafe.Pointer(pTab10)).FnRowLogEst) + 46) pIdx6 = (*Table)(unsafe.Pointer(pTab10)).FpIndex __369: if !(pIdx6 != 0) { goto __371 } if !!(int32(*(*uint16)(unsafe.Pointer(pIdx6 + 100))&0x80>>7) != 0) { goto __372 } szThreshold = int16(0) // Always analyze if any index lacks statistics goto __371 __372: ; goto __370 __370: pIdx6 = (*Index)(unsafe.Pointer(pIdx6)).FpNext goto __369 goto __371 __371: ; if !(szThreshold != 0) { goto __373 } Xsqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, OP_OpenRead) Xsqlite3VdbeAddOp3(tls, v, OP_IfSmaller, iTabCur, int32(U32(Xsqlite3VdbeCurrentAddr(tls, v)+2)+opMask&U32(1)), int32(szThreshold)) __373: ; zSubSql = Xsqlite3MPrintf(tls, db, ts+18299, libc.VaList(bp+424, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, (*Table)(unsafe.Pointer(pTab10)).FzName)) if !(opMask&U32(0x01) != 0) { goto __374 } r11 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, r11, 0, zSubSql, -7) Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, r11, 1) goto __375 __374: Xsqlite3VdbeAddOp4(tls, v, OP_SqlExec, 0, 0, 0, zSubSql, -7) __375: ; goto __366 __366: k4 = (*HashElem)(unsafe.Pointer(k4)).Fnext goto __365 goto __367 __367: ; goto __362 __362: iDb++ goto __361 goto __363 __363: ; Xsqlite3VdbeAddOp0(tls, v, OP_Expire) goto __15 // PRAGMA busy_timeout // PRAGMA busy_timeout = N // // Call sqlite3_busy_timeout(db, N). Return the current timeout value // if one is set. If no busy handler or a different busy handler is set // then 0 is returned. Setting the busy_timeout to 0 or negative // disables the timeout. /*case PragTyp_BUSY_TIMEOUT*/ __53: ; if !(zRight != 0) { goto __376 } Xsqlite3_busy_timeout(tls, db, Xsqlite3Atoi(tls, zRight)) __376: ; returnSingleInt(tls, v, int64((*Sqlite3)(unsafe.Pointer(db)).FbusyTimeout)) goto __15 // PRAGMA soft_heap_limit // PRAGMA soft_heap_limit = N // // IMPLEMENTATION-OF: R-26343-45930 This pragma invokes the // sqlite3_soft_heap_limit64() interface with the argument N, if N is // specified and is a non-negative integer. // IMPLEMENTATION-OF: R-64451-07163 The soft_heap_limit pragma always // returns the same integer that would be returned by the // sqlite3_soft_heap_limit64(-1) C-language function. __54: if !(zRight != 0 && Xsqlite3DecOrHexToI64(tls, zRight, bp+592) == SQLITE_OK) { goto __377 } Xsqlite3_soft_heap_limit64(tls, *(*Sqlite3_int64)(unsafe.Pointer(bp + 592 /* N */))) __377: ; returnSingleInt(tls, v, Xsqlite3_soft_heap_limit64(tls, int64(-1))) goto __15 // PRAGMA hard_heap_limit // PRAGMA hard_heap_limit = N // // Invoke sqlite3_hard_heap_limit64() to query or set the hard heap // limit. The hard heap limit can be activated or lowered by this // pragma, but not raised or deactivated. Only the // sqlite3_hard_heap_limit64() C-language API can raise or deactivate // the hard heap limit. This allows an application to set a heap limit // constraint that cannot be relaxed by an untrusted SQL script. __55: if !(zRight != 0 && Xsqlite3DecOrHexToI64(tls, zRight, bp+600) == SQLITE_OK) { goto __378 } iPrior = Xsqlite3_hard_heap_limit64(tls, int64(-1)) if !(*(*Sqlite3_int64)(unsafe.Pointer(bp + 600)) > int64(0) && (iPrior == int64(0) || iPrior > *(*Sqlite3_int64)(unsafe.Pointer(bp + 600)))) { goto __379 } Xsqlite3_hard_heap_limit64(tls, *(*Sqlite3_int64)(unsafe.Pointer(bp + 600 /* N1 */))) __379: ; __378: ; returnSingleInt(tls, v, Xsqlite3_hard_heap_limit64(tls, int64(-1))) goto __15 // PRAGMA threads // PRAGMA threads = N // // Configure the maximum number of worker threads. Return the new // maximum, which might be less than requested. __56: if !(zRight != 0 && Xsqlite3DecOrHexToI64(tls, zRight, bp+608) == SQLITE_OK && *(*Sqlite3_int64)(unsafe.Pointer(bp + 608)) >= int64(0)) { goto __380 } Xsqlite3_limit(tls, db, SQLITE_LIMIT_WORKER_THREADS, int32(*(*Sqlite3_int64)(unsafe.Pointer(bp + 608))&int64(0x7fffffff))) __380: ; returnSingleInt(tls, v, int64(Xsqlite3_limit(tls, db, SQLITE_LIMIT_WORKER_THREADS, -1))) goto __15 // PRAGMA analysis_limit // PRAGMA analysis_limit = N // // Configure the maximum number of rows that ANALYZE will examine // in each index that it looks at. Return the new limit. __57: if !(zRight != 0 && Xsqlite3DecOrHexToI64(tls, zRight, bp+616) == SQLITE_OK && *(*Sqlite3_int64)(unsafe.Pointer(bp + 616)) >= int64(0)) { goto __381 } (*Sqlite3)(unsafe.Pointer(db)).FnAnalysisLimit = int32(*(*Sqlite3_int64)(unsafe.Pointer(bp + 616)) & int64(0x7fffffff)) __381: ; returnSingleInt(tls, v, int64((*Sqlite3)(unsafe.Pointer(db)).FnAnalysisLimit)) // IMP: R-57594-65522 goto __15 __15: ; // End of the PRAGMA switch // The following block is a no-op unless SQLITE_DEBUG is defined. Its only // purpose is to execute assert() statements to verify that if the // PragFlg_NoColumns1 flag is set and the caller specified an argument // to the PRAGMA, the implementation has not added any OP_ResultRow // instructions to the VM. if !(int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_NoColumns1 != 0 && zRight != 0) { goto __382 } __382: ; pragma_out: Xsqlite3DbFree(tls, db, zLeft) Xsqlite3DbFree(tls, db, zRight) } type EncName = struct { FzName uintptr Fenc U8 F__ccgo_pad1 [7]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132438:18 */ var iLn3 int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130992:22 */ var getCacheSize = [9]VdbeOpList{ {Fopcode: U8(OP_Transaction)}, // 0 {Fopcode: U8(OP_ReadCookie), Fp2: int8(1), Fp3: int8(BTREE_DEFAULT_CACHE_SIZE)}, // 1 {Fopcode: U8(OP_IfPos), Fp1: int8(1), Fp2: int8(8)}, {Fopcode: U8(OP_Integer), Fp2: int8(2)}, {Fopcode: U8(OP_Subtract), Fp1: int8(1), Fp2: int8(2), Fp3: int8(1)}, {Fopcode: U8(OP_IfPos), Fp1: int8(1), Fp2: int8(8)}, {Fopcode: U8(OP_Integer), Fp2: int8(1)}, // 6 {Fopcode: U8(OP_Noop)}, {Fopcode: U8(OP_ResultRow), Fp1: int8(1), Fp2: int8(1)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:130993:29 */ var iLn4 int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:131261:26 */ var setMeta6 = [5]VdbeOpList{ {Fopcode: U8(OP_Transaction), Fp2: int8(1)}, // 0 {Fopcode: U8(OP_ReadCookie), Fp2: int8(1), Fp3: int8(BTREE_LARGEST_ROOT_PAGE)}, {Fopcode: U8(OP_If), Fp1: int8(1)}, // 2 {Fopcode: U8(OP_Halt), Fp2: int8(OE_Abort)}, // 3 {Fopcode: U8(OP_SetCookie), Fp2: int8(BTREE_INCR_VACUUM)}, // 4 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:131262:33 */ var iLn5 int32 = 0 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132388:24 */ var endCode = [7]VdbeOpList{ {Fopcode: U8(OP_AddImm), Fp1: int8(1)}, // 0 {Fopcode: U8(OP_IfNotZero), Fp1: int8(1), Fp2: int8(4)}, // 1 {Fopcode: U8(OP_String8), Fp2: int8(3)}, // 2 {Fopcode: U8(OP_ResultRow), Fp1: int8(3), Fp2: int8(1)}, // 3 {Fopcode: U8(OP_Halt)}, // 4 {Fopcode: U8(OP_String8), Fp2: int8(3)}, // 5 {Fopcode: U8(OP_Goto), Fp2: int8(3)}, // 6 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132389:31 */ var encnames1 = [9]EncName{ {FzName: ts + 18317, Fenc: U8(SQLITE_UTF8)}, {FzName: ts + 18322, Fenc: U8(SQLITE_UTF8)}, // Must be element [1] {FzName: ts + 18328, Fenc: U8(SQLITE_UTF16LE)}, // Must be element [2] {FzName: ts + 18337, Fenc: U8(SQLITE_UTF16BE)}, // Must be element [3] {FzName: ts + 18346, Fenc: U8(SQLITE_UTF16LE)}, {FzName: ts + 18354, Fenc: U8(SQLITE_UTF16BE)}, {FzName: ts + 18362}, {FzName: ts + 18369}, {}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132441:7 */ var setCookie = [2]VdbeOpList{ {Fopcode: U8(OP_Transaction), Fp2: int8(1)}, // 0 {Fopcode: U8(OP_SetCookie)}, // 1 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132521:31 */ var readCookie = [3]VdbeOpList{ {Fopcode: U8(OP_Transaction)}, // 0 {Fopcode: U8(OP_ReadCookie), Fp2: int8(1)}, // 1 {Fopcode: U8(OP_ResultRow), Fp1: int8(1), Fp2: int8(1)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132536:31 */ // **************************************************************************** // // Implementation of an eponymous virtual table that runs a pragma. // type PragmaVtab1 = struct { Fbase Sqlite3_vtab Fdb uintptr FpName uintptr FnHidden U8 FiHidden U8 F__ccgo_pad1 [6]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132896:9 */ // **************************************************************************** // // Implementation of an eponymous virtual table that runs a pragma. // type PragmaVtab = PragmaVtab1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132896:27 */ type PragmaVtabCursor1 = struct { Fbase Sqlite3_vtab_cursor FpPragma uintptr FiRowid Sqlite_int64 FazArg [2]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132897:9 */ type PragmaVtabCursor = PragmaVtabCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132897:33 */ // Pragma virtual table module xConnect method. func pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132915:12: */ bp := tls.Alloc(264) defer tls.Free(264) var pPragma uintptr = pAux var pTab uintptr = uintptr(0) var rc int32 var i int32 var j int32 var cSep int8 = int8('(') // var acc StrAccum at bp+32, 32 // var zBuf [200]int8 at bp+64, 200 _ = argc _ = argv Xsqlite3StrAccumInit(tls, bp+32, uintptr(0), bp+64, int32(unsafe.Sizeof([200]int8{})), 0) Xsqlite3_str_appendall(tls, bp+32, ts+18375) i = 0 j = int32((*PragmaName)(unsafe.Pointer(pPragma)).FiPragCName) __1: if !(i < int32((*PragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { goto __3 } { Xsqlite3_str_appendf(tls, bp+32, ts+18390, libc.VaList(bp, int32(cSep), pragCName[j])) cSep = int8(',') } goto __2 __2: i++ j++ goto __1 goto __3 __3: ; if i == 0 { Xsqlite3_str_appendf(tls, bp+32, ts+18397, libc.VaList(bp+16, (*PragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&PragFlg_Result1 != 0 { Xsqlite3_str_appendall(tls, bp+32, ts+18403) j++ } if int32((*PragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(PragFlg_SchemaOpt|PragFlg_SchemaReq) != 0 { Xsqlite3_str_appendall(tls, bp+32, ts+18415) j++ } Xsqlite3_str_append(tls, bp+32, ts+5311, 1) Xsqlite3StrAccumFinish(tls, bp+32) rc = Xsqlite3_declare_vtab(tls, db, bp+64) if rc == SQLITE_OK { pTab = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(PragmaVtab{}))) if pTab == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pTab, 0, uint64(unsafe.Sizeof(PragmaVtab{})), libc.X__builtin_object_size(tls, pTab, 0)) (*PragmaVtab)(unsafe.Pointer(pTab)).FpName = pPragma (*PragmaVtab)(unsafe.Pointer(pTab)).Fdb = db (*PragmaVtab)(unsafe.Pointer(pTab)).FiHidden = U8(i) (*PragmaVtab)(unsafe.Pointer(pTab)).FnHidden = U8(j) } } else { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+24, Xsqlite3_errmsg(tls, db))) } *(*uintptr)(unsafe.Pointer(ppVtab)) = pTab return rc } // Pragma virtual table module xDisconnect method. func pragmaVtabDisconnect(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132977:12: */ var pTab uintptr = pVtab Xsqlite3_free(tls, pTab) return SQLITE_OK } // Figure out the best index to use to search a pragma virtual table. // // There are not really any index choices. But we want to encourage the // query planner to give == constraints on as many hidden parameters as // possible, and especially on the first hidden parameter. So return a // high cost if hidden parameters are unconstrained. func pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:132990:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pTab uintptr = tab var pConstraint uintptr var i int32 var j int32 // var seen [2]int32 at bp, 8 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(1) if int32((*PragmaVtab)(unsafe.Pointer(pTab)).FnHidden) == 0 { return SQLITE_OK } pConstraint = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint *(*int32)(unsafe.Pointer(bp)) = 0 *(*int32)(unsafe.Pointer(bp + 1*4)) = 0 i = 0 __1: if !(i < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { goto __3 } { if int32((*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fusable) == 0 { goto __2 } if int32((*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fop) != SQLITE_INDEX_CONSTRAINT_EQ { goto __2 } if (*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn < int32((*PragmaVtab)(unsafe.Pointer(pTab)).FiHidden) { goto __2 } j = (*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - int32((*PragmaVtab)(unsafe.Pointer(pTab)).FiHidden) *(*int32)(unsafe.Pointer(bp + uintptr(j)*4)) = i + 1 } goto __2 __2: i++ pConstraint += 12 goto __1 goto __3 __3: ; if *(*int32)(unsafe.Pointer(bp)) == 0 { (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(2147483647) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(2147483647) return SQLITE_OK } j = *(*int32)(unsafe.Pointer(bp)) - 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8)).FargvIndex = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8)).Fomit = uint8(1) if *(*int32)(unsafe.Pointer(bp + 1*4)) == 0 { return SQLITE_OK } (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(20) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(20) j = *(*int32)(unsafe.Pointer(bp + 1*4)) - 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8)).FargvIndex = 2 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8)).Fomit = uint8(1) return SQLITE_OK } // Create a new cursor for the pragma virtual table func pragmaVtabOpen(tls *libc.TLS, pVtab uintptr, ppCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133027:12: */ var pCsr uintptr pCsr = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(PragmaVtabCursor{}))) if pCsr == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pCsr, 0, uint64(unsafe.Sizeof(PragmaVtabCursor{})), libc.X__builtin_object_size(tls, pCsr, 0)) (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab = pVtab *(*uintptr)(unsafe.Pointer(ppCursor)) = pCsr return SQLITE_OK } // Clear all content from pragma virtual table cursor. func pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133038:13: */ var i int32 Xsqlite3_finalize(tls, (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma = uintptr(0) for i = 0; i < int32(uint64(unsafe.Sizeof([2]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))); i++ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) } } // Close a pragma virtual table cursor func pragmaVtabClose(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133049:12: */ var pCsr uintptr = cur pragmaVtabCursorClear(tls, pCsr) Xsqlite3_free(tls, pCsr) return SQLITE_OK } // Advance the pragma virtual table cursor to the next row func pragmaVtabNext(tls *libc.TLS, pVtabCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133057:12: */ var pCsr uintptr = pVtabCursor var rc int32 = SQLITE_OK // Increment the xRowid value (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FiRowid++ if SQLITE_ROW != Xsqlite3_step(tls, (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) { rc = Xsqlite3_finalize(tls, (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma = uintptr(0) pragmaVtabCursorClear(tls, pCsr) } return rc } // Pragma virtual table module xFilter method. func pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133075:12: */ bp := tls.Alloc(64) defer tls.Free(64) var pCsr uintptr = pVtabCursor var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab var rc int32 var i int32 var j int32 // var acc StrAccum at bp+32, 32 var zSql uintptr _ = idxNum _ = idxStr pragmaVtabCursorClear(tls, pCsr) if int32((*PragmaName)(unsafe.Pointer((*PragmaVtab)(unsafe.Pointer(pTab)).FpName)).FmPragFlg)&PragFlg_Result1 != 0 { j = 0 } else { j = 1 } i = 0 __1: if !(i < argc) { goto __3 } { var zText uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if zText != 0 { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, zText)) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) == uintptr(0) { return SQLITE_NOMEM } } } goto __2 __2: i++ j++ goto __1 goto __3 __3: ; Xsqlite3StrAccumInit(tls, bp+32, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*PragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) Xsqlite3_str_appendall(tls, bp+32, ts+18430) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { Xsqlite3_str_appendf(tls, bp+32, ts+18438, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp+32, (*PragmaName)(unsafe.Pointer((*PragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { Xsqlite3_str_appendf(tls, bp+32, ts+18442, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = Xsqlite3StrAccumFinish(tls, bp+32) if zSql == uintptr(0) { return SQLITE_NOMEM } rc = Xsqlite3_prepare_v2(tls, (*PragmaVtab)(unsafe.Pointer(pTab)).Fdb, zSql, -1, pCsr+8, uintptr(0)) Xsqlite3_free(tls, zSql) if rc != SQLITE_OK { (*PragmaVtab)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+24, Xsqlite3_errmsg(tls, (*PragmaVtab)(unsafe.Pointer(pTab)).Fdb))) return rc } return pragmaVtabNext(tls, pVtabCursor) } // Pragma virtual table module xEof method. func pragmaVtabEof(tls *libc.TLS, pVtabCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133125:12: */ var pCsr uintptr = pVtabCursor return libc.Bool32((*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma == uintptr(0)) } // The xColumn method simply returns the corresponding column from // the PRAGMA. func pragmaVtabColumn(tls *libc.TLS, pVtabCursor uintptr, ctx uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133133:12: */ var pCsr uintptr = pVtabCursor var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab if i < int32((*PragmaVtab)(unsafe.Pointer(pTab)).FiHidden) { Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma, i)) } else { Xsqlite3_result_text(tls, ctx, *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i-int32((*PragmaVtab)(unsafe.Pointer(pTab)).FiHidden))*8)), -1, libc.UintptrFromInt32(-1)) } return SQLITE_OK } // Pragma virtual table module xRowid method. func pragmaVtabRowid(tls *libc.TLS, pVtabCursor uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133151:12: */ var pCsr uintptr = pVtabCursor *(*Sqlite_int64)(unsafe.Pointer(p)) = (*PragmaVtabCursor)(unsafe.Pointer(pCsr)).FiRowid return SQLITE_OK } // The pragma virtual table object var pragmaVtabModule = Sqlite3_module{ // xCreate - create a table FxConnect: 0, // xConnect - connect to an existing table FxBestIndex: 0, // xBestIndex - Determine search strategy FxDisconnect: 0, // xDestroy - Drop a table FxOpen: 0, // xOpen - open a cursor FxClose: 0, // xClose - close a cursor FxFilter: 0, // xFilter - configure scan constraints FxNext: 0, // xNext - advance a cursor FxEof: 0, // xEof FxColumn: 0, // xColumn - read data FxRowid: 0, // xShadowName } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133158:29 */ // Check to see if zTabName is really the name of a pragma. If it is, // then register an eponymous virtual table for that pragma and return // a pointer to the Module object for the new virtual table. func Xsqlite3PragmaVtabRegister(tls *libc.TLS, db uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133190:23: */ var pName uintptr pName = pragmaLocate(tls, zName+uintptr(7)) if pName == uintptr(0) { return uintptr(0) } if int32((*PragmaName)(unsafe.Pointer(pName)).FmPragFlg)&(PragFlg_Result0|PragFlg_Result1) == 0 { return uintptr(0) } return Xsqlite3VtabCreateModule(tls, db, zName, uintptr(unsafe.Pointer(&pragmaVtabModule)), pName, uintptr(0)) } //************* End of pragma.c ********************************************* //************* Begin file prepare.c **************************************** // 2005 May 25 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the implementation of the sqlite3_prepare() // interface, and routines that contribute to loading the database schema // from disk. // #include "sqliteInt.h" // Fill the InitData structure with an error message that indicates // that the database is corrupt. func corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133227:13: */ bp := tls.Alloc(56) defer tls.Free(56) var db uintptr = (*InitData)(unsafe.Pointer(pData)).Fdb if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*InitData)(unsafe.Pointer(pData)).Frc = SQLITE_NOMEM } else if *(*uintptr)(unsafe.Pointer((*InitData)(unsafe.Pointer(pData)).FpzErrMsg)) != uintptr(0) { // A error message has already been generated. Do not overwrite it } else if (*InitData)(unsafe.Pointer(pData)).FmInitFlags&U32(INITFLAG_AlterMask) != 0 { *(*uintptr)(unsafe.Pointer((*InitData)(unsafe.Pointer(pData)).FpzErrMsg)) = Xsqlite3MPrintf(tls, db, ts+18446, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), azAlterType[(*InitData)(unsafe.Pointer(pData)).FmInitFlags&U32(INITFLAG_AlterMask)-U32(1)], zExtra)) (*InitData)(unsafe.Pointer(pData)).Frc = SQLITE_ERROR } else if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { (*InitData)(unsafe.Pointer(pData)).Frc = Xsqlite3CorruptError(tls, 133250) } else { var z uintptr var zObj uintptr if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { zObj = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { zObj = ts + 5362 /* "?" */ } z = Xsqlite3MPrintf(tls, db, ts+18474, libc.VaList(bp+32, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { z = Xsqlite3MPrintf(tls, db, ts+18505, libc.VaList(bp+40, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*InitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z (*InitData)(unsafe.Pointer(pData)).Frc = Xsqlite3CorruptError(tls, 133257) } } var azAlterType = [3]uintptr{ ts + 18513, ts + 18520, ts + 18532, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133238:23 */ // Check to see if any sibling index (another index on the same table) // of pIndex has the same root page number, and if it does, return true. // This would indicate a corrupt schema. func Xsqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133266:20: */ var p uintptr for p = (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FpIndex; p != 0; p = (*Index)(unsafe.Pointer(p)).FpNext { if (*Index)(unsafe.Pointer(p)).Ftnum == (*Index)(unsafe.Pointer(pIndex)).Ftnum && p != pIndex { return 1 } } return 0 } // This is the callback routine for the code that initializes the // database. See sqlite3Init() below for additional information. // This routine is also called from the OP_ParseSchema opcode of the VDBE. // // Each callback contains the following information: // // argv[0] = type of object: "table", "index", "trigger", or "view". // argv[1] = name of thing being created // argv[2] = associated table if an index or trigger // argv[3] = root page number for table or index. 0 for trigger or view. // argv[4] = SQL text for the CREATE statement. // func Xsqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr, NotUsed uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133300:20: */ bp := tls.Alloc(8) defer tls.Free(8) var pData uintptr = pInit var db uintptr = (*InitData)(unsafe.Pointer(pData)).Fdb var iDb int32 = (*InitData)(unsafe.Pointer(pData)).FiDb _ = NotUsed _ = argc *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_EncodingFixed) if argv == uintptr(0) { return 0 } // Might happen if EMPTY_RESULT_CALLBACKS are on (*InitData)(unsafe.Pointer(pData)).FnInitRow++ if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { corruptSchema(tls, pData, argv, uintptr(0)) return 1 } if *(*uintptr)(unsafe.Pointer(argv + 3*8)) == uintptr(0) { corruptSchema(tls, pData, argv, uintptr(0)) } else if *(*uintptr)(unsafe.Pointer(argv + 4*8)) != 0 && 'c' == int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)))))]) && 'r' == int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)) + 1)))]) { // Call the parser to process a CREATE TABLE, INDEX or VIEW. // But because db->init.busy is set to 1, no VDBE code is generated // or executed. All the parser does is build the internal data // structures that describe the table, index, or view. // // No other valid SQL statement, other than the variable CREATE statements, // can begin with the letters "C" and "R". Thus, it is not possible run // any other kind of statement while parsing the schema, even a corrupt // schema. var rc int32 var saved_iDb U8 = (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb // var pStmt uintptr at bp, 8 // Return code from sqlite3_prepare() (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(iDb) if Xsqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum > (*InitData)(unsafe.Pointer(pData)).FmxPage && (*InitData)(unsafe.Pointer(pData)).FmxPage > Pgno(0) { if Xsqlite3Config.FbExtraSchemaChecks != 0 { corruptSchema(tls, pData, argv, ts+14480) } } libc.SetBitFieldPtr8Uint32(db+192+8, uint32(0), 0, 0x1) (*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit = argv *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) sqlite3Prepare(tls, db, *(*uintptr)(unsafe.Pointer(argv + 4*8)), -1, uint32(0), uintptr(0), bp, uintptr(0)) rc = (*Sqlite3)(unsafe.Pointer(db)).FerrCode (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = saved_iDb // assert( saved_iDb==0 || (db->mDbFlags & DBFLAG_Vacuum)!=0 ); if SQLITE_OK != rc { if uint32(int32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x1>>0)) != 0 { } else { if rc > (*InitData)(unsafe.Pointer(pData)).Frc { (*InitData)(unsafe.Pointer(pData)).Frc = rc } if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } else if rc != SQLITE_INTERRUPT && rc&0xFF != SQLITE_LOCKED { corruptSchema(tls, pData, argv, Xsqlite3_errmsg(tls, db)) } } } (*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit = uintptr(unsafe.Pointer(&Xsqlite3StdType)) // Any array of string ptrs will do Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) } else if *(*uintptr)(unsafe.Pointer(argv + 1*8)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv + 4*8)) != uintptr(0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8))))) != 0 { corruptSchema(tls, pData, argv, uintptr(0)) } else { // If the SQL column is blank it means this is an index that // was created to be the PRIMARY KEY or to fulfill a UNIQUE // constraint for a CREATE TABLE. The index should have already // been created when we processed the CREATE TABLE. All we have // to do here is record the root page number for that index. var pIndex uintptr pIndex = Xsqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) if pIndex == uintptr(0) { corruptSchema(tls, pData, argv, ts+18543) } else if Xsqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*Index)(unsafe.Pointer(pIndex)).Ftnum < Pgno(2) || (*Index)(unsafe.Pointer(pIndex)).Ftnum > (*InitData)(unsafe.Pointer(pData)).FmxPage || Xsqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if Xsqlite3Config.FbExtraSchemaChecks != 0 { corruptSchema(tls, pData, argv, ts+14480) } } } return 0 } // Attempt to read the database schema and initialize internal // data structures for a single database file. The index of the // database file is given by iDb. iDb==0 is used for the main // database. iDb==1 should never be used. iDb>=2 is used for // auxiliary databases. Return one of the SQLITE_ error codes to // indicate success or failure. func Xsqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFlags U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133403:20: */ bp := tls.Alloc(124) defer tls.Free(124) var rc int32 var i int32 var size int32 var pDb uintptr // var azArg [6]uintptr at bp+16, 48 // var meta [5]int32 at bp+104, 20 // var initData InitData at bp+64, 40 var zSchemaTabName uintptr var openedTransaction int32 var mask int32 var encoding U8 var xAuth Sqlite3_xauth var zSql uintptr openedTransaction = 0 mask = int32((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_EncodingFixed) | libc.Uint32FromInt32(libc.CplInt32(DBFLAG_EncodingFixed))) (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(1) // Construct the in-memory representation schema tables (sqlite_schema or // sqlite_temp_schema) by invoking the parser directly. The appropriate // table name will be inserted automatically by the parser so we can just // use the abbreviation "x" here. The parser will also automatically tag // the schema table as read-only. *(*uintptr)(unsafe.Pointer(bp + 16)) = ts + 9164 /* "table" */ *(*uintptr)(unsafe.Pointer(bp + 16 + 1*8)) = libc.AssignUintptr(&zSchemaTabName, func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 } return ts + 6247 }()) *(*uintptr)(unsafe.Pointer(bp + 16 + 2*8)) = *(*uintptr)(unsafe.Pointer(bp + 16 + 1*8)) *(*uintptr)(unsafe.Pointer(bp + 16 + 3*8)) = ts + 8228 /* "1" */ *(*uintptr)(unsafe.Pointer(bp + 16 + 4*8)) = ts + 18556 /* "CREATE TABLE x(t..." */ *(*uintptr)(unsafe.Pointer(bp + 16 + 5*8)) = uintptr(0) (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).Fdb = db (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FiDb = iDb (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).Frc = SQLITE_OK (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FpzErrMsg = pzErrMsg (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FmInitFlags = mFlags (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FnInitRow = U32(0) (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FmxPage = Pgno(0) Xsqlite3InitCallback(tls, bp+64, 5, bp+16, uintptr(0)) *(*U32)(unsafe.Pointer(db + 44)) &= U32(mask) if !((*InitData)(unsafe.Pointer(bp+64)).Frc != 0) { goto __1 } rc = (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).Frc goto error_out __1: ; // Create a cursor to hold the database open pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if !((*Db)(unsafe.Pointer(pDb)).FpBt == uintptr(0)) { goto __2 } *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema + 114)) |= U16(DB_SchemaLoaded) rc = SQLITE_OK goto error_out __2: ; // If there is not already a read-only (or read-write) transaction opened // on the b-tree database, open one now. If a transaction is opened, it // will be closed before this function returns. Xsqlite3BtreeEnter(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) if !(Xsqlite3BtreeTxnState(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) == SQLITE_TXN_NONE) { goto __3 } rc = Xsqlite3BtreeBeginTrans(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, 0, uintptr(0)) if !(rc != SQLITE_OK) { goto __4 } Xsqlite3SetString(tls, pzErrMsg, db, Xsqlite3ErrStr(tls, rc)) goto initone_error_out __4: ; openedTransaction = 1 __3: ; // Get the database meta information. // // Meta values are as follows: // meta[0] Schema cookie. Changes with each schema change. // meta[1] File format of schema layer. // meta[2] Size of the page cache. // meta[3] Largest rootpage (auto/incr_vacuum mode) // meta[4] Db text encoding. 1:UTF-8 2:UTF-16LE 3:UTF-16BE // meta[5] User version // meta[6] Incremental vacuum mode // meta[7] unused // meta[8] unused // meta[9] unused // // Note: The #defined SQLITE_UTF* symbols in sqliteInt.h correspond to // the possible values of meta[4]. i = 0 __5: if !(i < int32(uint64(unsafe.Sizeof([5]int32{}))/uint64(unsafe.Sizeof(int32(0))))) { goto __7 } Xsqlite3BtreeGetMeta(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, i+1, bp+104+uintptr(i)*4) goto __6 __6: i++ goto __5 goto __7 __7: ; if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0)) { goto __8 } libc.X__builtin___memset_chk(tls, bp+104, 0, uint64(unsafe.Sizeof([5]int32{})), libc.X__builtin_object_size(tls, bp+104, 0)) __8: ; (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fschema_cookie = *(*int32)(unsafe.Pointer(bp + 104)) // If opening a non-empty database, check the text encoding. For the // main database, set sqlite3.enc to the encoding of the main database. // For an attached db, it is an error if the encoding is not the same // as sqlite3.enc. if !(*(*int32)(unsafe.Pointer(bp + 104 + 4*4)) != 0) { goto __9 } // text encoding if !(iDb == 0 && (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_EncodingFixed) == U32(0)) { goto __10 } // If opening the main database, set ENC(db). encoding = U8(int32(U8(*(*int32)(unsafe.Pointer(bp + 104 + 4*4)))) & 3) if !(int32(encoding) == 0) { goto __12 } encoding = U8(SQLITE_UTF8) __12: ; Xsqlite3SetTextEncoding(tls, db, encoding) goto __11 __10: // If opening an attached database, the encoding much match ENC(db) if !(*(*int32)(unsafe.Pointer(bp + 104 + 4*4))&3 != int32((*Sqlite3)(unsafe.Pointer(db)).Fenc)) { goto __13 } Xsqlite3SetString(tls, pzErrMsg, db, ts+12063) rc = SQLITE_ERROR goto initone_error_out __13: ; __11: ; __9: ; (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fenc = (*Sqlite3)(unsafe.Pointer(db)).Fenc if !((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size == 0) { goto __14 } size = Xsqlite3AbsInt32(tls, *(*int32)(unsafe.Pointer(bp + 104 + 2*4))) if !(size == 0) { goto __15 } size = -2000 __15: ; (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size Xsqlite3BtreeSetCacheSize(tls, (*Db)(unsafe.Pointer(pDb)).FpBt, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) __14: ; // file_format==1 Version 3.0.0. // file_format==2 Version 3.1.3. // ALTER TABLE ADD COLUMN // file_format==3 Version 3.1.4. // ditto but with non-NULL defaults // file_format==4 Version 3.3.0. // DESC indices. Boolean constants (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = U8(*(*int32)(unsafe.Pointer(bp + 104 + 1*4))) if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) == 0) { goto __16 } (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = U8(1) __16: ; if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > SQLITE_MAX_FILE_FORMAT) { goto __17 } Xsqlite3SetString(tls, pzErrMsg, db, ts+18628) rc = SQLITE_ERROR goto initone_error_out __17: ; // Ticket #2804: When we open a database in the newer file format, // clear the legacy_file_format pragma flag so that a VACUUM will // not downgrade the database and thus invalidate any descending // indices that the user might have created. if !(iDb == 0 && *(*int32)(unsafe.Pointer(bp + 104 + 1*4)) >= 4) { goto __18 } *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_LegacyFileFmt)) __18: ; // Read the schema information out of the schema tables (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).FmxPage = Xsqlite3BtreeLastPage(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) zSql = Xsqlite3MPrintf(tls, db, ts+18652, libc.VaList(bp, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, zSchemaTabName)) xAuth = (*Sqlite3)(unsafe.Pointer(db)).FxAuth (*Sqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 }{Xsqlite3InitCallback})), bp+64 /* &initData */, uintptr(0)) (*Sqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if !(rc == SQLITE_OK) { goto __19 } rc = (*InitData)(unsafe.Pointer(bp + 64 /* &initData */)).Frc __19: ; Xsqlite3DbFree(tls, db, zSql) if !(rc == SQLITE_OK) { goto __20 } Xsqlite3AnalysisLoad(tls, db, iDb) __20: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __21 } rc = SQLITE_NOMEM Xsqlite3ResetAllSchemasOfConnection(tls, db) pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 goto __22 __21: if !(rc == SQLITE_OK || (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NoSchemaError) != 0 && rc != SQLITE_NOMEM) { goto __23 } // Hack: If the SQLITE_NoSchemaError flag is set, then consider // the schema loaded, even if errors (other than OOM) occurred. In // this situation the current sqlite3_prepare() operation will fail, // but the following one will attempt to compile the supplied statement // against whatever subset of the schema was loaded before the error // occurred. // // The primary purpose of this is to allow access to the sqlite_schema // table even when its contents have been corrupted. *(*U16)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 114)) |= U16(DB_SchemaLoaded) rc = SQLITE_OK __23: ; __22: ; // Jump here for an error that occurs after successfully allocating // curMain and calling sqlite3BtreeEnter(). For an error that occurs // before that point, jump to error_out. initone_error_out: if !(openedTransaction != 0) { goto __24 } Xsqlite3BtreeCommit(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) __24: ; Xsqlite3BtreeLeave(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) error_out: if !(rc != 0) { goto __25 } if !(rc == SQLITE_NOMEM || rc == SQLITE_IOERR|int32(12)<<8) { goto __26 } Xsqlite3OomFault(tls, db) __26: ; Xsqlite3ResetOneSchema(tls, db, iDb) __25: ; (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(0) return rc } // Initialize all database files - the main database file, the file // used to store temporary tables, and any additional database files // created using ATTACH statements. Return a success code. If an // error occurs, write an error message into *pzErrMsg. // // After a database is initialized, the DB_SchemaLoaded bit is set // bit is set in the flags field of the Db structure. func Xsqlite3Init(tls *libc.TLS, db uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133642:20: */ var i int32 var rc int32 var commit_internal int32 = libc.BoolInt32(!((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_SchemaChange) != 0)) (*Sqlite3)(unsafe.Pointer(db)).Fenc = (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).Fenc // Do the main schema first if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).FschemaFlags)&DB_SchemaLoaded == DB_SchemaLoaded) { rc = Xsqlite3InitOne(tls, db, 0, pzErrMsg, uint32(0)) if rc != 0 { return rc } } // All other schemas after the main schema. The "temp" schema must be last for i = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1; i > 0; i-- { if !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema)).FschemaFlags)&DB_SchemaLoaded == DB_SchemaLoaded) { rc = Xsqlite3InitOne(tls, db, i, pzErrMsg, uint32(0)) if rc != 0 { return rc } } } if commit_internal != 0 { Xsqlite3CommitInternalChanges(tls, db) } return SQLITE_OK } // This routine is a no-op if the database schema is already initialized. // Otherwise, the schema is loaded. An error code is returned. func Xsqlite3ReadSchema(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133674:20: */ var rc int32 = SQLITE_OK var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { rc = Xsqlite3Init(tls, db, pParse+8) if rc != SQLITE_OK { (*Parse)(unsafe.Pointer(pParse)).Frc = rc (*Parse)(unsafe.Pointer(pParse)).FnErr++ } else if (*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache != 0 { *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaKnownOk) } } return rc } // Check schema cookies in all databases. If any cookie is out // of date set pParse->rc to SQLITE_SCHEMA. If all schema cookies // make no changes to pParse->rc. func schemaIsValid(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133696:13: */ bp := tls.Alloc(4) defer tls.Free(4) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var iDb int32 var rc int32 // var cookie int32 at bp, 4 for iDb = 0; iDb < (*Sqlite3)(unsafe.Pointer(db)).FnDb; iDb++ { var openedTransaction int32 = 0 // True if a transaction is opened var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt // Btree database to read cookie from if pBt == uintptr(0) { continue } // If there is not already a read-only (or read-write) transaction opened // on the b-tree database, open one now. If a transaction is opened, it // will be closed immediately after reading the meta-value. if Xsqlite3BtreeTxnState(tls, pBt) == SQLITE_TXN_NONE { rc = Xsqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) if rc == SQLITE_NOMEM || rc == SQLITE_IOERR|int32(12)<<8 { Xsqlite3OomFault(tls, db) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } if rc != SQLITE_OK { return } openedTransaction = 1 } // Read the schema cookie from the database. If it does not match the // value stored as part of the in-memory schema representation, // set Parse.rc to SQLITE_SCHEMA. Xsqlite3BtreeGetMeta(tls, pBt, BTREE_SCHEMA_VERSION, bp) if *(*int32)(unsafe.Pointer(bp)) != (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema)).Fschema_cookie { Xsqlite3ResetOneSchema(tls, db, iDb) (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_SCHEMA } // Close the transaction, if one was opened. if openedTransaction != 0 { Xsqlite3BtreeCommit(tls, pBt) } } } // Convert a schema pointer into the iDb index that indicates // which database file in db->aDb[] the schema refers to. // // If the same database is attached more than once, the first // attached database is returned. func Xsqlite3SchemaToIndex(tls *libc.TLS, db uintptr, pSchema uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133746:20: */ var i int32 = -32768 // If pSchema is NULL, then return -32768. This happens when code in // expr.c is trying to resolve a reference to a transient table (i.e. one // created by a sub-select). In this case the return value of this // function should never be used. // // We return -32768 instead of the more usual -1 simply because using // -32768 as the incorrect index into db->aDb[] is much // more likely to cause a segfault than -1 (of course there are assert() // statements too, but it never hurts to play the odds) and // -32768 will still fit into a 16-bit signed integer. if pSchema != 0 { for i = 0; 1 != 0; i++ { if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpSchema == pSchema { break } } } return i } // Free all memory allocations in the pParse object func Xsqlite3ParseObjectReset(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133776:21: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FaTableLock) for (*Parse)(unsafe.Pointer(pParse)).FpCleanup != 0 { var pCleanup uintptr = (*Parse)(unsafe.Pointer(pParse)).FpCleanup (*Parse)(unsafe.Pointer(pParse)).FpCleanup = (*ParseCleanup)(unsafe.Pointer(pCleanup)).FpNext (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*ParseCleanup)(unsafe.Pointer(pCleanup)).FxCleanup})).f(tls, db, (*ParseCleanup)(unsafe.Pointer(pCleanup)).FpPtr) Xsqlite3DbFreeNN(tls, db, pCleanup) } Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FaLabel) if (*Parse)(unsafe.Pointer(pParse)).FpConstExpr != 0 { Xsqlite3ExprListDelete(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpConstExpr) } *(*U32)(unsafe.Pointer(db + 440)) -= U32((*Parse)(unsafe.Pointer(pParse)).FdisableLookaside) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = func() uint16 { if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { return uint16(0) } return (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue }() (*Sqlite3)(unsafe.Pointer(db)).FpParse = (*Parse)(unsafe.Pointer(pParse)).FpOuterParse (*Parse)(unsafe.Pointer(pParse)).Fdb = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FdisableLookaside = U8(0) } // Add a new cleanup operation to a Parser. The cleanup should happen when // the parser object is destroyed. But, beware: the cleanup might happen // immediately. // // Use this mechanism for uncommon cleanups. There is a higher setup // cost for this mechansim (an extra malloc), so it should not be used // for common cleanups that happen on most calls. But for less // common cleanups, we save a single NULL-pointer comparison in // sqlite3ParseObjectReset(), which reduces the total CPU cycle count. // // If a memory allocation error occurs, then the cleanup happens immediately. // When either SQLITE_DEBUG or SQLITE_COVERAGE_TEST are defined, the // pParse->earlyCleanup flag is set in that case. Calling code show verify // that test cases exist for which this happens, to guard against possible // use-after-free errors following an OOM. The preferred way to do this is // to immediately follow the call to this routine with: // // testcase( pParse->earlyCleanup ); // // This routine returns a copy of its pPtr input (the third parameter) // except if an early cleanup occurs, in which case it returns NULL. So // another way to check for early cleanup is to check the return value. // Or, stop using the pPtr parameter with this call and use only its // return value thereafter. Something like this: // // pObj = sqlite3ParserAddCleanup(pParse, destructor, pObj); func Xsqlite3ParserAddCleanup(tls *libc.TLS, pParse uintptr, xCleanup uintptr, pPtr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133831:21: */ var pCleanup uintptr = Xsqlite3DbMallocRaw(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(ParseCleanup{}))) if pCleanup != 0 { (*ParseCleanup)(unsafe.Pointer(pCleanup)).FpNext = (*Parse)(unsafe.Pointer(pParse)).FpCleanup (*Parse)(unsafe.Pointer(pParse)).FpCleanup = pCleanup (*ParseCleanup)(unsafe.Pointer(pCleanup)).FpPtr = pPtr (*ParseCleanup)(unsafe.Pointer(pCleanup)).FxCleanup = xCleanup } else { (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xCleanup})).f(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pPtr) pPtr = uintptr(0) } return pPtr } // Turn bulk memory into a valid Parse object and link that Parse object // into database connection db. // // Call sqlite3ParseObjectReset() to undo this operation. // // Caution: Do not confuse this routine with sqlite3ParseObjectInit() which // is generated by Lemon. func Xsqlite3ParseObjectInit(tls *libc.TLS, pParse uintptr, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133861:21: */ libc.X__builtin___memset_chk(tls, pParse+uintptr(uint64(uintptr(0)+8)), 0, uint64(uintptr(0)+216)-uint64(uintptr(0)+8), libc.X__builtin_object_size(tls, pParse+uintptr(uint64(uintptr(0)+8)), 0)) libc.X__builtin___memset_chk(tls, pParse+uintptr(uint64(uintptr(0)+272)), 0, uint64(unsafe.Sizeof(Parse{}))-uint64(uintptr(0)+272), libc.X__builtin_object_size(tls, pParse+uintptr(uint64(uintptr(0)+272)), 0)) (*Parse)(unsafe.Pointer(pParse)).FpOuterParse = (*Sqlite3)(unsafe.Pointer(db)).FpParse (*Sqlite3)(unsafe.Pointer(db)).FpParse = pParse (*Parse)(unsafe.Pointer(pParse)).Fdb = db if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+1463, 0) } } // Maximum number of times that we will try again to prepare a statement // that returns SQLITE_ERROR_RETRY. // Compile the UTF-8 encoded SQL statement zSql into a statement handle. func sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags U32, pReprepare uintptr, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:133882:12: */ bp := tls.Alloc(424) defer tls.Free(424) var rc int32 // Result code var i int32 // Loop counter // var sParse Parse at bp+16, 408 var zDb uintptr var pBt uintptr var zSqlCopy uintptr var mxLen int32 var pT uintptr rc = SQLITE_OK // Parsing context // sqlite3ParseObjectInit(&sParse, db); // inlined for performance libc.X__builtin___memset_chk(tls, bp+16+uintptr(uint64(uintptr(0)+8)), 0, uint64(uintptr(0)+216)-uint64(uintptr(0)+8), libc.X__builtin_object_size(tls, bp+16+uintptr(uint64(uintptr(0)+8)), 0)) libc.X__builtin___memset_chk(tls, bp+16+uintptr(uint64(uintptr(0)+272)), 0, uint64(unsafe.Sizeof(Parse{}))-uint64(uintptr(0)+272), libc.X__builtin_object_size(tls, bp+16+uintptr(uint64(uintptr(0)+272)), 0)) (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FpOuterParse = (*Sqlite3)(unsafe.Pointer(db)).FpParse (*Sqlite3)(unsafe.Pointer(db)).FpParse = bp + 16 /* &sParse */ (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).Fdb = db (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FpReprepare = pReprepare if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } Xsqlite3ErrorMsg(tls, bp+16, ts+1463, 0) __1: ; // For a long-term use prepared statement avoid the use of // lookaside memory. if !(prepFlags&U32(SQLITE_PREPARE_PERSISTENT) != 0) { goto __2 } (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FdisableLookaside++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) __2: ; (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FdisableVtab = U8(libc.Bool32(prepFlags&U32(SQLITE_PREPARE_NO_VTAB) != U32(0))) // Check to verify that it is possible to get a read lock on all // database schemas. The inability to get a read lock indicates that // some other database connection is holding a write-lock, which in // turn means that the other connection has made uncommitted changes // to the schema. // // Were we to proceed and prepare the statement against the uncommitted // schema changes and if those schema changes are subsequently rolled // back and different changes are made in their place, then when this // prepared statement goes to run the schema cookie would fail to detect // the schema change. Disaster would follow. // // This thread is currently holding mutexes on all Btrees (because // of the sqlite3BtreeEnterAll() in sqlite3LockAndPrepare()) so it // is not possible for another thread to start a new schema change // while this routine is running. Hence, we do not need to hold // locks on the schema, we just need to make sure nobody else is // holding them. // // Note that setting READ_UNCOMMITTED overrides most lock detection, // but it does *not* override schema lock detection, so this all still // works even if READ_UNCOMMITTED is set. if !!(int32((*Sqlite3)(unsafe.Pointer(db)).FnoSharedCache) != 0) { goto __3 } i = 0 __4: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __6 } pBt = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if !(pBt != 0) { goto __7 } rc = Xsqlite3BtreeSchemaLocked(tls, pBt) if !(rc != 0) { goto __8 } zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FzDbSName Xsqlite3ErrorWithMsg(tls, db, rc, ts+18686, libc.VaList(bp, zDb)) goto end_prepare __8: ; __7: ; goto __5 __5: i++ goto __4 goto __6 __6: ; __3: ; Xsqlite3VtabUnlockList(tls, db) if !(nBytes >= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-1)))) != 0)) { goto __9 } mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if !(nBytes > mxLen) { goto __11 } Xsqlite3ErrorWithMsg(tls, db, SQLITE_TOOBIG, ts+18716, 0) rc = Xsqlite3ApiExit(tls, db, SQLITE_TOOBIG) goto end_prepare __11: ; zSqlCopy = Xsqlite3DbStrNDup(tls, db, zSql, uint64(nBytes)) if !(zSqlCopy != 0) { goto __12 } Xsqlite3RunParser(tls, bp+16, zSqlCopy) (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FzTail = zSql + uintptr((int64((*Parse)(unsafe.Pointer(bp+16)).FzTail)-int64(zSqlCopy))/1) Xsqlite3DbFree(tls, db, zSqlCopy) goto __13 __12: (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FzTail = zSql + uintptr(nBytes) __13: ; goto __10 __9: Xsqlite3RunParser(tls, bp+16, zSql) __10: ; if !(pzTail != 0) { goto __14 } *(*uintptr)(unsafe.Pointer(pzTail)) = (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FzTail __14: ; if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0) { goto __15 } Xsqlite3VdbeSetSql(tls, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FpVdbe, zSql, int32((int64((*Parse)(unsafe.Pointer(bp+16)).FzTail)-int64(zSql))/1), uint8(prepFlags)) __15: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __16 } (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).Frc = SQLITE_NOMEM (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FcheckSchema = U8(0) __16: ; if !((*Parse)(unsafe.Pointer(bp+16)).Frc != SQLITE_OK && (*Parse)(unsafe.Pointer(bp+16)).Frc != SQLITE_DONE) { goto __17 } if !((*Parse)(unsafe.Pointer(bp+16)).FcheckSchema != 0 && int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0) { goto __19 } schemaIsValid(tls, bp+16) __19: ; if !((*Parse)(unsafe.Pointer(bp+16)).FpVdbe != 0) { goto __20 } Xsqlite3VdbeFinalize(tls, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FpVdbe) __20: ; rc = (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).Frc if !((*Parse)(unsafe.Pointer(bp+16)).FzErrMsg != 0) { goto __21 } Xsqlite3ErrorWithMsg(tls, db, rc, ts+3609, libc.VaList(bp+8, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FzErrMsg)) Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(bp+16 /* &sParse */)).FzErrMsg) goto __22 __21: Xsqlite3Error(tls, db, rc) __22: ; goto __18 __17: ; *(*uintptr)(unsafe.Pointer(ppStmt)) = (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FpVdbe rc = SQLITE_OK Xsqlite3ErrorClear(tls, db) __18: ; // Delete any TriggerPrg structures allocated while parsing this statement. __23: if !((*Parse)(unsafe.Pointer(bp+16)).FpTriggerPrg != 0) { goto __24 } pT = (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FpTriggerPrg (*Parse)(unsafe.Pointer(bp + 16 /* &sParse */)).FpTriggerPrg = (*TriggerPrg)(unsafe.Pointer(pT)).FpNext Xsqlite3DbFree(tls, db, pT) goto __23 __24: ; end_prepare: Xsqlite3ParseObjectReset(tls, bp+16) return rc } func sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags U32, pOld uintptr, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134025:12: */ var rc int32 var cnt int32 = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(Xsqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { return Xsqlite3MisuseError(tls, 134042) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3BtreeEnterAll(tls, db) for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_ERROR|int32(2)<<8 && libc.PostIncInt32(&cnt, 1) < SQLITE_MAX_PREPARE_RETRY || rc == SQLITE_SCHEMA && func() int32 { Xsqlite3ResetOneSchema(tls, db, -1); return libc.PostIncInt32(&cnt, 1) }() == 0 { // Make multiple attempts to compile the SQL, until it either succeeds // or encounters a permanent error. A schema problem after one schema // reset is considered a permanent error. rc = sqlite3Prepare(tls, db, zSql, nBytes, prepFlags, pOld, ppStmt, pzTail) if rc == SQLITE_OK || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { break } } Xsqlite3BtreeLeaveAll(tls, db) rc = Xsqlite3ApiExit(tls, db, rc) (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Rerun the compilation of a statement after a schema change. // // If the statement is successfully recompiled, return SQLITE_OK. Otherwise, // if the statement cannot be recompiled because another connection has // locked the sqlite3_schema table, return SQLITE_LOCKED. If any other error // occurs, return SQLITE_SCHEMA. func Xsqlite3Reprepare(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134072:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // var pNew uintptr at bp, 8 var zSql uintptr var db uintptr var prepFlags U8 zSql = Xsqlite3_sql(tls, p) // Reprepare only called for prepare_v2() statements db = Xsqlite3VdbeDb(tls, p) prepFlags = Xsqlite3VdbePrepareFlags(tls, p) rc = sqlite3LockAndPrepare(tls, db, zSql, -1, uint32(prepFlags), p, bp, uintptr(0)) if rc != 0 { if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } return rc } else { } Xsqlite3VdbeSwap(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */)), p) Xsqlite3TransferBindings(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */)), p) Xsqlite3VdbeResetStepResult(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) Xsqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) return SQLITE_OK } // Two versions of the official API. Legacy and new use. In the legacy // version, the original SQL text is not saved in the prepared statement // and so if a schema change occurs, SQLITE_SCHEMA is returned by // sqlite3_step(). In the new version, the original SQL text is retained // and the statement is automatically recompiled if an schema change // occurs. func Xsqlite3_prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134111:16: */ var rc int32 rc = sqlite3LockAndPrepare(tls, db, zSql, nBytes, uint32(0), uintptr(0), ppStmt, pzTail) // VERIFY: F13021 return rc } func Xsqlite3_prepare_v2(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134123:16: */ var rc int32 // EVIDENCE-OF: R-37923-12173 The sqlite3_prepare_v2() interface works // exactly the same as sqlite3_prepare_v3() with a zero prepFlags // parameter. // // Proof in that the 5th parameter to sqlite3LockAndPrepare is 0 rc = sqlite3LockAndPrepare(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL), uintptr(0), ppStmt, pzTail) return rc } func Xsqlite3_prepare_v3(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags uint32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134141:16: */ var rc int32 // EVIDENCE-OF: R-56861-42673 sqlite3_prepare_v3() differs from // sqlite3_prepare_v2() only in having the extra prepFlags parameter, // which is a bit array consisting of zero or more of the // SQLITE_PREPARE_* flags. // // Proof by comparison to the implementation of sqlite3_prepare_v2() // directly above. rc = sqlite3LockAndPrepare(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL)|prepFlags&uint32(SQLITE_PREPARE_MASK), uintptr(0), ppStmt, pzTail) return rc } // Compile the UTF-16 encoded SQL statement zSql into a statement handle. func sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags U32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134169:12: */ bp := tls.Alloc(8) defer tls.Free(8) // This function currently works by first transforming the UTF-16 // encoded string to UTF-8, then invoking sqlite3_prepare(). The // tricky bit is figuring out the pointer to return in *pzTail. var zSql8 uintptr *(*uintptr)(unsafe.Pointer(bp /* zTail8 */)) = uintptr(0) var rc int32 = SQLITE_OK *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(Xsqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { return Xsqlite3MisuseError(tls, 134190) } if nBytes >= 0 { var sz int32 var z uintptr = zSql for sz = 0; sz < nBytes && (int32(*(*int8)(unsafe.Pointer(z + uintptr(sz)))) != 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(sz+1)))) != 0); sz = sz + 2 { } nBytes = sz } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) zSql8 = Xsqlite3Utf16to8(tls, db, zSql, nBytes, uint8(SQLITE_UTF16LE)) if zSql8 != 0 { rc = sqlite3LockAndPrepare(tls, db, zSql8, -1, prepFlags, uintptr(0), ppStmt, bp) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 && pzTail != 0 { // If sqlite3_prepare returns a tail pointer, we calculate the // equivalent pointer into the UTF-16 string by counting the unicode // characters between zSql8 and zTail8, and then returning a pointer // the same number of characters into the UTF-16 string. var chars_parsed int32 = Xsqlite3Utf8CharLen(tls, zSql8, int32((int64(*(*uintptr)(unsafe.Pointer(bp)))-int64(zSql8))/1)) *(*uintptr)(unsafe.Pointer(pzTail)) = zSql + uintptr(Xsqlite3Utf16ByteLen(tls, zSql, chars_parsed)) } Xsqlite3DbFree(tls, db, zSql8) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Two versions of the official API. Legacy and new use. In the legacy // version, the original SQL text is not saved in the prepared statement // and so if a schema change occurs, SQLITE_SCHEMA is returned by // sqlite3_step(). In the new version, the original SQL text is retained // and the statement is automatically recompiled if an schema change // occurs. func Xsqlite3_prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134227:16: */ var rc int32 rc = sqlite3Prepare16(tls, db, zSql, nBytes, uint32(0), ppStmt, pzTail) // VERIFY: F13021 return rc } func Xsqlite3_prepare16_v2(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134239:16: */ var rc int32 rc = sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL), ppStmt, pzTail) // VERIFY: F13021 return rc } func Xsqlite3_prepare16_v3(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags uint32, ppStmt uintptr, pzTail uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134251:16: */ var rc int32 rc = sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL)|prepFlags&uint32(SQLITE_PREPARE_MASK), ppStmt, pzTail) // VERIFY: F13021 return rc } //************* End of prepare.c ******************************************** //************* Begin file select.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains C code routines that are called by the parser // to handle SELECT statements in SQLite. // #include "sqliteInt.h" // An instance of the following object is used to record information about // how to process the DISTINCT keyword, to simplify passing that information // into the selectInnerLoop() routine. type DistinctCtx1 = struct { FisTnct U8 FeTnctType U8 F__ccgo_pad1 [2]byte FtabTnct int32 FaddrTnct int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134292:9 */ //************* End of prepare.c ******************************************** //************* Begin file select.c ***************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains C code routines that are called by the parser // to handle SELECT statements in SQLite. // #include "sqliteInt.h" // An instance of the following object is used to record information about // how to process the DISTINCT keyword, to simplify passing that information // into the selectInnerLoop() routine. type DistinctCtx = DistinctCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134292:28 */ // An instance of the following object is used to record information about // the ORDER BY (or GROUP BY) clause of query is being coded. // // The aDefer[] array is used by the sorter-references optimization. For // example, assuming there is no index that can be used for the ORDER BY, // for the query: // // SELECT a, bigblob FROM t1 ORDER BY a LIMIT 10; // // it may be more efficient to add just the "a" values to the sorter, and // retrieve the associated "bigblob" values directly from table t1 as the // 10 smallest "a" values are extracted from the sorter. // // When the sorter-reference optimization is used, there is one entry in the // aDefer[] array for each database table that may be read as values are // extracted from the sorter. type SortCtx1 = struct { FpOrderBy uintptr FnOBSat int32 FiECursor int32 FregReturn int32 FlabelBkOut int32 FaddrSortIndex int32 FlabelDone int32 FlabelOBLopt int32 FsortFlags U8 F__ccgo_pad1 [3]byte FpDeferredRowLoad uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134318:9 */ // An instance of the following object is used to record information about // the ORDER BY (or GROUP BY) clause of query is being coded. // // The aDefer[] array is used by the sorter-references optimization. For // example, assuming there is no index that can be used for the ORDER BY, // for the query: // // SELECT a, bigblob FROM t1 ORDER BY a LIMIT 10; // // it may be more efficient to add just the "a" values to the sorter, and // retrieve the associated "bigblob" values directly from table t1 as the // 10 smallest "a" values are extracted from the sorter. // // When the sorter-reference optimization is used, there is one entry in the // aDefer[] array for each database table that may be read as values are // extracted from the sorter. type SortCtx = SortCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134318:24 */ type RowLoadInfo1 = struct { FregResult int32 FecelFlags U8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134318:9 */ // Delete all the content of a Select structure. Deallocate the structure // itself depending on the value of bFree // // If bFree==1, call sqlite3DbFree() on the p object. // If bFree==0, Leave the first Select object unfreed func clearSelect(tls *libc.TLS, db uintptr, p uintptr, bFree int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134348:13: */ for p != 0 { var pPrior uintptr = (*Select)(unsafe.Pointer(p)).FpPrior Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpEList) Xsqlite3SrcListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpSrc) Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpWhere) Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpGroupBy) Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpHaving) Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpOrderBy) Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpLimit) if (*Select)(unsafe.Pointer(p)).FpWith != 0 { Xsqlite3WithDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpWith) } if (*Select)(unsafe.Pointer(p)).FpWinDefn != 0 { Xsqlite3WindowListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpWinDefn) } for (*Select)(unsafe.Pointer(p)).FpWin != 0 { Xsqlite3WindowUnlinkFromSelect(tls, (*Select)(unsafe.Pointer(p)).FpWin) } if bFree != 0 { Xsqlite3DbFreeNN(tls, db, p) } p = pPrior bFree = 1 } } // Initialize a SelectDest structure. func Xsqlite3SelectDestInit(tls *libc.TLS, pDest uintptr, eDest int32, iParm int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134377:21: */ (*SelectDest)(unsafe.Pointer(pDest)).FeDest = U8(eDest) (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm = iParm (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm2 = 0 (*SelectDest)(unsafe.Pointer(pDest)).FzAffSdst = uintptr(0) (*SelectDest)(unsafe.Pointer(pDest)).FiSdst = 0 (*SelectDest)(unsafe.Pointer(pDest)).FnSdst = 0 } // Allocate a new Select structure and return a pointer to that // structure. func Xsqlite3SelectNew(tls *libc.TLS, pParse uintptr, pEList uintptr, pSrc uintptr, pWhere uintptr, pGroupBy uintptr, pHaving uintptr, pOrderBy uintptr, selFlags U32, pLimit uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134391:23: */ bp := tls.Alloc(128) defer tls.Free(128) var pNew uintptr var pAllocated uintptr // var standin Select at bp, 128 pAllocated = libc.AssignUintptr(&pNew, Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Select{})))) if pNew == uintptr(0) { pNew = bp /* &standin */ } if pEList == uintptr(0) { pEList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3Expr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_ASTERISK, uintptr(0))) } (*Select)(unsafe.Pointer(pNew)).FpEList = pEList (*Select)(unsafe.Pointer(pNew)).Fop = U8(TK_SELECT) (*Select)(unsafe.Pointer(pNew)).FselFlags = selFlags (*Select)(unsafe.Pointer(pNew)).FiLimit = 0 (*Select)(unsafe.Pointer(pNew)).FiOffset = 0 (*Select)(unsafe.Pointer(pNew)).FselId = U32(libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnSelect, 1)) *(*int32)(unsafe.Pointer(pNew + 20)) = -1 *(*int32)(unsafe.Pointer(pNew + 20 + 1*4)) = -1 (*Select)(unsafe.Pointer(pNew)).FnSelectRow = int16(0) if pSrc == uintptr(0) { pSrc = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(SrcList{}))) } (*Select)(unsafe.Pointer(pNew)).FpSrc = pSrc (*Select)(unsafe.Pointer(pNew)).FpWhere = pWhere (*Select)(unsafe.Pointer(pNew)).FpGroupBy = pGroupBy (*Select)(unsafe.Pointer(pNew)).FpHaving = pHaving (*Select)(unsafe.Pointer(pNew)).FpOrderBy = pOrderBy (*Select)(unsafe.Pointer(pNew)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpNext = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpLimit = pLimit (*Select)(unsafe.Pointer(pNew)).FpWith = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpWin = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpWinDefn = uintptr(0) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { clearSelect(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pNew, libc.Bool32(pNew != bp)) pAllocated = uintptr(0) } else { } return pAllocated } // Delete the given Select structure and all of its substructures. func Xsqlite3SelectDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134449:21: */ if p != 0 { clearSelect(tls, db, p, 1) } } // Return a pointer to the right-most SELECT statement in a compound. func findRightmost(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134456:15: */ for (*Select)(unsafe.Pointer(p)).FpNext != 0 { p = (*Select)(unsafe.Pointer(p)).FpNext } return p } // Given 1 to 3 identifiers preceding the JOIN keyword, determine the // type of join. Return an integer constant that expresses that type // in terms of the following bit values: // // JT_INNER // JT_CROSS // JT_OUTER // JT_NATURAL // JT_LEFT // JT_RIGHT // // A full outer join is the combination of JT_LEFT and JT_RIGHT. // // If an illegal or unsupported join type is seen, then still return // a join type, but put an error in the pParse structure. func Xsqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134478:20: */ bp := tls.Alloc(56) defer tls.Free(56) var jointype int32 = 0 // var apAll [3]uintptr at bp+32, 24 var p uintptr var i int32 var j int32 *(*uintptr)(unsafe.Pointer(bp + 32)) = pA *(*uintptr)(unsafe.Pointer(bp + 32 + 1*8)) = pB *(*uintptr)(unsafe.Pointer(bp + 32 + 2*8)) = pC for i = 0; i < 3 && *(*uintptr)(unsafe.Pointer(bp + 32 /* &apAll[0] */ + uintptr(i)*8)) != 0; i++ { p = *(*uintptr)(unsafe.Pointer(bp + 32 + uintptr(i)*8)) for j = 0; j < int32(uint64(unsafe.Sizeof(aKeyword))/uint64(unsafe.Sizeof(struct { Fi U8 FnChar U8 Fcode U8 }{}))); j++ { if (*Token)(unsafe.Pointer(p)).Fn == uint32(aKeyword[j].FnChar) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(p)).Fz, uintptr(unsafe.Pointer(&zKeyText))+uintptr(aKeyword[j].Fi), int32((*Token)(unsafe.Pointer(p)).Fn)) == 0 { jointype = jointype | int32(aKeyword[j].Fcode) break } } if j >= int32(uint64(unsafe.Sizeof(aKeyword))/uint64(unsafe.Sizeof(struct { Fi U8 FnChar U8 Fcode U8 }{}))) { jointype = jointype | JT_ERROR break } } if jointype&(JT_INNER|JT_OUTER) == JT_INNER|JT_OUTER || jointype&JT_ERROR != 0 { var zSp uintptr = ts + 11208 /* " " */ if pC == uintptr(0) { zSp++ } Xsqlite3ErrorMsg(tls, pParse, ts+18735, libc.VaList(bp, pA, pB, zSp, pC)) jointype = JT_INNER } else if jointype&JT_OUTER != 0 && jointype&(JT_LEFT|JT_RIGHT) != JT_LEFT { Xsqlite3ErrorMsg(tls, pParse, ts+18779, 0) jointype = JT_INNER } return jointype } var zKeyText = *(*[34]int8)(unsafe.Pointer(ts + 18834)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134483:21 */ var aKeyword = [7]struct { Fi U8 FnChar U8 Fcode U8 }{ /* natural */ {FnChar: U8(7), Fcode: U8(JT_NATURAL)}, /* left */ {Fi: U8(6), FnChar: U8(4), Fcode: U8(JT_LEFT | JT_OUTER)}, /* outer */ {Fi: U8(10), FnChar: U8(5), Fcode: U8(JT_OUTER)}, /* right */ {Fi: U8(14), FnChar: U8(5), Fcode: U8(JT_RIGHT | JT_OUTER)}, /* full */ {Fi: U8(19), FnChar: U8(4), Fcode: U8(JT_LEFT | JT_RIGHT | JT_OUTER)}, /* inner */ {Fi: U8(23), FnChar: U8(5), Fcode: U8(JT_INNER)}, /* cross */ {Fi: U8(28), FnChar: U8(5), Fcode: U8(JT_INNER | JT_CROSS)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134488:5 */ // Return the index of a column in a table. Return -1 if the column // is not contained in the table. func Xsqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134539:20: */ var i int32 var h U8 = Xsqlite3StrIHash(tls, zCol) var pCol uintptr pCol = (*Table)(unsafe.Pointer(pTab)).FaCol i = 0 __1: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __3 } { if int32((*Column)(unsafe.Pointer(pCol)).FhName) == int32(h) && Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0 { return i } } goto __2 __2: pCol += 24 i++ goto __1 goto __3 __3: ; return -1 } // Search the first N tables in pSrc, from left to right, looking for a // table that has a column named zCol. // // When found, set *piTab and *piCol to the table index and column index // of the matching column and return TRUE. // // If not found, return FALSE. func tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, N int32, zCol uintptr, piTab uintptr, piCol uintptr, bIgnoreHidden int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134558:12: */ var i int32 // For looping over tables in pSrc var iCol int32 // Index of column matching zCol // Both or neither are NULL for i = 0; i < N; i++ { iCol = Xsqlite3ColumnIndex(tls, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpTab, zCol) if iCol >= 0 && (bIgnoreHidden == 0 || libc.Bool32(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpTab)).FaCol+uintptr(iCol)*24)).FcolFlags)&COLFLAG_HIDDEN != 0) == 0) { if piTab != 0 { *(*int32)(unsafe.Pointer(piTab)) = i *(*int32)(unsafe.Pointer(piCol)) = iCol } return 1 } } return 0 } // This function is used to add terms implied by JOIN syntax to the // WHERE clause expression of a SELECT statement. The new term, which // is ANDed with the existing WHERE clause, is of the form: // // (tab1.col1 = tab2.col2) // // where tab1 is the iSrc'th table in SrcList pSrc and tab2 is the // (iSrc+1)'th. Column col1 is column iColLeft of tab1, and col2 is // column iColRight of tab2. func addWhereTerm(tls *libc.TLS, pParse uintptr, pSrc uintptr, iLeft int32, iColLeft int32, iRight int32, iColRight int32, isOuterJoin int32, ppWhere uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134596:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pE1 uintptr var pE2 uintptr var pEq uintptr pE1 = Xsqlite3CreateColumnExpr(tls, db, pSrc, iLeft, iColLeft) pE2 = Xsqlite3CreateColumnExpr(tls, db, pSrc, iRight, iColRight) pEq = Xsqlite3PExpr(tls, pParse, TK_EQ, pE1, pE2) // Due to db->mallocFailed test // in sqlite3DbMallocRawNN() called from // sqlite3PExpr(). if pEq != 0 && isOuterJoin != 0 { *(*U32)(unsafe.Pointer(pEq + 4)) |= U32(EP_FromJoin) *(*int32)(unsafe.Pointer(pEq + 52)) = (*Expr)(unsafe.Pointer(pE2)).FiTable } *(*uintptr)(unsafe.Pointer(ppWhere)) = Xsqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(ppWhere)), pEq) } // Set the EP_FromJoin property on all terms of the given expression. // And set the Expr.w.iRightJoinTable to iTable for every term in the // expression. // // The EP_FromJoin property is used on terms of an expression to tell // the LEFT OUTER JOIN processing logic that this term is part of the // join restriction specified in the ON or USING clause and not a part // of the more general WHERE clause. These terms are moved over to the // WHERE clause during join processing but we need to remember that they // originated in the ON or USING clause. // // The Expr.w.iRightJoinTable tells the WHERE clause processing that the // expression depends on table w.iRightJoinTable even if that table is not // explicitly mentioned in the expression. That information is needed // for cases like this: // // SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.b AND t1.x=5 // // The where clause needs to defer the handling of the t1.x=5 // term until after the t2 loop of the join. In that way, a // NULL t2 row will be inserted whenever t1.x!=5. If we do not // defer the handling of t1.x=5, it will be processed immediately // after the t1 loop and rows with t1.x!=5 will never appear in // the output, which is incorrect. func Xsqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134658:21: */ for p != 0 { *(*U32)(unsafe.Pointer(p + 4)) |= U32(EP_FromJoin) *(*int32)(unsafe.Pointer(p + 52)) = iTable if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_FUNCTION { if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32 /* &.x */)))).FnExpr; i++ { Xsqlite3SetJoinExpr(tls, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32))+8+uintptr(i)*32)).FpExpr, iTable) } } } Xsqlite3SetJoinExpr(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, iTable) p = (*Expr)(unsafe.Pointer(p)).FpRight } } // Undo the work of sqlite3SetJoinExpr(). In the expression p, convert every // term that is marked with EP_FromJoin and w.iRightJoinTable==iTable into // an ordinary term that omits the EP_FromJoin mark. // // This happens when a LEFT JOIN is simplified into an ordinary JOIN. func unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134684:13: */ for p != 0 { if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_FromJoin) != U32(0) && (iTable < 0 || *(*int32)(unsafe.Pointer(p + 52)) == iTable) { *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_FromJoin)) } if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(p)).FiTable == iTable { *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_CanBeNull)) } if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_FUNCTION { if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32 /* &.x */)))).FnExpr; i++ { unsetJoinExpr(tls, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32))+8+uintptr(i)*32)).FpExpr, iTable) } } } unsetJoinExpr(tls, (*Expr)(unsafe.Pointer(p)).FpLeft, iTable) p = (*Expr)(unsafe.Pointer(p)).FpRight } } // This routine processes the join information for a SELECT statement. // ON and USING clauses are converted into extra terms of the WHERE clause. // NATURAL joins also create extra WHERE clause terms. // // The terms of a FROM clause are contained in the Select.pSrc structure. // The left most table is the first entry in Select.pSrc. The right-most // table is the last entry. The join operator is held in the entry to // the left. Thus entry 0 contains the join operator for the join between // entries 0 and 1. Any ON or USING clauses associated with the join are // also attached to the left entry. // // This routine returns the number of errors encountered. func sqliteProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134721:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pSrc uintptr // All tables in the FROM clause var i int32 var j int32 // Loop counters var pLeft uintptr // Left table being joined var pRight uintptr // Right table being joined pSrc = (*Select)(unsafe.Pointer(p)).FpSrc pLeft = pSrc + 8 pRight = pLeft + 1*112 i = 0 __1: if !(i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc-1) { goto __3 } { var pRightTab uintptr = (*SrcItem)(unsafe.Pointer(pRight)).FpTab var isOuter int32 if (*SrcItem)(unsafe.Pointer(pLeft)).FpTab == uintptr(0) || pRightTab == uintptr(0) { goto __2 } isOuter = libc.Bool32(int32((*SrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&JT_OUTER != 0) // When the NATURAL keyword is present, add WHERE clause terms for // every column that the two tables have in common. if int32((*SrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&JT_NATURAL != 0 { if (*SrcItem)(unsafe.Pointer(pRight)).FpOn != 0 || (*SrcItem)(unsafe.Pointer(pRight)).FpUsing != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+18868, libc.VaList(bp, 0)) return 1 } for j = 0; j < int32((*Table)(unsafe.Pointer(pRightTab)).FnCol); j++ { var zName uintptr // Name of column in the right table // var iLeft int32 at bp+16, 4 // Matching left table // var iLeftCol int32 at bp+20, 4 // Matching column in the left table if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pRightTab)).FaCol+uintptr(j)*24)).FcolFlags)&COLFLAG_HIDDEN != 0 { continue } zName = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pRightTab)).FaCol + uintptr(j)*24)).FzCnName if tableAndColumnIndex(tls, pSrc, i+1, zName, bp+16, bp+20, 1) != 0 { addWhereTerm(tls, pParse, pSrc, *(*int32)(unsafe.Pointer(bp + 16 /* iLeft */)), *(*int32)(unsafe.Pointer(bp + 20 /* iLeftCol */)), i+1, j, isOuter, p+48) } } } // Disallow both ON and USING clauses in the same join if (*SrcItem)(unsafe.Pointer(pRight)).FpOn != 0 && (*SrcItem)(unsafe.Pointer(pRight)).FpUsing != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+18918, 0) return 1 } // Add the ON clause to the end of the WHERE clause, connected by // an AND operator. if (*SrcItem)(unsafe.Pointer(pRight)).FpOn != 0 { if isOuter != 0 { Xsqlite3SetJoinExpr(tls, (*SrcItem)(unsafe.Pointer(pRight)).FpOn, (*SrcItem)(unsafe.Pointer(pRight)).FiCursor) } (*Select)(unsafe.Pointer(p)).FpWhere = Xsqlite3ExprAnd(tls, pParse, (*Select)(unsafe.Pointer(p)).FpWhere, (*SrcItem)(unsafe.Pointer(pRight)).FpOn) (*SrcItem)(unsafe.Pointer(pRight)).FpOn = uintptr(0) } // Create extra terms on the WHERE clause for each column named // in the USING clause. Example: If the two tables to be joined are // A and B and the USING clause names X, Y, and Z, then add this // to the WHERE clause: A.X=B.X AND A.Y=B.Y AND A.Z=B.Z // Report an error if any column mentioned in the USING clause is // not contained in both tables to be joined. if (*SrcItem)(unsafe.Pointer(pRight)).FpUsing != 0 { var pList uintptr = (*SrcItem)(unsafe.Pointer(pRight)).FpUsing for j = 0; j < (*IdList)(unsafe.Pointer(pList)).FnId; j++ { var zName uintptr // Name of the term in the USING clause // var iLeft int32 at bp+24, 4 // Table on the left with matching column name // var iLeftCol int32 at bp+28, 4 // Column number of matching column on the left var iRightCol int32 // Column number of matching column on the right zName = (*IdList_item)(unsafe.Pointer((*IdList)(unsafe.Pointer(pList)).Fa + uintptr(j)*16)).FzName iRightCol = Xsqlite3ColumnIndex(tls, pRightTab, zName) if iRightCol < 0 || !(tableAndColumnIndex(tls, pSrc, i+1, zName, bp+24, bp+28, 0) != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+18973, libc.VaList(bp+8, zName)) return 1 } addWhereTerm(tls, pParse, pSrc, *(*int32)(unsafe.Pointer(bp + 24 /* iLeft */)), *(*int32)(unsafe.Pointer(bp + 28 /* iLeftCol */)), i+1, iRightCol, isOuter, p+48) } } } goto __2 __2: i++ pRight += 112 pLeft += 112 goto __1 goto __3 __3: ; return 0 } // An instance of this object holds information (beyond pParse and pSelect) // needed to load the next result row that is to be added to the sorter. type RowLoadInfo = RowLoadInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134813:28 */ // This routine does the work of loading query data into an array of // registers so that it can be added to the sorter. func innerLoopLoadRow(tls *libc.TLS, pParse uintptr, pSelect uintptr, pInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134827:13: */ Xsqlite3ExprCodeExprList(tls, pParse, (*Select)(unsafe.Pointer(pSelect)).FpEList, (*RowLoadInfo)(unsafe.Pointer(pInfo)).FregResult, 0, (*RowLoadInfo)(unsafe.Pointer(pInfo)).FecelFlags) } // Code the OP_MakeRecord instruction that generates the entry to be // added into the sorter. // // Return the register in which the result is stored. func makeSorterRecord(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintptr, regBase int32, nBase int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134848:12: */ var nOBSat int32 = (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var regOut int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) if (*SortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad != 0 { innerLoopLoadRow(tls, pParse, pSelect, (*SortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad) } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regBase+nOBSat, nBase-nOBSat, regOut) return regOut } // Generate code that will push the record in registers regData // through regData+nData-1 onto the sorter. func pushOntoSorter(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintptr, regData int32, regOrigData int32, nData int32, nPrefixReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:134869:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Stmt under construction var bSeq int32 = libc.Bool32(int32((*SortCtx)(unsafe.Pointer(pSort)).FsortFlags)&SORTFLAG_UseSorter == 0) var nExpr int32 = (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr // No. of ORDER BY terms var nBase int32 = nExpr + bSeq + nData // Fields in sorter record var regBase int32 // Regs for sorter record var regRecord int32 = 0 // Assembled sorter record var nOBSat int32 = (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat // ORDER BY terms to skip var op int32 // Opcode to add sorter record to sorter var iLimit int32 // LIMIT counter var iSkip int32 = 0 // End of the sorter insert loop // Three cases: // (1) The data to be sorted has already been packed into a Record // by a prior OP_MakeRecord. In this case nData==1 and regData // will be completely unrelated to regOrigData. // (2) All output columns are included in the sort record. In that // case regData==regOrigData. // (3) Some output columns are omitted from the sort record due to // the SQLITE_ENABLE_SORTER_REFERENCE optimization, or due to the // SQLITE_ECEL_OMITREF optimization, or due to the // SortCtx.pDeferredRowLoad optimiation. In any of these cases // regOrigData is 0 to prevent this routine from trying to copy // values that might not yet exist. if nPrefixReg != 0 { regBase = regData - nPrefixReg } else { regBase = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nBase } if (*Select)(unsafe.Pointer(pSelect)).FiOffset != 0 { iLimit = (*Select)(unsafe.Pointer(pSelect)).FiOffset + 1 } else { iLimit = (*Select)(unsafe.Pointer(pSelect)).FiLimit } (*SortCtx)(unsafe.Pointer(pSort)).FlabelDone = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprCodeExprList(tls, pParse, (*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy, regBase, regOrigData, uint8(SQLITE_ECEL_DUP|func() int32 { if regOrigData != 0 { return SQLITE_ECEL_REF } return 0 }())) if bSeq != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Sequence, (*SortCtx)(unsafe.Pointer(pSort)).FiECursor, regBase+nExpr) } if nPrefixReg == 0 && nData > 0 { Xsqlite3ExprCodeMove(tls, pParse, regData, regBase+nExpr+bSeq, nData) } if nOBSat > 0 { var regPrevKey int32 // The first nOBSat columns of the previous row var addrFirst int32 // Address of the OP_IfNot opcode var addrJmp int32 // Address of the OP_Jump opcode var pOp uintptr // Opcode that opens the sorter var nKey int32 // Number of sorting key columns, including OP_Sequence var pKI uintptr // Original KeyInfo on the sorter table regRecord = makeSorterRecord(tls, pParse, pSort, pSelect, regBase, nBase) regPrevKey = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat nKey = nExpr - (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat + bSeq if bSeq != 0 { addrFirst = Xsqlite3VdbeAddOp1(tls, v, OP_IfNot, regBase+nExpr) } else { addrFirst = Xsqlite3VdbeAddOp1(tls, v, OP_SequenceTest, (*SortCtx)(unsafe.Pointer(pSort)).FiECursor) } Xsqlite3VdbeAddOp3(tls, v, OP_Compare, regPrevKey, regBase, (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat) pOp = Xsqlite3VdbeGetOp(tls, v, (*SortCtx)(unsafe.Pointer(pSort)).FaddrSortIndex) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return } (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 = nKey + nData pKI = *(*uintptr)(unsafe.Pointer(pOp + 16)) libc.X__builtin___memset_chk(tls, (*KeyInfo)(unsafe.Pointer(pKI)).FaSortFlags, 0, uint64((*KeyInfo)(unsafe.Pointer(pKI)).FnKeyField), libc.X__builtin_object_size(tls, (*KeyInfo)(unsafe.Pointer(pKI)).FaSortFlags, 0)) // Makes OP_Jump testable Xsqlite3VdbeChangeP4(tls, v, -1, pKI, -9) *(*uintptr)(unsafe.Pointer(pOp + 16)) = Xsqlite3KeyInfoFromExprList(tls, pParse, (*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy, nOBSat, int32((*KeyInfo)(unsafe.Pointer(pKI)).FnAllField)-int32((*KeyInfo)(unsafe.Pointer(pKI)).FnKeyField)-1) pOp = uintptr(0) // Ensure pOp not used after sqltie3VdbeAddOp3() addrJmp = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addrJmp+1, 0, addrJmp+1) (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut = Xsqlite3VdbeMakeLabel(tls, pParse) (*SortCtx)(unsafe.Pointer(pSort)).FregReturn = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*SortCtx)(unsafe.Pointer(pSort)).FregReturn, (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) Xsqlite3VdbeAddOp1(tls, v, OP_ResetSorter, (*SortCtx)(unsafe.Pointer(pSort)).FiECursor) if iLimit != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IfNot, iLimit, (*SortCtx)(unsafe.Pointer(pSort)).FlabelDone) } Xsqlite3VdbeJumpHere(tls, v, addrFirst) Xsqlite3ExprCodeMove(tls, pParse, regBase, regPrevKey, (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat) Xsqlite3VdbeJumpHere(tls, v, addrJmp) } if iLimit != 0 { // At this point the values for the new sorter entry are stored // in an array of registers. They need to be composed into a record // and inserted into the sorter if either (a) there are currently // less than LIMIT+OFFSET items or (b) the new record is smaller than // the largest record currently in the sorter. If (b) is true and there // are already LIMIT+OFFSET items in the sorter, delete the largest // entry before inserting the new one. This way there are never more // than LIMIT+OFFSET items in the sorter. // // If the new record does not need to be inserted into the sorter, // jump to the next iteration of the loop. If the pSort->labelOBLopt // value is not zero, then it is a label of where to jump. Otherwise, // just bypass the row insert logic. See the header comment on the // sqlite3WhereOrderByLimitOptLabel() function for additional info. var iCsr int32 = (*SortCtx)(unsafe.Pointer(pSort)).FiECursor Xsqlite3VdbeAddOp2(tls, v, OP_IfNotZero, iLimit, Xsqlite3VdbeCurrentAddr(tls, v)+4) Xsqlite3VdbeAddOp2(tls, v, OP_Last, iCsr, 0) iSkip = Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxLE, iCsr, 0, regBase+nOBSat, nExpr-nOBSat) Xsqlite3VdbeAddOp1(tls, v, OP_Delete, iCsr) } if regRecord == 0 { regRecord = makeSorterRecord(tls, pParse, pSort, pSelect, regBase, nBase) } if int32((*SortCtx)(unsafe.Pointer(pSort)).FsortFlags)&SORTFLAG_UseSorter != 0 { op = OP_SorterInsert } else { op = OP_IdxInsert } Xsqlite3VdbeAddOp4Int(tls, v, op, (*SortCtx)(unsafe.Pointer(pSort)).FiECursor, regRecord, regBase+nOBSat, nBase-nOBSat) if iSkip != 0 { Xsqlite3VdbeChangeP2(tls, v, iSkip, func() int32 { if (*SortCtx)(unsafe.Pointer(pSort)).FlabelOBLopt != 0 { return (*SortCtx)(unsafe.Pointer(pSort)).FlabelOBLopt } return Xsqlite3VdbeCurrentAddr(tls, v) }()) } } // Add code to implement the OFFSET func codeOffset(tls *libc.TLS, v uintptr, iOffset int32, iContinue int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135011:13: */ if iOffset > 0 { Xsqlite3VdbeAddOp3(tls, v, OP_IfPos, iOffset, iContinue, 1) } } // Add code that will check to make sure the array of registers starting at // iMem form a distinct entry. This is used by both "SELECT DISTINCT ..." and // distinct aggregates ("SELECT count(DISTINCT ) ..."). Three strategies // are available. Which is used depends on the value of parameter eTnctType, // as follows: // // WHERE_DISTINCT_UNORDERED/WHERE_DISTINCT_NOOP: // Build an ephemeral table that contains all entries seen before and // skip entries which have been seen before. // // Parameter iTab is the cursor number of an ephemeral table that must // be opened before the VM code generated by this routine is executed. // The ephemeral cursor table is queried for a record identical to the // record formed by the current array of registers. If one is found, // jump to VM address addrRepeat. Otherwise, insert a new record into // the ephemeral cursor and proceed. // // The returned value in this case is a copy of parameter iTab. // // WHERE_DISTINCT_ORDERED: // In this case rows are being delivered sorted order. The ephermal // table is not required. Instead, the current set of values // is compared against previous row. If they match, the new row // is not distinct and control jumps to VM address addrRepeat. Otherwise, // the VM program proceeds with processing the new row. // // The returned value in this case is the register number of the first // in an array of registers used to store the previous result row so that // it can be compared to the next. The caller must ensure that this // register is initialized to NULL. (The fixDistinctOpenEph() routine // will take care of this initialization.) // // WHERE_DISTINCT_UNIQUE: // In this case it has already been determined that the rows are distinct. // No special action is required. The return value is zero. // // Parameter pEList is the list of expressions used to generated the // contents of each row. It is used by this routine to determine (a) // how many elements there are in the array of registers and (b) the // collation sequences that should be used for the comparisons if // eTnctType is WHERE_DISTINCT_ORDERED. func codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, addrRepeat int32, pEList uintptr, regElem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135065:12: */ var iRet int32 = 0 var nResultCol int32 = (*ExprList)(unsafe.Pointer(pEList)).FnExpr var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { case WHERE_DISTINCT_ORDERED: { var i int32 var iJump int32 // Jump destination var regPrev int32 // Previous row content // Allocate space for the previous row iRet = libc.AssignInt32(®Prev, (*Parse)(unsafe.Pointer(pParse)).FnMem+1) *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol iJump = Xsqlite3VdbeCurrentAddr(tls, v) + nResultCol for i = 0; i < nResultCol; i++ { var pColl uintptr = Xsqlite3ExprCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FpExpr) if i < nResultCol-1 { Xsqlite3VdbeAddOp3(tls, v, OP_Ne, regElem+i, iJump, regPrev+i) } else { Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regElem+i, addrRepeat, regPrev+i) } Xsqlite3VdbeChangeP4(tls, v, -1, pColl, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) } Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regElem, regPrev, nResultCol-1) break } case WHERE_DISTINCT_UNIQUE: { // nothing to do break } default: { var r1 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, iTab, addrRepeat, regElem, nResultCol) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regElem, nResultCol, r1) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iTab, r1, regElem, nResultCol) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) Xsqlite3ReleaseTempReg(tls, pParse, r1) iRet = iTab break } } return iRet } // This routine runs after codeDistinct(). It makes necessary // adjustments to the OP_OpenEphemeral opcode that the codeDistinct() // routine made use of. This processing must be done separately since // sometimes codeDistinct is called before the OP_OpenEphemeral is actually // laid down. // // WHERE_DISTINCT_NOOP: // WHERE_DISTINCT_UNORDERED: // // No adjustments necessary. This function is a no-op. // // WHERE_DISTINCT_UNIQUE: // // The ephemeral table is not needed. So change the // OP_OpenEphemeral opcode into an OP_Noop. // // WHERE_DISTINCT_ORDERED: // // The ephemeral table is not needed. But we do need register // iVal to be initialized to NULL. So change the OP_OpenEphemeral // into an OP_Null on the iVal register. func fixDistinctOpenEph(tls *libc.TLS, pParse uintptr, eTnctType int32, iVal int32, iOpenEphAddr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135149:13: */ if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 && (eTnctType == WHERE_DISTINCT_UNIQUE || eTnctType == WHERE_DISTINCT_ORDERED) { var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe Xsqlite3VdbeChangeToNoop(tls, v, iOpenEphAddr) if int32((*VdbeOp)(unsafe.Pointer(Xsqlite3VdbeGetOp(tls, v, iOpenEphAddr+1))).Fopcode) == OP_Explain { Xsqlite3VdbeChangeToNoop(tls, v, iOpenEphAddr+1) } if eTnctType == WHERE_DISTINCT_ORDERED { // Change the OP_OpenEphemeral to an OP_Null that sets the MEM_Cleared // bit on the first register of the previous value. This will cause the // OP_Ne added in codeDistinct() to always fail on the first iteration of // the loop even if the first row is all NULLs. var pOp uintptr = Xsqlite3VdbeGetOp(tls, v, iOpenEphAddr) (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(OP_Null) (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = 1 (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 = iVal } } } // This routine generates the code for the inside of the inner loop // of a SELECT. // // If srcTab is negative, then the p->pEList expressions // are evaluated in order to get the data for this row. If srcTab is // zero or more, then data is pulled from srcTab and p->pEList is used only // to get the number of columns and the collation sequence for each column. func selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pSort uintptr, pDistinct uintptr, pDest uintptr, iContinue int32, iBreak int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135271:13: */ bp := tls.Alloc(8) defer tls.Free(8) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var hasDistinct int32 // True if the DISTINCT keyword is present var eDest int32 = int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) // How to dispose of results var iParm int32 = (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm // First argument to disposal method var nResultCol int32 // Number of result columns var nPrefixReg int32 = 0 // Number of extra registers before regResult // var sRowLoadInfo RowLoadInfo at bp, 8 // Info for deferred row loading // Usually, regResult is the first cell in an array of memory cells // containing the current result row. In this case regOrig is set to the // same value. However, if the results are being sent to the sorter, the // values for any expressions that are also part of the sort-key are omitted // from this array. In this case regOrig is set to zero. var regResult int32 // Start of memory holding current results var regOrig int32 // Start of memory holding full result (or 0) if pDistinct != 0 { hasDistinct = int32((*DistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) } else { hasDistinct = WHERE_DISTINCT_NOOP } if pSort != 0 && (*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy == uintptr(0) { pSort = uintptr(0) } if pSort == uintptr(0) && !(hasDistinct != 0) { codeOffset(tls, v, (*Select)(unsafe.Pointer(p)).FiOffset, iContinue) } // Pull the requested columns. nResultCol = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr if (*SelectDest)(unsafe.Pointer(pDest)).FiSdst == 0 { if pSort != 0 { nPrefixReg = (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr if !(int32((*SortCtx)(unsafe.Pointer(pSort)).FsortFlags)&SORTFLAG_UseSorter != 0) { nPrefixReg++ } *(*int32)(unsafe.Pointer(pParse + 56)) += nPrefixReg } (*SelectDest)(unsafe.Pointer(pDest)).FiSdst = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol } else if (*SelectDest)(unsafe.Pointer(pDest)).FiSdst+nResultCol > (*Parse)(unsafe.Pointer(pParse)).FnMem { // This is an error condition that can result, for example, when a SELECT // on the right-hand side of an INSERT contains more result columns than // there are columns in the table on the left. The error will be caught // and reported later. But we need to make sure enough memory is allocated // to avoid other spurious errors in the meantime. *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol } (*SelectDest)(unsafe.Pointer(pDest)).FnSdst = nResultCol regOrig = libc.AssignInt32(®Result, (*SelectDest)(unsafe.Pointer(pDest)).FiSdst) if srcTab >= 0 { for i = 0; i < nResultCol; i++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, srcTab, i, regResult+i) } } else if eDest != SRT_Exists { // If the destination is an EXISTS(...) expression, the actual // values returned by the SELECT are not required. var ecelFlags U8 // "ecel" is an abbreviation of "ExprCodeExprList" var pEList uintptr if eDest == SRT_Mem || eDest == SRT_Output || eDest == SRT_Coroutine { ecelFlags = U8(SQLITE_ECEL_DUP) } else { ecelFlags = U8(0) } if pSort != 0 && hasDistinct == 0 && eDest != SRT_EphemTab && eDest != SRT_Table { // For each expression in p->pEList that is a copy of an expression in // the ORDER BY clause (pSort->pOrderBy), set the associated // iOrderByCol value to one more than the index of the ORDER BY // expression within the sort-key that pushOntoSorter() will generate. // This allows the p->pEList field to be omitted from the sorted record, // saving space and CPU cycles. ecelFlags = U8(int32(ecelFlags) | (SQLITE_ECEL_OMITREF | SQLITE_ECEL_REF)) for i = (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat; i < (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr; i++ { var j int32 if libc.AssignInt32(&j, int32(*(*U16)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy + 8 + uintptr(i)*32 + 24)))) > 0 { *(*U16)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList + 8 + uintptr(j-1)*32 + 24)) = U16(i + 1 - (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat) } } // Adjust nResultCol to account for columns that are omitted // from the sorter by the optimizations in this branch pEList = (*Select)(unsafe.Pointer(p)).FpEList for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { if int32(*(*U16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 24))) > 0 { nResultCol-- regOrig = 0 } } } (*RowLoadInfo)(unsafe.Pointer(bp /* &sRowLoadInfo */)).FregResult = regResult (*RowLoadInfo)(unsafe.Pointer(bp /* &sRowLoadInfo */)).FecelFlags = ecelFlags if (*Select)(unsafe.Pointer(p)).FiLimit != 0 && int32(ecelFlags)&SQLITE_ECEL_OMITREF != 0 && nPrefixReg > 0 { (*SortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad = bp /* &sRowLoadInfo */ regOrig = 0 } else { innerLoopLoadRow(tls, pParse, p, bp) } } // If the DISTINCT keyword was present on the SELECT statement // and this row has been seen before, then do not make this row // part of the result. if hasDistinct != 0 { var eType int32 = int32((*DistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) var iTab int32 = (*DistinctCtx)(unsafe.Pointer(pDistinct)).FtabTnct iTab = codeDistinct(tls, pParse, eType, iTab, iContinue, (*Select)(unsafe.Pointer(p)).FpEList, regResult) fixDistinctOpenEph(tls, pParse, eType, iTab, (*DistinctCtx)(unsafe.Pointer(pDistinct)).FaddrTnct) if pSort == uintptr(0) { codeOffset(tls, v, (*Select)(unsafe.Pointer(p)).FiOffset, iContinue) } } switch eDest { // In this mode, write each query result to the key of the temporary // table iParm. case SRT_Union: { var r1 int32 r1 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regResult, nResultCol, r1) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, r1, regResult, nResultCol) Xsqlite3ReleaseTempReg(tls, pParse, r1) break } // Construct a record from the query result, but instead of // saving that record, use it as a key to delete elements from // the temporary table iParm. case SRT_Except: { Xsqlite3VdbeAddOp3(tls, v, OP_IdxDelete, iParm, regResult, nResultCol) break } // Store the result as data using a unique key. case SRT_Fifo: fallthrough case SRT_DistFifo: fallthrough case SRT_Table: fallthrough case SRT_EphemTab: { var r1 int32 = Xsqlite3GetTempRange(tls, pParse, nPrefixReg+1) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regResult, nResultCol, r1+nPrefixReg) if eDest == SRT_DistFifo { // If the destination is DistFifo, then cursor (iParm+1) is open // on an ephemeral index. If the current row is already present // in the index, do not write it to the output. If not, add the // current row to the index and proceed with writing it to the // output table as well. var addr int32 = Xsqlite3VdbeCurrentAddr(tls, v) + 4 Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, iParm+1, addr, r1, 0) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm+1, r1, regResult, nResultCol) } if pSort != 0 { pushOntoSorter(tls, pParse, pSort, p, r1+nPrefixReg, regOrig, 1, nPrefixReg) } else { var r2 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iParm, r2) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iParm, r1, r2) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) Xsqlite3ReleaseTempReg(tls, pParse, r2) } Xsqlite3ReleaseTempRange(tls, pParse, r1, nPrefixReg+1) break } case SRT_Upfrom: { if pSort != 0 { pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { var i2 int32 = (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm2 var r1 int32 = Xsqlite3GetTempReg(tls, pParse) // If the UPDATE FROM join is an aggregate that matches no rows, it // might still be trying to return one row, because that is what // aggregates do. Don't record that empty row in the output table. Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regResult, iBreak) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regResult+libc.Bool32(i2 < 0), nResultCol-libc.Bool32(i2 < 0), r1) if i2 < 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iParm, r1, regResult) } else { Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, r1, regResult, i2) } } break } // If we are creating a set for an "expr IN (SELECT ...)" construct, // then there should be a single item on the stack. Write this // item into the set table with bogus data. case SRT_Set: { if pSort != 0 { // At first glance you would think we could optimize out the // ORDER BY in this case since the order of entries in the set // does not matter. But there might be a LIMIT clause, in which // case the order does matter pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { var r1 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regResult, nResultCol, r1, (*SelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nResultCol) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, r1, regResult, nResultCol) Xsqlite3ReleaseTempReg(tls, pParse, r1) } break } // If any row exist in the result set, record that fact and abort. case SRT_Exists: { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, iParm) // The LIMIT clause will terminate the loop for us break } // If this is a scalar select that is part of an expression, then // store the results in the appropriate memory cell or array of // memory cells and break out of the scan loop. case SRT_Mem: { if pSort != 0 { pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { // The LIMIT clause will jump out of the loop for us } break } case SRT_Coroutine: fallthrough // Send data to a co-routine case SRT_Output: { // Return the results if pSort != 0 { pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else if eDest == SRT_Coroutine { Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm) } else { Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, regResult, nResultCol) } break } // Write the results into a priority queue that is order according to // pDest->pOrderBy (in pSO). pDest->iSDParm (in iParm) is the cursor for an // index with pSO->nExpr+2 columns. Build a key using pSO for the first // pSO->nExpr columns, then make sure all keys are unique by adding a // final OP_Sequence column. The last column is the record as a blob. case SRT_DistQueue: fallthrough case SRT_Queue: { var nKey int32 var r1 int32 var r2 int32 var r3 int32 var addrTest int32 = 0 var pSO uintptr pSO = (*SelectDest)(unsafe.Pointer(pDest)).FpOrderBy nKey = (*ExprList)(unsafe.Pointer(pSO)).FnExpr r1 = Xsqlite3GetTempReg(tls, pParse) r2 = Xsqlite3GetTempRange(tls, pParse, nKey+2) r3 = r2 + nKey + 1 if eDest == SRT_DistQueue { // If the destination is DistQueue, then cursor (iParm+1) is open // on a second ephemeral index that holds all values every previously // added to the queue. addrTest = Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, iParm+1, 0, regResult, nResultCol) } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regResult, nResultCol, r3) if eDest == SRT_DistQueue { Xsqlite3VdbeAddOp2(tls, v, OP_IdxInsert, iParm+1, r3) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) } for i = 0; i < nKey; i++ { Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, regResult+int32(*(*U16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-1, r2+i) } Xsqlite3VdbeAddOp2(tls, v, OP_Sequence, iParm, r2+nKey) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, r2, nKey+2, r1) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, r1, r2, nKey+2) if addrTest != 0 { Xsqlite3VdbeJumpHere(tls, v, addrTest) } Xsqlite3ReleaseTempReg(tls, pParse, r1) Xsqlite3ReleaseTempRange(tls, pParse, r2, nKey+2) break } // Discard the results. This is used for SELECT statements inside // the body of a TRIGGER. The purpose of such selects is to call // user-defined functions that have side effects. We do not care // about the actual results of the select. default: { break } } // Jump to the end of the loop if the LIMIT is reached. Except, if // there is a sorter, in which case the sorter has already limited // the output for us. if pSort == uintptr(0) && (*Select)(unsafe.Pointer(p)).FiLimit != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_DecrJumpZero, (*Select)(unsafe.Pointer(p)).FiLimit, iBreak) } } // Allocate a KeyInfo object sufficient for an index of N key columns and // X extra columns. func Xsqlite3KeyInfoAlloc(tls *libc.TLS, db uintptr, N int32, X int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135665:24: */ var nExtra int32 = int32(uint64(N+X)*(uint64(unsafe.Sizeof(uintptr(0)))+uint64(1)) - uint64(unsafe.Sizeof(uintptr(0)))) var p uintptr = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(KeyInfo{}))+uint64(nExtra))) if p != 0 { (*KeyInfo)(unsafe.Pointer(p)).FaSortFlags = p + 32 + uintptr(N+X)*8 (*KeyInfo)(unsafe.Pointer(p)).FnKeyField = U16(N) (*KeyInfo)(unsafe.Pointer(p)).FnAllField = U16(N + X) (*KeyInfo)(unsafe.Pointer(p)).Fenc = (*Sqlite3)(unsafe.Pointer(db)).Fenc (*KeyInfo)(unsafe.Pointer(p)).Fdb = db (*KeyInfo)(unsafe.Pointer(p)).FnRef = U32(1) libc.X__builtin___memset_chk(tls, p+1*40, 0, uint64(nExtra), libc.X__builtin_object_size(tls, p+1*40, 0)) } else { return Xsqlite3OomFault(tls, db) } return p } // Deallocate a KeyInfo object func Xsqlite3KeyInfoUnref(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135685:21: */ if p != 0 { (*KeyInfo)(unsafe.Pointer(p)).FnRef-- if (*KeyInfo)(unsafe.Pointer(p)).FnRef == U32(0) { Xsqlite3DbFreeNN(tls, (*KeyInfo)(unsafe.Pointer(p)).Fdb, p) } } } // Make a new pointer to a KeyInfo object func Xsqlite3KeyInfoRef(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135696:24: */ if p != 0 { (*KeyInfo)(unsafe.Pointer(p)).FnRef++ } return p } // Given an expression list, generate a KeyInfo structure that records // the collating sequence for each expression in that expression list. // // If the ExprList is an ORDER BY or GROUP BY clause then the resulting // KeyInfo structure is appropriate for initializing a virtual index to // implement that clause. If the ExprList is the result set of a SELECT // then the KeyInfo structure is appropriate for initializing a virtual // index to implement a DISTINCT test. // // Space to hold the KeyInfo structure is obtained from malloc. The calling // function is responsible for seeing that this structure is eventually // freed. func Xsqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, iStart int32, nExtra int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135728:24: */ var nExpr int32 var pInfo uintptr var pItem uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var i int32 nExpr = (*ExprList)(unsafe.Pointer(pList)).FnExpr pInfo = Xsqlite3KeyInfoAlloc(tls, db, nExpr-iStart, nExtra+1) if pInfo != 0 { i = iStart pItem = pList + 8 + uintptr(iStart)*32 __1: if !(i < nExpr) { goto __3 } { *(*uintptr)(unsafe.Pointer(pInfo + 32 + uintptr(i-iStart)*8)) = Xsqlite3ExprNNCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*ExprList_item)(unsafe.Pointer(pItem)).FsortFlags } goto __2 __2: i++ pItem += 32 goto __1 goto __3 __3: } return pInfo } // Name of the connection operator, used for error messages. func Xsqlite3SelectOpName(tls *libc.TLS, id int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135755:27: */ var z uintptr switch id { case TK_ALL: z = ts + 19037 /* "UNION ALL" */ break case TK_INTERSECT: z = ts + 19047 /* "INTERSECT" */ break case TK_EXCEPT: z = ts + 19057 /* "EXCEPT" */ break default: z = ts + 19064 /* "UNION" */ break } return z } // Unless an "EXPLAIN QUERY PLAN" command is being processed, this function // is a no-op. Otherwise, it adds a single row of output to the EQP result, // where the caption is of the form: // // "USE TEMP B-TREE FOR xxx" // // where xxx is one of "DISTINCT", "ORDER BY" or "GROUP BY". Exactly which // is determined by the zUsage argument. func explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135777:13: */ bp := tls.Alloc(8) defer tls.Free(8) Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+19070, libc.VaList(bp, zUsage)) } // Assign expression b to lvalue a. A second, no-op, version of this macro // is provided when SQLITE_OMIT_EXPLAIN is defined. This allows the code // in sqlite3Select() to assign values to structure member variables that // only exist if SQLITE_OMIT_EXPLAIN is not defined without polluting the // code with #ifndef directives. // If the inner loop was generated using a non-null pOrderBy argument, // then the results were placed in a sorter. After the loop is terminated // we need to run the sorter and output the results. The following // routine generates the code needed to do that. func generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nColumn int32, pDest uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:135803:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // The prepared statement var addrBreak int32 = (*SortCtx)(unsafe.Pointer(pSort)).FlabelDone // Jump here to exit loop var addrContinue int32 = Xsqlite3VdbeMakeLabel(tls, pParse) // Jump here for next cycle var addr int32 // Top of output loop. Jump for Next. var addrOnce int32 = 0 var iTab int32 var pOrderBy uintptr = (*SortCtx)(unsafe.Pointer(pSort)).FpOrderBy var eDest int32 = int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) var iParm int32 = (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm var regRow int32 var regRowid int32 var iCol int32 var nKey int32 // Number of key columns in sorter record var iSortTab int32 // Sorter cursor to read from var i int32 var bSeq int32 // True if sorter record includes seq. no. var nRefKey int32 = 0 var aOutEx uintptr = (*Select)(unsafe.Pointer(p)).FpEList + 8 /* &.a */ if (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*SortCtx)(unsafe.Pointer(pSort)).FregReturn, (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) Xsqlite3VdbeGoto(tls, v, addrBreak) Xsqlite3VdbeResolveLabel(tls, v, (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) } iTab = (*SortCtx)(unsafe.Pointer(pSort)).FiECursor if eDest == SRT_Output || eDest == SRT_Coroutine || eDest == SRT_Mem { if eDest == SRT_Mem && (*Select)(unsafe.Pointer(p)).FiOffset != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*SelectDest)(unsafe.Pointer(pDest)).FiSdst) } regRowid = 0 regRow = (*SelectDest)(unsafe.Pointer(pDest)).FiSdst } else { regRowid = Xsqlite3GetTempReg(tls, pParse) if eDest == SRT_EphemTab || eDest == SRT_Table { regRow = Xsqlite3GetTempReg(tls, pParse) nColumn = 0 } else { regRow = Xsqlite3GetTempRange(tls, pParse, nColumn) } } nKey = (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr - (*SortCtx)(unsafe.Pointer(pSort)).FnOBSat if int32((*SortCtx)(unsafe.Pointer(pSort)).FsortFlags)&SORTFLAG_UseSorter != 0 { var regSortOut int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) iSortTab = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if (*SortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) } Xsqlite3VdbeAddOp3(tls, v, OP_OpenPseudo, iSortTab, regSortOut, nKey+1+nColumn+nRefKey) if addrOnce != 0 { Xsqlite3VdbeJumpHere(tls, v, addrOnce) } addr = 1 + Xsqlite3VdbeAddOp2(tls, v, OP_SorterSort, iTab, addrBreak) codeOffset(tls, v, (*Select)(unsafe.Pointer(p)).FiOffset, addrContinue) Xsqlite3VdbeAddOp3(tls, v, OP_SorterData, iTab, regSortOut, iSortTab) bSeq = 0 } else { addr = 1 + Xsqlite3VdbeAddOp2(tls, v, OP_Sort, iTab, addrBreak) codeOffset(tls, v, (*Select)(unsafe.Pointer(p)).FiOffset, addrContinue) iSortTab = iTab bSeq = 1 } i = 0 iCol = nKey + bSeq - 1 for ; i < nColumn; i++ { if int32(*(*U16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24))) == 0 { iCol++ } } for i = nColumn - 1; i >= 0; i-- { { var iRead int32 if *(*U16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24)) != 0 { iRead = int32(*(*U16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24))) - 1 } else { iRead = libc.PostDecInt32(&iCol, 1) } Xsqlite3VdbeAddOp3(tls, v, OP_Column, iSortTab, iRead, regRow+i) } } switch eDest { case SRT_Table: fallthrough case SRT_EphemTab: { Xsqlite3VdbeAddOp3(tls, v, OP_Column, iSortTab, nKey+bSeq, regRow) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, iParm, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iParm, regRow, regRowid) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) break } case SRT_Set: { Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, regRow, nColumn, regRowid, (*SelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nColumn) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, regRowid, regRow, nColumn) break } case SRT_Mem: { // The LIMIT clause will terminate the loop for us break } case SRT_Upfrom: { var i2 int32 = (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm2 var r1 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regRow+libc.Bool32(i2 < 0), nColumn-libc.Bool32(i2 < 0), r1) if i2 < 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iParm, r1, regRow) } else { Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iParm, r1, regRow, i2) } break } default: { if eDest == SRT_Output { Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, (*SelectDest)(unsafe.Pointer(pDest)).FiSdst, nColumn) } else { Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm) } break } } if regRowid != 0 { if eDest == SRT_Set { Xsqlite3ReleaseTempRange(tls, pParse, regRow, nColumn) } else { Xsqlite3ReleaseTempReg(tls, pParse, regRow) } Xsqlite3ReleaseTempReg(tls, pParse, regRowid) } // The bottom of the loop Xsqlite3VdbeResolveLabel(tls, v, addrContinue) if int32((*SortCtx)(unsafe.Pointer(pSort)).FsortFlags)&SORTFLAG_UseSorter != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_SorterNext, iTab, addr) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Next, iTab, addr) } if (*SortCtx)(unsafe.Pointer(pSort)).FregReturn != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_Return, (*SortCtx)(unsafe.Pointer(pSort)).FregReturn) } Xsqlite3VdbeResolveLabel(tls, v, addrBreak) } // Return a pointer to a string containing the 'declaration type' of the // expression pExpr. The string may be treated as static by the caller. // // Also try to estimate the size of the returned value and return that // result in *pEstWidth. // // The declaration type is the exact datatype definition extracted from the // original CREATE TABLE statement if the expression is a column. The // declaration type for a ROWID field is INTEGER. Exactly when an expression // is considered a column can be complex in the presence of subqueries. The // result-set expression in all of the following SELECT statements is // considered a column by this function. // // SELECT col FROM tbl; // SELECT (SELECT col FROM tbl; // SELECT (SELECT col FROM tbl); // SELECT abc FROM (SELECT col AS abc FROM tbl); // // The declaration type for any expression other than a column is NULL. // // This routine has either 3 or 6 parameters depending on whether or not // the SQLITE_ENABLE_COLUMN_METADATA compile-time option is used. func columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr, pzOrigTab uintptr, pzOrigCol uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136031:19: */ bp := tls.Alloc(136) defer tls.Free(136) var zType uintptr = uintptr(0) var j int32 *(*uintptr)(unsafe.Pointer(bp + 56 /* zOrigDb */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 64 /* zOrigTab */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)) = uintptr(0) switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { case TK_COLUMN: { // The expression is a column. Locate the table the column is being // extracted from in NameContext.pSrcList. This table may be real // database table or a subquery. var pTab uintptr = uintptr(0) // Table structure column is extracted from var pS uintptr = uintptr(0) // Select the column is extracted from var iCol int32 = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) // Index of column in pTab for pNC != 0 && !(pTab != 0) { var pTabList uintptr = (*NameContext)(unsafe.Pointer(pNC)).FpSrcList for j = 0; j < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc && (*SrcItem)(unsafe.Pointer(pTabList+8 /* &.a */ +uintptr(j)*112)).FiCursor != (*Expr)(unsafe.Pointer(pExpr)).FiTable; j++ { } if j < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc { pTab = (*SrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*112)).FpTab pS = (*SrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*112)).FpSelect } else { pNC = (*NameContext)(unsafe.Pointer(pNC)).FpNext } } if pTab == uintptr(0) { // At one time, code such as "SELECT new.x" within a trigger would // cause this condition to run. Since then, we have restructured how // trigger code is generated and so this condition is no longer // possible. However, it can still be true for statements like // the following: // // CREATE TABLE t1(col INTEGER); // SELECT (SELECT t1.col) FROM FROM t1; // // when columnType() is called on the expression "t1.col" in the // sub-select. In this case, set the column type to NULL, even // though it should really be "INTEGER". // // This is not a problem, as the column type of "t1.col" is never // used. When columnType() is called on the expression // "(SELECT t1.col)", the correct type is returned (see the TK_SELECT // branch below. break } if pS != 0 { // The "table" is actually a sub-select or a view in the FROM clause // of the SELECT statement. Return the declaration type and origin // data for the result-set column of the sub-select. if iCol < (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pS)).FpEList)).FnExpr && iCol >= 0 { // If iCol is less than zero, then the expression requests the // rowid of the sub-select or view. This expression is legal (see // test case misc2.2.2) - it always evaluates to NULL. // var sNC NameContext at bp, 56 var p uintptr = (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(pS)).FpEList + 8 + uintptr(iCol)*32)).FpExpr (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = (*Select)(unsafe.Pointer(pS)).FpSrc (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpNext = pNC (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse zType = columnTypeImpl(tls, bp, p, bp+56, bp+64, bp+72) } } else { // A real table or a CTE table if iCol < 0 { iCol = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { zType = ts + 1092 /* "INTEGER" */ *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)) = ts + 16580 /* "rowid" */ } else { *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)) = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).FzCnName zType = Xsqlite3ColumnType(tls, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24, uintptr(0)) } *(*uintptr)(unsafe.Pointer(bp + 64 /* zOrigTab */)) = (*Table)(unsafe.Pointer(pTab)).FzName if (*NameContext)(unsafe.Pointer(pNC)).FpParse != 0 && (*Table)(unsafe.Pointer(pTab)).FpSchema != 0 { var iDb int32 = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer((*NameContext)(unsafe.Pointer(pNC)).FpParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) *(*uintptr)(unsafe.Pointer(bp + 56 /* zOrigDb */)) = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*NameContext)(unsafe.Pointer(pNC)).FpParse)).Fdb)).FaDb + uintptr(iDb)*32)).FzDbSName } } break } case TK_SELECT: { // The expression is a sub-select. Return the declaration type and // origin info for the single column in the result set of the SELECT // statement. // var sNC NameContext at bp+80, 56 var pS uintptr var p uintptr pS = *(*uintptr)(unsafe.Pointer(pExpr + 32)) p = (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(pS)).FpEList + 8)).FpExpr (*NameContext)(unsafe.Pointer(bp + 80 /* &sNC */)).FpSrcList = (*Select)(unsafe.Pointer(pS)).FpSrc (*NameContext)(unsafe.Pointer(bp + 80 /* &sNC */)).FpNext = pNC (*NameContext)(unsafe.Pointer(bp + 80 /* &sNC */)).FpParse = (*NameContext)(unsafe.Pointer(pNC)).FpParse zType = columnTypeImpl(tls, bp+80, p, bp+56, bp+64, bp+72) break } } if pzOrigDb != 0 { *(*uintptr)(unsafe.Pointer(pzOrigDb)) = *(*uintptr)(unsafe.Pointer(bp + 56 /* zOrigDb */)) *(*uintptr)(unsafe.Pointer(pzOrigTab)) = *(*uintptr)(unsafe.Pointer(bp + 64 /* zOrigTab */)) *(*uintptr)(unsafe.Pointer(pzOrigCol)) = *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)) } return zType } // Generate code that will tell the VDBE the declaration types of columns // in the result set. func generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pEList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136182:13: */ bp := tls.Alloc(80) defer tls.Free(80) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 // var sNC NameContext at bp, 56 (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = pTabList (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpNext = uintptr(0) for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { var p uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FpExpr var zType uintptr *(*uintptr)(unsafe.Pointer(bp + 56 /* zOrigDb */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 64 /* zOrigTab */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)) = uintptr(0) zType = columnTypeImpl(tls, bp, p, bp+56, bp+64, bp+72) // The vdbe must make its own copy of the column-type and other // column specific strings, in case the schema is reset before this // virtual machine is deleted. Xsqlite3VdbeSetColName(tls, v, i, COLNAME_DATABASE, *(*uintptr)(unsafe.Pointer(bp + 56 /* zOrigDb */)), libc.UintptrFromInt32(-1)) Xsqlite3VdbeSetColName(tls, v, i, COLNAME_TABLE, *(*uintptr)(unsafe.Pointer(bp + 64 /* zOrigTab */)), libc.UintptrFromInt32(-1)) Xsqlite3VdbeSetColName(tls, v, i, COLNAME_COLUMN, *(*uintptr)(unsafe.Pointer(bp + 72 /* zOrigCol */)), libc.UintptrFromInt32(-1)) Xsqlite3VdbeSetColName(tls, v, i, COLNAME_DECLTYPE, zType, libc.UintptrFromInt32(-1)) } } // Compute the column names for a SELECT statement. // // The only guarantee that SQLite makes about column names is that if the // column has an AS clause assigning it a name, that will be the name used. // That is the only documented guarantee. However, countless applications // developed over the years have made baseless assumptions about column names // and will break if those assumptions changes. Hence, use extreme caution // when modifying this routine to avoid breaking legacy. // // See Also: sqlite3ColumnsFromExprList() // // The PRAGMA short_column_names and PRAGMA full_column_names settings are // deprecated. The default setting is short=ON, full=OFF. 99.9% of all // applications should operate this way. Nevertheless, we need to support the // other modes for legacy: // // short=OFF, full=OFF: Column name is the text of the expression has it // originally appears in the SELECT statement. In // other words, the zSpan of the result expression. // // short=ON, full=OFF: (This is the default setting). If the result // refers directly to a table column, then the // result column name is just the table column // name: COLUMN. Otherwise use zSpan. // // full=ON, short=ANY: If the result refers directly to a table column, // then the result column name with the table name // prefix, ex: TABLE.COLUMN. Otherwise use zSpan. func Xsqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136249:21: */ bp := tls.Alloc(24) defer tls.Free(24) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var pTab uintptr var pTabList uintptr var pEList uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var fullName int32 // TABLE.COLUMN if no AS clause and is a direct table ref var srcName int32 // COLUMN or TABLE.COLUMN if no AS clause and is direct // If this is an EXPLAIN, skip this step if (*Parse)(unsafe.Pointer(pParse)).Fexplain != 0 { return } if (*Parse)(unsafe.Pointer(pParse)).FcolNamesSet != 0 { return } // Column names are determined by the left-most term of a compound select for (*Select)(unsafe.Pointer(pSelect)).FpPrior != 0 { pSelect = (*Select)(unsafe.Pointer(pSelect)).FpPrior } pTabList = (*Select)(unsafe.Pointer(pSelect)).FpSrc pEList = (*Select)(unsafe.Pointer(pSelect)).FpEList (*Parse)(unsafe.Pointer(pParse)).FcolNamesSet = U8(1) fullName = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_FullColNames) != uint64(0)) srcName = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ShortColNames) != uint64(0) || fullName != 0) Xsqlite3VdbeSetNumCols(tls, v, (*ExprList)(unsafe.Pointer(pEList)).FnExpr) for i = 0; i < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; i++ { var p uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FpExpr // Agg processing has not run yet // Covering idx not yet coded if (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FzEName != 0 && int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME { // An AS clause always takes first priority var zName uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FzEName Xsqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName, libc.UintptrFromInt32(-1)) } else if srcName != 0 && int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLUMN { var zCol uintptr var iCol int32 = int32((*Expr)(unsafe.Pointer(p)).FiColumn) pTab = *(*uintptr)(unsafe.Pointer(p + 64)) if iCol < 0 { iCol = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { zCol = ts + 16580 /* "rowid" */ } else { zCol = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).FzCnName } if fullName != 0 { var zName uintptr = uintptr(0) zName = Xsqlite3MPrintf(tls, db, ts+12349, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName, zCol)) Xsqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) } else { Xsqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, libc.UintptrFromInt32(-1)) } } else { var z uintptr = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FzEName if z == uintptr(0) { z = Xsqlite3MPrintf(tls, db, ts+19093, libc.VaList(bp+16, i+1)) } else { z = Xsqlite3DbStrDup(tls, db, z) } Xsqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, z, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3OomFault}))) } } generateColumnTypes(tls, pParse, pTabList, pEList) } // Given an expression list (which is really the list of expressions // that form the result set of a SELECT statement) compute appropriate // column names for a table that would hold the expression list. // // All column names will be unique. // // Only the column names are computed. Column.zType, Column.zColl, // and other fields of Column are zeroed. // // Return SQLITE_OK on success. If a memory allocation error occurs, // store NULL in *paCol and 0 in *pnCol and return SQLITE_NOMEM. // // The only guarantee that SQLite makes about column names is that if the // column has an AS clause assigning it a name, that will be the name used. // That is the only documented guarantee. However, countless applications // developed over the years have made baseless assumptions about column names // and will break if those assumptions changes. Hence, use extreme caution // when modifying this routine to avoid breaking legacy. // // See Also: sqlite3GenerateColumnNames() func Xsqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, pnCol uintptr, paCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136342:20: */ bp := tls.Alloc(60) defer tls.Free(60) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection var i int32 var j int32 // Loop counters // var cnt U32 at bp+56, 4 // Index added to make the name unique var aCol uintptr var pCol uintptr // For looping over result columns var nCol int32 // Number of columns in the result set var zName uintptr // Column name var nName int32 // Size of name in zName[] // var ht Hash at bp+32, 24 // Hash table of column names var pTab uintptr Xsqlite3HashInit(tls, bp+32) if pEList != 0 { nCol = (*ExprList)(unsafe.Pointer(pEList)).FnExpr aCol = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(Column{}))*uint64(nCol))) if nCol > 32767 { nCol = 32767 } } else { nCol = 0 aCol = uintptr(0) } *(*I16)(unsafe.Pointer(pnCol)) = I16(nCol) *(*uintptr)(unsafe.Pointer(paCol)) = aCol i = 0 pCol = aCol __1: if !(i < nCol && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0)) { goto __3 } { // Get an appropriate name for the column if libc.AssignUintptr(&zName, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FzEName) != uintptr(0) && int32(*(*uint8)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 20))&0x3>>0) == ENAME_NAME { // If the column contains an "AS " phrase, use as the name } else { var pColExpr uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(i)*32)).FpExpr) for pColExpr != uintptr(0) && int32((*Expr)(unsafe.Pointer(pColExpr)).Fop) == TK_DOT { pColExpr = (*Expr)(unsafe.Pointer(pColExpr)).FpRight } if int32((*Expr)(unsafe.Pointer(pColExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pColExpr)).Fflags&U32(EP_WinFunc|EP_Subrtn) == U32(0) && libc.AssignUintptr(&pTab, *(*uintptr)(unsafe.Pointer(pColExpr + 64))) != uintptr(0) { // For columns use the column name name var iCol int32 = int32((*Expr)(unsafe.Pointer(pColExpr)).FiColumn) if iCol < 0 { iCol = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) } if iCol >= 0 { zName = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24)).FzCnName } else { zName = ts + 16580 /* "rowid" */ } } else if int32((*Expr)(unsafe.Pointer(pColExpr)).Fop) == TK_ID { zName = *(*uintptr)(unsafe.Pointer(pColExpr + 8)) } else { // Use the original text of the column expression as its name zName = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32)).FzEName } } if zName != 0 && !(Xsqlite3IsTrueOrFalse(tls, zName) != 0) { zName = Xsqlite3DbStrDup(tls, db, zName) } else { zName = Xsqlite3MPrintf(tls, db, ts+19093, libc.VaList(bp, i+1)) } // Make sure the column name is unique. If the name is not unique, // append an integer to the name so that it becomes unique. *(*U32)(unsafe.Pointer(bp + 56 /* cnt */)) = U32(0) for zName != 0 && Xsqlite3HashFind(tls, bp+32, zName) != uintptr(0) { nName = Xsqlite3Strlen30(tls, zName) if nName > 0 { for j = nName - 1; j > 0 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zName + uintptr(j))))])&0x04 != 0; j-- { } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == ':' { nName = j } } zName = Xsqlite3MPrintf(tls, db, ts+19102, libc.VaList(bp+8, nName, zName, libc.PreIncUint32(&*(*U32)(unsafe.Pointer(bp + 56 /* cnt */)), 1))) if *(*U32)(unsafe.Pointer(bp + 56)) > U32(3) { Xsqlite3_randomness(tls, int32(unsafe.Sizeof(U32(0))), bp+56) } } (*Column)(unsafe.Pointer(pCol)).FzCnName = zName (*Column)(unsafe.Pointer(pCol)).FhName = Xsqlite3StrIHash(tls, zName) if zName != 0 && Xsqlite3HashInsert(tls, bp+32, zName, pCol) == pCol { Xsqlite3OomFault(tls, db) } } goto __2 __2: i++ pCol += 24 goto __1 goto __3 __3: ; Xsqlite3HashClear(tls, bp+32) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { for j = 0; j < i; j++ { Xsqlite3DbFree(tls, db, (*Column)(unsafe.Pointer(aCol+uintptr(j)*24)).FzCnName) } Xsqlite3DbFree(tls, db, aCol) *(*uintptr)(unsafe.Pointer(paCol)) = uintptr(0) *(*I16)(unsafe.Pointer(pnCol)) = int16(0) return SQLITE_NOMEM } return SQLITE_OK } // Add type and collation information to a column list based on // a SELECT statement. // // The column list presumably came from selectColumnNamesFromExprList(). // The column list has only names, not types or collations. This // routine goes through and adds the types and collations. // // This routine requires that all identifiers in the SELECT // statement be resolved. func Xsqlite3SelectAddColumnTypeAndCollation(tls *libc.TLS, pParse uintptr, pTab uintptr, pSelect uintptr, aff int8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136449:21: */ bp := tls.Alloc(56) defer tls.Free(56) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // var sNC NameContext at bp, 56 var pCol uintptr var pColl uintptr var i int32 var p uintptr var a uintptr if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*NameContext)(unsafe.Pointer(bp /* &sNC */)).FpSrcList = (*Select)(unsafe.Pointer(pSelect)).FpSrc a = (*Select)(unsafe.Pointer(pSelect)).FpEList + 8 /* &.a */ i = 0 pCol = (*Table)(unsafe.Pointer(pTab)).FaCol __1: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __3 } { var zType uintptr var n I64 var m I64 *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags) & COLFLAG_NOINSERT) p = (*ExprList_item)(unsafe.Pointer(a + uintptr(i)*32)).FpExpr zType = columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) // pCol->szEst = ... // Column size est for SELECT tables never used (*Column)(unsafe.Pointer(pCol)).Faffinity = Xsqlite3ExprAffinity(tls, p) if zType != 0 { m = I64(Xsqlite3Strlen30(tls, zType)) n = I64(Xsqlite3Strlen30(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName)) (*Column)(unsafe.Pointer(pCol)).FzCnName = Xsqlite3DbReallocOrFree(tls, db, (*Column)(unsafe.Pointer(pCol)).FzCnName, uint64(n+m+int64(2))) if (*Column)(unsafe.Pointer(pCol)).FzCnName != 0 { libc.X__builtin___memcpy_chk(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName+uintptr(n+int64(1)), zType, uint64(m+int64(1)), libc.X__builtin_object_size(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName+uintptr(n+int64(1)), 0)) *(*U16)(unsafe.Pointer(pCol + 16)) |= U16(COLFLAG_HASTYPE) } else { *(*U16)(unsafe.Pointer(pCol + 16)) &= libc.Uint16FromInt32(libc.CplInt32(COLFLAG_HASTYPE | COLFLAG_HASCOLL)) } } if int32((*Column)(unsafe.Pointer(pCol)).Faffinity) <= SQLITE_AFF_NONE { (*Column)(unsafe.Pointer(pCol)).Faffinity = aff } pColl = Xsqlite3ExprCollSeq(tls, pParse, p) if pColl != 0 { Xsqlite3ColumnSetColl(tls, db, pCol, (*CollSeq)(unsafe.Pointer(pColl)).FzName) } } goto __2 __2: i++ pCol += 24 goto __1 goto __3 __3: ; (*Table)(unsafe.Pointer(pTab)).FszTabRow = int16(1) // Any non-zero value works } // Given a SELECT statement, generate a Table structure that describes // the result set of that SELECT. func Xsqlite3ResultSetOfSelect(tls *libc.TLS, pParse uintptr, pSelect uintptr, aff int8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136504:22: */ var pTab uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var savedFlags U64 savedFlags = (*Sqlite3)(unsafe.Pointer(db)).Fflags *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_FullColNames)) *(*U64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_ShortColNames) Xsqlite3SelectPrep(tls, pParse, pSelect, uintptr(0)) (*Sqlite3)(unsafe.Pointer(db)).Fflags = savedFlags if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return uintptr(0) } for (*Select)(unsafe.Pointer(pSelect)).FpPrior != 0 { pSelect = (*Select)(unsafe.Pointer(pSelect)).FpPrior } pTab = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if pTab == uintptr(0) { return uintptr(0) } (*Table)(unsafe.Pointer(pTab)).FnTabRef = U32(1) (*Table)(unsafe.Pointer(pTab)).FzName = uintptr(0) (*Table)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) Xsqlite3ColumnsFromExprList(tls, pParse, (*Select)(unsafe.Pointer(pSelect)).FpEList, pTab+54, pTab+8) Xsqlite3SelectAddColumnTypeAndCollation(tls, pParse, pTab, pSelect, aff) (*Table)(unsafe.Pointer(pTab)).FiPKey = int16(-1) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3DeleteTable(tls, db, pTab) return uintptr(0) } return pTab } // Get a VDBE for the given parser context. Create a new one if necessary. // If an error occurs, return NULL and leave a message in pParse. func Xsqlite3GetVdbe(tls *libc.TLS, pParse uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136537:21: */ if (*Parse)(unsafe.Pointer(pParse)).FpVdbe != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpVdbe } if (*Parse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&U32(SQLITE_FactorOutConst) == U32(0) { (*Parse)(unsafe.Pointer(pParse)).FokConstFactor = U8(1) } return Xsqlite3VdbeCreate(tls, pParse) } // Compute the iLimit and iOffset fields of the SELECT based on the // pLimit expressions. pLimit->pLeft and pLimit->pRight hold the expressions // that appear in the original SQL statement after the LIMIT and OFFSET // keywords. Or NULL if those keywords are omitted. iLimit and iOffset // are the integer memory register numbers for counters used to compute // the limit and offset. If there is no limit and/or offset, then // iLimit and iOffset are negative. // // This routine changes the values of iLimit and iOffset only if // a limit or offset is defined by pLimit->pLeft and pLimit->pRight. iLimit // and iOffset should have been preset to appropriate default values (zero) // prior to calling this routine. // // The iOffset register (if it exists) is initialized to the value // of the OFFSET. The iLimit register is initialized to LIMIT. Register // iOffset+1 is initialized to LIMIT+OFFSET. // // Only if pLimit->pLeft!=0 do the limit registers get // redefined. The UNION ALL operator uses this property to force // the reuse of the same limit and offset registers across multiple // SELECT statements. func computeLimitRegisters(tls *libc.TLS, pParse uintptr, p uintptr, iBreak int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136573:13: */ bp := tls.Alloc(4) defer tls.Free(4) var v uintptr = uintptr(0) var iLimit int32 = 0 var iOffset int32 // var n int32 at bp, 4 var pLimit uintptr = (*Select)(unsafe.Pointer(p)).FpLimit if (*Select)(unsafe.Pointer(p)).FiLimit != 0 { return } // "LIMIT -1" always shows all rows. There is some // controversy about what the correct behavior should be. // The current implementation interprets "LIMIT 0" to mean // no rows. if pLimit != 0 { (*Select)(unsafe.Pointer(p)).FiLimit = libc.AssignInt32(&iLimit, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) v = Xsqlite3GetVdbe(tls, pParse) if Xsqlite3ExprIsInteger(tls, (*Expr)(unsafe.Pointer(pLimit)).FpLeft, bp) != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, *(*int32)(unsafe.Pointer(bp /* n */)), iLimit) if *(*int32)(unsafe.Pointer(bp)) == 0 { Xsqlite3VdbeGoto(tls, v, iBreak) } else if *(*int32)(unsafe.Pointer(bp)) >= 0 && int32((*Select)(unsafe.Pointer(p)).FnSelectRow) > int32(Xsqlite3LogEst(tls, U64(*(*int32)(unsafe.Pointer(bp))))) { (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3LogEst(tls, U64(*(*int32)(unsafe.Pointer(bp /* n */)))) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_FixedLimit) } } else { Xsqlite3ExprCode(tls, pParse, (*Expr)(unsafe.Pointer(pLimit)).FpLeft, iLimit) Xsqlite3VdbeAddOp1(tls, v, OP_MustBeInt, iLimit) Xsqlite3VdbeAddOp2(tls, v, OP_IfNot, iLimit, iBreak) } if (*Expr)(unsafe.Pointer(pLimit)).FpRight != 0 { (*Select)(unsafe.Pointer(p)).FiOffset = libc.AssignInt32(&iOffset, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) (*Parse)(unsafe.Pointer(pParse)).FnMem++ // Allocate an extra register for limit+offset Xsqlite3ExprCode(tls, pParse, (*Expr)(unsafe.Pointer(pLimit)).FpRight, iOffset) Xsqlite3VdbeAddOp1(tls, v, OP_MustBeInt, iOffset) Xsqlite3VdbeAddOp3(tls, v, OP_OffsetLimit, iLimit, iOffset+1, iOffset) } } } // Return the appropriate collating sequence for the iCol-th column of // the result set for the compound-select statement "p". Return NULL if // the column has no default collating sequence. // // The collating sequence for the compound select is taken from the // left-most term of the select that has a collating sequence. func multiSelectCollSeq(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136630:16: */ var pRet uintptr if (*Select)(unsafe.Pointer(p)).FpPrior != 0 { pRet = multiSelectCollSeq(tls, pParse, (*Select)(unsafe.Pointer(p)).FpPrior, iCol) } else { pRet = uintptr(0) } // iCol must be less than p->pEList->nExpr. Otherwise an error would // have been thrown during name resolution and we would not have gotten // this far if pRet == uintptr(0) && iCol < (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr { pRet = Xsqlite3ExprCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList+8+uintptr(iCol)*32)).FpExpr) } return pRet } // The select statement passed as the second parameter is a compound SELECT // with an ORDER BY clause. This function allocates and returns a KeyInfo // structure suitable for implementing the ORDER BY. // // Space to hold the KeyInfo structure is obtained from malloc. The calling // function is responsible for ensuring that this structure is eventually // freed. func multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136656:16: */ var pOrderBy uintptr = (*Select)(unsafe.Pointer(p)).FpOrderBy var nOrderBy int32 if pOrderBy != uintptr(0) { nOrderBy = (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr } else { nOrderBy = 0 } var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pRet uintptr = Xsqlite3KeyInfoAlloc(tls, db, nOrderBy+nExtra, 1) if pRet != 0 { var i int32 for i = 0; i < nOrderBy; i++ { var pItem uintptr = pOrderBy + 8 + uintptr(i)*32 var pTerm uintptr = (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr var pColl uintptr if (*Expr)(unsafe.Pointer(pTerm)).Fflags&U32(EP_Collate) != 0 { pColl = Xsqlite3ExprCollSeq(tls, pParse, pTerm) } else { pColl = multiSelectCollSeq(tls, pParse, p, int32(*(*U16)(unsafe.Pointer(pItem + 24)))-1) if pColl == uintptr(0) { pColl = (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl } (*ExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32)).FpExpr = Xsqlite3ExprAddCollateString(tls, pParse, pTerm, (*CollSeq)(unsafe.Pointer(pColl)).FzName) } *(*uintptr)(unsafe.Pointer(pRet + 32 + uintptr(i)*8)) = pColl *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*ExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32)).FsortFlags } } return pRet } // This routine generates VDBE code to compute the content of a WITH RECURSIVE // query of the form: // // AS ( UNION [ALL] ) // \___________/ \_______________/ // p->pPrior p // // // There is exactly one reference to the recursive-table in the FROM clause // of recursive-query, marked with the SrcList->a[].fg.isRecursive flag. // // The setup-query runs once to generate an initial set of rows that go // into a Queue table. Rows are extracted from the Queue table one by // one. Each row extracted from Queue is output to pDest. Then the single // extracted row (now in the iCurrent table) becomes the content of the // recursive-table for a recursive-query run. The output of the recursive-query // is added back into the Queue table. Then another row is extracted from Queue // and the iteration continues until the Queue table is empty. // // If the compound query operator is UNION then no duplicate rows are ever // inserted into the Queue table. The iDistinct table keeps a copy of all rows // that have ever been inserted into Queue and causes duplicates to be // discarded. If the operator is UNION ALL, then duplicates are allowed. // // If the query has an ORDER BY, then entries in the Queue table are kept in // ORDER BY order and the first entry is extracted for each cycle. Without // an ORDER BY, the Queue table is just a FIFO. // // If a LIMIT clause is provided, then the iteration stops after LIMIT rows // have been output to pDest. A LIMIT of zero means to output no rows and a // negative LIMIT means to output all rows. If there is also an OFFSET clause // with a positive value, then the first OFFSET outputs are discarded rather // than being sent to pDest. The LIMIT count does not begin until after OFFSET // rows have been skipped. func generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136722:13: */ bp := tls.Alloc(40) defer tls.Free(40) var pSrc uintptr // The FROM clause of the recursive query var nCol int32 // Number of columns in the recursive table var v uintptr // The prepared statement under construction var pSetup uintptr // The setup query var pFirstRec uintptr // Left-most recursive term var addrTop int32 // Top of the loop var addrCont int32 var addrBreak int32 // CONTINUE and BREAK addresses var iCurrent int32 // The Current table var regCurrent int32 // Register holding Current table var iQueue int32 // The Queue table var iDistinct int32 // To ensure unique results if UNION var eDest int32 // How to write to Queue // var destQueue SelectDest at bp, 40 // SelectDest targetting the Queue table var i int32 // Loop counter var rc int32 // Result code var pOrderBy uintptr // The ORDER BY clause var pLimit uintptr // Saved LIMIT and OFFSET var regLimit int32 var regOffset int32 var pKeyInfo uintptr pSrc = (*Select)(unsafe.Pointer(p)).FpSrc nCol = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe iCurrent = 0 iDistinct = 0 eDest = SRT_Fifo // Registers used by LIMIT and OFFSET if !((*Select)(unsafe.Pointer(p)).FpWin != 0) { goto __1 } Xsqlite3ErrorMsg(tls, pParse, ts+19110, 0) return __1: ; // Obtain authorization to do a recursive query if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_RECURSIVE, uintptr(0), uintptr(0), uintptr(0)) != 0) { goto __2 } return __2: ; // Process the LIMIT and OFFSET clauses, if they exist addrBreak = Xsqlite3VdbeMakeLabel(tls, pParse) (*Select)(unsafe.Pointer(p)).FnSelectRow = int16(320) // 4 billion rows computeLimitRegisters(tls, pParse, p, addrBreak) pLimit = (*Select)(unsafe.Pointer(p)).FpLimit regLimit = (*Select)(unsafe.Pointer(p)).FiLimit regOffset = (*Select)(unsafe.Pointer(p)).FiOffset (*Select)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*Select)(unsafe.Pointer(p)).FiLimit = libc.AssignPtrInt32(p+12, 0) pOrderBy = (*Select)(unsafe.Pointer(p)).FpOrderBy // Locate the cursor number of the Current table i = 0 __3: if !(i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc) { goto __5 } if !(uint32(int32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112 + 60 + 4))&0x20>>5)) != 0) { goto __6 } iCurrent = (*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112)).FiCursor goto __5 __6: ; goto __4 __4: i++ goto __3 goto __5 __5: ; // Allocate cursors numbers for Queue and Distinct. The cursor number for // the Distinct table must be exactly one greater than Queue in order // for the SRT_DistFifo and SRT_DistQueue destinations to work. iQueue = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if !(int32((*Select)(unsafe.Pointer(p)).Fop) == TK_UNION) { goto __7 } if pOrderBy != 0 { eDest = SRT_DistQueue } else { eDest = SRT_DistFifo } iDistinct = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) goto __8 __7: if pOrderBy != 0 { eDest = SRT_Queue } else { eDest = SRT_Fifo } __8: ; Xsqlite3SelectDestInit(tls, bp, eDest, iQueue) // Allocate cursors for Current, Queue, and Distinct. regCurrent = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp3(tls, v, OP_OpenPseudo, iCurrent, regCurrent, nCol) if !(pOrderBy != 0) { goto __9 } pKeyInfo = multiSelectOrderByKeyInfo(tls, pParse, p, 1) Xsqlite3VdbeAddOp4(tls, v, OP_OpenEphemeral, iQueue, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr+2, 0, pKeyInfo, -9) (*SelectDest)(unsafe.Pointer(bp /* &destQueue */)).FpOrderBy = pOrderBy goto __10 __9: Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, iQueue, nCol) __10: ; if !(iDistinct != 0) { goto __11 } *(*int32)(unsafe.Pointer(p + 20)) = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, iDistinct, 0) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_UsesEphemeral) __11: ; // Detach the ORDER BY clause from the compound SELECT (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) // Figure out how many elements of the compound SELECT are part of the // recursive query. Make sure no recursive elements use aggregate // functions. Mark the recursive elements as UNION ALL even if they // are really UNION because the distinctness will be enforced by the // iDistinct table. pFirstRec is left pointing to the left-most // recursive term of the CTE. pFirstRec = p __12: if !(pFirstRec != uintptr(0)) { goto __14 } if !((*Select)(unsafe.Pointer(pFirstRec)).FselFlags&U32(SF_Aggregate) != 0) { goto __15 } Xsqlite3ErrorMsg(tls, pParse, ts+19159, 0) goto end_of_recursive_query __15: ; (*Select)(unsafe.Pointer(pFirstRec)).Fop = U8(TK_ALL) if !((*Select)(unsafe.Pointer((*Select)(unsafe.Pointer(pFirstRec)).FpPrior)).FselFlags&U32(SF_Recursive) == U32(0)) { goto __16 } goto __14 __16: ; goto __13 __13: pFirstRec = (*Select)(unsafe.Pointer(pFirstRec)).FpPrior goto __12 goto __14 __14: ; // Store the results of the setup-query in Queue. pSetup = (*Select)(unsafe.Pointer(pFirstRec)).FpPrior (*Select)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19201, 0) rc = Xsqlite3Select(tls, pParse, pSetup, bp) (*Select)(unsafe.Pointer(pSetup)).FpNext = p if !(rc != 0) { goto __17 } goto end_of_recursive_query __17: ; // Find the next row in the Queue and output that row addrTop = Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iQueue, addrBreak) // Transfer the next row in Queue over to Current Xsqlite3VdbeAddOp1(tls, v, OP_NullRow, iCurrent) // To reset column cache if !(pOrderBy != 0) { goto __18 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, iQueue, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr+1, regCurrent) goto __19 __18: Xsqlite3VdbeAddOp2(tls, v, OP_RowData, iQueue, regCurrent) __19: ; Xsqlite3VdbeAddOp1(tls, v, OP_Delete, iQueue) // Output the single row in Current addrCont = Xsqlite3VdbeMakeLabel(tls, pParse) codeOffset(tls, v, regOffset, addrCont) selectInnerLoop(tls, pParse, p, iCurrent, uintptr(0), uintptr(0), pDest, addrCont, addrBreak) if !(regLimit != 0) { goto __20 } Xsqlite3VdbeAddOp2(tls, v, OP_DecrJumpZero, regLimit, addrBreak) __20: ; Xsqlite3VdbeResolveLabel(tls, v, addrCont) // Execute the recursive SELECT taking the single row in Current as // the value for the recursive-table. Store the results in the Queue. (*Select)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19207, 0) Xsqlite3Select(tls, pParse, p, bp) (*Select)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup // Keep running the loop until the Queue is empty Xsqlite3VdbeGoto(tls, v, addrTop) Xsqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Select)(unsafe.Pointer(p)).FpOrderBy) (*Select)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*Select)(unsafe.Pointer(p)).FpLimit = pLimit return } // Handle the special case of a compound-select that originates from a // VALUES clause. By handling this as a special case, we avoid deep // recursion, and thus do not need to enforce the SQLITE_LIMIT_COMPOUND_SELECT // on a VALUES clause. // // Because the Select object originates from a VALUES clause: // (1) There is no LIMIT or OFFSET or else there is a LIMIT of exactly 1 // (2) All terms are UNION ALL // (3) There is no ORDER BY clause // // The "LIMIT of exactly 1" case of condition (1) comes about when a VALUES // clause occurs within scalar expression (ex: "SELECT (VALUES(1),(2),(3))"). // The sqlite3CodeSubselect will have added the LIMIT 1 clause in tht case. // Since the limit is exactly 1, we only need to evalutes the left-most VALUES. func multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136898:12: */ bp := tls.Alloc(16) defer tls.Free(16) var nRow int32 = 1 var rc int32 = 0 var bShowAll int32 = libc.Bool32((*Select)(unsafe.Pointer(p)).FpLimit == uintptr(0)) for __ccgo := true; __ccgo; __ccgo = 1 != 0 { if (*Select)(unsafe.Pointer(p)).FpWin != 0 { return -1 } if (*Select)(unsafe.Pointer(p)).FpPrior == uintptr(0) { break } p = (*Select)(unsafe.Pointer(p)).FpPrior nRow = nRow + bShowAll } Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+19222, libc.VaList(bp, nRow, func() uintptr { if nRow == 1 { return ts + 1527 /* "" */ } return ts + 3499 /* "S" */ }())) for p != 0 { selectInnerLoop(tls, pParse, p, -1, uintptr(0), uintptr(0), pDest, 1, 1) if !(bShowAll != 0) { break } (*Select)(unsafe.Pointer(p)).FnSelectRow = LogEst(nRow) p = (*Select)(unsafe.Pointer(p)).FpNext } return rc } // Return true if the SELECT statement which is known to be the recursive // part of a recursive CTE still has its anchor terms attached. If the // anchor terms have already been removed, then return false. func hasAnchor(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136935:12: */ for p != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Recursive) != U32(0) { p = (*Select)(unsafe.Pointer(p)).FpPrior } return libc.Bool32(p != uintptr(0)) } // This routine is called to process a compound query form from // two or more separate queries using UNION, UNION ALL, EXCEPT, or // INTERSECT // // "p" points to the right-most of the two queries. the query on the // left is p->pPrior. The left query could also be a compound query // in which case this routine will be called recursively. // // The results of the total query are to be written into a destination // of type eDest with parameter iParm. // // Example 1: Consider a three-way compound SQL statement. // // SELECT a FROM t1 UNION SELECT b FROM t2 UNION SELECT c FROM t3 // // This statement is parsed up as follows: // // SELECT c FROM t3 // | // `-----> SELECT b FROM t2 // | // `------> SELECT a FROM t1 // // The arrows in the diagram above represent the Select.pPrior pointer. // So if this routine is called with p equal to the t3 query, then // pPrior will be the t2 query. p->op will be TK_UNION in this case. // // Notice that because of the way SQLite parses compound SELECTs, the // individual selects always group from left to right. func multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:136971:12: */ bp := tls.Alloc(144) defer tls.Free(144) var rc int32 // Success code from a subroutine var pPrior uintptr // Another SELECT immediately to our left var v uintptr // Generate code to this VDBE // var dest SelectDest at bp+16, 40 // Alternative data destination var pDelete uintptr // Chain of simple selects to delete var db uintptr var addr int32 // var nLimit int32 at bp+56, 4 var iCont int32 var iBreak int32 var iStart int32 var unionTab int32 // Cursor number of the temp table holding result var op U8 // One of the SRT_ operations to apply to self var priorOp int32 // The SRT_ operation to apply to prior selects var pLimit uintptr // Saved values of p->nLimit var addr1 int32 // var uniondest SelectDest at bp+64, 40 var tab1 int32 var tab2 int32 var iCont1 int32 var iBreak1 int32 var iStart1 int32 var pLimit1 uintptr var addr2 int32 // var intersectdest SelectDest at bp+104, 40 var r1 int32 var addr3 int32 var i int32 // Loop counter var pKeyInfo uintptr // Collating sequence for the result set var pLoop uintptr // For looping through SELECT statements var apColl uintptr // For looping through pKeyInfo->aColl[] var nCol int32 rc = SQLITE_OK pDelete = uintptr(0) // Database connection // Make sure there is no ORDER BY or LIMIT clause on prior SELECTs. Only // the last (right-most) SELECT in the series may have an ORDER BY or LIMIT. // Calling function guarantees this much db = (*Parse)(unsafe.Pointer(pParse)).Fdb pPrior = (*Select)(unsafe.Pointer(p)).FpPrior *(*SelectDest)(unsafe.Pointer(bp + 16 /* dest */)) = *(*SelectDest)(unsafe.Pointer(pDest)) v = Xsqlite3GetVdbe(tls, pParse) // The VDBE already created by calling function // Create the destination temporary table if necessary if !(int32((*SelectDest)(unsafe.Pointer(bp+16)).FeDest) == SRT_EphemTab) { goto __1 } Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*SelectDest)(unsafe.Pointer(bp+16 /* &dest */)).FiSDParm, (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr) (*SelectDest)(unsafe.Pointer(bp + 16 /* &dest */)).FeDest = U8(SRT_Table) __1: ; // Special handling for a compound-select that originates as a VALUES clause. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_MultiValue) != 0) { goto __2 } rc = multiSelectValues(tls, pParse, p, bp+16) if !(rc >= 0) { goto __3 } goto multi_select_end __3: ; rc = SQLITE_OK __2: ; // Make sure all SELECTs in the statement have the same number of elements // in their result sets. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Recursive) != U32(0) && hasAnchor(tls, p) != 0) { goto __4 } generateWithRecursiveQuery(tls, pParse, p, bp+16) goto __5 __4: // Compound SELECTs that have an ORDER BY clause are handled separately. if !((*Select)(unsafe.Pointer(p)).FpOrderBy != 0) { goto __6 } return multiSelectOrderBy(tls, pParse, p, pDest) goto __7 __6: if !((*Select)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0)) { goto __8 } Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19245, 0) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19260, 0) __8: ; // Generate code for the left and right SELECT statements. switch int32((*Select)(unsafe.Pointer(p)).Fop) { case TK_ALL: goto __10 case TK_EXCEPT: goto __11 case TK_UNION: goto __12 default: goto __13 } goto __9 __10: addr = 0 *(*int32)(unsafe.Pointer(bp + 56 /* nLimit */)) = 0 // Initialize to suppress harmless compiler warning (*Select)(unsafe.Pointer(pPrior)).FiLimit = (*Select)(unsafe.Pointer(p)).FiLimit (*Select)(unsafe.Pointer(pPrior)).FiOffset = (*Select)(unsafe.Pointer(p)).FiOffset (*Select)(unsafe.Pointer(pPrior)).FpLimit = (*Select)(unsafe.Pointer(p)).FpLimit rc = Xsqlite3Select(tls, pParse, pPrior, bp+16) (*Select)(unsafe.Pointer(pPrior)).FpLimit = uintptr(0) if !(rc != 0) { goto __14 } goto multi_select_end __14: ; (*Select)(unsafe.Pointer(p)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(p)).FiLimit = (*Select)(unsafe.Pointer(pPrior)).FiLimit (*Select)(unsafe.Pointer(p)).FiOffset = (*Select)(unsafe.Pointer(pPrior)).FiOffset if !((*Select)(unsafe.Pointer(p)).FiLimit != 0) { goto __15 } addr = Xsqlite3VdbeAddOp1(tls, v, OP_IfNot, (*Select)(unsafe.Pointer(p)).FiLimit) if !((*Select)(unsafe.Pointer(p)).FiOffset != 0) { goto __16 } Xsqlite3VdbeAddOp3(tls, v, OP_OffsetLimit, (*Select)(unsafe.Pointer(p)).FiLimit, (*Select)(unsafe.Pointer(p)).FiOffset+1, (*Select)(unsafe.Pointer(p)).FiOffset) __16: ; __15: ; Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19037, 0) rc = Xsqlite3Select(tls, pParse, p, bp+16) pDelete = (*Select)(unsafe.Pointer(p)).FpPrior (*Select)(unsafe.Pointer(p)).FpPrior = pPrior (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3LogEstAdd(tls, (*Select)(unsafe.Pointer(p)).FnSelectRow, (*Select)(unsafe.Pointer(pPrior)).FnSelectRow) if !((*Select)(unsafe.Pointer(p)).FpLimit != 0 && Xsqlite3ExprIsInteger(tls, (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpLimit)).FpLeft, bp+56) != 0 && *(*int32)(unsafe.Pointer(bp + 56)) > 0 && int32((*Select)(unsafe.Pointer(p)).FnSelectRow) > int32(Xsqlite3LogEst(tls, U64(*(*int32)(unsafe.Pointer(bp + 56)))))) { goto __17 } (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3LogEst(tls, U64(*(*int32)(unsafe.Pointer(bp + 56 /* nLimit */)))) __17: ; if !(addr != 0) { goto __18 } Xsqlite3VdbeJumpHere(tls, v, addr) __18: ; goto __9 __11: __12: // Cursor number of the temp table holding result op = U8(0) priorOp = SRT_Union if !(int32((*SelectDest)(unsafe.Pointer(bp+16)).FeDest) == priorOp) { goto __19 } // We can reuse a temporary table generated by a SELECT to our // right. // Not allowed on leftward elements unionTab = (*SelectDest)(unsafe.Pointer(bp + 16 /* &dest */)).FiSDParm goto __20 __19: // We will need to create our own temporary table to hold the // intermediate results. unionTab = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) addr1 = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, unionTab, 0) *(*int32)(unsafe.Pointer(p + 20)) = addr1 *(*U32)(unsafe.Pointer(findRightmost(tls, p) + 4)) |= U32(SF_UsesEphemeral) __20: ; // Code the SELECT statements to our left Xsqlite3SelectDestInit(tls, bp+64, priorOp, unionTab) rc = Xsqlite3Select(tls, pParse, pPrior, bp+64) if !(rc != 0) { goto __21 } goto multi_select_end __21: ; // Code the current SELECT statement if !(int32((*Select)(unsafe.Pointer(p)).Fop) == TK_EXCEPT) { goto __22 } op = U8(SRT_Except) goto __23 __22: ; op = U8(SRT_Union) __23: ; (*Select)(unsafe.Pointer(p)).FpPrior = uintptr(0) pLimit = (*Select)(unsafe.Pointer(p)).FpLimit (*Select)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*SelectDest)(unsafe.Pointer(bp + 64 /* &uniondest */)).FeDest = op Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19279, libc.VaList(bp, Xsqlite3SelectOpName(tls, int32((*Select)(unsafe.Pointer(p)).Fop)))) rc = Xsqlite3Select(tls, pParse, p, bp+64) pDelete = (*Select)(unsafe.Pointer(p)).FpPrior (*Select)(unsafe.Pointer(p)).FpPrior = pPrior (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) if !(int32((*Select)(unsafe.Pointer(p)).Fop) == TK_UNION) { goto __24 } (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3LogEstAdd(tls, (*Select)(unsafe.Pointer(p)).FnSelectRow, (*Select)(unsafe.Pointer(pPrior)).FnSelectRow) __24: ; Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpLimit) (*Select)(unsafe.Pointer(p)).FpLimit = pLimit (*Select)(unsafe.Pointer(p)).FiLimit = 0 (*Select)(unsafe.Pointer(p)).FiOffset = 0 // Convert the data in the temporary table into whatever form // it is that we currently need. if !(int32((*SelectDest)(unsafe.Pointer(bp+16)).FeDest) != priorOp && int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0) { goto __25 } iBreak = Xsqlite3VdbeMakeLabel(tls, pParse) iCont = Xsqlite3VdbeMakeLabel(tls, pParse) computeLimitRegisters(tls, pParse, p, iBreak) Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, unionTab, iBreak) iStart = Xsqlite3VdbeCurrentAddr(tls, v) selectInnerLoop(tls, pParse, p, unionTab, uintptr(0), uintptr(0), bp+16, iCont, iBreak) Xsqlite3VdbeResolveLabel(tls, v, iCont) Xsqlite3VdbeAddOp2(tls, v, OP_Next, unionTab, iStart) Xsqlite3VdbeResolveLabel(tls, v, iBreak) Xsqlite3VdbeAddOp2(tls, v, OP_Close, unionTab, 0) __25: ; goto __9 __13: ; // INTERSECT is different from the others since it requires // two temporary tables. Hence it has its own case. Begin // by allocating the tables we will need. tab1 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) tab2 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) addr2 = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, tab1, 0) *(*int32)(unsafe.Pointer(p + 20)) = addr2 *(*U32)(unsafe.Pointer(findRightmost(tls, p) + 4)) |= U32(SF_UsesEphemeral) // Code the SELECTs to our left into temporary table "tab1". Xsqlite3SelectDestInit(tls, bp+104, SRT_Union, tab1) rc = Xsqlite3Select(tls, pParse, pPrior, bp+104) if !(rc != 0) { goto __26 } goto multi_select_end __26: ; // Code the current SELECT into temporary table "tab2" addr2 = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, tab2, 0) *(*int32)(unsafe.Pointer(p + 20 + 1*4)) = addr2 (*Select)(unsafe.Pointer(p)).FpPrior = uintptr(0) pLimit1 = (*Select)(unsafe.Pointer(p)).FpLimit (*Select)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*SelectDest)(unsafe.Pointer(bp + 104 /* &intersectdest */)).FiSDParm = tab2 Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19279, libc.VaList(bp+8, Xsqlite3SelectOpName(tls, int32((*Select)(unsafe.Pointer(p)).Fop)))) rc = Xsqlite3Select(tls, pParse, p, bp+104) pDelete = (*Select)(unsafe.Pointer(p)).FpPrior (*Select)(unsafe.Pointer(p)).FpPrior = pPrior if !(int32((*Select)(unsafe.Pointer(p)).FnSelectRow) > int32((*Select)(unsafe.Pointer(pPrior)).FnSelectRow)) { goto __27 } (*Select)(unsafe.Pointer(p)).FnSelectRow = (*Select)(unsafe.Pointer(pPrior)).FnSelectRow __27: ; Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpLimit) (*Select)(unsafe.Pointer(p)).FpLimit = pLimit1 // Generate code to take the intersection of the two temporary // tables. if !(rc != 0) { goto __28 } goto __9 __28: ; iBreak1 = Xsqlite3VdbeMakeLabel(tls, pParse) iCont1 = Xsqlite3VdbeMakeLabel(tls, pParse) computeLimitRegisters(tls, pParse, p, iBreak1) Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, tab1, iBreak1) r1 = Xsqlite3GetTempReg(tls, pParse) iStart1 = Xsqlite3VdbeAddOp2(tls, v, OP_RowData, tab1, r1) Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, tab2, iCont1, r1, 0) Xsqlite3ReleaseTempReg(tls, pParse, r1) selectInnerLoop(tls, pParse, p, tab1, uintptr(0), uintptr(0), bp+16, iCont1, iBreak1) Xsqlite3VdbeResolveLabel(tls, v, iCont1) Xsqlite3VdbeAddOp2(tls, v, OP_Next, tab1, iStart1) Xsqlite3VdbeResolveLabel(tls, v, iBreak1) Xsqlite3VdbeAddOp2(tls, v, OP_Close, tab2, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Close, tab1, 0) goto __9 __9: ; if !((*Select)(unsafe.Pointer(p)).FpNext == uintptr(0)) { goto __29 } Xsqlite3VdbeExplainPop(tls, pParse) __29: ; __7: ; __5: ; if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __30 } goto multi_select_end __30: ; // Compute collating sequences used by // temporary tables needed to implement the compound select. // Attach the KeyInfo structure to all temporary tables. // // This section is run by the right-most SELECT statement only. // SELECT statements to the left always skip this part. The right-most // SELECT might also skip this part if it has no ORDER BY clause and // no temp tables are required. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_UsesEphemeral) != 0) { goto __31 } // Number of columns in result set nCol = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr pKeyInfo = Xsqlite3KeyInfoAlloc(tls, db, nCol, 1) if !!(pKeyInfo != 0) { goto __32 } rc = SQLITE_NOMEM goto multi_select_end __32: ; i = 0 apColl = pKeyInfo + 32 /* &.aColl */ __33: if !(i < nCol) { goto __35 } *(*uintptr)(unsafe.Pointer(apColl)) = multiSelectCollSeq(tls, pParse, p, i) if !(uintptr(0) == *(*uintptr)(unsafe.Pointer(apColl))) { goto __36 } *(*uintptr)(unsafe.Pointer(apColl)) = (*Sqlite3)(unsafe.Pointer(db)).FpDfltColl __36: ; goto __34 __34: i++ apColl += 8 goto __33 goto __35 __35: ; pLoop = p __37: if !(pLoop != 0) { goto __39 } i = 0 __40: if !(i < 2) { goto __42 } addr3 = *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) if !(addr3 < 0) { goto __43 } // If [0] is unused then [1] is also unused. So we can // always safely abort as soon as the first unused slot is found goto __42 __43: ; Xsqlite3VdbeChangeP2(tls, v, addr3, nCol) Xsqlite3VdbeChangeP4(tls, v, addr3, Xsqlite3KeyInfoRef(tls, pKeyInfo), -9) *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -1 goto __41 __41: i++ goto __40 goto __42 __42: ; goto __38 __38: pLoop = (*Select)(unsafe.Pointer(pLoop)).FpPrior goto __37 goto __39 __39: ; Xsqlite3KeyInfoUnref(tls, pKeyInfo) __31: ; multi_select_end: (*SelectDest)(unsafe.Pointer(pDest)).FiSdst = (*SelectDest)(unsafe.Pointer(bp + 16 /* &dest */)).FiSdst (*SelectDest)(unsafe.Pointer(pDest)).FnSdst = (*SelectDest)(unsafe.Pointer(bp + 16 /* &dest */)).FnSdst if !(pDelete != 0) { goto __44 } Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3SelectDelete})), pDelete) __44: ; return rc } // Error message for when two or more terms of a compound select have different // size result sets. func Xsqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137327:21: */ bp := tls.Alloc(8) defer tls.Free(8) if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Values) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+19300, 0) } else { Xsqlite3ErrorMsg(tls, pParse, ts+19346, libc.VaList(bp, Xsqlite3SelectOpName(tls, int32((*Select)(unsafe.Pointer(p)).Fop)))) } } // Code an output subroutine for a coroutine implementation of a // SELECT statment. // // The data to be output is contained in pIn->iSdst. There are // pIn->nSdst columns to be output. pDest is where the output should // be sent. // // regReturn is the number of the register holding the subroutine // return address. // // If regPrev>0 then it is the first register in a vector that // records the previous output. mem[regPrev] is a flag that is false // if there has been no previous output. If regPrev>0 then code is // generated to suppress duplicates. pKeyInfo is used for comparing // keys. // // If the LIMIT found in p->iLimit is reached, jump immediately to // iBreak. func generateOutputSubroutine(tls *libc.TLS, pParse uintptr, p uintptr, pIn uintptr, pDest uintptr, regReturn int32, regPrev int32, pKeyInfo uintptr, iBreak int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137357:12: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var iContinue int32 var addr int32 addr = Xsqlite3VdbeCurrentAddr(tls, v) iContinue = Xsqlite3VdbeMakeLabel(tls, pParse) // Suppress duplicates for UNION, EXCEPT, and INTERSECT if regPrev != 0 { var addr1 int32 var addr2 int32 addr1 = Xsqlite3VdbeAddOp1(tls, v, OP_IfNot, regPrev) addr2 = Xsqlite3VdbeAddOp4(tls, v, OP_Compare, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, regPrev+1, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst, Xsqlite3KeyInfoRef(tls, pKeyInfo), -9) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addr2+2, iContinue, addr2+2) Xsqlite3VdbeJumpHere(tls, v, addr1) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, regPrev+1, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst-1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, regPrev) } if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return 0 } // Suppress the first OFFSET entries if there is an OFFSET clause codeOffset(tls, v, (*Select)(unsafe.Pointer(p)).FiOffset, iContinue) switch int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) { // Store the result as data using a unique key. case SRT_EphemTab: { var r1 int32 = Xsqlite3GetTempReg(tls, pParse) var r2 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst, r1) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm, r2) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm, r1, r2) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) Xsqlite3ReleaseTempReg(tls, pParse, r2) Xsqlite3ReleaseTempReg(tls, pParse, r1) break } // If we are creating a set for an "expr IN (SELECT ...)". case SRT_Set: { var r1 int32 r1 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst, r1, (*SelectDest)(unsafe.Pointer(pDest)).FzAffSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm, r1, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) Xsqlite3ReleaseTempReg(tls, pParse, r1) break } // If this is a scalar select that is part of an expression, then // store the results in the appropriate memory cell and break out // of the scan loop. Note that the select might return multiple columns // if it is the RHS of a row-value IN operator. case SRT_Mem: { Xsqlite3ExprCodeMove(tls, pParse, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) // The LIMIT clause will jump out of the loop for us break } // The results are stored in a sequence of registers // starting at pDest->iSdst. Then the co-routine yields. case SRT_Coroutine: { if (*SelectDest)(unsafe.Pointer(pDest)).FiSdst == 0 { (*SelectDest)(unsafe.Pointer(pDest)).FiSdst = Xsqlite3GetTempRange(tls, pParse, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) (*SelectDest)(unsafe.Pointer(pDest)).FnSdst = (*SelectDest)(unsafe.Pointer(pIn)).FnSdst } Xsqlite3ExprCodeMove(tls, pParse, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pDest)).FiSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) Xsqlite3VdbeAddOp1(tls, v, OP_Yield, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm) break } // If none of the above, then the result destination must be // SRT_Output. This routine is never called with any other // destination other than the ones handled above or SRT_Output. // // For SRT_Output, results are stored in a sequence of registers. // Then the OP_ResultRow opcode is used to cause sqlite3_step() to // return the next row of result. default: { Xsqlite3VdbeAddOp2(tls, v, OP_ResultRow, (*SelectDest)(unsafe.Pointer(pIn)).FiSdst, (*SelectDest)(unsafe.Pointer(pIn)).FnSdst) break } } // Jump to the end of the loop if the LIMIT is reached. if (*Select)(unsafe.Pointer(p)).FiLimit != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_DecrJumpZero, (*Select)(unsafe.Pointer(p)).FiLimit, iBreak) } // Generate the subroutine return Xsqlite3VdbeResolveLabel(tls, v, iContinue) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regReturn) return addr } // Alternative compound select code generator for cases when there // is an ORDER BY clause. // // We assume a query of the following form: // // ORDER BY // // is one of UNION ALL, UNION, EXCEPT, or INTERSECT. The idea // is to code both and with the ORDER BY clause as // co-routines. Then run the co-routines in parallel and merge the results // into the output. In addition to the two coroutines (called selectA and // selectB) there are 7 subroutines: // // outA: Move the output of the selectA coroutine into the output // of the compound query. // // outB: Move the output of the selectB coroutine into the output // of the compound query. (Only generated for UNION and // UNION ALL. EXCEPT and INSERTSECT never output a row that // appears only in B.) // // AltB: Called when there is data from both coroutines and AB. // // EofA: Called when data is exhausted from selectA. // // EofB: Called when data is exhausted from selectB. // // The implementation of the latter five subroutines depend on which // is used: // // // UNION ALL UNION EXCEPT INTERSECT // ------------- ----------------- -------------- ----------------- // AltB: outA, nextA outA, nextA outA, nextA nextA // // AeqB: outA, nextA nextA nextA outA, nextA // // AgtB: outB, nextB outB, nextB nextB nextB // // EofA: outB, nextB outB, nextB halt halt // // EofB: outA, nextA outA, nextA outA, nextA halt // // In the AltB, AeqB, and AgtB subroutines, an EOF on A following nextA // causes an immediate jump to EofA and an EOF on B following nextB causes // an immediate jump to EofB. Within EofA and EofB, and EOF on entry or // following nextX causes a jump to the end of the select processing. // // Duplicate removal in the UNION, EXCEPT, and INTERSECT cases is handled // within the output subroutine. The regPrev register set holds the previously // output value. A comparison is made against this value and the output // is skipped if the next results would be the same as the previous. // // The implementation plan is to implement the two coroutines and seven // subroutines first, then put the control logic at the bottom. Like this: // // goto Init // coA: coroutine for left query (A) // coB: coroutine for right query (B) // outA: output one row of A // outB: output one row of B (UNION and UNION ALL only) // EofA: ... // EofB: ... // AltB: ... // AeqB: ... // AgtB: ... // Init: initialize coroutine registers // yield coA // if eof(A) goto EofA // yield coB // if eof(B) goto EofB // Cmpr: Compare A, B // Jump AltB, AeqB, AgtB // End: ... // // We call AltB, AeqB, AgtB, EofA, and EofB "subroutines" but they are not // actually called using Gosub and they do not Return. EofA and EofB loop // until all data is exhausted then jump to the "end" labe. AltB, AeqB, // and AgtB jump to either L2 or to one of EofA or EofB. func multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137565:12: */ bp := tls.Alloc(88) defer tls.Free(88) var i int32 var j int32 // Loop counters var pPrior uintptr // Another SELECT immediately to our left var pSplit uintptr // Left-most SELECT in the right-hand group var nSelect int32 // Number of SELECT statements in the compound var v uintptr // Generate code to this VDBE // var destA SelectDest at bp+8, 40 // Destination for coroutine A // var destB SelectDest at bp+48, 40 // Destination for coroutine B var regAddrA int32 // Address register for select-A coroutine var regAddrB int32 // Address register for select-B coroutine var addrSelectA int32 // Address of the select-A coroutine var addrSelectB int32 // Address of the select-B coroutine var regOutA int32 // Address register for the output-A subroutine var regOutB int32 // Address register for the output-B subroutine var addrOutA int32 // Address of the output-A subroutine var addrOutB int32 = 0 // Address of the output-B subroutine var addrEofA int32 // Address of the select-A-exhausted subroutine var addrEofA_noB int32 // Alternate addrEofA if B is uninitialized var addrEofB int32 // Address of the select-B-exhausted subroutine var addrAltB int32 // Address of the AB subroutine var regLimitA int32 // Limit register for select-A var regLimitB int32 // Limit register for select-A var regPrev int32 // A range of registers to hold previous output var savedLimit int32 // Saved value of p->iLimit var savedOffset int32 // Saved value of p->iOffset var labelCmpr int32 // Label for the start of the merge algorithm var labelEnd int32 // Label for the end of the overall SELECT stmt var addr1 int32 // Jump instructions that get retargetted var op int32 // One of TK_ALL, TK_UNION, TK_EXCEPT, TK_INTERSECT var pKeyDup uintptr = uintptr(0) // Comparison information for duplicate removal var pKeyMerge uintptr // Comparison information for merging rows var db uintptr // Database connection var pOrderBy uintptr // The ORDER BY clause var nOrderBy int32 // Number of terms in the ORDER BY clause var aPermute uintptr // Mapping from ORDER BY terms to result set columns // "Managed" code needs this. Ticket #3382. db = (*Parse)(unsafe.Pointer(pParse)).Fdb v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Already thrown the error if VDBE alloc failed labelEnd = Xsqlite3VdbeMakeLabel(tls, pParse) labelCmpr = Xsqlite3VdbeMakeLabel(tls, pParse) // Patch up the ORDER BY clause op = int32((*Select)(unsafe.Pointer(p)).Fop) pOrderBy = (*Select)(unsafe.Pointer(p)).FpOrderBy nOrderBy = (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr // For operators other than UNION ALL we have to make sure that // the ORDER BY clause covers every term of the result set. Add // terms to the ORDER BY clause as necessary. if op != TK_ALL { for i = 1; int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && i <= (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr; i++ { var pItem uintptr j = 0 pItem = pOrderBy + 8 /* &.a */ __1: if !(j < nOrderBy) { goto __3 } { if int32(*(*U16)(unsafe.Pointer(pItem + 24))) == i { goto __3 } } goto __2 __2: j++ pItem += 32 goto __1 goto __3 __3: ; if j == nOrderBy { var pNew uintptr = Xsqlite3Expr(tls, db, TK_INTEGER, uintptr(0)) if pNew == uintptr(0) { return SQLITE_NOMEM } *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_IntValue) *(*int32)(unsafe.Pointer(pNew + 8)) = i (*Select)(unsafe.Pointer(p)).FpOrderBy = libc.AssignUintptr(&pOrderBy, Xsqlite3ExprListAppend(tls, pParse, pOrderBy, pNew)) if pOrderBy != 0 { *(*U16)(unsafe.Pointer(pOrderBy + 8 + uintptr(libc.PostIncInt32(&nOrderBy, 1))*32 + 24)) = U16(i) } } } } // Compute the comparison permutation and keyinfo that is used with // the permutation used to determine if the next // row of results comes from selectA or selectB. Also add explicit // collations to the ORDER BY clause terms so that when the subqueries // to the right and the left are evaluated, they use the correct // collation. aPermute = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(U32(0)))*uint64(nOrderBy+1))) if aPermute != 0 { var pItem uintptr *(*U32)(unsafe.Pointer(aPermute)) = U32(nOrderBy) i = 1 pItem = pOrderBy + 8 /* &.a */ __4: if !(i <= nOrderBy) { goto __6 } { *(*U32)(unsafe.Pointer(aPermute + uintptr(i)*4)) = U32(int32(*(*U16)(unsafe.Pointer(pItem + 24))) - 1) } goto __5 __5: i++ pItem += 32 goto __4 goto __6 __6: ; pKeyMerge = multiSelectOrderByKeyInfo(tls, pParse, p, 1) } else { pKeyMerge = uintptr(0) } // Allocate a range of temporary registers and the KeyInfo needed // for the logic that removes duplicate result rows when the // operator is UNION, EXCEPT, or INTERSECT (but not UNION ALL). if op == TK_ALL { regPrev = 0 } else { var nExpr int32 = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr regPrev = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nExpr + 1 Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regPrev) pKeyDup = Xsqlite3KeyInfoAlloc(tls, db, nExpr, 1) if pKeyDup != 0 { for i = 0; i < nExpr; i++ { *(*uintptr)(unsafe.Pointer(pKeyDup + 32 + uintptr(i)*8)) = multiSelectCollSeq(tls, pParse, p, i) *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = U8(0) } } } // Separate the left and the right query from one another nSelect = 1 if (op == TK_ALL || op == TK_UNION) && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_BalancedMerge) == U32(0) { for pSplit = p; (*Select)(unsafe.Pointer(pSplit)).FpPrior != uintptr(0) && int32((*Select)(unsafe.Pointer(pSplit)).Fop) == op; pSplit = (*Select)(unsafe.Pointer(pSplit)).FpPrior { nSelect++ } } if nSelect <= 3 { pSplit = p } else { pSplit = p for i = 2; i < nSelect; i = i + 2 { pSplit = (*Select)(unsafe.Pointer(pSplit)).FpPrior } } pPrior = (*Select)(unsafe.Pointer(pSplit)).FpPrior (*Select)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) (*Select)(unsafe.Pointer(pPrior)).FpOrderBy = Xsqlite3ExprListDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) Xsqlite3ResolveOrderGroupBy(tls, pParse, p, (*Select)(unsafe.Pointer(p)).FpOrderBy, ts+7519) Xsqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*Select)(unsafe.Pointer(pPrior)).FpOrderBy, ts+7519) // Compute the limit registers computeLimitRegisters(tls, pParse, p, labelEnd) if (*Select)(unsafe.Pointer(p)).FiLimit != 0 && op == TK_ALL { regLimitA = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regLimitB = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Copy, func() int32 { if (*Select)(unsafe.Pointer(p)).FiOffset != 0 { return (*Select)(unsafe.Pointer(p)).FiOffset + 1 } return (*Select)(unsafe.Pointer(p)).FiLimit }(), regLimitA) Xsqlite3VdbeAddOp2(tls, v, OP_Copy, regLimitA, regLimitB) } else { regLimitA = libc.AssignInt32(®LimitB, 0) } Xsqlite3ExprDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpLimit) (*Select)(unsafe.Pointer(p)).FpLimit = uintptr(0) regAddrA = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regAddrB = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regOutA = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regOutB = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3SelectDestInit(tls, bp+8, SRT_Coroutine, regAddrA) Xsqlite3SelectDestInit(tls, bp+48, SRT_Coroutine, regAddrB) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19428, libc.VaList(bp, Xsqlite3SelectOpName(tls, int32((*Select)(unsafe.Pointer(p)).Fop)))) // Generate a coroutine to evaluate the SELECT statement to the // left of the compound operator - the "A" select. addrSelectA = Xsqlite3VdbeCurrentAddr(tls, v) + 1 addr1 = Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regAddrA, 0, addrSelectA) (*Select)(unsafe.Pointer(pPrior)).FiLimit = regLimitA Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19439, 0) Xsqlite3Select(tls, pParse, pPrior, bp+8) Xsqlite3VdbeEndCoroutine(tls, v, regAddrA) Xsqlite3VdbeJumpHere(tls, v, addr1) // Generate a coroutine to evaluate the SELECT statement on // the right - the "B" select addrSelectB = Xsqlite3VdbeCurrentAddr(tls, v) + 1 addr1 = Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regAddrB, 0, addrSelectB) savedLimit = (*Select)(unsafe.Pointer(p)).FiLimit savedOffset = (*Select)(unsafe.Pointer(p)).FiOffset (*Select)(unsafe.Pointer(p)).FiLimit = regLimitB (*Select)(unsafe.Pointer(p)).FiOffset = 0 Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+19444, 0) Xsqlite3Select(tls, pParse, p, bp+48) (*Select)(unsafe.Pointer(p)).FiLimit = savedLimit (*Select)(unsafe.Pointer(p)).FiOffset = savedOffset Xsqlite3VdbeEndCoroutine(tls, v, regAddrB) // Generate a subroutine that outputs the current row of the A // select as the next output row of the compound select. addrOutA = generateOutputSubroutine(tls, pParse, p, bp+8, pDest, regOutA, regPrev, pKeyDup, labelEnd) // Generate a subroutine that outputs the current row of the B // select as the next output row of the compound select. if op == TK_ALL || op == TK_UNION { addrOutB = generateOutputSubroutine(tls, pParse, p, bp+48, pDest, regOutB, regPrev, pKeyDup, labelEnd) } Xsqlite3KeyInfoUnref(tls, pKeyDup) // Generate a subroutine to run when the results from select A // are exhausted and only data in select B remains. if op == TK_EXCEPT || op == TK_INTERSECT { addrEofA_noB = libc.AssignInt32(&addrEofA, labelEnd) } else { addrEofA = Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regOutB, addrOutB) addrEofA_noB = Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regAddrB, labelEnd) Xsqlite3VdbeGoto(tls, v, addrEofA) (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3LogEstAdd(tls, (*Select)(unsafe.Pointer(p)).FnSelectRow, (*Select)(unsafe.Pointer(pPrior)).FnSelectRow) } // Generate a subroutine to run when the results from select B // are exhausted and only data in select A remains. if op == TK_INTERSECT { addrEofB = addrEofA if int32((*Select)(unsafe.Pointer(p)).FnSelectRow) > int32((*Select)(unsafe.Pointer(pPrior)).FnSelectRow) { (*Select)(unsafe.Pointer(p)).FnSelectRow = (*Select)(unsafe.Pointer(pPrior)).FnSelectRow } } else { addrEofB = Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regOutA, addrOutA) Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regAddrA, labelEnd) Xsqlite3VdbeGoto(tls, v, addrEofB) } // Generate code to handle the case of AB addrAgtB = Xsqlite3VdbeCurrentAddr(tls, v) if op == TK_ALL || op == TK_UNION { Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regOutB, addrOutB) } Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regAddrB, addrEofB) Xsqlite3VdbeGoto(tls, v, labelCmpr) // This code runs once to initialize everything. Xsqlite3VdbeJumpHere(tls, v, addr1) Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regAddrA, addrEofA_noB) Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regAddrB, addrEofB) // Implement the main merge loop Xsqlite3VdbeResolveLabel(tls, v, labelCmpr) Xsqlite3VdbeAddOp4(tls, v, OP_Permutation, 0, 0, 0, aPermute, -15) Xsqlite3VdbeAddOp4(tls, v, OP_Compare, (*SelectDest)(unsafe.Pointer(bp+8 /* &destA */)).FiSdst, (*SelectDest)(unsafe.Pointer(bp+48 /* &destB */)).FiSdst, nOrderBy, pKeyMerge, -9) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_PERMUTE)) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addrAltB, addrAeqB, addrAgtB) // Jump to the this point in order to terminate the query. Xsqlite3VdbeResolveLabel(tls, v, labelEnd) // Reassembly the compound query so that it will be freed correctly // by the calling function if (*Select)(unsafe.Pointer(pSplit)).FpPrior != 0 { Xsqlite3SelectDelete(tls, db, (*Select)(unsafe.Pointer(pSplit)).FpPrior) } (*Select)(unsafe.Pointer(pSplit)).FpPrior = pPrior (*Select)(unsafe.Pointer(pPrior)).FpNext = pSplit Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(pPrior)).FpOrderBy) (*Select)(unsafe.Pointer(pPrior)).FpOrderBy = uintptr(0) // ** TBD: Insert subroutine calls to close cursors on incomplete // subqueries *** Xsqlite3VdbeExplainPop(tls, pParse) return libc.Bool32((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) } // An instance of the SubstContext object describes an substitution edit // to be performed on a parse tree. // // All references to columns in table iTable are to be replaced by corresponding // expressions in pEList. type SubstContext1 = struct { FpParse uintptr FiTable int32 FiNewTable int32 FisLeftJoin int32 F__ccgo_pad1 [4]byte FpEList uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137890:9 */ // An instance of the SubstContext object describes an substitution edit // to be performed on a parse tree. // // All references to columns in table iTable are to be replaced by corresponding // expressions in pEList. type SubstContext = SubstContext1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137896:3 */ // Scan through the expression pExpr. Replace every reference to // a column in table number iTable with a copy of the iColumn-th // entry in pEList. (But leave references to the ROWID column // unchanged.) // // This routine is part of the flattening procedure. A subquery // whose result set is defined by pEList appears as entry in the // FROM clause of a SELECT such that the VDBE cursor assigned to that // FORM clause entry is iTable. This routine makes the necessary // changes to pExpr so that it refers directly to the source table // of the subquery rather the result set of the subquery. func substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:137915:13: */ bp := tls.Alloc(72) defer tls.Free(72) if pExpr == uintptr(0) { return uintptr(0) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) && *(*int32)(unsafe.Pointer(pExpr + 52)) == (*SubstContext)(unsafe.Pointer(pSubst)).FiTable { *(*int32)(unsafe.Pointer(pExpr + 52)) = (*SubstContext)(unsafe.Pointer(pSubst)).FiNewTable } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SubstContext)(unsafe.Pointer(pSubst)).FiTable && !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FixedCol) != U32(0)) { { var pNew uintptr var pCopy uintptr = (*ExprList_item)(unsafe.Pointer((*SubstContext)(unsafe.Pointer(pSubst)).FpEList + 8 + uintptr((*Expr)(unsafe.Pointer(pExpr)).FiColumn)*32)).FpExpr // var ifNullRow Expr at bp, 72 if Xsqlite3ExprIsVector(tls, pCopy) != 0 { Xsqlite3VectorErrorMsg(tls, (*SubstContext)(unsafe.Pointer(pSubst)).FpParse, pCopy) } else { var db uintptr = (*Parse)(unsafe.Pointer((*SubstContext)(unsafe.Pointer(pSubst)).FpParse)).Fdb if (*SubstContext)(unsafe.Pointer(pSubst)).FisLeftJoin != 0 && int32((*Expr)(unsafe.Pointer(pCopy)).Fop) != TK_COLUMN { libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, bp, 0)) (*Expr)(unsafe.Pointer(bp /* &ifNullRow */)).Fop = U8(TK_IF_NULL_ROW) (*Expr)(unsafe.Pointer(bp /* &ifNullRow */)).FpLeft = pCopy (*Expr)(unsafe.Pointer(bp /* &ifNullRow */)).FiTable = (*SubstContext)(unsafe.Pointer(pSubst)).FiNewTable (*Expr)(unsafe.Pointer(bp /* &ifNullRow */)).Fflags = U32(EP_IfNullRow) pCopy = bp /* &ifNullRow */ } pNew = Xsqlite3ExprDup(tls, db, pCopy, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprDelete(tls, db, pNew) return pExpr } if (*SubstContext)(unsafe.Pointer(pSubst)).FisLeftJoin != 0 { *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(EP_CanBeNull) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { Xsqlite3SetJoinExpr(tls, pNew, *(*int32)(unsafe.Pointer(pExpr + 52))) } Xsqlite3ExprDelete(tls, db, pExpr) pExpr = pNew // Ensure that the expression now has an implicit collation sequence, // just as it did when it was a column of a view or sub-query. if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN && int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLLATE { var pColl uintptr = Xsqlite3ExprCollSeq(tls, (*SubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr) pExpr = Xsqlite3ExprAddCollateString(tls, (*SubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, func() uintptr { if pColl != 0 { return (*CollSeq)(unsafe.Pointer(pColl)).FzName } return ts + 1072 }()) } *(*U32)(unsafe.Pointer(pExpr + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Collate)) } } } else { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_IF_NULL_ROW && (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SubstContext)(unsafe.Pointer(pSubst)).FiTable { (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*SubstContext)(unsafe.Pointer(pSubst)).FiNewTable } (*Expr)(unsafe.Pointer(pExpr)).FpLeft = substExpr(tls, pSubst, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) (*Expr)(unsafe.Pointer(pExpr)).FpRight = substExpr(tls, pSubst, (*Expr)(unsafe.Pointer(pExpr)).FpRight) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { substSelect(tls, pSubst, *(*uintptr)(unsafe.Pointer(pExpr + 32)), 1) } else { substExprList(tls, pSubst, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0) { var pWin uintptr = *(*uintptr)(unsafe.Pointer(pExpr + 64)) (*Window)(unsafe.Pointer(pWin)).FpFilter = substExpr(tls, pSubst, (*Window)(unsafe.Pointer(pWin)).FpFilter) substExprList(tls, pSubst, (*Window)(unsafe.Pointer(pWin)).FpPartition) substExprList(tls, pSubst, (*Window)(unsafe.Pointer(pWin)).FpOrderBy) } } return pExpr } func substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138000:13: */ var i int32 if pList == uintptr(0) { return } for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FpExpr = substExpr(tls, pSubst, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr) } } func substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138010:13: */ var pSrc uintptr var pItem uintptr var i int32 if !(p != 0) { return } for __ccgo := true; __ccgo; __ccgo = doPrior != 0 && libc.AssignUintptr(&p, (*Select)(unsafe.Pointer(p)).FpPrior) != uintptr(0) { substExprList(tls, pSubst, (*Select)(unsafe.Pointer(p)).FpEList) substExprList(tls, pSubst, (*Select)(unsafe.Pointer(p)).FpGroupBy) substExprList(tls, pSubst, (*Select)(unsafe.Pointer(p)).FpOrderBy) (*Select)(unsafe.Pointer(p)).FpHaving = substExpr(tls, pSubst, (*Select)(unsafe.Pointer(p)).FpHaving) (*Select)(unsafe.Pointer(p)).FpWhere = substExpr(tls, pSubst, (*Select)(unsafe.Pointer(p)).FpWhere) pSrc = (*Select)(unsafe.Pointer(p)).FpSrc i = (*SrcList)(unsafe.Pointer(pSrc)).FnSrc pItem = pSrc + 8 /* &.a */ __1: if !(i > 0) { goto __3 } { substSelect(tls, pSubst, (*SrcItem)(unsafe.Pointer(pItem)).FpSelect, 1) if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 { substExprList(tls, pSubst, *(*uintptr)(unsafe.Pointer(pItem + 96))) } } goto __2 __2: i-- pItem += 112 goto __1 goto __3 __3: } } // pSelect is a SELECT statement and pSrcItem is one item in the FROM // clause of that SELECT. // // This routine scans the entire SELECT statement and recomputes the // pSrcItem->colUsed mask. func recomputeColumnsUsedExpr(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138045:12: */ var pItem uintptr if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN { return WRC_Continue } pItem = *(*uintptr)(unsafe.Pointer(pWalker + 40)) if (*SrcItem)(unsafe.Pointer(pItem)).FiCursor != (*Expr)(unsafe.Pointer(pExpr)).FiTable { return WRC_Continue } if int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) < 0 { return WRC_Continue } *(*Bitmask)(unsafe.Pointer(pItem + 88)) |= Xsqlite3ExprColUsed(tls, pExpr) return WRC_Continue } func recomputeColumnsUsed(tls *libc.TLS, pSelect uintptr, pSrcItem uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138054:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 if (*SrcItem)(unsafe.Pointer(pSrcItem)).FpTab == uintptr(0) { return } libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{recomputeColumnsUsedExpr})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkNoop})) *(*uintptr)(unsafe.Pointer(bp + 40)) = pSrcItem (*SrcItem)(unsafe.Pointer(pSrcItem)).FcolUsed = uint64(0) Xsqlite3WalkSelect(tls, bp, pSelect) } // Assign new cursor numbers to each of the items in pSrc. For each // new cursor number assigned, set an entry in the aCsrMap[] array // to map the old cursor number to the new: // // aCsrMap[iOld+1] = iNew; // // The array is guaranteed by the caller to be large enough for all // existing cursor numbers in pSrc. aCsrMap[0] is the array size. // // If pSrc contains any sub-selects, call this routine recursively // on the FROM clause of each such sub-select, with iExcept set to -1. func srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSrc uintptr, iExcept int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138083:13: */ var i int32 var pItem uintptr i = 0 pItem = pSrc + 8 /* &.a */ __1: if !(i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc) { goto __3 } { if i != iExcept { var p uintptr if !(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x20>>5) != 0) || *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*SrcItem)(unsafe.Pointer(pItem)).FiCursor+1)*4)) == 0 { *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*SrcItem)(unsafe.Pointer(pItem)).FiCursor+1)*4)) = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) } (*SrcItem)(unsafe.Pointer(pItem)).FiCursor = *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*SrcItem)(unsafe.Pointer(pItem)).FiCursor+1)*4)) for p = (*SrcItem)(unsafe.Pointer(pItem)).FpSelect; p != 0; p = (*Select)(unsafe.Pointer(p)).FpPrior { srclistRenumberCursors(tls, pParse, aCsrMap, (*Select)(unsafe.Pointer(p)).FpSrc, -1) } } } goto __2 __2: i++ pItem += 112 goto __1 goto __3 __3: } // *piCursor is a cursor number. Change it if it needs to be mapped. func renumberCursorDoMapping(tls *libc.TLS, pWalker uintptr, piCursor uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138109:13: */ var aCsrMap uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var iCsr int32 = *(*int32)(unsafe.Pointer(piCursor)) if iCsr < *(*int32)(unsafe.Pointer(aCsrMap)) && *(*int32)(unsafe.Pointer(aCsrMap + uintptr(iCsr+1)*4)) > 0 { *(*int32)(unsafe.Pointer(piCursor)) = *(*int32)(unsafe.Pointer(aCsrMap + uintptr(iCsr+1)*4)) } } // Expression walker callback used by renumberCursors() to update // Expr objects to match newly assigned cursor numbers. func renumberCursorsCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138121:12: */ var op int32 = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) if op == TK_COLUMN || op == TK_IF_NULL_ROW { renumberCursorDoMapping(tls, pWalker, pExpr+44) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { renumberCursorDoMapping(tls, pWalker, pExpr+52) } return WRC_Continue } // Assign a new cursor number to each cursor in the FROM clause (Select.pSrc) // of the SELECT statement passed as the second argument, and to each // cursor in the FROM clause of any FROM clause sub-selects, recursively. // Except, do not assign a new cursor number to the iExcept'th element in // the FROM clause of (*p). Update all expressions and other references // to refer to the new cursor numbers. // // Argument aCsrMap is an array that may be used for temporary working // space. Two guarantees are made by the caller: // // * the array is larger than the largest cursor number used within the // select statement passed as an argument, and // // * the array entries for all cursor numbers that do *not* appear in // FROM clauses of the select statement as described above are // initialized to zero. func renumberCursors(tls *libc.TLS, pParse uintptr, p uintptr, iExcept int32, aCsrMap uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138150:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 srclistRenumberCursors(tls, pParse, aCsrMap, (*Select)(unsafe.Pointer(p)).FpSrc, iExcept) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) *(*uintptr)(unsafe.Pointer(bp + 40)) = aCsrMap (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{renumberCursorsCb})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkNoop})) Xsqlite3WalkSelect(tls, bp, p) } // This routine attempts to flatten subqueries as a performance optimization. // This routine returns 1 if it makes changes and 0 if no flattening occurs. // // To understand the concept of flattening, consider the following // query: // // SELECT a FROM (SELECT x+y AS a FROM t1 WHERE z<100) WHERE a>5 // // The default way of implementing this query is to execute the // subquery first and store the results in a temporary table, then // run the outer query on that temporary table. This requires two // passes over the data. Furthermore, because the temporary table // has no indices, the WHERE clause on the outer query cannot be // optimized. // // This routine attempts to rewrite queries such as the above into // a single flat select, like this: // // SELECT x+y AS a FROM t1 WHERE z<100 AND a>5 // // The code generated for this simplification gives the same result // but only has to scan the data once. And because indices might // exist on the table t1, a complete scan of the data might be // avoided. // // Flattening is subject to the following constraints: // // (**) We no longer attempt to flatten aggregate subqueries. Was: // The subquery and the outer query cannot both be aggregates. // // (**) We no longer attempt to flatten aggregate subqueries. Was: // (2) If the subquery is an aggregate then // (2a) the outer query must not be a join and // (2b) the outer query must not use subqueries // other than the one FROM-clause subquery that is a candidate // for flattening. (This is due to ticket [2f7170d73bf9abf80] // from 2015-02-09.) // // (3) If the subquery is the right operand of a LEFT JOIN then // (3a) the subquery may not be a join and // (3b) the FROM clause of the subquery may not contain a virtual // table and // (3c) the outer query may not be an aggregate. // (3d) the outer query may not be DISTINCT. // // (4) The subquery can not be DISTINCT. // // (**) At one point restrictions (4) and (5) defined a subset of DISTINCT // sub-queries that were excluded from this optimization. Restriction // (4) has since been expanded to exclude all DISTINCT subqueries. // // (**) We no longer attempt to flatten aggregate subqueries. Was: // If the subquery is aggregate, the outer query may not be DISTINCT. // // (7) The subquery must have a FROM clause. TODO: For subqueries without // A FROM clause, consider adding a FROM clause with the special // table sqlite_once that consists of a single row containing a // single NULL. // // (8) If the subquery uses LIMIT then the outer query may not be a join. // // (9) If the subquery uses LIMIT then the outer query may not be aggregate. // // (**) Restriction (10) was removed from the code on 2005-02-05 but we // accidently carried the comment forward until 2014-09-15. Original // constraint: "If the subquery is aggregate then the outer query // may not use LIMIT." // // (11) The subquery and the outer query may not both have ORDER BY clauses. // // (**) Not implemented. Subsumed into restriction (3). Was previously // a separate restriction deriving from ticket #350. // // (13) The subquery and outer query may not both use LIMIT. // // (14) The subquery may not use OFFSET. // // (15) If the outer query is part of a compound select, then the // subquery may not use LIMIT. // (See ticket #2339 and ticket [02a8e81d44]). // // (16) If the outer query is aggregate, then the subquery may not // use ORDER BY. (Ticket #2942) This used to not matter // until we introduced the group_concat() function. // // (17) If the subquery is a compound select, then // (17a) all compound operators must be a UNION ALL, and // (17b) no terms within the subquery compound may be aggregate // or DISTINCT, and // (17c) every term within the subquery compound must have a FROM clause // (17d) the outer query may not be // (17d1) aggregate, or // (17d2) DISTINCT // (17e) the subquery may not contain window functions, and // (17f) the subquery must not be the RHS of a LEFT JOIN. // // The parent and sub-query may contain WHERE clauses. Subject to // rules (11), (13) and (14), they may also contain ORDER BY, // LIMIT and OFFSET clauses. The subquery cannot use any compound // operator other than UNION ALL because all the other compound // operators have an implied DISTINCT which is disallowed by // restriction (4). // // Also, each component of the sub-query must return the same number // of result columns. This is actually a requirement for any compound // SELECT statement, but all the code here does is make sure that no // such (illegal) sub-query is flattened. The caller will detect the // syntax error and return a detailed message. // // (18) If the sub-query is a compound select, then all terms of the // ORDER BY clause of the parent must be copies of a term returned // by the parent query. // // (19) If the subquery uses LIMIT then the outer query may not // have a WHERE clause. // // (20) If the sub-query is a compound select, then it must not use // an ORDER BY clause. Ticket #3773. We could relax this constraint // somewhat by saying that the terms of the ORDER BY clause must // appear as unmodified result columns in the outer query. But we // have other optimizations in mind to deal with that case. // // (21) If the subquery uses LIMIT then the outer query may not be // DISTINCT. (See ticket [752e1646fc]). // // (22) The subquery may not be a recursive CTE. // // (23) If the outer query is a recursive CTE, then the sub-query may not be // a compound query. This restriction is because transforming the // parent to a compound query confuses the code that handles // recursive queries in multiSelect(). // // (**) We no longer attempt to flatten aggregate subqueries. Was: // The subquery may not be an aggregate that uses the built-in min() or // or max() functions. (Without this restriction, a query like: // "SELECT x FROM (SELECT max(y), x FROM t1)" would not necessarily // return the value X for which Y was maximal.) // // (25) If either the subquery or the parent query contains a window // function in the select list or ORDER BY clause, flattening // is not attempted. // // // In this routine, the "p" parameter is a pointer to the outer query. // The subquery is p->pSrc->a[iFrom]. isAgg is true if the outer query // uses aggregates. // // If flattening is not attempted, this routine is a no-op and returns 0. // If flattening is attempted this routine returns 1. // // All of the expression analysis must occur on both the outer query and // the subquery before this routine runs. func flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isAgg int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138321:12: */ bp := tls.Alloc(80) defer tls.Free(80) var zSavedAuthContext uintptr = (*Parse)(unsafe.Pointer(pParse)).FzAuthContext var pParent uintptr // Current UNION ALL term of the other query var pSub uintptr // The inner query or "subquery" var pSub1 uintptr // Pointer to the rightmost select in sub-query var pSrc uintptr // The FROM clause of the outer query var pSubSrc uintptr // The FROM clause of the subquery var iParent int32 // VDBE cursor number of the pSub result set temp table var iNewParent int32 = -1 // Replacement table for iParent var isLeftJoin int32 = 0 // True if pSub is the right side of a LEFT JOIN var i int32 // Loop counter var pWhere uintptr // The WHERE clause var pSubitem uintptr // The subquery var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // var w Walker at bp+32, 48 // Walker to persist agginfo data var aCsrMap uintptr = uintptr(0) // Check to see if flattening is permitted. Return 0 if not. if (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_QueryFlattener) != U32(0) { return 0 } pSrc = (*Select)(unsafe.Pointer(p)).FpSrc pSubitem = pSrc + 8 + uintptr(iFrom)*112 iParent = (*SrcItem)(unsafe.Pointer(pSubitem)).FiCursor pSub = (*SrcItem)(unsafe.Pointer(pSubitem)).FpSelect if (*Select)(unsafe.Pointer(p)).FpWin != 0 || (*Select)(unsafe.Pointer(pSub)).FpWin != 0 { return 0 } // Restriction (25) pSubSrc = (*Select)(unsafe.Pointer(pSub)).FpSrc // Prior to version 3.1.2, when LIMIT and OFFSET had to be simple constants, // not arbitrary expressions, we allowed some combining of LIMIT and OFFSET // because they could be computed at compile-time. But when LIMIT and OFFSET // became arbitrary expressions, we were forced to add restrictions (13) // and (14). if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 && (*Select)(unsafe.Pointer(p)).FpLimit != 0 { return 0 } // Restriction (13) if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 && (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(pSub)).FpLimit)).FpRight != 0 { return 0 } // Restriction (14) if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Compound) != U32(0) && (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 { return 0 // Restriction (15) } if (*SrcList)(unsafe.Pointer(pSubSrc)).FnSrc == 0 { return 0 } // Restriction (7) if (*Select)(unsafe.Pointer(pSub)).FselFlags&U32(SF_Distinct) != 0 { return 0 } // Restriction (4) if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 && ((*SrcList)(unsafe.Pointer(pSrc)).FnSrc > 1 || isAgg != 0) { return 0 // Restrictions (8)(9) } if (*Select)(unsafe.Pointer(p)).FpOrderBy != 0 && (*Select)(unsafe.Pointer(pSub)).FpOrderBy != 0 { return 0 // Restriction (11) } if isAgg != 0 && (*Select)(unsafe.Pointer(pSub)).FpOrderBy != 0 { return 0 } // Restriction (16) if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 && (*Select)(unsafe.Pointer(p)).FpWhere != 0 { return 0 } // Restriction (19) if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) != U32(0) { return 0 // Restriction (21) } if (*Select)(unsafe.Pointer(pSub)).FselFlags&U32(SF_Recursive) != 0 { return 0 // Restrictions (22) } // If the subquery is the right operand of a LEFT JOIN, then the // subquery may not be a join itself (3a). Example of why this is not // allowed: // // t1 LEFT OUTER JOIN (t2 JOIN t3) // // If we flatten the above, we would get // // (t1 LEFT OUTER JOIN t2) JOIN t3 // // which is not at all the same thing. // // If the subquery is the right operand of a LEFT JOIN, then the outer // query cannot be an aggregate. (3c) This is an artifact of the way // aggregates are processed - there is no mechanism to determine if // the LEFT JOIN table should be all-NULL. // // See also tickets #306, #350, and #3300. if int32((*SrcItem)(unsafe.Pointer(pSubitem)).Ffg.Fjointype)&JT_OUTER != 0 { isLeftJoin = 1 if (*SrcList)(unsafe.Pointer(pSubSrc)).FnSrc > 1 || isAgg != 0 || int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSubSrc+8)).FpTab)).FeTabType) == TABTYP_VTAB || (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) != U32(0) { return 0 } } // Restriction (17): If the sub-query is a compound SELECT, then it must // use only the UNION ALL operator. And none of the simple select queries // that make up the compound SELECT are allowed to be aggregate or distinct // queries. if (*Select)(unsafe.Pointer(pSub)).FpPrior != 0 { if (*Select)(unsafe.Pointer(pSub)).FpOrderBy != 0 { return 0 // Restriction (20) } if isAgg != 0 || (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) != U32(0) || isLeftJoin > 0 { return 0 // (17d1), (17d2), or (17f) } for pSub1 = pSub; pSub1 != 0; pSub1 = (*Select)(unsafe.Pointer(pSub1)).FpPrior { if (*Select)(unsafe.Pointer(pSub1)).FselFlags&U32(SF_Distinct|SF_Aggregate) != U32(0) || (*Select)(unsafe.Pointer(pSub1)).FpPrior != 0 && int32((*Select)(unsafe.Pointer(pSub1)).Fop) != TK_ALL || (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSub1)).FpSrc)).FnSrc < 1 || (*Select)(unsafe.Pointer(pSub1)).FpWin != 0 { return 0 } } // Restriction (18). if (*Select)(unsafe.Pointer(p)).FpOrderBy != 0 { var ii int32 for ii = 0; ii < (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpOrderBy)).FnExpr; ii++ { if int32(*(*U16)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpOrderBy + 8 + uintptr(ii)*32 + 24))) == 0 { return 0 } } } // Restriction (23) if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Recursive) != 0 { return 0 } if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc > 1 { if (*Parse)(unsafe.Pointer(pParse)).FnSelect > 500 { return 0 } aCsrMap = Xsqlite3DbMallocZero(tls, db, uint64(I64((*Parse)(unsafe.Pointer(pParse)).FnTab)+int64(1))*uint64(unsafe.Sizeof(int32(0)))) if aCsrMap != 0 { *(*int32)(unsafe.Pointer(aCsrMap)) = (*Parse)(unsafe.Pointer(pParse)).FnTab } } } //**** If we reach this point, flattening is permitted. **** // Authorize the subquery (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = (*SrcItem)(unsafe.Pointer(pSubitem)).FzName Xsqlite3AuthCheck(tls, pParse, SQLITE_SELECT, uintptr(0), uintptr(0), uintptr(0)) (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext // Delete the transient structures associated with thesubquery pSub1 = (*SrcItem)(unsafe.Pointer(pSubitem)).FpSelect Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pSubitem)).FzDatabase) Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pSubitem)).FzName) Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pSubitem)).FzAlias) (*SrcItem)(unsafe.Pointer(pSubitem)).FzDatabase = uintptr(0) (*SrcItem)(unsafe.Pointer(pSubitem)).FzName = uintptr(0) (*SrcItem)(unsafe.Pointer(pSubitem)).FzAlias = uintptr(0) (*SrcItem)(unsafe.Pointer(pSubitem)).FpSelect = uintptr(0) // If the sub-query is a compound SELECT statement, then (by restrictions // 17 and 18 above) it must be a UNION ALL and the parent query must // be of the form: // // SELECT FROM () // // followed by any ORDER BY, LIMIT and/or OFFSET clauses. This block // creates N-1 copies of the parent query without any ORDER BY, LIMIT or // OFFSET clauses and joins them to the left-hand-side of the original // using UNION ALL operators. In this case N is the number of simple // select statements in the compound sub-query. // // Example: // // SELECT a+1 FROM ( // SELECT x FROM tab // UNION ALL // SELECT y FROM tab // UNION ALL // SELECT abs(z*2) FROM tab2 // ) WHERE a!=5 ORDER BY 1 // // Transformed into: // // SELECT x+1 FROM tab WHERE x+1!=5 // UNION ALL // SELECT y+1 FROM tab WHERE y+1!=5 // UNION ALL // SELECT abs(z*2)+1 FROM tab2 WHERE abs(z*2)+1!=5 // ORDER BY 1 // // We call this the "compound-subquery flattening". for pSub = (*Select)(unsafe.Pointer(pSub)).FpPrior; pSub != 0; pSub = (*Select)(unsafe.Pointer(pSub)).FpPrior { var pNew uintptr var pOrderBy uintptr = (*Select)(unsafe.Pointer(p)).FpOrderBy var pLimit uintptr = (*Select)(unsafe.Pointer(p)).FpLimit var pPrior uintptr = (*Select)(unsafe.Pointer(p)).FpPrior var pItemTab uintptr = (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab = uintptr(0) (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) (*Select)(unsafe.Pointer(p)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(p)).FpLimit = uintptr(0) pNew = Xsqlite3SelectDup(tls, db, p, 0) (*Select)(unsafe.Pointer(p)).FpLimit = pLimit (*Select)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*Select)(unsafe.Pointer(p)).Fop = U8(TK_ALL) (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab = pItemTab if pNew == uintptr(0) { (*Select)(unsafe.Pointer(p)).FpPrior = pPrior } else { (*Select)(unsafe.Pointer(pNew)).FselId = U32(libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnSelect, 1)) if aCsrMap != 0 && int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { renumberCursors(tls, pParse, pNew, iFrom, aCsrMap) } (*Select)(unsafe.Pointer(pNew)).FpPrior = pPrior if pPrior != 0 { (*Select)(unsafe.Pointer(pPrior)).FpNext = pNew } (*Select)(unsafe.Pointer(pNew)).FpNext = p (*Select)(unsafe.Pointer(p)).FpPrior = pNew } } Xsqlite3DbFree(tls, db, aCsrMap) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*SrcItem)(unsafe.Pointer(pSubitem)).FpSelect = pSub1 return 1 } // Defer deleting the Table object associated with the // subquery until code generation is // complete, since there may still exist Expr.pTab entries that // refer to the subquery even after flattening. Ticket #3346. // // pSubitem->pTab is always non-NULL by test restrictions and tests above. if (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab != uintptr(0) { var pTabToDel uintptr = (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab if (*Table)(unsafe.Pointer(pTabToDel)).FnTabRef == U32(1) { var pToplevel uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() Xsqlite3ParserAddCleanup(tls, pToplevel, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3DeleteTable})), pTabToDel) } else { (*Table)(unsafe.Pointer(pTabToDel)).FnTabRef-- } (*SrcItem)(unsafe.Pointer(pSubitem)).FpTab = uintptr(0) } // The following loop runs once for each term in a compound-subquery // flattening (as described above). If we are doing a different kind // of flattening - a flattening other than a compound-subquery flattening - // then this loop only runs once. // // This loop moves all of the FROM elements of the subquery into the // the FROM clause of the outer query. Before doing this, remember // the cursor number for the original outer query FROM element in // iParent. The iParent cursor will never be used. Subsequent code // will scan expressions looking for iParent references and replace // those references with expressions that resolve to the subquery FROM // elements we are now copying in. pSub = pSub1 pParent = p __1: if !(pParent != 0) { goto __3 } { var nSubSrc int32 var jointype U8 = U8(0) pSubSrc = (*Select)(unsafe.Pointer(pSub)).FpSrc // FROM clause of subquery nSubSrc = (*SrcList)(unsafe.Pointer(pSubSrc)).FnSrc // Number of terms in subquery FROM clause pSrc = (*Select)(unsafe.Pointer(pParent)).FpSrc // FROM clause of the outer query if pParent == p { jointype = (*SrcItem)(unsafe.Pointer(pSubitem)).Ffg.Fjointype // First time through the loop } // The subquery uses a single slot of the FROM clause of the outer // query. If the subquery has more than one element in its FROM clause, // then expand the outer query to make space for it to hold all elements // of the subquery. // // Example: // // SELECT * FROM tabA, (SELECT * FROM sub1, sub2), tabB; // // The outer query has 3 slots in its FROM clause. One slot of the // outer query (the middle slot) is used by the subquery. The next // block of code will expand the outer query FROM clause to 4 slots. // The middle slot is expanded to two slots in order to make space // for the two elements in the FROM clause of the subquery. if nSubSrc > 1 { pSrc = Xsqlite3SrcListEnlarge(tls, pParse, pSrc, nSubSrc-1, iFrom+1) if pSrc == uintptr(0) { goto __3 } (*Select)(unsafe.Pointer(pParent)).FpSrc = pSrc } // Transfer the FROM clause terms from the subquery into the // outer query. for i = 0; i < nSubSrc; i++ { Xsqlite3IdListDelete(tls, db, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i+iFrom)*112)).FpUsing) *(*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+iFrom)*112)) = *(*SrcItem)(unsafe.Pointer(pSubSrc + 8 + uintptr(i)*112)) iNewParent = (*SrcItem)(unsafe.Pointer(pSubSrc + 8 + uintptr(i)*112)).FiCursor libc.X__builtin___memset_chk(tls, pSubSrc+8+uintptr(i)*112, 0, uint64(unsafe.Sizeof(SrcItem{})), libc.X__builtin_object_size(tls, pSubSrc+8+uintptr(i)*112, 0)) } (*SrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(iFrom)*112)).Ffg.Fjointype = jointype // Now begin substituting subquery result set expressions for // references to the iParent in the outer query. // // Example: // // SELECT a+5, b*10 FROM (SELECT x*3 AS a, y+10 AS b FROM t1) WHERE a>b; // \ \_____________ subquery __________/ / // \_____________________ outer query ______________________________/ // // We look at every expression in the outer query and every place we see // "a" we substitute "x*3" and every place we see "b" we substitute "y+10". if (*Select)(unsafe.Pointer(pSub)).FpOrderBy != 0 && (*Select)(unsafe.Pointer(pParent)).FselFlags&U32(SF_NoopOrderBy) == U32(0) { // At this point, any non-zero iOrderByCol values indicate that the // ORDER BY column expression is identical to the iOrderByCol'th // expression returned by SELECT statement pSub. Since these values // do not necessarily correspond to columns in SELECT statement pParent, // zero them before transfering the ORDER BY clause. // // Not doing this may cause an error if a subsequent call to this // function attempts to flatten a compound sub-query into pParent // (the only way this can happen is if the compound sub-query is // currently part of pSub->pSrc). See ticket [d11a6e908f]. var pOrderBy uintptr = (*Select)(unsafe.Pointer(pSub)).FpOrderBy for i = 0; i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; i++ { *(*U16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = U16(0) } (*Select)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy (*Select)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) } pWhere = (*Select)(unsafe.Pointer(pSub)).FpWhere (*Select)(unsafe.Pointer(pSub)).FpWhere = uintptr(0) if isLeftJoin > 0 { Xsqlite3SetJoinExpr(tls, pWhere, iNewParent) } if pWhere != 0 { if (*Select)(unsafe.Pointer(pParent)).FpWhere != 0 { (*Select)(unsafe.Pointer(pParent)).FpWhere = Xsqlite3PExpr(tls, pParse, TK_AND, pWhere, (*Select)(unsafe.Pointer(pParent)).FpWhere) } else { (*Select)(unsafe.Pointer(pParent)).FpWhere = pWhere } } if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { // var x SubstContext at bp, 32 (*SubstContext)(unsafe.Pointer(bp /* &x */)).FpParse = pParse (*SubstContext)(unsafe.Pointer(bp /* &x */)).FiTable = iParent (*SubstContext)(unsafe.Pointer(bp /* &x */)).FiNewTable = iNewParent (*SubstContext)(unsafe.Pointer(bp /* &x */)).FisLeftJoin = isLeftJoin (*SubstContext)(unsafe.Pointer(bp /* &x */)).FpEList = (*Select)(unsafe.Pointer(pSub)).FpEList substSelect(tls, bp, pParent, 0) } // The flattened query is a compound if either the inner or the // outer query is a compound. *(*U32)(unsafe.Pointer(pParent + 4)) |= (*Select)(unsafe.Pointer(pSub)).FselFlags & U32(SF_Compound) // restriction (17b) // SELECT ... FROM (SELECT ... LIMIT a OFFSET b) LIMIT x OFFSET y; // // One is tempted to try to add a and b to combine the limits. But this // does not work if either limit is negative. if (*Select)(unsafe.Pointer(pSub)).FpLimit != 0 { (*Select)(unsafe.Pointer(pParent)).FpLimit = (*Select)(unsafe.Pointer(pSub)).FpLimit (*Select)(unsafe.Pointer(pSub)).FpLimit = uintptr(0) } // Recompute the SrcList_item.colUsed masks for the flattened // tables. for i = 0; i < nSubSrc; i++ { recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*112) } } goto __2 __2: pParent = (*Select)(unsafe.Pointer(pParent)).FpPrior pSub = (*Select)(unsafe.Pointer(pSub)).FpPrior goto __1 goto __3 __3: ; // Finially, delete what is left of the subquery and return // success. Xsqlite3AggInfoPersistWalkerInit(tls, bp+32, pParse) Xsqlite3WalkSelect(tls, bp+32, pSub1) Xsqlite3SelectDelete(tls, db, pSub1) return 1 } // A structure to keep track of all of the column values that are fixed to // a known value due to WHERE clause constraints of the form COLUMN=VALUE. type WhereConst = WhereConst1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138745:27 */ // Add a new entry to the pConst object. Except, do not add duplicate // pColumn entires. Also, do not add if doing so would not be appropriate. // // The caller guarantees the pColumn is a column and pValue is a constant. // This routine has to do some additional checks before completing the // insert. func constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138763:13: */ var i int32 if (*Expr)(unsafe.Pointer(pColumn)).Fflags&U32(EP_FixedCol) != U32(0) { return } if int32(Xsqlite3ExprAffinity(tls, pValue)) != 0 { return } if !(Xsqlite3IsBinary(tls, Xsqlite3ExprCompareCollSeq(tls, (*WhereConst)(unsafe.Pointer(pConst)).FpParse, pExpr)) != 0) { return } // 2018-10-25 ticket [cf5ed20f] // Make sure the same pColumn is not inserted more than once for i = 0; i < (*WhereConst)(unsafe.Pointer(pConst)).FnConst; i++ { var pE2 uintptr = *(*uintptr)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*2)*8)) if (*Expr)(unsafe.Pointer(pE2)).FiTable == (*Expr)(unsafe.Pointer(pColumn)).FiTable && int32((*Expr)(unsafe.Pointer(pE2)).FiColumn) == int32((*Expr)(unsafe.Pointer(pColumn)).FiColumn) { return // Already present. Return without doing anything. } } if int32(Xsqlite3ExprAffinity(tls, pColumn)) == SQLITE_AFF_BLOB { (*WhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob = 1 } (*WhereConst)(unsafe.Pointer(pConst)).FnConst++ (*WhereConst)(unsafe.Pointer(pConst)).FapExpr = Xsqlite3DbReallocOrFree(tls, (*Parse)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb, (*WhereConst)(unsafe.Pointer(pConst)).FapExpr, uint64(uint64((*WhereConst)(unsafe.Pointer(pConst)).FnConst*2)*uint64(unsafe.Sizeof(uintptr(0))))) if (*WhereConst)(unsafe.Pointer(pConst)).FapExpr == uintptr(0) { (*WhereConst)(unsafe.Pointer(pConst)).FnConst = 0 } else { *(*uintptr)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr((*WhereConst)(unsafe.Pointer(pConst)).FnConst*2-2)*8)) = pColumn *(*uintptr)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr((*WhereConst)(unsafe.Pointer(pConst)).FnConst*2-1)*8)) = pValue } } // Find all terms of COLUMN=VALUE or VALUE=COLUMN in pExpr where VALUE // is a constant expression and where the term must be true because it // is part of the AND-connected terms of the expression. For each term // found, add it to the pConst structure. func findConstInWhere(tls *libc.TLS, pConst uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138811:13: */ var pRight uintptr var pLeft uintptr if pExpr == uintptr(0) { return } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { return } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AND { findConstInWhere(tls, pConst, (*Expr)(unsafe.Pointer(pExpr)).FpRight) findConstInWhere(tls, pConst, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) return } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_EQ { return } pRight = (*Expr)(unsafe.Pointer(pExpr)).FpRight pLeft = (*Expr)(unsafe.Pointer(pExpr)).FpLeft if int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_COLUMN && Xsqlite3ExprIsConstant(tls, pLeft) != 0 { constInsert(tls, pConst, pRight, pLeft, pExpr) } if int32((*Expr)(unsafe.Pointer(pLeft)).Fop) == TK_COLUMN && Xsqlite3ExprIsConstant(tls, pRight) != 0 { constInsert(tls, pConst, pLeft, pRight, pExpr) } } // This is a helper function for Walker callback propagateConstantExprRewrite(). // // Argument pExpr is a candidate expression to be replaced by a value. If // pExpr is equivalent to one of the columns named in pWalker->u.pConst, // then overwrite it with the corresponding value. Except, do not do so // if argument bIgnoreAffBlob is non-zero and the affinity of pExpr // is SQLITE_AFF_BLOB. func propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintptr, bIgnoreAffBlob int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138842:12: */ var i int32 if *(*U8)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FpOomFault)) != 0 { return WRC_Prune } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN { return WRC_Continue } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FixedCol|EP_FromJoin) != U32(0) { return WRC_Continue } for i = 0; i < (*WhereConst)(unsafe.Pointer(pConst)).FnConst; i++ { var pColumn uintptr = *(*uintptr)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*2)*8)) if pColumn == pExpr { continue } if (*Expr)(unsafe.Pointer(pColumn)).FiTable != (*Expr)(unsafe.Pointer(pExpr)).FiTable { continue } if int32((*Expr)(unsafe.Pointer(pColumn)).FiColumn) != int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) { continue } if bIgnoreAffBlob != 0 && int32(Xsqlite3ExprAffinity(tls, pColumn)) == SQLITE_AFF_BLOB { break } // A match is found. Add the EP_FixedCol property (*WhereConst)(unsafe.Pointer(pConst)).FnChng++ *(*U32)(unsafe.Pointer(pExpr + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Leaf)) *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_FixedCol) (*Expr)(unsafe.Pointer(pExpr)).FpLeft = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb, *(*uintptr)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*2+1)*8)), 0) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb)).FmallocFailed != 0 { return WRC_Prune } break } return WRC_Prune } // This is a Walker expression callback. pExpr is a node from the WHERE // clause of a SELECT statement. This function examines pExpr to see if // any substitutions based on the contents of pWalker->u.pConst should // be made to pExpr or its immediate children. // // A substitution is made if: // // + pExpr is a column with an affinity other than BLOB that matches // one of the columns in pWalker->u.pConst, or // // + pExpr is a binary comparison operator (=, <=, >=, <, >) that // uses an affinity other than TEXT and one of its immediate // children is a column that matches one of the columns in // pWalker->u.pConst. func propagateConstantExprRewrite(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138891:12: */ var pConst uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) if (*WhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob != 0 { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) >= TK_EQ && int32((*Expr)(unsafe.Pointer(pExpr)).Fop) <= TK_GE || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_IS { propagateConstantExprRewriteOne(tls, pConst, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, 0) if *(*U8)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(pConst)).FpOomFault)) != 0 { return WRC_Prune } if int32(Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft)) != SQLITE_AFF_TEXT { propagateConstantExprRewriteOne(tls, pConst, (*Expr)(unsafe.Pointer(pExpr)).FpRight, 0) } } } return propagateConstantExprRewriteOne(tls, pConst, pExpr, (*WhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob) } // The WHERE-clause constant propagation optimization. // // If the WHERE clause contains terms of the form COLUMN=CONSTANT or // CONSTANT=COLUMN that are top-level AND-connected terms that are not // part of a ON clause from a LEFT JOIN, then throughout the query // replace all other occurrences of COLUMN with CONSTANT. // // For example, the query: // // SELECT * FROM t1, t2, t3 WHERE t1.a=39 AND t2.b=t1.a AND t3.c=t2.b // // Is transformed into // // SELECT * FROM t1, t2, t3 WHERE t1.a=39 AND t2.b=39 AND t3.c=39 // // Return true if any transformations where made and false if not. // // Implementation note: Constant propagation is tricky due to affinity // and collating sequence interactions. Consider this example: // // CREATE TABLE t1(a INT,b TEXT); // INSERT INTO t1 VALUES(123,'0123'); // SELECT * FROM t1 WHERE a=123 AND b=a; // SELECT * FROM t1 WHERE a=123 AND b=123; // // The two SELECT statements above should return different answers. b=a // is alway true because the comparison uses numeric affinity, but b=123 // is false because it uses text affinity and '0123' is not the same as '123'. // To work around this, the expression tree is not actually changed from // "b=a" to "b=123" but rather the "a" in "b=a" is tagged with EP_FixedCol // and the "123" value is hung off of the pLeft pointer. Code generator // routines know to generate the constant "123" instead of looking up the // column value. Also, to avoid collation problems, this optimization is // only attempted if the "a=123" term uses the default BINARY collation. // // 2021-05-25 forum post 6a06202608: Another troublesome case is... // // CREATE TABLE t1(x); // INSERT INTO t1 VALUES(10.0); // SELECT 1 FROM t1 WHERE x=10 AND x LIKE 10; // // The query should return no rows, because the t1.x value is '10.0' not '10' // and '10.0' is not LIKE '10'. But if we are not careful, the first WHERE // term "x=10" will cause the second WHERE term to become "10 LIKE 10", // resulting in a false positive. To avoid this, constant propagation for // columns with BLOB affinity is only allowed if the constant is used with // operators ==, <=, <, >=, >, or IS in a way that will cause the correct // type conversions to occur. See logic associated with the bHasAffBlob flag // for details. func propagateConstants(tls *libc.TLS, pParse uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:138962:12: */ bp := tls.Alloc(88) defer tls.Free(88) // var x WhereConst at bp, 40 // var w Walker at bp+40, 48 var nChng int32 = 0 (*WhereConst)(unsafe.Pointer(bp /* &x */)).FpParse = pParse (*WhereConst)(unsafe.Pointer(bp /* &x */)).FpOomFault = (*Parse)(unsafe.Pointer(pParse)).Fdb + 103 for __ccgo := true; __ccgo; __ccgo = (*WhereConst)(unsafe.Pointer(bp)).FnChng != 0 { (*WhereConst)(unsafe.Pointer(bp /* &x */)).FnConst = 0 (*WhereConst)(unsafe.Pointer(bp /* &x */)).FnChng = 0 (*WhereConst)(unsafe.Pointer(bp /* &x */)).FapExpr = uintptr(0) (*WhereConst)(unsafe.Pointer(bp /* &x */)).FbHasAffBlob = 0 findConstInWhere(tls, bp, (*Select)(unsafe.Pointer(p)).FpWhere) if (*WhereConst)(unsafe.Pointer(bp)).FnConst != 0 { libc.X__builtin___memset_chk(tls, bp+40, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp+40, 0)) (*Walker)(unsafe.Pointer(bp + 40 /* &w */)).FpParse = pParse (*Walker)(unsafe.Pointer(bp + 40 /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{propagateConstantExprRewrite})) (*Walker)(unsafe.Pointer(bp + 40 /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkNoop})) (*Walker)(unsafe.Pointer(bp + 40 /* &w */)).FxSelectCallback2 = uintptr(0) (*Walker)(unsafe.Pointer(bp + 40 /* &w */)).FwalkerDepth = 0 *(*uintptr)(unsafe.Pointer(bp + 40 + 40)) = bp /* &x */ Xsqlite3WalkExpr(tls, bp+40, (*Select)(unsafe.Pointer(p)).FpWhere) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer((*WhereConst)(unsafe.Pointer(bp /* &x */)).FpParse)).Fdb, (*WhereConst)(unsafe.Pointer(bp /* &x */)).FapExpr) nChng = nChng + (*WhereConst)(unsafe.Pointer(bp)).FnChng } } return nChng } // This function is called to determine whether or not it is safe to // push WHERE clause expression pExpr down to FROM clause sub-query // pSubq, which contains at least one window function. Return 1 // if it is safe and the expression should be pushed down, or 0 // otherwise. // // It is only safe to push the expression down if it consists only // of constants and copies of expressions that appear in the PARTITION // BY clause of all window function used by the sub-query. It is safe // to filter out entire partitions, but not rows within partitions, as // this may change the results of the window functions. // // At the time this function is called it is guaranteed that // // * the sub-query uses only one distinct window frame, and // * that the window frame has a PARTITION BY clase. func pushDownWindowCheck(tls *libc.TLS, pParse uintptr, pSubq uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139013:12: */ return Xsqlite3ExprIsConstantOrGroupBy(tls, pParse, pExpr, (*Window)(unsafe.Pointer((*Select)(unsafe.Pointer(pSubq)).FpWin)).FpPartition) } // Make copies of relevant WHERE clause terms of the outer query into // the WHERE clause of subquery. Example: // // SELECT * FROM (SELECT a AS x, c-d AS y FROM t1) WHERE x=5 AND y=10; // // Transformed into: // // SELECT * FROM (SELECT a AS x, c-d AS y FROM t1 WHERE a=5 AND c-d=10) // WHERE x=5 AND y=10; // // The hope is that the terms added to the inner query will make it more // efficient. // // Do not attempt this optimization if: // // (1) (** This restriction was removed on 2017-09-29. We used to // disallow this optimization for aggregate subqueries, but now // it is allowed by putting the extra terms on the HAVING clause. // The added HAVING clause is pointless if the subquery lacks // a GROUP BY clause. But such a HAVING clause is also harmless // so there does not appear to be any reason to add extra logic // to suppress it. **) // // (2) The inner query is the recursive part of a common table expression. // // (3) The inner query has a LIMIT clause (since the changes to the WHERE // clause would change the meaning of the LIMIT). // // (4) The inner query is the right operand of a LEFT JOIN and the // expression to be pushed down does not come from the ON clause // on that LEFT JOIN. // // (5) The WHERE clause expression originates in the ON or USING clause // of a LEFT JOIN where iCursor is not the right-hand table of that // left join. An example: // // SELECT * // FROM (SELECT 1 AS a1 UNION ALL SELECT 2) AS aa // JOIN (SELECT 1 AS b2 UNION ALL SELECT 2) AS bb ON (a1=b2) // LEFT JOIN (SELECT 8 AS c3 UNION ALL SELECT 9) AS cc ON (b2=2); // // The correct answer is three rows: (1,1,NULL),(2,2,8),(2,2,9). // But if the (b2=2) term were to be pushed down into the bb subquery, // then the (1,1,NULL) row would be suppressed. // // (6) Window functions make things tricky as changes to the WHERE clause // of the inner query could change the window over which window // functions are calculated. Therefore, do not attempt the optimization // if: // // (6a) The inner query uses multiple incompatible window partitions. // // (6b) The inner query is a compound and uses window-functions. // // (6c) The WHERE clause does not consist entirely of constants and // copies of expressions found in the PARTITION BY clause of // all window-functions used by the sub-query. It is safe to // filter out entire partitions, as this does not change the // window over which any window-function is calculated. // // (7) The inner query is a Common Table Expression (CTE) that should // be materialized. (This restriction is implemented in the calling // routine.) // // Return 0 if no changes are made and non-zero if one or more WHERE clause // terms are duplicated into the subquery. func pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere uintptr, pSrc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139091:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pNew uintptr var nChng int32 = 0 if pWhere == uintptr(0) { return 0 } if (*Select)(unsafe.Pointer(pSubq)).FselFlags&U32(SF_Recursive|SF_MultiPart) != 0 { return 0 } if (*Select)(unsafe.Pointer(pSubq)).FpPrior != 0 { var pSel uintptr for pSel = pSubq; pSel != 0; pSel = (*Select)(unsafe.Pointer(pSel)).FpPrior { if (*Select)(unsafe.Pointer(pSel)).FpWin != 0 { return 0 } // restriction (6b) } } else { if (*Select)(unsafe.Pointer(pSubq)).FpWin != 0 && (*Window)(unsafe.Pointer((*Select)(unsafe.Pointer(pSubq)).FpWin)).FpPartition == uintptr(0) { return 0 } } if (*Select)(unsafe.Pointer(pSubq)).FpLimit != uintptr(0) { return 0 // restriction (3) } for int32((*Expr)(unsafe.Pointer(pWhere)).Fop) == TK_AND { nChng = nChng + pushDownWhereTerms(tls, pParse, pSubq, (*Expr)(unsafe.Pointer(pWhere)).FpRight, pSrc) pWhere = (*Expr)(unsafe.Pointer(pWhere)).FpLeft } if Xsqlite3ExprIsTableConstraint(tls, pWhere, pSrc) != 0 { nChng++ *(*U32)(unsafe.Pointer(pSubq + 4)) |= U32(SF_PushDown) for pSubq != 0 { // var x SubstContext at bp, 32 pNew = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pWhere, 0) unsetJoinExpr(tls, pNew, -1) (*SubstContext)(unsafe.Pointer(bp /* &x */)).FpParse = pParse (*SubstContext)(unsafe.Pointer(bp /* &x */)).FiTable = (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor (*SubstContext)(unsafe.Pointer(bp /* &x */)).FiNewTable = (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor (*SubstContext)(unsafe.Pointer(bp /* &x */)).FisLeftJoin = 0 (*SubstContext)(unsafe.Pointer(bp /* &x */)).FpEList = (*Select)(unsafe.Pointer(pSubq)).FpEList pNew = substExpr(tls, bp, pNew) if (*Select)(unsafe.Pointer(pSubq)).FpWin != 0 && 0 == pushDownWindowCheck(tls, pParse, pSubq, pNew) { // Restriction 6c has prevented push-down in this case Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pNew) nChng-- break } if (*Select)(unsafe.Pointer(pSubq)).FselFlags&U32(SF_Aggregate) != 0 { (*Select)(unsafe.Pointer(pSubq)).FpHaving = Xsqlite3ExprAnd(tls, pParse, (*Select)(unsafe.Pointer(pSubq)).FpHaving, pNew) } else { (*Select)(unsafe.Pointer(pSubq)).FpWhere = Xsqlite3ExprAnd(tls, pParse, (*Select)(unsafe.Pointer(pSubq)).FpWhere, pNew) } pSubq = (*Select)(unsafe.Pointer(pSubq)).FpPrior } } return nChng } // The pFunc is the only aggregate function in the query. Check to see // if the query is a candidate for the min/max optimization. // // If the query is a candidate for the min/max optimization, then set // *ppMinMax to be an ORDER BY clause to be used for the optimization // and return either WHERE_ORDERBY_MIN or WHERE_ORDERBY_MAX depending on // whether pFunc is a min() or max() function. // // If the query is not a candidate for the min/max optimization, return // WHERE_ORDERBY_NORMAL (which must be zero). // // This routine must be called after aggregate functions have been // located but before their arguments have been subjected to aggregate // analysis. func minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139197:11: */ var eRet int32 = WHERE_ORDERBY_NORMAL // Return value var pEList uintptr // Arguments to agg function var zFunc uintptr // Name of aggregate function pFunc var pOrderBy uintptr var sortFlags U8 = U8(0) pEList = *(*uintptr)(unsafe.Pointer(pFunc + 32)) if pEList == uintptr(0) || (*ExprList)(unsafe.Pointer(pEList)).FnExpr != 1 || (*Expr)(unsafe.Pointer(pFunc)).Fflags&U32(EP_WinFunc) != U32(0) || (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_MinMaxOpt) != U32(0) { return U8(eRet) } zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) if Xsqlite3StrICmp(tls, zFunc, ts+15471) == 0 { eRet = WHERE_ORDERBY_MIN if Xsqlite3ExprCanBeNull(tls, (*ExprList_item)(unsafe.Pointer(pEList+8)).FpExpr) != 0 { sortFlags = U8(KEYINFO_ORDER_BIGNULL) } } else if Xsqlite3StrICmp(tls, zFunc, ts+15475) == 0 { eRet = WHERE_ORDERBY_MAX sortFlags = U8(KEYINFO_ORDER_DESC) } else { return U8(eRet) } *(*uintptr)(unsafe.Pointer(ppMinMax)) = libc.AssignUintptr(&pOrderBy, Xsqlite3ExprListDup(tls, db, pEList, 0)) if pOrderBy != 0 { (*ExprList_item)(unsafe.Pointer(pOrderBy + 8)).FsortFlags = sortFlags } return U8(eRet) } // The select statement passed as the first argument is an aggregate query. // The second argument is the associated aggregate-info object. This // function tests if the SELECT is of the form: // // SELECT count(*) FROM // // where table is a database table, not a sub-select or view. If the query // does match this pattern, then a pointer to the Table object representing // is returned. Otherwise, NULL is returned. // // This routine checks to see if it is safe to use the count optimization. // A correct answer is still obtained (though perhaps more slowly) if // this routine returns NULL when it could have returned a table pointer. // But returning the pointer when NULL should have been returned can // result in incorrect answers and/or crashes. So, when in doubt, return NULL. func isSimpleCount(tls *libc.TLS, p uintptr, pAggInfo uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139252:14: */ var pTab uintptr var pExpr uintptr if (*Select)(unsafe.Pointer(p)).FpWhere != 0 || (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr != 1 || (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc)).FnSrc != 1 || (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc+8)).FpSelect != 0 || (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc != 1 { return uintptr(0) } pTab = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpTab if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { return uintptr(0) } pExpr = (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList + 8)).FpExpr if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_AGG_FUNCTION { return uintptr(0) } if (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo != pAggInfo { return uintptr(0) } if (*FuncDef)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_COUNT) == U32(0) { return uintptr(0) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Distinct|EP_WinFunc) != U32(0) { return uintptr(0) } return pTab } // If the source-list item passed as an argument was augmented with an // INDEXED BY clause, then try to locate the specified index. If there // was such a clause and the named index cannot be found, return // SQLITE_ERROR and leave an error in pParse. Otherwise, populate // pFrom->pIndex and return SQLITE_OK. func Xsqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139290:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpTab var zIndexedBy uintptr = *(*uintptr)(unsafe.Pointer(pFrom + 96)) var pIdx uintptr for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0 && Xsqlite3StrICmp(tls, (*Index)(unsafe.Pointer(pIdx)).FzName, zIndexedBy) != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { } if !(pIdx != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+19450, libc.VaList(bp, zIndexedBy, 0)) (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) return SQLITE_ERROR } *(*uintptr)(unsafe.Pointer(pFrom + 104)) = pIdx return SQLITE_OK } // Detect compound SELECT statements that use an ORDER BY clause with // an alternative collating sequence. // // SELECT ... FROM t1 EXCEPT SELECT ... FROM t2 ORDER BY .. COLLATE ... // // These are rewritten as a subquery: // // SELECT * FROM (SELECT ... FROM t1 EXCEPT SELECT ... FROM t2) // ORDER BY ... COLLATE ... // // This transformation is necessary because the multiSelectOrderBy() routine // above that generates the code for a compound SELECT with an ORDER BY clause // uses a merge algorithm that requires the same collating sequence on the // result columns as on the ORDER BY clause. See ticket // http://www.sqlite.org/src/info/6709574d2a // // This transformation is only needed for EXCEPT, INTERSECT, and UNION. // The UNION ALL operator works fine with multiSelectOrderBy() even when // there are COLLATE terms in the ORDER BY. func convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139332:12: */ bp := tls.Alloc(16) defer tls.Free(16) var i int32 var pNew uintptr var pX uintptr var db uintptr var a uintptr var pNewSrc uintptr var pParse uintptr // var dummy Token at bp, 16 if (*Select)(unsafe.Pointer(p)).FpPrior == uintptr(0) { return WRC_Continue } if (*Select)(unsafe.Pointer(p)).FpOrderBy == uintptr(0) { return WRC_Continue } for pX = p; pX != 0 && (int32((*Select)(unsafe.Pointer(pX)).Fop) == TK_ALL || int32((*Select)(unsafe.Pointer(pX)).Fop) == TK_SELECT); pX = (*Select)(unsafe.Pointer(pX)).FpPrior { } if pX == uintptr(0) { return WRC_Continue } a = (*Select)(unsafe.Pointer(p)).FpOrderBy + 8 /* &.a */ // If iOrderByCol is already non-zero, then it has already been matched // to a result column of the SELECT statement. This occurs when the // SELECT is rewritten for window-functions processing and then passed // to sqlite3SelectPrep() and similar a second time. The rewriting done // by this function is not required in this case. if *(*U16)(unsafe.Pointer(a + 24)) != 0 { return WRC_Continue } for i = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpOrderBy)).FnExpr - 1; i >= 0; i-- { if (*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(a+uintptr(i)*32)).FpExpr)).Fflags&U32(EP_Collate) != 0 { break } } if i < 0 { return WRC_Continue } // If we reach this point, that means the transformation is required. pParse = (*Walker)(unsafe.Pointer(pWalker)).FpParse db = (*Parse)(unsafe.Pointer(pParse)).Fdb pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Select{}))) if pNew == uintptr(0) { return WRC_Abort } libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Token{})), libc.X__builtin_object_size(tls, bp, 0)) pNewSrc = Xsqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp, pNew, uintptr(0), uintptr(0)) if pNewSrc == uintptr(0) { return WRC_Abort } *(*Select)(unsafe.Pointer(pNew)) = *(*Select)(unsafe.Pointer(p)) (*Select)(unsafe.Pointer(p)).FpSrc = pNewSrc (*Select)(unsafe.Pointer(p)).FpEList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3Expr(tls, db, TK_ASTERISK, uintptr(0))) (*Select)(unsafe.Pointer(p)).Fop = U8(TK_SELECT) (*Select)(unsafe.Pointer(p)).FpWhere = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpGroupBy = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpHaving = uintptr(0) (*Select)(unsafe.Pointer(pNew)).FpOrderBy = uintptr(0) (*Select)(unsafe.Pointer(p)).FpPrior = uintptr(0) (*Select)(unsafe.Pointer(p)).FpNext = uintptr(0) (*Select)(unsafe.Pointer(p)).FpWith = uintptr(0) (*Select)(unsafe.Pointer(p)).FpWinDefn = uintptr(0) *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_Compound)) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_Converted) (*Select)(unsafe.Pointer((*Select)(unsafe.Pointer(pNew)).FpPrior)).FpNext = pNew (*Select)(unsafe.Pointer(pNew)).FpLimit = uintptr(0) return WRC_Continue } // Check to see if the FROM clause term pFrom has table-valued function // arguments. If it does, leave an error message in pParse and return // non-zero, since pFrom is not allowed to be a table-valued function. func cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139397:12: */ bp := tls.Alloc(8) defer tls.Free(8) if uint32(int32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+19468, libc.VaList(bp, (*SrcItem)(unsafe.Pointer(pFrom)).FzName)) return 1 } return 0 } // Argument pWith (which may be NULL) points to a linked list of nested // WITH contexts, from inner to outermost. If the table identified by // FROM clause element pItem is really a common-table-expression (CTE) // then return a pointer to the CTE definition for that table. Otherwise // return NULL. // // If a non-NULL value is returned, set *ppContext to point to the With // object that the returned CTE belongs to. func searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139416:19: */ var zName uintptr = (*SrcItem)(unsafe.Pointer(pItem)).FzName var p uintptr for p = pWith; p != 0; p = (*With)(unsafe.Pointer(p)).FpOuter { var i int32 for i = 0; i < (*With)(unsafe.Pointer(p)).FnCte; i++ { if Xsqlite3StrICmp(tls, zName, (*Cte)(unsafe.Pointer(p+16+uintptr(i)*48)).FzName) == 0 { *(*uintptr)(unsafe.Pointer(ppContext)) = p return p + 16 + uintptr(i)*48 } } if (*With)(unsafe.Pointer(p)).FbView != 0 { break } } return uintptr(0) } // The code generator maintains a stack of active WITH clauses // with the inner-most WITH clause being at the top of the stack. // // This routine pushes the WITH clause passed as the second argument // onto the top of the stack. If argument bFree is true, then this // WITH clause will never be popped from the stack but should instead // be freed along with the Parse object. In other cases, when // bFree==0, the With object will be freed along with the SELECT // statement with which it is associated. // // This routine returns a copy of pWith. Or, if bFree is true and // the pWith object is destroyed immediately due to an OOM condition, // then this routine return NULL. // // If bFree is true, do not continue to use the pWith pointer after // calling this routine, Instead, use only the return value. func Xsqlite3WithPush(tls *libc.TLS, pParse uintptr, pWith uintptr, bFree U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139455:21: */ if pWith != 0 { if bFree != 0 { pWith = Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3WithDelete})), pWith) if pWith == uintptr(0) { return uintptr(0) } } if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { (*With)(unsafe.Pointer(pWith)).FpOuter = (*Parse)(unsafe.Pointer(pParse)).FpWith (*Parse)(unsafe.Pointer(pParse)).FpWith = pWith } } return pWith } // This function checks if argument pFrom refers to a CTE declared by // a WITH clause on the stack currently maintained by the parser (on the // pParse->pWith linked list). And if currently processing a CTE // CTE expression, through routine checks to see if the reference is // a recursive reference to the CTE. // // If pFrom matches a CTE according to either of these two above, pFrom->pTab // and other fields are populated accordingly. // // Return 0 if no match is found. // Return 1 if a match is found. // Return 2 if an error condition is detected. func resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139486:12: */ bp := tls.Alloc(56) defer tls.Free(56) var pCte uintptr // Matched CTE (or NULL if no match) // var pWith uintptr at bp+48, 8 // The matching WITH if (*Parse)(unsafe.Pointer(pParse)).FpWith == uintptr(0) { // There are no WITH clauses in the stack. No match is possible return 0 } if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { // Prior errors might have left pParse->pWith in a goofy state, so // go no further. return 0 } if (*SrcItem)(unsafe.Pointer(pFrom)).FzDatabase != uintptr(0) { // The FROM term contains a schema qualifier (ex: main.t1) and so // it cannot possibly be a CTE reference. return 0 } if uint32(int32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x100>>8)) != 0 { // The FROM term is specifically excluded from matching a CTE. // (1) It is part of a trigger that used to have zDatabase but had // zDatabase removed by sqlite3FixTriggerStep(). // (2) This is the first term in the FROM clause of an UPDATE. return 0 } pCte = searchWith(tls, (*Parse)(unsafe.Pointer(pParse)).FpWith, pFrom, bp+48) if pCte != 0 { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTab uintptr var pEList uintptr var pSel uintptr var pLeft uintptr // Left-most SELECT statement var pRecTerm uintptr // Left-most recursive term var bMayRecursive int32 // True if compound joined by UNION [ALL] var pSavedWith uintptr // Initial value of pParse->pWith var iRecTab int32 = -1 // Cursor for recursive table var pCteUse uintptr // If pCte->zCteErr is non-NULL at this point, then this is an illegal // recursive reference to CTE pCte. Leave an error in pParse and return // early. If pCte->zCteErr is NULL, then this is not a recursive reference. // In this case, proceed. if (*Cte)(unsafe.Pointer(pCte)).FzCteErr != 0 { Xsqlite3ErrorMsg(tls, pParse, (*Cte)(unsafe.Pointer(pCte)).FzCteErr, libc.VaList(bp, (*Cte)(unsafe.Pointer(pCte)).FzName)) return 2 } if cannotBeFunction(tls, pParse, pFrom) != 0 { return 2 } pTab = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if pTab == uintptr(0) { return 2 } pCteUse = (*Cte)(unsafe.Pointer(pCte)).FpUse if pCteUse == uintptr(0) { (*Cte)(unsafe.Pointer(pCte)).FpUse = libc.AssignUintptr(&pCteUse, Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(CteUse{})))) if pCteUse == uintptr(0) || Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3DbFree})), pCteUse) == uintptr(0) { Xsqlite3DbFree(tls, db, pTab) return 2 } (*CteUse)(unsafe.Pointer(pCteUse)).FeM10d = (*Cte)(unsafe.Pointer(pCte)).FeM10d } (*SrcItem)(unsafe.Pointer(pFrom)).FpTab = pTab (*Table)(unsafe.Pointer(pTab)).FnTabRef = U32(1) (*Table)(unsafe.Pointer(pTab)).FzName = Xsqlite3DbStrDup(tls, db, (*Cte)(unsafe.Pointer(pCte)).FzName) (*Table)(unsafe.Pointer(pTab)).FiPKey = int16(-1) (*Table)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_Ephemeral | TF_NoVisibleRowid) (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect = Xsqlite3SelectDup(tls, db, (*Cte)(unsafe.Pointer(pCte)).FpSelect, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return 2 } *(*U32)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= U32(SF_CopyCte) if uint32(int32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+19491, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pFrom + 96)))) return 2 } libc.SetBitFieldPtr16Uint32(pFrom+60+4, uint32(1), 7, 0x80) *(*uintptr)(unsafe.Pointer(pFrom + 104)) = pCteUse (*CteUse)(unsafe.Pointer(pCteUse)).FnUse++ if (*CteUse)(unsafe.Pointer(pCteUse)).FnUse >= 2 && int32((*CteUse)(unsafe.Pointer(pCteUse)).FeM10d) == M10d_Any { (*CteUse)(unsafe.Pointer(pCteUse)).FeM10d = U8(M10d_Yes) } // Check if this is a recursive CTE. pRecTerm = libc.AssignUintptr(&pSel, (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect) bMayRecursive = libc.Bool32(int32((*Select)(unsafe.Pointer(pSel)).Fop) == TK_ALL || int32((*Select)(unsafe.Pointer(pSel)).Fop) == TK_UNION) for bMayRecursive != 0 && int32((*Select)(unsafe.Pointer(pRecTerm)).Fop) == int32((*Select)(unsafe.Pointer(pSel)).Fop) { var i int32 var pSrc uintptr = (*Select)(unsafe.Pointer(pRecTerm)).FpSrc for i = 0; i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc; i++ { var pItem uintptr = pSrc + 8 + uintptr(i)*112 if (*SrcItem)(unsafe.Pointer(pItem)).FzDatabase == uintptr(0) && (*SrcItem)(unsafe.Pointer(pItem)).FzName != uintptr(0) && 0 == Xsqlite3StrICmp(tls, (*SrcItem)(unsafe.Pointer(pItem)).FzName, (*Cte)(unsafe.Pointer(pCte)).FzName) { (*SrcItem)(unsafe.Pointer(pItem)).FpTab = pTab (*Table)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, uint32(1), 5, 0x20) if (*Select)(unsafe.Pointer(pRecTerm)).FselFlags&U32(SF_Recursive) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+19511, libc.VaList(bp+16, (*Cte)(unsafe.Pointer(pCte)).FzName)) return 2 } *(*U32)(unsafe.Pointer(pRecTerm + 4)) |= U32(SF_Recursive) if iRecTab < 0 { iRecTab = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) } (*SrcItem)(unsafe.Pointer(pItem)).FiCursor = iRecTab } } if (*Select)(unsafe.Pointer(pRecTerm)).FselFlags&U32(SF_Recursive) == U32(0) { break } pRecTerm = (*Select)(unsafe.Pointer(pRecTerm)).FpPrior } (*Cte)(unsafe.Pointer(pCte)).FzCteErr = ts + 19554 /* "circular referen..." */ pSavedWith = (*Parse)(unsafe.Pointer(pParse)).FpWith (*Parse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp + 48 /* pWith */)) if (*Select)(unsafe.Pointer(pSel)).FselFlags&U32(SF_Recursive) != 0 { var rc int32 (*Select)(unsafe.Pointer(pRecTerm)).FpWith = (*Select)(unsafe.Pointer(pSel)).FpWith rc = Xsqlite3WalkSelect(tls, pWalker, pRecTerm) (*Select)(unsafe.Pointer(pRecTerm)).FpWith = uintptr(0) if rc != 0 { (*Parse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return 2 } } else { if Xsqlite3WalkSelect(tls, pWalker, pSel) != 0 { (*Parse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return 2 } } (*Parse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp + 48 /* pWith */)) for pLeft = pSel; (*Select)(unsafe.Pointer(pLeft)).FpPrior != 0; pLeft = (*Select)(unsafe.Pointer(pLeft)).FpPrior { } pEList = (*Select)(unsafe.Pointer(pLeft)).FpEList if (*Cte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*ExprList)(unsafe.Pointer(pEList)).FnExpr != (*ExprList)(unsafe.Pointer((*Cte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { Xsqlite3ErrorMsg(tls, pParse, ts+19577, libc.VaList(bp+24, (*Cte)(unsafe.Pointer(pCte)).FzName, (*ExprList)(unsafe.Pointer(pEList)).FnExpr, (*ExprList)(unsafe.Pointer((*Cte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*Parse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return 2 } pEList = (*Cte)(unsafe.Pointer(pCte)).FpCols } Xsqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*Select)(unsafe.Pointer(pSel)).FselFlags&U32(SF_Recursive) != 0 { (*Cte)(unsafe.Pointer(pCte)).FzCteErr = ts + 19615 /* "multiple recursi..." */ } else { (*Cte)(unsafe.Pointer(pCte)).FzCteErr = ts + 19649 /* "recursive refere..." */ } Xsqlite3WalkSelect(tls, pWalker, pSel) } (*Cte)(unsafe.Pointer(pCte)).FzCteErr = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return 1 // Success } return 0 // No match } // If the SELECT passed as the second argument has an associated WITH // clause, pop it from the stack stored as part of the Parse object. // // This function is used as the xSelectCallback2() callback by // sqlite3SelectExpand() when walking a SELECT tree to resolve table // names and other FROM clause elements. func Xsqlite3SelectPopWith(tls *libc.TLS, pWalker uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139670:21: */ var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse if (*Parse)(unsafe.Pointer(pParse)).FpWith != 0 && (*Select)(unsafe.Pointer(p)).FpPrior == uintptr(0) { var pWith uintptr = (*Select)(unsafe.Pointer(findRightmost(tls, p))).FpWith if pWith != uintptr(0) { (*Parse)(unsafe.Pointer(pParse)).FpWith = (*With)(unsafe.Pointer(pWith)).FpOuter } } } // The SrcList_item structure passed as the second argument represents a // sub-query in the FROM clause of a SELECT statement. This function // allocates and populates the SrcList_item.pTab object. If successful, // SQLITE_OK is returned. Otherwise, if an OOM error is encountered, // SQLITE_NOMEM. func Xsqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139689:20: */ bp := tls.Alloc(8) defer tls.Free(8) var pSel uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect var pTab uintptr (*SrcItem)(unsafe.Pointer(pFrom)).FpTab = libc.AssignUintptr(&pTab, Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Table{})))) if pTab == uintptr(0) { return SQLITE_NOMEM } (*Table)(unsafe.Pointer(pTab)).FnTabRef = U32(1) if (*SrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*Table)(unsafe.Pointer(pTab)).FzName = Xsqlite3DbStrDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*SrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { (*Table)(unsafe.Pointer(pTab)).FzName = Xsqlite3MPrintf(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, ts+19687, libc.VaList(bp, (*Select)(unsafe.Pointer(pSel)).FselId)) } for (*Select)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*Select)(unsafe.Pointer(pSel)).FpPrior } Xsqlite3ColumnsFromExprList(tls, pParse, (*Select)(unsafe.Pointer(pSel)).FpEList, pTab+54, pTab+8) (*Table)(unsafe.Pointer(pTab)).FiPKey = int16(-1) (*Table)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) // The usual case - do not allow ROWID on a subquery *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_Ephemeral | TF_NoVisibleRowid) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return SQLITE_ERROR } return SQLITE_OK } // This routine is a Walker callback for "expanding" a SELECT statement. // "Expanding" means to do the following: // // (1) Make sure VDBE cursor numbers have been assigned to every // element of the FROM clause. // // (2) Fill in the pTabList->a[].pTab fields in the SrcList that // defines FROM clause. When views appear in the FROM clause, // fill pTabList->a[].pSelect with a copy of the SELECT statement // that implements the view. A copy is made of the view's SELECT // statement so that we can freely modify or delete that statement // without worrying about messing up the persistent representation // of the view. // // (3) Add terms to the WHERE clause to accommodate the NATURAL keyword // on joins and the ON and USING clause of joins. // // (4) Scan the list of columns in the result set (pEList) looking // for instances of the "*" operator or the TABLE.* operator. // If found, expand each "*" to be every column in every table // and TABLE.* to be every column in TABLE. // func selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:139741:12: */ bp := tls.Alloc(88) defer tls.Free(88) var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse var i int32 var j int32 var k int32 var rc int32 var pTabList uintptr var pEList uintptr var pFrom uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pE uintptr var pRight uintptr var pExpr uintptr var selFlags U16 = U16((*Select)(unsafe.Pointer(p)).FselFlags) var elistFlags U32 = U32(0) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_Expanded) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return WRC_Abort } if int32(selFlags)&SF_Expanded != 0 { return WRC_Prune } if (*Walker)(unsafe.Pointer(pWalker)).FeCode != 0 { // Renumber selId because it has been copied from a view (*Select)(unsafe.Pointer(p)).FselId = U32(libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnSelect, 1)) } pTabList = (*Select)(unsafe.Pointer(p)).FpSrc pEList = (*Select)(unsafe.Pointer(p)).FpEList if (*Parse)(unsafe.Pointer(pParse)).FpWith != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_View) != 0 { if (*Select)(unsafe.Pointer(p)).FpWith == uintptr(0) { (*Select)(unsafe.Pointer(p)).FpWith = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(With{}))) if (*Select)(unsafe.Pointer(p)).FpWith == uintptr(0) { return WRC_Abort } } (*With)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpWith)).FbView = 1 } Xsqlite3WithPush(tls, pParse, (*Select)(unsafe.Pointer(p)).FpWith, uint8(0)) // Make sure cursor numbers have been assigned to all entries in // the FROM clause of the SELECT statement. Xsqlite3SrcListAssignCursors(tls, pParse, pTabList) // Look up every table named in the FROM clause of the select. If // an entry of the FROM clause is a subquery instead of a table or view, // then create a transient table structure to describe the subquery. i = 0 pFrom = pTabList + 8 /* &.a */ __1: if !(i < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc) { goto __3 } { var pTab uintptr if (*SrcItem)(unsafe.Pointer(pFrom)).FpTab != 0 { goto __2 } if (*SrcItem)(unsafe.Pointer(pFrom)).FzName == uintptr(0) { var pSel uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect // A sub-query in the FROM clause of a SELECT if Xsqlite3WalkSelect(tls, pWalker, pSel) != 0 { return WRC_Abort } if Xsqlite3ExpandSubquery(tls, pParse, pFrom) != 0 { return WRC_Abort } } else if libc.AssignInt32(&rc, resolveFromTermToCte(tls, pParse, pWalker, pFrom)) != 0 { if rc > 1 { return WRC_Abort } pTab = (*SrcItem)(unsafe.Pointer(pFrom)).FpTab } else { // An ordinary table or view name in the FROM clause (*SrcItem)(unsafe.Pointer(pFrom)).FpTab = libc.AssignUintptr(&pTab, Xsqlite3LocateTableItem(tls, pParse, uint32(0), pFrom)) if pTab == uintptr(0) { return WRC_Abort } if (*Table)(unsafe.Pointer(pTab)).FnTabRef >= U32(0xffff) { Xsqlite3ErrorMsg(tls, pParse, ts+19699, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) (*SrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return WRC_Abort } (*Table)(unsafe.Pointer(pTab)).FnTabRef++ if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) && cannotBeFunction(tls, pParse, pFrom) != 0 { return WRC_Abort } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM) { var nCol I16 var eCodeOrig U8 = U8((*Walker)(unsafe.Pointer(pWalker)).FeCode) if Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { return WRC_Abort } if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { if (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*Table)(unsafe.Pointer(pTab)).FpSchema != (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema { Xsqlite3ErrorMsg(tls, pParse, ts+19738, libc.VaList(bp+8, (*Table)(unsafe.Pointer(pTab)).FzName)) } (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect = Xsqlite3SelectDup(tls, db, *(*uintptr)(unsafe.Pointer(pTab + 64)), 0) } else if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB && uint32(int32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x40>>6)) != 0 && *(*uintptr)(unsafe.Pointer(pTab + 64 + 16)) != uintptr(0) && int32((*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 16)))).FeVtabRisk) > libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { Xsqlite3ErrorMsg(tls, pParse, ts+19769, libc.VaList(bp+16, (*Table)(unsafe.Pointer(pTab)).FzName)) } nCol = (*Table)(unsafe.Pointer(pTab)).FnCol (*Table)(unsafe.Pointer(pTab)).FnCol = int16(-1) (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(1) // Turn on Select.selId renumbering Xsqlite3WalkSelect(tls, pWalker, (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect) (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(eCodeOrig) (*Table)(unsafe.Pointer(pTab)).FnCol = nCol } } // Locate the index named by the INDEXED BY clause, if any. if uint32(int32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 && Xsqlite3IndexedByLookup(tls, pParse, pFrom) != 0 { return WRC_Abort } } goto __2 __2: i++ pFrom += 112 goto __1 goto __3 __3: ; // Process NATURAL keywords, and ON and USING clauses of joins. if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 || sqliteProcessJoin(tls, pParse, p) != 0 { return WRC_Abort } // For every "*" that occurs in the column list, insert the names of // all columns in all tables. And for every TABLE.* insert the names // of all columns in TABLE. The parser inserted a special expression // with the TK_ASTERISK operator for each "*" that it found in the column // list. The following code just has to locate the TK_ASTERISK // expressions and expand each one to the list of all columns in // all tables. // // The first loop just checks to see if there are any "*" operators // that need expanding. for k = 0; k < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; k++ { pE = (*ExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(k)*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pE)).Fop) == TK_ASTERISK { break } if int32((*Expr)(unsafe.Pointer(pE)).Fop) == TK_DOT && int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pE)).FpRight)).Fop) == TK_ASTERISK { break } elistFlags = elistFlags | (*Expr)(unsafe.Pointer(pE)).Fflags } if k < (*ExprList)(unsafe.Pointer(pEList)).FnExpr { // If we get here it means the result set contains one or more "*" // operators that need to be expanded. Loop through each expression // in the result set and expand them one by one. var a uintptr = pEList + 8 /* &.a */ var pNew uintptr = uintptr(0) var flags int32 = int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags) var longNames int32 = libc.Bool32(flags&SQLITE_FullColNames != 0 && flags&SQLITE_ShortColNames == 0) for k = 0; k < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; k++ { pE = (*ExprList_item)(unsafe.Pointer(a + uintptr(k)*32)).FpExpr elistFlags = elistFlags | (*Expr)(unsafe.Pointer(pE)).Fflags pRight = (*Expr)(unsafe.Pointer(pE)).FpRight if int32((*Expr)(unsafe.Pointer(pE)).Fop) != TK_ASTERISK && (int32((*Expr)(unsafe.Pointer(pE)).Fop) != TK_DOT || int32((*Expr)(unsafe.Pointer(pRight)).Fop) != TK_ASTERISK) { // This particular expression does not need to be expanded. pNew = Xsqlite3ExprListAppend(tls, pParse, pNew, (*ExprList_item)(unsafe.Pointer(a+uintptr(k)*32)).FpExpr) if pNew != 0 { (*ExprList_item)(unsafe.Pointer(pNew + 8 + uintptr((*ExprList)(unsafe.Pointer(pNew)).FnExpr-1)*32)).FzEName = (*ExprList_item)(unsafe.Pointer(a + uintptr(k)*32)).FzEName libc.SetBitFieldPtr8Uint32(pNew+8+uintptr((*ExprList)(unsafe.Pointer(pNew)).FnExpr-1)*32+20, uint32(int32(*(*uint8)(unsafe.Pointer(a + uintptr(k)*32 + 20))&0x3>>0)), 0, 0x3) (*ExprList_item)(unsafe.Pointer(a + uintptr(k)*32)).FzEName = uintptr(0) } (*ExprList_item)(unsafe.Pointer(a + uintptr(k)*32)).FpExpr = uintptr(0) } else { // This expression is a "*" or a "TABLE.*" and needs to be // expanded. var tableSeen int32 = 0 // Set to 1 when TABLE matches var zTName uintptr = uintptr(0) // text of name of TABLE if int32((*Expr)(unsafe.Pointer(pE)).Fop) == TK_DOT { zTName = *(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pE)).FpLeft + 8)) } i = 0 pFrom = pTabList + 8 /* &.a */ __4: if !(i < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc) { goto __6 } { var pTab uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpTab var pSub uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect var zTabName uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FzAlias var zSchemaName uintptr = uintptr(0) var iDb int32 if zTabName == uintptr(0) { zTabName = (*Table)(unsafe.Pointer(pTab)).FzName } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto __6 } if pSub == uintptr(0) || (*Select)(unsafe.Pointer(pSub)).FselFlags&U32(SF_NestedFrom) == U32(0) { pSub = uintptr(0) if zTName != 0 && Xsqlite3StrICmp(tls, zTName, zTabName) != 0 { goto __5 } iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) if iDb >= 0 { zSchemaName = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName } else { zSchemaName = ts + 6740 /* "*" */ } } for j = 0; j < int32((*Table)(unsafe.Pointer(pTab)).FnCol); j++ { var zName uintptr = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*24)).FzCnName var zColname uintptr // The computed column name var zToFree uintptr // Malloced string that needs to be freed // var sColname Token at bp+72, 16 // Computed column name as a token if zTName != 0 && pSub != 0 && Xsqlite3MatchEName(tls, (*Select)(unsafe.Pointer(pSub)).FpEList+8+uintptr(j)*32, uintptr(0), zTName, uintptr(0)) == 0 { continue } // If a column is marked as 'hidden', omit it from the expanded // result-set list unless the SELECT has the SF_IncludeHidden // bit set. if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_IncludeHidden) == U32(0) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FcolFlags)&COLFLAG_HIDDEN != 0 { continue } tableSeen = 1 if i > 0 && zTName == uintptr(0) { if int32((*SrcItem)(unsafe.Pointer(pFrom)).Ffg.Fjointype)&JT_NATURAL != 0 && tableAndColumnIndex(tls, pTabList, i, zName, uintptr(0), uintptr(0), 1) != 0 { // In a NATURAL join, omit the join columns from the // table to the right of the join continue } if Xsqlite3IdListIndex(tls, (*SrcItem)(unsafe.Pointer(pFrom)).FpUsing, zName) >= 0 { // In a join with a USING clause, omit columns in the // using clause from the table on the right. continue } } pRight = Xsqlite3Expr(tls, db, TK_ID, zName) zColname = zName zToFree = uintptr(0) if longNames != 0 || (*SrcList)(unsafe.Pointer(pTabList)).FnSrc > 1 { var pLeft uintptr pLeft = Xsqlite3Expr(tls, db, TK_ID, zTabName) pExpr = Xsqlite3PExpr(tls, pParse, TK_DOT, pLeft, pRight) if zSchemaName != 0 { pLeft = Xsqlite3Expr(tls, db, TK_ID, zSchemaName) pExpr = Xsqlite3PExpr(tls, pParse, TK_DOT, pLeft, pExpr) } if longNames != 0 { zColname = Xsqlite3MPrintf(tls, db, ts+12349, libc.VaList(bp+24, zTabName, zName)) zToFree = zColname } } else { pExpr = pRight } pNew = Xsqlite3ExprListAppend(tls, pParse, pNew, pExpr) Xsqlite3TokenInit(tls, bp+72, zColname) Xsqlite3ExprListSetName(tls, pParse, pNew, bp+72, 0) if pNew != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_NestedFrom) != U32(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { var pX uintptr = pNew + 8 + uintptr((*ExprList)(unsafe.Pointer(pNew)).FnExpr-1)*32 Xsqlite3DbFree(tls, db, (*ExprList_item)(unsafe.Pointer(pX)).FzEName) if pSub != 0 { (*ExprList_item)(unsafe.Pointer(pX)).FzEName = Xsqlite3DbStrDup(tls, db, (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(pSub)).FpEList+8+uintptr(j)*32)).FzEName) } else { (*ExprList_item)(unsafe.Pointer(pX)).FzEName = Xsqlite3MPrintf(tls, db, ts+19802, libc.VaList(bp+40, zSchemaName, zTabName, zColname)) } libc.SetBitFieldPtr8Uint32(pX+20, uint32(ENAME_TAB), 0, 0x3) } Xsqlite3DbFree(tls, db, zToFree) } } goto __5 __5: i++ pFrom += 112 goto __4 goto __6 __6: ; if !(tableSeen != 0) { if zTName != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+19811, libc.VaList(bp+64, zTName)) } else { Xsqlite3ErrorMsg(tls, pParse, ts+19829, 0) } } } } Xsqlite3ExprListDelete(tls, db, pEList) (*Select)(unsafe.Pointer(p)).FpEList = pNew } if (*Select)(unsafe.Pointer(p)).FpEList != 0 { if (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+19849, 0) return WRC_Abort } if elistFlags&U32(EP_HasFunc|EP_Subquery) != U32(0) { *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_ComplexResult) } } return WRC_Continue } // This routine "expands" a SELECT statement and all of its subqueries. // For additional information on what it means to "expand" a SELECT // statement, see the comment on the selectExpand worker callback above. // // Expanding a SELECT statement is the first step in processing a // SELECT statement. The SELECT statement must be expanded before // name resolution is performed. // // If anything goes wrong, an error message is written into pParse. // The calling function can detect the problem by looking at pParse->nErr // and/or pParse->db->mallocFailed. func sqlite3SelectExpand(tls *libc.TLS, pParse uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140068:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3ExprWalkNoop})) (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = pParse if (*Parse)(unsafe.Pointer(pParse)).FhasCompound != 0 { (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{convertCompoundSelectToSubquery})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = uintptr(0) Xsqlite3WalkSelect(tls, bp, pSelect) } (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{selectExpander})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3SelectPopWith})) (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(0) Xsqlite3WalkSelect(tls, bp, pSelect) } // This is a Walker.xSelectCallback callback for the sqlite3SelectTypeInfo() // interface. // // For each FROM-clause subquery, add Column.zType and Column.zColl // information to the Table structure that represents the result set // of that subquery. // // The Table structure that represents the result set was constructed // by selectExpander() but the type and collation information was omitted // at that point because identifiers had not yet been resolved. This // routine is called after identifier resolution. func selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140098:13: */ var pParse uintptr var i int32 var pTabList uintptr var pFrom uintptr if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_HasTypeInfo) != 0 { return } *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_HasTypeInfo) pParse = (*Walker)(unsafe.Pointer(pWalker)).FpParse pTabList = (*Select)(unsafe.Pointer(p)).FpSrc i = 0 pFrom = pTabList + 8 /* &.a */ __1: if !(i < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc) { goto __3 } { var pTab uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpTab if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Ephemeral) != U32(0) { // A sub-query in the FROM clause of a SELECT var pSel uintptr = (*SrcItem)(unsafe.Pointer(pFrom)).FpSelect if pSel != 0 { for (*Select)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*Select)(unsafe.Pointer(pSel)).FpPrior } Xsqlite3SelectAddColumnTypeAndCollation(tls, pParse, pTab, pSel, int8(SQLITE_AFF_NONE)) } } } goto __2 __2: i++ pFrom += 112 goto __1 goto __3 __3: } // This routine adds datatype and collating sequence information to // the Table structures of all FROM-clause subqueries in a // SELECT statement. // // Use this routine after name resolution. func sqlite3SelectAddTypeInfo(tls *libc.TLS, pParse uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140133:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkNoop})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{selectAddSubqueryTypeInfo})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3ExprWalkNoop})) (*Walker)(unsafe.Pointer(bp /* &w */)).FpParse = pParse Xsqlite3WalkSelect(tls, bp, pSelect) } // This routine sets up a SELECT statement for processing. The // following is accomplished: // // * VDBE Cursor numbers are assigned to all FROM-clause terms. // * Ephemeral Table objects are created for all FROM-clause subqueries. // * ON and USING clauses are shifted into WHERE statements // * Wildcards "*" and "TABLE.*" in result sets are expanded. // * Identifiers in expression are matched to tables. // // This routine acts recursively on all subqueries within the SELECT. func Xsqlite3SelectPrep(tls *libc.TLS, pParse uintptr, p uintptr, pOuterNC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140157:21: */ if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return } if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_HasTypeInfo) != 0 { return } sqlite3SelectExpand(tls, pParse, p) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } Xsqlite3ResolveSelectNames(tls, pParse, p, pOuterNC) if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } sqlite3SelectAddTypeInfo(tls, pParse, p) } // Reset the aggregate accumulator. // // The aggregate accumulator is a set of memory cells that hold // intermediate results while calculating an aggregate. This // routine generates code that stores NULLs in all of those memory // cells. func resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140181:13: */ bp := tls.Alloc(8) defer tls.Free(8) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var pFunc uintptr var nReg int32 = (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc + (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn if nReg == 0 { return } if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return } Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, (*AggInfo)(unsafe.Pointer(pAggInfo)).FmnReg, (*AggInfo)(unsafe.Pointer(pAggInfo)).FmxReg) pFunc = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc i = 0 __1: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __3 } { if (*AggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { var pE uintptr = (*AggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != 1 { Xsqlite3ErrorMsg(tls, pParse, ts+19880, 0) (*AggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -1 } else { var pKeyInfo uintptr = Xsqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*AggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = Xsqlite3VdbeAddOp4(tls, v, OP_OpenEphemeral, (*AggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -9) Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+19931, libc.VaList(bp, (*FuncDef)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } } goto __2 __2: i++ pFunc += 32 goto __1 goto __3 __3: } // Invoke the OP_AggFinalize opcode for every aggregate function // in the AggInfo structure. func finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140227:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var pF uintptr i = 0 pF = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc __1: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __3 } { var pList uintptr pList = *(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) Xsqlite3VdbeAddOp2(tls, v, OP_AggFinal, (*AggInfo_func)(unsafe.Pointer(pF)).FiMem, func() int32 { if pList != 0 { return (*ExprList)(unsafe.Pointer(pList)).FnExpr } return 0 }()) Xsqlite3VdbeAppendP4(tls, v, (*AggInfo_func)(unsafe.Pointer(pF)).FpFunc, -8) } goto __2 __2: i++ pF += 32 goto __1 goto __3 __3: } // Update the accumulator memory cells for an aggregate based on // the current cursor position. // // If regAcc is non-zero and there are no min() or max() aggregates // in pAggInfo, then only populate the pAggInfo->nAccumulator accumulator // registers if register regAcc contains 0. The caller will take care // of setting and clearing regAcc. func updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo uintptr, eDistinctType int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140250:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var regHit int32 = 0 var addrHitTest int32 = 0 var pF uintptr var pC uintptr (*AggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = U8(1) i = 0 pF = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc __1: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __3 } { var nArg int32 var addrNext int32 = 0 var regAgg int32 var pList uintptr pList = *(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) if (*Expr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).Fflags&U32(EP_WinFunc) != U32(0) { var pFilter uintptr = (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 64)))).FpFilter if (*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 && (*FuncDef)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0 && regAcc != 0 { // If regAcc==0, there there exists some min() or max() function // without a FILTER clause that will ensure the magnet registers // are populated. if regHit == 0 { regHit = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } // If this is the first row of the group (regAcc contains 0), clear the // "magnet" register regHit so that the accumulator registers // are populated if the FILTER clause jumps over the the // invocation of min() or max() altogether. Or, if this is not // the first row (regAcc contains 1), set the magnet register so that // the accumulators are not populated unless the min()/max() is invoked // and indicates that they should be. Xsqlite3VdbeAddOp2(tls, v, OP_Copy, regAcc, regHit) } addrNext = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprIfFalse(tls, pParse, pFilter, addrNext, SQLITE_JUMPIFNULL) } if pList != 0 { nArg = (*ExprList)(unsafe.Pointer(pList)).FnExpr regAgg = Xsqlite3GetTempRange(tls, pParse, nArg) Xsqlite3ExprCodeExprList(tls, pParse, pList, regAgg, 0, uint8(SQLITE_ECEL_DUP)) } else { nArg = 0 regAgg = 0 } if (*AggInfo_func)(unsafe.Pointer(pF)).FiDistinct >= 0 && pList != 0 { if addrNext == 0 { addrNext = Xsqlite3VdbeMakeLabel(tls, pParse) } (*AggInfo_func)(unsafe.Pointer(pF)).FiDistinct = codeDistinct(tls, pParse, eDistinctType, (*AggInfo_func)(unsafe.Pointer(pF)).FiDistinct, addrNext, pList, regAgg) } if (*FuncDef)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer(pF)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0 { var pColl uintptr = uintptr(0) var pItem uintptr var j int32 // pList!=0 if pF->pFunc has NEEDCOLL j = 0 pItem = pList + 8 /* &.a */ __4: if !(!(pColl != 0) && j < nArg) { goto __6 } { pColl = Xsqlite3ExprCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pItem)).FpExpr) } goto __5 __5: j++ pItem += 32 goto __4 goto __6 __6: ; if !(pColl != 0) { pColl = (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl } if regHit == 0 && (*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 { regHit = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } Xsqlite3VdbeAddOp4(tls, v, OP_CollSeq, regHit, 0, 0, pColl, -2) } Xsqlite3VdbeAddOp3(tls, v, OP_AggStep, 0, regAgg, (*AggInfo_func)(unsafe.Pointer(pF)).FiMem) Xsqlite3VdbeAppendP4(tls, v, (*AggInfo_func)(unsafe.Pointer(pF)).FpFunc, -8) Xsqlite3VdbeChangeP5(tls, v, uint16(U8(nArg))) Xsqlite3ReleaseTempRange(tls, pParse, regAgg, nArg) if addrNext != 0 { Xsqlite3VdbeResolveLabel(tls, v, addrNext) } } goto __2 __2: i++ pF += 32 goto __1 goto __3 __3: ; if regHit == 0 && (*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 { regHit = regAcc } if regHit != 0 { addrHitTest = Xsqlite3VdbeAddOp1(tls, v, OP_If, regHit) } i = 0 pC = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol __7: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator) { goto __9 } { Xsqlite3ExprCode(tls, pParse, (*AggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*AggInfo_col)(unsafe.Pointer(pC)).FiMem) } goto __8 __8: i++ pC += 32 goto __7 goto __9 __9: ; (*AggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = U8(0) if addrHitTest != 0 { Xsqlite3VdbeJumpHereOrPopInst(tls, v, addrHitTest) } } // Add a single OP_Explain instruction to the VDBE to explain a simple // count(*) query ("SELECT count(*) FROM pTab"). func explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140352:13: */ bp := tls.Alloc(24) defer tls.Free(24) if int32((*Parse)(unsafe.Pointer(pParse)).Fexplain) == 2 { var bCover int32 = libc.Bool32(pIdx != uintptr(0) && ((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) || !(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY))) Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+19964, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName, func() uintptr { if bCover != 0 { return ts + 19976 /* " USING COVERING ..." */ } return ts + 1527 /* "" */ }(), func() uintptr { if bCover != 0 { return (*Index)(unsafe.Pointer(pIdx)).FzName } return ts + 1527 /* "" */ }())) } } // sqlite3WalkExpr() callback used by havingToWhere(). // // If the node passed to the callback is a TK_AND node, return // WRC_Continue to tell sqlite3WalkExpr() to iterate through child nodes. // // Otherwise, return WRC_Prune. In this case, also check if the // sub-expression matches the criteria for being moved to the WHERE // clause. If so, add it to the WHERE clause and replace the sub-expression // within the HAVING expression with a constant "1". func havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140381:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_AND { var pS uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) // This routine is called before the HAVING clause of the current // SELECT is analyzed for aggregates. So if pExpr->pAggInfo is set // here, it indicates that the expression is a correlated reference to a // column from an outer aggregate query, or an aggregate function that // belongs to an outer query. Do not move the expression to the WHERE // clause in this obscure case, as doing so may corrupt the outer Select // statements AggInfo structure. if Xsqlite3ExprIsConstantOrGroupBy(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*Select)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin|EP_IsFalse) == U32(EP_IsFalse)) == 0 && (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { var db uintptr = (*Parse)(unsafe.Pointer((*Walker)(unsafe.Pointer(pWalker)).FpParse)).Fdb var pNew uintptr = Xsqlite3Expr(tls, db, TK_INTEGER, ts+8228) if pNew != 0 { var pWhere uintptr = (*Select)(unsafe.Pointer(pS)).FpWhere { var t = *(*Expr)(unsafe.Pointer(pNew)) *(*Expr)(unsafe.Pointer(pNew)) = *(*Expr)(unsafe.Pointer(pExpr)) *(*Expr)(unsafe.Pointer(pExpr)) = t } pNew = Xsqlite3ExprAnd(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, pWhere, pNew) (*Select)(unsafe.Pointer(pS)).FpWhere = pNew (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(1) } } return WRC_Prune } return WRC_Continue } // Transfer eligible terms from the HAVING clause of a query, which is // processed after grouping, to the WHERE clause, which is processed before // grouping. For example, the query: // // SELECT * FROM WHERE a=? GROUP BY b HAVING b=? AND c=? // // can be rewritten as: // // SELECT * FROM WHERE a=? AND b=? GROUP BY b HAVING c=? // // A term of the HAVING expression is eligible for transfer if it consists // entirely of constants and expressions that are also GROUP BY terms that // use the "BINARY" collation sequence. func havingToWhere(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140425:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var sWalker Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FpParse = pParse (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{havingToWhereExprCb})) *(*uintptr)(unsafe.Pointer(bp + 40)) = p Xsqlite3WalkExpr(tls, bp, (*Select)(unsafe.Pointer(p)).FpHaving) } // Check to see if the pThis entry of pTabList is a self-join of a prior view. // If it is, then return the SrcList_item for the prior view. If it is not, // then return 0. func isSelfJoinView(tls *libc.TLS, pTabList uintptr, pThis uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140445:16: */ var pItem uintptr if (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pThis)).FpSelect)).FselFlags&U32(SF_PushDown) != 0 { return uintptr(0) } for pItem = pTabList + 8; /* &.a */ pItem < pThis; pItem += 112 { var pS1 uintptr if (*SrcItem)(unsafe.Pointer(pItem)).FpSelect == uintptr(0) { continue } if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x10>>4)) != 0 { continue } if (*SrcItem)(unsafe.Pointer(pItem)).FzName == uintptr(0) { continue } if (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FpSchema != (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pThis)).FpTab)).FpSchema { continue } if Xsqlite3_stricmp(tls, (*SrcItem)(unsafe.Pointer(pItem)).FzName, (*SrcItem)(unsafe.Pointer(pThis)).FzName) != 0 { continue } pS1 = (*SrcItem)(unsafe.Pointer(pItem)).FpSelect if (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FpSchema == uintptr(0) && (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pThis)).FpSelect)).FselId != (*Select)(unsafe.Pointer(pS1)).FselId { // The query flattener left two different CTE tables with identical // names in the same FROM clause. continue } if (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselFlags&U32(SF_PushDown) != 0 { // The view was modified by some other optimization such as // pushDownWhereTerms() continue } return pItem } return uintptr(0) } // Deallocate a single AggInfo object func agginfoFree(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140480:13: */ Xsqlite3DbFree(tls, db, (*AggInfo)(unsafe.Pointer(p)).FaCol) Xsqlite3DbFree(tls, db, (*AggInfo)(unsafe.Pointer(p)).FaFunc) Xsqlite3DbFreeNN(tls, db, p) } // Generate code for the SELECT statement given in the p argument. // // The results are returned according to the SelectDest structure. // See comments in sqliteInt.h for further information. // // This routine returns the number of errors. If any errors are // encountered, then an appropriate error message is left in // pParse->zErrMsg. // // This routine does NOT free the Select structure passed in. The // calling function needs to do that. func Xsqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:140588:20: */ bp := tls.Alloc(216) defer tls.Free(216) var i int32 var j int32 // Loop counters var pWInfo uintptr // Return from sqlite3WhereBegin() var v uintptr // The virtual machine under construction var isAgg int32 // True for select lists like "count(*)" var pEList uintptr // List of columns to extract. var pTabList uintptr // List of tables to select from var pWhere uintptr // The WHERE clause. May be NULL var pGroupBy uintptr // The GROUP BY clause. May be NULL var pHaving uintptr // The HAVING clause. May be NULL var pAggInfo uintptr // Aggregate information var rc int32 // Value to return from this function // var sDistinct DistinctCtx at bp+136, 12 // Info on how to code the DISTINCT keyword // var sSort SortCtx at bp+48, 48 // Info on how to code the ORDER BY clause var iEnd int32 // Address of the end of the query var db uintptr // The database connection // var pMinMaxOrderBy uintptr at bp+208, 8 // Added ORDER BY for min/max queries var minMaxFlag U8 var p1 uintptr var p0 uintptr var pItem uintptr var pSub uintptr var pTab uintptr // Implement a co-routine that will return a single row of the result // set on each invocation. var addrTop int32 // This is a CTE for which materialization code has already been // generated. Invoke the subroutine to compute the materialization, // the make the pItem->iCursor be a copy of the ephemerial table that // holds the result of the materialization. var pCteUse uintptr var pCteUse1 uintptr // Materialize the view. If the view is not correlated, generate a // subroutine to do the materialization so that subsequent uses of // the same view can reuse the materialization. var topAddr int32 var onceAddr int32 var retAddr int32 var pItem1 uintptr var pPrior uintptr // var dest SelectDest at bp+96, 40 var pSub1 uintptr var zSavedAuthContext uintptr var pKeyInfo uintptr var addrGosub int32 var iCont int32 var iBreak int32 var regGosub int32 // No aggregate functions and no GROUP BY clause var wctrlFlags U16 var pWin uintptr var sortFlags U8 var ii int32 var k int32 // Loop counter var pItem2 uintptr var pExpr uintptr var pExpr1 uintptr var r1 int32 var pCol uintptr // Rows are coming out in undetermined order. We have to push // each row into a sorting index, terminate the first loop, // then loop over the sorting index in order to get the output // in sorted order var regBase int32 var regRecord int32 var nCol int32 var nGroupBy int32 var pF uintptr var pKeyInfo1 uintptr // Keying information for the group by clause var addr1 int32 // A-vs-B comparision jump var addrOutputRow int32 // Start of subroutine that outputs a result row var regOutputRow int32 // Return address register for output subroutine var addrSetAbort int32 // Set the abort flag and return var addrTopOfLoop int32 // Top of the input loop var addrSortingIdx int32 // The OP_OpenEphemeral for the sorting index var addrReset int32 // Subroutine for resetting the accumulator var regReset int32 // Return address register for reset subroutine var pDistinct uintptr var distFlag U16 var eDist int32 // If isSimpleCount() returns a pointer to a Table structure, then // the SQL statement is of the form: // // SELECT count(*) FROM // // where the Table structure returned represents table . // // This statement is so common that it is optimized specially. The // OP_Count instruction is executed either on the intkey table that // contains the data for table or on one of its indexes. It // is better to execute the op on an index, as indexes are almost // always spread across less pages than their corresponding tables. var iDb int32 var iCsr int32 // Cursor to scan b-tree var pIdx uintptr // Iterator variable var pKeyInfo2 uintptr // Keyinfo for scanned index var pBest uintptr // Best index found so far var iRoot Pgno var pF1 uintptr var regAcc int32 // "populate accumulators" flag var pDistinct1 uintptr var distFlag1 U16 var eDist1 int32 var pTab1 uintptr // This case when there exist aggregate functions or a GROUP BY clause // or both // var sNC NameContext at bp+152, 56 // Name context for processing aggregate information var iAMem int32 // First Mem address for storing current GROUP BY var iBMem int32 // First Mem address for previous GROUP BY var iUseFlag int32 // Mem address holding flag indicating that at least // one row of the input to the aggregator has been // processed var iAbortFlag int32 // Mem address which causes query abort if positive var groupBySort int32 // Rows come from source in GROUP BY order var addrEnd int32 // End of processing for this SELECT var sortPTab int32 // Pseudotable used to decode sorting results var sortOut int32 // Output register from the sorter var orderByGrp int32 pEList = uintptr(0) pAggInfo = uintptr(0) rc = 1 *(*uintptr)(unsafe.Pointer(bp + 208 /* pMinMaxOrderBy */)) = uintptr(0) // Flag for min/max queries db = (*Parse)(unsafe.Pointer(pParse)).Fdb v = Xsqlite3GetVdbe(tls, pParse) if !(p == uintptr(0) || (*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } return 1 __1: ; if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_SELECT, uintptr(0), uintptr(0), uintptr(0)) != 0) { goto __2 } return 1 __2: ; if !(int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) <= SRT_DistQueue) { goto __3 } // All of these destinations are also able to ignore the ORDER BY clause if !((*Select)(unsafe.Pointer(p)).FpOrderBy != 0) { goto __4 } Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3ExprListDelete})), (*Select)(unsafe.Pointer(p)).FpOrderBy) (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) __4: ; *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_Distinct)) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_NoopOrderBy) __3: ; Xsqlite3SelectPrep(tls, pParse, p, uintptr(0)) if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __5 } goto select_end __5: ; // If the SF_UFSrcCheck flag is set, then this function is being called // as part of populating the temp table for an UPDATE...FROM statement. // In this case, it is an error if the target object (pSrc->a[0]) name // or alias is duplicated within FROM clause (pSrc->a[1..n]). // // Postgres disallows this case too. The reason is that some other // systems handle this case differently, and not all the same way, // which is just confusing. To avoid this, we follow PG's lead and // disallow it altogether. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_UFSrcCheck) != 0) { goto __6 } p0 = (*Select)(unsafe.Pointer(p)).FpSrc + 8 i = 1 __7: if !(i < (*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc)).FnSrc) { goto __9 } p1 = (*Select)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*112 if !((*SrcItem)(unsafe.Pointer(p0)).FpTab == (*SrcItem)(unsafe.Pointer(p1)).FpTab && 0 == Xsqlite3_stricmp(tls, (*SrcItem)(unsafe.Pointer(p0)).FzAlias, (*SrcItem)(unsafe.Pointer(p1)).FzAlias)) { goto __10 } Xsqlite3ErrorMsg(tls, pParse, ts+19999, libc.VaList(bp, func() uintptr { if (*SrcItem)(unsafe.Pointer(p0)).FzAlias != 0 { return (*SrcItem)(unsafe.Pointer(p0)).FzAlias } return (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(p0)).FpTab)).FzName }())) goto select_end __10: ; goto __8 __8: i++ goto __7 goto __9 __9: ; // Clear the SF_UFSrcCheck flag. The check has already been performed, // and leaving this flag set can cause errors if a compound sub-query // in p->pSrc is flattened into this query and this function called // again as part of compound SELECT processing. *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_UFSrcCheck)) __6: ; if !(int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) == SRT_Output) { goto __11 } Xsqlite3GenerateColumnNames(tls, pParse, p) __11: ; if !(Xsqlite3WindowRewrite(tls, pParse, p) != 0) { goto __12 } goto select_end __12: ; pTabList = (*Select)(unsafe.Pointer(p)).FpSrc isAgg = libc.Bool32((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Aggregate) != U32(0)) libc.X__builtin___memset_chk(tls, bp+48, 0, uint64(unsafe.Sizeof(SortCtx{})), libc.X__builtin_object_size(tls, bp+48, 0)) (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FpOrderBy = (*Select)(unsafe.Pointer(p)).FpOrderBy // Try to do various optimizations (flattening subqueries, and strength // reduction of join operators) in the FROM clause up into the main query i = 0 __13: if !(!(int32((*Select)(unsafe.Pointer(p)).FpPrior) != 0) && i < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc) { goto __15 } pItem = pTabList + 8 + uintptr(i)*112 pSub = (*SrcItem)(unsafe.Pointer(pItem)).FpSelect pTab = (*SrcItem)(unsafe.Pointer(pItem)).FpTab // The expander should have already created transient Table objects // even for FROM clause elements such as subqueries that do not correspond // to a real table // Convert LEFT JOIN into JOIN if there are terms of the right table // of the LEFT JOIN used in the WHERE clause. if !(int32((*SrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&JT_LEFT != 0 && Xsqlite3ExprImpliesNonNullRow(tls, (*Select)(unsafe.Pointer(p)).FpWhere, (*SrcItem)(unsafe.Pointer(pItem)).FiCursor) != 0 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_SimplifyJoin) == U32(0)) { goto __16 } *(*U8)(unsafe.Pointer(pItem + 60)) &= libc.Uint8FromInt32(libc.CplInt32(JT_LEFT | JT_OUTER)) unsetJoinExpr(tls, (*Select)(unsafe.Pointer(p)).FpWhere, (*SrcItem)(unsafe.Pointer(pItem)).FiCursor) __16: ; // No futher action if this term of the FROM clause is no a subquery if !(pSub == uintptr(0)) { goto __17 } goto __14 __17: ; // Catch mismatch in the declared columns of a view and the number of // columns in the SELECT on the RHS if !(int32((*Table)(unsafe.Pointer(pTab)).FnCol) != (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSub)).FpEList)).FnExpr) { goto __18 } Xsqlite3ErrorMsg(tls, pParse, ts+20053, libc.VaList(bp+8, int32((*Table)(unsafe.Pointer(pTab)).FnCol), (*Table)(unsafe.Pointer(pTab)).FzName, (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end __18: ; // Do not try to flatten an aggregate subquery. // // Flattening an aggregate subquery is only possible if the outer query // is not a join. But if the outer query is not a join, then the subquery // will be implemented as a co-routine and there is no advantage to // flattening in that case. if !((*Select)(unsafe.Pointer(pSub)).FselFlags&U32(SF_Aggregate) != U32(0)) { goto __19 } goto __14 __19: ; // If a FROM-clause subquery has an ORDER BY clause that is not // really doing anything, then delete it now so that it does not // interfere with query flattening. See the discussion at // https://sqlite.org/forum/forumpost/2d76f2bcf65d256a // // Beware of these cases where the ORDER BY clause may not be safely // omitted: // // (1) There is also a LIMIT clause // (2) The subquery was added to help with window-function // processing // (3) The subquery is in the FROM clause of an UPDATE // (4) The outer query uses an aggregate function other than // the built-in count(), min(), or max(). // (5) The ORDER BY isn't going to accomplish anything because // one of: // (a) The outer query has a different ORDER BY clause // (b) The subquery is part of a join // See forum post 062d576715d277c8 if !((*Select)(unsafe.Pointer(pSub)).FpOrderBy != uintptr(0) && ((*Select)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) || (*SrcList)(unsafe.Pointer(pTabList)).FnSrc > 1) && (*Select)(unsafe.Pointer(pSub)).FpLimit == uintptr(0) && (*Select)(unsafe.Pointer(pSub)).FselFlags&U32(SF_OrderByReqd) == U32(0) && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_OrderByReqd) == U32(0) && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_OmitOrderBy) == U32(0)) { goto __20 } Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(pSub)).FpOrderBy) (*Select)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) __20: ; // If the outer query contains a "complex" result set (that is, // if the result set of the outer query uses functions or subqueries) // and if the subquery contains an ORDER BY clause and if // it will be implemented as a co-routine, then do not flatten. This // restriction allows SQL constructs like this: // // SELECT expensive_function(x) // FROM (SELECT x FROM tab ORDER BY y LIMIT 10); // // The expensive_function() is only computed on the 10 rows that // are output, rather than every row of the table. // // The requirement that the outer query have a complex result set // means that flattening does occur on simpler SQL constraints without // the expensive_function() like: // // SELECT x FROM (SELECT x FROM tab ORDER BY y LIMIT 10); if !((*Select)(unsafe.Pointer(pSub)).FpOrderBy != uintptr(0) && i == 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_ComplexResult) != U32(0) && ((*SrcList)(unsafe.Pointer(pTabList)).FnSrc == 1 || int32((*SrcItem)(unsafe.Pointer(pTabList+8+1*112)).Ffg.Fjointype)&(JT_LEFT|JT_CROSS) != 0)) { goto __21 } goto __14 __21: ; if !(flattenSubquery(tls, pParse, p, i, isAgg) != 0) { goto __22 } if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __23 } goto select_end __23: ; // This subquery can be absorbed into its parent. i = -1 __22: ; pTabList = (*Select)(unsafe.Pointer(p)).FpSrc if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __24 } goto select_end __24: ; if !!(int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) <= SRT_Fifo) { goto __25 } (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FpOrderBy = (*Select)(unsafe.Pointer(p)).FpOrderBy __25: ; goto __14 __14: i++ goto __13 goto __15 __15: ; // Handle compound SELECT statements using the separate multiSelect() // procedure. if !((*Select)(unsafe.Pointer(p)).FpPrior != 0) { goto __26 } rc = multiSelect(tls, pParse, p, pDest) if !((*Select)(unsafe.Pointer(p)).FpNext == uintptr(0)) { goto __27 } Xsqlite3VdbeExplainPop(tls, pParse) __27: ; return rc __26: ; // Do the WHERE-clause constant propagation optimization if this is // a join. No need to speed time on this operation for non-join queries // as the equivalent optimization will be handled by query planner in // sqlite3WhereBegin(). if !((*Select)(unsafe.Pointer(p)).FpWhere != uintptr(0) && int32((*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpWhere)).Fop) == TK_AND && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_PropagateConst) == U32(0) && propagateConstants(tls, pParse, p) != 0) { goto __28 } goto __29 __28: ; __29: ; // For each term in the FROM clause, do two things: // (1) Authorized unreferenced tables // (2) Generate code for all sub-queries i = 0 __30: if !(i < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc) { goto __32 } pItem1 = pTabList + 8 + uintptr(i)*112 // Issue SQLITE_READ authorizations with a fake column name for any // tables that are referenced but from which no values are extracted. // Examples of where these kinds of null SQLITE_READ authorizations // would occur: // // SELECT count(*) FROM t1; -- SQLITE_READ t1."" // SELECT t1.* FROM t1, t2; -- SQLITE_READ t2."" // // The fake column name is an empty string. It is possible for a table to // have a column named by the empty string, in which case there is no way to // distinguish between an unreferenced table and an actual reference to the // "" column. The original design was for the fake column name to be a NULL, // which would be unambiguous. But legacy authorization callbacks might // assume the column name is non-NULL and segfault. The use of an empty // string for the fake column name seems safer. if !((*SrcItem)(unsafe.Pointer(pItem1)).FcolUsed == uint64(0) && (*SrcItem)(unsafe.Pointer(pItem1)).FzName != uintptr(0)) { goto __33 } Xsqlite3AuthCheck(tls, pParse, SQLITE_READ, (*SrcItem)(unsafe.Pointer(pItem1)).FzName, ts+1527, (*SrcItem)(unsafe.Pointer(pItem1)).FzDatabase) __33: ; // Generate code for all sub-queries in the FROM clause pSub1 = (*SrcItem)(unsafe.Pointer(pItem1)).FpSelect if !(pSub1 == uintptr(0)) { goto __34 } goto __31 __34: ; // The code for a subquery should only be generated once. // Increment Parse.nHeight by the height of the largest expression // tree referred to by this, the parent select. The child select // may contain expression trees of at most // (SQLITE_MAX_EXPR_DEPTH-Parse.nHeight) height. This is a bit // more conservative than necessary, but much easier than enforcing // an exact limit. *(*int32)(unsafe.Pointer(pParse + 300)) += Xsqlite3SelectExprHeight(tls, p) // Make copies of constant WHERE-clause terms in the outer query down // inside the subquery. This can help the subquery to run more efficiently. if !((*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_PushDown) == U32(0) && (int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x80>>7) == 0 || int32((*CteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 104)))).FeM10d) != M10d_Yes && (*CteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 104)))).FnUse < 2) && pushDownWhereTerms(tls, pParse, pSub1, (*Select)(unsafe.Pointer(p)).FpWhere, pItem1) != 0) { goto __35 } goto __36 __35: ; __36: ; zSavedAuthContext = (*Parse)(unsafe.Pointer(pParse)).FzAuthContext (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = (*SrcItem)(unsafe.Pointer(pItem1)).FzName // Generate code to implement the subquery // // The subquery is implemented as a co-routine if: // (1) the subquery is guaranteed to be the outer loop (so that // it does not need to be computed more than once), and // (2) the subquery is not a CTE that should be materialized // // TODO: Are there other reasons beside (1) and (2) to use a co-routine // implementation? if !(i == 0 && ((*SrcList)(unsafe.Pointer(pTabList)).FnSrc == 1 || int32((*SrcItem)(unsafe.Pointer(pTabList+8+1*112)).Ffg.Fjointype)&(JT_LEFT|JT_CROSS) != 0) && (int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x80>>7) == 0 || int32((*CteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 104)))).FeM10d) != M10d_Yes)) { goto __37 } // Implement a co-routine that will return a single row of the result // set on each invocation. addrTop = Xsqlite3VdbeCurrentAddr(tls, v) + 1 (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*SrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop Xsqlite3SelectDestInit(tls, bp+96, SRT_Coroutine, (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+20093, libc.VaList(bp+32, pItem1)) Xsqlite3Select(tls, pParse, pSub1, bp+96) (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*Select)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, uint32(1), 4, 0x10) (*SrcItem)(unsafe.Pointer(pItem1)).FregResult = (*SelectDest)(unsafe.Pointer(bp + 96 /* &dest */)).FiSdst Xsqlite3VdbeEndCoroutine(tls, v, (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn) Xsqlite3VdbeJumpHere(tls, v, addrTop-1) Xsqlite3ClearTempRegCache(tls, pParse) goto __38 __37: if !(uint32(int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x80>>7)) != 0 && (*CteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 104)))).FaddrM9e > 0) { goto __39 } // This is a CTE for which materialization code has already been // generated. Invoke the subroutine to compute the materialization, // the make the pItem->iCursor be a copy of the ephemerial table that // holds the result of the materialization. pCteUse = *(*uintptr)(unsafe.Pointer(pItem1 + 104)) Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*CteUse)(unsafe.Pointer(pCteUse)).FregRtn, (*CteUse)(unsafe.Pointer(pCteUse)).FaddrM9e) if !((*SrcItem)(unsafe.Pointer(pItem1)).FiCursor != (*CteUse)(unsafe.Pointer(pCteUse)).FiCur) { goto __41 } Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*SrcItem)(unsafe.Pointer(pItem1)).FiCursor, (*CteUse)(unsafe.Pointer(pCteUse)).FiCur) __41: ; (*Select)(unsafe.Pointer(pSub1)).FnSelectRow = (*CteUse)(unsafe.Pointer(pCteUse)).FnRowEst goto __40 __39: if !(libc.AssignUintptr(&pPrior, isSelfJoinView(tls, pTabList, pItem1)) != uintptr(0)) { goto __42 } // This view has already been materialized by a prior entry in // this same FROM clause. Reuse it. if !((*SrcItem)(unsafe.Pointer(pPrior)).FaddrFillSub != 0) { goto __44 } Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*SrcItem)(unsafe.Pointer(pPrior)).FregReturn, (*SrcItem)(unsafe.Pointer(pPrior)).FaddrFillSub) __44: ; Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*SrcItem)(unsafe.Pointer(pItem1)).FiCursor, (*SrcItem)(unsafe.Pointer(pPrior)).FiCursor) (*Select)(unsafe.Pointer(pSub1)).FnSelectRow = (*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pPrior)).FpSelect)).FnSelectRow goto __43 __42: onceAddr = 0 (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) topAddr = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn) (*SrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = topAddr + 1 if !(int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x8>>3) == 0) { goto __45 } // If the subquery is not correlated and if we are not inside of // a trigger, then we only need to compute the value of the subquery // once. onceAddr = Xsqlite3VdbeAddOp0(tls, v, OP_Once) goto __46 __45: ; __46: ; Xsqlite3SelectDestInit(tls, bp+96, SRT_EphemTab, (*SrcItem)(unsafe.Pointer(pItem1)).FiCursor) Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+20108, libc.VaList(bp+40, pItem1)) Xsqlite3Select(tls, pParse, pSub1, bp+96) (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*Select)(unsafe.Pointer(pSub1)).FnSelectRow if !(onceAddr != 0) { goto __47 } Xsqlite3VdbeJumpHere(tls, v, onceAddr) __47: ; retAddr = Xsqlite3VdbeAddOp1(tls, v, OP_Return, (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn) Xsqlite3VdbeChangeP1(tls, v, topAddr, retAddr) Xsqlite3ClearTempRegCache(tls, pParse) if !(uint32(int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x80>>7)) != 0 && int32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x8>>3) == 0) { goto __48 } pCteUse1 = *(*uintptr)(unsafe.Pointer(pItem1 + 104)) (*CteUse)(unsafe.Pointer(pCteUse1)).FaddrM9e = (*SrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub (*CteUse)(unsafe.Pointer(pCteUse1)).FregRtn = (*SrcItem)(unsafe.Pointer(pItem1)).FregReturn (*CteUse)(unsafe.Pointer(pCteUse1)).FiCur = (*SrcItem)(unsafe.Pointer(pItem1)).FiCursor (*CteUse)(unsafe.Pointer(pCteUse1)).FnRowEst = (*Select)(unsafe.Pointer(pSub1)).FnSelectRow __48: ; __43: ; __40: ; __38: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __49 } goto select_end __49: ; *(*int32)(unsafe.Pointer(pParse + 300)) -= Xsqlite3SelectExprHeight(tls, p) (*Parse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto __31 __31: i++ goto __30 goto __32 __32: ; // Various elements of the SELECT copied into local variables for // convenience pEList = (*Select)(unsafe.Pointer(p)).FpEList pWhere = (*Select)(unsafe.Pointer(p)).FpWhere pGroupBy = (*Select)(unsafe.Pointer(p)).FpGroupBy pHaving = (*Select)(unsafe.Pointer(p)).FpHaving (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FisTnct = U8(libc.Bool32((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) != U32(0))) // If the query is DISTINCT with an ORDER BY but is not an aggregate, and // if the select-list is the same as the ORDER BY list, then this query // can be rewritten as a GROUP BY. In other words, this: // // SELECT DISTINCT xyz FROM ... ORDER BY xyz // // is transformed to: // // SELECT xyz FROM ... GROUP BY xyz ORDER BY xyz // // The second form is preferred as a single index (or temp-table) may be // used for both the ORDER BY and DISTINCT processing. As originally // written the query must use a temp-table for at least one of the ORDER // BY and DISTINCT, and an index or separate temp-table for the other. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct|SF_Aggregate) == U32(SF_Distinct) && Xsqlite3ExprListCompare(tls, (*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy, pEList, -1) == 0 && (*Select)(unsafe.Pointer(p)).FpWin == uintptr(0)) { goto __50 } *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_Distinct)) pGroupBy = libc.AssignPtrUintptr(p+56, Xsqlite3ExprListDup(tls, db, pEList, 0)) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_Aggregate) // Notice that even thought SF_Distinct has been cleared from p->selFlags, // the sDistinct.isTnct is still set. Hence, isTnct represents the // original setting of the SF_Distinct flag, not the current setting __50: ; // If there is an ORDER BY clause, then create an ephemeral index to // do the sorting. But this sorting ephemeral index might end up // being unused if the data can be extracted in pre-sorted order. // If that is the case, then the OP_OpenEphemeral instruction will be // changed to an OP_Noop once we figure out that the sorting index is // not needed. The sSort.addrSortIndex variable is used to facilitate // that change. if !((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy != 0) { goto __51 } pKeyInfo = Xsqlite3KeyInfoFromExprList(tls, pParse, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FpOrderBy, 0, (*ExprList)(unsafe.Pointer(pEList)).FnExpr) (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FiECursor = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FaddrSortIndex = Xsqlite3VdbeAddOp4(tls, v, OP_OpenEphemeral, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FiECursor, (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy)).FnExpr+1+(*ExprList)(unsafe.Pointer(pEList)).FnExpr, 0, pKeyInfo, -9) goto __52 __51: (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FaddrSortIndex = -1 __52: ; // If the output is destined for a temporary table, open that table. if !(int32((*SelectDest)(unsafe.Pointer(pDest)).FeDest) == SRT_EphemTab) { goto __53 } Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*SelectDest)(unsafe.Pointer(pDest)).FiSDParm, (*ExprList)(unsafe.Pointer(pEList)).FnExpr) __53: ; // Set the limiter. iEnd = Xsqlite3VdbeMakeLabel(tls, pParse) if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_FixedLimit) == U32(0)) { goto __54 } (*Select)(unsafe.Pointer(p)).FnSelectRow = int16(320) // 4 billion rows __54: ; computeLimitRegisters(tls, pParse, p, iEnd) if !((*Select)(unsafe.Pointer(p)).FiLimit == 0 && (*SortCtx)(unsafe.Pointer(bp+48)).FaddrSortIndex >= 0) { goto __55 } Xsqlite3VdbeChangeOpcode(tls, v, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FaddrSortIndex, uint8(OP_SorterOpen)) *(*U8)(unsafe.Pointer(bp + 48 + 36)) |= U8(SORTFLAG_UseSorter) __55: ; // Open an ephemeral index to use for the distinct set. if !((*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) != 0) { goto __56 } (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FtabTnct = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FaddrTnct = Xsqlite3VdbeAddOp4(tls, v, OP_OpenEphemeral, (*DistinctCtx)(unsafe.Pointer(bp+136 /* &sDistinct */)).FtabTnct, 0, 0, Xsqlite3KeyInfoFromExprList(tls, pParse, (*Select)(unsafe.Pointer(p)).FpEList, 0, 0), -9) Xsqlite3VdbeChangeP5(tls, v, uint16(BTREE_UNORDERED)) (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FeTnctType = U8(WHERE_DISTINCT_UNORDERED) goto __57 __56: (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FeTnctType = U8(WHERE_DISTINCT_NOOP) __57: ; if !(!(isAgg != 0) && pGroupBy == uintptr(0)) { goto __58 } // No aggregate functions and no GROUP BY clause wctrlFlags = U16(func() uint32 { if (*DistinctCtx)(unsafe.Pointer(bp+136)).FisTnct != 0 { return uint32(WHERE_WANT_DISTINCT) } return uint32(0) }() | (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_FixedLimit)) pWin = (*Select)(unsafe.Pointer(p)).FpWin // Main window object (or NULL) if !(pWin != 0) { goto __60 } Xsqlite3WindowCodeInit(tls, pParse, p) __60: ; // Begin the database scan. pWInfo = Xsqlite3WhereBegin(tls, pParse, pTabList, pWhere, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FpOrderBy, (*Select)(unsafe.Pointer(p)).FpEList, p, wctrlFlags, int32((*Select)(unsafe.Pointer(p)).FnSelectRow)) if !(pWInfo == uintptr(0)) { goto __61 } goto select_end __61: ; if !(int32(Xsqlite3WhereOutputRowCount(tls, pWInfo)) < int32((*Select)(unsafe.Pointer(p)).FnSelectRow)) { goto __62 } (*Select)(unsafe.Pointer(p)).FnSelectRow = Xsqlite3WhereOutputRowCount(tls, pWInfo) __62: ; if !((*DistinctCtx)(unsafe.Pointer(bp+136)).FisTnct != 0 && Xsqlite3WhereIsDistinct(tls, pWInfo) != 0) { goto __63 } (*DistinctCtx)(unsafe.Pointer(bp + 136 /* &sDistinct */)).FeTnctType = U8(Xsqlite3WhereIsDistinct(tls, pWInfo)) __63: ; if !((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy != 0) { goto __64 } (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FnOBSat = Xsqlite3WhereIsOrdered(tls, pWInfo) (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FlabelOBLopt = Xsqlite3WhereOrderByLimitOptLabel(tls, pWInfo) if !((*SortCtx)(unsafe.Pointer(bp+48)).FnOBSat == (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy)).FnExpr) { goto __65 } (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FpOrderBy = uintptr(0) __65: ; __64: ; // If sorting index that was created by a prior OP_OpenEphemeral // instruction ended up not being needed, then change the OP_OpenEphemeral // into an OP_Noop. if !((*SortCtx)(unsafe.Pointer(bp+48)).FaddrSortIndex >= 0 && (*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy == uintptr(0)) { goto __66 } Xsqlite3VdbeChangeToNoop(tls, v, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FaddrSortIndex) __66: ; if !(pWin != 0) { goto __67 } addrGosub = Xsqlite3VdbeMakeLabel(tls, pParse) iCont = Xsqlite3VdbeMakeLabel(tls, pParse) iBreak = Xsqlite3VdbeMakeLabel(tls, pParse) regGosub = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3WindowCodeStep(tls, pParse, p, pWInfo, regGosub, addrGosub) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, iBreak) Xsqlite3VdbeResolveLabel(tls, v, addrGosub) (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FlabelOBLopt = 0 selectInnerLoop(tls, pParse, p, -1, bp+48, bp+136, pDest, iCont, iBreak) Xsqlite3VdbeResolveLabel(tls, v, iCont) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regGosub) Xsqlite3VdbeResolveLabel(tls, v, iBreak) goto __68 __67: // Use the standard inner loop. selectInnerLoop(tls, pParse, p, -1, bp+48, bp+136, pDest, Xsqlite3WhereContinueLabel(tls, pWInfo), Xsqlite3WhereBreakLabel(tls, pWInfo)) // End the database scan loop. Xsqlite3WhereEnd(tls, pWInfo) __68: ; goto __59 __58: // End of processing for this SELECT sortPTab = 0 // Pseudotable used to decode sorting results sortOut = 0 // Output register from the sorter orderByGrp = 0 // True if the GROUP BY and ORDER BY are the same // Remove any and all aliases between the result set and the // GROUP BY clause. if !(pGroupBy != 0) { goto __69 } // For looping over expression in a list k = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpEList)).FnExpr pItem2 = (*Select)(unsafe.Pointer(p)).FpEList + 8 /* &.a */ __71: if !(k > 0) { goto __73 } *(*U16)(unsafe.Pointer(pItem2 + 24 + 2 /* &.iAlias */)) = U16(0) goto __72 __72: k-- pItem2 += 32 goto __71 goto __73 __73: ; k = (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr pItem2 = pGroupBy + 8 /* &.a */ __74: if !(k > 0) { goto __76 } *(*U16)(unsafe.Pointer(pItem2 + 24 + 2 /* &.iAlias */)) = U16(0) goto __75 __75: k-- pItem2 += 32 goto __74 goto __76 __76: ; if !(int32((*Select)(unsafe.Pointer(p)).FnSelectRow) > 66) { goto __77 } (*Select)(unsafe.Pointer(p)).FnSelectRow = int16(66) __77: ; // If there is both a GROUP BY and an ORDER BY clause and they are // identical, then it may be possible to disable the ORDER BY clause // on the grounds that the GROUP BY will cause elements to come out // in the correct order. It also may not - the GROUP BY might use a // database index that causes rows to be grouped together as required // but not actually sorted. Either way, record the fact that the // ORDER BY and GROUP BY clauses are the same by setting the orderByGrp // variable. if !((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy != 0 && (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr == (*ExprList)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy)).FnExpr) { goto __78 } // The GROUP BY processing doesn't care whether rows are delivered in // ASC or DESC order - only that each group is returned contiguously. // So set the ASC/DESC flags in the GROUP BY to match those in the // ORDER BY to maximize the chances of rows being delivered in an // order that makes the ORDER BY redundant. ii = 0 __79: if !(ii < (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { goto __81 } sortFlags = U8(int32((*ExprList_item)(unsafe.Pointer((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy+8+uintptr(ii)*32)).FsortFlags) & KEYINFO_ORDER_DESC) (*ExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii)*32)).FsortFlags = sortFlags goto __80 __80: ii++ goto __79 goto __81 __81: ; if !(Xsqlite3ExprListCompare(tls, pGroupBy, (*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy, -1) == 0) { goto __82 } orderByGrp = 1 __82: ; __78: ; goto __70 __69: ; (*Select)(unsafe.Pointer(p)).FnSelectRow = int16(0) __70: ; // Create a label to jump to when we want to abort the query addrEnd = Xsqlite3VdbeMakeLabel(tls, pParse) // Convert TK_COLUMN nodes into TK_AGG_COLUMN and make entries in // sAggInfo for all TK_AGG_FUNCTION nodes in expressions of the // SELECT statement. pAggInfo = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(AggInfo{}))) if !(pAggInfo != 0) { goto __83 } Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{agginfoFree})), pAggInfo) __83: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __84 } goto select_end __84: ; (*AggInfo)(unsafe.Pointer(pAggInfo)).FselId = (*Select)(unsafe.Pointer(p)).FselId libc.X__builtin___memset_chk(tls, bp+152, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+152, 0)) (*NameContext)(unsafe.Pointer(bp + 152 /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp + 152 /* &sNC */)).FpSrcList = pTabList *(*uintptr)(unsafe.Pointer(bp + 152 + 16)) = pAggInfo (*AggInfo)(unsafe.Pointer(pAggInfo)).FmnReg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 (*AggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = func() int32 { if pGroupBy != 0 { return (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr } return 0 }() (*AggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy = pGroupBy Xsqlite3ExprAnalyzeAggList(tls, bp+152, pEList) Xsqlite3ExprAnalyzeAggList(tls, bp+152, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FpOrderBy) if !(pHaving != 0) { goto __85 } if !(pGroupBy != 0) { goto __86 } havingToWhere(tls, pParse, p) pWhere = (*Select)(unsafe.Pointer(p)).FpWhere __86: ; Xsqlite3ExprAnalyzeAggregates(tls, bp+152, pHaving) __85: ; (*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator = (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn if !((*Select)(unsafe.Pointer(p)).FpGroupBy == uintptr(0) && (*Select)(unsafe.Pointer(p)).FpHaving == uintptr(0) && (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == 1) { goto __87 } minMaxFlag = minMaxQuery(tls, db, (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr, bp+208) goto __88 __87: minMaxFlag = U8(WHERE_ORDERBY_NORMAL) __88: ; i = 0 __89: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __91 } pExpr = (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32)).FpFExpr *(*int32)(unsafe.Pointer(bp + 152 + 40)) |= NC_InAggFunc Xsqlite3ExprAnalyzeAggList(tls, bp+152, *(*uintptr)(unsafe.Pointer(pExpr + 32))) if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0)) { goto __92 } Xsqlite3ExprAnalyzeAggregates(tls, bp+152, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) __92: ; *(*int32)(unsafe.Pointer(bp + 152 + 40)) &= libc.CplInt32(NC_InAggFunc) goto __90 __90: i++ goto __89 goto __91 __91: ; (*AggInfo)(unsafe.Pointer(pAggInfo)).FmxReg = (*Parse)(unsafe.Pointer(pParse)).FnMem if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __93 } goto select_end __93: ; // Processing for aggregates with GROUP BY is very different and // much more complex than aggregates without a GROUP BY. if !(pGroupBy != 0) { goto __94 } // Return address register for reset subroutine pDistinct = uintptr(0) distFlag = U16(0) eDist = WHERE_DISTINCT_NOOP if !((*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == 1 && (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FiDistinct >= 0 && (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr != uintptr(0) && (*Expr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr)).Fflags&U32(EP_xIsSelect) == U32(0) && *(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr + 32)) != uintptr(0)) { goto __96 } pExpr1 = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr + 32)) + 8)).FpExpr pExpr1 = Xsqlite3ExprDup(tls, db, pExpr1, 0) pDistinct = Xsqlite3ExprListDup(tls, db, pGroupBy, 0) pDistinct = Xsqlite3ExprListAppend(tls, pParse, pDistinct, pExpr1) if pDistinct != 0 { distFlag = uint16(WHERE_WANT_DISTINCT | WHERE_AGG_DISTINCT) } else { distFlag = uint16(0) } __96: ; // If there is a GROUP BY clause we might need a sorting index to // implement it. Allocate that sorting index now. If it turns out // that we do not need it after all, the OP_SorterOpen instruction // will be converted into a Noop. (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) pKeyInfo1 = Xsqlite3KeyInfoFromExprList(tls, pParse, pGroupBy, 0, (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) addrSortingIdx = Xsqlite3VdbeAddOp4(tls, v, OP_SorterOpen, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, (*AggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn, 0, pKeyInfo1, -9) // Initialize memory locations used by GROUP BY aggregate processing iUseFlag = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) iAbortFlag = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regOutputRow = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) addrOutputRow = Xsqlite3VdbeMakeLabel(tls, pParse) regReset = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) addrReset = Xsqlite3VdbeMakeLabel(tls, pParse) iAMem = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr iBMem = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, iAbortFlag) Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, iAMem, iAMem+(*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr-1) // Begin a loop that will extract all source rows in GROUP BY order. // This might involve two separate loops with an OP_Sort in between, or // it might be a single loop that uses an index to extract information // in the right order to begin with. Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regReset, addrReset) pWInfo = Xsqlite3WhereBegin(tls, pParse, pTabList, pWhere, pGroupBy, pDistinct, uintptr(0), uint16(WHERE_GROUPBY|func() int32 { if orderByGrp != 0 { return WHERE_SORTBYGROUP } return 0 }()|int32(distFlag)), 0) if !(pWInfo == uintptr(0)) { goto __97 } Xsqlite3ExprListDelete(tls, db, pDistinct) goto select_end __97: ; eDist = Xsqlite3WhereIsDistinct(tls, pWInfo) if !(Xsqlite3WhereIsOrdered(tls, pWInfo) == (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { goto __98 } // The optimizer is able to deliver rows in group by order so // we do not have to sort. The OP_OpenEphemeral table will be // cancelled later because we still need to use the pKeyInfo groupBySort = 0 goto __99 __98: explainTempTable(tls, pParse, func() uintptr { if (*DistinctCtx)(unsafe.Pointer(bp+136)).FisTnct != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct) == U32(0) { return ts + 20124 /* "DISTINCT" */ } return ts + 20133 /* "GROUP BY" */ }()) groupBySort = 1 nGroupBy = (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy j = nGroupBy i = 0 __100: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { goto __102 } if !(int32((*AggInfo_col)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol+uintptr(i)*32)).FiSorterColumn) >= j) { goto __103 } nCol++ j++ __103: ; goto __101 __101: i++ goto __100 goto __102 __102: ; regBase = Xsqlite3GetTempRange(tls, pParse, nCol) Xsqlite3ExprCodeExprList(tls, pParse, pGroupBy, regBase, 0, uint8(0)) j = nGroupBy i = 0 __104: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { goto __106 } pCol = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(i)*32 if !(int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn) >= j) { goto __107 } r1 = j + regBase Xsqlite3ExprCodeGetColumnOfTable(tls, v, (*AggInfo_col)(unsafe.Pointer(pCol)).FpTab, (*AggInfo_col)(unsafe.Pointer(pCol)).FiTable, int32((*AggInfo_col)(unsafe.Pointer(pCol)).FiColumn), r1) j++ __107: ; goto __105 __105: i++ goto __104 goto __106 __106: ; regRecord = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regBase, nCol, regRecord) Xsqlite3VdbeAddOp2(tls, v, OP_SorterInsert, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, regRecord) Xsqlite3ReleaseTempReg(tls, pParse, regRecord) Xsqlite3ReleaseTempRange(tls, pParse, regBase, nCol) Xsqlite3WhereEnd(tls, pWInfo) (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdxPTab = libc.AssignInt32(&sortPTab, libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1)) sortOut = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_OpenPseudo, sortPTab, sortOut, nCol) Xsqlite3VdbeAddOp2(tls, v, OP_SorterSort, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, addrEnd) (*AggInfo)(unsafe.Pointer(pAggInfo)).FuseSortingIdx = U8(1) __99: ; // If the index or temporary table used by the GROUP BY sort // will naturally deliver rows in the order required by the ORDER BY // clause, cancel the ephemeral table open coded earlier. // // This is an optimization - the correct answer should result regardless. // Use the SQLITE_GroupByOrder flag with SQLITE_TESTCTRL_OPTIMIZER to // disable this optimization for testing purposes. if !(orderByGrp != 0 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_GroupByOrder) == U32(0) && (groupBySort != 0 || Xsqlite3WhereIsSorted(tls, pWInfo) != 0)) { goto __108 } (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FpOrderBy = uintptr(0) Xsqlite3VdbeChangeToNoop(tls, v, (*SortCtx)(unsafe.Pointer(bp+48 /* &sSort */)).FaddrSortIndex) __108: ; // Evaluate the current GROUP BY terms and store in b0, b1, b2... // (b0 is memory location iBMem+0, b1 is iBMem+1, and so forth) // Then compare the current GROUP BY terms against the GROUP BY terms // from the previous row currently stored in a0, a1, a2... addrTopOfLoop = Xsqlite3VdbeCurrentAddr(tls, v) if !(groupBySort != 0) { goto __109 } Xsqlite3VdbeAddOp3(tls, v, OP_SorterData, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, sortOut, sortPTab) __109: ; j = 0 __110: if !(j < (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { goto __112 } if !(groupBySort != 0) { goto __113 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, sortPTab, j, iBMem+j) goto __114 __113: (*AggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = U8(1) Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pGroupBy+8+uintptr(j)*32)).FpExpr, iBMem+j) __114: ; goto __111 __111: j++ goto __110 goto __112 __112: ; Xsqlite3VdbeAddOp4(tls, v, OP_Compare, iAMem, iBMem, (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr, Xsqlite3KeyInfoRef(tls, pKeyInfo1), -9) addr1 = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addr1+1, 0, addr1+1) // Generate code that runs whenever the GROUP BY changes. // Changes in the GROUP BY are detected by the previous code // block. If there were no changes, this block is skipped. // // This code copies current group by terms in b0,b1,b2,... // over to a0,a1,a2. It then calls the output subroutine // and resets the aggregate accumulator registers in preparation // for the next GROUP BY batch. Xsqlite3ExprCodeMove(tls, pParse, iBMem, iAMem, (*ExprList)(unsafe.Pointer(pGroupBy)).FnExpr) Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regOutputRow, addrOutputRow) Xsqlite3VdbeAddOp2(tls, v, OP_IfPos, iAbortFlag, addrEnd) Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regReset, addrReset) // Update the aggregate accumulators based on the content of // the current row Xsqlite3VdbeJumpHere(tls, v, addr1) updateAccumulator(tls, pParse, iUseFlag, pAggInfo, eDist) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, iUseFlag) // End of the loop if !(groupBySort != 0) { goto __115 } Xsqlite3VdbeAddOp2(tls, v, OP_SorterNext, (*AggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, addrTopOfLoop) goto __116 __115: ; Xsqlite3WhereEnd(tls, pWInfo) Xsqlite3VdbeChangeToNoop(tls, v, addrSortingIdx) __116: ; Xsqlite3ExprListDelete(tls, db, pDistinct) // Output the final row of result Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regOutputRow, addrOutputRow) // Jump over the subroutines Xsqlite3VdbeGoto(tls, v, addrEnd) // Generate a subroutine that outputs a single row of the result // set. This subroutine first looks at the iUseFlag. If iUseFlag // is less than or equal to zero, the subroutine is a no-op. If // the processing calls for the query to abort, this subroutine // increments the iAbortFlag memory location before returning in // order to signal the caller to abort. addrSetAbort = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, iAbortFlag) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regOutputRow) Xsqlite3VdbeResolveLabel(tls, v, addrOutputRow) addrOutputRow = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp2(tls, v, OP_IfPos, iUseFlag, addrOutputRow+2) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regOutputRow) finalizeAggFunctions(tls, pParse, pAggInfo) Xsqlite3ExprIfFalse(tls, pParse, pHaving, addrOutputRow+1, SQLITE_JUMPIFNULL) selectInnerLoop(tls, pParse, p, -1, bp+48, bp+136, pDest, addrOutputRow+1, addrSetAbort) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regOutputRow) // Generate a subroutine that will reset the group-by accumulator Xsqlite3VdbeResolveLabel(tls, v, addrReset) resetAccumulator(tls, pParse, pAggInfo) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, iUseFlag) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regReset) if !(eDist != WHERE_DISTINCT_NOOP) { goto __117 } pF = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc fixDistinctOpenEph(tls, pParse, eDist, (*AggInfo_func)(unsafe.Pointer(pF)).FiDistinct, (*AggInfo_func)(unsafe.Pointer(pF)).FiDistAddr) __117: ; goto __95 __94: if !(libc.AssignUintptr(&pTab1, isSimpleCount(tls, p, pAggInfo)) != uintptr(0)) { goto __118 } // If isSimpleCount() returns a pointer to a Table structure, then // the SQL statement is of the form: // // SELECT count(*) FROM // // where the Table structure returned represents table . // // This statement is so common that it is optimized specially. The // OP_Count instruction is executed either on the intkey table that // contains the data for table or on one of its indexes. It // is better to execute the op on an index, as indexes are almost // always spread across less pages than their corresponding tables. iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab1)).FpSchema) iCsr = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) // Iterator variable pKeyInfo2 = uintptr(0) // Keyinfo for scanned index pBest = uintptr(0) // Best index found so far iRoot = (*Table)(unsafe.Pointer(pTab1)).Ftnum // Root page of scanned b-tree Xsqlite3CodeVerifySchema(tls, pParse, iDb) Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab1)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTab1)).FzName) // Search for the index that has the lowest scan cost. // // (2011-04-15) Do not do a full scan of an unordered index. // // (2013-10-03) Do not count the entries in a partial index. // // In practice the KeyInfo structure will not be used. It is only // passed to keep OP_OpenRead happy. if !!((*Table)(unsafe.Pointer(pTab1)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __120 } pBest = Xsqlite3PrimaryKeyIndex(tls, pTab1) __120: ; if !!(int32(*(*uint16)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8 + 60 + 4))&0x1>>0) != 0) { goto __121 } pIdx = (*Table)(unsafe.Pointer(pTab1)).FpIndex __122: if !(pIdx != 0) { goto __124 } if !(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x4>>2) == 0 && int32((*Index)(unsafe.Pointer(pIdx)).FszIdxRow) < int32((*Table)(unsafe.Pointer(pTab1)).FszTabRow) && (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) && (!(pBest != 0) || int32((*Index)(unsafe.Pointer(pIdx)).FszIdxRow) < int32((*Index)(unsafe.Pointer(pBest)).FszIdxRow))) { goto __125 } pBest = pIdx __125: ; goto __123 __123: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext goto __122 goto __124 __124: ; __121: ; if !(pBest != 0) { goto __126 } iRoot = (*Index)(unsafe.Pointer(pBest)).Ftnum pKeyInfo2 = Xsqlite3KeyInfoOfIndex(tls, pParse, pBest) __126: ; // Open a read-only cursor, execute the OP_Count, close the cursor. Xsqlite3VdbeAddOp4Int(tls, v, OP_OpenRead, iCsr, int32(iRoot), iDb, 1) if !(pKeyInfo2 != 0) { goto __127 } Xsqlite3VdbeChangeP4(tls, v, -1, pKeyInfo2, -9) __127: ; Xsqlite3VdbeAddOp2(tls, v, OP_Count, iCsr, (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FiMem) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iCsr) explainSimpleCount(tls, pParse, pTab1, pBest) goto __119 __118: regAcc = 0 // "populate accumulators" flag pDistinct1 = uintptr(0) distFlag1 = U16(0) // If there are accumulator registers but no min() or max() functions // without FILTER clauses, allocate register regAcc. Register regAcc // will contain 0 the first time the inner loop runs, and 1 thereafter. // The code generated by updateAccumulator() uses this to ensure // that the accumulator registers are (a) updated only once if // there are no min() or max functions or (b) always updated for the // first row visited by the aggregate, so that they are updated at // least once even if the FILTER clause means the min() or max() // function visits zero rows. if !((*AggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0) { goto __128 } i = 0 __130: if !(i < (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __132 } if !((*Expr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc+uintptr(i)*32)).FpFExpr)).Fflags&U32(EP_WinFunc) != U32(0)) { goto __133 } goto __131 __133: ; if !((*FuncDef)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc+uintptr(i)*32)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0) { goto __134 } goto __132 __134: ; goto __131 __131: i++ goto __130 goto __132 __132: ; if !(i == (*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { goto __135 } regAcc = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regAcc) __135: ; goto __129 __128: if !((*AggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == 1 && (*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FiDistinct >= 0) { goto __136 } pDistinct1 = *(*uintptr)(unsafe.Pointer((*AggInfo_func)(unsafe.Pointer((*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc)).FpFExpr + 32)) if pDistinct1 != 0 { distFlag1 = uint16(WHERE_WANT_DISTINCT | WHERE_AGG_DISTINCT) } else { distFlag1 = uint16(0) } __136: ; __129: ; // This case runs if the aggregate has no GROUP BY clause. The // processing is much simpler since there is only a single row // of output. resetAccumulator(tls, pParse, pAggInfo) // If this query is a candidate for the min/max optimization, then // minMaxFlag will have been previously set to either // WHERE_ORDERBY_MIN or WHERE_ORDERBY_MAX and pMinMaxOrderBy will // be an appropriate ORDER BY expression for the optimization. pWInfo = Xsqlite3WhereBegin(tls, pParse, pTabList, pWhere, *(*uintptr)(unsafe.Pointer(bp + 208 /* pMinMaxOrderBy */)), pDistinct1, uintptr(0), uint16(int32(minMaxFlag)|int32(distFlag1)), 0) if !(pWInfo == uintptr(0)) { goto __137 } goto select_end __137: ; eDist1 = Xsqlite3WhereIsDistinct(tls, pWInfo) updateAccumulator(tls, pParse, regAcc, pAggInfo, eDist1) if !(eDist1 != WHERE_DISTINCT_NOOP) { goto __138 } pF1 = (*AggInfo)(unsafe.Pointer(pAggInfo)).FaFunc fixDistinctOpenEph(tls, pParse, eDist1, (*AggInfo_func)(unsafe.Pointer(pF1)).FiDistinct, (*AggInfo_func)(unsafe.Pointer(pF1)).FiDistAddr) __138: ; if !(regAcc != 0) { goto __139 } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, regAcc) __139: ; if !(minMaxFlag != 0) { goto __140 } Xsqlite3WhereMinMaxOptEarlyOut(tls, v, pWInfo) __140: ; Xsqlite3WhereEnd(tls, pWInfo) finalizeAggFunctions(tls, pParse, pAggInfo) __119: ; (*SortCtx)(unsafe.Pointer(bp + 48 /* &sSort */)).FpOrderBy = uintptr(0) Xsqlite3ExprIfFalse(tls, pParse, pHaving, addrEnd, SQLITE_JUMPIFNULL) selectInnerLoop(tls, pParse, p, -1, uintptr(0), uintptr(0), pDest, addrEnd, addrEnd) __95: ; Xsqlite3VdbeResolveLabel(tls, v, addrEnd) __59: ; // endif aggregate query if !(int32((*DistinctCtx)(unsafe.Pointer(bp+136)).FeTnctType) == WHERE_DISTINCT_UNORDERED) { goto __141 } explainTempTable(tls, pParse, ts+20124) __141: ; // If there is an ORDER BY clause, then we need to sort the results // and send them to the callback one by one. if !((*SortCtx)(unsafe.Pointer(bp+48)).FpOrderBy != 0) { goto __142 } explainTempTable(tls, pParse, func() uintptr { if (*SortCtx)(unsafe.Pointer(bp+48)).FnOBSat > 0 { return ts + 20142 /* "RIGHT PART OF OR..." */ } return ts + 20165 /* "ORDER BY" */ }()) generateSortTail(tls, pParse, p, bp+48, (*ExprList)(unsafe.Pointer(pEList)).FnExpr, pDest) __142: ; // Jump here to skip this query Xsqlite3VdbeResolveLabel(tls, v, iEnd) // The SELECT has been coded. If there is an error in the Parse structure, // set the return code to 1. Otherwise 0. rc = libc.Bool32((*Parse)(unsafe.Pointer(pParse)).FnErr > 0) // Control jumps to here if an error is encountered above, or upon // successful coding of the SELECT. select_end: ; Xsqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 208 /* pMinMaxOrderBy */))) Xsqlite3VdbeExplainPop(tls, pParse) return rc } //************* End of select.c ********************************************* //************* Begin file table.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the sqlite3_get_table() and sqlite3_free_table() // interface routines. These are just wrappers around the main // interface routine of sqlite3_exec(). // // These routines are in a separate files so that they will not be linked // if they are not used. // #include "sqliteInt.h" // This structure is used to pass data from sqlite3_get_table() through // to the callback function is uses to build the result. type TabResult1 = struct { FazResult uintptr FzErrMsg uintptr FnAlloc U32 FnRow U32 FnColumn U32 FnData U32 Frc int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:141850:9 */ //************* End of select.c ********************************************* //************* Begin file table.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the sqlite3_get_table() and sqlite3_free_table() // interface routines. These are just wrappers around the main // interface routine of sqlite3_exec(). // // These routines are in a separate files so that they will not be linked // if they are not used. // #include "sqliteInt.h" // This structure is used to pass data from sqlite3_get_table() through // to the callback function is uses to build the result. type TabResult = TabResult1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:141858:3 */ // This routine is called once for each row in the result table. Its job // is to fill in the TabResult structure appropriately, allocating new // memory as necessary. func sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr, colv uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:141865:12: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr // Result accumulator var need int32 // Slots needed in p->azResult[] var i int32 // Loop counter var z uintptr var azNew uintptr var n int32 p = pArg // A single column of result // Make sure there is enough space in p->azResult to hold everything // we need to remember from this invocation of the callback. if !((*TabResult)(unsafe.Pointer(p)).FnRow == U32(0) && argv != uintptr(0)) { goto __1 } need = nCol * 2 goto __2 __1: need = nCol __2: ; if !((*TabResult)(unsafe.Pointer(p)).FnData+U32(need) > (*TabResult)(unsafe.Pointer(p)).FnAlloc) { goto __3 } (*TabResult)(unsafe.Pointer(p)).FnAlloc = (*TabResult)(unsafe.Pointer(p)).FnAlloc*U32(2) + U32(need) azNew = Xsqlite3Realloc(tls, (*TabResult)(unsafe.Pointer(p)).FazResult, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64((*TabResult)(unsafe.Pointer(p)).FnAlloc))) if !(azNew == uintptr(0)) { goto __4 } goto malloc_failed __4: ; (*TabResult)(unsafe.Pointer(p)).FazResult = azNew __3: ; // If this is the first row, then generate an extra row containing // the names of all columns. if !((*TabResult)(unsafe.Pointer(p)).FnRow == U32(0)) { goto __5 } (*TabResult)(unsafe.Pointer(p)).FnColumn = U32(nCol) i = 0 __7: if !(i < nCol) { goto __9 } z = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(colv + uintptr(i)*8)))) if !(z == uintptr(0)) { goto __10 } goto malloc_failed __10: ; *(*uintptr)(unsafe.Pointer((*TabResult)(unsafe.Pointer(p)).FazResult + uintptr(libc.PostIncUint32(&(*TabResult)(unsafe.Pointer(p)).FnData, 1))*8)) = z goto __8 __8: i++ goto __7 goto __9 __9: ; goto __6 __5: if !(int32((*TabResult)(unsafe.Pointer(p)).FnColumn) != nCol) { goto __11 } Xsqlite3_free(tls, (*TabResult)(unsafe.Pointer(p)).FzErrMsg) (*TabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, ts+20174, 0) (*TabResult)(unsafe.Pointer(p)).Frc = SQLITE_ERROR return 1 __11: ; __6: ; // Copy over the row data if !(argv != uintptr(0)) { goto __12 } i = 0 __13: if !(i < nCol) { goto __15 } if !(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) == uintptr(0)) { goto __16 } z = uintptr(0) goto __17 __16: n = Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + 1 z = Xsqlite3_malloc64(tls, uint64(n)) if !(z == uintptr(0)) { goto __18 } goto malloc_failed __18: ; libc.X__builtin___memcpy_chk(tls, z, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)), uint64(n), libc.X__builtin_object_size(tls, z, 0)) __17: ; *(*uintptr)(unsafe.Pointer((*TabResult)(unsafe.Pointer(p)).FazResult + uintptr(libc.PostIncUint32(&(*TabResult)(unsafe.Pointer(p)).FnData, 1))*8)) = z goto __14 __14: i++ goto __13 goto __15 __15: ; (*TabResult)(unsafe.Pointer(p)).FnRow++ __12: ; return 0 malloc_failed: (*TabResult)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM return 1 } // Query the database. But instead of invoking a callback for each row, // malloc() for space to hold the result and return the entire results // at the conclusion of the call. // // The result that is written to ***pazResult is held in memory obtained // from malloc(). But the caller cannot free this memory directly. // Instead, the entire table should be passed to sqlite3_free_table() when // the calling procedure is finished using it. func Xsqlite3_get_table(tls *libc.TLS, db uintptr, zSql uintptr, pazResult uintptr, pnRow uintptr, pnColumn uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:141939:16: */ bp := tls.Alloc(48) defer tls.Free(48) var rc int32 // var res TabResult at bp+8, 40 *(*uintptr)(unsafe.Pointer(pazResult)) = uintptr(0) if pnColumn != 0 { *(*int32)(unsafe.Pointer(pnColumn)) = 0 } if pnRow != 0 { *(*int32)(unsafe.Pointer(pnRow)) = 0 } if pzErrMsg != 0 { *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) } (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FzErrMsg = uintptr(0) (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnRow = U32(0) (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnColumn = U32(0) (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnData = U32(1) (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnAlloc = U32(20) (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).Frc = SQLITE_OK (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FazResult = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64((*TabResult)(unsafe.Pointer(bp+8)).FnAlloc))) if (*TabResult)(unsafe.Pointer(bp+8)).FazResult == uintptr(0) { (*Sqlite3)(unsafe.Pointer(db)).FerrCode = SQLITE_NOMEM return SQLITE_NOMEM } *(*uintptr)(unsafe.Pointer((*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FazResult)) = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 }{sqlite3_get_table_cb})), bp+8 /* &res */, pzErrMsg) *(*uintptr)(unsafe.Pointer((*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FazResult)) = uintptr(int64((*TabResult)(unsafe.Pointer(bp + 8)).FnData)) if rc&0xff == SQLITE_ABORT { Xsqlite3_free_table(tls, (*TabResult)(unsafe.Pointer(bp+8)).FazResult+1*8) if (*TabResult)(unsafe.Pointer(bp+8)).FzErrMsg != 0 { if pzErrMsg != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pzErrMsg))) *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, (*TabResult)(unsafe.Pointer(bp+8 /* &res */)).FzErrMsg)) } Xsqlite3_free(tls, (*TabResult)(unsafe.Pointer(bp+8 /* &res */)).FzErrMsg) } (*Sqlite3)(unsafe.Pointer(db)).FerrCode = (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).Frc // Assume 32-bit assignment is atomic return (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).Frc } Xsqlite3_free(tls, (*TabResult)(unsafe.Pointer(bp+8 /* &res */)).FzErrMsg) if rc != SQLITE_OK { Xsqlite3_free_table(tls, (*TabResult)(unsafe.Pointer(bp+8)).FazResult+1*8) return rc } if (*TabResult)(unsafe.Pointer(bp+8)).FnAlloc > (*TabResult)(unsafe.Pointer(bp+8)).FnData { var azNew uintptr azNew = Xsqlite3Realloc(tls, (*TabResult)(unsafe.Pointer(bp+8 /* &res */)).FazResult, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64((*TabResult)(unsafe.Pointer(bp+8)).FnData))) if azNew == uintptr(0) { Xsqlite3_free_table(tls, (*TabResult)(unsafe.Pointer(bp+8)).FazResult+1*8) (*Sqlite3)(unsafe.Pointer(db)).FerrCode = SQLITE_NOMEM return SQLITE_NOMEM } (*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FazResult = azNew } *(*uintptr)(unsafe.Pointer(pazResult)) = (*TabResult)(unsafe.Pointer(bp+8)).FazResult + 1*8 if pnColumn != 0 { *(*int32)(unsafe.Pointer(pnColumn)) = int32((*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnColumn) } if pnRow != 0 { *(*int32)(unsafe.Pointer(pnRow)) = int32((*TabResult)(unsafe.Pointer(bp + 8 /* &res */)).FnRow) } return rc } // This routine frees the space the sqlite3_get_table() malloced. func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142008:17: */ if azResult != 0 { var i int32 var n int32 azResult -= 8 n = int32(*(*uintptr)(unsafe.Pointer(azResult))) for i = 1; i < n; i++ { if *(*uintptr)(unsafe.Pointer(azResult + uintptr(i)*8)) != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(azResult + uintptr(i)*8))) } } Xsqlite3_free(tls, azResult) } } //************* End of table.c ********************************************** //************* Begin file trigger.c **************************************** // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains the implementation for TRIGGERs // #include "sqliteInt.h" // Delete a linked list of TriggerStep structures. func Xsqlite3DeleteTriggerStep(tls *libc.TLS, db uintptr, pTriggerStep uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142043:21: */ for pTriggerStep != 0 { var pTmp uintptr = pTriggerStep pTriggerStep = (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpNext Xsqlite3ExprDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpWhere) Xsqlite3ExprListDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpExprList) Xsqlite3SelectDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpSelect) Xsqlite3IdListDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpIdList) Xsqlite3UpsertDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpUpsert) Xsqlite3SrcListDelete(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FpFrom) Xsqlite3DbFree(tls, db, (*TriggerStep)(unsafe.Pointer(pTmp)).FzSpan) Xsqlite3DbFree(tls, db, pTmp) } } // Given table pTab, return a list of all the triggers attached to // the table. The list is connected by Trigger.pNext pointers. // // All of the triggers on pTab that are in the same database as pTab // are already attached to pTab->pTrigger. But there might be additional // triggers on pTab in the TEMP schema. This routine prepends all // TEMP triggers on pTab to the beginning of the pTab->pTrigger list // and returns the combined list. // // To state it another way: This routine returns a list of all triggers // that fire off of pTab. The list will include any TEMP triggers on // pTab as well as the triggers lised in pTab->pTrigger. func Xsqlite3TriggerList(tls *libc.TLS, pParse uintptr, pTab uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142074:24: */ var pTmpSchema uintptr // Schema of the pTab table var pList uintptr // List of triggers to return var p uintptr // Loop variable for TEMP triggers if (*Parse)(unsafe.Pointer(pParse)).FdisableTriggers != 0 { return uintptr(0) } pTmpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb + 1*32)).FpSchema p = (*Hash)(unsafe.Pointer(pTmpSchema + 56)).Ffirst pList = (*Table)(unsafe.Pointer(pTab)).FpTrigger for p != 0 { var pTrig uintptr = (*HashElem)(unsafe.Pointer(p)).Fdata if (*Trigger)(unsafe.Pointer(pTrig)).FpTabSchema == (*Table)(unsafe.Pointer(pTab)).FpSchema && (*Trigger)(unsafe.Pointer(pTrig)).Ftable != 0 && 0 == Xsqlite3StrICmp(tls, (*Trigger)(unsafe.Pointer(pTrig)).Ftable, (*Table)(unsafe.Pointer(pTab)).FzName) && (*Trigger)(unsafe.Pointer(pTrig)).FpTabSchema != pTmpSchema { (*Trigger)(unsafe.Pointer(pTrig)).FpNext = pList pList = pTrig } else if int32((*Trigger)(unsafe.Pointer(pTrig)).Fop) == TK_RETURNING && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FpVtabCtx == uintptr(0) { (*Trigger)(unsafe.Pointer(pTrig)).Ftable = (*Table)(unsafe.Pointer(pTab)).FzName (*Trigger)(unsafe.Pointer(pTrig)).FpTabSchema = (*Table)(unsafe.Pointer(pTab)).FpSchema (*Trigger)(unsafe.Pointer(pTrig)).FpNext = pList pList = pTrig } p = (*HashElem)(unsafe.Pointer(p)).Fnext } return pList } // This is called by the parser when it sees a CREATE TRIGGER statement // up to the point of the BEGIN before the trigger actions. A Trigger // structure is generated based on the information available and stored // in pParse->pNewTrigger. After the trigger actions have been parsed, the // sqlite3FinishTrigger() function is called to complete the trigger // construction process. func Xsqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, tr_tm int32, op int32, pColumns uintptr, pTableName uintptr, pWhen uintptr, isTemp int32, noErr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142130:21: */ bp := tls.Alloc(136) defer tls.Free(136) var pTrigger uintptr // The new trigger var pTab uintptr // Table that the trigger fires off of var zName uintptr // Name of the trigger var db uintptr // The database connection var iDb int32 // The database to store the trigger in // var pName uintptr at bp+32, 8 // The unqualified db name // var sFix DbFixer at bp+40, 96 var iTabDb int32 var code int32 var zDb uintptr var zDbTrig uintptr pTrigger = uintptr(0) zName = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb // State vector for the DB fixer // pName1->z might be NULL, but not pName1 itself if !(isTemp != 0) { goto __1 } // If TEMP was specified, then the trigger name may not be qualified. if !((*Token)(unsafe.Pointer(pName2)).Fn > uint32(0)) { goto __3 } Xsqlite3ErrorMsg(tls, pParse, ts+20239, 0) goto trigger_cleanup __3: ; iDb = 1 *(*uintptr)(unsafe.Pointer(bp + 32 /* pName */)) = pName1 goto __2 __1: // Figure out the db that the trigger will be created in iDb = Xsqlite3TwoPartName(tls, pParse, pName1, pName2, bp+32) if !(iDb < 0) { goto __4 } goto trigger_cleanup __4: ; __2: ; if !(!(pTableName != 0) || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __5 } goto trigger_cleanup __5: ; // A long-standing parser bug is that this syntax was allowed: // // CREATE TRIGGER attached.demo AFTER INSERT ON attached.tab .... // ^^^^^^^^ // // To maintain backwards compatibility, ignore the database // name on pTableName if we are reparsing out of the schema table if !((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0 && iDb != 1) { goto __6 } Xsqlite3DbFree(tls, db, (*SrcItem)(unsafe.Pointer(pTableName+8)).FzDatabase) (*SrcItem)(unsafe.Pointer(pTableName + 8)).FzDatabase = uintptr(0) __6: ; // If the trigger name was unqualified, and the table is a temp table, // then set iDb to 1 to create the trigger in the temporary database. // If sqlite3SrcListLookup() returns 0, indicating the table does not // exist, the error is caught by the block below. pTab = Xsqlite3SrcListLookup(tls, pParse, pTableName) if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0 && (*Token)(unsafe.Pointer(pName2)).Fn == uint32(0) && pTab != 0 && (*Table)(unsafe.Pointer(pTab)).FpSchema == (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema) { goto __7 } iDb = 1 __7: ; // Ensure the table name matches database name and that the table exists if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __8 } goto trigger_cleanup __8: ; Xsqlite3FixInit(tls, bp+40, pParse, iDb, ts+20285, *(*uintptr)(unsafe.Pointer(bp + 32 /* pName */))) if !(Xsqlite3FixSrcList(tls, bp+40, pTableName) != 0) { goto __9 } goto trigger_cleanup __9: ; pTab = Xsqlite3SrcListLookup(tls, pParse, pTableName) if !!(pTab != 0) { goto __10 } // The table does not exist. goto trigger_orphan_error __10: ; if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __11 } Xsqlite3ErrorMsg(tls, pParse, ts+20293, 0) goto trigger_orphan_error __11: ; // Check that the trigger name is not reserved and that no trigger of the // specified name exists zName = Xsqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32 /* pName */))) if !(zName == uintptr(0)) { goto __12 } goto trigger_cleanup __12: ; if !(Xsqlite3CheckObjectName(tls, pParse, zName, ts+20285, (*Table)(unsafe.Pointer(pTab)).FzName) != 0) { goto __13 } goto trigger_cleanup __13: ; if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __14 } if !(Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema+56, zName) != 0) { goto __15 } if !!(noErr != 0) { goto __16 } Xsqlite3ErrorMsg(tls, pParse, ts+20334, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 32 /* pName */)))) goto __17 __16: ; Xsqlite3CodeVerifySchema(tls, pParse, iDb) __17: ; goto trigger_cleanup __15: ; __14: ; // Do not create a trigger on a system table if !(Xsqlite3_strnicmp(tls, (*Table)(unsafe.Pointer(pTab)).FzName, ts+8422, 7) == 0) { goto __18 } Xsqlite3ErrorMsg(tls, pParse, ts+20360, 0) goto trigger_cleanup __18: ; // INSTEAD of triggers are only for views and views only support INSTEAD // of triggers. if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW && tr_tm != TK_INSTEAD) { goto __19 } Xsqlite3ErrorMsg(tls, pParse, ts+20398, libc.VaList(bp+8, func() uintptr { if tr_tm == TK_BEFORE { return ts + 20435 /* "BEFORE" */ } return ts + 20442 /* "AFTER" */ }(), pTableName+8 /* &.a */)) goto trigger_orphan_error __19: ; if !(!(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) && tr_tm == TK_INSTEAD) { goto __20 } Xsqlite3ErrorMsg(tls, pParse, ts+20448, libc.VaList(bp+24, pTableName+8)) goto trigger_orphan_error __20: ; if !!(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __21 } iTabDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) code = SQLITE_CREATE_TRIGGER zDb = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iTabDb)*32)).FzDbSName if isTemp != 0 { zDbTrig = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FzDbSName } else { zDbTrig = zDb } if !(iTabDb == 1 || isTemp != 0) { goto __22 } code = SQLITE_CREATE_TEMP_TRIGGER __22: ; if !(Xsqlite3AuthCheck(tls, pParse, code, zName, (*Table)(unsafe.Pointer(pTab)).FzName, zDbTrig) != 0) { goto __23 } goto trigger_cleanup __23: ; if !(Xsqlite3AuthCheck(tls, pParse, SQLITE_INSERT, func() uintptr { if !(0 != 0) && iTabDb == 1 { return ts + 12436 } return ts + 6247 }(), uintptr(0), zDb) != 0) { goto __24 } goto trigger_cleanup __24: ; __21: ; // INSTEAD OF triggers can only appear on views and BEFORE triggers // cannot appear on views. So we might as well translate every // INSTEAD OF trigger into a BEFORE trigger. It simplifies code // elsewhere. if !(tr_tm == TK_INSTEAD) { goto __25 } tr_tm = TK_BEFORE __25: ; // Build the Trigger object pTrigger = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Trigger{}))) if !(pTrigger == uintptr(0)) { goto __26 } goto trigger_cleanup __26: ; (*Trigger)(unsafe.Pointer(pTrigger)).FzName = zName zName = uintptr(0) (*Trigger)(unsafe.Pointer(pTrigger)).Ftable = Xsqlite3DbStrDup(tls, db, (*SrcItem)(unsafe.Pointer(pTableName+8)).FzName) (*Trigger)(unsafe.Pointer(pTrigger)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpSchema (*Trigger)(unsafe.Pointer(pTrigger)).FpTabSchema = (*Table)(unsafe.Pointer(pTab)).FpSchema (*Trigger)(unsafe.Pointer(pTrigger)).Fop = U8(op) (*Trigger)(unsafe.Pointer(pTrigger)).Ftr_tm = func() uint8 { if tr_tm == TK_BEFORE { return uint8(TRIGGER_BEFORE) } return uint8(TRIGGER_AFTER) }() if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __27 } Xsqlite3RenameTokenRemap(tls, pParse, (*Trigger)(unsafe.Pointer(pTrigger)).Ftable, (*SrcItem)(unsafe.Pointer(pTableName+8)).FzName) (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen = pWhen pWhen = uintptr(0) goto __28 __27: (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen = Xsqlite3ExprDup(tls, db, pWhen, EXPRDUP_REDUCE) __28: ; (*Trigger)(unsafe.Pointer(pTrigger)).FpColumns = pColumns pColumns = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: Xsqlite3DbFree(tls, db, zName) Xsqlite3SrcListDelete(tls, db, pTableName) Xsqlite3IdListDelete(tls, db, pColumns) Xsqlite3ExprDelete(tls, db, pWhen) if !!(int32((*Parse)(unsafe.Pointer(pParse)).FpNewTrigger) != 0) { goto __29 } Xsqlite3DeleteTrigger(tls, db, pTrigger) goto __30 __29: ; __30: ; return trigger_orphan_error: if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb) == 1) { goto __31 } // Ticket #3810. // Normally, whenever a table is dropped, all associated triggers are // dropped too. But if a TEMP trigger is created on a non-TEMP table // and the table is dropped by a different database connection, the // trigger is not visible to the database connection that does the // drop so the trigger cannot be dropped. This results in an // "orphaned trigger" - a trigger whose associated table is missing. // // 2020-11-05 see also https://sqlite.org/forum/forumpost/157dc791df libc.SetBitFieldPtr8Uint32(db+192+8, uint32(1), 0, 0x1) __31: ; goto trigger_cleanup } // This routine is called after all of the trigger actions have been parsed // in order to complete the process of building the trigger. func Xsqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAll uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142337:21: */ bp := tls.Alloc(152) defer tls.Free(152) var pTrig uintptr // Trigger being finished var zName uintptr // Name of trigger var db uintptr // The database // var sFix DbFixer at bp+56, 96 // Fixer object var iDb int32 // Database containing the trigger // var nameToken Token at bp+40, 16 var v uintptr var z uintptr var pTab uintptr var pLink uintptr var pHash uintptr pTrig = (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger db = (*Parse)(unsafe.Pointer(pParse)).Fdb // Trigger name for error reporting (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger = uintptr(0) if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0 || !(pTrig != 0)) { goto __1 } goto triggerfinish_cleanup __1: ; zName = (*Trigger)(unsafe.Pointer(pTrig)).FzName iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Trigger)(unsafe.Pointer(pTrig)).FpSchema) (*Trigger)(unsafe.Pointer(pTrig)).Fstep_list = pStepList __2: if !(pStepList != 0) { goto __3 } (*TriggerStep)(unsafe.Pointer(pStepList)).FpTrig = pTrig pStepList = (*TriggerStep)(unsafe.Pointer(pStepList)).FpNext goto __2 __3: ; Xsqlite3TokenInit(tls, bp+40, (*Trigger)(unsafe.Pointer(pTrig)).FzName) Xsqlite3FixInit(tls, bp+56, pParse, iDb, ts+20285, bp+40) if !(Xsqlite3FixTriggerStep(tls, bp+56, (*Trigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || Xsqlite3FixExpr(tls, bp+56, (*Trigger)(unsafe.Pointer(pTrig)).FpWhen) != 0) { goto __4 } goto triggerfinish_cleanup __4: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { goto __5 } (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrig pTrig = uintptr(0) goto __6 __5: // if we are not initializing, // build the sqlite_schema entry if !!(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { goto __7 } // Make an entry in the sqlite_schema table v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __8 } goto triggerfinish_cleanup __8: ; Xsqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = Xsqlite3DbStrNDup(tls, db, (*Token)(unsafe.Pointer(pAll)).Fz, uint64((*Token)(unsafe.Pointer(pAll)).Fn)) Xsqlite3NestedParse(tls, pParse, ts+20494, libc.VaList(bp, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, zName, (*Trigger)(unsafe.Pointer(pTrig)).Ftable, z)) Xsqlite3DbFree(tls, db, z) Xsqlite3ChangeCookie(tls, pParse, iDb) Xsqlite3VdbeAddParseSchemaOp(tls, v, iDb, Xsqlite3MPrintf(tls, db, ts+20569, libc.VaList(bp+32, zName)), uint16(0)) __7: ; __6: ; if !((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy != 0) { goto __9 } pLink = pTrig pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 56 pTrig = Xsqlite3HashInsert(tls, pHash, zName, pTrig) if !(pTrig != 0) { goto __10 } Xsqlite3OomFault(tls, db) goto __11 __10: if !((*Trigger)(unsafe.Pointer(pLink)).FpSchema == (*Trigger)(unsafe.Pointer(pLink)).FpTabSchema) { goto __12 } pTab = Xsqlite3HashFind(tls, (*Trigger)(unsafe.Pointer(pLink)).FpTabSchema+8, (*Trigger)(unsafe.Pointer(pLink)).Ftable) (*Trigger)(unsafe.Pointer(pLink)).FpNext = (*Table)(unsafe.Pointer(pTab)).FpTrigger (*Table)(unsafe.Pointer(pTab)).FpTrigger = pLink __12: ; __11: ; __9: ; triggerfinish_cleanup: Xsqlite3DeleteTrigger(tls, db, pTrig) Xsqlite3DeleteTriggerStep(tls, db, pStepList) } // Duplicate a range of text from an SQL statement, then convert all // whitespace characters into ordinary space characters. func triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142425:13: */ var z uintptr = Xsqlite3DbSpanDup(tls, db, zStart, zEnd) var i int32 if z != 0 { for i = 0; *(*int8)(unsafe.Pointer(z + uintptr(i))) != 0; i++ { if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&0x01 != 0 { *(*int8)(unsafe.Pointer(z + uintptr(i))) = int8(' ') } } } return z } // Turn a SELECT statement (that the pSelect parameter points to) into // a trigger step. Return a pointer to a TriggerStep structure. // // The parser calls this routine when it finds a SELECT statement in // body of a TRIGGER. func Xsqlite3TriggerSelectStep(tls *libc.TLS, db uintptr, pSelect uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142439:28: */ var pTriggerStep uintptr = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(TriggerStep{}))) if pTriggerStep == uintptr(0) { Xsqlite3SelectDelete(tls, db, pSelect) return uintptr(0) } (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Fop = U8(TK_SELECT) (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = pSelect (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = U8(OE_Default) (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FzSpan = triggerSpanDup(tls, db, zStart, zEnd) return pTriggerStep } // Allocate space to hold a new trigger step. The allocated space // holds both the TriggerStep object and the TriggerStep.target.z string. // // If an OOM error occurs, NULL is returned and db->mallocFailed is set. func triggerStepAllocate(tls *libc.TLS, pParse uintptr, op U8, pName uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142463:20: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTriggerStep uintptr if (*Parse)(unsafe.Pointer(pParse)).FnErr != 0 { return uintptr(0) } pTriggerStep = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(TriggerStep{}))+uint64((*Token)(unsafe.Pointer(pName)).Fn)+uint64(1))) if pTriggerStep != 0 { var z uintptr = pTriggerStep + 1*96 libc.X__builtin___memcpy_chk(tls, z, (*Token)(unsafe.Pointer(pName)).Fz, uint64((*Token)(unsafe.Pointer(pName)).Fn), libc.X__builtin_object_size(tls, z, 0)) Xsqlite3Dequote(tls, z) (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FzTarget = z (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Fop = op (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FzSpan = triggerSpanDup(tls, db, zStart, zEnd) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenMap(tls, pParse, (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FzTarget, pName) } } return pTriggerStep } // Build a trigger step out of an INSERT statement. Return a pointer // to the new trigger step. // // The parser calls this routine when it sees an INSERT inside the // body of a trigger. func Xsqlite3TriggerInsertStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pColumn uintptr, pSelect uintptr, orconf U8, pUpsert uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142496:28: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTriggerStep uintptr pTriggerStep = triggerStepAllocate(tls, pParse, uint8(TK_INSERT), pTableName, zStart, zEnd) if pTriggerStep != 0 { if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = pSelect pSelect = uintptr(0) } else { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = Xsqlite3SelectDup(tls, db, pSelect, EXPRDUP_REDUCE) } (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpIdList = pColumn (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpUpsert = pUpsert (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = orconf if pUpsert != 0 { Xsqlite3HasExplicitNulls(tls, pParse, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) } } else { Xsqlite3IdListDelete(tls, db, pColumn) Xsqlite3UpsertDelete(tls, db, pUpsert) } Xsqlite3SelectDelete(tls, db, pSelect) return pTriggerStep } // Construct a trigger step that implements an UPDATE statement and return // a pointer to that trigger step. The parser calls this routine when it // sees an UPDATE statement inside the body of a CREATE TRIGGER. func Xsqlite3TriggerUpdateStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pFrom uintptr, pEList uintptr, pWhere uintptr, orconf U8, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142541:28: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTriggerStep uintptr pTriggerStep = triggerStepAllocate(tls, pParse, uint8(TK_UPDATE), pTableName, zStart, zEnd) if pTriggerStep != 0 { if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpExprList = pEList (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = pWhere (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpFrom = pFrom pEList = uintptr(0) pWhere = uintptr(0) pFrom = uintptr(0) } else { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpExprList = Xsqlite3ExprListDup(tls, db, pEList, EXPRDUP_REDUCE) (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = Xsqlite3ExprDup(tls, db, pWhere, EXPRDUP_REDUCE) (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpFrom = Xsqlite3SrcListDup(tls, db, pFrom, EXPRDUP_REDUCE) } (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = orconf } Xsqlite3ExprListDelete(tls, db, pEList) Xsqlite3ExprDelete(tls, db, pWhere) Xsqlite3SrcListDelete(tls, db, pFrom) return pTriggerStep } // Construct a trigger step that implements a DELETE statement and return // a pointer to that trigger step. The parser calls this routine when it // sees a DELETE statement inside the body of a CREATE TRIGGER. func Xsqlite3TriggerDeleteStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pWhere uintptr, zStart uintptr, zEnd uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142581:28: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTriggerStep uintptr pTriggerStep = triggerStepAllocate(tls, pParse, uint8(TK_DELETE), pTableName, zStart, zEnd) if pTriggerStep != 0 { if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = pWhere pWhere = uintptr(0) } else { (*TriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = Xsqlite3ExprDup(tls, db, pWhere, EXPRDUP_REDUCE) } (*TriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = U8(OE_Default) } Xsqlite3ExprDelete(tls, db, pWhere) return pTriggerStep } // Recursively delete a Trigger structure func Xsqlite3DeleteTrigger(tls *libc.TLS, db uintptr, pTrigger uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142608:21: */ if pTrigger == uintptr(0) || (*Trigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 { return } Xsqlite3DeleteTriggerStep(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).Fstep_list) Xsqlite3DbFree(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).FzName) Xsqlite3DbFree(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).Ftable) Xsqlite3ExprDelete(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen) Xsqlite3IdListDelete(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).FpColumns) Xsqlite3DbFree(tls, db, pTrigger) } // // This function is called to drop a trigger from the database schema. // // This may be called directly from the parser and therefore identifies // the trigger by name. The sqlite3DropTriggerPtr() routine does the // same job as this routine except it takes a pointer to the trigger // instead of the trigger name. // func Xsqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142626:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pTrigger uintptr var i int32 var zDb uintptr var zName uintptr var db uintptr var j int32 pTrigger = uintptr(0) db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __1 } goto drop_trigger_cleanup __1: ; if !(SQLITE_OK != Xsqlite3ReadSchema(tls, pParse)) { goto __2 } goto drop_trigger_cleanup __2: ; zDb = (*SrcItem)(unsafe.Pointer(pName + 8)).FzDatabase zName = (*SrcItem)(unsafe.Pointer(pName + 8)).FzName i = OMIT_TEMPDB __3: if !(i < (*Sqlite3)(unsafe.Pointer(db)).FnDb) { goto __5 } if i < 2 { j = i ^ 1 } else { j = i } // Search TEMP before MAIN if !(zDb != 0 && Xsqlite3DbIsNamed(tls, db, j, zDb) == 0) { goto __6 } goto __4 __6: ; pTrigger = Xsqlite3HashFind(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(j)*32)).FpSchema+56, zName) if !(pTrigger != 0) { goto __7 } goto __5 __7: ; goto __4 __4: i++ goto __3 goto __5 __5: ; if !!(pTrigger != 0) { goto __8 } if !!(noErr != 0) { goto __9 } Xsqlite3ErrorMsg(tls, pParse, ts+20598, libc.VaList(bp, pName+8)) goto __10 __9: Xsqlite3CodeVerifyNamedSchema(tls, pParse, zDb) __10: ; (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) goto drop_trigger_cleanup __8: ; Xsqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: Xsqlite3SrcListDelete(tls, db, pName) } // Return a pointer to the Table structure for the table that a trigger // is set on. func tableOfTrigger(tls *libc.TLS, pTrigger uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142668:14: */ return Xsqlite3HashFind(tls, (*Trigger)(unsafe.Pointer(pTrigger)).FpTabSchema+8, (*Trigger)(unsafe.Pointer(pTrigger)).Ftable) } // Drop a trigger given a pointer to that trigger. func Xsqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142676:21: */ bp := tls.Alloc(16) defer tls.Free(16) var pTable uintptr var v uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var iDb int32 iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Trigger)(unsafe.Pointer(pTrigger)).FpSchema) pTable = tableOfTrigger(tls, pTrigger) if pTable != 0 { var code int32 = SQLITE_DROP_TRIGGER var zDb uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName var zTab uintptr = func() uintptr { if !(0 != 0) && iDb == 1 { return ts + 12436 } return ts + 6247 }() if iDb == 1 { code = SQLITE_DROP_TEMP_TRIGGER } if Xsqlite3AuthCheck(tls, pParse, code, (*Trigger)(unsafe.Pointer(pTrigger)).FzName, (*Table)(unsafe.Pointer(pTable)).FzName, zDb) != 0 || Xsqlite3AuthCheck(tls, pParse, SQLITE_DELETE, zTab, uintptr(0), zDb) != 0 { return } } // Generate code to destroy the database record of the trigger. if libc.AssignUintptr(&v, Xsqlite3GetVdbe(tls, pParse)) != uintptr(0) { Xsqlite3NestedParse(tls, pParse, ts+20618, libc.VaList(bp, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, (*Trigger)(unsafe.Pointer(pTrigger)).FzName)) Xsqlite3ChangeCookie(tls, pParse, iDb) Xsqlite3VdbeAddOp4(tls, v, OP_DropTrigger, iDb, 0, 0, (*Trigger)(unsafe.Pointer(pTrigger)).FzName, 0) } } // Remove a trigger from the hash tables of the sqlite* pointer. func Xsqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142714:21: */ var pTrigger uintptr var pHash uintptr pHash = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema + 56 pTrigger = Xsqlite3HashInsert(tls, pHash, zName, uintptr(0)) if pTrigger != 0 { if (*Trigger)(unsafe.Pointer(pTrigger)).FpSchema == (*Trigger)(unsafe.Pointer(pTrigger)).FpTabSchema { var pTab uintptr = tableOfTrigger(tls, pTrigger) if pTab != 0 { var pp uintptr for pp = pTab + 88; *(*uintptr)(unsafe.Pointer(pp)) != 0; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 { if *(*uintptr)(unsafe.Pointer(pp)) == pTrigger { *(*uintptr)(unsafe.Pointer(pp)) = (*Trigger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext break } } } } Xsqlite3DeleteTrigger(tls, db, pTrigger) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_SchemaChange) } } // pEList is the SET clause of an UPDATE statement. Each entry // in pEList is of the format =. If any of the entries // in pEList have an which matches an identifier in pIdList, // then return TRUE. If pIdList==NULL, then it is considered a // wildcard that matches anything. Likewise if pEList==NULL then // it matches anything so always return true. Return false only // if there is no match. func checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142748:12: */ var e int32 if pIdList == uintptr(0) || pEList == uintptr(0) { return 1 } for e = 0; e < (*ExprList)(unsafe.Pointer(pEList)).FnExpr; e++ { if Xsqlite3IdListIndex(tls, pIdList, (*ExprList_item)(unsafe.Pointer(pEList+8+uintptr(e)*32)).FzEName) >= 0 { return 1 } } return 0 } // Return a list of all triggers on table pTab if there exists at least // one trigger that must be fired when an operation of type 'op' is // performed on the table, and, if that operation is an UPDATE, if at // least one of the columns in pChanges is being modified. func Xsqlite3TriggersExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, pChanges uintptr, pMask uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142763:24: */ bp := tls.Alloc(8) defer tls.Free(8) var mask int32 var pList uintptr var p uintptr mask = 0 pList = uintptr(0) pList = Xsqlite3TriggerList(tls, pParse, pTab) if !(pList != uintptr(0)) { goto __1 } p = pList if !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_EnableTrigger) == uint64(0) && (*Table)(unsafe.Pointer(pTab)).FpTrigger != uintptr(0)) { goto __2 } // The SQLITE_DBCONFIG_ENABLE_TRIGGER setting is off. That means that // only TEMP triggers are allowed. Truncate the pList so that it // includes only TEMP triggers if !(pList == (*Table)(unsafe.Pointer(pTab)).FpTrigger) { goto __3 } pList = uintptr(0) goto exit_triggers_exist __3: ; __4: if !((*Trigger)(unsafe.Pointer(p)).FpNext != 0 && (*Trigger)(unsafe.Pointer(p)).FpNext != (*Table)(unsafe.Pointer(pTab)).FpTrigger) { goto __5 } p = (*Trigger)(unsafe.Pointer(p)).FpNext goto __4 __5: ; (*Trigger)(unsafe.Pointer(p)).FpNext = uintptr(0) p = pList __2: ; __6: if !(int32((*Trigger)(unsafe.Pointer(p)).Fop) == op && checkColumnOverlap(tls, (*Trigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0) { goto __9 } mask = mask | int32((*Trigger)(unsafe.Pointer(p)).Ftr_tm) goto __10 __9: if !(int32((*Trigger)(unsafe.Pointer(p)).Fop) == TK_RETURNING) { goto __11 } // The first time a RETURNING trigger is seen, the "op" value tells // us what time of trigger it should be. (*Trigger)(unsafe.Pointer(p)).Fop = U8(op) if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __13 } if !(op != TK_INSERT) { goto __15 } Xsqlite3ErrorMsg(tls, pParse, ts+20680, libc.VaList(bp, func() uintptr { if op == TK_DELETE { return ts + 20728 /* "DELETE" */ } return ts + 20735 /* "UPDATE" */ }())) __15: ; (*Trigger)(unsafe.Pointer(p)).Ftr_tm = U8(TRIGGER_BEFORE) goto __14 __13: (*Trigger)(unsafe.Pointer(p)).Ftr_tm = U8(TRIGGER_AFTER) __14: ; mask = mask | int32((*Trigger)(unsafe.Pointer(p)).Ftr_tm) goto __12 __11: if !((*Trigger)(unsafe.Pointer(p)).FbReturning != 0 && int32((*Trigger)(unsafe.Pointer(p)).Fop) == TK_INSERT && op == TK_UPDATE && (*Parse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0)) { goto __16 } // Also fire a RETURNING trigger for an UPSERT mask = mask | int32((*Trigger)(unsafe.Pointer(p)).Ftr_tm) __16: ; __12: ; __10: ; p = (*Trigger)(unsafe.Pointer(p)).FpNext goto __7 __7: if p != 0 { goto __6 } goto __8 __8: ; __1: ; exit_triggers_exist: if !(pMask != 0) { goto __17 } *(*int32)(unsafe.Pointer(pMask)) = mask __17: ; return func() uintptr { if mask != 0 { return pList } return uintptr(0) }() } // Convert the pStep->zTarget string into a SrcList and return a pointer // to that SrcList. // // This routine adds a specific database name, if needed, to the target when // forming the SrcList. This prevents a trigger in one database from // referring to a target in another database. An exception is when the // trigger is in TEMP in which case it can refer to any other database it // wants. func Xsqlite3TriggerStepSrc(tls *libc.TLS, pParse uintptr, pStep uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142837:24: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pSrc uintptr // SrcList to be returned var zName uintptr = Xsqlite3DbStrDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FzTarget) pSrc = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) if pSrc != 0 { var pSchema uintptr = (*Trigger)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(pStep)).FpTrig)).FpSchema (*SrcItem)(unsafe.Pointer(pSrc + 8)).FzName = zName if pSchema != (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema { (*SrcItem)(unsafe.Pointer(pSrc + 8)).FpSchema = pSchema } if (*TriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { var pDup uintptr = Xsqlite3SrcListDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpFrom, 0) pSrc = Xsqlite3SrcListAppendList(tls, pParse, pSrc, pDup) } } else { Xsqlite3DbFree(tls, db, zName) } return pSrc } // Return true if the pExpr term from the RETURNING clause argument // list is of the form "*". Raise an error if the terms if of the // form "table.*". func isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142868:12: */ if int32((*Expr)(unsafe.Pointer(pTerm)).Fop) == TK_ASTERISK { return 1 } if int32((*Expr)(unsafe.Pointer(pTerm)).Fop) != TK_DOT { return 0 } if int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != TK_ASTERISK { return 0 } Xsqlite3ErrorMsg(tls, pParse, ts+20742, 0) return 1 } // The input list pList is the list of result set terms from a RETURNING // clause. The table that we are returning from is pTab. // // This routine makes a copy of the pList, and at the same time expands // any "*" wildcards to be the complete set of columns from pTab. func sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142888:17: */ var pNew uintptr = uintptr(0) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { var pOldExpr uintptr = (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32)).FpExpr if pOldExpr == uintptr(0) { continue } if isAsteriskTerm(tls, pParse, pOldExpr) != 0 { var jj int32 for jj = 0; jj < int32((*Table)(unsafe.Pointer(pTab)).FnCol); jj++ { var pNewExpr uintptr if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(jj)*24)).FcolFlags)&COLFLAG_HIDDEN != 0 { continue } pNewExpr = Xsqlite3Expr(tls, db, TK_ID, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(jj)*24)).FzCnName) pNew = Xsqlite3ExprListAppend(tls, pParse, pNew, pNewExpr) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var pItem uintptr = pNew + 8 + uintptr((*ExprList)(unsafe.Pointer(pNew)).FnExpr-1)*32 (*ExprList_item)(unsafe.Pointer(pItem)).FzEName = Xsqlite3DbStrDup(tls, db, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(jj)*24)).FzCnName) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(ENAME_NAME), 0, 0x3) } } } else { var pNewExpr uintptr = Xsqlite3ExprDup(tls, db, pOldExpr, 0) pNew = Xsqlite3ExprListAppend(tls, pParse, pNew, pNewExpr) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) && (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FzEName != uintptr(0) { var pItem uintptr = pNew + 8 + uintptr((*ExprList)(unsafe.Pointer(pNew)).FnExpr-1)*32 (*ExprList_item)(unsafe.Pointer(pItem)).FzEName = Xsqlite3DbStrDup(tls, db, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FzEName) libc.SetBitFieldPtr8Uint32(pItem+20, uint32(int32(*(*uint8)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 20))&0x3>>0)), 0, 0x3) } } } return pNew } // Generate code for the RETURNING trigger. Unlike other triggers // that invoke a subprogram in the bytecode, the code for RETURNING // is generated in-line. func codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, regIn int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:142931:13: */ bp := tls.Alloc(304) defer tls.Free(304) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pNew uintptr var pReturning uintptr // var sSelect Select at bp, 128 // var sFrom SrcList at bp+128, 120 pReturning = *(*uintptr)(unsafe.Pointer(pParse + 192)) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Select{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+128, 0, uint64(unsafe.Sizeof(SrcList{})), libc.X__builtin_object_size(tls, bp+128, 0)) (*Select)(unsafe.Pointer(bp /* &sSelect */)).FpEList = Xsqlite3ExprListDup(tls, db, (*Returning)(unsafe.Pointer(pReturning)).FpReturnEL, 0) (*Select)(unsafe.Pointer(bp /* &sSelect */)).FpSrc = bp + 128 /* &sFrom */ (*SrcList)(unsafe.Pointer(bp + 128 /* &sFrom */)).FnSrc = 1 (*SrcItem)(unsafe.Pointer(bp + 128 + 8)).FpTab = pTab (*SrcItem)(unsafe.Pointer(bp + 128 + 8)).FiCursor = -1 Xsqlite3SelectPrep(tls, pParse, bp, uintptr(0)) if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { Xsqlite3GenerateColumnNames(tls, pParse, bp) } Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(bp /* &sSelect */)).FpEList) pNew = sqlite3ExpandReturning(tls, pParse, (*Returning)(unsafe.Pointer(pReturning)).FpReturnEL, pTab) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { // var sNC NameContext at bp+248, 56 libc.X__builtin___memset_chk(tls, bp+248, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+248, 0)) if (*Returning)(unsafe.Pointer(pReturning)).FnRetCol == 0 { (*Returning)(unsafe.Pointer(pReturning)).FnRetCol = (*ExprList)(unsafe.Pointer(pNew)).FnExpr (*Returning)(unsafe.Pointer(pReturning)).FiRetCur = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) } (*NameContext)(unsafe.Pointer(bp + 248 /* &sNC */)).FpParse = pParse *(*int32)(unsafe.Pointer(bp + 248 + 16)) = regIn (*NameContext)(unsafe.Pointer(bp + 248 /* &sNC */)).FncFlags = NC_UBaseReg (*Parse)(unsafe.Pointer(pParse)).FeTriggerOp = (*Trigger)(unsafe.Pointer(pTrigger)).Fop (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab = pTab if Xsqlite3ResolveExprListNames(tls, bp+248, pNew) == SQLITE_OK && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var i int32 var nCol int32 = (*ExprList)(unsafe.Pointer(pNew)).FnExpr var reg int32 = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nCol + 2 (*Returning)(unsafe.Pointer(pReturning)).FiRetReg = reg for i = 0; i < nCol; i++ { var pCol uintptr = (*ExprList_item)(unsafe.Pointer(pNew + 8 + uintptr(i)*32)).FpExpr // Due to !db->mallocFailed ~9 lines above Xsqlite3ExprCodeFactorable(tls, pParse, pCol, reg+i) if int32(Xsqlite3ExprAffinity(tls, pCol)) == SQLITE_AFF_REAL { Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, reg+i) } } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, reg, i, reg+i) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, (*Returning)(unsafe.Pointer(pReturning)).FiRetCur, reg+i+1) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, (*Returning)(unsafe.Pointer(pReturning)).FiRetCur, reg+i, reg+i+1) } } Xsqlite3ExprListDelete(tls, db, pNew) (*Parse)(unsafe.Pointer(pParse)).FeTriggerOp = U8(0) (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab = uintptr(0) } // Generate VDBE code for the statements inside the body of a single // trigger. func codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orconf int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143007:12: */ bp := tls.Alloc(48) defer tls.Free(48) var pStep uintptr var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb for pStep = pStepList; pStep != 0; pStep = (*TriggerStep)(unsafe.Pointer(pStep)).FpNext { // Figure out the ON CONFLICT policy that will be used for this step // of the trigger program. If the statement that caused this trigger // to fire had an explicit ON CONFLICT, then use it. Otherwise, use // the ON CONFLICT policy that was specified as part of the trigger // step statement. Example: // // CREATE TRIGGER AFTER INSERT ON t1 BEGIN; // INSERT OR REPLACE INTO t2 VALUES(new.a, new.b); // END; // // INSERT INTO t1 ... ; -- insert into t2 uses REPLACE policy // INSERT OR IGNORE INTO t1 ... ; -- insert into t2 uses IGNORE policy (*Parse)(unsafe.Pointer(pParse)).FeOrconf = func() uint8 { if orconf == OE_Default { return (*TriggerStep)(unsafe.Pointer(pStep)).Forconf } return U8(orconf) }() if (*TriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { Xsqlite3VdbeAddOp4(tls, v, OP_Trace, 0x7fffffff, 1, 0, Xsqlite3MPrintf(tls, db, ts+6434, libc.VaList(bp, (*TriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -7) } switch int32((*TriggerStep)(unsafe.Pointer(pStep)).Fop) { case TK_UPDATE: { Xsqlite3Update(tls, pParse, Xsqlite3TriggerStepSrc(tls, pParse, pStep), Xsqlite3ExprListDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpExprList, 0), Xsqlite3ExprDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere, 0), int32((*Parse)(unsafe.Pointer(pParse)).FeOrconf), uintptr(0), uintptr(0), uintptr(0)) Xsqlite3VdbeAddOp0(tls, v, OP_ResetCount) break } case TK_INSERT: { Xsqlite3Insert(tls, pParse, Xsqlite3TriggerStepSrc(tls, pParse, pStep), Xsqlite3SelectDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect, 0), Xsqlite3IdListDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpIdList), int32((*Parse)(unsafe.Pointer(pParse)).FeOrconf), Xsqlite3UpsertDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpUpsert)) Xsqlite3VdbeAddOp0(tls, v, OP_ResetCount) break } case TK_DELETE: { Xsqlite3DeleteFrom(tls, pParse, Xsqlite3TriggerStepSrc(tls, pParse, pStep), Xsqlite3ExprDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpWhere, 0), uintptr(0), uintptr(0)) Xsqlite3VdbeAddOp0(tls, v, OP_ResetCount) break } default: { // var sDest SelectDest at bp+8, 40 var pSelect uintptr = Xsqlite3SelectDup(tls, db, (*TriggerStep)(unsafe.Pointer(pStep)).FpSelect, 0) Xsqlite3SelectDestInit(tls, bp+8, SRT_Discard, 0) Xsqlite3Select(tls, pParse, pSelect, bp+8) Xsqlite3SelectDelete(tls, db, pSelect) break } } } return 0 } // Parse context structure pFrom has just been used to create a sub-vdbe // (trigger program). If an error has occurred, transfer error information // from pFrom to pTo. func transferParseError(tls *libc.TLS, pTo uintptr, pFrom uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143111:13: */ if (*Parse)(unsafe.Pointer(pTo)).FnErr == 0 { (*Parse)(unsafe.Pointer(pTo)).FzErrMsg = (*Parse)(unsafe.Pointer(pFrom)).FzErrMsg (*Parse)(unsafe.Pointer(pTo)).FnErr = (*Parse)(unsafe.Pointer(pFrom)).FnErr (*Parse)(unsafe.Pointer(pTo)).Frc = (*Parse)(unsafe.Pointer(pFrom)).Frc } else { Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pFrom)).Fdb, (*Parse)(unsafe.Pointer(pFrom)).FzErrMsg) } } // Create and populate a new TriggerPrg object with a sub-program // implementing trigger pTrigger with ON CONFLICT policy orconf. func codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, orconf int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143127:19: */ bp := tls.Alloc(472) defer tls.Free(472) var pTop uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var pPrg uintptr // Value to return var pWhen uintptr = uintptr(0) // Duplicate of trigger WHEN expression var v uintptr // Temporary VM // var sNC NameContext at bp+416, 56 // Name context for sub-vdbe var pProgram uintptr = uintptr(0) // Sub-vdbe for trigger program var iEndTrigger int32 = 0 // Label to jump to if WHEN is false // var sSubParse Parse at bp+8, 408 // Parse context for sub-vdbe // Allocate the TriggerPrg and SubProgram objects. To ensure that they // are freed if an error occurs, link them into the Parse.pTriggerPrg // list of the top-level Parse object sooner rather than later. pPrg = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(TriggerPrg{}))) if !(pPrg != 0) { return uintptr(0) } (*TriggerPrg)(unsafe.Pointer(pPrg)).FpNext = (*Parse)(unsafe.Pointer(pTop)).FpTriggerPrg (*Parse)(unsafe.Pointer(pTop)).FpTriggerPrg = pPrg (*TriggerPrg)(unsafe.Pointer(pPrg)).FpProgram = libc.AssignUintptr(&pProgram, Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(SubProgram{})))) if !(pProgram != 0) { return uintptr(0) } Xsqlite3VdbeLinkSubProgram(tls, (*Parse)(unsafe.Pointer(pTop)).FpVdbe, pProgram) (*TriggerPrg)(unsafe.Pointer(pPrg)).FpTrigger = pTrigger (*TriggerPrg)(unsafe.Pointer(pPrg)).Forconf = orconf *(*U32)(unsafe.Pointer(pPrg + 28)) = 0xffffffff *(*U32)(unsafe.Pointer(pPrg + 28 + 1*4)) = 0xffffffff // Allocate and populate a new Parse context to use for coding the // trigger sub-program. Xsqlite3ParseObjectInit(tls, bp+8, db) libc.X__builtin___memset_chk(tls, bp+416, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+416, 0)) (*NameContext)(unsafe.Pointer(bp + 416 /* &sNC */)).FpParse = bp + 8 /* &sSubParse */ (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FpTriggerTab = pTab (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FpToplevel = pTop (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FzAuthContext = (*Trigger)(unsafe.Pointer(pTrigger)).FzName (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FeTriggerOp = (*Trigger)(unsafe.Pointer(pTrigger)).Fop (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FnQueryLoop = (*Parse)(unsafe.Pointer(pParse)).FnQueryLoop (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FdisableVtab = (*Parse)(unsafe.Pointer(pParse)).FdisableVtab v = Xsqlite3GetVdbe(tls, bp+8) if v != 0 { if (*Trigger)(unsafe.Pointer(pTrigger)).FzName != 0 { Xsqlite3VdbeChangeP4(tls, v, -1, Xsqlite3MPrintf(tls, db, ts+20784, libc.VaList(bp, (*Trigger)(unsafe.Pointer(pTrigger)).FzName)), -7) } // If one was specified, code the WHEN clause. If it evaluates to false // (or NULL) the sub-vdbe is immediately halted by jumping to the // OP_Halt inserted at the end of the program. if (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen != 0 { pWhen = Xsqlite3ExprDup(tls, db, (*Trigger)(unsafe.Pointer(pTrigger)).FpWhen, 0) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && SQLITE_OK == Xsqlite3ResolveExprNames(tls, bp+416, pWhen) { iEndTrigger = Xsqlite3VdbeMakeLabel(tls, bp+8) Xsqlite3ExprIfFalse(tls, bp+8, pWhen, iEndTrigger, SQLITE_JUMPIFNULL) } Xsqlite3ExprDelete(tls, db, pWhen) } // Code the trigger program into the sub-vdbe. codeTriggerProgram(tls, bp+8, (*Trigger)(unsafe.Pointer(pTrigger)).Fstep_list, orconf) // Insert an OP_Halt at the end of the sub-program. if iEndTrigger != 0 { Xsqlite3VdbeResolveLabel(tls, v, iEndTrigger) } Xsqlite3VdbeAddOp0(tls, v, OP_Halt) transferParseError(tls, pParse, bp+8) if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { (*SubProgram)(unsafe.Pointer(pProgram)).FaOp = Xsqlite3VdbeTakeOpArray(tls, v, pProgram+8, pTop+128) } (*SubProgram)(unsafe.Pointer(pProgram)).FnMem = (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FnMem (*SubProgram)(unsafe.Pointer(pProgram)).FnCsr = (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).FnTab (*SubProgram)(unsafe.Pointer(pProgram)).Ftoken = pTrigger *(*U32)(unsafe.Pointer(pPrg + 28)) = (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).Foldmask *(*U32)(unsafe.Pointer(pPrg + 28 + 1*4)) = (*Parse)(unsafe.Pointer(bp + 8 /* &sSubParse */)).Fnewmask Xsqlite3VdbeDelete(tls, v) } else { transferParseError(tls, pParse, bp+8) } Xsqlite3ParseObjectReset(tls, bp+8) return pPrg } // Return a pointer to a TriggerPrg object containing the sub-program for // trigger pTrigger with default ON CONFLICT algorithm orconf. If no such // TriggerPrg object exists, a new object is allocated and populated before // being returned. func getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, orconf int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143241:19: */ var pRoot uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() var pPrg uintptr // It may be that this trigger has already been coded (or is in the // process of being coded). If this is the case, then an entry with // a matching TriggerPrg.pTrigger field will be present somewhere // in the Parse.pTriggerPrg list. Search for such an entry. for pPrg = (*Parse)(unsafe.Pointer(pRoot)).FpTriggerPrg; pPrg != 0 && ((*TriggerPrg)(unsafe.Pointer(pPrg)).FpTrigger != pTrigger || (*TriggerPrg)(unsafe.Pointer(pPrg)).Forconf != orconf); pPrg = (*TriggerPrg)(unsafe.Pointer(pPrg)).FpNext { } // If an existing TriggerPrg could not be located, create a new one. if !(pPrg != 0) { pPrg = codeRowTrigger(tls, pParse, pTrigger, pTab, orconf) (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FerrByteOffset = -1 } return pPrg } // Generate code for the trigger program associated with trigger p on // table pTab. The reg, orconf and ignoreJump parameters passed to this // function are the same as those described in the header function for // sqlite3CodeRowTrigger() func Xsqlite3CodeRowTriggerDirect(tls *libc.TLS, pParse uintptr, p uintptr, pTab uintptr, reg int32, orconf int32, ignoreJump int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143276:21: */ var v uintptr = Xsqlite3GetVdbe(tls, pParse) // Main VM var pPrg uintptr pPrg = getRowTrigger(tls, pParse, p, pTab, orconf) // Code the OP_Program opcode in the parent VDBE. P4 of the OP_Program // is a pointer to the sub-vdbe containing the trigger program. if pPrg != 0 { var bRecursive int32 = libc.Bool32((*Trigger)(unsafe.Pointer(p)).FzName != 0 && uint64(0) == (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_RecTriggers)) Xsqlite3VdbeAddOp4(tls, v, OP_Program, reg, ignoreJump, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1), (*TriggerPrg)(unsafe.Pointer(pPrg)).FpProgram, -4) // Set the P5 operand of the OP_Program instruction to non-zero if // recursive invocation of this trigger program is disallowed. Recursive // invocation is disallowed if (a) the sub-program is really a trigger, // not a foreign key action, and (b) the flag to enable recursive triggers // is clear. Xsqlite3VdbeChangeP5(tls, v, uint16(U8(bRecursive))) } } // This is called to code the required FOR EACH ROW triggers for an operation // on table pTab. The operation to code triggers for (INSERT, UPDATE or DELETE) // is given by the op parameter. The tr_tm parameter determines whether the // BEFORE or AFTER triggers are coded. If the operation is an UPDATE, then // parameter pChanges is passed the list of columns being modified. // // If there are no triggers that fire at the specified time for the specified // operation on pTab, this function is a no-op. // // The reg argument is the address of the first in an array of registers // that contain the values substituted for the new.* and old.* references // in the trigger program. If N is the number of columns in table pTab // (a copy of pTab->nCol), then registers are populated as follows: // // Register Contains // ------------------------------------------------------ // reg+0 OLD.rowid // reg+1 OLD.* value of left-most column of pTab // ... ... // reg+N OLD.* value of right-most column of pTab // reg+N+1 NEW.rowid // reg+N+2 NEW.* value of left-most column of pTab // ... ... // reg+N+N+1 NEW.* value of right-most column of pTab // // For ON DELETE triggers, the registers containing the NEW.* values will // never be accessed by the trigger program, so they are not allocated or // populated by the caller (there is no data to populate them with anyway). // Similarly, for ON INSERT triggers the values stored in the OLD.* registers // are never accessed, and so are not allocated by the caller. So, for an // ON INSERT trigger, the value passed to this function as parameter reg // is not a readable register, although registers (reg+N) through // (reg+N+N+1) are. // // Parameter orconf is the default conflict resolution algorithm for the // trigger program to use (REPLACE, IGNORE etc.). Parameter ignoreJump // is the instruction that control should jump to if a trigger program // raises an IGNORE exception. func Xsqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op int32, pChanges uintptr, tr_tm int32, pTab uintptr, reg int32, orconf int32, ignoreJump int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143348:21: */ var p uintptr // Used to iterate through pTrigger list for p = pTrigger; p != 0; p = (*Trigger)(unsafe.Pointer(p)).FpNext { // Sanity checking: The schema for the trigger and for the table are // always defined. The trigger must be in the same schema as the table // or else it must be a TEMP trigger. // Determine whether we should code this trigger. One of two choices: // 1. The trigger is an exact match to the current DML statement // 2. This is a RETURNING trigger for INSERT but we are currently // doing the UPDATE part of an UPSERT. if (int32((*Trigger)(unsafe.Pointer(p)).Fop) == op || (*Trigger)(unsafe.Pointer(p)).FbReturning != 0 && int32((*Trigger)(unsafe.Pointer(p)).Fop) == TK_INSERT && op == TK_UPDATE) && int32((*Trigger)(unsafe.Pointer(p)).Ftr_tm) == tr_tm && checkColumnOverlap(tls, (*Trigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0 { if !(int32((*Trigger)(unsafe.Pointer(p)).FbReturning) != 0) { Xsqlite3CodeRowTriggerDirect(tls, pParse, p, pTab, reg, orconf, ignoreJump) } else if (*Parse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) { codeReturningTrigger(tls, pParse, p, pTab, reg) } } } } // Triggers may access values stored in the old.* or new.* pseudo-table. // This function returns a 32-bit bitmask indicating which columns of the // old.* or new.* tables actually are used by triggers. This information // may be used by the caller, for example, to avoid having to load the entire // old.* record into memory when executing an UPDATE or DELETE command. // // Bit 0 of the returned mask is set if the left-most column of the // table may be accessed using an [old|new].reference. Bit 1 is set if // the second leftmost column value is required, and so on. If there // are more than 32 columns in the table, and at least one of the columns // with an index greater than 32 may be accessed, 0xffffffff is returned. // // It is not possible to determine if the old.rowid or new.rowid column is // accessed by triggers. The caller must always assume that it is. // // Parameter isNew must be either 1 or 0. If it is 0, then the mask returned // applies to the old.* table. If 1, the new.* table. // // Parameter tr_tm must be a mask with one or both of the TRIGGER_BEFORE // and TRIGGER_AFTER bits set. Values accessed by BEFORE triggers are only // included in the returned mask if the TRIGGER_BEFORE bit is set in the // tr_tm parameter. Similarly, values accessed by AFTER triggers are only // included in the returned mask if the TRIGGER_AFTER bit is set in tr_tm. func Xsqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pChanges uintptr, isNew int32, tr_tm int32, pTab uintptr, orconf int32) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143418:20: */ var op int32 if pChanges != 0 { op = TK_UPDATE } else { op = TK_DELETE } var mask U32 = U32(0) var p uintptr for p = pTrigger; p != 0; p = (*Trigger)(unsafe.Pointer(p)).FpNext { if int32((*Trigger)(unsafe.Pointer(p)).Fop) == op && tr_tm&int32((*Trigger)(unsafe.Pointer(p)).Ftr_tm) != 0 && checkColumnOverlap(tls, (*Trigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0 { if (*Trigger)(unsafe.Pointer(p)).FbReturning != 0 { mask = 0xffffffff } else { var pPrg uintptr pPrg = getRowTrigger(tls, pParse, p, pTab, orconf) if pPrg != 0 { mask = mask | *(*U32)(unsafe.Pointer(pPrg + 28 + uintptr(isNew)*4)) } } } } return mask } // The most recently coded instruction was an OP_Column to retrieve the // i-th column of table pTab. This routine sets the P4 parameter of the // OP_Column to the default value, if any. // // The default value of a column is specified by a DEFAULT clause in the // column definition. This was either supplied by the user when the table // was created, or added later to the table definition by an ALTER TABLE // command. If the latter, then the row-records in the table btree on disk // may not contain a value for the column and the default value, taken // from the P4 parameter of the OP_Column instruction, is returned instead. // If the former, then all row-records are guaranteed to include a value // for the column and the P4 value is not required. // // Column definitions created by an ALTER TABLE command may only have // literal default values specified: a number, null or a string. (If a more // complicated default expression value was provided, it is evaluated // when the ALTER TABLE is executed and one of the literal values written // into the sqlite_schema table.) // // Therefore, the P4 parameter is only required if the default value for // the column is a literal number, string or null. The sqlite3ValueFromExpr() // function is capable of transforming these types of expressions into // sqlite3_value objects. // // If column as REAL affinity and the table is an ordinary b-tree table // (not a virtual table) then the value might have been stored as an // integer. In that case, add an OP_RealAffinity opcode to make sure // it has been converted into REAL. func Xsqlite3ColumnDefault(tls *libc.TLS, v uintptr, pTab uintptr, i int32, iReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143516:21: */ bp := tls.Alloc(8) defer tls.Free(8) if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { *(*uintptr)(unsafe.Pointer(bp /* pValue */)) = uintptr(0) var enc U8 = (*Sqlite3)(unsafe.Pointer(Xsqlite3VdbeDb(tls, v))).Fenc var pCol uintptr = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24 Xsqlite3ValueFromExpr(tls, Xsqlite3VdbeDb(tls, v), Xsqlite3ColumnExpr(tls, pTab, pCol), enc, uint8((*Column)(unsafe.Pointer(pCol)).Faffinity), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { Xsqlite3VdbeAppendP4(tls, v, *(*uintptr)(unsafe.Pointer(bp /* pValue */)), -11) } } if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).Faffinity) == SQLITE_AFF_REAL && !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, iReg) } } // Check to see if column iCol of index pIdx references any of the // columns defined by aXRef and chngRowid. Return true if it does // and false if not. This is an optimization. False-positives are a // performance degradation, but false-negatives can result in a corrupt // index and incorrect answers. // // aXRef[j] will be non-negative if column j of the original table is // being updated. chngRowid will be true if the rowid of the table is // being updated. func indexColumnIsBeingUpdated(tls *libc.TLS, pIdx uintptr, iCol int32, aXRef uintptr, chngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143549:12: */ var iIdxCol I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2)) // Cannot index rowid if int32(iIdxCol) >= 0 { return libc.Bool32(*(*int32)(unsafe.Pointer(aXRef + uintptr(iIdxCol)*4)) >= 0) } return Xsqlite3ExprReferencesUpdatedColumn(tls, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr+8+uintptr(iCol)*32)).FpExpr, aXRef, chngRowid) } // Check to see if index pIdx is a partial index whose conditional // expression might change values due to an UPDATE. Return true if // the index is subject to change and false if the index is guaranteed // to be unchanged. This is an optimization. False-positives are a // performance degradation, but false-negatives can result in a corrupt // index and incorrect answers. // // aXRef[j] will be non-negative if column j of the original table is // being updated. chngRowid will be true if the rowid of the table is // being updated. func indexWhereClauseMightChange(tls *libc.TLS, pIdx uintptr, aXRef uintptr, chngRowid int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143579:12: */ if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { return 0 } return Xsqlite3ExprReferencesUpdatedColumn(tls, (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere, aXRef, chngRowid) } // Allocate and return a pointer to an expression of type TK_ROW with // Expr.iColumn set to value (iCol+1). The resolver will modify the // expression to be a TK_COLUMN reading column iCol of the first // table in the source-list (pSrc->a[0]). func exprRowColumn(tls *libc.TLS, pParse uintptr, iCol int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143595:13: */ var pRet uintptr = Xsqlite3PExpr(tls, pParse, TK_ROW, uintptr(0), uintptr(0)) if pRet != 0 { (*Expr)(unsafe.Pointer(pRet)).FiColumn = YnVar(iCol + 1) } return pRet } // Assuming both the pLimit and pOrderBy parameters are NULL, this function // generates VM code to run the query: // // SELECT , pChanges FROM pTabList WHERE pWhere // // and write the results to the ephemeral table already opened as cursor // iEph. None of pChanges, pTabList or pWhere are modified or consumed by // this function, they must be deleted by the caller. // // Or, if pLimit and pOrderBy are not NULL, and pTab is not a view: // // SELECT , pChanges FROM pTabList // WHERE pWhere // GROUP BY // ORDER BY pOrderBy LIMIT pLimit // // If pTab is a view, the GROUP BY clause is omitted. // // Exactly how results are written to table iEph, and exactly what // the in the query above are is determined by the type // of table pTabList->a[0].pTab. // // If the table is a WITHOUT ROWID table, then argument pPk must be its // PRIMARY KEY. In this case are the primary key columns // of the table, in order. The results of the query are written to ephemeral // table iEph as index keys, using OP_IdxInsert. // // If the table is actually a view, then are all columns of // the view. The results are written to the ephemeral table iEph as records // with automatically assigned integer keys. // // If the table is a virtual or ordinary intkey table, then // is its rowid. For a virtual table, the results are written to iEph as // records with automatically assigned integer keys For intkey tables, the // rowid value in is used as the integer key, and the // remaining fields make up the table record. func updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, pChanges uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143639:13: */ bp := tls.Alloc(40) defer tls.Free(40) var i int32 // var dest SelectDest at bp, 40 var pSelect uintptr = uintptr(0) var pList uintptr = uintptr(0) var pGrp uintptr = uintptr(0) var pLimit2 uintptr = uintptr(0) var pOrderBy2 uintptr = uintptr(0) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pTab uintptr = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FpTab var pSrc uintptr var pWhere2 uintptr var eDest int32 _ = pOrderBy _ = pLimit pSrc = Xsqlite3SrcListDup(tls, db, pTabList, 0) pWhere2 = Xsqlite3ExprDup(tls, db, pWhere, 0) if pSrc != 0 { libc.SetBitFieldPtr16Uint32(pSrc+8+60+4, uint32(1), 8, 0x100) (*SrcItem)(unsafe.Pointer(pSrc + 8)).FiCursor = -1 (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc+8)).FpTab)).FnTabRef-- (*SrcItem)(unsafe.Pointer(pSrc + 8)).FpTab = uintptr(0) } if pPk != 0 { for i = 0; i < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); i++ { var pNew uintptr = exprRowColumn(tls, pParse, int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, pNew) } if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { eDest = SRT_Table } else { eDest = SRT_Upfrom } } else if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW { for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { pList = Xsqlite3ExprListAppend(tls, pParse, pList, exprRowColumn(tls, pParse, i)) } eDest = SRT_Table } else { if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { eDest = SRT_Table } else { eDest = SRT_Upfrom } pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3PExpr(tls, pParse, TK_ROW, uintptr(0), uintptr(0))) } if pChanges != 0 { for i = 0; i < (*ExprList)(unsafe.Pointer(pChanges)).FnExpr; i++ { pList = Xsqlite3ExprListAppend(tls, pParse, pList, Xsqlite3ExprDup(tls, db, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FpExpr, 0)) } } pSelect = Xsqlite3SelectNew(tls, pParse, pList, pSrc, pWhere2, pGrp, uintptr(0), pOrderBy2, uint32(SF_UFSrcCheck|SF_IncludeHidden), pLimit2) if pSelect != 0 { *(*U32)(unsafe.Pointer(pSelect + 4)) |= U32(SF_OrderByReqd) } Xsqlite3SelectDestInit(tls, bp, eDest, iEph) (*SelectDest)(unsafe.Pointer(bp /* &dest */)).FiSDParm2 = func() int32 { if pPk != 0 { return int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) } return -1 }() Xsqlite3Select(tls, pParse, pSelect, bp) Xsqlite3SelectDelete(tls, db, pSelect) } // Process an UPDATE statement. // // UPDATE OR IGNORE tbl SET a=b, c=d FROM tbl2... WHERE e<5 AND f NOT NULL; // \_______/ \_/ \______/ \_____/ \________________/ // onError | pChanges | pWhere // \_______________________/ // pTabList func Xsqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges uintptr, pWhere uintptr, onError int32, pOrderBy uintptr, pLimit uintptr, pUpsert uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:143736:21: */ bp := tls.Alloc(108) defer tls.Free(108) var i int32 var j int32 var k int32 // Loop counters var pTab uintptr // The table to be updated var addrTop int32 // VDBE instruction address of the start of the loop var pWInfo uintptr // Information about the WHERE clause var v uintptr // The virtual database engine var pIdx uintptr // For looping over indices var pPk uintptr // The PRIMARY KEY index for WITHOUT ROWID tables var nIdx int32 // Number of indices that need updating var nAllIdx int32 // Total number of indexes var iBaseCur int32 // Base cursor number var iDataCur int32 // Cursor for the canonical data btree var iIdxCur int32 // Cursor for the first index var db uintptr // The database structure var aRegIdx uintptr // Registers for to each index and the main table var aXRef uintptr // aXRef[i] is the index in pChanges->a[] of the // an expression for the i-th column of the table. // aXRef[i]==-1 if the i-th column is not changed. var aToOpen uintptr // 1 for tables and indices to be opened var chngPk U8 // PRIMARY KEY changed in a WITHOUT ROWID table var chngRowid U8 // Rowid changed in a normal table var chngKey U8 // Either chngPk or chngRowid var pRowidExpr uintptr // Expression defining the new record number var iRowidExpr int32 // Index of "rowid=" (or IPK) assignment in pChanges // var sContext AuthContext at bp+16, 16 // The authorization context // var sNC NameContext at bp+40, 56 // The name-context to resolve expressions in var iDb int32 // Database containing the table being updated var eOnePass int32 // ONEPASS_XXX value from where.c var hasFK int32 // True if foreign key processing is required var labelBreak int32 // Jump here to break out of UPDATE loop var labelContinue int32 // Jump here to continue next step of UPDATE loop var flags int32 // Flags for sqlite3WhereBegin() var isView int32 // True when updating a view (INSTEAD OF trigger) var pTrigger uintptr // List of triggers on pTab, if required // var tmask int32 at bp+32, 4 // Mask of TRIGGER_BEFORE|TRIGGER_AFTER var newmask int32 // Mask of NEW.* columns accessed by BEFORE triggers var iEph int32 // Ephemeral table holding all primary key values var nKey int32 // Number of elements in regKey for WITHOUT ROWID // var aiCurOnePass [2]int32 at bp+96, 8 // The write cursors opened by WHERE_ONEPASS var addrOpen int32 // Address of OP_OpenEphemeral var iPk int32 // First of nPk cells holding PRIMARY KEY value var nPk I16 // Number of components of the PRIMARY KEY // var bReplace int32 at bp+104, 4 // True if REPLACE conflict resolution might happen var bFinishSeek int32 // The OP_FinishSeek opcode is needed var nChangeFrom int32 // If there is a FROM, pChanges->nExpr, else 0 // Register Allocations var regRowCount int32 // A count of rows changed var regOldRowid int32 // The old rowid var regNewRowid int32 // The new rowid var regNew int32 // Content of the NEW.* table in triggers var regOld int32 // Content of OLD.* table in triggers var regRowSet int32 // Rowset of rows to be updated var regKey int32 var rc int32 var hCol U8 var bProgress int32 var reg int32 var pKeyInfo uintptr var nEphCol int32 var iCur int32 var addrOnce int32 var colFlags U32 var oldmask U32 var nOff int32 addrTop = 0 pWInfo = uintptr(0) aRegIdx = uintptr(0) aXRef = uintptr(0) pRowidExpr = uintptr(0) iRowidExpr = -1 iEph = 0 nKey = 0 addrOpen = 0 iPk = 0 nPk = int16(0) *(*int32)(unsafe.Pointer(bp + 104 /* bReplace */)) = 0 bFinishSeek = 1 nChangeFrom = 0 regRowCount = 0 regOldRowid = 0 regNewRowid = 0 regNew = 0 regOld = 0 regRowSet = 0 regKey = 0 // composite PRIMARY KEY value libc.X__builtin___memset_chk(tls, bp+16, 0, uint64(unsafe.Sizeof(AuthContext{})), libc.X__builtin_object_size(tls, bp+16, 0)) db = (*Parse)(unsafe.Pointer(pParse)).Fdb if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __1 } goto update_cleanup __1: ; // Locate the table which we want to update. pTab = Xsqlite3SrcListLookup(tls, pParse, pTabList) if !(pTab == uintptr(0)) { goto __2 } goto update_cleanup __2: ; iDb = Xsqlite3SchemaToIndex(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Table)(unsafe.Pointer(pTab)).FpSchema) // Figure out if we have any triggers and if the table being // updated is a view. pTrigger = Xsqlite3TriggersExist(tls, pParse, pTab, TK_UPDATE, pChanges, bp+32) isView = libc.Bool32(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) // If there was a FROM clause, set nChangeFrom to the number of expressions // in the change-list. Otherwise, set it to 0. There cannot be a FROM // clause if this function is being called to generate code for part of // an UPSERT statement. if (*SrcList)(unsafe.Pointer(pTabList)).FnSrc > 1 { nChangeFrom = (*ExprList)(unsafe.Pointer(pChanges)).FnExpr } else { nChangeFrom = 0 } if !(Xsqlite3ViewGetColumnNames(tls, pParse, pTab) != 0) { goto __3 } goto update_cleanup __3: ; if !(Xsqlite3IsReadOnly(tls, pParse, pTab, *(*int32)(unsafe.Pointer(bp + 32))) != 0) { goto __4 } goto update_cleanup __4: ; // Allocate a cursors for the main database table and for all indices. // The index cursors might not be used, but if they are used they // need to occur right after the database cursor. So go ahead and // allocate enough space, just in case. iBaseCur = libc.AssignInt32(&iDataCur, libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1)) iIdxCur = iDataCur + 1 if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { pPk = uintptr(0) } else { pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) } nIdx = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __5: if !(pIdx != 0) { goto __7 } if !(pPk == pIdx) { goto __8 } iDataCur = (*Parse)(unsafe.Pointer(pParse)).FnTab __8: ; (*Parse)(unsafe.Pointer(pParse)).FnTab++ goto __6 __6: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext nIdx++ goto __5 goto __7 __7: ; if !(pUpsert != 0) { goto __9 } // On an UPSERT, reuse the same cursors already opened by INSERT iDataCur = (*Upsert)(unsafe.Pointer(pUpsert)).FiDataCur iIdxCur = (*Upsert)(unsafe.Pointer(pUpsert)).FiIdxCur (*Parse)(unsafe.Pointer(pParse)).FnTab = iBaseCur __9: ; (*SrcItem)(unsafe.Pointer(pTabList + 8)).FiCursor = iDataCur // Allocate space for aXRef[], aRegIdx[], and aToOpen[]. // Initialize aXRef[] and aToOpen[] to their default values. aXRef = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(int32(0)))*uint64(int32((*Table)(unsafe.Pointer(pTab)).FnCol)+nIdx+1)+uint64(nIdx)+uint64(2))) if !(aXRef == uintptr(0)) { goto __10 } goto update_cleanup __10: ; aRegIdx = aXRef + uintptr((*Table)(unsafe.Pointer(pTab)).FnCol)*4 aToOpen = aRegIdx + uintptr(nIdx)*4 + uintptr(1)*4 libc.X__builtin___memset_chk(tls, aToOpen, 1, uint64(nIdx+1), libc.X__builtin_object_size(tls, aToOpen, 0)) *(*U8)(unsafe.Pointer(aToOpen + uintptr(nIdx+1))) = U8(0) i = 0 __11: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __13 } *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -1 goto __12 __12: i++ goto __11 goto __13 __13: ; // Initialize the name-context libc.X__builtin___memset_chk(tls, bp+40, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+40, 0)) (*NameContext)(unsafe.Pointer(bp + 40 /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp + 40 /* &sNC */)).FpSrcList = pTabList *(*uintptr)(unsafe.Pointer(bp + 40 + 16)) = pUpsert (*NameContext)(unsafe.Pointer(bp + 40 /* &sNC */)).FncFlags = NC_UUpsert // Begin generating code. v = Xsqlite3GetVdbe(tls, pParse) if !(v == uintptr(0)) { goto __14 } goto update_cleanup __14: ; // Resolve the column names in all the expressions of the // of the UPDATE statement. Also find the column index // for each column to be updated in the pChanges array. For each // column to be updated, make sure we have authorization to change // that column. chngRowid = libc.AssignUint8(&chngPk, U8(0)) i = 0 __15: if !(i < (*ExprList)(unsafe.Pointer(pChanges)).FnExpr) { goto __17 } hCol = Xsqlite3StrIHash(tls, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FzEName) // If this is an UPDATE with a FROM clause, do not resolve expressions // here. The call to sqlite3Select() below will do that. if !(nChangeFrom == 0 && Xsqlite3ResolveExprNames(tls, bp+40, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FpExpr) != 0) { goto __18 } goto update_cleanup __18: ; j = 0 __19: if !(j < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __21 } if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FhName) == int32(hCol) && Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FzCnName, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FzEName) == 0) { goto __22 } if !(j == int32((*Table)(unsafe.Pointer(pTab)).FiPKey)) { goto __23 } chngRowid = U8(1) pRowidExpr = (*ExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32)).FpExpr iRowidExpr = i goto __24 __23: if !(pPk != 0 && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FcolFlags)&COLFLAG_PRIMKEY != 0) { goto __25 } chngPk = U8(1) goto __26 __25: if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FcolFlags)&COLFLAG_GENERATED != 0) { goto __27 } Xsqlite3ErrorMsg(tls, pParse, ts+20798, libc.VaList(bp, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*24)).FzCnName)) goto update_cleanup __27: ; __26: ; __24: ; *(*int32)(unsafe.Pointer(aXRef + uintptr(j)*4)) = i goto __21 __22: ; goto __20 __20: j++ goto __19 goto __21 __21: ; if !(j >= int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __28 } if !(pPk == uintptr(0) && Xsqlite3IsRowid(tls, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FzEName) != 0) { goto __29 } j = -1 chngRowid = U8(1) pRowidExpr = (*ExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32)).FpExpr iRowidExpr = i goto __30 __29: Xsqlite3ErrorMsg(tls, pParse, ts+20834, libc.VaList(bp+8, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(i)*32)).FzEName)) (*Parse)(unsafe.Pointer(pParse)).FcheckSchema = U8(1) goto update_cleanup __30: ; __28: ; rc = Xsqlite3AuthCheck(tls, pParse, SQLITE_UPDATE, (*Table)(unsafe.Pointer(pTab)).FzName, func() uintptr { if j < 0 { return ts + 8003 /* "ROWID" */ } return (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*24)).FzCnName }(), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) if !(rc == SQLITE_DENY) { goto __31 } goto update_cleanup goto __32 __31: if !(rc == SQLITE_IGNORE) { goto __33 } *(*int32)(unsafe.Pointer(aXRef + uintptr(j)*4)) = -1 __33: ; __32: ; goto __16 __16: i++ goto __15 goto __17 __17: ; chngKey = U8(int32(chngRowid) + int32(chngPk)) // Mark generated columns as changing if their generator expressions // reference any changing column. The actual aXRef[] value for // generated expressions is not used, other than to check to see that it // is non-negative, so the value of aXRef[] for generated columns can be // set to any non-negative number. We use 99999 so that the value is // obvious when looking at aXRef[] in a symbolic debugger. if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated) != 0) { goto __34 } __35: bProgress = 0 i = 0 __38: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __40 } if !(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0) { goto __41 } goto __39 __41: ; if !(int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).FcolFlags)&COLFLAG_GENERATED == 0) { goto __42 } goto __39 __42: ; if !(Xsqlite3ExprReferencesUpdatedColumn(tls, Xsqlite3ColumnExpr(tls, pTab, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24), aXRef, int32(chngRowid)) != 0) { goto __43 } *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = 99999 bProgress = 1 __43: ; goto __39 __39: i++ goto __38 goto __40 __40: ; goto __36 __36: if bProgress != 0 { goto __35 } goto __37 __37: ; __34: ; // The SET expressions are not actually used inside the WHERE loop. // So reset the colUsed mask. Unless this is a virtual table. In that // case, set all bits of the colUsed mask (to ensure that the virtual // table implementation makes all columns available). (*SrcItem)(unsafe.Pointer(pTabList + 8)).FcolUsed = func() uint64 { if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { return libc.Uint64(libc.Uint64FromInt32(-1)) } return uint64(0) }() hasFK = Xsqlite3FkRequired(tls, pParse, pTab, aXRef, int32(chngKey)) // There is one entry in the aRegIdx[] array for each index on the table // being updated. Fill in aRegIdx[] with a register number that will hold // the key for accessing each index. if !(onError == OE_Replace) { goto __44 } *(*int32)(unsafe.Pointer(bp + 104 /* bReplace */)) = 1 __44: ; nAllIdx = 0 pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex __45: if !(pIdx != 0) { goto __47 } if !(chngKey != 0 || hasFK > 1 || pIdx == pPk || indexWhereClauseMightChange(tls, pIdx, aXRef, int32(chngRowid)) != 0) { goto __48 } reg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) goto __49 __48: reg = 0 i = 0 __50: if !(i < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol)) { goto __52 } if !(indexColumnIsBeingUpdated(tls, pIdx, i, aXRef, int32(chngRowid)) != 0) { goto __53 } reg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) if !(onError == OE_Default && int32((*Index)(unsafe.Pointer(pIdx)).FonError) == OE_Replace) { goto __54 } *(*int32)(unsafe.Pointer(bp + 104 /* bReplace */)) = 1 __54: ; goto __52 __53: ; goto __51 __51: i++ goto __50 goto __52 __52: ; __49: ; if !(reg == 0) { goto __55 } *(*U8)(unsafe.Pointer(aToOpen + uintptr(nAllIdx+1))) = U8(0) __55: ; *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto __46 __46: pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ goto __45 goto __47 __47: ; *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // Register storing the table record if !(*(*int32)(unsafe.Pointer(bp + 104)) != 0) { goto __56 } // If REPLACE conflict resolution might be invoked, open cursors on all // indexes in case they are needed to delete records. libc.X__builtin___memset_chk(tls, aToOpen, 1, uint64(nIdx+1), libc.X__builtin_object_size(tls, aToOpen, 0)) __56: ; if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0) { goto __57 } Xsqlite3VdbeCountChanges(tls, v) __57: ; Xsqlite3BeginWriteOperation(tls, pParse, libc.Bool32(pTrigger != 0 || hasFK != 0), iDb) // Allocate required registers. if !!(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __58 } // For now, regRowSet and aRegIdx[nAllIdx] share the same register. // If regRowSet turns out to be needed, then aRegIdx[nAllIdx] will be // reallocated. aRegIdx[nAllIdx] is the register in which the main // table record is written. regRowSet holds the RowSet for the // two-pass update algorithm. regRowSet = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) regOldRowid = libc.AssignInt32(®NewRowid, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) if !(chngPk != 0 || pTrigger != 0 || hasFK != 0) { goto __59 } regOld = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Table)(unsafe.Pointer(pTab)).FnCol) __59: ; if !(chngKey != 0 || pTrigger != 0 || hasFK != 0) { goto __60 } regNewRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) __60: ; regNew = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*Table)(unsafe.Pointer(pTab)).FnCol) __58: ; // Start the view context. if !(isView != 0) { goto __61 } Xsqlite3AuthContextPush(tls, pParse, bp+16, (*Table)(unsafe.Pointer(pTab)).FzName) __61: ; // If we are trying to update a view, realize that view into // an ephemeral table. if !(nChangeFrom == 0 && isView != 0) { goto __62 } Xsqlite3MaterializeView(tls, pParse, pTab, pWhere, pOrderBy, pLimit, iDataCur) pOrderBy = uintptr(0) pLimit = uintptr(0) __62: ; // Resolve the column names in all the expressions in the // WHERE clause. if !(nChangeFrom == 0 && Xsqlite3ResolveExprNames(tls, bp+40, pWhere) != 0) { goto __63 } goto update_cleanup __63: ; // Virtual tables must be handled separately if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __64 } updateVirtualTable(tls, pParse, pTabList, pTab, pChanges, pRowidExpr, aXRef, pWhere, onError) goto update_cleanup __64: ; // Jump to labelBreak to abandon further processing of this UPDATE labelContinue = libc.AssignInt32(&labelBreak, Xsqlite3VdbeMakeLabel(tls, pParse)) // Not an UPSERT. Normal processing. Begin by // initialize the count of updated rows if !((*Sqlite3)(unsafe.Pointer(db)).Fflags&(U64(uint64(0x00001))<<32) != uint64(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FpTriggerTab) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FbReturning) != 0) && pUpsert == uintptr(0)) { goto __65 } regRowCount = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regRowCount) __65: ; if !(nChangeFrom == 0 && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __66 } Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, regRowSet, regOldRowid) iEph = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) addrOpen = Xsqlite3VdbeAddOp3(tls, v, OP_OpenEphemeral, iEph, 0, regRowSet) goto __67 __66: ; if pPk != 0 { nPk = int16((*Index)(unsafe.Pointer(pPk)).FnKeyCol) } else { nPk = int16(0) } iPk = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += int32(nPk) *(*int32)(unsafe.Pointer(pParse + 56)) += nChangeFrom regKey = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) if !(pUpsert == uintptr(0)) { goto __68 } nEphCol = int32(nPk) + nChangeFrom + func() int32 { if isView != 0 { return int32((*Table)(unsafe.Pointer(pTab)).FnCol) } return 0 }() iEph = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) if !(pPk != 0) { goto __69 } Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, iPk, iPk+int32(nPk)-1) __69: ; addrOpen = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, iEph, nEphCol) if !(pPk != 0) { goto __70 } pKeyInfo = Xsqlite3KeyInfoOfIndex(tls, pParse, pPk) if !(pKeyInfo != 0) { goto __71 } (*KeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField = U16(nEphCol) Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) __71: ; __70: ; if !(nChangeFrom != 0) { goto __72 } updateFromSelect(tls, pParse, iEph, pPk, pChanges, pTabList, pWhere, pOrderBy, pLimit) if !(isView != 0) { goto __73 } iDataCur = iEph __73: ; __72: ; __68: ; __67: ; if !(nChangeFrom != 0) { goto __74 } Xsqlite3MultiWrite(tls, pParse) eOnePass = ONEPASS_OFF nKey = int32(nPk) regKey = iPk goto __75 __74: if !(pUpsert != 0) { goto __76 } // If this is an UPSERT, then all cursors have already been opened by // the outer INSERT and the data cursor should be pointing at the row // that is to be updated. So bypass the code that searches for the // row(s) to be updated. pWInfo = uintptr(0) eOnePass = ONEPASS_SINGLE Xsqlite3ExprIfFalse(tls, pParse, pWhere, labelBreak, SQLITE_JUMPIFNULL) bFinishSeek = 0 goto __77 __76: // Begin the database scan. // // Do not consider a single-pass strategy for a multi-row update if // there are any triggers or foreign keys to process, or rows may // be deleted as a result of REPLACE conflict handling. Any of these // things might disturb a cursor being used to scan through the table // or index, causing a single-pass approach to malfunction. flags = WHERE_ONEPASS_DESIRED if !(!(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) && !(pTrigger != 0) && !(hasFK != 0) && !(chngKey != 0) && !(*(*int32)(unsafe.Pointer(bp + 104)) != 0)) { goto __78 } flags = flags | WHERE_ONEPASS_MULTIROW __78: ; pWInfo = Xsqlite3WhereBegin(tls, pParse, pTabList, pWhere, uintptr(0), uintptr(0), uintptr(0), uint16(flags), iIdxCur) if !(pWInfo == uintptr(0)) { goto __79 } goto update_cleanup __79: ; // A one-pass strategy that might update more than one row may not // be used if any column of the index used for the scan is being // updated. Otherwise, if there is an index on "b", statements like // the following could create an infinite loop: // // UPDATE t1 SET b=b+1 WHERE b>? // // Fall back to ONEPASS_OFF if where.c has selected a ONEPASS_MULTI // strategy that uses an index for which one or more columns are being // updated. eOnePass = Xsqlite3WhereOkOnePass(tls, pWInfo, bp+96) bFinishSeek = Xsqlite3WhereUsesDeferredSeek(tls, pWInfo) if !(eOnePass != ONEPASS_SINGLE) { goto __80 } Xsqlite3MultiWrite(tls, pParse) if !(eOnePass == ONEPASS_MULTI) { goto __81 } iCur = *(*int32)(unsafe.Pointer(bp + 96 + 1*4)) if !(iCur >= 0 && iCur != iDataCur && *(*U8)(unsafe.Pointer(aToOpen + uintptr(iCur-iBaseCur))) != 0) { goto __82 } eOnePass = ONEPASS_OFF __82: ; __81: ; __80: ; __77: ; if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { goto __83 } // Read the rowid of the current row of the WHERE scan. In ONEPASS_OFF // mode, write the rowid into the FIFO. In either of the one-pass modes, // leave it in register regOldRowid. Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iDataCur, regOldRowid) if !(eOnePass == ONEPASS_OFF) { goto __85 } *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, iEph, regRowSet, regOldRowid) goto __86 __85: if !(addrOpen != 0) { goto __87 } Xsqlite3VdbeChangeToNoop(tls, v, addrOpen) __87: ; __86: ; goto __84 __83: // Read the PK of the current row into an array of registers. In // ONEPASS_OFF mode, serialize the array into a record and store it in // the ephemeral table. Or, in ONEPASS_SINGLE or MULTI mode, change // the OP_OpenEphemeral instruction to a Noop (the ephemeral table // is not required) and leave the PK fields in the array of registers. i = 0 __88: if !(i < int32(nPk)) { goto __90 } Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto __89 __89: i++ goto __88 goto __90 __90: ; if !(eOnePass != 0) { goto __91 } if !(addrOpen != 0) { goto __93 } Xsqlite3VdbeChangeToNoop(tls, v, addrOpen) __93: ; nKey = int32(nPk) regKey = iPk goto __92 __91: Xsqlite3VdbeAddOp4(tls, v, OP_MakeRecord, iPk, int32(nPk), regKey, Xsqlite3IndexAffinityStr(tls, db, pPk), int32(nPk)) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, iEph, regKey, iPk, int32(nPk)) __92: ; __84: ; __75: ; if !(pUpsert == uintptr(0)) { goto __94 } if !(nChangeFrom == 0 && eOnePass != ONEPASS_MULTI) { goto __95 } Xsqlite3WhereEnd(tls, pWInfo) __95: ; if !!(isView != 0) { goto __96 } addrOnce = 0 // Open every index that needs updating. if !(eOnePass != ONEPASS_OFF) { goto __97 } if !(*(*int32)(unsafe.Pointer(bp + 96)) >= 0) { goto __98 } *(*U8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp + 96))-iBaseCur))) = U8(0) __98: ; if !(*(*int32)(unsafe.Pointer(bp + 96 + 1*4)) >= 0) { goto __99 } *(*U8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp + 96 + 1*4))-iBaseCur))) = U8(0) __99: ; __97: ; if !(eOnePass == ONEPASS_MULTI && nIdx-libc.Bool32(*(*int32)(unsafe.Pointer(bp + 96 + 1*4)) >= 0) > 0) { goto __100 } addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) __100: ; Xsqlite3OpenTableAndIndices(tls, pParse, pTab, OP_OpenWrite, uint8(0), iBaseCur, aToOpen, uintptr(0), uintptr(0)) if !(addrOnce != 0) { goto __101 } Xsqlite3VdbeJumpHereOrPopInst(tls, v, addrOnce) __101: ; __96: ; // Top of the update loop if !(eOnePass != ONEPASS_OFF) { goto __102 } if !(*(*int32)(unsafe.Pointer(bp + 96)) != iDataCur && *(*int32)(unsafe.Pointer(bp + 96 + 1*4)) != iDataCur) { goto __104 } Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, iDataCur, labelBreak, regKey, nKey) __104: ; if !(eOnePass != ONEPASS_SINGLE) { goto __105 } labelContinue = Xsqlite3VdbeMakeLabel(tls, pParse) __105: ; Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, func() int32 { if pPk != 0 { return regKey } return regOldRowid }(), labelBreak) goto __103 __102: if !(pPk != 0 || nChangeFrom != 0) { goto __106 } labelContinue = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iEph, labelBreak) addrTop = Xsqlite3VdbeCurrentAddr(tls, v) if !(nChangeFrom != 0) { goto __108 } if !!(isView != 0) { goto __110 } if !(pPk != 0) { goto __111 } i = 0 __113: if !(i < int32(nPk)) { goto __115 } Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEph, i, iPk+i) goto __114 __114: i++ goto __113 goto __115 __115: ; Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, iDataCur, labelContinue, iPk, int32(nPk)) goto __112 __111: Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iEph, regOldRowid) Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iDataCur, labelContinue, regOldRowid) __112: ; __110: ; goto __109 __108: Xsqlite3VdbeAddOp2(tls, v, OP_RowData, iEph, regKey) Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, iDataCur, labelContinue, regKey, 0) __109: ; goto __107 __106: Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, iEph, labelBreak) labelContinue = Xsqlite3VdbeMakeLabel(tls, pParse) addrTop = Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iEph, regOldRowid) Xsqlite3VdbeAddOp3(tls, v, OP_NotExists, iDataCur, labelContinue, regOldRowid) __107: ; __103: ; __94: ; // If the rowid value will change, set register regNewRowid to // contain the new value. If the rowid is not being modified, // then regNewRowid is the same register as regOldRowid, which is // already populated. if !(chngRowid != 0) { goto __116 } if !(nChangeFrom == 0) { goto __117 } Xsqlite3ExprCode(tls, pParse, pRowidExpr, regNewRowid) goto __118 __117: Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEph, iRowidExpr, regNewRowid) __118: ; Xsqlite3VdbeAddOp1(tls, v, OP_MustBeInt, regNewRowid) __116: ; // Compute the old pre-UPDATE content of the row being changed, if that // information is needed if !(chngPk != 0 || hasFK != 0 || pTrigger != 0) { goto __119 } oldmask = func() uint32 { if hasFK != 0 { return Xsqlite3FkOldmask(tls, pParse, pTab) } return uint32(0) }() oldmask = oldmask | Xsqlite3TriggerColmask(tls, pParse, pTrigger, pChanges, 0, TRIGGER_BEFORE|TRIGGER_AFTER, pTab, onError) i = 0 __120: if !(i < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __122 } colFlags = U32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*24)).FcolFlags) k = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(i))) + regOld if !(oldmask == 0xffffffff || i < 32 && oldmask&(uint32(uint32(1))<= 0) { goto __134 } if !(nChangeFrom != 0) { goto __136 } nOff = func() int32 { if isView != 0 { return int32((*Table)(unsafe.Pointer(pTab)).FnCol) } return int32(nPk) }() Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEph, nOff+j, k) goto __137 __136: Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(j)*32)).FpExpr, k) __137: ; goto __135 __134: if !(0 == *(*int32)(unsafe.Pointer(bp + 32))&TRIGGER_BEFORE || i > 31 || uint32(newmask)&(uint32(uint32(1))< 1 || chngKey != 0 { return 0 } return OPFLAG_ISNOOP }(), regNewRowid) if !(eOnePass == ONEPASS_MULTI) { goto __159 } Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) __159: ; if !!(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) != 0) { goto __160 } Xsqlite3VdbeAppendP4(tls, v, pTab, -6) __160: ; if !(hasFK != 0) { goto __161 } Xsqlite3FkCheck(tls, pParse, pTab, 0, regNewRowid, aXRef, int32(chngKey)) __161: ; // Insert the new index entries and the new record. Xsqlite3CompleteInsertion(tls, pParse, pTab, iDataCur, iIdxCur, regNewRowid, aRegIdx, OPFLAG_ISUPDATE|func() int32 { if eOnePass == ONEPASS_MULTI { return OPFLAG_SAVEPOSITION } return 0 }(), 0, 0) // Do any ON CASCADE, SET NULL or SET DEFAULT operations required to // handle rows (possibly in other tables) that refer via a foreign key // to the row just updated. if !(hasFK != 0) { goto __162 } Xsqlite3FkActions(tls, pParse, pTab, pChanges, regOldRowid, aXRef, int32(chngKey)) __162: ; __153: ; // Increment the row counter if !(regRowCount != 0) { goto __163 } Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, regRowCount, 1) __163: ; Xsqlite3CodeRowTrigger(tls, pParse, pTrigger, TK_UPDATE, pChanges, TRIGGER_AFTER, pTab, regOldRowid, onError, labelContinue) // Repeat the above with the next record to be updated, until // all record selected by the WHERE clause have been updated. if !(eOnePass == ONEPASS_SINGLE) { goto __164 } // Nothing to do at end-of-loop for a single-pass goto __165 __164: if !(eOnePass == ONEPASS_MULTI) { goto __166 } Xsqlite3VdbeResolveLabel(tls, v, labelContinue) Xsqlite3WhereEnd(tls, pWInfo) goto __167 __166: Xsqlite3VdbeResolveLabel(tls, v, labelContinue) Xsqlite3VdbeAddOp2(tls, v, OP_Next, iEph, addrTop) __167: ; __165: ; Xsqlite3VdbeResolveLabel(tls, v, labelBreak) // Update the sqlite_sequence table by storing the content of the // maximum rowid counter values recorded while inserting into // autoincrement tables. if !(int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*Parse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0) && pUpsert == uintptr(0)) { goto __168 } Xsqlite3AutoincrementEnd(tls, pParse) __168: ; // Return the number of rows that were changed, if we are tracking // that information. if !(regRowCount != 0) { goto __169 } Xsqlite3CodeChangeCount(tls, v, regRowCount, ts+20853) __169: ; update_cleanup: Xsqlite3AuthContextPop(tls, bp+16) Xsqlite3DbFree(tls, db, aXRef) // Also frees aRegIdx[] and aToOpen[] Xsqlite3SrcListDelete(tls, db, pTabList) Xsqlite3ExprListDelete(tls, db, pChanges) Xsqlite3ExprDelete(tls, db, pWhere) return } // Make sure "isView" and other macros defined above are undefined. Otherwise // they may interfere with compilation of other functions in this file // (or in another file, if this file becomes part of the amalgamation). // Generate code for an UPDATE of a virtual table. // // There are two possible strategies - the default and the special // "onepass" strategy. Onepass is only used if the virtual table // implementation indicates that pWhere may match at most one row. // // The default strategy is to create an ephemeral table that contains // for each row to be changed: // // (A) The original rowid of that row. // (B) The revised rowid for the row. // (C) The content of every column in the row. // // Then loop through the contents of this ephemeral table executing a // VUpdate for each row. When finished, drop the ephemeral table. // // The "onepass" strategy does not use an ephemeral table. Instead, it // stores the same values (A, B and C above) in a register array and // makes a single invocation of VUpdate. func updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pChanges uintptr, pRowid uintptr, aXRef uintptr, pWhere uintptr, onError int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144628:13: */ bp := tls.Alloc(8) defer tls.Free(8) var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Virtual machine under construction var ephemTab int32 // Table holding the result of the SELECT var i int32 // Loop counter var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection var pVTab uintptr = Xsqlite3GetVTable(tls, db, pTab) var pWInfo uintptr = uintptr(0) var nArg int32 = 2 + int32((*Table)(unsafe.Pointer(pTab)).FnCol) // Number of arguments to VUpdate var regArg int32 // First register in VUpdate arg array var regRec int32 // Register in which to assemble record var regRowid int32 // Register for ephem table rowid var iCsr int32 = (*SrcItem)(unsafe.Pointer(pSrc + 8)).FiCursor // Cursor used for virtual table scan // var aDummy [2]int32 at bp, 8 // Unused arg for sqlite3WhereOkOnePass() var eOnePass int32 // True to use onepass strategy var addr int32 // Address of OP_OpenEphemeral // Allocate nArg registers in which to gather the arguments for VUpdate. Then // create and open the ephemeral table in which the records created from // these arguments will be temporarily stored. ephemTab = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) addr = Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, ephemTab, nArg) regArg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nArg if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc > 1 { var pPk uintptr = uintptr(0) var pRow uintptr var pList uintptr if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { if pRowid != 0 { pRow = Xsqlite3ExprDup(tls, db, pRowid, 0) } else { pRow = Xsqlite3PExpr(tls, pParse, TK_ROW, uintptr(0), uintptr(0)) } } else { var iPk I16 // PRIMARY KEY column pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) iPk = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn)) if *(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)) >= 0 { pRow = Xsqlite3ExprDup(tls, db, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)))*32)).FpExpr, 0) } else { pRow = exprRowColumn(tls, pParse, int32(iPk)) } } pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), pRow) for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { pList = Xsqlite3ExprListAppend(tls, pParse, pList, Xsqlite3ExprDup(tls, db, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)))*32)).FpExpr, 0)) } else { pList = Xsqlite3ExprListAppend(tls, pParse, pList, exprRowColumn(tls, pParse, i)) } } updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) Xsqlite3ExprListDelete(tls, db, pList) eOnePass = ONEPASS_OFF } else { regRec = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) regRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // Start scanning the virtual table pWInfo = Xsqlite3WhereBegin(tls, pParse, pSrc, pWhere, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_ONEPASS_DESIRED), 0) if pWInfo == uintptr(0) { return } // Populate the argument registers. for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pChanges+8+uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)))*32)).FpExpr, regArg+2+i) } else { Xsqlite3VdbeAddOp3(tls, v, OP_VColumn, iCsr, i, regArg+2+i) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_NOCHNG)) // For sqlite3_vtab_nochange() } } if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iCsr, regArg) if pRowid != 0 { Xsqlite3ExprCode(tls, pParse, pRowid, regArg+1) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iCsr, regArg+1) } } else { var pPk uintptr // PRIMARY KEY index var iPk I16 // PRIMARY KEY column pPk = Xsqlite3PrimaryKeyIndex(tls, pTab) iPk = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn)) Xsqlite3VdbeAddOp3(tls, v, OP_VColumn, iCsr, int32(iPk), regArg) Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, regArg+2+int32(iPk), regArg+1) } eOnePass = Xsqlite3WhereOkOnePass(tls, pWInfo, bp) // There is no ONEPASS_MULTI on virtual tables if eOnePass != 0 { // If using the onepass strategy, no-op out the OP_OpenEphemeral coded // above. Xsqlite3VdbeChangeToNoop(tls, v, addr) Xsqlite3VdbeAddOp1(tls, v, OP_Close, iCsr) } else { // Create a record from the argument register contents and insert it into // the ephemeral table. Xsqlite3MultiWrite(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regArg, nArg, regRec) Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, ephemTab, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, ephemTab, regRec, regRowid) } } if eOnePass == ONEPASS_OFF { // End the virtual table scan if (*SrcList)(unsafe.Pointer(pSrc)).FnSrc == 1 { Xsqlite3WhereEnd(tls, pWInfo) } // Begin scannning through the ephemeral table. addr = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, ephemTab) // Extract arguments from the current row of the ephemeral table and // invoke the VUpdate method. for i = 0; i < nArg; i++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, ephemTab, i, regArg+i) } } Xsqlite3VtabMakeWritable(tls, pParse, pTab) Xsqlite3VdbeAddOp4(tls, v, OP_VUpdate, 0, nArg, regArg, pVTab, -12) Xsqlite3VdbeChangeP5(tls, v, func() uint16 { if onError == OE_Default { return uint16(OE_Abort) } return uint16(onError) }()) Xsqlite3MayAbort(tls, pParse) // End of the ephemeral table scan. Or, if using the onepass strategy, // jump to here if the scan visited zero rows. if eOnePass == ONEPASS_OFF { Xsqlite3VdbeAddOp2(tls, v, OP_Next, ephemTab, addr+1) Xsqlite3VdbeJumpHere(tls, v, addr) Xsqlite3VdbeAddOp2(tls, v, OP_Close, ephemTab, 0) } else { Xsqlite3WhereEnd(tls, pWInfo) } } //************* End of update.c ********************************************* //************* Begin file upsert.c ***************************************** // 2018-04-12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code to implement various aspects of UPSERT // processing and handling of the Upsert object. // #include "sqliteInt.h" // Free a list of Upsert objects func upsertDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144816:29: */ for __ccgo := true; __ccgo; __ccgo = p != 0 { var pNext uintptr = (*Upsert)(unsafe.Pointer(p)).FpNextUpsert Xsqlite3ExprListDelete(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertTarget) Xsqlite3ExprDelete(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertTargetWhere) Xsqlite3ExprListDelete(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertSet) Xsqlite3ExprDelete(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertWhere) Xsqlite3DbFree(tls, db, (*Upsert)(unsafe.Pointer(p)).FpToFree) Xsqlite3DbFree(tls, db, p) p = pNext } } func Xsqlite3UpsertDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144828:21: */ if p != 0 { upsertDelete(tls, db, p) } } // Duplicate an Upsert object. func Xsqlite3UpsertDup(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144836:23: */ if p == uintptr(0) { return uintptr(0) } return Xsqlite3UpsertNew(tls, db, Xsqlite3ExprListDup(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertTarget, 0), Xsqlite3ExprDup(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertTargetWhere, 0), Xsqlite3ExprListDup(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertSet, 0), Xsqlite3ExprDup(tls, db, (*Upsert)(unsafe.Pointer(p)).FpUpsertWhere, 0), Xsqlite3UpsertDup(tls, db, (*Upsert)(unsafe.Pointer(p)).FpNextUpsert)) } // Create a new Upsert object. func Xsqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere uintptr, pSet uintptr, pWhere uintptr, pNext uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144850:23: */ var pNew uintptr pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Upsert{}))) if pNew == uintptr(0) { Xsqlite3ExprListDelete(tls, db, pTarget) Xsqlite3ExprDelete(tls, db, pTargetWhere) Xsqlite3ExprListDelete(tls, db, pSet) Xsqlite3ExprDelete(tls, db, pWhere) Xsqlite3UpsertDelete(tls, db, pNext) return uintptr(0) } else { (*Upsert)(unsafe.Pointer(pNew)).FpUpsertTarget = pTarget (*Upsert)(unsafe.Pointer(pNew)).FpUpsertTargetWhere = pTargetWhere (*Upsert)(unsafe.Pointer(pNew)).FpUpsertSet = pSet (*Upsert)(unsafe.Pointer(pNew)).FpUpsertWhere = pWhere (*Upsert)(unsafe.Pointer(pNew)).FisDoUpdate = U8(libc.Bool32(pSet != uintptr(0))) (*Upsert)(unsafe.Pointer(pNew)).FpNextUpsert = pNext } return pNew } // Analyze the ON CONFLICT clause described by pUpsert. Resolve all // symbols in the conflict-target. // // Return SQLITE_OK if everything works, or an error code is something // is wrong. func Xsqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:144885:20: */ bp := tls.Alloc(232) defer tls.Free(232) var pTab uintptr // That table into which we are inserting var rc int32 // Result code var iCursor int32 // Cursor used by pTab var pIdx uintptr // One of the indexes of pTab var pTarget uintptr // The conflict-target clause var pTerm uintptr // One term of the conflict-target clause // var sNC NameContext at bp+16, 56 // Context for resolving symbolic names // var sCol [2]Expr at bp+72, 144 // Index column converted into an Expr var nClause int32 = 0 // Counter of ON CONFLICT clauses // Resolve all symbolic names in the conflict-target clause, which // includes both the list of columns and the optional partial-index // WHERE clause. libc.X__builtin___memset_chk(tls, bp+16, 0, uint64(unsafe.Sizeof(NameContext{})), libc.X__builtin_object_size(tls, bp+16, 0)) (*NameContext)(unsafe.Pointer(bp + 16 /* &sNC */)).FpParse = pParse (*NameContext)(unsafe.Pointer(bp + 16 /* &sNC */)).FpSrcList = pTabList __1: if !(pUpsert != 0 && (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget != 0) { goto __3 } { rc = Xsqlite3ResolveExprListNames(tls, bp+16, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) if rc != 0 { return rc } rc = Xsqlite3ResolveExprNames(tls, bp+16, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) if rc != 0 { return rc } // Check to see if the conflict target matches the rowid. pTab = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FpTab pTarget = (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget iCursor = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FiCursor if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) && (*ExprList)(unsafe.Pointer(pTarget)).FnExpr == 1 && int32((*Expr)(unsafe.Pointer(libc.AssignUintptr(&pTerm, (*ExprList_item)(unsafe.Pointer(pTarget+8)).FpExpr))).Fop) == TK_COLUMN && int32((*Expr)(unsafe.Pointer(pTerm)).FiColumn) == -1 { // The conflict-target is the rowid of the primary table goto __2 } // Initialize sCol[0..1] to be an expression parse tree for a // single column of an index. The sCol[0] node will be the TK_COLLATE // operator and sCol[1] will be the TK_COLUMN operator. Code below // will populate the specific collation and column number values // prior to comparing against the conflict-target expression. libc.X__builtin___memset_chk(tls, bp+72, 0, uint64(unsafe.Sizeof([2]Expr{})), libc.X__builtin_object_size(tls, bp+72, 0)) (*Expr)(unsafe.Pointer(bp + 72)).Fop = U8(TK_COLLATE) (*Expr)(unsafe.Pointer(bp + 72)).FpLeft = bp + 72 + 1*72 (*Expr)(unsafe.Pointer(bp + 72 + 1*72)).Fop = U8(TK_COLUMN) (*Expr)(unsafe.Pointer(bp + 72 + 1*72)).FiTable = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FiCursor // Check for matches against other indexes for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var ii int32 var jj int32 var nn int32 if !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None) { continue } if (*ExprList)(unsafe.Pointer(pTarget)).FnExpr != int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) { continue } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { if (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere == uintptr(0) { continue } if Xsqlite3ExprCompare(tls, pParse, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere, (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere, iCursor) != 0 { continue } } nn = int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) for ii = 0; ii < nn; ii++ { var pExpr uintptr *(*uintptr)(unsafe.Pointer(bp + 72 + 8)) = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(ii)*8)) if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(ii)*2))) == -2 { pExpr = (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(ii)*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLLATE { (*Expr)(unsafe.Pointer(bp + 72)).FpLeft = pExpr pExpr = bp + 72 } } else { (*Expr)(unsafe.Pointer(bp + 72)).FpLeft = bp + 72 + 1*72 (*Expr)(unsafe.Pointer(bp + 72 + 1*72)).FiColumn = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(ii)*2)) pExpr = bp + 72 } for jj = 0; jj < nn; jj++ { if Xsqlite3ExprCompare(tls, pParse, (*ExprList_item)(unsafe.Pointer(pTarget+8+uintptr(jj)*32)).FpExpr, pExpr, iCursor) < 2 { break // Column ii of the index matches column jj of target } } if jj >= nn { // The target contains no match for column jj of the index break } } if ii < nn { // Column ii of the index did not match any term of the conflict target. // Continue the search with the next index. continue } (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx break } if (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { // var zWhich [16]int8 at bp+216, 16 if nClause == 0 && (*Upsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { *(*int8)(unsafe.Pointer(bp + 216)) = int8(0) } else { Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([16]int8{})), bp+216, ts+20866, libc.VaList(bp, nClause+1)) } Xsqlite3ErrorMsg(tls, pParse, ts+20870, libc.VaList(bp+8, bp+216)) return SQLITE_ERROR } } goto __2 __2: pUpsert = (*Upsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ goto __1 goto __3 __3: ; return SQLITE_OK } // Return true if pUpsert is the last ON CONFLICT clause with a // conflict target, or if pUpsert is followed by another ON CONFLICT // clause that targets the INTEGER PRIMARY KEY. func Xsqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145012:20: */ var pNext uintptr if pUpsert == uintptr(0) { return 0 } pNext = (*Upsert)(unsafe.Pointer(pUpsert)).FpNextUpsert if pNext == uintptr(0) { return 1 } if (*Upsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { return 1 } if (*Upsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { return 1 } return 0 } // Given the list of ON CONFLICT clauses described by pUpsert, and // a particular index pIdx, return a pointer to the particular ON CONFLICT // clause that applies to the index. Or, if the index is not subject to // any ON CONFLICT clause, return NULL. func Xsqlite3UpsertOfIndex(tls *libc.TLS, pUpsert uintptr, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145028:23: */ for pUpsert != 0 && (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget != uintptr(0) && (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx != pIdx { pUpsert = (*Upsert)(unsafe.Pointer(pUpsert)).FpNextUpsert } return pUpsert } // Generate bytecode that does an UPDATE as part of an upsert. // // If pIdx is NULL, then the UNIQUE constraint that failed was the IPK. // In this case parameter iCur is a cursor open on the table b-tree that // currently points to the conflicting table row. Otherwise, if pIdx // is not NULL, then pIdx is the constraint that failed and iCur is a // cursor points to the conflicting row. func Xsqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab uintptr, pIdx uintptr, iCur int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145048:21: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pSrc uintptr // FROM clause for the UPDATE var iDataCur int32 var i int32 var pTop uintptr = pUpsert iDataCur = (*Upsert)(unsafe.Pointer(pUpsert)).FiDataCur pUpsert = Xsqlite3UpsertOfIndex(tls, pTop, pIdx) if pIdx != 0 && iCur != iDataCur { if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { var regRowid int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_IdxRowid, iCur, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, iDataCur, 0, regRowid) Xsqlite3ReleaseTempReg(tls, pParse, regRowid) } else { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, pTab) var nPk int32 = int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) var iPk int32 = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nPk for i = 0; i < nPk; i++ { var k int32 k = int32(Xsqlite3TableColumnToIndex(tls, pIdx, *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iCur, k, iPk+i) } i = Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, iDataCur, 0, iPk, nPk) Xsqlite3VdbeAddOp4(tls, v, OP_Halt, SQLITE_CORRUPT, OE_Abort, 0, ts+12490, -1) Xsqlite3MayAbort(tls, pParse) Xsqlite3VdbeJumpHere(tls, v, i) } } // pUpsert does not own pTop->pUpsertSrc - the outer INSERT statement does. // So we have to make a copy before passing it down into sqlite3Update() pSrc = Xsqlite3SrcListDup(tls, db, (*Upsert)(unsafe.Pointer(pTop)).FpUpsertSrc, 0) // excluded.* columns of type REAL need to be converted to a hard real for i = 0; i < int32((*Table)(unsafe.Pointer(pTab)).FnCol); i++ { if int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*24)).Faffinity) == SQLITE_AFF_REAL { Xsqlite3VdbeAddOp1(tls, v, OP_RealAffinity, (*Upsert)(unsafe.Pointer(pTop)).FregData+i) } } Xsqlite3Update(tls, pParse, pSrc, Xsqlite3ExprListDup(tls, db, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), Xsqlite3ExprDup(tls, db, (*Upsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), OE_Abort, uintptr(0), uintptr(0), pUpsert) } //************* End of upsert.c ********************************************* //************* Begin file vacuum.c ***************************************** // 2003 April 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains code used to implement the VACUUM command. // // Most of the code in this file may be omitted by defining the // SQLITE_OMIT_VACUUM macro. // #include "sqliteInt.h" // #include "vdbeInt.h" // Execute zSql on database db. // // If zSql returns rows, then each row will have exactly one // column. (This will only happen if zSql begins with "SELECT".) // Take each row of result and call execSql() again recursively. // // The execSqlF() routine does the same thing, except it accepts // a format string as its third argument func execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145145:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var pStmt uintptr at bp, 8 var rc int32 // printf("SQL: [%s]\n", zSql); fflush(stdout); rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp, uintptr(0)) if rc != SQLITE_OK { return rc } for SQLITE_ROW == libc.AssignInt32(&rc, Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp)))) { var zSubSql uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), 0) // The secondary SQL must be one of CREATE TABLE, CREATE INDEX, // or INSERT. Historically there have been attacks that first // corrupt the sqlite_schema.sql field with other kinds of statements // then run VACUUM to get those statements to execute at inappropriate // times. if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, ts+20943, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, ts+20947, uint64(3)) == 0) { rc = execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break } } } if rc == SQLITE_DONE { rc = SQLITE_OK } if rc != 0 { Xsqlite3SetString(tls, pzErrMsg, db, Xsqlite3_errmsg(tls, db)) } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) return rc } func execSqlF(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145175:12: */ var z uintptr var ap Va_list _ = ap var rc int32 ap = va z = Xsqlite3VMPrintf(tls, db, zSql, ap) _ = ap if z == uintptr(0) { return SQLITE_NOMEM } rc = execSql(tls, db, pzErrMsg, z) Xsqlite3DbFree(tls, db, z) return rc } // The VACUUM command is used to clean up the database, // collapse free space, etc. It is modelled after the VACUUM command // in PostgreSQL. The VACUUM command works as follows: // // (1) Create a new transient database file // (2) Copy all content from the database being vacuumed into // the new transient database file // (3) Copy content from the transient database back into the // original database. // // The transient database requires temporary disk space approximately // equal to the size of the original database. The copy operation of // step (3) requires additional temporary disk space approximately equal // to the size of the original database for the rollback journal. // Hence, temporary disk space that is approximately 2x the size of the // original database is required. Every page of the database is written // approximately 3 times: Once for step (2) and twice for step (3). // Two writes per page are required in step (3) because the original // database content must be written into the rollback journal prior to // overwriting the database with the vacuumed content. // // Only 1x temporary space and only 1x writes would be required if // the copy of step (3) were replaced by deleting the original database // and renaming the transient database as the original. But that will // not work if other processes are attached to the original database. // And a power loss in between deleting the original and renaming the // transient would cause the database file to appear to be deleted // following reboot. func Xsqlite3Vacuum(tls *libc.TLS, pParse uintptr, pNm uintptr, pInto uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145218:21: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = pNm var v uintptr var iDb int32 var iIntoReg int32 v = Xsqlite3GetVdbe(tls, pParse) iDb = 0 if !(v == uintptr(0)) { goto __1 } goto build_vacuum_end __1: ; if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __2 } goto build_vacuum_end __2: ; if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { goto __3 } // Default behavior: Report an error if the argument to VACUUM is // not recognized iDb = Xsqlite3TwoPartName(tls, pParse, *(*uintptr)(unsafe.Pointer(bp /* pNm */)), *(*uintptr)(unsafe.Pointer(bp /* pNm */)), bp) if !(iDb < 0) { goto __4 } goto build_vacuum_end __4: ; __3: ; if !(iDb != 1) { goto __5 } iIntoReg = 0 if !(pInto != 0 && Xsqlite3ResolveSelfReference(tls, pParse, uintptr(0), 0, pInto, uintptr(0)) == 0) { goto __6 } iIntoReg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3ExprCode(tls, pParse, pInto, iIntoReg) __6: ; Xsqlite3VdbeAddOp2(tls, v, OP_Vacuum, iDb, iIntoReg) Xsqlite3VdbeUsesBtree(tls, v, iDb) __5: ; build_vacuum_end: Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pInto) return } // This routine implements the OP_Vacuum opcode of the VDBE. func Xsqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145256:36: */ bp := tls.Alloc(52) defer tls.Free(52) var rc int32 // Return code from service routines var pMain uintptr // The database being vacuumed var pTemp uintptr // The temporary database we vacuum into var saved_mDbFlags U32 // Saved value of db->mDbFlags var saved_flags U64 // Saved value of db->flags var saved_nChange I64 // Saved value of db->nChange var saved_nTotalChange I64 // Saved value of db->nTotalChange var saved_openFlags U32 // Saved value of db->openFlags var saved_mTrace U8 // Saved trace settings var pDb uintptr // Database to detach at end of vacuum var isMemDb int32 // True if vacuuming a :memory: database var nRes int32 // Bytes of reserved space at the end of each page var nDb int32 // Number of attached databases var zDbMain uintptr // Schema name of database to vacuum var zOut uintptr var id uintptr // var sz I64 at bp+40, 8 // var meta U32 at bp+48, 4 var i int32 rc = SQLITE_OK pDb = uintptr(0) // Name of output file if !!(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) != 0) { goto __1 } Xsqlite3SetString(tls, pzErrMsg, db, ts+20951) return SQLITE_ERROR // IMP: R-12218-18073 __1: ; if !((*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive > 1) { goto __2 } Xsqlite3SetString(tls, pzErrMsg, db, ts+20991) return SQLITE_ERROR // IMP: R-15610-35227 __2: ; saved_openFlags = (*Sqlite3)(unsafe.Pointer(db)).FopenFlags if !(pOut != 0) { goto __3 } if !(Xsqlite3_value_type(tls, pOut) != SQLITE_TEXT) { goto __5 } Xsqlite3SetString(tls, pzErrMsg, db, ts+21034) return SQLITE_ERROR __5: ; zOut = Xsqlite3_value_text(tls, pOut) *(*uint32)(unsafe.Pointer(db + 76)) &= libc.Uint32FromInt32(libc.CplInt32(SQLITE_OPEN_READONLY)) *(*uint32)(unsafe.Pointer(db + 76)) |= uint32(SQLITE_OPEN_CREATE | SQLITE_OPEN_READWRITE) goto __4 __3: zOut = ts + 1527 /* "" */ __4: ; // Save the current value of the database flags so that it can be // restored before returning. Then set the writable-schema flag, and // disable CHECK and foreign key constraints. saved_flags = (*Sqlite3)(unsafe.Pointer(db)).Fflags saved_mDbFlags = (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags saved_nChange = (*Sqlite3)(unsafe.Pointer(db)).FnChange saved_nTotalChange = (*Sqlite3)(unsafe.Pointer(db)).FnTotalChange saved_mTrace = (*Sqlite3)(unsafe.Pointer(db)).FmTrace *(*U64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_WriteSchema | SQLITE_IgnoreChecks) *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_PreferBuiltin | DBFLAG_Vacuum) *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_ForeignKeys|SQLITE_ReverseOrder| SQLITE_Defensive) | U64(uint64(0x00001))<<32) (*Sqlite3)(unsafe.Pointer(db)).FmTrace = U8(0) zDbMain = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName pMain = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt isMemDb = Xsqlite3PagerIsMemdb(tls, Xsqlite3BtreePager(tls, pMain)) // Attach the temporary database as 'vacuum_db'. The synchronous pragma // can be set to 'off' for this file, as it is not recovered if a crash // occurs anyway. The integrity of the database is maintained by a // (possibly synchronous) transaction opened on the main database before // sqlite3BtreeCopyFile() is called. // // An optimisation would be to use a non-journaled pager. // (Later:) I tried setting "PRAGMA vacuum_db.journal_mode=OFF" but // that actually made the VACUUM run slower. Very little journalling // actually occurs when doing a vacuum since the vacuum_db is initially // empty. Only the journal header is written. Apparently it takes more // time to parse and run the PRAGMA to turn journalling off than it does // to write the journal header file. nDb = (*Sqlite3)(unsafe.Pointer(db)).FnDb rc = execSqlF(tls, db, pzErrMsg, ts+21052, libc.VaList(bp, zOut)) (*Sqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if !(rc != SQLITE_OK) { goto __6 } goto end_of_vacuum __6: ; pDb = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(nDb)*32 pTemp = (*Db)(unsafe.Pointer(pDb)).FpBt if !(pOut != 0) { goto __7 } id = Xsqlite3PagerFile(tls, Xsqlite3BtreePager(tls, pTemp)) *(*I64)(unsafe.Pointer(bp + 40 /* sz */)) = int64(0) if !((*Sqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (Xsqlite3OsFileSize(tls, id, bp+40) != SQLITE_OK || *(*I64)(unsafe.Pointer(bp + 40)) > int64(0))) { goto __8 } rc = SQLITE_ERROR Xsqlite3SetString(tls, pzErrMsg, db, ts+21075) goto end_of_vacuum __8: ; *(*U32)(unsafe.Pointer(db + 44)) |= U32(DBFLAG_VacuumInto) __7: ; nRes = Xsqlite3BtreeGetRequestedReserve(tls, pMain) Xsqlite3BtreeSetCacheSize(tls, pTemp, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FpSchema)).Fcache_size) Xsqlite3BtreeSetSpillSize(tls, pTemp, Xsqlite3BtreeSetSpillSize(tls, pMain, 0)) Xsqlite3BtreeSetPagerFlags(tls, pTemp, uint32(PAGER_SYNCHRONOUS_OFF|PAGER_CACHESPILL)) // Begin a transaction and take an exclusive lock on the main database // file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, // to ensure that we do not try to change the page-size on a WAL database. rc = execSql(tls, db, pzErrMsg, ts+14843) if !(rc != SQLITE_OK) { goto __9 } goto end_of_vacuum __9: ; rc = Xsqlite3BtreeBeginTrans(tls, pMain, func() int32 { if pOut == uintptr(0) { return 2 } return 0 }(), uintptr(0)) if !(rc != SQLITE_OK) { goto __10 } goto end_of_vacuum __10: ; // Do not attempt to change the page size for a WAL database if !(Xsqlite3PagerGetJournalMode(tls, Xsqlite3BtreePager(tls, pMain)) == PAGER_JOURNALMODE_WAL && pOut == uintptr(0)) { goto __11 } (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize = 0 __11: ; if !(Xsqlite3BtreeSetPageSize(tls, pTemp, Xsqlite3BtreeGetPageSize(tls, pMain), nRes, 0) != 0 || !(isMemDb != 0) && Xsqlite3BtreeSetPageSize(tls, pTemp, (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize, nRes, 0) != 0 || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __12 } rc = SQLITE_NOMEM goto end_of_vacuum __12: ; Xsqlite3BtreeSetAutoVacuum(tls, pTemp, func() int32 { if int32((*Sqlite3)(unsafe.Pointer(db)).FnextAutovac) >= 0 { return int32((*Sqlite3)(unsafe.Pointer(db)).FnextAutovac) } return Xsqlite3BtreeGetAutoVacuum(tls, pMain) }()) // Query the schema of the main database. Create a mirror schema // in the temporary database. (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(nDb) // force new CREATE statements into vacuum_db rc = execSqlF(tls, db, pzErrMsg, ts+21102, libc.VaList(bp+8, zDbMain)) if !(rc != SQLITE_OK) { goto __13 } goto end_of_vacuum __13: ; rc = execSqlF(tls, db, pzErrMsg, ts+21210, libc.VaList(bp+16, zDbMain)) if !(rc != SQLITE_OK) { goto __14 } goto end_of_vacuum __14: ; (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(0) // Loop through the tables in the main database. For each, do // an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy // the contents to the temporary database. rc = execSqlF(tls, db, pzErrMsg, ts+21264, libc.VaList(bp+24, zDbMain)) *(*U32)(unsafe.Pointer(db + 44)) &= libc.Uint32FromInt32(libc.CplInt32(DBFLAG_Vacuum)) if !(rc != SQLITE_OK) { goto __15 } goto end_of_vacuum __15: ; // Copy the triggers, views, and virtual tables from the main database // over to the temporary database. None of these objects has any // associated storage, so all we have to do is copy their entries // from the schema table. rc = execSqlF(tls, db, pzErrMsg, ts+21415, libc.VaList(bp+32, zDbMain)) if !(rc != 0) { goto __16 } goto end_of_vacuum __16: ; /* At this point, there is a write transaction open on both the ** vacuum database and the main database. Assuming no error occurs, ** both transactions are closed by this block - the main database ** transaction by sqlite3BtreeCopyFile() and the other by an explicit ** call to sqlite3BtreeCommit(). */ // Copy Btree meta values i = 0 __17: if !(i < int32(uint64(unsafe.Sizeof(aCopy))/uint64(unsafe.Sizeof(uint8(0))))) { goto __19 } // GetMeta() and UpdateMeta() cannot fail in this context because // we already have page 1 loaded into cache and marked dirty. Xsqlite3BtreeGetMeta(tls, pMain, int32(aCopy[i]), bp+48) rc = Xsqlite3BtreeUpdateMeta(tls, pTemp, int32(aCopy[i]), *(*U32)(unsafe.Pointer(bp + 48))+U32(aCopy[i+1])) if !(rc != SQLITE_OK) { goto __20 } goto end_of_vacuum __20: ; goto __18 __18: i = i + 2 goto __17 goto __19 __19: ; if !(pOut == uintptr(0)) { goto __21 } rc = Xsqlite3BtreeCopyFile(tls, pMain, pTemp) __21: ; if !(rc != SQLITE_OK) { goto __22 } goto end_of_vacuum __22: ; rc = Xsqlite3BtreeCommit(tls, pTemp) if !(rc != SQLITE_OK) { goto __23 } goto end_of_vacuum __23: ; if !(pOut == uintptr(0)) { goto __24 } Xsqlite3BtreeSetAutoVacuum(tls, pMain, Xsqlite3BtreeGetAutoVacuum(tls, pTemp)) __24: ; if !(pOut == uintptr(0)) { goto __25 } rc = Xsqlite3BtreeSetPageSize(tls, pMain, Xsqlite3BtreeGetPageSize(tls, pTemp), nRes, 1) __25: ; end_of_vacuum: // Restore the original value of db->flags (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(0) (*Sqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags (*Sqlite3)(unsafe.Pointer(db)).Fflags = saved_flags (*Sqlite3)(unsafe.Pointer(db)).FnChange = saved_nChange (*Sqlite3)(unsafe.Pointer(db)).FnTotalChange = saved_nTotalChange (*Sqlite3)(unsafe.Pointer(db)).FmTrace = saved_mTrace Xsqlite3BtreeSetPageSize(tls, pMain, -1, 0, 1) // Currently there is an SQL level transaction open on the vacuum // database. No locks are held on any other files (since the main file // was committed at the btree level). So it safe to end the transaction // by manually setting the autoCommit flag to true and detaching the // vacuum database. The vacuum_db journal file is deleted when the pager // is closed by the DETACH. (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) if !(pDb != 0) { goto __26 } Xsqlite3BtreeClose(tls, (*Db)(unsafe.Pointer(pDb)).FpBt) (*Db)(unsafe.Pointer(pDb)).FpBt = uintptr(0) (*Db)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) __26: ; // This both clears the schemas and reduces the size of the db->aDb[] // array. Xsqlite3ResetAllSchemasOfConnection(tls, db) return rc } var aCopy = [10]uint8{ uint8(BTREE_SCHEMA_VERSION), uint8(1), // Add one to the old schema cookie uint8(BTREE_DEFAULT_CACHE_SIZE), uint8(0), // Preserve the default page cache size uint8(BTREE_TEXT_ENCODING), uint8(0), // Preserve the text encoding uint8(BTREE_USER_VERSION), uint8(0), // Preserve the user version uint8(BTREE_APPLICATION_ID), uint8(0), // Preserve the application id } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145449:32 */ // Construct and install a Module object for a virtual table. When this // routine is called, it is guaranteed that all appropriate locks are held // and the module is not already part of the connection. // // If there already exists a module with zName, replace it with the new one. // If pModule==0, then delete the module zName if it exists. func Xsqlite3VtabCreateModule(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145561:23: */ var pMod uintptr var pDel uintptr var zCopy uintptr if pModule == uintptr(0) { zCopy = zName pMod = uintptr(0) } else { var nName int32 = Xsqlite3Strlen30(tls, zName) pMod = Xsqlite3Malloc(tls, uint64(uint64(unsafe.Sizeof(Module{}))+uint64(nName)+uint64(1))) if pMod == uintptr(0) { Xsqlite3OomFault(tls, db) return uintptr(0) } zCopy = pMod + 1*48 libc.X__builtin___memcpy_chk(tls, zCopy, zName, uint64(nName+1), libc.X__builtin_object_size(tls, zCopy, 0)) (*Module)(unsafe.Pointer(pMod)).FzName = zCopy (*Module)(unsafe.Pointer(pMod)).FpModule = pModule (*Module)(unsafe.Pointer(pMod)).FpAux = pAux (*Module)(unsafe.Pointer(pMod)).FxDestroy = xDestroy (*Module)(unsafe.Pointer(pMod)).FpEpoTab = uintptr(0) (*Module)(unsafe.Pointer(pMod)).FnRefModule = 1 } pDel = Xsqlite3HashInsert(tls, db+568, zCopy, pMod) if pDel != 0 { if pDel == pMod { Xsqlite3OomFault(tls, db) Xsqlite3DbFree(tls, db, pDel) pMod = uintptr(0) } else { Xsqlite3VtabEponymousTableClear(tls, db, pDel) Xsqlite3VtabModuleUnref(tls, db, pDel) } } return pMod } // The actual function that does the work of creating a new module. // This function implements the sqlite3_create_module() and // sqlite3_create_module_v2() interfaces. func createModule(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145609:12: */ var rc int32 = SQLITE_OK Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3VtabCreateModule(tls, db, zName, pModule, pAux, xDestroy) rc = Xsqlite3ApiExit(tls, db, rc) if rc != SQLITE_OK && xDestroy != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDestroy})).f(tls, pAux) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // External API function used to create a new virtual-table module. func Xsqlite3_create_module(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145630:16: */ return createModule(tls, db, zName, pModule, pAux, uintptr(0)) } // External API function used to create a new virtual-table module. func Xsqlite3_create_module_v2(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145645:16: */ return createModule(tls, db, zName, pModule, pAux, xDestroy) } // External API to drop all virtual-table modules, except those named // on the azNames list. func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145662:16: */ var pThis uintptr var pNext uintptr for pThis = (*Hash)(unsafe.Pointer(db + 568)).Ffirst; pThis != 0; pThis = pNext { var pMod uintptr = (*HashElem)(unsafe.Pointer(pThis)).Fdata pNext = (*HashElem)(unsafe.Pointer(pThis)).Fnext if azNames != 0 { var ii int32 for ii = 0; *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)), (*Module)(unsafe.Pointer(pMod)).FzName) != 0; ii++ { } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { continue } } createModule(tls, db, (*Module)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) } return SQLITE_OK } // Decrement the reference count on a Module object. Destroy the // module when the reference count reaches zero. func Xsqlite3VtabModuleUnref(tls *libc.TLS, db uintptr, pMod uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145684:21: */ (*Module)(unsafe.Pointer(pMod)).FnRefModule-- if (*Module)(unsafe.Pointer(pMod)).FnRefModule == 0 { if (*Module)(unsafe.Pointer(pMod)).FxDestroy != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Module)(unsafe.Pointer(pMod)).FxDestroy})).f(tls, (*Module)(unsafe.Pointer(pMod)).FpAux) } Xsqlite3DbFree(tls, db, pMod) } } // Lock the virtual table so that it cannot be disconnected. // Locks nest. Every lock should have a corresponding unlock. // If an unlock is omitted, resources leaks will occur. // // If a disconnect is attempted while a virtual table is locked, // the disconnect is deferred until all locks have been removed. func Xsqlite3VtabLock(tls *libc.TLS, pVTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145704:21: */ (*VTable)(unsafe.Pointer(pVTab)).FnRef++ } // pTab is a pointer to a Table structure representing a virtual-table. // Return a pointer to the VTable object used by connection db to access // this virtual-table, if one has been created, or NULL otherwise. func Xsqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145714:23: */ var pVtab uintptr for pVtab = *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.p */)); pVtab != 0 && (*VTable)(unsafe.Pointer(pVtab)).Fdb != db; pVtab = (*VTable)(unsafe.Pointer(pVtab)).FpNext { } return pVtab } // Decrement the ref-count on a virtual table object. When the ref-count // reaches zero, call the xDisconnect() method to delete the object. func Xsqlite3VtabUnlock(tls *libc.TLS, pVTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145725:21: */ var db uintptr = (*VTable)(unsafe.Pointer(pVTab)).Fdb (*VTable)(unsafe.Pointer(pVTab)).FnRef-- if (*VTable)(unsafe.Pointer(pVTab)).FnRef == 0 { var p uintptr = (*VTable)(unsafe.Pointer(pVTab)).FpVtab Xsqlite3VtabModuleUnref(tls, (*VTable)(unsafe.Pointer(pVTab)).Fdb, (*VTable)(unsafe.Pointer(pVTab)).FpMod) if p != 0 { (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer(p)).FpModule)).FxDisconnect})).f(tls, p) } Xsqlite3DbFree(tls, db, pVTab) } } // Table p is a virtual table. This function moves all elements in the // p->u.vtab.p list to the sqlite3.pDisconnect lists of their associated // database connections to be disconnected at the next opportunity. // Except, if argument db is not NULL, then the entry associated with // connection db is left in the p->u.vtab.p list. func vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145751:15: */ var pRet uintptr = uintptr(0) var pVTable uintptr pVTable = *(*uintptr)(unsafe.Pointer(p + 64 + 16 /* &.p */)) *(*uintptr)(unsafe.Pointer(p + 64 + 16 /* &.p */)) = uintptr(0) // Assert that the mutex (if any) associated with the BtShared database // that contains table p is held by the caller. See header comments // above function sqlite3VtabUnlockList() for an explanation of why // this makes it safe to access the sqlite3.pDisconnect list of any // database connection that may have an entry in the p->u.vtab.p list. for pVTable != 0 { var db2 uintptr = (*VTable)(unsafe.Pointer(pVTable)).Fdb var pNext uintptr = (*VTable)(unsafe.Pointer(pVTable)).FpNext if db2 == db { pRet = pVTable *(*uintptr)(unsafe.Pointer(p + 64 + 16 /* &.p */)) = pRet (*VTable)(unsafe.Pointer(pRet)).FpNext = uintptr(0) } else { (*VTable)(unsafe.Pointer(pVTable)).FpNext = (*Sqlite3)(unsafe.Pointer(db2)).FpDisconnect (*Sqlite3)(unsafe.Pointer(db2)).FpDisconnect = pVTable } pVTable = pNext } return pRet } // Table *p is a virtual table. This function removes the VTable object // for table *p associated with database connection db from the linked // list in p->pVTab. It also decrements the VTable ref count. This is // used when closing database connection db to free all of its VTable // objects without disturbing the rest of the Schema object (which may // be being used by other shared-cache connections). func Xsqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145794:21: */ var ppVTab uintptr for ppVTab = p + 64 + 16; *(*uintptr)(unsafe.Pointer(ppVTab)) != 0; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 { if (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppVTab)))).Fdb == db { var pVTab uintptr = *(*uintptr)(unsafe.Pointer(ppVTab)) *(*uintptr)(unsafe.Pointer(ppVTab)) = (*VTable)(unsafe.Pointer(pVTab)).FpNext Xsqlite3VtabUnlock(tls, pVTab) break } } } // Disconnect all the virtual table objects in the sqlite3.pDisconnect list. // // This function may only be called when the mutexes associated with all // shared b-tree databases opened using connection db are held by the // caller. This is done to protect the sqlite3.pDisconnect list. The // sqlite3.pDisconnect list is accessed only as follows: // // 1) By this function. In this case, all BtShared mutexes and the mutex // associated with the database handle itself must be held. // // 2) By function vtabDisconnectAll(), when it adds a VTable entry to // the sqlite3.pDisconnect list. In this case either the BtShared mutex // associated with the database the virtual table is stored in is held // or, if the virtual table is stored in a non-sharable database, then // the database handle mutex is held. // // As a result, a sqlite3.pDisconnect cannot be accessed simultaneously // by multiple threads. It is thread-safe. func Xsqlite3VtabUnlockList(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145832:21: */ var p uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpDisconnect if p != 0 { (*Sqlite3)(unsafe.Pointer(db)).FpDisconnect = uintptr(0) Xsqlite3ExpirePreparedStatements(tls, db, 0) for __ccgo := true; __ccgo; __ccgo = p != 0 { var pNext uintptr = (*VTable)(unsafe.Pointer(p)).FpNext Xsqlite3VtabUnlock(tls, p) p = pNext } } } // Clear any and all virtual-table information from the Table record. // This routine is called, for example, just before deleting the Table // record. // // Since it is a virtual-table, the Table structure contains a pointer // to the head of a linked list of VTable structures. Each VTable // structure is associated with a single sqlite3* user of the schema. // The reference count of the VTable structure associated with database // connection db is decremented immediately (which may lead to the // structure being xDisconnected and free). Any other VTable structures // in the list are moved to the sqlite3.pDisconnect list of the associated // database connection. func Xsqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145863:21: */ if !(db != 0) || (*Sqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { vtabDisconnectAll(tls, uintptr(0), p) } if *(*uintptr)(unsafe.Pointer(p + 64 + 8)) != 0 { var i int32 for i = 0; i < *(*int32)(unsafe.Pointer(p + 64 /* &.u */ /* &.vtab */ /* &.nArg */)); i++ { if i != 1 { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64 + 8 /* &.azArg */)) + uintptr(i)*8))) } } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 64 + 8 /* &.azArg */))) } } // Add a new module argument to pTable->u.vtab.azArg[]. // The string is not copied - the pointer is stored. The // string will be freed automatically when the table is // deleted. func addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145881:13: */ bp := tls.Alloc(8) defer tls.Free(8) var nBytes Sqlite3_int64 var azModuleArg uintptr var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb nBytes = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64(2+*(*int32)(unsafe.Pointer(pTable + 64)))) if *(*int32)(unsafe.Pointer(pTable + 64))+3 >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { Xsqlite3ErrorMsg(tls, pParse, ts+12717, libc.VaList(bp, (*Table)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = Xsqlite3DbRealloc(tls, db, *(*uintptr)(unsafe.Pointer(pTable + 64 + 8 /* &.azArg */)), uint64(nBytes)) if azModuleArg == uintptr(0) { Xsqlite3DbFree(tls, db, zArg) } else { var i int32 = libc.PostIncInt32(&*(*int32)(unsafe.Pointer(pTable + 64)), 1) *(*uintptr)(unsafe.Pointer(azModuleArg + uintptr(i)*8)) = zArg *(*uintptr)(unsafe.Pointer(azModuleArg + uintptr(i+1)*8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pTable + 64 + 8 /* &.azArg */)) = azModuleArg } } // The parser calls this routine when it first sees a CREATE VIRTUAL TABLE // statement. The module name has been parsed, but the optional list // of parameters that follow the module name are still pending. func Xsqlite3VtabBeginParse(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pModuleName uintptr, ifNotExists int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145907:21: */ var pTable uintptr // The new virtual table var db uintptr // Database connection Xsqlite3StartTable(tls, pParse, pName1, pName2, 0, 0, 1, ifNotExists) pTable = (*Parse)(unsafe.Pointer(pParse)).FpNewTable if pTable == uintptr(0) { return } (*Table)(unsafe.Pointer(pTable)).FeTabType = U8(TABTYP_VTAB) db = (*Parse)(unsafe.Pointer(pParse)).Fdb addModuleArgument(tls, pParse, pTable, Xsqlite3NameFromToken(tls, db, pModuleName)) addModuleArgument(tls, pParse, pTable, uintptr(0)) addModuleArgument(tls, pParse, pTable, Xsqlite3DbStrDup(tls, db, (*Table)(unsafe.Pointer(pTable)).FzName)) (*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32((int64((*Token)(unsafe.Pointer(pModuleName)).Fz+uintptr((*Token)(unsafe.Pointer(pModuleName)).Fn)) - int64((*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) / 1)) // Creating a virtual table invokes the authorization callback twice. // The first invocation, to obtain permission to INSERT a row into the // sqlite_schema table, has already been made by sqlite3StartTable(). // The second call, to obtain permission to create the table, is made now. if *(*uintptr)(unsafe.Pointer(pTable + 64 + 8)) != 0 { var iDb int32 = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTable)).FpSchema) // The database the table is being created in Xsqlite3AuthCheck(tls, pParse, SQLITE_CREATE_VTABLE, (*Table)(unsafe.Pointer(pTable)).FzName, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTable + 64 + 8 /* &.azArg */)))), (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FaDb+uintptr(iDb)*32)).FzDbSName) } } // This routine takes the module argument that has been accumulating // in pParse->zArg[] and appends it to the list of arguments on the // virtual table currently under construction in pParse->pTable. func addArgumentToVtab(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145956:13: */ if (*Parse)(unsafe.Pointer(pParse)).FsArg.Fz != 0 && (*Parse)(unsafe.Pointer(pParse)).FpNewTable != 0 { var z uintptr = (*Parse)(unsafe.Pointer(pParse)).FsArg.Fz var n int32 = int32((*Parse)(unsafe.Pointer(pParse)).FsArg.Fn) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb addModuleArgument(tls, pParse, (*Parse)(unsafe.Pointer(pParse)).FpNewTable, Xsqlite3DbStrNDup(tls, db, z, uint64(n))) } } // The parser calls this routine after the CREATE VIRTUAL TABLE statement // has been completely parsed. func Xsqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:145969:21: */ bp := tls.Alloc(64) defer tls.Free(64) var pTab uintptr = (*Parse)(unsafe.Pointer(pParse)).FpNewTable // The table being constructed var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection if pTab == uintptr(0) { return } addArgumentToVtab(tls, pParse) (*Parse)(unsafe.Pointer(pParse)).FsArg.Fz = uintptr(0) if *(*int32)(unsafe.Pointer(pTab + 64)) < 1 { return } // If the CREATE VIRTUAL TABLE statement is being entered for the // first time (in other words if the virtual table is actually being // created now instead of just being read out of sqlite_schema) then // do additional initialization work and store the statement text // in the sqlite_schema table. if !(int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) != 0) { var zStmt uintptr var zWhere uintptr var iDb int32 var iReg int32 var v uintptr Xsqlite3MayAbort(tls, pParse) // Compute the complete text of the CREATE VIRTUAL TABLE statement if pEnd != 0 { (*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32((int64((*Token)(unsafe.Pointer(pEnd)).Fz)-int64((*Parse)(unsafe.Pointer(pParse)).FsNameToken.Fz))/1)) + (*Token)(unsafe.Pointer(pEnd)).Fn } zStmt = Xsqlite3MPrintf(tls, db, ts+21545, libc.VaList(bp, pParse+256)) // A slot for the record has already been allocated in the // schema table. We just need to update that slot with all // the information we've collected. // // The VM register number pParse->regRowid holds the rowid of an // entry in the sqlite_schema table tht was created for this vtab // by sqlite3StartTable(). iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) Xsqlite3NestedParse(tls, pParse, ts+21569, libc.VaList(bp+8, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName, (*Table)(unsafe.Pointer(pTab)).FzName, (*Table)(unsafe.Pointer(pTab)).FzName, zStmt, (*Parse)(unsafe.Pointer(pParse)).FregRowid)) v = Xsqlite3GetVdbe(tls, pParse) Xsqlite3ChangeCookie(tls, pParse, iDb) Xsqlite3VdbeAddOp0(tls, v, OP_Expire) zWhere = Xsqlite3MPrintf(tls, db, ts+21668, libc.VaList(bp+48, (*Table)(unsafe.Pointer(pTab)).FzName, zStmt)) Xsqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) Xsqlite3DbFree(tls, db, zStmt) iReg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeLoadString(tls, v, iReg, (*Table)(unsafe.Pointer(pTab)).FzName) Xsqlite3VdbeAddOp2(tls, v, OP_VCreate, iDb, iReg) } else { // If we are rereading the sqlite_schema table create the in-memory // record of the table. var pOld uintptr var pSchema uintptr = (*Table)(unsafe.Pointer(pTab)).FpSchema var zName uintptr = (*Table)(unsafe.Pointer(pTab)).FzName Xsqlite3MarkAllShadowTablesOf(tls, db, pTab) pOld = Xsqlite3HashInsert(tls, pSchema+8, zName, pTab) if pOld != 0 { Xsqlite3OomFault(tls, db) // Malloc must have failed inside HashInsert() return } (*Parse)(unsafe.Pointer(pParse)).FpNewTable = uintptr(0) } } // The parser calls this routine when it sees the first token // of an argument to the module name in a CREATE VIRTUAL TABLE statement. func Xsqlite3VtabArgInit(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146052:21: */ addArgumentToVtab(tls, pParse) (*Parse)(unsafe.Pointer(pParse)).FsArg.Fz = uintptr(0) (*Parse)(unsafe.Pointer(pParse)).FsArg.Fn = uint32(0) } // The parser calls this routine for each token after the first token // in an argument to the module name in a CREATE VIRTUAL TABLE statement. func Xsqlite3VtabArgExtend(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146062:21: */ var pArg uintptr = pParse + 368 if (*Token)(unsafe.Pointer(pArg)).Fz == uintptr(0) { (*Token)(unsafe.Pointer(pArg)).Fz = (*Token)(unsafe.Pointer(p)).Fz (*Token)(unsafe.Pointer(pArg)).Fn = (*Token)(unsafe.Pointer(p)).Fn } else { (*Token)(unsafe.Pointer(pArg)).Fn = uint32(int32((int64((*Token)(unsafe.Pointer(p)).Fz+uintptr((*Token)(unsafe.Pointer(p)).Fn)) - int64((*Token)(unsafe.Pointer(pArg)).Fz)) / 1)) } } // Invoke a virtual table constructor (either xCreate or xConnect). The // pointer to the function to invoke is passed as the fourth parameter // to this procedure. func vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, xConstruct uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146078:12: */ bp := tls.Alloc(72) defer tls.Free(72) // var sCtx VtabCtx at bp+32, 32 var pVTable uintptr var rc int32 var azArg uintptr var nArg int32 = *(*int32)(unsafe.Pointer(pTab + 64)) *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */)) = uintptr(0) var zModuleName uintptr var iDb int32 var pCtx uintptr azArg = *(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */)) // Check that the virtual-table is not already being initialized for pCtx = (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx; pCtx != 0; pCtx = (*VtabCtx)(unsafe.Pointer(pCtx)).FpPrior { if (*VtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3MPrintf(tls, db, ts+21687, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName)) return SQLITE_LOCKED } } zModuleName = Xsqlite3DbStrDup(tls, db, (*Table)(unsafe.Pointer(pTab)).FzName) if !(zModuleName != 0) { return SQLITE_NOMEM } pVTable = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(VTable{}))) if !(pVTable != 0) { Xsqlite3OomFault(tls, db) Xsqlite3DbFree(tls, db, zModuleName) return SQLITE_NOMEM } (*VTable)(unsafe.Pointer(pVTable)).Fdb = db (*VTable)(unsafe.Pointer(pVTable)).FpMod = pMod (*VTable)(unsafe.Pointer(pVTable)).FeVtabRisk = U8(SQLITE_VTABRISK_Normal) iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */)) + 1*8)) = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FzDbSName // Invoke the virtual table constructor (*VtabCtx)(unsafe.Pointer(bp + 32 /* &sCtx */)).FpTab = pTab (*VtabCtx)(unsafe.Pointer(bp + 32 /* &sCtx */)).FpVTable = pVTable (*VtabCtx)(unsafe.Pointer(bp + 32 /* &sCtx */)).FpPrior = (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx (*VtabCtx)(unsafe.Pointer(bp + 32 /* &sCtx */)).FbDeclared = 0 (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx = bp + 32 /* &sCtx */ rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xConstruct})).f(tls, db, (*Module)(unsafe.Pointer(pMod)).FpAux, nArg, azArg, pVTable+16 /* &.pVtab */, bp+64 /* &zErr */) (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx = (*VtabCtx)(unsafe.Pointer(bp + 32 /* &sCtx */)).FpPrior if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, db) } if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 64)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3MPrintf(tls, db, ts+21729, libc.VaList(bp+8, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3MPrintf(tls, db, ts+3609, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */))) } Xsqlite3DbFree(tls, db, pVTable) } else if (*VTable)(unsafe.Pointer(pVTable)).FpVtab != 0 { // Justification of ALWAYS(): A correct vtab constructor must allocate // the sqlite3_vtab object if successful. libc.X__builtin___memset_chk(tls, (*VTable)(unsafe.Pointer(pVTable)).FpVtab, 0, uint64(unsafe.Sizeof(Sqlite3_vtab{})), libc.X__builtin_object_size(tls, (*VTable)(unsafe.Pointer(pVTable)).FpVtab, 0)) (*Sqlite3_vtab)(unsafe.Pointer((*VTable)(unsafe.Pointer(pVTable)).FpVtab)).FpModule = (*Module)(unsafe.Pointer(pMod)).FpModule (*Module)(unsafe.Pointer(pMod)).FnRefModule++ (*VTable)(unsafe.Pointer(pVTable)).FnRef = 1 if (*VtabCtx)(unsafe.Pointer(bp+32)).FbDeclared == 0 { var zFormat uintptr = ts + 21759 /* "vtable construct..." */ *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+24, (*Table)(unsafe.Pointer(pTab)).FzName)) Xsqlite3VtabUnlock(tls, pVTable) rc = SQLITE_ERROR } else { var iCol int32 var oooHidden U16 = U16(0) // If everything went according to plan, link the new VTable structure // into the linked list headed by pTab->u.vtab.p. Then loop through the // columns of the table to see if any of them contain the token "hidden". // If so, set the Column COLFLAG_HIDDEN flag and remove the token from // the type string. (*VTable)(unsafe.Pointer(pVTable)).FpNext = *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.p */)) *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.p */)) = pVTable for iCol = 0; iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol); iCol++ { var zType uintptr = Xsqlite3ColumnType(tls, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*24, ts+1527) var nType int32 var i int32 = 0 nType = Xsqlite3Strlen30(tls, zType) for i = 0; i < nType; i++ { if 0 == Xsqlite3_strnicmp(tls, ts+16471, zType+uintptr(i), 6) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-1)))) == ' ') && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+6)))) == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+6)))) == ' ') { break } } if i < nType { var j int32 var nDel int32 = 6 + func() int32 { if *(*int8)(unsafe.Pointer(zType + uintptr(i+6))) != 0 { return 1 } return 0 }() for j = i; j+nDel <= nType; j++ { *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == 0 && i > 0 { *(*int8)(unsafe.Pointer(zType + uintptr(i-1))) = int8(0) } *(*U16)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 + 16)) |= U16(COLFLAG_HIDDEN) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_HasHidden) oooHidden = U16(TF_OOOHidden) } else { *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(oooHidden) } } } } Xsqlite3DbFree(tls, db, zModuleName) return rc } // This function is invoked by the parser to call the xConnect() method // of the virtual table pTab. If an error occurs, an error code is returned // and an error left in pParse. // // This call is a no-op if table pTab is not a virtual table. func Xsqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146214:20: */ bp := tls.Alloc(24) defer tls.Free(24) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var zMod uintptr var pMod uintptr var rc int32 if Xsqlite3GetVTable(tls, db, pTab) != 0 { return SQLITE_OK } // Locate the required virtual table module zMod = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */)))) pMod = Xsqlite3HashFind(tls, db+568, zMod) if !(pMod != 0) { var zModule uintptr = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */)))) Xsqlite3ErrorMsg(tls, pParse, ts+21805, libc.VaList(bp, zModule)) rc = SQLITE_ERROR } else { *(*uintptr)(unsafe.Pointer(bp + 16 /* zErr */)) = uintptr(0) rc = vtabCallConstructor(tls, db, pTab, pMod, (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxConnect, bp+16) if rc != SQLITE_OK { Xsqlite3ErrorMsg(tls, pParse, ts+3609, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(bp + 16 /* zErr */)))) (*Parse)(unsafe.Pointer(pParse)).Frc = rc } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 16 /* zErr */))) } return rc } // Grow the db->aVTrans[] array so that there is room for at least one // more v-table. Return SQLITE_NOMEM if a malloc fails, or SQLITE_OK otherwise. func growVTrans(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146250:12: */ var ARRAY_INCR int32 = 5 // Grow the sqlite3.aVTrans array if required if (*Sqlite3)(unsafe.Pointer(db)).FnVTrans%ARRAY_INCR == 0 { var aVTrans uintptr var nBytes Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64(Sqlite3_int64((*Sqlite3)(unsafe.Pointer(db)).FnVTrans)+Sqlite3_int64(ARRAY_INCR))) aVTrans = Xsqlite3DbRealloc(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FaVTrans, uint64(nBytes)) if !(aVTrans != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, aVTrans+uintptr((*Sqlite3)(unsafe.Pointer(db)).FnVTrans)*8, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(ARRAY_INCR), libc.X__builtin_object_size(tls, aVTrans+uintptr((*Sqlite3)(unsafe.Pointer(db)).FnVTrans)*8, 0)) (*Sqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans } return SQLITE_OK } // Add the virtual table pVTab to the array sqlite3.aVTrans[]. Space should // have already been reserved using growVTrans(). func addToVTrans(tls *libc.TLS, db uintptr, pVTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146273:13: */ // Add pVtab to the end of sqlite3.aVTrans *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(libc.PostIncInt32(&(*Sqlite3)(unsafe.Pointer(db)).FnVTrans, 1))*8)) = pVTab Xsqlite3VtabLock(tls, pVTab) } // This function is invoked by the vdbe to call the xCreate method // of the virtual table named zTab in database iDb. // // If an error occurs, *pzErr is set to point to an English language // description of the error and an SQLITE_XXX error code is returned. // In this case the caller must call sqlite3DbFree(db, ) on *pzErr. func Xsqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146287:20: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var pTab uintptr var pMod uintptr var zMod uintptr pTab = Xsqlite3FindTable(tls, db, zTab, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) // Locate the required virtual table module zMod = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTab + 64 + 8 /* &.azArg */)))) pMod = Xsqlite3HashFind(tls, db+568, zMod) // If the module has been registered and includes a Create method, // invoke it now. If the module has not been registered, return an // error. Otherwise, do nothing. if pMod == uintptr(0) || (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3MPrintf(tls, db, ts+21805, libc.VaList(bp, zMod)) rc = SQLITE_ERROR } else { rc = vtabCallConstructor(tls, db, pTab, pMod, (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) } // Justification of ALWAYS(): The xConstructor method is required to // create a valid sqlite3_vtab if it returns SQLITE_OK. if rc == SQLITE_OK && Xsqlite3GetVTable(tls, db, pTab) != 0 { rc = growVTrans(tls, db) if rc == SQLITE_OK { addToVTrans(tls, db, Xsqlite3GetVTable(tls, db, pTab)) } } return rc } // This function is used to set the schema of a virtual table. It is only // valid to call this function from within the xCreate() or xConnect() of a // virtual table module. func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146328:16: */ bp := tls.Alloc(416) defer tls.Free(416) var pCtx uintptr var rc int32 = SQLITE_OK var pTab uintptr // var sParse Parse at bp+8, 408 var initBusy int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*VtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { Xsqlite3Error(tls, db, SQLITE_MISUSE) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return Xsqlite3MisuseError(tls, 146345) } pTab = (*VtabCtx)(unsafe.Pointer(pCtx)).FpTab Xsqlite3ParseObjectInit(tls, bp+8, db) (*Parse)(unsafe.Pointer(bp + 8 /* &sParse */)).FeParseMode = U8(PARSE_MODE_DECLARE_VTAB) (*Parse)(unsafe.Pointer(bp + 8 /* &sParse */)).FdisableTriggers = U8(1) // We should never be able to reach this point while loading the // schema. Nevertheless, defend against that (turn off db->init.busy) // in case a bug arises. initBusy = int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(0) (*Parse)(unsafe.Pointer(bp + 8 /* &sParse */)).FnQueryLoop = U32(1) if SQLITE_OK == Xsqlite3RunParser(tls, bp+8, zCreateTable) && (*Parse)(unsafe.Pointer(bp+8)).FpNewTable != uintptr(0) && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) && int32((*Table)(unsafe.Pointer((*Parse)(unsafe.Pointer(bp+8)).FpNewTable)).FeTabType) == TABTYP_NORM { if !(int32((*Table)(unsafe.Pointer(pTab)).FaCol) != 0) { var pNew uintptr = (*Parse)(unsafe.Pointer(bp + 8 /* &sParse */)).FpNewTable var pIdx uintptr (*Table)(unsafe.Pointer(pTab)).FaCol = (*Table)(unsafe.Pointer(pNew)).FaCol Xsqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pNew + 64 + 16 /* &.pDfltList */))) (*Table)(unsafe.Pointer(pTab)).FnNVCol = libc.AssignPtrInt16(pTab+54, (*Table)(unsafe.Pointer(pNew)).FnCol) *(*U32)(unsafe.Pointer(pTab + 48)) |= (*Table)(unsafe.Pointer(pNew)).FtabFlags & U32(TF_WithoutRowid|TF_NoVisibleRowid) (*Table)(unsafe.Pointer(pNew)).FnCol = int16(0) (*Table)(unsafe.Pointer(pNew)).FaCol = uintptr(0) if !((*Table)(unsafe.Pointer(pNew)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer((*VtabCtx)(unsafe.Pointer(pCtx)).FpVTable)).FpMod)).FpModule)).FxUpdate != uintptr(0) && int32((*Index)(unsafe.Pointer(Xsqlite3PrimaryKeyIndex(tls, pNew))).FnKeyCol) != 1 { // WITHOUT ROWID virtual tables must either be read-only (xUpdate==0) // or else must have a single-column PRIMARY KEY rc = SQLITE_ERROR } pIdx = (*Table)(unsafe.Pointer(pNew)).FpIndex if pIdx != 0 { (*Table)(unsafe.Pointer(pTab)).FpIndex = pIdx (*Table)(unsafe.Pointer(pNew)).FpIndex = uintptr(0) (*Index)(unsafe.Pointer(pIdx)).FpTable = pTab } } (*VtabCtx)(unsafe.Pointer(pCtx)).FbDeclared = 1 } else { Xsqlite3ErrorWithMsg(tls, db, SQLITE_ERROR, func() uintptr { if (*Parse)(unsafe.Pointer(bp+8)).FzErrMsg != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp, (*Parse)(unsafe.Pointer(bp+8 /* &sParse */)).FzErrMsg)) Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(bp+8 /* &sParse */)).FzErrMsg) rc = SQLITE_ERROR } (*Parse)(unsafe.Pointer(bp + 8 /* &sParse */)).FeParseMode = U8(PARSE_MODE_NORMAL) if (*Parse)(unsafe.Pointer(bp+8)).FpVdbe != 0 { Xsqlite3VdbeFinalize(tls, (*Parse)(unsafe.Pointer(bp+8 /* &sParse */)).FpVdbe) } Xsqlite3DeleteTable(tls, db, (*Parse)(unsafe.Pointer(bp+8 /* &sParse */)).FpNewTable) Xsqlite3ParseObjectReset(tls, bp+8) (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(initBusy) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // This function is invoked by the vdbe to call the xDestroy method // of the virtual table named zTab in database iDb. This occurs // when a DROP TABLE is mentioned. // // This call is a no-op if zTab is not a virtual table. func Xsqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146422:20: */ var rc int32 = SQLITE_OK var pTab uintptr pTab = Xsqlite3FindTable(tls, db, zTab, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(iDb)*32)).FzDbSName) if pTab != uintptr(0) && int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB && *(*uintptr)(unsafe.Pointer(pTab + 64 + 16)) != uintptr(0) { var p uintptr var xDestroy uintptr for p = *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.p */)); p != 0; p = (*VTable)(unsafe.Pointer(p)).FpNext { if (*Sqlite3_vtab)(unsafe.Pointer((*VTable)(unsafe.Pointer(p)).FpVtab)).FnRef > 0 { return SQLITE_LOCKED } } p = vtabDisconnectAll(tls, db, pTab) xDestroy = (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer(p)).FpMod)).FpModule)).FxDestroy if xDestroy == uintptr(0) { xDestroy = (*Sqlite3_module)(unsafe.Pointer((*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer(p)).FpMod)).FpModule)).FxDisconnect } (*Table)(unsafe.Pointer(pTab)).FnTabRef++ rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xDestroy})).f(tls, (*VTable)(unsafe.Pointer(p)).FpVtab) // Remove the sqlite3_vtab* from the aVTrans[] array, if applicable if rc == SQLITE_OK { (*VTable)(unsafe.Pointer(p)).FpVtab = uintptr(0) *(*uintptr)(unsafe.Pointer(pTab + 64 + 16 /* &.p */)) = uintptr(0) Xsqlite3VtabUnlock(tls, p) } Xsqlite3DeleteTable(tls, db, pTab) } return rc } // This function invokes either the xRollback or xCommit method // of each of the virtual tables in the sqlite3.aVTrans array. The method // called is identified by the second argument, "offset", which is // the offset of the method to call in the sqlite3_module structure. // // The array is cleared after invoking the callbacks. func callFinaliser(tls *libc.TLS, db uintptr, offset int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146466:13: */ var i int32 if (*Sqlite3)(unsafe.Pointer(db)).FaVTrans != 0 { var aVTrans uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaVTrans (*Sqlite3)(unsafe.Pointer(db)).FaVTrans = uintptr(0) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnVTrans; i++ { var pVTab uintptr = *(*uintptr)(unsafe.Pointer(aVTrans + uintptr(i)*8)) var p uintptr = (*VTable)(unsafe.Pointer(pVTab)).FpVtab if p != 0 { var x uintptr x = *(*uintptr)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer(p)).FpModule + uintptr(offset))) if x != 0 { (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, p) } } (*VTable)(unsafe.Pointer(pVTab)).FiSavepoint = 0 Xsqlite3VtabUnlock(tls, pVTab) } Xsqlite3DbFree(tls, db, aVTrans) (*Sqlite3)(unsafe.Pointer(db)).FnVTrans = 0 } } // Invoke the xSync method of all virtual tables in the sqlite3.aVTrans // array. Return the error code for the first error that occurs, or // SQLITE_OK if all xSync operations are successful. // // If an error message is available, leave it in p->zErrMsg. func Xsqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146494:20: */ var i int32 var rc int32 = SQLITE_OK var aVTrans uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaVTrans (*Sqlite3)(unsafe.Pointer(db)).FaVTrans = uintptr(0) for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnVTrans; i++ { var x uintptr var pVtab uintptr = (*VTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aVTrans + uintptr(i)*8)))).FpVtab if pVtab != 0 && libc.AssignUintptr(&x, (*Sqlite3_module)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule)).FxSync) != uintptr(0) { rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{x})).f(tls, pVtab) Xsqlite3VtabImportErrmsg(tls, p, pVtab) } } (*Sqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans return rc } // Invoke the xRollback method of all virtual tables in the // sqlite3.aVTrans array. Then clear the array itself. func Xsqlite3VtabRollback(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146516:20: */ callFinaliser(tls, db, int32(uintptr(0)+136)) return SQLITE_OK } // Invoke the xCommit method of all virtual tables in the // sqlite3.aVTrans array. Then clear the array itself. func Xsqlite3VtabCommit(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146525:20: */ callFinaliser(tls, db, int32(uintptr(0)+128)) return SQLITE_OK } // If the virtual table pVtab supports the transaction interface // (xBegin/xRollback/xCommit and optionally xSync) and a transaction is // not currently open, invoke the xBegin method now. // // If the xBegin call is successful, place the sqlite3_vtab pointer // in the sqlite3.aVTrans array. func Xsqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146538:20: */ var rc int32 = SQLITE_OK var pModule uintptr // Special case: If db->aVTrans is NULL and db->nVTrans is greater // than zero, then this function is being called from within a // virtual module xSync() callback. It is illegal to write to // virtual module tables in this case, so return SQLITE_LOCKED. if (*Sqlite3)(unsafe.Pointer(db)).FnVTrans > 0 && (*Sqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0) { return SQLITE_LOCKED } if !(pVTab != 0) { return SQLITE_OK } pModule = (*Sqlite3_vtab)(unsafe.Pointer((*VTable)(unsafe.Pointer(pVTab)).FpVtab)).FpModule if (*Sqlite3_module)(unsafe.Pointer(pModule)).FxBegin != 0 { var i int32 // If pVtab is already in the aVTrans array, return early for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnVTrans; i++ { if *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(i)*8)) == pVTab { return SQLITE_OK } } // Invoke the xBegin method. If successful, add the vtab to the // sqlite3.aVTrans[] array. rc = growVTrans(tls, db) if rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule)).FxBegin})).f(tls, (*VTable)(unsafe.Pointer(pVTab)).FpVtab) if rc == SQLITE_OK { var iSvpt int32 = (*Sqlite3)(unsafe.Pointer(db)).FnStatement + (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint addToVTrans(tls, db, pVTab) if iSvpt != 0 && (*Sqlite3_module)(unsafe.Pointer(pModule)).FxSavepoint != 0 { (*VTable)(unsafe.Pointer(pVTab)).FiSavepoint = iSvpt rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pModule)).FxSavepoint})).f(tls, (*VTable)(unsafe.Pointer(pVTab)).FpVtab, iSvpt-1) } } } } return rc } // Invoke either the xSavepoint, xRollbackTo or xRelease method of all // virtual tables that currently have an open transaction. Pass iSavepoint // as the second argument to the virtual table method invoked. // // If op is SAVEPOINT_BEGIN, the xSavepoint method is invoked. If it is // SAVEPOINT_ROLLBACK, the xRollbackTo method. Otherwise, if op is // SAVEPOINT_RELEASE, then the xRelease method of each virtual table with // an open transaction is invoked. // // If any virtual table method returns an error code other than SQLITE_OK, // processing is abandoned and the error returned to the caller of this // function immediately. If all calls to virtual table methods are successful, // SQLITE_OK is returned. func Xsqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146598:20: */ var rc int32 = SQLITE_OK if (*Sqlite3)(unsafe.Pointer(db)).FaVTrans != 0 { var i int32 for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnVTrans; i++ { var pVTab uintptr = *(*uintptr)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(i)*8)) var pMod uintptr = (*Module)(unsafe.Pointer((*VTable)(unsafe.Pointer(pVTab)).FpMod)).FpModule if (*VTable)(unsafe.Pointer(pVTab)).FpVtab != 0 && (*Sqlite3_module)(unsafe.Pointer(pMod)).FiVersion >= 2 { var xMethod uintptr Xsqlite3VtabLock(tls, pVTab) switch op { case SAVEPOINT_BEGIN: xMethod = (*Sqlite3_module)(unsafe.Pointer(pMod)).FxSavepoint (*VTable)(unsafe.Pointer(pVTab)).FiSavepoint = iSavepoint + 1 break fallthrough case SAVEPOINT_ROLLBACK: xMethod = (*Sqlite3_module)(unsafe.Pointer(pMod)).FxRollbackTo break fallthrough default: xMethod = (*Sqlite3_module)(unsafe.Pointer(pMod)).FxRelease break } if xMethod != 0 && (*VTable)(unsafe.Pointer(pVTab)).FiSavepoint > iSavepoint { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xMethod})).f(tls, (*VTable)(unsafe.Pointer(pVTab)).FpVtab, iSavepoint) } Xsqlite3VtabUnlock(tls, pVTab) } } } return rc } // The first parameter (pDef) is a function implementation. The // second parameter (pExpr) is the first argument to this function. // If pExpr is a column in a virtual table, then let the virtual // table implementation have an opportunity to overload the function. // // This routine is used to allow virtual table implementations to // overload MATCH, LIKE, GLOB, and REGEXP operators. // // Return either the pDef argument (indicating no change) or a // new FuncDef structure that is marked as ephemeral using the // SQLITE_FUNC_EPHEM flag. func Xsqlite3VtabOverloadFunction(tls *libc.TLS, db uintptr, pDef uintptr, nArg int32, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146646:24: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr var pVtab uintptr var pMod uintptr *(*uintptr)(unsafe.Pointer(bp /* xSFunc */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8 /* pArg */)) = uintptr(0) var pNew uintptr var rc int32 = 0 // Check to see the left operand is a column in a virtual table if pExpr == uintptr(0) { return pDef } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN { return pDef } pTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) if pTab == uintptr(0) { return pDef } if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { return pDef } pVtab = (*VTable)(unsafe.Pointer(Xsqlite3GetVTable(tls, db, pTab))).FpVtab pMod = (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule if (*Sqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction == uintptr(0) { return pDef } // Call the xFindFunction method on the virtual table implementation // to see if the implementation wants to overload this function. // // Though undocumented, we have historically always invoked xFindFunction // with an all lower-case function name. Continue in this tradition to // avoid any chance of an incompatibility. rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction})).f(tls, pVtab, nArg, (*FuncDef)(unsafe.Pointer(pDef)).FzName, bp /* &xSFunc */, bp+8 /* &pArg */) if rc == 0 { return pDef } // Create a new ephemeral function definition for the overloaded // function pNew = Xsqlite3DbMallocZero(tls, db, uint64(uint64(unsafe.Sizeof(FuncDef{}))+ uint64(Xsqlite3Strlen30(tls, (*FuncDef)(unsafe.Pointer(pDef)).FzName))+uint64(1))) if pNew == uintptr(0) { return pDef } *(*FuncDef)(unsafe.Pointer(pNew)) = *(*FuncDef)(unsafe.Pointer(pDef)) (*FuncDef)(unsafe.Pointer(pNew)).FzName = pNew + 1*72 libc.X__builtin___memcpy_chk(tls, pNew+1*72, (*FuncDef)(unsafe.Pointer(pDef)).FzName, uint64(Xsqlite3Strlen30(tls, (*FuncDef)(unsafe.Pointer(pDef)).FzName)+1), libc.X__builtin_object_size(tls, pNew+1*72, 0)) (*FuncDef)(unsafe.Pointer(pNew)).FxSFunc = *(*uintptr)(unsafe.Pointer(bp /* xSFunc */)) (*FuncDef)(unsafe.Pointer(pNew)).FpUserData = *(*uintptr)(unsafe.Pointer(bp + 8 /* pArg */)) *(*U32)(unsafe.Pointer(pNew + 4)) |= U32(SQLITE_FUNC_EPHEM) return pNew } // Make sure virtual table pTab is contained in the pParse->apVirtualLock[] // array so that an OP_VBegin will get generated for it. Add pTab to the // array if it is missing. If pTab is already in the array, this routine // is a no-op. func Xsqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146716:21: */ var pToplevel uintptr = func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }() var i int32 var n int32 var apVtabLock uintptr for i = 0; i < (*Parse)(unsafe.Pointer(pToplevel)).FnVtabLock; i++ { if pTab == *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(pToplevel)).FapVtabLock + uintptr(i)*8)) { return } } n = int32(uint64((*Parse)(unsafe.Pointer(pToplevel)).FnVtabLock+1) * uint64(unsafe.Sizeof(uintptr(0)))) apVtabLock = Xsqlite3Realloc(tls, (*Parse)(unsafe.Pointer(pToplevel)).FapVtabLock, uint64(n)) if apVtabLock != 0 { (*Parse)(unsafe.Pointer(pToplevel)).FapVtabLock = apVtabLock *(*uintptr)(unsafe.Pointer((*Parse)(unsafe.Pointer(pToplevel)).FapVtabLock + uintptr(libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pToplevel)).FnVtabLock, 1))*8)) = pTab } else { Xsqlite3OomFault(tls, (*Parse)(unsafe.Pointer(pToplevel)).Fdb) } } // Check to see if virtual table module pMod can be have an eponymous // virtual table instance. If it can, create one if one does not already // exist. Return non-zero if either the eponymous virtual table instance // exists when this routine returns or if an attempt to create it failed // and an error message was left in pParse. // // An eponymous virtual table instance is one that is named after its // module, and more importantly, does not require a CREATE VIRTUAL TABLE // statement in order to come into existance. Eponymous virtual table // instances always exist. They cannot be DROP-ed. // // Any virtual table module for which xConnect and xCreate are the same // method can have an eponymous virtual table instance. func Xsqlite3VtabEponymousTableInit(tls *libc.TLS, pParse uintptr, pMod uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146750:20: */ bp := tls.Alloc(16) defer tls.Free(16) var pModule uintptr = (*Module)(unsafe.Pointer(pMod)).FpModule var pTab uintptr *(*uintptr)(unsafe.Pointer(bp + 8 /* zErr */)) = uintptr(0) var rc int32 var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Module)(unsafe.Pointer(pMod)).FpEpoTab != 0 { return 1 } if (*Sqlite3_module)(unsafe.Pointer(pModule)).FxCreate != uintptr(0) && (*Sqlite3_module)(unsafe.Pointer(pModule)).FxCreate != (*Sqlite3_module)(unsafe.Pointer(pModule)).FxConnect { return 0 } pTab = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if pTab == uintptr(0) { return 0 } (*Table)(unsafe.Pointer(pTab)).FzName = Xsqlite3DbStrDup(tls, db, (*Module)(unsafe.Pointer(pMod)).FzName) if (*Table)(unsafe.Pointer(pTab)).FzName == uintptr(0) { Xsqlite3DbFree(tls, db, pTab) return 0 } (*Module)(unsafe.Pointer(pMod)).FpEpoTab = pTab (*Table)(unsafe.Pointer(pTab)).FnTabRef = U32(1) (*Table)(unsafe.Pointer(pTab)).FeTabType = U8(TABTYP_VTAB) (*Table)(unsafe.Pointer(pTab)).FpSchema = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema (*Table)(unsafe.Pointer(pTab)).FiPKey = int16(-1) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_Eponymous) addModuleArgument(tls, pParse, pTab, Xsqlite3DbStrDup(tls, db, (*Table)(unsafe.Pointer(pTab)).FzName)) addModuleArgument(tls, pParse, pTab, uintptr(0)) addModuleArgument(tls, pParse, pTab, Xsqlite3DbStrDup(tls, db, (*Table)(unsafe.Pointer(pTab)).FzName)) rc = vtabCallConstructor(tls, db, pTab, pMod, (*Sqlite3_module)(unsafe.Pointer(pModule)).FxConnect, bp+8) if rc != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+3609, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErr */)))) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 /* zErr */))) Xsqlite3VtabEponymousTableClear(tls, db, pMod) } return 1 } // Erase the eponymous virtual table instance associated with // virtual table module pMod, if it exists. func Xsqlite3VtabEponymousTableClear(tls *libc.TLS, db uintptr, pMod uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146788:21: */ var pTab uintptr = (*Module)(unsafe.Pointer(pMod)).FpEpoTab if pTab != uintptr(0) { // Mark the table as Ephemeral prior to deleting it, so that the // sqlite3DeleteTable() routine will know that it is not stored in // the schema. *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_Ephemeral) Xsqlite3DeleteTable(tls, db, pTab) (*Module)(unsafe.Pointer(pMod)).FpEpoTab = uintptr(0) } } // Return the ON CONFLICT resolution mode in effect for the virtual // table update operation currently in progress. // // The results of this routine are undefined unless it is called from // within an xUpdate method. func Xsqlite3_vtab_on_conflict(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146807:16: */ return int32(aMap1[int32((*Sqlite3)(unsafe.Pointer(db)).FvtabOnConflict)-1]) } var aMap1 = [5]uint8{ uint8(SQLITE_ROLLBACK), uint8(SQLITE_ABORT), uint8(SQLITE_FAIL), uint8(SQLITE_IGNORE), uint8(SQLITE_REPLACE), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146808:30 */ // Call from within the xCreate() or xConnect() methods to provide // the SQLite core with additional information about the behavior // of the virtual table being implemented. func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146825:16: */ var ap Va_list _ = ap var rc int32 = SQLITE_OK var p uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Sqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { rc = Xsqlite3MisuseError(tls, 146836) } else { ap = va switch op { case SQLITE_VTAB_CONSTRAINT_SUPPORT: { (*VTable)(unsafe.Pointer((*VtabCtx)(unsafe.Pointer(p)).FpVTable)).FbConstraint = U8(libc.VaInt32(&ap)) break } fallthrough case SQLITE_VTAB_INNOCUOUS: { (*VTable)(unsafe.Pointer((*VtabCtx)(unsafe.Pointer(p)).FpVTable)).FeVtabRisk = U8(SQLITE_VTABRISK_Low) break } fallthrough case SQLITE_VTAB_DIRECTONLY: { (*VTable)(unsafe.Pointer((*VtabCtx)(unsafe.Pointer(p)).FpVTable)).FeVtabRisk = U8(SQLITE_VTABRISK_High) break } fallthrough default: { rc = Xsqlite3MisuseError(tls, 146854) break } } _ = ap } if rc != SQLITE_OK { Xsqlite3Error(tls, db, rc) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } //************* End of vtab.c *********************************************** //************* Begin file wherecode.c ************************************** // 2015-06-06 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This module contains C code that generates VDBE code used to process // the WHERE clause of SQL statements. // // This file was split off from where.c on 2015-06-06 in order to reduce the // size of where.c and make it easier to edit. This file contains the routines // that actually generate the bulk of the WHERE loop code. The original where.c // file retains the code that does query planning and analysis. // #include "sqliteInt.h" //************* Include whereInt.h in the middle of wherecode.c ************* //************* Begin file whereInt.h *************************************** // 2013-11-12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains structure and macro definitions for the query // planner logic in "where.c". These definitions are broken out into // a separate source file for easier editing. // Forward references type WhereClause1 = struct { FpWInfo uintptr FpOuter uintptr Fop U8 FhasOr U8 F__ccgo_pad1 [2]byte FnTerm int32 FnSlot int32 FnBase int32 Fa uintptr FaStatic [8]WhereTerm } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ //************* End of vtab.c *********************************************** //************* Begin file wherecode.c ************************************** // 2015-06-06 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This module contains C code that generates VDBE code used to process // the WHERE clause of SQL statements. // // This file was split off from where.c on 2015-06-06 in order to reduce the // size of where.c and make it easier to edit. This file contains the routines // that actually generate the bulk of the WHERE loop code. The original where.c // file retains the code that does query planning and analysis. // #include "sqliteInt.h" //************* Include whereInt.h in the middle of wherecode.c ************* //************* Begin file whereInt.h *************************************** // 2013-11-12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains structure and macro definitions for the query // planner logic in "where.c". These definitions are broken out into // a separate source file for easier editing. // Forward references type WhereClause = WhereClause1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146914:28 */ type WhereMaskSet1 = struct { FbVarSelect int32 Fn int32 Fix [64]int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ type WhereMaskSet = WhereMaskSet1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146915:29 */ type WhereOrInfo1 = struct { Fwc WhereClause Findexable Bitmask } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146916:9 */ type WhereOrInfo = WhereOrInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146916:28 */ type WhereAndInfo1 = struct{ Fwc WhereClause } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146917:9 */ type WhereAndInfo = WhereAndInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146917:29 */ type WhereLevel1 = struct { FiLeftJoin int32 FiTabCur int32 FiIdxCur int32 FaddrBrk int32 FaddrNxt int32 FaddrSkip int32 FaddrCont int32 FaddrFirst int32 FaddrBody int32 FregBignull int32 FaddrBignull int32 FregFilter int32 FiFrom U8 Fop U8 Fp3 U8 Fp5 U8 Fp1 int32 Fp2 int32 F__ccgo_pad1 [4]byte Fu struct { Fin struct { FnIn int32 F__ccgo_pad1 [4]byte FaInLoop uintptr } } FpWLoop uintptr FnotReady Bitmask } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ type WhereLevel = WhereLevel1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146918:27 */ type WhereLoop1 = struct { Fprereq Bitmask FmaskSelf Bitmask FiTab U8 FiSortIdx U8 FrSetup LogEst FrRun LogEst FnOut LogEst Fu struct { Fbtree struct { FnEq U16 FnBtm U16 FnTop U16 FnDistinctCol U16 FpIndex uintptr } F__ccgo_pad1 [16]byte } FwsFlags U32 FnLTerm U16 FnSkip U16 FnLSlot U16 F__ccgo_pad1 [6]byte FaLTerm uintptr FpNextLoop uintptr FaLTermSpace [3]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ type WhereLoop = WhereLoop1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146919:26 */ type WherePath1 = struct { FmaskLoop Bitmask FrevLoop Bitmask FnRow LogEst FrCost LogEst FrUnsorted LogEst FisOrdered I8 F__ccgo_pad1 [1]byte FaLoop uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146920:9 */ type WherePath = WherePath1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146920:26 */ type WhereTerm1 = struct { FpExpr uintptr FpWC uintptr FtruthProb LogEst FwtFlags U16 FeOperator U16 FnChild U8 FeMatchOp U8 FiParent int32 FleftCursor int32 Fu struct { F__ccgo_pad1 [0]uint64 Fx struct { FleftColumn int32 FiField int32 } } FprereqRight Bitmask FprereqAll Bitmask } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ type WhereTerm = WhereTerm1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146921:26 */ type WhereLoopBuilder1 = struct { FpWInfo uintptr FpWC uintptr FpNew uintptr FpOrSet uintptr FpRec uintptr FnRecValid int32 FbldFlags1 uint8 FbldFlags2 uint8 F__ccgo_pad1 [2]byte FiPlanLimit uint32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146922:9 */ type WhereLoopBuilder = WhereLoopBuilder1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146922:33 */ type WhereScan1 = struct { FpOrigWC uintptr FpWC uintptr FzCollName uintptr FpIdxExpr uintptr Fk int32 FopMask U32 Fidxaff int8 FiEquiv uint8 FnEquiv uint8 F__ccgo_pad1 [1]byte FaiCur [11]int32 FaiColumn [11]I16 F__ccgo_pad2 [2]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146923:9 */ type WhereScan = WhereScan1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146923:26 */ type WhereOrCost1 = struct { Fprereq Bitmask FrRun LogEst FnOut LogEst F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146922:9 */ type WhereOrCost = WhereOrCost1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146924:28 */ type WhereOrSet1 = struct { Fn U16 F__ccgo_pad1 [6]byte Fa [3]WhereOrCost } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146922:9 */ type WhereOrSet = WhereOrSet1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146925:27 */ // This object contains information needed to implement a single nested // loop in WHERE clause. // // Contrast this object with WhereLoop. This object describes the // implementation of the loop. WhereLoop describes the algorithm. // This object contains a pointer to the WhereLoop algorithm as one of // its elements. // // The WhereInfo object contains a single instance of this object for // each term in the FROM clause (which is to say, for each of the // nested loops as implemented). The order of WhereLevel objects determines // the loop nested order, with WhereInfo.a[0] being the outer loop and // WhereInfo.a[WhereInfo.nLevel-1] being the inner loop. type InLoop = struct { FiCur int32 FaddrInTop int32 FiBase int32 FnPrefix int32 FeEndLoopOp U8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:146965:7 */ // Allowed values for WhereLoopBuider.bldFlags // The WhereLoopBuilder.iPlanLimit is used to limit the number of // index+constraint combinations the query planner will consider for a // particular query. If this parameter is unlimited, then certain // pathological queries can spend excess time in the sqlite3WhereBegin() // routine. The limit is high enough that is should not impact real-world // queries. // // SQLITE_QUERY_PLANNER_LIMIT is the baseline limit. The limit is // increased by SQLITE_QUERY_PLANNER_LIMIT_INCR before each term of the FROM // clause is processed, so that every table in a join is guaranteed to be // able to propose a some index+constraint combinations even if the initial // baseline limit was exhausted by prior tables of the join. // Each instance of this object records a change to a single node // in an expression tree to cause that node to point to a column // of an index rather than an expression or a virtual column. All // such transformations need to be undone at the end of WHERE clause // processing. type WhereExprMod1 = struct { FpNext uintptr FpExpr uintptr Forig Expr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:14626:9 */ // Allowed values for WhereLoopBuider.bldFlags // The WhereLoopBuilder.iPlanLimit is used to limit the number of // index+constraint combinations the query planner will consider for a // particular query. If this parameter is unlimited, then certain // pathological queries can spend excess time in the sqlite3WhereBegin() // routine. The limit is high enough that is should not impact real-world // queries. // // SQLITE_QUERY_PLANNER_LIMIT is the baseline limit. The limit is // increased by SQLITE_QUERY_PLANNER_LIMIT_INCR before each term of the FROM // clause is processed, so that every table in a join is guaranteed to be // able to propose a some index+constraint combinations even if the initial // baseline limit was exhausted by prior tables of the join. // Each instance of this object records a change to a single node // in an expression tree to cause that node to point to a column // of an index rather than an expression or a virtual column. All // such transformations need to be undone at the end of WHERE clause // processing. type WhereExprMod = WhereExprMod1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147327:29 */ // Bitmasks for the operators on WhereTerm objects. These are all // operators that are of interest to the query planner. An // OR-ed combination of these values can be used when searching for // particular WhereTerms within a WhereClause. // // Value constraints: // WO_EQ == SQLITE_INDEX_CONSTRAINT_EQ // WO_LT == SQLITE_INDEX_CONSTRAINT_LT // WO_LE == SQLITE_INDEX_CONSTRAINT_LE // WO_GT == SQLITE_INDEX_CONSTRAINT_GT // WO_GE == SQLITE_INDEX_CONSTRAINT_GE // These are definitions of bits in the WhereLoop.wsFlags field. // The particular combination of bits in each WhereLoop help to // determine the algorithm that WhereLoop represents. //************* End of whereInt.h ******************************************* //************* Continuing where we left off in wherecode.c ***************** // Return the name of the i-th column of the pIdx index. func explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147521:19: */ i = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -2 { return ts + 21824 /* "" */ } if i == -1 { return ts + 16580 /* "rowid" */ } return (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*24)).FzCnName } // This routine is a helper for explainIndexRange() below // // pStr holds the text of an expression that we are building up one term // at a time. This routine adds a new term to the end of the expression. // Terms are separated by AND so add the "AND" text for second and subsequent // terms only. func explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, iTerm int32, bAnd int32, zOp uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147536:13: */ var i int32 if bAnd != 0 { Xsqlite3_str_append(tls, pStr, ts+21831, 5) } if nTerm > 1 { Xsqlite3_str_append(tls, pStr, ts+21837, 1) } for i = 0; i < nTerm; i++ { if i != 0 { Xsqlite3_str_append(tls, pStr, ts+13107, 1) } Xsqlite3_str_appendall(tls, pStr, explainIndexColumnName(tls, pIdx, iTerm+i)) } if nTerm > 1 { Xsqlite3_str_append(tls, pStr, ts+5311, 1) } Xsqlite3_str_append(tls, pStr, zOp, 1) if nTerm > 1 { Xsqlite3_str_append(tls, pStr, ts+21837, 1) } for i = 0; i < nTerm; i++ { if i != 0 { Xsqlite3_str_append(tls, pStr, ts+13107, 1) } Xsqlite3_str_append(tls, pStr, ts+5362, 1) } if nTerm > 1 { Xsqlite3_str_append(tls, pStr, ts+5311, 1) } } // Argument pLevel describes a strategy for scanning table pTab. This // function appends text to pStr that describes the subset of table // rows scanned by the strategy in the form of an SQL expression. // // For example, if the query: // // SELECT * FROM t1 WHERE a=1 AND b>2; // // is run and there is an index on (a, b), then this function returns a // string similar to: // // "a=? AND b>?" func explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147580:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pIndex uintptr = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) var nEq U16 = *(*U16)(unsafe.Pointer(pLoop + 24)) var nSkip U16 = (*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip var i int32 var j int32 if int32(nEq) == 0 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BTM_LIMIT|WHERE_TOP_LIMIT) == U32(0) { return } Xsqlite3_str_append(tls, pStr, ts+21839, 2) for i = 0; i < int32(nEq); i++ { var z uintptr = explainIndexColumnName(tls, pIndex, i) if i != 0 { Xsqlite3_str_append(tls, pStr, ts+21831, 5) } Xsqlite3_str_appendf(tls, pStr, func() uintptr { if i >= int32(nSkip) { return ts + 21842 /* "%s=?" */ } return ts + 21847 /* "ANY(%s)" */ }(), libc.VaList(bp, z)) } j = i if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BTM_LIMIT) != 0 { explainAppendTerm(tls, pStr, pIndex, int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 2 /* &.nBtm */))), j, i, ts+21855) i = 1 } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_TOP_LIMIT) != 0 { explainAppendTerm(tls, pStr, pIndex, int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 4 /* &.nTop */))), j, i, ts+21857) } Xsqlite3_str_append(tls, pStr, ts+5311, 1) } // This function is a no-op unless currently processing an EXPLAIN QUERY PLAN // command, or if either SQLITE_DEBUG or SQLITE_ENABLE_STMT_SCANSTATUS was // defined at compile-time. If it is not a no-op, a single OP_Explain opcode // is added to the output to describe the table scan strategy in pLevel. // // If an OP_Explain opcode is added to the VM, its address is returned. // Otherwise, if no OP_Explain is coded, zero is returned. func Xsqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr, pLevel uintptr, wctrlFlags U16) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147614:20: */ bp := tls.Alloc(196) defer tls.Free(196) var ret int32 = 0 if int32((*Parse)(unsafe.Pointer(func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }())).Fexplain) == 2 { var pItem uintptr = pTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // VM being constructed var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var isSearch int32 // True for a SEARCH. False for SCAN. var pLoop uintptr // The controlling WhereLoop object var flags U32 // Flags that describe this loop var zMsg uintptr // Text to add to EQP output // var str StrAccum at bp+64, 32 // EQP output string // var zBuf [100]int8 at bp+96, 100 // Initial space for EQP output string pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop flags = (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags if flags&U32(WHERE_MULTI_OR) != 0 || int32(wctrlFlags)&WHERE_OR_SUBCLAUSE != 0 { return 0 } isSearch = libc.Bool32(flags&U32(WHERE_BTM_LIMIT|WHERE_TOP_LIMIT) != U32(0) || flags&U32(WHERE_VIRTUALTABLE) == U32(0) && int32(*(*U16)(unsafe.Pointer(pLoop + 24))) > 0 || int32(wctrlFlags)&(WHERE_ORDERBY_MIN|WHERE_ORDERBY_MAX) != 0) Xsqlite3StrAccumInit(tls, bp+64, db, bp+96, int32(unsafe.Sizeof([100]int8{})), SQLITE_MAX_LENGTH) (*StrAccum)(unsafe.Pointer(bp + 64 /* &str */)).FprintfFlags = U8(SQLITE_PRINTF_INTERNAL) Xsqlite3_str_appendf(tls, bp+64, ts+21859, libc.VaList(bp, func() uintptr { if isSearch != 0 { return ts + 21865 /* "SEARCH" */ } return ts + 21872 /* "SCAN" */ }(), pItem)) if flags&U32(WHERE_IPK|WHERE_VIRTUALTABLE) == U32(0) { var zFmt uintptr = uintptr(0) var pIdx uintptr pIdx = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) if !((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY { if isSearch != 0 { zFmt = ts + 11264 /* "PRIMARY KEY" */ } } else if flags&U32(WHERE_PARTIALIDX) != 0 { zFmt = ts + 21877 /* "AUTOMATIC PARTIA..." */ } else if flags&U32(WHERE_AUTO_INDEX) != 0 { zFmt = ts + 21910 /* "AUTOMATIC COVERI..." */ } else if flags&U32(WHERE_IDX_ONLY) != 0 { zFmt = ts + 21935 /* "COVERING INDEX %..." */ } else { zFmt = ts + 21953 /* "INDEX %s" */ } if zFmt != 0 { Xsqlite3_str_append(tls, bp+64, ts+21962, 7) Xsqlite3_str_appendf(tls, bp+64, zFmt, libc.VaList(bp+16, (*Index)(unsafe.Pointer(pIdx)).FzName)) explainIndexRange(tls, bp+64, pLoop) } } else if flags&U32(WHERE_IPK) != U32(0) && flags&U32(WHERE_CONSTRAINT) != U32(0) { var cRangeOp int8 var zRowid uintptr = ts + 16580 /* "rowid" */ Xsqlite3_str_appendf(tls, bp+64, ts+21970, libc.VaList(bp+24, zRowid)) if flags&U32(WHERE_COLUMN_EQ|WHERE_COLUMN_IN) != 0 { cRangeOp = int8('=') } else if flags&U32(WHERE_BOTH_LIMIT) == U32(WHERE_BOTH_LIMIT) { Xsqlite3_str_appendf(tls, bp+64, ts+22001, libc.VaList(bp+32, zRowid)) cRangeOp = int8('<') } else if flags&U32(WHERE_BTM_LIMIT) != 0 { cRangeOp = int8('>') } else { cRangeOp = int8('<') } Xsqlite3_str_appendf(tls, bp+64, ts+22011, libc.VaList(bp+40, int32(cRangeOp))) } else if flags&U32(WHERE_VIRTUALTABLE) != U32(0) { Xsqlite3_str_appendf(tls, bp+64, ts+22016, libc.VaList(bp+48, *(*int32)(unsafe.Pointer(pLoop + 24)), *(*uintptr)(unsafe.Pointer(pLoop + 24 + 16 /* &.idxStr */)))) } zMsg = Xsqlite3StrAccumFinish(tls, bp+64) ret = Xsqlite3VdbeAddOp4(tls, v, OP_Explain, Xsqlite3VdbeCurrentAddr(tls, v), (*Parse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -7) } return ret } // Add a single OP_Explain opcode that describes a Bloom filter. // // Or if not processing EXPLAIN QUERY PLAN and not in a SQLITE_DEBUG and/or // SQLITE_ENABLE_STMT_SCANSTATUS build, then OP_Explain opcodes are not // required and this routine is a no-op. // // If an OP_Explain opcode is added to the VM, its address is returned. // Otherwise, if no OP_Explain is coded, zero is returned. func Xsqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintptr, pLevel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147726:20: */ bp := tls.Alloc(156) defer tls.Free(156) var ret int32 = 0 var pItem uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // VM being constructed var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database handle var zMsg uintptr // Text to add to EQP output var i int32 // Loop counter var pLoop uintptr // The where loop // var str StrAccum at bp+24, 32 // EQP output string // var zBuf [100]int8 at bp+56, 100 // Initial space for EQP output string Xsqlite3StrAccumInit(tls, bp+24, db, bp+56, int32(unsafe.Sizeof([100]int8{})), SQLITE_MAX_LENGTH) (*StrAccum)(unsafe.Pointer(bp + 24 /* &str */)).FprintfFlags = U8(SQLITE_PRINTF_INTERNAL) Xsqlite3_str_appendf(tls, bp+24, ts+22043, libc.VaList(bp, pItem)) pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK) != 0 { var pTab uintptr = (*SrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*Table)(unsafe.Pointer(pTab)).FiPKey) >= 0 { Xsqlite3_str_appendf(tls, bp+24, ts+21842, libc.VaList(bp+8, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr((*Table)(unsafe.Pointer(pTab)).FiPKey)*24)).FzCnName)) } else { Xsqlite3_str_appendf(tls, bp+24, ts+22064, 0) } } else { for i = int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip); i < int32(*(*U16)(unsafe.Pointer(pLoop + 24 /* &.u */ /* &.btree */ /* &.nEq */))); i++ { var z uintptr = explainIndexColumnName(tls, *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)), i) if i > int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { Xsqlite3_str_append(tls, bp+24, ts+21831, 5) } Xsqlite3_str_appendf(tls, bp+24, ts+21842, libc.VaList(bp+16, z)) } } Xsqlite3_str_append(tls, bp+24, ts+5311, 1) zMsg = Xsqlite3StrAccumFinish(tls, bp+24) ret = Xsqlite3VdbeAddOp4(tls, v, OP_Explain, Xsqlite3VdbeCurrentAddr(tls, v), (*Parse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -7) return ret } // Disable a term in the WHERE clause. Except, do not disable the term // if it controls a LEFT OUTER JOIN and it did not originate in the ON // or USING clause of that join. // // Consider the term t2.z='ok' in the following queries: // // (1) SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.x WHERE t2.z='ok' // (2) SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.x AND t2.z='ok' // (3) SELECT * FROM t1, t2 WHERE t1.a=t2.x AND t2.z='ok' // // The t2.z='ok' is disabled in the in (2) because it originates // in the ON clause. The term is disabled in (3) because it is not part // of a LEFT OUTER JOIN. In (1), the term is not disabled. // // Disabling a term causes that term to not be tested in the inner loop // of the join. Disabling is an optimization. When terms are satisfied // by indices, we disable them to prevent redundant tests in the inner // loop. We would get the correct results if nothing were ever disabled, // but joins might run a little slower. The trick is to disable as much // as we can without disabling too much. If we disabled in (1), we'd get // the wrong answer. See ticket #813. // // If all the children of a term are disabled, then that term is also // automatically disabled. In this way, terms get disabled if derived // virtual terms are tested first. For example: // // x GLOB 'abc*' AND x>='abc' AND x<'acd' // \___________/ \______/ \_____/ // parent child1 child2 // // Only the parent term was in the original WHERE clause. The child1 // and child2 terms were added by the LIKE optimization. If both of // the virtual child terms are valid, then testing of the parent can be // skipped. // // Usually the parent term is marked as TERM_CODED. But if the parent // term was originally TERM_LIKE, then the parent gets TERM_LIKECOND instead. // The TERM_LIKECOND marking indicates that the term should be coded inside // a conditional such that is only evaluated on the second pass of a // LIKE-optimization loop, when scanning BLOBs instead of strings. func disableTerm(tls *libc.TLS, pLevel uintptr, pTerm uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147839:13: */ var nLoop int32 = 0 for int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_CODED == 0 && ((*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin == 0 || (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0)) && (*WhereLevel)(unsafe.Pointer(pLevel)).FnotReady&(*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll == uint64(0) { if nLoop != 0 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_LIKE != 0 { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_LIKECOND) } else { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED) } if (*WhereTerm)(unsafe.Pointer(pTerm)).FiParent < 0 { break } pTerm = (*WhereClause)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpWC)).Fa + uintptr((*WhereTerm)(unsafe.Pointer(pTerm)).FiParent)*56 (*WhereTerm)(unsafe.Pointer(pTerm)).FnChild-- if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FnChild) != 0 { break } nLoop++ } } // Code an OP_Affinity opcode to apply the column affinity string zAff // to the n registers starting at base. // // As an optimization, SQLITE_AFF_BLOB and SQLITE_AFF_NONE entries (which // are no-ops) at the beginning and end of zAff are ignored. If all entries // in zAff are SQLITE_AFF_BLOB or SQLITE_AFF_NONE, then no code gets generated. // // This routine makes its own copy of zAff so that the caller is free // to modify zAff after this routine returns. func codeApplyAffinity(tls *libc.TLS, pParse uintptr, base int32, n int32, zAff uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147877:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe if zAff == uintptr(0) { return } // Adjust base and n to skip over SQLITE_AFF_BLOB and SQLITE_AFF_NONE // entries at the beginning and end of the affinity string. for n > 0 && int32(*(*int8)(unsafe.Pointer(zAff))) <= SQLITE_AFF_BLOB { n-- base++ zAff++ } for n > 1 && int32(*(*int8)(unsafe.Pointer(zAff + uintptr(n-1)))) <= SQLITE_AFF_BLOB { n-- } // Code the OP_Affinity opcode if there is anything left to do. if n > 0 { Xsqlite3VdbeAddOp4(tls, v, OP_Affinity, base, n, 0, zAff, n) } } // Expression pRight, which is the RHS of a comparison operation, is // either a vector of n elements or, if n==1, a scalar expression. // Before the comparison operation, affinity zAff is to be applied // to the pRight values. This function modifies characters within the // affinity string to SQLITE_AFF_BLOB if either: // // * the comparison will be performed with no affinity, or // * the affinity change in zAff is guaranteed not to change the value. func updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147914:13: */ var i int32 for i = 0; i < n; i++ { var p uintptr = Xsqlite3VectorFieldSubexpr(tls, pRight, i) if int32(Xsqlite3CompareAffinity(tls, p, *(*int8)(unsafe.Pointer(zAff + uintptr(i))))) == SQLITE_AFF_BLOB || Xsqlite3ExprNeedsNoAffinityChange(tls, p, *(*int8)(unsafe.Pointer(zAff + uintptr(i)))) != 0 { *(*int8)(unsafe.Pointer(zAff + uintptr(i))) = int8(SQLITE_AFF_BLOB) } } } // pX is an expression of the form: (vector) IN (SELECT ...) // In other words, it is a vector IN operator with a SELECT clause on the // LHS. But not all terms in the vector are indexable and the terms might // not be in the correct order for indexing. // // This routine makes a copy of the input pX expression and then adjusts // the vector on the LHS with corresponding changes to the SELECT so that // the vector contains only index terms and those terms are in the correct // order. The modified IN expression is returned. The caller is responsible // for deleting the returned expression. // // Example: // // CREATE TABLE t1(a,b,c,d,e,f); // CREATE INDEX t1x1 ON t1(e,c); // SELECT * FROM t1 WHERE (a,b,c,d,e) IN (SELECT v,w,x,y,z FROM t2) // \_______________________________________/ // The pX expression // // Since only columns e and c can be used with the index, in that order, // the modified IN expression that is returned will be: // // (e,c) IN (SELECT z,x FROM t2) // // The reduced pX is different from the original (obviously) and thus is // only used for indexing, to improve performance. The original unaltered // IN expression must also be run on each output row for correctness. func removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, pLoop uintptr, pX uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:147960:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pNew uintptr pNew = Xsqlite3ExprDup(tls, db, pX, 0) if int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { var pOrigRhs uintptr // Original unmodified RHS var pOrigLhs uintptr // Original unmodified LHS var pRhs uintptr = uintptr(0) // New RHS after modifications var pLhs uintptr = uintptr(0) // New LHS after mods var i int32 // Loop counter var pSelect uintptr // Pointer to the SELECT on the RHS pOrigRhs = (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 32)))).FpEList pOrigLhs = *(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pNew)).FpLeft + 32)) for i = iEq; i < int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm); i++ { if (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { var iField int32 iField = *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)) + 32 + 4)) - 1 if (*ExprList_item)(unsafe.Pointer(pOrigRhs+8+uintptr(iField)*32)).FpExpr == uintptr(0) { continue } // Duplicate PK column pRhs = Xsqlite3ExprListAppend(tls, pParse, pRhs, (*ExprList_item)(unsafe.Pointer(pOrigRhs+8+uintptr(iField)*32)).FpExpr) (*ExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32)).FpExpr = uintptr(0) pLhs = Xsqlite3ExprListAppend(tls, pParse, pLhs, (*ExprList_item)(unsafe.Pointer(pOrigLhs+8+uintptr(iField)*32)).FpExpr) (*ExprList_item)(unsafe.Pointer(pOrigLhs + 8 + uintptr(iField)*32)).FpExpr = uintptr(0) } } Xsqlite3ExprListDelete(tls, db, pOrigRhs) Xsqlite3ExprListDelete(tls, db, pOrigLhs) *(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pNew)).FpLeft + 32)) = pLhs (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 32)))).FpEList = pRhs if pLhs != 0 && (*ExprList)(unsafe.Pointer(pLhs)).FnExpr == 1 { // Take care here not to generate a TK_VECTOR containing only a // single value. Since the parser never creates such a vector, some // of the subroutines do not handle this case. var p uintptr = (*ExprList_item)(unsafe.Pointer(pLhs + 8)).FpExpr (*ExprList_item)(unsafe.Pointer(pLhs + 8)).FpExpr = uintptr(0) Xsqlite3ExprDelete(tls, db, (*Expr)(unsafe.Pointer(pNew)).FpLeft) (*Expr)(unsafe.Pointer(pNew)).FpLeft = p } pSelect = *(*uintptr)(unsafe.Pointer(pNew + 32)) if (*Select)(unsafe.Pointer(pSelect)).FpOrderBy != 0 { // If the SELECT statement has an ORDER BY clause, zero the // iOrderByCol variables. These are set to non-zero when an // ORDER BY term exactly matches one of the terms of the // result-set. Since the result-set of the SELECT statement may // have been modified or reordered, these variables are no longer // set correctly. Since setting them is just an optimization, // it's easiest just to zero them here. var pOrderBy uintptr = (*Select)(unsafe.Pointer(pSelect)).FpOrderBy for i = 0; i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; i++ { *(*U16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = U16(0) } } } return pNew } // Generate code for a single equality term of the WHERE clause. An equality // term can be either X=expr or X IN (...). pTerm is the term to be // coded. // // The current value for the constraint is left in a register, the index // of which is returned. An attempt is made store the result in iTarget but // this is only guaranteed for TK_ISNULL and TK_IN constraints. If the // constraint is a TK_EQ or TK_IS, then the current value might be left in // some other register and it is the caller's responsibility to compensate. // // For a constraint of the form X=expr, the expression is evaluated in // straight-line code. For constraints of the form X IN (...) // this routine sets up a loop that will iterate over all values of X. func codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uintptr, iEq int32, bRev int32, iTarget int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148049:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pX uintptr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var iReg int32 // Register holding results if int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_EQ || int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_IS { iReg = Xsqlite3ExprCodeTarget(tls, pParse, (*Expr)(unsafe.Pointer(pX)).FpRight, iTarget) } else if int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_ISNULL { iReg = iTarget Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, iReg) } else { var eType int32 = IN_INDEX_NOOP // var iTab int32 at bp, 4 var pIn uintptr var pLoop uintptr = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop var i int32 var nEq int32 = 0 var aiMap uintptr = uintptr(0) if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_VIRTUALTABLE) == U32(0) && *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8)) != uintptr(0) && *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLoop + 24 + 8)))).FaSortOrder + uintptr(iEq))) != 0 { bRev = libc.BoolInt32(!(bRev != 0)) } iReg = iTarget for i = 0; i < iEq; i++ { if *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)) != 0 && (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { disableTerm(tls, pLevel, pTerm) return iTarget } } for i = iEq; i < int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm); i++ { if (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { nEq++ } } *(*int32)(unsafe.Pointer(bp /* iTab */)) = 0 if !((*Expr)(unsafe.Pointer(pX)).Fflags&U32(EP_xIsSelect) != U32(0)) || (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pX + 32)))).FpEList)).FnExpr == 1 { eType = Xsqlite3FindInIndex(tls, pParse, pX, uint32(IN_INDEX_LOOP), uintptr(0), uintptr(0), bp) } else { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb pX = removeUnindexableInClauseTerms(tls, pParse, iEq, pLoop, pX) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { aiMap = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(unsafe.Sizeof(int32(0)))*uint64(nEq))) eType = Xsqlite3FindInIndex(tls, pParse, pX, uint32(IN_INDEX_LOOP), uintptr(0), aiMap, bp) (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FiTable = *(*int32)(unsafe.Pointer(bp /* iTab */)) } Xsqlite3ExprDelete(tls, db, pX) pX = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr } if eType == IN_INDEX_INDEX_DESC { bRev = libc.BoolInt32(!(bRev != 0)) } Xsqlite3VdbeAddOp2(tls, v, func() int32 { if bRev != 0 { return OP_Last } return OP_Rewind }(), *(*int32)(unsafe.Pointer(bp /* iTab */)), 0) *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_IN_ABLE) if *(*int32)(unsafe.Pointer(pLevel + 64)) == 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt = Xsqlite3VdbeMakeLabel(tls, pParse) } if iEq > 0 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_SEEKSCAN) == U32(0) { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_IN_EARLYOUT) } i = *(*int32)(unsafe.Pointer(pLevel + 64)) *(*int32)(unsafe.Pointer(pLevel + 64)) += nEq *(*uintptr)(unsafe.Pointer(pLevel + 64 + 8 /* &.aInLoop */)) = Xsqlite3DbReallocOrFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(pLevel + 64 + 8 /* &.aInLoop */)), uint64(uint64(unsafe.Sizeof(InLoop{}))*uint64(*(*int32)(unsafe.Pointer(pLevel + 64))))) pIn = *(*uintptr)(unsafe.Pointer(pLevel + 64 + 8 /* &.aInLoop */)) if pIn != 0 { var iMap int32 = 0 // Index in aiMap[] pIn += 20 * uintptr(i) for i = iEq; i < int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm); i++ { if (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { var iOut int32 = iReg + i - iEq if eType == IN_INDEX_ROWID { *(*int32)(unsafe.Pointer(pIn + 4 /* &.addrInTop */)) = Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, *(*int32)(unsafe.Pointer(bp /* iTab */)), iOut) } else { var iCol int32 if aiMap != 0 { iCol = *(*int32)(unsafe.Pointer(aiMap + uintptr(libc.PostIncInt32(&iMap, 1))*4)) } else { iCol = 0 } *(*int32)(unsafe.Pointer(pIn + 4 /* &.addrInTop */)) = Xsqlite3VdbeAddOp3(tls, v, OP_Column, *(*int32)(unsafe.Pointer(bp /* iTab */)), iCol, iOut) } Xsqlite3VdbeAddOp1(tls, v, OP_IsNull, iOut) if i == iEq { *(*int32)(unsafe.Pointer(pIn /* &.iCur */)) = *(*int32)(unsafe.Pointer(bp /* iTab */)) *(*U8)(unsafe.Pointer(pIn + 16 /* &.eEndLoopOp */)) = func() uint8 { if bRev != 0 { return uint8(OP_Prev) } return uint8(OP_Next) }() if iEq > 0 { *(*int32)(unsafe.Pointer(pIn + 8 /* &.iBase */)) = iReg - i *(*int32)(unsafe.Pointer(pIn + 12 /* &.nPrefix */)) = i } else { *(*int32)(unsafe.Pointer(pIn + 12 /* &.nPrefix */)) = 0 } } else { *(*U8)(unsafe.Pointer(pIn + 16 /* &.eEndLoopOp */)) = U8(OP_Noop) } pIn += 20 } } if iEq > 0 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_SEEKSCAN|WHERE_VIRTUALTABLE) == U32(0) { Xsqlite3VdbeAddOp3(tls, v, OP_SeekHit, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, 0, iEq) } } else { *(*int32)(unsafe.Pointer(pLevel + 64)) = 0 } Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, aiMap) } // As an optimization, try to disable the WHERE clause term that is // driving the index as it will always be true. The correct answer is // obtained regardless, but we might get the answer with fewer CPU cycles // by omitting the term. // // But do not disable the term unless we are certain that the term is // not a transitive constraint. For an example of where that does not // work, see https://sqlite.org/forum/forumpost/eb8613976a (2021-05-04) if (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FwsFlags&U32(WHERE_TRANSCONS) == U32(0) || int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_EQUIV == 0 { disableTerm(tls, pLevel, pTerm) } return iReg } // Generate code that will evaluate all == and IN constraints for an // index scan. // // For example, consider table t1(a,b,c,d,e,f) with index i1(a,b,c). // Suppose the WHERE clause is this: a==5 AND b IN (1,2,3) AND c>5 AND c<10 // The index has as many as three equality constraints, but in this // example, the third "c" value is an inequality. So only two // constraints are coded. This routine will generate code to evaluate // a==5 and b IN (1,2,3). The current values for a and b will be stored // in consecutive registers and the index of the first register is returned. // // In the example above nEq==2. But this subroutine works for any value // of nEq including 0. If nEq==0, this routine is nearly a no-op. // The only thing it does is allocate the pLevel->iMem memory cell and // compute the affinity string. // // The nExtraReg parameter is 0 or 1. It is 0 if all WHERE clause constraints // are == or IN and are covered by the nEq. nExtraReg is 1 if there is // an inequality constraint (such as the "c>=5 AND c<10" in the example) that // occurs after the nEq quality constraints. // // This routine allocates a range of nEq+nExtraReg memory cells and returns // the index of the first memory cell in that range. The code that // calls this routine will use that memory range to store keys for // start and termination conditions of the loop. // key value of the loop. If one or more IN operators appear, then // this routine allocates an additional nEq memory cells for internal // use. // // Before returning, *pzAff is set to point to a buffer containing a // copy of the column affinity string of the index allocated using // sqlite3DbMalloc(). Except, entries in the copy of the string associated // with equality constraints that use BLOB or NONE affinity are set to // SQLITE_AFF_BLOB. This is to deal with SQL such as the following: // // CREATE TABLE t1(a TEXT PRIMARY KEY, b); // SELECT ... FROM t1 AS t2, t1 WHERE t1.a = t2.b; // // In the example above, the index on t1(a) has TEXT affinity. But since // the right hand side of the equality constraint (t2.b) has BLOB/NONE affinity, // no conversion should be attempted before using a t2.b value as part of // a key to search the index. Hence the first byte in the returned affinity // string in this example would be set to SQLITE_AFF_BLOB. func codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev int32, nExtraReg int32, pzAff uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148245:12: */ var nEq U16 // The number of == or IN constraints to code var nSkip U16 // Number of left-most columns to skip var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // The vm under construction var pIdx uintptr // The index being used for this loop var pTerm uintptr // A single constraint term var pLoop uintptr // The WhereLoop object var j int32 // Loop counter var regBase int32 // Base register var nReg int32 // Number of registers to allocate var zAff uintptr // Affinity string to return // This module is only called on query plans that use an index. pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop nEq = *(*U16)(unsafe.Pointer(pLoop + 24)) nSkip = (*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip pIdx = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) // Figure out how many memory cells we will need then allocate them. regBase = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 nReg = int32(*(*U16)(unsafe.Pointer(pLoop + 24))) + nExtraReg *(*int32)(unsafe.Pointer(pParse + 56)) += nReg zAff = Xsqlite3DbStrDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, Xsqlite3IndexAffinityStr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pIdx)) if nSkip != 0 { var iIdxCur int32 = (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, regBase, regBase+int32(nSkip)-1) Xsqlite3VdbeAddOp1(tls, v, func() int32 { if bRev != 0 { return OP_Last } return OP_Rewind }(), iIdxCur) j = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip = Xsqlite3VdbeAddOp4Int(tls, v, func() int32 { if bRev != 0 { return OP_SeekLT } return OP_SeekGT }(), iIdxCur, 0, regBase, int32(nSkip)) Xsqlite3VdbeJumpHere(tls, v, j) for j = 0; j < int32(nSkip); j++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, iIdxCur, j, regBase+j) } } // Evaluate the equality constraints for j = int32(nSkip); j < int32(nEq); j++ { var r1 int32 pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) // The following testcase is true for indices with redundant columns. // Ex: CREATE INDEX i1 ON t1(a,b,a); SELECT * FROM t1 WHERE a=0 AND b=0; r1 = codeEqualityTerm(tls, pParse, pTerm, pLevel, j, bRev, regBase+j) if r1 != regBase+j { if nReg == 1 { Xsqlite3ReleaseTempReg(tls, pParse, regBase) regBase = r1 } else { Xsqlite3VdbeAddOp2(tls, v, OP_Copy, r1, regBase+j) } } } for j = int32(nSkip); j < int32(nEq); j++ { pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_IN != 0 { if (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_xIsSelect) != 0 { // No affinity ever needs to be (or should be) applied to a value // from the RHS of an "? IN (SELECT ...)" expression. The // sqlite3FindInIndex() routine has already ensured that the // affinity of the comparison has been applied to the value. if zAff != 0 { *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) } } } else if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_ISNULL == 0 { var pRight uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_IS == 0 && Xsqlite3ExprCanBeNull(tls, pRight) != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regBase+j, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) } if (*Parse)(unsafe.Pointer(pParse)).FnErr == 0 { if int32(Xsqlite3CompareAffinity(tls, pRight, *(*int8)(unsafe.Pointer(zAff + uintptr(j))))) == SQLITE_AFF_BLOB { *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) } if Xsqlite3ExprNeedsNoAffinityChange(tls, pRight, *(*int8)(unsafe.Pointer(zAff + uintptr(j)))) != 0 { *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) } } } } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff return regBase } // Cursor iCur is open on an intkey b-tree (a table). Register iRowid contains // a rowid value just read from cursor iIdxCur, open on index pIdx. This // function generates code to do a deferred seek of cursor iCur to the // rowid stored in register iRowid. // // Normally, this is just: // // OP_DeferredSeek $iCur $iRowid // // However, if the scan currently being coded is a branch of an OR-loop and // the statement currently being coded is a SELECT, then P3 of OP_DeferredSeek // is set to iIdxCur and P4 is set to point to an array of integers // containing one entry for each column of the table cursor iCur is open // on. For each table column, if the column is the i'th column of the // index, then the corresponding array entry is set to (i+1). If the column // does not appear in the index at all, the array entry is set to 0. func codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, iIdxCur int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148623:13: */ var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse // Parse context var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // Vdbe to generate code within libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 0, 0x1) Xsqlite3VdbeAddOp3(tls, v, OP_DeferredSeek, iIdxCur, 0, iCur) if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_OR_SUBCLAUSE != 0 && (*Parse)(unsafe.Pointer(func() uintptr { if (*Parse)(unsafe.Pointer(pParse)).FpToplevel != 0 { return (*Parse)(unsafe.Pointer(pParse)).FpToplevel } return pParse }())).FwriteMask == YDbMask(0) { var i int32 var pTab uintptr = (*Index)(unsafe.Pointer(pIdx)).FpTable var ai uintptr = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(unsafe.Sizeof(U32(0)))*uint64(int32((*Table)(unsafe.Pointer(pTab)).FnCol)+1))) if ai != 0 { *(*U32)(unsafe.Pointer(ai)) = U32((*Table)(unsafe.Pointer(pTab)).FnCol) for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn)-1; i++ { var x1 int32 var x2 int32 x1 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) x2 = int32(Xsqlite3TableColumnToStorage(tls, pTab, int16(x1))) if x1 >= 0 { *(*U32)(unsafe.Pointer(ai + uintptr(x2+1)*4)) = U32(i + 1) } } Xsqlite3VdbeChangeP4(tls, v, -1, ai, -15) } } } // If the expression passed as the second argument is a vector, generate // code to write the first nReg elements of the vector into an array // of registers starting with iReg. // // If the expression is not a vector, then nReg must be passed 1. In // this case, generate code to evaluate the expression and leave the // result in register iReg. func codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nReg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148667:13: */ if p != 0 && Xsqlite3ExprIsVector(tls, p) != 0 { if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var iSelect int32 iSelect = Xsqlite3CodeSubselect(tls, pParse, p) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, iSelect, iReg, nReg-1) } else { var i int32 var pList uintptr pList = *(*uintptr)(unsafe.Pointer(p + 32)) for i = 0; i < nReg; i++ { Xsqlite3ExprCode(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr, iReg+i) } } } else { Xsqlite3ExprCode(tls, pParse, p, iReg) } } // An instance of the IdxExprTrans object carries information about a // mapping from an expression on table columns into a column in an index // down through the Walker. type IdxExprTrans = IdxExprTrans1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148707:3 */ // Preserve pExpr on the WhereETrans list of the WhereInfo. func preserveExpr(tls *libc.TLS, pTrans uintptr, pExpr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148712:13: */ var pNew uintptr pNew = Xsqlite3DbMallocRaw(tls, (*IdxExprTrans)(unsafe.Pointer(pTrans)).Fdb, uint64(unsafe.Sizeof(WhereExprMod{}))) if pNew == uintptr(0) { return } (*WhereExprMod)(unsafe.Pointer(pNew)).FpNext = (*WhereInfo)(unsafe.Pointer((*IdxExprTrans)(unsafe.Pointer(pTrans)).FpWInfo)).FpExprMods (*WhereInfo)(unsafe.Pointer((*IdxExprTrans)(unsafe.Pointer(pTrans)).FpWInfo)).FpExprMods = pNew (*WhereExprMod)(unsafe.Pointer(pNew)).FpExpr = pExpr libc.X__builtin___memcpy_chk(tls, pNew+16, pExpr, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, pNew+16, 0)) } // The walker node callback used to transform matching expressions into // a reference to an index column for an index on an expression. // // If pExpr matches, then transform it into a reference to the index column // that contains the value of pExpr. func whereIndexExprTransNode(tls *libc.TLS, p uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148728:12: */ var pX uintptr = *(*uintptr)(unsafe.Pointer(p + 40)) if Xsqlite3ExprCompare(tls, uintptr(0), pExpr, (*IdxExprTrans)(unsafe.Pointer(pX)).FpIdxExpr, (*IdxExprTrans)(unsafe.Pointer(pX)).FiTabCur) == 0 { pExpr = Xsqlite3ExprSkipCollate(tls, pExpr) preserveExpr(tls, pX, pExpr) (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = Xsqlite3ExprAffinity(tls, pExpr) (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_COLUMN) (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*IdxExprTrans)(unsafe.Pointer(pX)).FiIdxCur (*Expr)(unsafe.Pointer(pExpr)).FiColumn = YnVar((*IdxExprTrans)(unsafe.Pointer(pX)).FiIdxCol) *(*U32)(unsafe.Pointer(pExpr + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Skip | EP_Unlikely | EP_WinFunc | EP_Subrtn)) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = uintptr(0) return WRC_Prune } else { return WRC_Continue } return int32(0) } // A walker node callback that translates a column reference to a table // into a corresponding column reference of an index. func whereIndexExprTransColumn(tls *libc.TLS, p uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148751:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN { var pX uintptr = *(*uintptr)(unsafe.Pointer(p + 40)) if (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*IdxExprTrans)(unsafe.Pointer(pX)).FiTabCur && int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) == (*IdxExprTrans)(unsafe.Pointer(pX)).FiTabCol { preserveExpr(tls, pX, pExpr) (*Expr)(unsafe.Pointer(pExpr)).FaffExpr = Xsqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn)) (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*IdxExprTrans)(unsafe.Pointer(pX)).FiIdxCur (*Expr)(unsafe.Pointer(pExpr)).FiColumn = YnVar((*IdxExprTrans)(unsafe.Pointer(pX)).FiIdxCol) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = uintptr(0) } } return WRC_Continue } // For an indexes on expression X, locate every instance of expression X // in pExpr and change that subexpression into a reference to the appropriate // column of the index. // // 2019-10-24: Updated to also translate references to a VIRTUAL column in // the table into references to the corresponding (stored) column of the // index. func whereIndexExprTrans(tls *libc.TLS, pIdx uintptr, iTabCur int32, iIdxCur int32, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148776:13: */ bp := tls.Alloc(88) defer tls.Free(88) var iIdxCol int32 // Column number of the index var aColExpr uintptr // Expressions that are indexed var pTab uintptr // var w Walker at bp, 48 // var x IdxExprTrans at bp+48, 40 aColExpr = (*Index)(unsafe.Pointer(pIdx)).FaColExpr if aColExpr == uintptr(0) && !(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x400>>10) != 0) { // The index does not reference any expressions or virtual columns // so no translations are needed. return } pTab = (*Index)(unsafe.Pointer(pIdx)).FpTable libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 /* &x */ (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FiTabCur = iTabCur (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FiIdxCur = iIdxCur (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FpWInfo = pWInfo (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).Fdb = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb for iIdxCol = 0; iIdxCol < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn); iIdxCol++ { var iRef I16 = *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iIdxCol)*2)) if int32(iRef) == -2 { (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FpIdxExpr = (*ExprList_item)(unsafe.Pointer(aColExpr + 8 + uintptr(iIdxCol)*32)).FpExpr if Xsqlite3ExprIsConstant(tls, (*IdxExprTrans)(unsafe.Pointer(bp+48)).FpIdxExpr) != 0 { continue } (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{whereIndexExprTransNode})) } else if int32(iRef) >= 0 && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iRef)*24)).FcolFlags)&COLFLAG_VIRTUAL != 0 && (int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iRef)*24)).FcolFlags)&COLFLAG_HASCOLL == 0 || Xsqlite3StrICmp(tls, Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(iRef)*24), uintptr(unsafe.Pointer(&Xsqlite3StrBINARY))) == 0) { // Check to see if there are direct references to generated columns // that are contained in the index. Pulling the generated column // out of the index is an optimization only - the main table is always // available if the index cannot be used. To avoid unnecessary // complication, omit this optimization if the collating sequence for // the column is non-standard (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FiTabCol = int32(iRef) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{whereIndexExprTransColumn})) } else { continue } (*IdxExprTrans)(unsafe.Pointer(bp + 48 /* &x */)).FiIdxCol = iIdxCol Xsqlite3WalkExpr(tls, bp, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpWhere) Xsqlite3WalkExprList(tls, bp, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy) Xsqlite3WalkExprList(tls, bp, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet) } } // The pTruth expression is always true because it is the WHERE clause // a partial index that is driving a query loop. Look through all of the // WHERE clause terms on the query, and if any of those terms must be // true because pTruth is true, then mark those WHERE clause terms as // coded. func whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur int32, pWC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148840:13: */ var i int32 var pTerm uintptr for int32((*Expr)(unsafe.Pointer(pTruth)).Fop) == TK_AND { whereApplyPartialIndexConstraints(tls, (*Expr)(unsafe.Pointer(pTruth)).FpLeft, iTabCur, pWC) pTruth = (*Expr)(unsafe.Pointer(pTruth)).FpRight } i = 0 pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __1: if !(i < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm) { goto __3 } { var pExpr uintptr if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_CODED != 0 { goto __2 } pExpr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if Xsqlite3ExprCompare(tls, uintptr(0), pExpr, pTruth, iTabCur) == 0 { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED) } } goto __2 __2: i++ pTerm += 56 goto __1 goto __3 __3: } // This routine is called right after An OP_Filter has been generated and // before the corresponding index search has been performed. This routine // checks to see if there are additional Bloom filters in inner loops that // can be checked prior to doing the index lookup. If there are available // inner-loop Bloom filters, then evaluate those filters now, before the // index lookup. The idea is that a Bloom filter check is way faster than // an index lookup, and the Bloom filter might return false, meaning that // the index lookup can be skipped. // // We know that an inner loop uses a Bloom filter because it has the // WhereLevel.regFilter set. If an inner-loop Bloom filter is checked, // then clear the WhereLevel.regFilter value to prevent the Bloom filter // from being checked a second time when the inner loop is evaluated. func filterPullDown(tls *libc.TLS, pParse uintptr, pWInfo uintptr, iLevel int32, addrNxt int32, notReady Bitmask) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148876:29: */ bp := tls.Alloc(8) defer tls.Free(8) for libc.PreIncInt32(&iLevel, 1) < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) { var pLevel uintptr = pWInfo + 864 + uintptr(iLevel)*96 var pLoop uintptr = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter == 0 { continue } if (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FnSkip != 0 { continue } // ,--- Because sqlite3ConstructBloomFilter() has will not have set // vvvvv--' pLevel->regFilter if this were true. if (*WhereLoop)(unsafe.Pointer(pLoop)).Fprereq¬Ready != 0 { continue } (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = addrNxt if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK) != 0 { var pTerm uintptr = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) var regRowid int32 regRowid = Xsqlite3GetTempReg(tls, pParse) regRowid = codeEqualityTerm(tls, pParse, pTerm, pLevel, 0, 0, regRowid) Xsqlite3VdbeAddOp4Int(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_Filter, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, regRowid, 1) } else { var nEq U16 = *(*U16)(unsafe.Pointer(pLoop + 24)) var r1 int32 // var zStartAff uintptr at bp, 8 r1 = codeAllEqualityTerms(tls, pParse, pLevel, 0, 0, bp) codeApplyAffinity(tls, pParse, r1, int32(nEq), *(*uintptr)(unsafe.Pointer(bp /* zStartAff */))) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(bp /* zStartAff */))) Xsqlite3VdbeAddOp4Int(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, OP_Filter, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, r1, int32(nEq)) } (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter = 0 (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = 0 } } // Generate code for the start of the iLevel-th loop in the WHERE clause // implementation described by pWInfo. func Xsqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWInfo uintptr, iLevel int32, pLevel uintptr, notReady Bitmask) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:148927:24: */ bp := tls.Alloc(96) defer tls.Free(96) var j int32 var k int32 // Loop counters var iCur int32 // The VDBE cursor for the table var addrNxt int32 // Where to jump to continue with the next IN case var bRev int32 // True if we need to scan in reverse order var pLoop uintptr // The WhereLoop object being coded var pWC uintptr // Decomposition of the entire WHERE clause var pTerm uintptr // A WHERE clause term var db uintptr // Database connection var pTabItem uintptr // FROM clause term being coded var addrBrk int32 // Jump here to break out of the loop var addrHalt int32 // addrBrk for the outermost loop var addrCont int32 // Jump here to continue with next cycle var iRowidReg int32 = 0 // Rowid is stored in this register, if not zero var iReleaseReg int32 = 0 // Temp register to free before returning var pIdx uintptr = uintptr(0) // Index used by loop (if any) var iLoop int32 // Iteration of constraint generator loop pWC = pWInfo + 112 db = (*Parse)(unsafe.Pointer(pParse)).Fdb pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 iCur = (*SrcItem)(unsafe.Pointer(pTabItem)).FiCursor (*WhereLevel)(unsafe.Pointer(pLevel)).FnotReady = notReady & ^Xsqlite3WhereGetMask(tls, pWInfo+600, iCur) bRev = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FrevMask >> iLevel & uint64(1)) // Create labels for the "break" and "continue" instructions // for the current loop. Jump to addrBrk to break out of a loop. // Jump to cont to go immediately to the next iteration of the // loop. // // When there is an IN operator, we also have a "addrNxt" label that // means to continue with the next IN value combination. When // there are no IN operators in the constraints, the "addrNxt" label // is the same as "addrBrk". addrBrk = libc.AssignPtrInt32(pLevel+12, libc.AssignPtrInt32(pLevel+16, Xsqlite3VdbeMakeLabel(tls, pParse))) addrCont = libc.AssignPtrInt32(pLevel+24, Xsqlite3VdbeMakeLabel(tls, pParse)) // If this is the right table of a LEFT OUTER JOIN, allocate and // initialize a memory cell that records if this table matches any // row of the left table of the join. if int32((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom) > 0 && int32((*SrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&JT_LEFT != 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) } // Compute a safe address to jump to if we discover that the table for // this loop is empty and can never contribute content. for j = iLevel; j > 0 && (*WhereLevel)(unsafe.Pointer(pWInfo+864 /* &.a */ +uintptr(j)*96)).FiLeftJoin == 0; j-- { } addrHalt = (*WhereLevel)(unsafe.Pointer(pWInfo + 864 + uintptr(j)*96)).FaddrBrk // Special case of a FROM clause subquery implemented as a co-routine if uint32(int32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x10>>4)) != 0 { var regYield int32 = (*SrcItem)(unsafe.Pointer(pTabItem)).FregReturn Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regYield, 0, (*SrcItem)(unsafe.Pointer(pTabItem)).FaddrFillSub) (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = Xsqlite3VdbeAddOp2(tls, v, OP_Yield, regYield, addrBrk) (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Goto) } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_VIRTUALTABLE) != U32(0) { // Case 1: The table is a virtual-table. Use the VFilter and VNext // to access the data. var iReg int32 // P3 Value for OP_VFilter var addrNotFound int32 var nConstraint int32 = int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) iReg = Xsqlite3GetTempRange(tls, pParse, nConstraint+2) addrNotFound = (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk for j = 0; j < nConstraint; j++ { var iTarget int32 = iReg + j + 2 pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) if pTerm == uintptr(0) { continue } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_IN != 0 { if func() uint32 { if j <= 31 { return uint32(uint32(1)) << j } return uint32(0) }()&*(*U32)(unsafe.Pointer(pLoop + 24 + 24)) != 0 { var iTab int32 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) var iCache int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3CodeRhsOfIN(tls, pParse, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr, iTab) Xsqlite3VdbeAddOp3(tls, v, OP_VInitIn, iTab, iTarget, iCache) } else { codeEqualityTerm(tls, pParse, pTerm, pLevel, j, bRev, iTarget) addrNotFound = (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt } } else { var pRight uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight codeExprOrVector(tls, pParse, pRight, iTarget, 1) if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) == SQLITE_INDEX_CONSTRAINT_OFFSET && U32(int32(*(*uint8)(unsafe.Pointer(pLoop + 24 + 4))&0x2>>1)) != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Select)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpLimit)).FiOffset) } } } Xsqlite3VdbeAddOp2(tls, v, OP_Integer, *(*int32)(unsafe.Pointer(pLoop + 24)), iReg) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, nConstraint, iReg+1) Xsqlite3VdbeAddOp4(tls, v, OP_VFilter, iCur, addrNotFound, iReg, *(*uintptr)(unsafe.Pointer(pLoop + 24 + 16 /* &.idxStr */)), func() int32 { if U32(int32(*(*uint8)(unsafe.Pointer(pLoop + 24 + 4))&0x1>>0)) != 0 { return -7 } return -1 }()) libc.SetBitFieldPtr8Uint32(pLoop+24+4, U32(0), 0, 0x1) // An OOM inside of AddOp4(OP_VFilter) instruction above might have freed // the u.vtab.idxStr. NULL it out to prevent a use-after-free if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { *(*uintptr)(unsafe.Pointer(pLoop + 24 + 16 /* &.idxStr */)) = uintptr(0) } (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = func() uint8 { if (*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass != 0 { return uint8(OP_Noop) } return uint8(OP_VNext) }() (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = Xsqlite3VdbeCurrentAddr(tls, v) for j = 0; j < nConstraint; j++ { pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) if j < 16 && int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 8)))>>j&1 != 0 { disableTerm(tls, pLevel, pTerm) continue } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_IN != 0 && func() uint32 { if j <= 31 { return uint32(uint32(1)) << j } return uint32(0) }()&*(*U32)(unsafe.Pointer(pLoop + 24 + 24)) == uint32(0) && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var pCompare uintptr // The comparison operator var pRight uintptr // RHS of the comparison var pOp uintptr // Opcode to access the value of the IN constraint var iIn int32 // IN loop corresponding to the j-th constraint // Reload the constraint value into reg[iReg+j+2]. The same value // was loaded into the same register prior to the OP_VFilter, but // the xFilter implementation might have changed the datatype or // encoding of the value in the register, so it *must* be reloaded. for iIn = 0; iIn < *(*int32)(unsafe.Pointer(pLevel + 64 /* &.u */ /* &.in */ /* &.nIn */)); iIn++ { pOp = Xsqlite3VdbeGetOp(tls, v, *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLevel + 64 + 8)) + uintptr(iIn)*20 + 4 /* &.addrInTop */))) if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Column && (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 == iReg+j+2 || int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Rowid && (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 == iReg+j+2 { Xsqlite3VdbeAddOp3(tls, v, int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode), (*VdbeOp)(unsafe.Pointer(pOp)).Fp1, (*VdbeOp)(unsafe.Pointer(pOp)).Fp2, (*VdbeOp)(unsafe.Pointer(pOp)).Fp3) break } } // Generate code that will continue to the next row if // the IN constraint is not satisfied pCompare = Xsqlite3PExpr(tls, pParse, TK_EQ, uintptr(0), uintptr(0)) if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var iFld int32 = *(*int32)(unsafe.Pointer(pTerm + 32 + 4 /* &.iField */)) var pLeft uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft if iFld > 0 { (*Expr)(unsafe.Pointer(pCompare)).FpLeft = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr(iFld-1)*32)).FpExpr } else { (*Expr)(unsafe.Pointer(pCompare)).FpLeft = pLeft } (*Expr)(unsafe.Pointer(pCompare)).FpRight = libc.AssignUintptr(&pRight, Xsqlite3Expr(tls, db, TK_REGISTER, uintptr(0))) if pRight != 0 { (*Expr)(unsafe.Pointer(pRight)).FiTable = iReg + j + 2 Xsqlite3ExprIfFalse(tls, pParse, pCompare, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrCont, SQLITE_JUMPIFNULL) } (*Expr)(unsafe.Pointer(pCompare)).FpLeft = uintptr(0) } Xsqlite3ExprDelete(tls, db, pCompare) } } // These registers need to be preserved in case there is an IN operator // loop. So we could deallocate the registers here (and potentially // reuse them later) if (pLoop->wsFlags & WHERE_IN_ABLE)==0. But it seems // simpler and safer to simply not reuse the registers. // // sqlite3ReleaseTempRange(pParse, iReg, nConstraint+2); } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK) != U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_COLUMN_IN|WHERE_COLUMN_EQ) != U32(0) { // Case 2: We can directly reference a single row using an // equality comparison against the ROWID field. Or // we reference multiple rows using a "rowid IN (...)" // construct. pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) iReleaseReg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) iRowidReg = codeEqualityTerm(tls, pParse, pTerm, pLevel, 0, bRev, iReleaseReg) if iRowidReg != iReleaseReg { Xsqlite3ReleaseTempReg(tls, pParse, iReleaseReg) } addrNxt = (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt if (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0 { Xsqlite3VdbeAddOp4Int(tls, v, OP_Filter, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, iRowidReg, 1) filterPullDown(tls, pParse, pWInfo, iLevel, addrNxt, notReady) } Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, iCur, addrNxt, iRowidReg) (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Noop) } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK) != U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_COLUMN_RANGE) != U32(0) { // Case 3: We have an inequality comparison against the ROWID field. var testOp int32 = OP_Noop var start int32 var memEndValue int32 = 0 var pStart uintptr var pEnd uintptr j = 0 pStart = libc.AssignUintptr(&pEnd, uintptr(0)) if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BTM_LIMIT) != 0 { pStart = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(libc.PostIncInt32(&j, 1))*8)) } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_TOP_LIMIT) != 0 { pEnd = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(libc.PostIncInt32(&j, 1))*8)) } if bRev != 0 { pTerm = pStart pStart = pEnd pEnd = pTerm } if pStart != 0 { var pX uintptr // The expression that defines the start bound var r1 int32 // var rTemp int32 at bp+12, 4 // Registers for holding the start boundary var op int32 // Cursor seek operation // The following constant maps TK_xx codes into corresponding // seek opcodes. It depends on a particular ordering of TK_xx *(*[4]U8)(unsafe.Pointer(bp + 8 /* aMoveOp */)) = [4]U8{ /* TK_GT */ U8(OP_SeekGT), /* TK_LE */ U8(OP_SeekLE), /* TK_LT */ U8(OP_SeekLT), /* TK_GE */ U8(OP_SeekGE), } // Make sure the ordering.. // ... of the TK_xx values... // ... is correcct. pX = (*WhereTerm)(unsafe.Pointer(pStart)).FpExpr // transitive constraints if Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer(pX)).FpRight) != 0 { r1 = libc.AssignPtrInt32(bp+12 /* rTemp */, Xsqlite3GetTempReg(tls, pParse)) codeExprOrVector(tls, pParse, (*Expr)(unsafe.Pointer(pX)).FpRight, r1, 1) op = int32(*(*U8)(unsafe.Pointer(bp + 8 + uintptr((int32((*Expr)(unsafe.Pointer(pX)).Fop)-TK_GT-1)&0x3|0x1)))) } else { r1 = Xsqlite3ExprCodeTemp(tls, pParse, (*Expr)(unsafe.Pointer(pX)).FpRight, bp+12) disableTerm(tls, pLevel, pStart) op = int32(*(*U8)(unsafe.Pointer(bp + 8 + uintptr(int32((*Expr)(unsafe.Pointer(pX)).Fop)-TK_GT)))) } Xsqlite3VdbeAddOp3(tls, v, op, iCur, addrBrk, r1) Xsqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 12 /* rTemp */))) } else { Xsqlite3VdbeAddOp2(tls, v, func() int32 { if bRev != 0 { return OP_Last } return OP_Rewind }(), iCur, addrHalt) } if pEnd != 0 { var pX uintptr pX = (*WhereTerm)(unsafe.Pointer(pEnd)).FpExpr // Transitive constraints memEndValue = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) codeExprOrVector(tls, pParse, (*Expr)(unsafe.Pointer(pX)).FpRight, memEndValue, 1) if 0 == Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer(pX)).FpRight) && (int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_LT || int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_GT) { if bRev != 0 { testOp = OP_Le } else { testOp = OP_Ge } } else { if bRev != 0 { testOp = OP_Lt } else { testOp = OP_Gt } } if 0 == Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer(pX)).FpRight) { disableTerm(tls, pLevel, pEnd) } } start = Xsqlite3VdbeCurrentAddr(tls, v) (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = func() uint8 { if bRev != 0 { return uint8(OP_Prev) } return uint8(OP_Next) }() (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = start if testOp != OP_Noop { iRowidReg = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iCur, iRowidReg) Xsqlite3VdbeAddOp3(tls, v, testOp, memEndValue, addrBrk, iRowidReg) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_AFF_NUMERIC|SQLITE_JUMPIFNULL)) } } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_INDEXED) != 0 { var nEq U16 = *(*U16)(unsafe.Pointer(pLoop + 24)) // Number of == or IN terms var nBtm U16 = *(*U16)(unsafe.Pointer(pLoop + 24 + 2 /* &.nBtm */)) // Length of BTM vector var nTop U16 = *(*U16)(unsafe.Pointer(pLoop + 24 + 4 /* &.nTop */)) // Length of TOP vector var regBase int32 // Base register holding constraint values var pRangeStart uintptr = uintptr(0) // Inequality constraint at range start var pRangeEnd uintptr = uintptr(0) // Inequality constraint at range end var startEq int32 // True if range start uses ==, >= or <= var endEq int32 // True if range end uses ==, >= or <= var start_constraints int32 // Start of range is constrained var nConstraint int32 // Number of constraint terms var iIdxCur int32 // The VDBE cursor for the index var nExtraReg int32 = 0 // Number of extra registers needed var op int32 // Instruction opcode // var zStartAff uintptr at bp+16, 8 // Affinity for start of range constraint var zEndAff uintptr = uintptr(0) // Affinity for end of range constraint var bSeekPastNull U8 = U8(0) // True to seek past initial nulls var bStopAtNull U8 = U8(0) // Add condition to terminate at NULLs var omitTable int32 // True if we use the index only var regBignull int32 = 0 // big-null flag register var addrSeekScan int32 = 0 // Opcode of the OP_SeekScan, if any pIdx = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) iIdxCur = (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur // Find any inequality constraint terms for the start and end // of the range. j = int32(nEq) if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BTM_LIMIT) != 0 { pRangeStart = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(libc.PostIncInt32(&j, 1))*8)) nExtraReg = func() int32 { if nExtraReg > int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 2))) { return nExtraReg } return int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 2))) }() // Like optimization range constraints always occur in pairs } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_TOP_LIMIT) != 0 { pRangeEnd = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(libc.PostIncInt32(&j, 1))*8)) nExtraReg = func() int32 { if nExtraReg > int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 4))) { return nExtraReg } return int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 4))) }() if pRangeStart == uintptr(0) { j = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(nEq)*2))) if j >= 0 && int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(j)*24 + 8))&0xf>>0) == 0 || j == -2 { bSeekPastNull = U8(1) } } } // If the WHERE_BIGNULL_SORT flag is set, then index column nEq uses // a non-default "big-null" sort (either ASC NULLS LAST or DESC NULLS // FIRST). In both cases separate ordered scans are made of those // index entries for which the column is null and for those for which // it is not. For an ASC sort, the non-NULL entries are scanned first. // For DESC, NULL entries are scanned first. if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_TOP_LIMIT|WHERE_BTM_LIMIT) == U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BIGNULL_SORT) != U32(0) { nExtraReg = 1 bSeekPastNull = U8(1) (*WhereLevel)(unsafe.Pointer(pLevel)).FregBignull = libc.AssignInt32(®Bignull, libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1)) if (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regBignull) } (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull = Xsqlite3VdbeMakeLabel(tls, pParse) } // If we are doing a reverse order scan on an ascending index, or // a forward order scan on a descending index, interchange the // start and end terms (pRangeStart and pRangeEnd). if int32(nEq) < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) && bRev == libc.Bool32(int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(nEq)))) == SQLITE_SO_ASC) { { var t uintptr = pRangeEnd pRangeEnd = pRangeStart pRangeStart = t } { var t U8 = bSeekPastNull bSeekPastNull = bStopAtNull bStopAtNull = t } { var t U8 = U8(nBtm) nBtm = nTop nTop = U16(t) } } if iLevel > 0 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_SEEKSCAN) != U32(0) { // In case OP_SeekScan is used, ensure that the index cursor does not // point to a valid row for the first iteration of this loop. Xsqlite3VdbeAddOp1(tls, v, OP_NullRow, iIdxCur) } // Generate code to evaluate all constraint terms using == or IN // and store the values of those terms in an array of registers // starting at regBase. regBase = codeAllEqualityTerms(tls, pParse, pLevel, bRev, nExtraReg, bp+16) if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 && nTop != 0 { zEndAff = Xsqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 16))+uintptr(nEq)) } addrNxt = func() int32 { if regBignull != 0 { return (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull } return (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt }() startEq = libc.Bool32(!(pRangeStart != 0) || int32((*WhereTerm)(unsafe.Pointer(pRangeStart)).FeOperator)&(int32(WO_EQ)<<(TK_LE-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) != 0) endEq = libc.Bool32(!(pRangeEnd != 0) || int32((*WhereTerm)(unsafe.Pointer(pRangeEnd)).FeOperator)&(int32(WO_EQ)<<(TK_LE-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) != 0) start_constraints = libc.Bool32(pRangeStart != 0 || int32(nEq) > 0) // Seek the index cursor to the start of the range. nConstraint = int32(nEq) if pRangeStart != 0 { var pRight uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pRangeStart)).FpExpr)).FpRight codeExprOrVector(tls, pParse, pRight, regBase+int32(nEq), int32(nBtm)) if int32((*WhereTerm)(unsafe.Pointer(pRangeStart)).FwtFlags)&TERM_VNULL == 0 && Xsqlite3ExprCanBeNull(tls, pRight) != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regBase+int32(nEq), addrNxt) } if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { updateRangeAffinityStr(tls, pRight, int32(nBtm), *(*uintptr)(unsafe.Pointer(bp + 16))+uintptr(nEq)) } nConstraint = nConstraint + int32(nBtm) if Xsqlite3ExprIsVector(tls, pRight) == 0 { disableTerm(tls, pLevel, pRangeStart) } else { startEq = 1 } bSeekPastNull = U8(0) } else if bSeekPastNull != 0 { startEq = 0 Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regBase+int32(nEq)) start_constraints = 1 nConstraint++ } else if regBignull != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regBase+int32(nEq)) start_constraints = 1 nConstraint++ } codeApplyAffinity(tls, pParse, regBase, nConstraint-int32(bSeekPastNull), *(*uintptr)(unsafe.Pointer(bp + 16 /* zStartAff */))) if int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip) > 0 && nConstraint == int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { // The skip-scan logic inside the call to codeAllEqualityConstraints() // above has already left the cursor sitting on the correct row, // so no further seeking is needed } else { if regBignull != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, regBignull) } if (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0 { Xsqlite3VdbeAddOp4Int(tls, v, OP_Filter, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, regBase, int32(nEq)) filterPullDown(tls, pParse, pWInfo, iLevel, addrNxt, notReady) } op = int32(aStartOp[start_constraints<<2+startEq<<1+bRev]) if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_SEEKSCAN) != U32(0) && op == OP_SeekGE { // TUNING: The OP_SeekScan opcode seeks to reduce the number // of expensive seek operations by replacing a single seek with // 1 or more step operations. The question is, how many steps // should we try before giving up and going with a seek. The cost // of a seek is proportional to the logarithm of the of the number // of entries in the tree, so basing the number of steps to try // on the estimated number of rows in the btree seems like a good // guess. addrSeekScan = Xsqlite3VdbeAddOp1(tls, v, OP_SeekScan, (int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst)))+9)/10) } Xsqlite3VdbeAddOp4Int(tls, v, op, iIdxCur, addrNxt, regBase, nConstraint) if regBignull != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, Xsqlite3VdbeCurrentAddr(tls, v)+2) op = int32(aStartOp[libc.Bool32(nConstraint > 1)*4+2+bRev]) Xsqlite3VdbeAddOp4Int(tls, v, op, iIdxCur, addrNxt, regBase, nConstraint-startEq) } } // Load the value for the inequality constraint at the end of the // range (if any). nConstraint = int32(nEq) if pRangeEnd != 0 { var pRight uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pRangeEnd)).FpExpr)).FpRight if addrSeekScan != 0 { // For a seek-scan that has a range on the lowest term of the index, // we have to make the top of the loop be code that sets the end // condition of the range. Otherwise, the OP_SeekScan might jump // over that initialization, leaving the range-end value set to the // range-start value, resulting in a wrong answer. // See ticket 5981a8c041a3c2f3 (2021-11-02). (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = Xsqlite3VdbeCurrentAddr(tls, v) } codeExprOrVector(tls, pParse, pRight, regBase+int32(nEq), int32(nTop)) if int32((*WhereTerm)(unsafe.Pointer(pRangeEnd)).FwtFlags)&TERM_VNULL == 0 && Xsqlite3ExprCanBeNull(tls, pRight) != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, regBase+int32(nEq), addrNxt) } if zEndAff != 0 { updateRangeAffinityStr(tls, pRight, int32(nTop), zEndAff) codeApplyAffinity(tls, pParse, regBase+int32(nEq), int32(nTop), zEndAff) } else { } nConstraint = nConstraint + int32(nTop) if Xsqlite3ExprIsVector(tls, pRight) == 0 { disableTerm(tls, pLevel, pRangeEnd) } else { endEq = 1 } } else if bStopAtNull != 0 { if regBignull == 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regBase+int32(nEq)) endEq = 0 } nConstraint++ } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 16 /* zStartAff */))) Xsqlite3DbFree(tls, db, zEndAff) // Top of the loop body if (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 == 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = Xsqlite3VdbeCurrentAddr(tls, v) } // Check if the index cursor is past the end of the range. if nConstraint != 0 { if regBignull != 0 { // Except, skip the end-of-range check while doing the NULL-scan Xsqlite3VdbeAddOp2(tls, v, OP_IfNot, regBignull, Xsqlite3VdbeCurrentAddr(tls, v)+3) } op = int32(aEndOp[bRev*2+endEq]) Xsqlite3VdbeAddOp4Int(tls, v, op, iIdxCur, addrNxt, regBase, nConstraint) if addrSeekScan != 0 { Xsqlite3VdbeJumpHere(tls, v, addrSeekScan) } } if regBignull != 0 { // During a NULL-scan, check to see if we have reached the end of // the NULLs Xsqlite3VdbeAddOp2(tls, v, OP_If, regBignull, Xsqlite3VdbeCurrentAddr(tls, v)+2) op = int32(aEndOp[bRev*2+int32(bSeekPastNull)]) Xsqlite3VdbeAddOp4Int(tls, v, op, iIdxCur, addrNxt, regBase, nConstraint+int32(bSeekPastNull)) } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_EARLYOUT) != U32(0) { Xsqlite3VdbeAddOp3(tls, v, OP_SeekHit, iIdxCur, int32(nEq), int32(nEq)) } // Seek the table cursor, if required omitTable = libc.Bool32((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IDX_ONLY) != U32(0) && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_OR_SUBCLAUSE == 0) if omitTable != 0 { // pIdx is a covering index. No need to access the main table. } else if (*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { codeDeferredSeek(tls, pWInfo, pIdx, iCur, iIdxCur) } else if iCur != iIdxCur { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, (*Index)(unsafe.Pointer(pIdx)).FpTable) iRowidReg = Xsqlite3GetTempRange(tls, pParse, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) for j = 0; j < int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol); j++ { k = int32(Xsqlite3TableColumnToIndex(tls, pIdx, *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)))) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iIdxCur, k, iRowidReg+j) } Xsqlite3VdbeAddOp4Int(tls, v, OP_NotFound, iCur, addrCont, iRowidReg, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) } if (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin == 0 { // If pIdx is an index on one or more expressions, then look through // all the expressions in pWInfo and try to transform matching expressions // into reference to index columns. Also attempt to translate references // to virtual columns in the table into references to (stored) columns // of the index. // // Do not do this for the RHS of a LEFT JOIN. This is because the // expression may be evaluated after OP_NullRow has been executed on // the cursor. In this case it is important to do the full evaluation, // as the result of the expression may not be NULL, even if all table // column values are. https://www.sqlite.org/src/info/7fa8049685b50b5a // // Also, do not do this when processing one index an a multi-index // OR clause, since the transformation will become invalid once we // move forward to the next index. // https://sqlite.org/src/info/4e8e4857d32d401f if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_OR_SUBCLAUSE == 0 { whereIndexExprTrans(tls, pIdx, iCur, iIdxCur, pWInfo) } // If a partial index is driving the loop, try to eliminate WHERE clause // terms from the query that must be true due to the WHERE clause of // the partial index. // // 2019-11-02 ticket 623eff57e76d45f6: This optimization does not work // for a LEFT JOIN. if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { whereApplyPartialIndexConstraints(tls, (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere, iCur, pWC) } } else { // The following assert() is not a requirement, merely an observation: // The OR-optimization doesn't work for the right hand table of // a LEFT JOIN: } // Record the instruction used to terminate the loop. if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_ONEROW) != 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Noop) } else if bRev != 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Prev) } else { (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Next) } (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iIdxCur (*WhereLevel)(unsafe.Pointer(pLevel)).Fp3 = func() uint8 { if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_UNQ_WANTED) != U32(0) { return uint8(1) } return uint8(0) }() if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_CONSTRAINT) == U32(0) { (*WhereLevel)(unsafe.Pointer(pLevel)).Fp5 = U8(SQLITE_STMTSTATUS_FULLSCAN_STEP) } else { } if omitTable != 0 { pIdx = uintptr(0) } } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_MULTI_OR) != 0 { // Case 5: Two or more separately indexed terms connected by OR // // Example: // // CREATE TABLE t1(a,b,c,d); // CREATE INDEX i1 ON t1(a); // CREATE INDEX i2 ON t1(b); // CREATE INDEX i3 ON t1(c); // // SELECT * FROM t1 WHERE a=5 OR b=7 OR (c=11 AND d=13) // // In the example, there are three indexed terms connected by OR. // The top of the loop looks like this: // // Null 1 # Zero the rowset in reg 1 // // Then, for each indexed term, the following. The arguments to // RowSetTest are such that the rowid of the current row is inserted // into the RowSet. If it is already present, control skips the // Gosub opcode and jumps straight to the code generated by WhereEnd(). // // sqlite3WhereBegin() // RowSetTest # Insert rowid into rowset // Gosub 2 A // sqlite3WhereEnd() // // Following the above, code to terminate the loop. Label A, the target // of the Gosub above, jumps to the instruction right after the Goto. // // Null 1 # Zero the rowset in reg 1 // Goto B # The loop is finished. // // A: # Return data, whatever. // // Return 2 # Jump back to the Gosub // // B: // // Added 2014-05-26: If the table is a WITHOUT ROWID table, then // use an ephemeral index instead of a RowSet to record the primary // keys of the rows we have already seen. // var pOrWc uintptr // The OR-clause broken out into subterms var pOrTab uintptr // Shortened table list or OR-clause generation var pCov uintptr = uintptr(0) // Potential covering index (or NULL) var iCovCur int32 = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) // Cursor used for index scans (if any) var regReturn int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // Register used with OP_Gosub var regRowset int32 = 0 // Register for RowSet object var regRowid int32 = 0 // Register holding rowid var iLoopBody int32 = Xsqlite3VdbeMakeLabel(tls, pParse) // Start of loop body var iRetInit int32 // Address of regReturn init var untestedTerms int32 = 0 // Some terms not completely tested var ii int32 // Loop counter var pAndExpr uintptr = uintptr(0) // An ".. AND (...)" expression var pTab uintptr = (*SrcItem)(unsafe.Pointer(pTabItem)).FpTab pTerm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) pOrWc = *(*uintptr)(unsafe.Pointer(pTerm + 32)) (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Return) (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1 = regReturn // Set up a new SrcList in pOrTab containing the table being scanned // by this loop in the a[0] slot and all notReady tables in a[1..] slots. // This becomes the SrcList in the recursive call to sqlite3WhereBegin(). if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) > 1 { var nNotReady int32 // The number of notReady tables var origSrc uintptr // Original list of tables nNotReady = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - iLevel - 1 pOrTab = Xsqlite3DbMallocRaw(tls, db, uint64(uint64(unsafe.Sizeof(SrcList{}))+uint64(nNotReady)*uint64(unsafe.Sizeof(SrcItem{})))) if pOrTab == uintptr(0) { return notReady } (*SrcList)(unsafe.Pointer(pOrTab)).FnAlloc = U32(U8(nNotReady + 1)) (*SrcList)(unsafe.Pointer(pOrTab)).FnSrc = int32((*SrcList)(unsafe.Pointer(pOrTab)).FnAlloc) libc.X__builtin___memcpy_chk(tls, pOrTab+8, pTabItem, uint64(unsafe.Sizeof(SrcItem{})), libc.X__builtin_object_size(tls, pOrTab+8, 0)) origSrc = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 /* &.a */ for k = 1; k <= nNotReady; k++ { libc.X__builtin___memcpy_chk(tls, pOrTab+8+uintptr(k)*112, origSrc+uintptr((*WhereLevel)(unsafe.Pointer(pLevel+uintptr(k)*96)).FiFrom)*112, uint64(unsafe.Sizeof(SrcItem{})), libc.X__builtin_object_size(tls, pOrTab+8+uintptr(k)*112, 0)) } } else { pOrTab = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList } // Initialize the rowset register to contain NULL. An SQL NULL is // equivalent to an empty rowset. Or, create an ephemeral index // capable of holding primary keys in the case of a WITHOUT ROWID. // // Also initialize regReturn to contain the address of the instruction // immediately following the OP_Return at the bottom of the loop. This // is required in a few obscure LEFT JOIN cases where control jumps // over the top of the loop into the body of it. In this case the // correct response for the end-of-loop code (the OP_Return) is to // fall through to the next instruction, just as an OP_Next does if // called on an uninitialized cursor. if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_DUPLICATES_OK == 0 { if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { regRowset = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, regRowset) } else { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, pTab) regRowset = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, regRowset, int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol)) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) } regRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } iRetInit = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regReturn) // If the original WHERE clause is z of the form: (x1 OR x2 OR ...) AND y // Then for every term xN, evaluate as the subexpression: xN AND y // That way, terms in y that are factored into the disjunction will // be picked up by the recursive calls to sqlite3WhereBegin() below. // // Actually, each subexpression is converted to "xN AND w" where w is // the "interesting" terms of z - terms that did not originate in the // ON or USING clause of a LEFT JOIN, and terms that are usable as // indices. // // This optimization also only applies if the (x1 OR x2 OR ...) term // is not contained in the ON clause of a LEFT JOIN. // See ticket http://www.sqlite.org/src/info/f2369304e4 // // 2022-02-04: Do not push down slices of a row-value comparison. // In other words, "w" or "y" may not be a slice of a vector. Otherwise, // the initialization of the right-hand operand of the vector comparison // might not occur, or might occur only in an OR branch that is not // taken. dbsqlfuzz 80a9fade844b4fb43564efc972bcb2c68270f5d1. // // 2022-03-03: Do not push down expressions that involve subqueries. // The subquery might get coded as a subroutine. Any table-references // in the subquery might be resolved to index-references for the index on // the OR branch in which the subroutine is coded. But if the subroutine // is invoked from a different OR branch that uses a different index, such // index-references will not work. tag-20220303a // https://sqlite.org/forum/forumpost/36937b197273d403 if (*WhereClause)(unsafe.Pointer(pWC)).FnTerm > 1 { var iTerm int32 for iTerm = 0; iTerm < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm; iTerm++ { var pExpr uintptr = (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iTerm)*56)).FpExpr if (*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(iTerm)*56 == pTerm { continue } if int32((*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(iTerm)*56)).FwtFlags)&(TERM_VIRTUAL|TERM_CODED|TERM_SLICE) != 0 { continue } if int32((*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(iTerm)*56)).FeOperator)&WO_ALL == 0 { continue } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_Subquery) != U32(0) { continue } // tag-20220303a pExpr = Xsqlite3ExprDup(tls, db, pExpr, 0) pAndExpr = Xsqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) } if pAndExpr != 0 { // The extra 0x10000 bit on the opcode is masked off and does not // become part of the new Expr.op. However, it does make the // op==TK_AND comparison inside of sqlite3PExpr() false, and this // prevents sqlite3PExpr() from applying the AND short-circuit // optimization, which we do not want here. pAndExpr = Xsqlite3PExpr(tls, pParse, TK_AND|0x10000, uintptr(0), pAndExpr) } } // Run a separate WHERE clause for each term of the OR clause. After // eliminating duplicates from other WHERE clauses, the action for each // sub-WHERE clause is to to invoke the main loop body as a subroutine. Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+22072, 0) for ii = 0; ii < (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm; ii++ { var pOrTerm uintptr = (*WhereClause)(unsafe.Pointer(pOrWc)).Fa + uintptr(ii)*56 if (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCur || int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&WO_AND != 0 { var pSubWInfo uintptr // Info for single OR-term scan var pOrExpr uintptr = (*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr // Current OR clause term var pDelete uintptr // Local copy of OR clause term var jmp1 int32 = 0 // Address of jump operation // See TH3 vtab25.400 and ticket 614b25314c766238 pDelete = libc.AssignUintptr(&pOrExpr, Xsqlite3ExprDup(tls, db, pOrExpr, 0)) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprDelete(tls, db, pDelete) continue } if pAndExpr != 0 { (*Expr)(unsafe.Pointer(pAndExpr)).FpLeft = pOrExpr pOrExpr = pAndExpr } // Loop through table entries that match term pOrTerm. Xsqlite3VdbeExplain(tls, pParse, uint8(1), ts+22087, libc.VaList(bp, ii+1)) pSubWInfo = Xsqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) if pSubWInfo != 0 { var pSubLoop uintptr var addrExplain int32 = Xsqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+864, uint16(0)) _ = addrExplain _ = addrExplain // This is the sub-WHERE clause body. First skip over // duplicate rows from prior sub-WHERE clauses, and record the // rowid (or PRIMARY KEY) for the current row so that the same // row will be skipped in subsequent sub-WHERE clauses. if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_DUPLICATES_OK == 0 { var iSet int32 = func() int32 { if ii == (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm-1 { return -1 } return ii }() if (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) { Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, -1, regRowid) jmp1 = Xsqlite3VdbeAddOp4Int(tls, v, OP_RowSetTest, regRowset, 0, regRowid, iSet) } else { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, pTab) var nPk int32 = int32((*Index)(unsafe.Pointer(pPk)).FnKeyCol) var iPk int32 var r int32 // Read the PK into an array of temp registers. r = Xsqlite3GetTempRange(tls, pParse, nPk) for iPk = 0; iPk < nPk; iPk++ { var iCol int32 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(iPk)*2))) Xsqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) } // Check if the temp table already contains this key. If so, // the row has already been included in the result set and // can be ignored (by jumping past the Gosub below). Otherwise, // insert the key into the temp table and proceed with processing // the row. // // Use some of the same optimizations as OP_RowSetTest: If iSet // is zero, assume that the key cannot already be present in // the temp table. And if iSet is -1, assume that there is no // need to insert the key into the temp table, as it will never // be tested for. if iSet != 0 { jmp1 = Xsqlite3VdbeAddOp4Int(tls, v, OP_Found, regRowset, 0, r, nPk) } if iSet >= 0 { Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, r, nPk, regRowid) Xsqlite3VdbeAddOp4Int(tls, v, OP_IdxInsert, regRowset, regRowid, r, nPk) if iSet != 0 { Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) } } // Release the array of temp registers Xsqlite3ReleaseTempRange(tls, pParse, r, nPk) } } // Invoke the main loop body as a subroutine Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, regReturn, iLoopBody) // Jump here (skipping the main loop body subroutine) if the // current sub-WHERE row is a duplicate from prior sub-WHEREs. if jmp1 != 0 { Xsqlite3VdbeJumpHere(tls, v, jmp1) } // The pSubWInfo->untestedTerms flag means that this OR term // contained one or more AND term from a notReady table. The // terms from the notReady table could not be tested and will // need to be tested later. if uint32(int32(*(*uint8)(unsafe.Pointer(pSubWInfo + 76))&0x2>>1)) != 0 { untestedTerms = 1 } // If all of the OR-connected terms are optimized using the same // index, and the index is opened using the same cursor number // by each call to sqlite3WhereBegin() made by this loop, it may // be possible to use that index as a covering index. // // If the call to sqlite3WhereBegin() above resulted in a scan that // uses an index, and this is either the first OR-connected term // processed or the index is the same as that used by all previous // terms, set pCov to the candidate covering index. Otherwise, set // pCov to NULL to indicate that no candidate covering index will // be available. pSubLoop = (*WhereLevel)(unsafe.Pointer(pSubWInfo + 864)).FpWLoop if (*WhereLoop)(unsafe.Pointer(pSubLoop)).FwsFlags&U32(WHERE_INDEXED) != U32(0) && (ii == 0 || *(*uintptr)(unsafe.Pointer(pSubLoop + 24 + 8)) == pCov) && ((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) || !(int32(*(*uint16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pSubLoop + 24 + 8)) + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY)) { pCov = *(*uintptr)(unsafe.Pointer(pSubLoop + 24 + 8 /* &.pIndex */)) } else { pCov = uintptr(0) } if Xsqlite3WhereUsesDeferredSeek(tls, pSubWInfo) != 0 { libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 0, 0x1) } // Finish the loop through table entries that match term pOrTerm. Xsqlite3WhereEnd(tls, pSubWInfo) Xsqlite3VdbeExplainPop(tls, pParse) } Xsqlite3ExprDelete(tls, db, pDelete) } } Xsqlite3VdbeExplainPop(tls, pParse) *(*uintptr)(unsafe.Pointer(pLevel + 64)) = pCov if pCov != 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iCovCur } if pAndExpr != 0 { (*Expr)(unsafe.Pointer(pAndExpr)).FpLeft = uintptr(0) Xsqlite3ExprDelete(tls, db, pAndExpr) } Xsqlite3VdbeChangeP1(tls, v, iRetInit, Xsqlite3VdbeCurrentAddr(tls, v)) Xsqlite3VdbeGoto(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) Xsqlite3VdbeResolveLabel(tls, v, iLoopBody) if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) > 1 { Xsqlite3DbFree(tls, db, pOrTab) } if !(untestedTerms != 0) { disableTerm(tls, pLevel, pTerm) } } else { if uint32(int32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x20>>5)) != 0 { // Tables marked isRecursive have only a single row that is stored in // a pseudo-cursor. No need to Rewind or Next such cursors. (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = U8(OP_Noop) } else { (*WhereLevel)(unsafe.Pointer(pLevel)).Fop = aStep[bRev] (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2 = 1 + Xsqlite3VdbeAddOp2(tls, v, int32(aStart[bRev]), iCur, addrHalt) (*WhereLevel)(unsafe.Pointer(pLevel)).Fp5 = U8(SQLITE_STMTSTATUS_FULLSCAN_STEP) } } // Insert code to test every subexpression that can be completely // computed using the current set of tables. // // This loop may run between one and three times, depending on the // constraints to be generated. The value of stack variable iLoop // determines the constraints coded by each iteration, as follows: // // iLoop==1: Code only expressions that are entirely covered by pIdx. // iLoop==2: Code remaining expressions that do not contain correlated // sub-queries. // iLoop==3: Code all remaining expressions. // // An effort is made to skip unnecessary iterations of the loop. iLoop = func() int32 { if pIdx != 0 { return 1 } return 2 }() for __ccgo := true; __ccgo; __ccgo = iLoop > 0 { var iNext int32 = 0 // Next value for iLoop pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa j = (*WhereClause)(unsafe.Pointer(pWC)).FnTerm __1: if !(j > 0) { goto __3 } { var pE uintptr var skipLikeAddr int32 = 0 if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(TERM_VIRTUAL|TERM_CODED) != 0 { goto __2 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*WhereLevel)(unsafe.Pointer(pLevel)).FnotReady != uint64(0) { libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 1, 0x2) goto __2 } pE = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if int32((*SrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&JT_LEFT != 0 && !((*Expr)(unsafe.Pointer(pE)).Fflags&U32(EP_FromJoin) != U32(0)) { goto __2 } if iLoop == 1 && !(Xsqlite3ExprCoveredByIndex(tls, pE, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, pIdx) != 0) { iNext = 2 goto __2 } if iLoop < 3 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VARSELECT != 0 { if iNext == 0 { iNext = 3 } goto __2 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_LIKECOND != 0 { // If the TERM_LIKECOND flag is set, that means that the range search // is sufficient to guarantee that the LIKE operator is true, so we // can skip the call to the like(A,B) function. But this only works // for strings. So do not skip the call to the function on the pass // that compares BLOBs. goto __2 } Xsqlite3ExprIfFalse(tls, pParse, pE, addrCont, SQLITE_JUMPIFNULL) if skipLikeAddr != 0 { Xsqlite3VdbeJumpHere(tls, v, skipLikeAddr) } *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED) } goto __2 __2: j-- pTerm += 56 goto __1 goto __3 __3: ; iLoop = iNext } // Insert code to test for implied constraints based on transitivity // of the "==" operator. // // Example: If the WHERE clause contains "t1.a=t2.b" and "t2.b=123" // and we are coding the t1 loop and the t2 loop has not yet coded, // then we cannot use the "t1.a=t2.b" constraint, but we can code // the implied "t1.a=123" constraint. pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa j = (*WhereClause)(unsafe.Pointer(pWC)).FnBase __4: if !(j > 0) { goto __6 } { var pE uintptr // var sEAlt Expr at bp+24, 72 var pAlt uintptr if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(TERM_VIRTUAL|TERM_CODED) != 0 { goto __5 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) == 0 { goto __5 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_EQUIV == 0 { goto __5 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != iCur { goto __5 } if int32((*SrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&JT_LEFT != 0 { goto __5 } pE = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr pAlt = Xsqlite3WhereFindTerm(tls, pWC, iCur, *(*int32)(unsafe.Pointer(pTerm + 32)), notReady, uint32(WO_EQ|WO_IN|WO_IS), uintptr(0)) if pAlt == uintptr(0) { goto __5 } if int32((*WhereTerm)(unsafe.Pointer(pAlt)).FwtFlags)&TERM_CODED != 0 { goto __5 } if int32((*WhereTerm)(unsafe.Pointer(pAlt)).FeOperator)&WO_IN != 0 && (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pAlt)).FpExpr)).Fflags&U32(EP_xIsSelect) != U32(0) && (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pAlt)).FpExpr + 32)))).FpEList)).FnExpr > 1 { goto __5 } *(*Expr)(unsafe.Pointer(bp + 24 /* sEAlt */)) = *(*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pAlt)).FpExpr)) (*Expr)(unsafe.Pointer(bp + 24 /* &sEAlt */)).FpLeft = (*Expr)(unsafe.Pointer(pE)).FpLeft Xsqlite3ExprIfFalse(tls, pParse, bp+24, addrCont, SQLITE_JUMPIFNULL) *(*U16)(unsafe.Pointer(pAlt + 18)) |= U16(TERM_CODED) } goto __5 __5: j-- pTerm += 56 goto __4 goto __6 __6: ; // For a LEFT OUTER JOIN, generate code that will record the fact that // at least one row of the right table has matched the left table. if (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa j = 0 __7: if !(j < (*WhereClause)(unsafe.Pointer(pWC)).FnBase) { goto __9 } { if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(TERM_VIRTUAL|TERM_CODED) != 0 { goto __8 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*WhereLevel)(unsafe.Pointer(pLevel)).FnotReady != uint64(0) { goto __8 } Xsqlite3ExprIfFalse(tls, pParse, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr, addrCont, SQLITE_JUMPIFNULL) *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED) } goto __8 __8: j++ pTerm += 56 goto __7 goto __9 __9: } return (*WhereLevel)(unsafe.Pointer(pLevel)).FnotReady } var aStartOp = [8]U8{ U8(0), U8(0), U8(OP_Rewind), // 2: (!start_constraints && startEq && !bRev) U8(OP_Last), // 3: (!start_constraints && startEq && bRev) U8(OP_SeekGT), // 4: (start_constraints && !startEq && !bRev) U8(OP_SeekLT), // 5: (start_constraints && !startEq && bRev) U8(OP_SeekGE), // 6: (start_constraints && startEq && !bRev) U8(OP_SeekLE), // 7: (start_constraints && startEq && bRev) } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:149307:21 */ var aEndOp = [4]U8{ U8(OP_IdxGE), // 0: (end_constraints && !bRev && !endEq) U8(OP_IdxGT), // 1: (end_constraints && !bRev && endEq) U8(OP_IdxLE), // 2: (end_constraints && bRev && !endEq) U8(OP_IdxLT), // 3: (end_constraints && bRev && endEq) } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:149317:21 */ var aStep = [2]U8{U8(OP_Next), U8(OP_Prev)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150035:21 */ var aStart = [2]U8{U8(OP_Rewind), U8(OP_Last)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150036:21 */ // Deallocate all memory associated with a WhereOrInfo object. func whereOrInfoDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150245:13: */ Xsqlite3WhereClauseClear(tls, p) Xsqlite3DbFree(tls, db, p) } // Deallocate all memory associated with a WhereAndInfo object. func whereAndInfoDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150253:13: */ Xsqlite3WhereClauseClear(tls, p) Xsqlite3DbFree(tls, db, p) } // Add a single new WhereTerm entry to the WhereClause object pWC. // The new WhereTerm object is constructed from Expr p and with wtFlags. // The index in pWC->a[] of the new WhereTerm is returned on success. // 0 is returned if the new WhereTerm could not be added due to a memory // allocation error. The memory allocation failure will be recorded in // the db->mallocFailed flag so that higher-level functions can detect it. // // This routine will increase the size of the pWC->a[] array as necessary. // // If the wtFlags argument includes TERM_DYNAMIC, then responsibility // for freeing the expression p is assumed by the WhereClause object pWC. // This is true even if this routine fails to allocate a new WhereTerm. // // WARNING: This routine might reallocate the space used to store // WhereTerms. All pointers to WhereTerms should be invalidated after // calling this routine. Such pointers may be reinitialized by referencing // the pWC->a[] array. func whereClauseInsert(tls *libc.TLS, pWC uintptr, p uintptr, wtFlags U16) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150277:12: */ var pTerm uintptr var idx int32 if (*WhereClause)(unsafe.Pointer(pWC)).FnTerm >= (*WhereClause)(unsafe.Pointer(pWC)).FnSlot { var pOld uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa var db uintptr = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb (*WhereClause)(unsafe.Pointer(pWC)).Fa = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(WhereTerm{}))*uint64((*WhereClause)(unsafe.Pointer(pWC)).FnSlot)*uint64(2))) if (*WhereClause)(unsafe.Pointer(pWC)).Fa == uintptr(0) { if int32(wtFlags)&TERM_DYNAMIC != 0 { Xsqlite3ExprDelete(tls, db, p) } (*WhereClause)(unsafe.Pointer(pWC)).Fa = pOld return 0 } libc.X__builtin___memcpy_chk(tls, (*WhereClause)(unsafe.Pointer(pWC)).Fa, pOld, uint64(unsafe.Sizeof(WhereTerm{}))*uint64((*WhereClause)(unsafe.Pointer(pWC)).FnTerm), libc.X__builtin_object_size(tls, (*WhereClause)(unsafe.Pointer(pWC)).Fa, 0)) if pOld != pWC+40 { Xsqlite3DbFree(tls, db, pOld) } (*WhereClause)(unsafe.Pointer(pWC)).FnSlot = int32(uint64(Xsqlite3DbMallocSize(tls, db, (*WhereClause)(unsafe.Pointer(pWC)).Fa)) / uint64(unsafe.Sizeof(WhereTerm{}))) } pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(libc.AssignInt32(&idx, libc.PostIncInt32(&(*WhereClause)(unsafe.Pointer(pWC)).FnTerm, 1)))*56 if int32(wtFlags)&TERM_VIRTUAL == 0 { (*WhereClause)(unsafe.Pointer(pWC)).FnBase = (*WhereClause)(unsafe.Pointer(pWC)).FnTerm } if p != 0 && (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Unlikely) != U32(0) { (*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb = LogEst(int32(Xsqlite3LogEst(tls, uint64((*Expr)(unsafe.Pointer(p)).FiTable))) - 270) } else { (*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb = int16(1) } (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr = Xsqlite3ExprSkipCollateAndLikely(tls, p) (*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags = wtFlags (*WhereTerm)(unsafe.Pointer(pTerm)).FpWC = pWC (*WhereTerm)(unsafe.Pointer(pTerm)).FiParent = -1 libc.X__builtin___memset_chk(tls, pTerm+20, 0, uint64(unsafe.Sizeof(WhereTerm{}))-uint64(uintptr(0)+20), libc.X__builtin_object_size(tls, pTerm+20, 0)) return idx } // Return TRUE if the given operator is one of the operators that is // allowed for an indexable WHERE clause term. The allowed operators are // "=", "<", ">", "<=", ">=", "IN", "IS", and "IS NULL" func allowedOp(tls *libc.TLS, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150319:12: */ return libc.Bool32(op == TK_IN || op >= TK_EQ && op <= TK_GE || op == TK_ISNULL || op == TK_IS) } // Commute a comparison operator. Expressions of the form "X op Y" // are converted into "Y op X". func exprCommute(tls *libc.TLS, pParse uintptr, pExpr uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150331:12: */ if int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == TK_VECTOR || int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpRight)).Fop) == TK_VECTOR || Xsqlite3BinaryCompareCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, (*Expr)(unsafe.Pointer(pExpr)).FpRight) != Xsqlite3BinaryCompareCollSeq(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) { *(*U32)(unsafe.Pointer(pExpr + 4)) ^= U32(EP_Commuted) } { var t uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpRight (*Expr)(unsafe.Pointer(pExpr)).FpRight = (*Expr)(unsafe.Pointer(pExpr)).FpLeft (*Expr)(unsafe.Pointer(pExpr)).FpLeft = t } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) >= TK_GT { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(int32((*Expr)(unsafe.Pointer(pExpr)).Fop) - TK_GT ^ 2 + TK_GT) } return U16(0) } // Translate from TK_xx operator to WO_xx bitmask. func operatorMask(tls *libc.TLS, op int32) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150354:12: */ var c U16 if op == TK_IN { c = U16(WO_IN) } else if op == TK_ISNULL { c = U16(WO_ISNULL) } else if op == TK_IS { c = U16(WO_IS) } else { c = U16(int32(WO_EQ) << (op - TK_EQ)) } return c } // Check to see if the given expression is a LIKE or GLOB operator that // can be optimized using inequality constraints. Return TRUE if it is // so and false if not. // // In order for the operator to be optimizible, the RHS must be a string // literal that does not begin with a wildcard. The LHS must be a column // that may only be NULL, a string, or a BLOB, never a number. (This means // that virtual tables cannot participate in the LIKE optimization.) The // collating sequence for the column on the LHS must be appropriate for // the operator. func isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintptr, pisComplete uintptr, pnoCase uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150392:12: */ bp := tls.Alloc(16) defer tls.Free(16) var z uintptr = uintptr(0) // String on RHS of LIKE operator var pRight uintptr var pLeft uintptr // Right and left size of LIKE operator var pList uintptr // List of operands to the LIKE operator var c U8 // One character in z[] var cnt int32 // Number of non-wildcard prefix characters // var wc [4]U8 at bp, 4 // Wildcard characters var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection var pVal uintptr = uintptr(0) var op int32 // Opcode of pRight var rc int32 // Result code to return if !(Xsqlite3IsLikeFunction(tls, db, pExpr, pnoCase, bp) != 0) { return 0 } pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) pLeft = (*ExprList_item)(unsafe.Pointer(pList + 8 + 1*32)).FpExpr pRight = Xsqlite3ExprSkipCollate(tls, (*ExprList_item)(unsafe.Pointer(pList+8)).FpExpr) op = int32((*Expr)(unsafe.Pointer(pRight)).Fop) if op == TK_VARIABLE && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableQPSG) == uint64(0) { var pReprepare uintptr = (*Parse)(unsafe.Pointer(pParse)).FpReprepare var iCol int32 = int32((*Expr)(unsafe.Pointer(pRight)).FiColumn) pVal = Xsqlite3VdbeGetBoundValue(tls, pReprepare, iCol, uint8(SQLITE_AFF_BLOB)) if pVal != 0 && Xsqlite3_value_type(tls, pVal) == SQLITE_TEXT { z = Xsqlite3_value_text(tls, pVal) } Xsqlite3VdbeSetVarmask(tls, (*Parse)(unsafe.Pointer(pParse)).FpVdbe, iCol) } else if op == TK_STRING { z = *(*uintptr)(unsafe.Pointer(pRight + 8)) } if z != 0 { // Count the number of prefix characters prior to the first wildcard cnt = 0 for int32(libc.AssignUint8(&c, *(*U8)(unsafe.Pointer(z + uintptr(cnt))))) != 0 && int32(c) != int32(*(*U8)(unsafe.Pointer(bp))) && int32(c) != int32(*(*U8)(unsafe.Pointer(bp + 1))) && int32(c) != int32(*(*U8)(unsafe.Pointer(bp + 2))) { cnt++ if int32(c) == int32(*(*U8)(unsafe.Pointer(bp + 3))) && int32(*(*U8)(unsafe.Pointer(z + uintptr(cnt)))) != 0 { cnt++ } } // The optimization is possible only if (1) the pattern does not begin // with a wildcard and if (2) the non-wildcard prefix does not end with // an (illegal 0xff) character, or (3) the pattern does not consist of // a single escape character. The second condition is necessary so // that we can increment the prefix key to find an upper bound for the // range search. The third is because the caller assumes that the pattern // consists of at least one character after all escapes have been // removed. if cnt != 0 && 255 != int32(*(*U8)(unsafe.Pointer(z + uintptr(cnt-1)))) && (cnt > 1 || int32(*(*U8)(unsafe.Pointer(z))) != int32(*(*U8)(unsafe.Pointer(bp + 3)))) { var pPrefix uintptr // A "complete" match if the pattern ends with "*" or "%" *(*int32)(unsafe.Pointer(pisComplete)) = libc.Bool32(int32(c) == int32(*(*U8)(unsafe.Pointer(bp))) && int32(*(*U8)(unsafe.Pointer(z + uintptr(cnt+1)))) == 0) // Get the pattern prefix. Remove all escapes from the prefix. pPrefix = Xsqlite3Expr(tls, db, TK_STRING, z) if pPrefix != 0 { var iFrom int32 var iTo int32 var zNew uintptr zNew = *(*uintptr)(unsafe.Pointer(pPrefix + 8)) *(*int8)(unsafe.Pointer(zNew + uintptr(cnt))) = int8(0) for iFrom = libc.AssignInt32(&iTo, 0); iFrom < cnt; iFrom++ { if int32(*(*int8)(unsafe.Pointer(zNew + uintptr(iFrom)))) == int32(*(*U8)(unsafe.Pointer(bp + 3))) { iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(libc.PostIncInt32(&iTo, 1)))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = int8(0) // If the LHS is not an ordinary column with TEXT affinity, then the // pattern prefix boundaries (both the start and end boundaries) must // not look like a number. Otherwise the pattern might be treated as // a number, which will invalidate the LIKE optimization. // // Getting this right has been a persistent source of bugs in the // LIKE optimization. See, for example: // 2018-09-10 https://sqlite.org/src/info/c94369cae9b561b1 // 2019-05-02 https://sqlite.org/src/info/b043a54c3de54b28 // 2019-06-10 https://sqlite.org/src/info/fd76310a5e843e07 // 2019-06-14 https://sqlite.org/src/info/ce8717f0885af975 // 2019-09-03 https://sqlite.org/src/info/0f0428096f17252a if int32((*Expr)(unsafe.Pointer(pLeft)).Fop) != TK_COLUMN || int32(Xsqlite3ExprAffinity(tls, pLeft)) != SQLITE_AFF_TEXT || (*Expr)(unsafe.Pointer(pLeft)).Fflags&U32(EP_WinFunc|EP_Subrtn) == U32(0) && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != 0 && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == TABTYP_VTAB { var isNum int32 // var rDummy float64 at bp+8, 8 isNum = Xsqlite3AtoF(tls, zNew, bp+8, iTo, uint8(SQLITE_UTF8)) if isNum <= 0 { if iTo == 1 && int32(*(*int8)(unsafe.Pointer(zNew))) == '-' { isNum = +1 } else { *(*int8)(unsafe.Pointer(zNew + uintptr(iTo-1)))++ isNum = Xsqlite3AtoF(tls, zNew, bp+8, iTo, uint8(SQLITE_UTF8)) *(*int8)(unsafe.Pointer(zNew + uintptr(iTo-1)))-- } } if isNum > 0 { Xsqlite3ExprDelete(tls, db, pPrefix) Xsqlite3ValueFree(tls, pVal) return 0 } } } *(*uintptr)(unsafe.Pointer(ppPrefix)) = pPrefix // If the RHS pattern is a bound parameter, make arrangements to // reprepare the statement when that parameter is rebound if op == TK_VARIABLE { var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe Xsqlite3VdbeSetVarmask(tls, v, int32((*Expr)(unsafe.Pointer(pRight)).FiColumn)) if *(*int32)(unsafe.Pointer(pisComplete)) != 0 && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 8)) + 1)) != 0 { // If the rhs of the LIKE expression is a variable, and the current // value of the variable means there is no need to invoke the LIKE // function, then no OP_Variable will be added to the program. // This causes problems for the sqlite3_bind_parameter_name() // API. To work around them, add a dummy OP_Variable here. var r1 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3ExprCodeTarget(tls, pParse, pRight, r1) Xsqlite3VdbeChangeP3(tls, v, Xsqlite3VdbeCurrentAddr(tls, v)-1, 0) Xsqlite3ReleaseTempReg(tls, pParse, r1) } } } else { z = uintptr(0) } } rc = libc.Bool32(z != uintptr(0)) Xsqlite3ValueFree(tls, pVal) return rc } // Check to see if the pExpr expression is a form that needs to be passed // to the xBestIndex method of virtual tables. Forms of interest include: // // Expression Virtual Table Operator // ----------------------- --------------------------------- // 1. column MATCH expr SQLITE_INDEX_CONSTRAINT_MATCH // 2. column GLOB expr SQLITE_INDEX_CONSTRAINT_GLOB // 3. column LIKE expr SQLITE_INDEX_CONSTRAINT_LIKE // 4. column REGEXP expr SQLITE_INDEX_CONSTRAINT_REGEXP // 5. column != expr SQLITE_INDEX_CONSTRAINT_NE // 6. expr != column SQLITE_INDEX_CONSTRAINT_NE // 7. column IS NOT expr SQLITE_INDEX_CONSTRAINT_ISNOT // 8. expr IS NOT column SQLITE_INDEX_CONSTRAINT_ISNOT // 9. column IS NOT NULL SQLITE_INDEX_CONSTRAINT_ISNOTNULL // // In every case, "column" must be a column of a virtual table. If there // is a match, set *ppLeft to the "column" expression, set *ppRight to the // "expr" expression (even though in forms (6) and (8) the column is on the // right and the expression is on the left). Also set *peOp2 to the // appropriate virtual table operator. The return value is 1 or 2 if there // is a match. The usual return is 1, but if the RHS is also a column // of virtual table in forms (5) or (7) then return 2. // // If the expression matches none of the patterns above, return 0. func isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 uintptr, ppLeft uintptr, ppRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150571:12: */ bp := tls.Alloc(16) defer tls.Free(16) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_FUNCTION { var pList uintptr var pCol uintptr // Column reference var i int32 pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList == uintptr(0) || (*ExprList)(unsafe.Pointer(pList)).FnExpr != 2 { return 0 } // Built-in operators MATCH, GLOB, LIKE, and REGEXP attach to a // virtual table on their second argument, which is the same as // the left-hand side operand in their in-fix form. // // vtab_column MATCH expression // MATCH(expression,vtab_column) pCol = (*ExprList_item)(unsafe.Pointer(pList + 8 + 1*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pCol)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pCol + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == TABTYP_VTAB { for i = 0; i < int32(uint64(unsafe.Sizeof(aOp))/uint64(unsafe.Sizeof(Op2{}))); i++ { if Xsqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), aOp[i].FzOp) == 0 { *(*uint8)(unsafe.Pointer(peOp2)) = aOp[i].FeOp2 *(*uintptr)(unsafe.Pointer(ppRight)) = (*ExprList_item)(unsafe.Pointer(pList + 8)).FpExpr *(*uintptr)(unsafe.Pointer(ppLeft)) = pCol return 1 } } } // We can also match against the first column of overloaded // functions where xFindFunction returns a value of at least // SQLITE_INDEX_CONSTRAINT_FUNCTION. // // OVERLOADED(vtab_column,expression) // // Historically, xFindFunction expected to see lower-case function // names. But for this use case, xFindFunction is expected to deal // with function names in an arbitrary case. pCol = (*ExprList_item)(unsafe.Pointer(pList + 8)).FpExpr if int32((*Expr)(unsafe.Pointer(pCol)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pCol + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == TABTYP_VTAB { var pVtab uintptr var pMod uintptr // var xNotUsed uintptr at bp, 8 // var pNotUsed uintptr at bp+8, 8 pVtab = (*VTable)(unsafe.Pointer(Xsqlite3GetVTable(tls, db, *(*uintptr)(unsafe.Pointer(pCol + 64))))).FpVtab pMod = (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule if (*Sqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction != uintptr(0) { i = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction})).f(tls, pVtab, 2, *(*uintptr)(unsafe.Pointer(pExpr + 8 /* &.u */)), bp /* &xNotUsed */, bp+8 /* &pNotUsed */) if i >= SQLITE_INDEX_CONSTRAINT_FUNCTION { *(*uint8)(unsafe.Pointer(peOp2)) = uint8(i) *(*uintptr)(unsafe.Pointer(ppRight)) = (*ExprList_item)(unsafe.Pointer(pList + 8 + 1*32)).FpExpr *(*uintptr)(unsafe.Pointer(ppLeft)) = pCol return 1 } } } } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NE || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_ISNOT || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NOTNULL { var res int32 = 0 var pLeft uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft var pRight uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpRight if int32((*Expr)(unsafe.Pointer(pLeft)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == TABTYP_VTAB { res++ } if pRight != 0 && (int32((*Expr)(unsafe.Pointer(pRight)).Fop) == TK_COLUMN && *(*uintptr)(unsafe.Pointer(pRight + 64)) != uintptr(0) && int32((*Table)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == TABTYP_VTAB) { res++ { var t uintptr = pLeft pLeft = pRight pRight = t } } *(*uintptr)(unsafe.Pointer(ppLeft)) = pLeft *(*uintptr)(unsafe.Pointer(ppRight)) = pRight if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NE { *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_NE) } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_ISNOT { *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_ISNOT) } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NOTNULL { *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_ISNOTNULL) } return res } return 0 } type Op2 = struct { FzOp uintptr FeOp2 uint8 F__ccgo_pad1 [7]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150579:18 */ var aOp = [4]Op2{ {FzOp: ts + 16429, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH)}, {FzOp: ts + 15748, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB)}, {FzOp: ts + 15274, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE)}, {FzOp: ts + 22096, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150582:7 */ // If the pBase expression originated in the ON or USING clause of // a join, then transfer the appropriate markings over to derived. func transferJoinMarkings(tls *libc.TLS, pDerived uintptr, pBase uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150683:13: */ if pDerived != 0 { *(*U32)(unsafe.Pointer(pDerived + 4)) |= (*Expr)(unsafe.Pointer(pBase)).Fflags & U32(EP_FromJoin) *(*int32)(unsafe.Pointer(pDerived + 52)) = *(*int32)(unsafe.Pointer(pBase + 52)) } } // Mark term iChild as being a child of term iParent func markTermAsChild(tls *libc.TLS, pWC uintptr, iChild int32, iParent int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150693:13: */ (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iChild)*56)).FiParent = iParent (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iChild)*56)).FtruthProb = (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iParent)*56)).FtruthProb (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(iParent)*56)).FnChild++ } // Return the N-th AND-connected subterm of pTerm. Or if pTerm is not // a conjunction, then return just pTerm when N==0. If N is exceeds // the number of available subterms, return NULL. func whereNthSubterm(tls *libc.TLS, pTerm uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150704:18: */ if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator) != WO_AND { if N == 0 { return pTerm } return uintptr(0) } if N < (*WhereAndInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Fwc.FnTerm { return (*WhereAndInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Fwc.Fa + uintptr(N)*56 } return uintptr(0) } // Subterms pOne and pTwo are contained within WHERE clause pWC. The // two subterms are in disjunction - they are OR-ed together. // // If these two terms are both of the form: "A op B" with the same // A and B values but different operators and if the operators are // compatible (if one is = and the other is <, for example) then // add a new virtual AND term to pWC that is the combination of the // two. // // Some examples: // // x x<=y // x=y OR x=y --> x=y // x<=y OR x x<=y // // The following is NOT generated: // // xy --> x!=y func whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintptr, pTwo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150734:13: */ var eOp U16 = U16(int32((*WhereTerm)(unsafe.Pointer(pOne)).FeOperator) | int32((*WhereTerm)(unsafe.Pointer(pTwo)).FeOperator)) var db uintptr // Database connection (for malloc) var pNew uintptr // New virtual expression var op int32 // Operator for the combined expression var idxNew int32 // Index in pWC of the next virtual term if (int32((*WhereTerm)(unsafe.Pointer(pOne)).FwtFlags)|int32((*WhereTerm)(unsafe.Pointer(pTwo)).FwtFlags))&TERM_VNULL != 0 { return } if int32((*WhereTerm)(unsafe.Pointer(pOne)).FeOperator)&(WO_EQ|int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)|int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) == 0 { return } if int32((*WhereTerm)(unsafe.Pointer(pTwo)).FeOperator)&(WO_EQ|int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)|int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) == 0 { return } if int32(eOp)&(WO_EQ|int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)) != int32(eOp) && int32(eOp)&(WO_EQ|int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) != int32(eOp) { return } if Xsqlite3ExprCompare(tls, uintptr(0), (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOne)).FpExpr)).FpLeft, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTwo)).FpExpr)).FpLeft, -1) != 0 { return } if Xsqlite3ExprCompare(tls, uintptr(0), (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOne)).FpExpr)).FpRight, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTwo)).FpExpr)).FpRight, -1) != 0 { return } // If we reach this point, it means the two subterms can be combined if int32(eOp)&(int32(eOp)-1) != 0 { if int32(eOp)&(int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)) != 0 { eOp = U16(int32(WO_EQ) << (TK_LE - TK_EQ)) } else { eOp = U16(int32(WO_EQ) << (TK_GE - TK_EQ)) } } db = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb pNew = Xsqlite3ExprDup(tls, db, (*WhereTerm)(unsafe.Pointer(pOne)).FpExpr, 0) if pNew == uintptr(0) { return } for op = TK_EQ; int32(eOp) != int32(WO_EQ)<<(op-TK_EQ); op++ { } (*Expr)(unsafe.Pointer(pNew)).Fop = U8(op) idxNew = whereClauseInsert(tls, pWC, pNew, uint16(TERM_VIRTUAL|TERM_DYNAMIC)) exprAnalyze(tls, pSrc, pWC, idxNew) } // Analyze a term that consists of two or more OR-connected // subterms. So in: // // ... WHERE (a=5) AND (b=7 OR c=9 OR d=13) AND (d=13) // ^^^^^^^^^^^^^^^^^^^^ // // This routine analyzes terms such as the middle term in the above example. // A WhereOrTerm object is computed and attached to the term under // analysis, regardless of the outcome of the analysis. Hence: // // WhereTerm.wtFlags |= TERM_ORINFO // WhereTerm.u.pOrInfo = a dynamically allocated WhereOrTerm object // // The term being analyzed must have two or more of OR-connected subterms. // A single subterm might be a set of AND-connected sub-subterms. // Examples of terms under analysis: // // (A) t1.x=t2.y OR t1.x=t2.z OR t1.y=15 OR t1.z=t3.a+5 // (B) x=expr1 OR expr2=x OR x=expr3 // (C) t1.x=t2.y OR (t1.x=t2.z AND t1.y=15) // (D) x=expr1 OR (y>11 AND y<22 AND z LIKE '*hello*') // (E) (p.a=1 AND q.b=2 AND r.c=3) OR (p.x=4 AND q.y=5 AND r.z=6) // (F) x>A OR (x=A AND y>=B) // // CASE 1: // // If all subterms are of the form T.C=expr for some single column of C and // a single table T (as shown in example B above) then create a new virtual // term that is an equivalent IN expression. In other words, if the term // being analyzed is: // // x = expr1 OR expr2 = x OR x = expr3 // // then create a new virtual term like this: // // x IN (expr1,expr2,expr3) // // CASE 2: // // If there are exactly two disjuncts and one side has x>A and the other side // has x=A (for the same x and A) then add a new virtual conjunct term to the // WHERE clause of the form "x>=A". Example: // // x>A OR (x=A AND y>B) adds: x>=A // // The added conjunct can sometimes be helpful in query planning. // // CASE 3: // // If all subterms are indexable by a single table T, then set // // WhereTerm.eOperator = WO_OR // WhereTerm.u.pOrInfo->indexable |= the cursor number for table T // // A subterm is "indexable" if it is of the form // "T.C " where C is any column of table T and // is one of "=", "<", "<=", ">", ">=", "IS NULL", or "IN". // A subterm is also indexable if it is an AND of two or more // subsubterms at least one of which is indexable. Indexable AND // subterms have their eOperator set to WO_AND and they have // u.pAndInfo set to a dynamically allocated WhereAndTerm object. // // From another point of view, "indexable" means that the subterm could // potentially be used with an index if an appropriate index exists. // This analysis does not consider whether or not the index exists; that // is decided elsewhere. This analysis only looks at whether subterms // appropriate for indexing exist. // // All examples A through E above satisfy case 3. But if a term // also satisfies case 1 (such as B) we know that the optimizer will // always prefer case 1, so in that case we pretend that case 3 is not // satisfied. // // It might be the case that multiple tables are indexable. For example, // (E) above is indexable on tables P, Q, and R. // // Terms that satisfy case 3 are candidates for lookup by using // separate indices to find rowids for each subterm and composing // the union of all rowids using a RowSet object. This is similar // to "bitmap indices" in other database engines. // // OTHERWISE: // // If none of cases 1, 2, or 3 apply, then leave the eOperator set to // zero. This term is not useful for search. func exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:150861:13: */ var pWInfo uintptr = (*WhereClause)(unsafe.Pointer(pWC)).FpWInfo // WHERE clause processing context var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse // Parser context var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection var pTerm uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 // The term to be analyzed var pExpr uintptr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr // The expression of the term var i int32 // Loop counters var pOrWc uintptr // Breakup of pTerm into subterms var pOrTerm uintptr // A Sub-term within the pOrWc var pOrInfo uintptr // Additional information associated with pTerm var chngToIN Bitmask // Tables that might satisfy case 1 var indexable Bitmask // Tables that are indexable, satisfying case 2 // Break the OR clause into its separate subterms. The subterms are // stored in a WhereClause structure containing within the WhereOrInfo // object that is attached to the original OR clause term. *(*uintptr)(unsafe.Pointer(pTerm + 32)) = libc.AssignUintptr(&pOrInfo, Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(WhereOrInfo{})))) if pOrInfo == uintptr(0) { return } *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_ORINFO) pOrWc = pOrInfo libc.X__builtin___memset_chk(tls, pOrWc+40, 0, uint64(unsafe.Sizeof([8]WhereTerm{})), libc.X__builtin_object_size(tls, pOrWc+40, 0)) Xsqlite3WhereClauseInit(tls, pOrWc, pWInfo) Xsqlite3WhereSplit(tls, pOrWc, pExpr, uint8(TK_OR)) Xsqlite3WhereExprAnalyze(tls, pSrc, pOrWc) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } // Compute the set of tables that might satisfy cases 1 or 3. indexable = libc.CplUint64(uint64(0)) chngToIN = libc.CplUint64(uint64(0)) i = (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm - 1 pOrTerm = (*WhereClause)(unsafe.Pointer(pOrWc)).Fa __1: if !(i >= 0 && indexable != 0) { goto __3 } { if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&WO_SINGLE == 0 { var pAndInfo uintptr chngToIN = uint64(0) pAndInfo = Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(WhereAndInfo{}))) if pAndInfo != 0 { var pAndWC uintptr var pAndTerm uintptr var j int32 var b Bitmask = uint64(0) *(*uintptr)(unsafe.Pointer(pOrTerm + 32)) = pAndInfo *(*U16)(unsafe.Pointer(pOrTerm + 18)) |= U16(TERM_ANDINFO) (*WhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator = U16(WO_AND) (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor = -1 pAndWC = pAndInfo libc.X__builtin___memset_chk(tls, pAndWC+40, 0, uint64(unsafe.Sizeof([8]WhereTerm{})), libc.X__builtin_object_size(tls, pAndWC+40, 0)) Xsqlite3WhereClauseInit(tls, pAndWC, (*WhereClause)(unsafe.Pointer(pWC)).FpWInfo) Xsqlite3WhereSplit(tls, pAndWC, (*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr, uint8(TK_AND)) Xsqlite3WhereExprAnalyze(tls, pSrc, pAndWC) (*WhereClause)(unsafe.Pointer(pAndWC)).FpOuter = pWC if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { j = 0 pAndTerm = (*WhereClause)(unsafe.Pointer(pAndWC)).Fa __4: if !(j < (*WhereClause)(unsafe.Pointer(pAndWC)).FnTerm) { goto __6 } { if allowedOp(tls, int32((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pAndTerm)).FpExpr)).Fop)) != 0 || int32((*WhereTerm)(unsafe.Pointer(pAndTerm)).FeOperator) == WO_AUX { b = b | Xsqlite3WhereGetMask(tls, pWInfo+600, (*WhereTerm)(unsafe.Pointer(pAndTerm)).FleftCursor) } } goto __5 __5: j++ pAndTerm += 56 goto __4 goto __6 __6: } indexable = indexable & b } } else if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&TERM_COPIED != 0 { // Skip this term for now. We revisit it when we process the // corresponding TERM_VIRTUAL term } else { var b Bitmask b = Xsqlite3WhereGetMask(tls, pWInfo+600, (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor) if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&TERM_VIRTUAL != 0 { var pOther uintptr = (*WhereClause)(unsafe.Pointer(pOrWc)).Fa + uintptr((*WhereTerm)(unsafe.Pointer(pOrTerm)).FiParent)*56 b = b | Xsqlite3WhereGetMask(tls, pWInfo+600, (*WhereTerm)(unsafe.Pointer(pOther)).FleftCursor) } indexable = indexable & b if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&WO_EQ == 0 { chngToIN = uint64(0) } else { chngToIN = chngToIN & b } } } goto __2 __2: i-- pOrTerm += 56 goto __1 goto __3 __3: ; // Record the set of tables that satisfy case 3. The set might be // empty. (*WhereOrInfo)(unsafe.Pointer(pOrInfo)).Findexable = indexable (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(WO_OR) (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = -1 if indexable != 0 { (*WhereClause)(unsafe.Pointer(pWC)).FhasOr = U8(1) } // For a two-way OR, attempt to implementation case 2. if indexable != 0 && (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm == 2 { var iOne int32 = 0 var pOne uintptr for libc.AssignUintptr(&pOne, whereNthSubterm(tls, (*WhereClause)(unsafe.Pointer(pOrWc)).Fa, libc.PostIncInt32(&iOne, 1))) != uintptr(0) { var iTwo int32 = 0 var pTwo uintptr for libc.AssignUintptr(&pTwo, whereNthSubterm(tls, (*WhereClause)(unsafe.Pointer(pOrWc)).Fa+1*56, libc.PostIncInt32(&iTwo, 1))) != uintptr(0) { whereCombineDisjuncts(tls, pSrc, pWC, pOne, pTwo) } } } // chngToIN holds a set of tables that *might* satisfy case 1. But // we have to do some additional checking to see if case 1 really // is satisfied. // // chngToIN will hold either 0, 1, or 2 bits. The 0-bit case means // that there is no possibility of transforming the OR clause into an // IN operator because one or more terms in the OR clause contain // something other than == on a column in the single table. The 1-bit // case means that every term of the OR clause is of the form // "table.column=expr" for some single table. The one bit that is set // will correspond to the common table. We still need to check to make // sure the same column is used on all terms. The 2-bit case is when // the all terms are of the form "table1.column=table2.column". It // might be possible to form an IN operator with either table1.column // or table2.column as the LHS if either is common to every term of // the OR clause. // // Note that terms of the form "table.column1=table.column2" (the // same table on both sizes of the ==) cannot be optimized. if chngToIN != 0 { var okToChngToIN int32 = 0 // True if the conversion to IN is valid var iColumn int32 = -1 // Column index on lhs of IN operator var iCursor int32 = -1 // Table cursor common to all terms var j int32 = 0 // Loop counter // Search for a table and column that appears on one side or the // other of the == operator in every subterm. That table and column // will be recorded in iCursor and iColumn. There might not be any // such table and column. Set okToChngToIN if an appropriate table // and column is found but leave okToChngToIN false if not found. for j = 0; j < 2 && !(okToChngToIN != 0); j++ { var pLeft uintptr = uintptr(0) pOrTerm = (*WhereClause)(unsafe.Pointer(pOrWc)).Fa i = (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm - 1 __7: if !(i >= 0) { goto __9 } { *(*U16)(unsafe.Pointer(pOrTerm + 18)) &= libc.Uint16FromInt32(libc.CplInt32(TERM_OK)) if (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCursor { // This is the 2-bit case and we are on the second iteration and // current term is from the first iteration. So skip this term. goto __8 } if chngToIN&Xsqlite3WhereGetMask(tls, pWInfo+600, (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor) == uint64(0) { // This term must be of the form t1.a==t2.b where t2 is in the // chngToIN set but t1 is not. This term will be either preceded // or follwed by an inverted copy (t2.b==t1.a). Skip this term // and use its inversion. goto __8 } iColumn = *(*int32)(unsafe.Pointer(pOrTerm + 32)) iCursor = (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor pLeft = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto __9 } goto __8 __8: i-- pOrTerm += 56 goto __7 goto __9 __9: ; if i < 0 { // No candidate table+column was found. This can only occur // on the second iteration break } // We have found a candidate table and column. Check to see if that // table and column is common to every term in the OR clause okToChngToIN = 1 __10: if !(i >= 0 && okToChngToIN != 0) { goto __12 } { if (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor != iCursor { *(*U16)(unsafe.Pointer(pOrTerm + 18)) &= libc.Uint16FromInt32(libc.CplInt32(TERM_OK)) } else if *(*int32)(unsafe.Pointer(pOrTerm + 32)) != iColumn || iColumn == -2 && Xsqlite3ExprCompare(tls, pParse, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft, pLeft, -1) != 0 { okToChngToIN = 0 } else { var affLeft int32 var affRight int32 // If the right-hand side is also a column, then the affinities // of both right and left sides must be such that no type // conversions are required on the right. (Ticket #2249) affRight = int32(Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpRight)) affLeft = int32(Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft)) if affRight != 0 && affRight != affLeft { okToChngToIN = 0 } else { *(*U16)(unsafe.Pointer(pOrTerm + 18)) |= U16(TERM_OK) } } } goto __11 __11: i-- pOrTerm += 56 goto __10 goto __12 __12: } // At this point, okToChngToIN is true if original pTerm satisfies // case 1. In that case, construct a new virtual term that is // pTerm converted into an IN operator. if okToChngToIN != 0 { var pDup uintptr // A transient duplicate expression var pList uintptr = uintptr(0) // The RHS of the IN operator var pLeft uintptr = uintptr(0) // The LHS of the IN operator var pNew uintptr // The complete IN operator i = (*WhereClause)(unsafe.Pointer(pOrWc)).FnTerm - 1 pOrTerm = (*WhereClause)(unsafe.Pointer(pOrWc)).Fa __13: if !(i >= 0) { goto __15 } { if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&TERM_OK == 0 { goto __14 } pDup = Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpRight, 0) pList = Xsqlite3ExprListAppend(tls, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse, pList, pDup) pLeft = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft } goto __14 __14: i-- pOrTerm += 56 goto __13 goto __15 __15: ; pDup = Xsqlite3ExprDup(tls, db, pLeft, 0) pNew = Xsqlite3PExpr(tls, pParse, TK_IN, pDup, uintptr(0)) if pNew != 0 { var idxNew int32 transferJoinMarkings(tls, pNew, pExpr) *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList idxNew = whereClauseInsert(tls, pWC, pNew, uint16(TERM_VIRTUAL|TERM_DYNAMIC)) exprAnalyze(tls, pSrc, pWC, idxNew) // pTerm = &pWC->a[idxTerm]; // would be needed if pTerm where reused markTermAsChild(tls, pWC, idxNew, idxTerm) } else { Xsqlite3ExprListDelete(tls, db, pList) } } } } // We already know that pExpr is a binary operator where both operands are // column references. This routine checks to see if pExpr is an equivalence // relation: // 1. The SQLITE_Transitive optimization must be enabled // 2. Must be either an == or an IS operator // 3. Not originating in the ON clause of an OUTER JOIN // 4. The affinities of A and B must be compatible // 5a. Both operands use the same collating sequence OR // 5b. The overall collating sequence is BINARY // If this routine returns TRUE, that means that the RHS can be substituted // for the LHS anyplace else in the WHERE clause where the LHS column occurs. // This is an optimization. No harm comes from returning 0. But if 1 is // returned when it should not be, then incorrect answers might result. func termIsEquivalence(tls *libc.TLS, pParse uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151135:12: */ var aff1 int8 var aff2 int8 var pColl uintptr if !((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&U32(SQLITE_Transitive) == U32(0)) { return 0 } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_EQ && int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_IS { return 0 } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { return 0 } aff1 = Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) aff2 = Xsqlite3ExprAffinity(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) if int32(aff1) != int32(aff2) && (!(int32(aff1) >= SQLITE_AFF_NUMERIC) || !(int32(aff2) >= SQLITE_AFF_NUMERIC)) { return 0 } pColl = Xsqlite3ExprCompareCollSeq(tls, pParse, pExpr) if Xsqlite3IsBinary(tls, pColl) != 0 { return 1 } return Xsqlite3ExprCollSeqMatch(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, (*Expr)(unsafe.Pointer(pExpr)).FpRight) } // Recursively walk the expressions of a SELECT statement and generate // a bitmask indicating which tables are used in that expression // tree. func exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151158:16: */ var mask Bitmask = uint64(0) for pS != 0 { var pSrc uintptr = (*Select)(unsafe.Pointer(pS)).FpSrc mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, (*Select)(unsafe.Pointer(pS)).FpEList) mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, (*Select)(unsafe.Pointer(pS)).FpGroupBy) mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, (*Select)(unsafe.Pointer(pS)).FpOrderBy) mask = mask | Xsqlite3WhereExprUsage(tls, pMaskSet, (*Select)(unsafe.Pointer(pS)).FpWhere) mask = mask | Xsqlite3WhereExprUsage(tls, pMaskSet, (*Select)(unsafe.Pointer(pS)).FpHaving) if pSrc != uintptr(0) { var i int32 for i = 0; i < (*SrcList)(unsafe.Pointer(pSrc)).FnSrc; i++ { mask = mask | exprSelectUsage(tls, pMaskSet, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpSelect) mask = mask | Xsqlite3WhereExprUsage(tls, pMaskSet, (*SrcItem)(unsafe.Pointer(pSrc+8+uintptr(i)*112)).FpOn) if uint32(int32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112 + 60 + 4))&0x4>>2)) != 0 { mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(i)*112 + 96))) } } } pS = (*Select)(unsafe.Pointer(pS)).FpPrior } return mask } // Expression pExpr is one operand of a comparison operator that might // be useful for indexing. This routine checks to see if pExpr appears // in any index. Return TRUE (1) if pExpr is an indexed term and return // FALSE (0) if not. If TRUE is returned, also set aiCurCol[0] to the cursor // number of the table that is indexed and aiCurCol[1] to the column number // of the column that is indexed, or XN_EXPR (-2) if an expression is being // indexed. // // If pExpr is a TK_COLUMN column reference, then this routine always returns // true even if that particular column is not indexed, because the column // might be added to an automatic index later. func exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, mPrereq Bitmask, aiCurCol uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151195:28: */ var pIdx uintptr var i int32 var iCur int32 i = 0 __1: if !(mPrereq > uint64(1)) { goto __3 } { } goto __2 __2: i++ mPrereq >>= 1 goto __1 goto __3 __3: ; iCur = (*SrcItem)(unsafe.Pointer(pFrom + 8 + uintptr(i)*112)).FiCursor for pIdx = (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pFrom + 8 + uintptr(i)*112)).FpTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { if (*Index)(unsafe.Pointer(pIdx)).FaColExpr == uintptr(0) { continue } for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol); i++ { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) != -2 { continue } if Xsqlite3ExprCompareSkip(tls, pExpr, (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr+8+uintptr(i)*32)).FpExpr, iCur) == 0 { *(*int32)(unsafe.Pointer(aiCurCol)) = iCur *(*int32)(unsafe.Pointer(aiCurCol + 1*4)) = -2 return 1 } } } return 0 } func exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, mPrereq Bitmask, aiCurCol uintptr, pExpr uintptr, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151219:12: */ // If this expression is a vector to the left or right of a // inequality constraint (>, <, >= or <=), perform the processing // on the first element of the vector. if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_VECTOR && (op >= TK_GT && op <= TK_GE) { pExpr = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8)).FpExpr } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN { *(*int32)(unsafe.Pointer(aiCurCol)) = (*Expr)(unsafe.Pointer(pExpr)).FiTable *(*int32)(unsafe.Pointer(aiCurCol + 1*4)) = int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) return 1 } if mPrereq == uint64(0) { return 0 } // No table references if mPrereq&(mPrereq-uint64(1)) != uint64(0) { return 0 } // Refs more than one table return exprMightBeIndexed2(tls, pFrom, mPrereq, aiCurCol, pExpr) } // The input to this routine is an WhereTerm structure with only the // "pExpr" field filled in. The job of this routine is to analyze the // subexpression and populate all the other fields of the WhereTerm // structure. // // If the expression is of the form " X" it gets commuted // to the standard form of "X ". // // If the expression is of the form "X Y" where both X and Y are // columns, then the original expression is unchanged and a new virtual // term of the form "Y X" is added to the WHERE clause and // analyzed separately. The original term is marked with TERM_COPIED // and the new term is marked with TERM_DYNAMIC (because it's pExpr // needs to be freed with the WhereClause) and TERM_VIRTUAL (because it // is a commuted copy of a prior term.) The original term has nChild=1 // and the copy has idxParent set to the index of the original term. func exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151267:13: */ bp := tls.Alloc(48) defer tls.Free(48) var pWInfo uintptr = (*WhereClause)(unsafe.Pointer(pWC)).FpWInfo // WHERE clause processing context var pTerm uintptr // The term to be analyzed var pMaskSet uintptr // Set of table index masks var pExpr uintptr // The expression to be analyzed var prereqLeft Bitmask // Prerequesites of the pExpr->pLeft var prereqAll Bitmask // Prerequesites of pExpr var extraRight Bitmask = uint64(0) // Extra dependencies on LEFT JOIN *(*uintptr)(unsafe.Pointer(bp + 8 /* pStr1 */)) = uintptr(0) // RHS of LIKE/GLOB operator *(*int32)(unsafe.Pointer(bp + 16 /* isComplete */)) = 0 // RHS of LIKE/GLOB ends with wildcard *(*int32)(unsafe.Pointer(bp + 20 /* noCase */)) = 0 // uppercase equivalent to lowercase var op int32 // Top-level operator. pExpr->op var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse // Parsing context var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection *(*uint8)(unsafe.Pointer(bp + 24 /* eOp2 */)) = uint8(0) // op2 value for LIKE/REGEXP/GLOB var nLeft int32 // Number of elements on left side vector if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 pMaskSet = pWInfo + 600 pExpr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr // Because malloc() has not failed (*WhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect = 0 prereqLeft = Xsqlite3WhereExprUsage(tls, pMaskSet, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) op = int32((*Expr)(unsafe.Pointer(pExpr)).Fop) if op == TK_IN { if Xsqlite3ExprCheckIN(tls, pParse, pExpr) != 0 { return } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = exprSelectUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } else { (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = Xsqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } prereqAll = prereqLeft | (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight } else { (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = Xsqlite3WhereExprUsage(tls, pMaskSet, (*Expr)(unsafe.Pointer(pExpr)).FpRight) if (*Expr)(unsafe.Pointer(pExpr)).FpLeft == uintptr(0) || (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect|EP_IfNullRow) != U32(0) || *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { prereqAll = Xsqlite3WhereExprUsageNN(tls, pMaskSet, pExpr) } else { prereqAll = prereqLeft | (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight } } if (*WhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect != 0 { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_VARSELECT) } if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) { var x Bitmask = Xsqlite3WhereGetMask(tls, pMaskSet, *(*int32)(unsafe.Pointer(pExpr + 52))) prereqAll = prereqAll | x extraRight = x - uint64(1) // ON clause terms may not be used with an index // on left table of a LEFT JOIN. Ticket #3015 if prereqAll>>1 >= x { Xsqlite3ErrorMsg(tls, pParse, ts+22103, 0) return } } (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = prereqAll (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = -1 (*WhereTerm)(unsafe.Pointer(pTerm)).FiParent = -1 (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(0) if allowedOp(tls, op) != 0 { // var aiCurCol [2]int32 at bp, 8 var pLeft uintptr = Xsqlite3ExprSkipCollate(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft) var pRight uintptr = Xsqlite3ExprSkipCollate(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) var opMask U16 if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&prereqLeft == uint64(0) { opMask = uint16(WO_ALL) } else { opMask = uint16(WO_EQUIV) } if *(*int32)(unsafe.Pointer(pTerm + 32 + 4)) > 0 { pLeft = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr(*(*int32)(unsafe.Pointer(pTerm + 32 + 4))-1)*32)).FpExpr } if exprMightBeIndexed(tls, pSrc, prereqLeft, bp, pLeft, op) != 0 { (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = *(*int32)(unsafe.Pointer(bp)) *(*int32)(unsafe.Pointer(pTerm + 32)) = *(*int32)(unsafe.Pointer(bp + 1*4)) (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(int32(operatorMask(tls, op)) & int32(opMask)) } if op == TK_IS { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_IS) } if pRight != 0 && exprMightBeIndexed(tls, pSrc, (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight, bp, pRight, op) != 0 && !((*Expr)(unsafe.Pointer(pRight)).Fflags&U32(EP_FixedCol) != U32(0)) { var pNew uintptr var pDup uintptr var eExtraOp U16 = U16(0) // Extra bits for pNew->eOperator if (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor >= 0 { var idxNew int32 pDup = Xsqlite3ExprDup(tls, db, pExpr, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprDelete(tls, db, pDup) return } idxNew = whereClauseInsert(tls, pWC, pDup, uint16(TERM_VIRTUAL|TERM_DYNAMIC)) if idxNew == 0 { return } pNew = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew)*56 markTermAsChild(tls, pWC, idxNew, idxTerm) if op == TK_IS { *(*U16)(unsafe.Pointer(pNew + 18)) |= U16(TERM_IS) } pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_COPIED) if termIsEquivalence(tls, pParse, pDup) != 0 { *(*U16)(unsafe.Pointer(pTerm + 20)) |= U16(WO_EQUIV) eExtraOp = U16(WO_EQUIV) } } else { pDup = pExpr pNew = pTerm } *(*U16)(unsafe.Pointer(pNew + 18)) |= U16(int32(exprCommute(tls, pParse, pDup))) (*WhereTerm)(unsafe.Pointer(pNew)).FleftCursor = *(*int32)(unsafe.Pointer(bp)) *(*int32)(unsafe.Pointer(pNew + 32)) = *(*int32)(unsafe.Pointer(bp + 1*4)) (*WhereTerm)(unsafe.Pointer(pNew)).FprereqRight = prereqLeft | extraRight (*WhereTerm)(unsafe.Pointer(pNew)).FprereqAll = prereqAll (*WhereTerm)(unsafe.Pointer(pNew)).FeOperator = U16((int32(operatorMask(tls, int32((*Expr)(unsafe.Pointer(pDup)).Fop))) + int32(eExtraOp)) & int32(opMask)) } else if op == TK_ISNULL && !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0)) && 0 == Xsqlite3ExprCanBeNull(tls, pLeft) { (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_TRUEFALSE) *(*uintptr)(unsafe.Pointer(pExpr + 8)) = ts + 7054 /* "false" */ *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_IsFalse) (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(0) } } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_BETWEEN && int32((*WhereClause)(unsafe.Pointer(pWC)).Fop) == TK_AND { var pList uintptr var i int32 pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) for i = 0; i < 2; i++ { var pNewExpr uintptr var idxNew int32 pNewExpr = Xsqlite3PExpr(tls, pParse, int32(ops[i]), Xsqlite3ExprDup(tls, db, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, 0), Xsqlite3ExprDup(tls, db, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr, 0)) transferJoinMarkings(tls, pNewExpr, pExpr) idxNew = whereClauseInsert(tls, pWC, pNewExpr, uint16(TERM_VIRTUAL|TERM_DYNAMIC)) exprAnalyze(tls, pSrc, pWC, idxNew) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 markTermAsChild(tls, pWC, idxNew, idxTerm) } } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_OR { exprAnalyzeOrTerm(tls, pSrc, pWC, idxTerm) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_NOTNULL { if int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == TK_COLUMN && int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).FiColumn) >= 0 && !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0)) { var pNewExpr uintptr var pLeft uintptr = (*Expr)(unsafe.Pointer(pExpr)).FpLeft var idxNew int32 var pNewTerm uintptr pNewExpr = Xsqlite3PExpr(tls, pParse, TK_GT, Xsqlite3ExprDup(tls, db, pLeft, 0), Xsqlite3ExprAlloc(tls, db, TK_NULL, uintptr(0), 0)) idxNew = whereClauseInsert(tls, pWC, pNewExpr, uint16(TERM_VIRTUAL|TERM_DYNAMIC|TERM_VNULL)) if idxNew != 0 { pNewTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew)*56 (*WhereTerm)(unsafe.Pointer(pNewTerm)).FprereqRight = uint64(0) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FleftCursor = (*Expr)(unsafe.Pointer(pLeft)).FiTable *(*int32)(unsafe.Pointer(pNewTerm + 32)) = int32((*Expr)(unsafe.Pointer(pLeft)).FiColumn) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FeOperator = U16(int32(WO_EQ) << (TK_GT - TK_EQ)) markTermAsChild(tls, pWC, idxNew, idxTerm) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_COPIED) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FprereqAll = (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll } } } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_FUNCTION && int32((*WhereClause)(unsafe.Pointer(pWC)).Fop) == TK_AND && isLikeOrGlob(tls, pParse, pExpr, bp+8, bp+16, bp+20) != 0 { var pLeft uintptr // LHS of LIKE/GLOB operator var pStr2 uintptr // Copy of pStr1 - RHS of LIKE/GLOB operator var pNewExpr1 uintptr var pNewExpr2 uintptr var idxNew1 int32 var idxNew2 int32 var zCollSeqName uintptr // Name of collating sequence var wtFlags U16 = U16(TERM_LIKEOPT | TERM_VIRTUAL | TERM_DYNAMIC) pLeft = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32)).FpExpr pStr2 = Xsqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStr1 */)), 0) // Convert the lower bound to upper-case and the upper bound to // lower-case (upper-case is less than lower-case in ASCII) so that // the range constraints also work for BLOBs if *(*int32)(unsafe.Pointer(bp + 20)) != 0 && !(int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed) != 0) { var i int32 var c int8 *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_LIKE) for i = 0; int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pStr1 */)) + 8 /* &.u */)) + uintptr(i))))) != 0; i++ { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 8)) + uintptr(i))) = int8(int32(c) & ^(int32(Xsqlite3CtypeMap[uint8(c)]) & 0x20)) *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i))) = int8(Xsqlite3UpperToLower[uint8(c)]) } } if !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { var c U8 var pC uintptr // Last character before the first wildcard pC = *(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pStr2 + 8)))-1) c = *(*U8)(unsafe.Pointer(pC)) if *(*int32)(unsafe.Pointer(bp + 20)) != 0 { // The point is to increment the last character before the first // wildcard. But if we increment '@', that will push it into the // alphabetic range where case conversions will mess up the // inequality. To avoid this, make sure to also run the full // LIKE on all candidate expressions by clearing the isComplete flag if int32(c) == 'A'-1 { *(*int32)(unsafe.Pointer(bp + 16 /* isComplete */)) = 0 } c = Xsqlite3UpperToLower[c] } *(*U8)(unsafe.Pointer(pC)) = U8(int32(c) + 1) } zCollSeqName = func() uintptr { if *(*int32)(unsafe.Pointer(bp + 20)) != 0 { return ts + 22144 /* "NOCASE" */ } return uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) }() pNewExpr1 = Xsqlite3ExprDup(tls, db, pLeft, 0) pNewExpr1 = Xsqlite3PExpr(tls, pParse, TK_GE, Xsqlite3ExprAddCollateString(tls, pParse, pNewExpr1, zCollSeqName), *(*uintptr)(unsafe.Pointer(bp + 8 /* pStr1 */))) transferJoinMarkings(tls, pNewExpr1, pExpr) idxNew1 = whereClauseInsert(tls, pWC, pNewExpr1, wtFlags) exprAnalyze(tls, pSrc, pWC, idxNew1) pNewExpr2 = Xsqlite3ExprDup(tls, db, pLeft, 0) pNewExpr2 = Xsqlite3PExpr(tls, pParse, TK_LT, Xsqlite3ExprAddCollateString(tls, pParse, pNewExpr2, zCollSeqName), pStr2) transferJoinMarkings(tls, pNewExpr2, pExpr) idxNew2 = whereClauseInsert(tls, pWC, pNewExpr2, wtFlags) exprAnalyze(tls, pSrc, pWC, idxNew2) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 if *(*int32)(unsafe.Pointer(bp + 16)) != 0 { markTermAsChild(tls, pWC, idxNew1, idxTerm) markTermAsChild(tls, pWC, idxNew2, idxTerm) } } // If there is a vector == or IS term - e.g. "(a, b) == (?, ?)" - create // new terms for each component comparison - "a = ?" and "b = ?". The // new terms completely replace the original vector comparison, which is // no longer used. // // This is only required if at least one side of the comparison operation // is not a sub-select. // // tag-20220128a if (int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_EQ || int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_IS) && libc.AssignInt32(&nLeft, Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft)) > 1 && Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpRight) == nLeft && ((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fflags&U32(EP_xIsSelect) == U32(0) || (*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpRight)).Fflags&U32(EP_xIsSelect) == U32(0)) && int32((*WhereClause)(unsafe.Pointer(pWC)).Fop) == TK_AND { var i int32 for i = 0; i < nLeft; i++ { var idxNew int32 var pNew uintptr var pLeft uintptr = Xsqlite3ExprForVectorField(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpLeft, i, nLeft) var pRight uintptr = Xsqlite3ExprForVectorField(tls, pParse, (*Expr)(unsafe.Pointer(pExpr)).FpRight, i, nLeft) pNew = Xsqlite3PExpr(tls, pParse, int32((*Expr)(unsafe.Pointer(pExpr)).Fop), pLeft, pRight) transferJoinMarkings(tls, pNew, pExpr) idxNew = whereClauseInsert(tls, pWC, pNew, uint16(TERM_DYNAMIC|TERM_SLICE)) exprAnalyze(tls, pSrc, pWC, idxNew) } pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED | TERM_VIRTUAL) // Disable the original (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(0) } else if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_IN && *(*int32)(unsafe.Pointer(pTerm + 32 + 4)) == 0 && int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == TK_VECTOR && (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) && (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpPrior == uintptr(0) && (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpWin == uintptr(0) && int32((*WhereClause)(unsafe.Pointer(pWC)).Fop) == TK_AND { var i int32 for i = 0; i < Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer(pExpr)).FpLeft); i++ { var idxNew int32 idxNew = whereClauseInsert(tls, pWC, pExpr, uint16(TERM_VIRTUAL|TERM_SLICE)) *(*int32)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew)*56 + 32 + 4 /* &.iField */)) = i + 1 exprAnalyze(tls, pSrc, pWC, idxNew) markTermAsChild(tls, pWC, idxNew, idxTerm) } } else if int32((*WhereClause)(unsafe.Pointer(pWC)).Fop) == TK_AND { *(*uintptr)(unsafe.Pointer(bp + 40 /* pRight */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */)) = uintptr(0) var res int32 = isAuxiliaryVtabOperator(tls, db, pExpr, bp+24, bp+32, bp+40) for libc.PostDecInt32(&res, 1) > 0 { var idxNew int32 var pNewTerm uintptr var prereqColumn Bitmask var prereqExpr Bitmask prereqExpr = Xsqlite3WhereExprUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(bp + 40 /* pRight */))) prereqColumn = Xsqlite3WhereExprUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */))) if prereqExpr&prereqColumn == uint64(0) { var pNewExpr uintptr pNewExpr = Xsqlite3PExpr(tls, pParse, TK_MATCH, uintptr(0), Xsqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40 /* pRight */)), 0)) if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0) && pNewExpr != 0 { *(*U32)(unsafe.Pointer(pNewExpr + 4)) |= U32(EP_FromJoin) *(*int32)(unsafe.Pointer(pNewExpr + 52)) = *(*int32)(unsafe.Pointer(pExpr + 52)) } idxNew = whereClauseInsert(tls, pWC, pNewExpr, uint16(TERM_VIRTUAL|TERM_DYNAMIC)) pNewTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew)*56 (*WhereTerm)(unsafe.Pointer(pNewTerm)).FprereqRight = prereqExpr (*WhereTerm)(unsafe.Pointer(pNewTerm)).FleftCursor = (*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */)))).FiTable *(*int32)(unsafe.Pointer(pNewTerm + 32)) = int32((*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */)))).FiColumn) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FeOperator = U16(WO_AUX) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FeMatchOp = *(*uint8)(unsafe.Pointer(bp + 24 /* eOp2 */)) markTermAsChild(tls, pWC, idxNew, idxTerm) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_COPIED) (*WhereTerm)(unsafe.Pointer(pNewTerm)).FprereqAll = (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll } { var t uintptr = *(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */)) *(*uintptr)(unsafe.Pointer(bp + 32 /* pLeft */)) = *(*uintptr)(unsafe.Pointer(bp + 40 /* pRight */)) *(*uintptr)(unsafe.Pointer(bp + 40 /* pRight */)) = t } } } // Prevent ON clause terms of a LEFT JOIN from being used to drive // an index for tables to the left of the join. pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 *(*Bitmask)(unsafe.Pointer(pTerm + 40)) |= extraRight } var ops = [2]U8{U8(TK_GE), U8(TK_LE)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151436:21 */ // ************************************************************************** // // Routines with file scope above. Interface to the rest of the where.c // subsystem follows. // // This routine identifies subexpressions in the WHERE clause where // each subexpression is separated by the AND operator or some other // operator specified in the op parameter. The WhereClause structure // is filled with pointers to subexpressions. For example: // // WHERE a=='hello' AND coalesce(b,11)<10 AND (c+12!=d OR c==22) // \________/ \_______________/ \________________/ // slot[0] slot[1] slot[2] // // The original WHERE clause in pExpr is unaltered. All this routine // does is make slot[] entries point to substructure within pExpr. // // In the previous sentence and in the diagram, "slot[]" refers to // the WhereClause.a[] array. The slot[] array grows as needed to contain // all terms of the WHERE clause. func Xsqlite3WhereSplit(tls *libc.TLS, pWC uintptr, pExpr uintptr, op U8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151732:21: */ var pE2 uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, pExpr) (*WhereClause)(unsafe.Pointer(pWC)).Fop = op if pE2 == uintptr(0) { return } if int32((*Expr)(unsafe.Pointer(pE2)).Fop) != int32(op) { whereClauseInsert(tls, pWC, pExpr, uint16(0)) } else { Xsqlite3WhereSplit(tls, pWC, (*Expr)(unsafe.Pointer(pE2)).FpLeft, op) Xsqlite3WhereSplit(tls, pWC, (*Expr)(unsafe.Pointer(pE2)).FpRight, op) } } // Add either a LIMIT (if eMatchOp==SQLITE_INDEX_CONSTRAINT_LIMIT) or // OFFSET (if eMatchOp==SQLITE_INDEX_CONSTRAINT_OFFSET) term to the // where-clause passed as the first argument. The value for the term // is found in register iReg. // // In the common case where the value is a simple integer // (example: "LIMIT 5 OFFSET 10") then the expression codes as a // TK_INTEGER so that it will be available to sqlite3_vtab_rhs_value(). // If not, then it codes as a TK_REGISTER expression. func whereAddLimitExpr(tls *libc.TLS, pWC uintptr, iReg int32, pExpr uintptr, iCsr int32, eMatchOp int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151756:13: */ bp := tls.Alloc(4) defer tls.Free(4) var pParse uintptr = (*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pNew uintptr *(*int32)(unsafe.Pointer(bp /* iVal */)) = 0 if Xsqlite3ExprIsInteger(tls, pExpr, bp) != 0 && *(*int32)(unsafe.Pointer(bp)) >= 0 { var pVal uintptr = Xsqlite3Expr(tls, db, TK_INTEGER, uintptr(0)) if pVal == uintptr(0) { return } *(*U32)(unsafe.Pointer(pVal + 4)) |= U32(EP_IntValue) *(*int32)(unsafe.Pointer(pVal + 8)) = *(*int32)(unsafe.Pointer(bp /* iVal */)) pNew = Xsqlite3PExpr(tls, pParse, TK_MATCH, uintptr(0), pVal) } else { var pVal uintptr = Xsqlite3Expr(tls, db, TK_REGISTER, uintptr(0)) if pVal == uintptr(0) { return } (*Expr)(unsafe.Pointer(pVal)).FiTable = iReg pNew = Xsqlite3PExpr(tls, pParse, TK_MATCH, uintptr(0), pVal) } if pNew != 0 { var pTerm uintptr var idx int32 idx = whereClauseInsert(tls, pWC, pNew, uint16(TERM_DYNAMIC|TERM_VIRTUAL)) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idx)*56 (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = iCsr (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator = U16(WO_AUX) (*WhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp = U8(eMatchOp) } } // Possibly add terms corresponding to the LIMIT and OFFSET clauses of the // SELECT statement passed as the second argument. These terms are only // added if: // // 1. The SELECT statement has a LIMIT clause, and // 2. The SELECT statement is not an aggregate or DISTINCT query, and // 3. The SELECT statement has exactly one object in its from clause, and // that object is a virtual table, and // 4. There are no terms in the WHERE clause that will not be passed // to the virtual table xBestIndex method. // 5. The ORDER BY clause, if any, will be made available to the xBestIndex // method. // // LIMIT and OFFSET terms are ignored by most of the planner code. They // exist only so that they may be passed to the xBestIndex method of the // single virtual table in the FROM clause of the SELECT. func Xsqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151809:21: */ if p != 0 && (*Select)(unsafe.Pointer(p)).FpLimit != 0 && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Distinct|SF_Aggregate) == U32(0) && ((*SrcList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc)).FnSrc == 1 && int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc+8)).FpTab)).FeTabType) == TABTYP_VTAB) { var pOrderBy uintptr = (*Select)(unsafe.Pointer(p)).FpOrderBy var iCsr int32 = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FiCursor var ii int32 // Check condition (4). Return early if it is not met. for ii = 0; ii < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm; ii++ { if int32((*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(ii)*56)).FwtFlags)&TERM_CODED != 0 { // This term is a vector operation that has been decomposed into // other, subsequent terms. It can be ignored. See tag-20220128a continue } if (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(ii)*56)).FleftCursor != iCsr { return } } // Check condition (5). Return early if it is not met. if pOrderBy != 0 { for ii = 0; ii < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; ii++ { var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(ii)*32)).FpExpr if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN { return } if (*Expr)(unsafe.Pointer(pExpr)).FiTable != iCsr { return } if int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(ii)*32)).FsortFlags)&KEYINFO_ORDER_BIGNULL != 0 { return } } } // All conditions are met. Add the terms to the where-clause object. whereAddLimitExpr(tls, pWC, (*Select)(unsafe.Pointer(p)).FiLimit, (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpLimit)).FpLeft, iCsr, SQLITE_INDEX_CONSTRAINT_LIMIT) if (*Select)(unsafe.Pointer(p)).FiOffset > 0 { whereAddLimitExpr(tls, pWC, (*Select)(unsafe.Pointer(p)).FiOffset, (*Expr)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpLimit)).FpRight, iCsr, SQLITE_INDEX_CONSTRAINT_OFFSET) } } } // Initialize a preallocated WhereClause structure. func Xsqlite3WhereClauseInit(tls *libc.TLS, pWC uintptr, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151855:21: */ (*WhereClause)(unsafe.Pointer(pWC)).FpWInfo = pWInfo (*WhereClause)(unsafe.Pointer(pWC)).FhasOr = U8(0) (*WhereClause)(unsafe.Pointer(pWC)).FpOuter = uintptr(0) (*WhereClause)(unsafe.Pointer(pWC)).FnTerm = 0 (*WhereClause)(unsafe.Pointer(pWC)).FnBase = 0 (*WhereClause)(unsafe.Pointer(pWC)).FnSlot = int32(uint64(unsafe.Sizeof([8]WhereTerm{})) / uint64(unsafe.Sizeof(WhereTerm{}))) (*WhereClause)(unsafe.Pointer(pWC)).Fa = pWC + 40 /* &.aStatic */ } // Deallocate a WhereClause structure. The WhereClause structure // itself is not freed. This routine is the inverse of // sqlite3WhereClauseInit(). func Xsqlite3WhereClauseClear(tls *libc.TLS, pWC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151873:21: */ var db uintptr = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb if (*WhereClause)(unsafe.Pointer(pWC)).FnTerm > 0 { var a uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa var aLast uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*WhereClause)(unsafe.Pointer(pWC)).FnTerm-1)*56 for 1 != 0 { if int32((*WhereTerm)(unsafe.Pointer(a)).FwtFlags)&TERM_DYNAMIC != 0 { Xsqlite3ExprDelete(tls, db, (*WhereTerm)(unsafe.Pointer(a)).FpExpr) } if int32((*WhereTerm)(unsafe.Pointer(a)).FwtFlags)&(TERM_ORINFO|TERM_ANDINFO) != 0 { if int32((*WhereTerm)(unsafe.Pointer(a)).FwtFlags)&TERM_ORINFO != 0 { whereOrInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) } else { whereAndInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) } } if a == aLast { break } a += 56 } } if (*WhereClause)(unsafe.Pointer(pWC)).Fa != pWC+40 { Xsqlite3DbFree(tls, db, (*WhereClause)(unsafe.Pointer(pWC)).Fa) } } // These routines walk (recursively) an expression tree and generate // a bitmask indicating which tables are used in that expression // tree. // // sqlite3WhereExprUsage(MaskSet, Expr) -> // // Return a Bitmask of all tables referenced by Expr. Expr can be // be NULL, in which case 0 is returned. // // sqlite3WhereExprUsageNN(MaskSet, Expr) -> // // Same as sqlite3WhereExprUsage() except that Expr must not be // NULL. The "NN" suffix on the name stands for "Not Null". // // sqlite3WhereExprListUsage(MaskSet, ExprList) -> // // Return a Bitmask of all tables referenced by every expression // in the expression list ExprList. ExprList can be NULL, in which // case 0 is returned. // // sqlite3WhereExprUsageFull(MaskSet, ExprList) -> // // Internal use only. Called only by sqlite3WhereExprUsageNN() for // complex expressions that require pushing register values onto // the stack. Many calls to sqlite3WhereExprUsageNN() do not need // the more complex analysis done by this routine. Hence, the // computations done by this routine are broken out into a separate // "no-inline" function to avoid the stack push overhead in the // common case where it is not needed. func sqlite3WhereExprUsageFull(tls *libc.TLS, pMaskSet uintptr, p uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151941:32: */ var mask Bitmask if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_IF_NULL_ROW { mask = Xsqlite3WhereGetMask(tls, pMaskSet, (*Expr)(unsafe.Pointer(p)).FiTable) } else { mask = uint64(0) } if (*Expr)(unsafe.Pointer(p)).FpLeft != 0 { mask = mask | Xsqlite3WhereExprUsageNN(tls, pMaskSet, (*Expr)(unsafe.Pointer(p)).FpLeft) } if (*Expr)(unsafe.Pointer(p)).FpRight != 0 { mask = mask | Xsqlite3WhereExprUsageNN(tls, pMaskSet, (*Expr)(unsafe.Pointer(p)).FpRight) } else if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_xIsSelect) != U32(0) { if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_VarSelect) != U32(0) { (*WhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect = 1 } mask = mask | exprSelectUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(p + 32))) } else if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(p + 32))) } if (int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_FUNCTION || int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_AGG_FUNCTION) && (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_WinFunc) != U32(0) { mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpPartition) mask = mask | Xsqlite3WhereExprListUsage(tls, pMaskSet, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpOrderBy) mask = mask | Xsqlite3WhereExprUsage(tls, pMaskSet, (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpFilter) } return mask } func Xsqlite3WhereExprUsageNN(tls *libc.TLS, pMaskSet uintptr, p uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151967:24: */ if int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLUMN && !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_FixedCol) != U32(0)) { return Xsqlite3WhereGetMask(tls, pMaskSet, (*Expr)(unsafe.Pointer(p)).FiTable) } else if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_TokenOnly|EP_Leaf) != U32(0) { return uint64(0) } return sqlite3WhereExprUsageFull(tls, pMaskSet, p) } func Xsqlite3WhereExprUsage(tls *libc.TLS, pMaskSet uintptr, p uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151976:24: */ if p != 0 { return Xsqlite3WhereExprUsageNN(tls, pMaskSet, p) } return uint64(0) } func Xsqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151979:24: */ var i int32 var mask Bitmask = uint64(0) if pList != 0 { for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { mask = mask | Xsqlite3WhereExprUsage(tls, pMaskSet, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr) } } return mask } // Call exprAnalyze on all terms in a WHERE clause. // // Note that exprAnalyze() might add new virtual terms onto the // end of the WHERE clause. We do not want to analyze these new // virtual terms, so start analyzing at the end and work forward // so that the added virtual terms are never processed. func Xsqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:151999:21: */ var i int32 for i = (*WhereClause)(unsafe.Pointer(pWC)).FnTerm - 1; i >= 0; i-- { exprAnalyze(tls, pTabList, pWC, i) } } // For table-valued-functions, transform the function arguments into // new WHERE clause terms. // // Each function argument translates into an equality constraint against // a HIDDEN column in the table. func Xsqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152016:21: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr var j int32 var k int32 var pArgs uintptr var pColRef uintptr var pTerm uintptr if int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2) == 0 { return } pTab = (*SrcItem)(unsafe.Pointer(pItem)).FpTab pArgs = *(*uintptr)(unsafe.Pointer(pItem + 96)) if pArgs == uintptr(0) { return } for j = libc.AssignInt32(&k, 0); j < (*ExprList)(unsafe.Pointer(pArgs)).FnExpr; j++ { var pRhs uintptr for k < int32((*Table)(unsafe.Pointer(pTab)).FnCol) && int32((*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTab)).FaCol+uintptr(k)*24)).FcolFlags)&COLFLAG_HIDDEN == 0 { k++ } if k >= int32((*Table)(unsafe.Pointer(pTab)).FnCol) { Xsqlite3ErrorMsg(tls, pParse, ts+22151, libc.VaList(bp, (*Table)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_COLUMN, uintptr(0), 0) if pColRef == uintptr(0) { return } (*Expr)(unsafe.Pointer(pColRef)).FiTable = (*SrcItem)(unsafe.Pointer(pItem)).FiCursor (*Expr)(unsafe.Pointer(pColRef)).FiColumn = YnVar(libc.PostIncInt32(&k, 1)) *(*uintptr)(unsafe.Pointer(pColRef + 64)) = pTab *(*Bitmask)(unsafe.Pointer(pItem + 88)) |= Xsqlite3ExprColUsed(tls, pColRef) pRhs = Xsqlite3PExpr(tls, pParse, TK_UPLUS, Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*ExprList_item)(unsafe.Pointer(pArgs+8+uintptr(j)*32)).FpExpr, 0), uintptr(0)) pTerm = Xsqlite3PExpr(tls, pParse, TK_EQ, pColRef, pRhs) if int32((*SrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&JT_LEFT != 0 { Xsqlite3SetJoinExpr(tls, pTerm, (*SrcItem)(unsafe.Pointer(pItem)).FiCursor) } whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) } } //************* End of whereexpr.c ****************************************** //************* Begin file where.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This module contains C code that generates VDBE code used to process // the WHERE clause of SQL statements. This module is responsible for // generating the code that loops through a table looking for applicable // rows. Indices are selected and used to speed the search when doing // so is applicable. Because this module is responsible for selecting // indices, you might also think of this module as the "query optimizer". // #include "sqliteInt.h" // #include "whereInt.h" // Extra information appended to the end of sqlite3_index_info but not // visible to the xBestIndex function, at least not directly. The // sqlite3_vtab_collation() interface knows how to reach it, however. // // This object is not an API and can be changed from one release to the // next. As long as allocateIndexInfo() and sqlite3_vtab_collation() // agree on the structure, all will be well. type HiddenIndexInfo1 = struct { FpWC uintptr FpParse uintptr FeDistinct int32 FmIn U32 FmHandleIn U32 F__ccgo_pad1 [4]byte FaRhs [1]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152088:9 */ //************* End of whereexpr.c ****************************************** //************* Begin file where.c ****************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This module contains C code that generates VDBE code used to process // the WHERE clause of SQL statements. This module is responsible for // generating the code that loops through a table looking for applicable // rows. Indices are selected and used to speed the search when doing // so is applicable. Because this module is responsible for selecting // indices, you might also think of this module as the "query optimizer". // #include "sqliteInt.h" // #include "whereInt.h" // Extra information appended to the end of sqlite3_index_info but not // visible to the xBestIndex function, at least not directly. The // sqlite3_vtab_collation() interface knows how to reach it, however. // // This object is not an API and can be changed from one release to the // next. As long as allocateIndexInfo() and sqlite3_vtab_collation() // agree on the structure, all will be well. type HiddenIndexInfo = HiddenIndexInfo1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152088:32 */ // Return the estimated number of output rows from a WHERE clause func Xsqlite3WhereOutputRowCount(tls *libc.TLS, pWInfo uintptr) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152106:23: */ return (*WhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut } // Return one of the WHERE_DISTINCT_xxxxx values to indicate how this // WHERE clause returns outputs for DISTINCT processing. func Xsqlite3WhereIsDistinct(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152114:20: */ return int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) } // Return the number of ORDER BY terms that are satisfied by the // WHERE clause. A return of 0 means that the output must be // completely sorted. A return equal to the number of ORDER BY // terms means that no sorting is needed at all. A return that // is positive but less than the number of ORDER BY terms means that // block sorting is required. func Xsqlite3WhereIsOrdered(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152126:20: */ return int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) } // In the ORDER BY LIMIT optimization, if the inner-most loop is known // to emit rows in increasing order, and if the last row emitted by the // inner-most loop did not fit within the sorter, then we can skip all // subsequent rows for the current iteration of the inner loop (because they // will not fit in the sorter either) and continue with the second inner // loop - the loop immediately outside the inner-most. // // When a row does not fit in the sorter (because the sorter already // holds LIMIT+OFFSET rows that are smaller), then a jump is made to the // label returned by this function. // // If the ORDER BY LIMIT optimization applies, the jump destination should // be the continuation for the second-inner-most loop. If the ORDER BY // LIMIT optimization does not apply, then the jump destination should // be the continuation for the inner-most loop. // // It is always safe for this routine to return the continuation of the // inner-most loop, in the sense that a correct answer will result. // Returning the continuation the second inner loop is an optimization // that might make the code run a little faster, but should not change // the final answer. func Xsqlite3WhereOrderByLimitOptLabel(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152153:20: */ var pInner uintptr if !(int32(*(*uint8)(unsafe.Pointer(pWInfo + 76))&0x4>>2) != 0) { // The ORDER BY LIMIT optimization does not apply. Jump to the // continuation of the inner-most loop. return (*WhereInfo)(unsafe.Pointer(pWInfo)).FiContinue } pInner = pWInfo + 864 + uintptr(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-1)*96 return (*WhereLevel)(unsafe.Pointer(pInner)).FaddrNxt } // While generating code for the min/max optimization, after handling // the aggregate-step call to min() or max(), check to see if any // additional looping is required. If the output order is such that // we are certain that the correct answer has already been found, then // code an OP_Goto to by pass subsequent processing. // // Any extra OP_Goto that is coded here is an optimization. The // correct answer should be obtained regardless. This OP_Goto just // makes the answer appear faster. func Xsqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152176:21: */ var pInner uintptr var i int32 if !(int32(*(*uint8)(unsafe.Pointer(pWInfo + 76))&0x4>>2) != 0) { return } if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == 0 { return } for i = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - 1; i >= 0; i-- { pInner = pWInfo + 864 + uintptr(i)*96 if (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pInner)).FpWLoop)).FwsFlags&U32(WHERE_COLUMN_IN) != U32(0) { Xsqlite3VdbeGoto(tls, v, (*WhereLevel)(unsafe.Pointer(pInner)).FaddrNxt) return } } Xsqlite3VdbeGoto(tls, v, (*WhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) } // Return the VDBE address or label to jump to in order to continue // immediately with the next row of a WHERE clause. func Xsqlite3WhereContinueLabel(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152195:20: */ return (*WhereInfo)(unsafe.Pointer(pWInfo)).FiContinue } // Return the VDBE address or label to jump to in order to break // out of a WHERE loop. func Xsqlite3WhereBreakLabel(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152204:20: */ return (*WhereInfo)(unsafe.Pointer(pWInfo)).FiBreak } // Return ONEPASS_OFF (0) if an UPDATE or DELETE statement is unable to // operate directly on the rowids returned by a WHERE clause. Return // ONEPASS_SINGLE (1) if the statement can operation directly because only // a single row is to be changed. Return ONEPASS_MULTI (2) if the one-pass // optimization can be used on multiple // // If the ONEPASS optimization is used (if this routine returns true) // then also write the indices of open cursors used by ONEPASS // into aiCur[0] and aiCur[1]. iaCur[0] gets the cursor of the data // table and iaCur[1] gets the cursor used by an auxiliary index. // Either value may be -1, indicating that cursor is not used. // Any cursors returned will have been opened for writing. // // aiCur[0] and aiCur[1] both get -1 if the where-clause logic is // unable to use the ONEPASS optimization. func Xsqlite3WhereOkOnePass(tls *libc.TLS, pWInfo uintptr, aiCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152225:20: */ libc.X__builtin___memcpy_chk(tls, aiCur, pWInfo+48, uint64(unsafe.Sizeof(int32(0)))*uint64(2), libc.X__builtin_object_size(tls, aiCur, 0)) return int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) } // Return TRUE if the WHERE loop uses the OP_DeferredSeek opcode to move // the data cursor to the row selected by the index cursor. func Xsqlite3WhereUsesDeferredSeek(tls *libc.TLS, pWInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152241:20: */ return int32(*(*uint8)(unsafe.Pointer(pWInfo + 76)) & 0x1 >> 0) } // Move the content of pSrc into pDest func whereOrMove(tls *libc.TLS, pDest uintptr, pSrc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152248:13: */ (*WhereOrSet)(unsafe.Pointer(pDest)).Fn = (*WhereOrSet)(unsafe.Pointer(pSrc)).Fn libc.X__builtin___memcpy_chk(tls, pDest+8, pSrc+8, uint64((*WhereOrSet)(unsafe.Pointer(pDest)).Fn)*uint64(unsafe.Sizeof(WhereOrCost{})), libc.X__builtin_object_size(tls, pDest+8, 0)) } // Try to insert a new prerequisite/cost entry into the WhereOrSet pSet. // // The new entry might overwrite an existing entry, or it might be // appended, or it might be discarded. Do whatever is the right thing // so that pSet keeps the N_OR_COST best entries seen so far. func whereOrInsert(tls *libc.TLS, pSet uintptr, prereq Bitmask, rRun LogEst, nOut LogEst) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152260:12: */ var i U16 var p uintptr i = (*WhereOrSet)(unsafe.Pointer(pSet)).Fn p = pSet + 8 /* &.a */ __1: if !(int32(i) > 0) { goto __3 } if !(int32(rRun) <= int32((*WhereOrCost)(unsafe.Pointer(p)).FrRun) && prereq&(*WhereOrCost)(unsafe.Pointer(p)).Fprereq == prereq) { goto __4 } goto whereOrInsert_done __4: ; if !(int32((*WhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) && (*WhereOrCost)(unsafe.Pointer(p)).Fprereq&prereq == (*WhereOrCost)(unsafe.Pointer(p)).Fprereq) { goto __5 } return 0 __5: ; goto __2 __2: i-- p += 16 goto __1 goto __3 __3: ; if !(int32((*WhereOrSet)(unsafe.Pointer(pSet)).Fn) < N_OR_COST) { goto __6 } p = pSet + 8 + uintptr(libc.PostIncUint16(&(*WhereOrSet)(unsafe.Pointer(pSet)).Fn, 1))*16 (*WhereOrCost)(unsafe.Pointer(p)).FnOut = nOut goto __7 __6: p = pSet + 8 /* &.a */ i = U16(1) __8: if !(int32(i) < int32((*WhereOrSet)(unsafe.Pointer(pSet)).Fn)) { goto __10 } if !(int32((*WhereOrCost)(unsafe.Pointer(p)).FrRun) > int32((*WhereOrCost)(unsafe.Pointer(pSet+8+uintptr(i)*16)).FrRun)) { goto __11 } p = pSet + 8 + uintptr(i)*16 __11: ; goto __9 __9: i++ goto __8 goto __10 __10: ; if !(int32((*WhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun)) { goto __12 } return 0 __12: ; __7: ; whereOrInsert_done: (*WhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*WhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if !(int32((*WhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut)) { goto __13 } (*WhereOrCost)(unsafe.Pointer(p)).FnOut = nOut __13: ; return 1 } // Return the bitmask for the given cursor number. Return 0 if // iCursor is not in the set. func Xsqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152297:24: */ var i int32 if *(*int32)(unsafe.Pointer(pMaskSet + 8)) == iCursor { return uint64(1) } for i = 1; i < (*WhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn; i++ { if *(*int32)(unsafe.Pointer(pMaskSet + 8 + uintptr(i)*4)) == iCursor { return Bitmask(uint64(1)) << i } } return uint64(0) } // Create a new mask for cursor iCursor. // // There is one cursor per table in the FROM clause. The number of // tables in the FROM clause is limited by a test early in the // sqlite3WhereBegin() routine. So we know that the pMaskSet->ix[] // array will never overflow. func createMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152321:13: */ *(*int32)(unsafe.Pointer(pMaskSet + 8 + uintptr(libc.PostIncInt32(&(*WhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn, 1))*4)) = iCursor } // If the right-hand branch of the expression is a TK_COLUMN, then return // a pointer to the right-hand branch. Otherwise, return NULL. func whereRightSubexprIsColumn(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152330:13: */ p = Xsqlite3ExprSkipCollateAndLikely(tls, (*Expr)(unsafe.Pointer(p)).FpRight) if p != uintptr(0) && int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLUMN && !((*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_FixedCol) != U32(0)) { return p } return uintptr(0) } // Advance to the next WhereTerm that matches according to the criteria // established when the pScan object was initialized by whereScanInit(). // Return NULL if there are no more matching WhereTerms. func whereScanNext(tls *libc.TLS, pScan uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152343:18: */ var iCur int32 // The cursor on the LHS of the term var iColumn I16 // The column on the LHS of the term. -1 for IPK var pX uintptr // An expression being tested var pWC uintptr // Shorthand for pScan->pWC var pTerm uintptr // The term being tested var k int32 = (*WhereScan)(unsafe.Pointer(pScan)).Fk // Where to start scanning pWC = (*WhereScan)(unsafe.Pointer(pScan)).FpWC for 1 != 0 { iColumn = *(*I16)(unsafe.Pointer(pScan + 88 + uintptr(int32((*WhereScan)(unsafe.Pointer(pScan)).FiEquiv)-1)*2)) iCur = *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(int32((*WhereScan)(unsafe.Pointer(pScan)).FiEquiv)-1)*4)) for __ccgo := true; __ccgo; __ccgo = pWC != uintptr(0) { pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(k)*56 __1: if !(k < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm) { goto __3 } { if (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor == iCur && *(*int32)(unsafe.Pointer(pTerm + 32)) == int32(iColumn) && (int32(iColumn) != -2 || Xsqlite3ExprCompareSkip(tls, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft, (*WhereScan)(unsafe.Pointer(pScan)).FpIdxExpr, iCur) == 0) && (int32((*WhereScan)(unsafe.Pointer(pScan)).FiEquiv) <= 1 || !((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0))) { if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_EQUIV != 0 && int32((*WhereScan)(unsafe.Pointer(pScan)).FnEquiv) < int32(uint64(unsafe.Sizeof([11]int32{}))/uint64(unsafe.Sizeof(int32(0)))) && libc.AssignUintptr(&pX, whereRightSubexprIsColumn(tls, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)) != uintptr(0) { var j int32 for j = 0; j < int32((*WhereScan)(unsafe.Pointer(pScan)).FnEquiv); j++ { if *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(j)*4)) == (*Expr)(unsafe.Pointer(pX)).FiTable && int32(*(*I16)(unsafe.Pointer(pScan + 88 + uintptr(j)*2))) == int32((*Expr)(unsafe.Pointer(pX)).FiColumn) { break } } if j == int32((*WhereScan)(unsafe.Pointer(pScan)).FnEquiv) { *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(j)*4)) = (*Expr)(unsafe.Pointer(pX)).FiTable *(*I16)(unsafe.Pointer(pScan + 88 + uintptr(j)*2)) = (*Expr)(unsafe.Pointer(pX)).FiColumn (*WhereScan)(unsafe.Pointer(pScan)).FnEquiv++ } } if U32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(*WhereScan)(unsafe.Pointer(pScan)).FopMask != U32(0) { // Verify the affinity and collating sequence match if (*WhereScan)(unsafe.Pointer(pScan)).FzCollName != 0 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_ISNULL == 0 { var pColl uintptr var pParse uintptr = (*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse pX = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if !(Xsqlite3IndexAffinityOk(tls, pX, (*WhereScan)(unsafe.Pointer(pScan)).Fidxaff) != 0) { goto __2 } pColl = Xsqlite3ExprCompareCollSeq(tls, pParse, pX) if pColl == uintptr(0) { pColl = (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl } if Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, (*WhereScan)(unsafe.Pointer(pScan)).FzCollName) != 0 { goto __2 } } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) != 0 && func() bool { pX = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight return pX != uintptr(0) }() && int32((*Expr)(unsafe.Pointer(pX)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pX)).FiTable == *(*int32)(unsafe.Pointer(pScan + 44)) && int32((*Expr)(unsafe.Pointer(pX)).FiColumn) == int32(*(*I16)(unsafe.Pointer(pScan + 88))) { goto __2 } (*WhereScan)(unsafe.Pointer(pScan)).FpWC = pWC (*WhereScan)(unsafe.Pointer(pScan)).Fk = k + 1 return pTerm } } } goto __2 __2: k++ pTerm += 56 goto __1 goto __3 __3: ; pWC = (*WhereClause)(unsafe.Pointer(pWC)).FpOuter k = 0 } if int32((*WhereScan)(unsafe.Pointer(pScan)).FiEquiv) >= int32((*WhereScan)(unsafe.Pointer(pScan)).FnEquiv) { break } pWC = (*WhereScan)(unsafe.Pointer(pScan)).FpOrigWC k = 0 (*WhereScan)(unsafe.Pointer(pScan)).FiEquiv++ } return uintptr(0) } // This is whereScanInit() for the case of an index on an expression. // It is factored out into a separate tail-recursion subroutine so that // the normal whereScanInit() routine, which is a high-runner, does not // need to push registers onto the stack as part of its prologue. func whereScanInitIndexExpr(tls *libc.TLS, pScan uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152445:34: */ (*WhereScan)(unsafe.Pointer(pScan)).Fidxaff = Xsqlite3ExprAffinity(tls, (*WhereScan)(unsafe.Pointer(pScan)).FpIdxExpr) return whereScanNext(tls, pScan) } // Initialize a WHERE clause scanner object. Return a pointer to the // first match. Return NULL if there are no matches. // // The scanner will be searching the WHERE clause pWC. It will look // for terms of the form "X " where X is column iColumn of table // iCur. Or if pIdx!=0 then X is column iColumn of index pIdx. pIdx // must be one of the indexes of table iCur. // // The must be one of the operators described by opMask. // // If the search is for X and the WHERE clause contains terms of the // form X=Y then this routine might also return terms of the form // "Y ". The number of levels of transitivity is limited, // but is enough to handle most commonly occurring SQL statements. // // If X is not the INTEGER PRIMARY KEY then X must be compatible with // index pIdx. func whereScanInit(tls *libc.TLS, pScan uintptr, pWC uintptr, iCur int32, iColumn int32, opMask U32, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152469:18: */ (*WhereScan)(unsafe.Pointer(pScan)).FpOrigWC = pWC (*WhereScan)(unsafe.Pointer(pScan)).FpWC = pWC (*WhereScan)(unsafe.Pointer(pScan)).FpIdxExpr = uintptr(0) (*WhereScan)(unsafe.Pointer(pScan)).Fidxaff = int8(0) (*WhereScan)(unsafe.Pointer(pScan)).FzCollName = uintptr(0) (*WhereScan)(unsafe.Pointer(pScan)).FopMask = opMask (*WhereScan)(unsafe.Pointer(pScan)).Fk = 0 *(*int32)(unsafe.Pointer(pScan + 44)) = iCur (*WhereScan)(unsafe.Pointer(pScan)).FnEquiv = uint8(1) (*WhereScan)(unsafe.Pointer(pScan)).FiEquiv = uint8(1) if pIdx != 0 { var j int32 = iColumn iColumn = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) if iColumn == int32((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FiPKey) { iColumn = -1 } else if iColumn >= 0 { (*WhereScan)(unsafe.Pointer(pScan)).Fidxaff = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(iColumn)*24)).Faffinity (*WhereScan)(unsafe.Pointer(pScan)).FzCollName = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) } else if iColumn == -2 { (*WhereScan)(unsafe.Pointer(pScan)).FpIdxExpr = (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(j)*32)).FpExpr (*WhereScan)(unsafe.Pointer(pScan)).FzCollName = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) *(*I16)(unsafe.Pointer(pScan + 88)) = int16(-2) return whereScanInitIndexExpr(tls, pScan) } } else if iColumn == -2 { return uintptr(0) } *(*I16)(unsafe.Pointer(pScan + 88)) = I16(iColumn) return whereScanNext(tls, pScan) } // Search for a term in the WHERE clause that is of the form "X " // where X is a reference to the iColumn of table iCur or of index pIdx // if pIdx!=0 and is one of the WO_xx operator codes specified by // the op parameter. Return a pointer to the term. Return 0 if not found. // // If pIdx!=0 then it must be one of the indexes of table iCur. // Search for terms matching the iColumn-th column of pIdx // rather than the iColumn-th column of table iCur. // // The term returned might by Y= if there is another constraint in // the WHERE clause that specifies that X=Y. Any such constraints will be // identified by the WO_EQUIV bit in the pTerm->eOperator field. The // aiCur[]/iaColumn[] arrays hold X and all its equivalents. There are 11 // slots in aiCur[]/aiColumn[] so that means we can look for X plus up to 10 // other equivalent values. Hence a search for X will return if X=A1 // and A1=A2 and A2=A3 and ... and A9=A10 and A10=. // // If there are multiple terms in the WHERE clause of the form "X " // then try for the one with no dependencies on - in other words where // is a constant expression of some kind. Only return entries of // the form "X Y" where Y is a column in another table if no terms of // the form "X " exist. If no terms with a constant RHS // exist, try to return a term that does not use WO_EQUIV. func Xsqlite3WhereFindTerm(tls *libc.TLS, pWC uintptr, iCur int32, iColumn int32, notReady Bitmask, op U32, pIdx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152533:26: */ bp := tls.Alloc(112) defer tls.Free(112) var pResult uintptr = uintptr(0) var p uintptr // var scan WhereScan at bp, 112 p = whereScanInit(tls, bp, pWC, iCur, iColumn, op, pIdx) op = op & U32(WO_EQ|WO_IS) for p != 0 { if (*WhereTerm)(unsafe.Pointer(p)).FprereqRight¬Ready == uint64(0) { if (*WhereTerm)(unsafe.Pointer(p)).FprereqRight == uint64(0) && U32((*WhereTerm)(unsafe.Pointer(p)).FeOperator)&op != U32(0) { return p } if pResult == uintptr(0) { pResult = p } } p = whereScanNext(tls, bp) } return pResult } // This function searches pList for an entry that matches the iCol-th column // of index pIdx. // // If such an expression is found, its index in pList->a[] is returned. If // no expression is found, -1 is returned. func findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pIdx uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152567:12: */ var i int32 var zColl uintptr = *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(iCol)*8)) for i = 0; i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { var p uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr) if p != uintptr(0) && (int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_COLUMN || int32((*Expr)(unsafe.Pointer(p)).Fop) == TK_AGG_COLUMN) && int32((*Expr)(unsafe.Pointer(p)).FiColumn) == int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2))) && (*Expr)(unsafe.Pointer(p)).FiTable == iBase { var pColl uintptr = Xsqlite3ExprNNCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr) if 0 == Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, zColl) { return i } } } return -1 } // Return TRUE if the iCol-th column of index pIdx is NOT NULL func indexColumnNotNull(tls *libc.TLS, pIdx uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152597:12: */ var j int32 j = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2))) if j >= 0 { return int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(j)*24 + 8)) & 0xf >> 0) } else if j == -1 { return 1 } else { return 0 // Assume an indexed expression can always yield a NULL } return int32(0) } // Return true if the DISTINCT expression-list passed as the third argument // is redundant. // // A DISTINCT list is redundant if any subset of the columns in the // DISTINCT list are collectively unique and individually non-null. func isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC uintptr, pDistinct uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152620:12: */ var pTab uintptr var pIdx uintptr var i int32 var iBase int32 // If there is more than one table or sub-select in the FROM clause of // this query, then it will not be possible to show that the DISTINCT // clause is redundant. if (*SrcList)(unsafe.Pointer(pTabList)).FnSrc != 1 { return 0 } iBase = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FiCursor pTab = (*SrcItem)(unsafe.Pointer(pTabList + 8)).FpTab // If any of the expressions is an IPK column on table iBase, then return // true. Note: The (p->iTable==iBase) part of this test may be false if the // current SELECT is a correlated sub-query. for i = 0; i < (*ExprList)(unsafe.Pointer(pDistinct)).FnExpr; i++ { var p uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, (*ExprList_item)(unsafe.Pointer(pDistinct+8+uintptr(i)*32)).FpExpr) if p == uintptr(0) { continue } if int32((*Expr)(unsafe.Pointer(p)).Fop) != TK_COLUMN && int32((*Expr)(unsafe.Pointer(p)).Fop) != TK_AGG_COLUMN { continue } if (*Expr)(unsafe.Pointer(p)).FiTable == iBase && int32((*Expr)(unsafe.Pointer(p)).FiColumn) < 0 { return 1 } } // Loop through all indices on the table, checking each to see if it makes // the DISTINCT qualifier redundant. It does so if: // // 1. The index is itself UNIQUE, and // // 2. All of the columns in the index are either part of the pDistinct // list, or else the WHERE clause contains a term of the form "col=X", // where X is a constant value. The collation sequences of the // comparison and select-list expressions must match those of the index. // // 3. All of those index columns for which the WHERE clause does not // contain a "col=X" term are subject to a NOT NULL constraint. for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { if !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None) { continue } if (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { continue } for i = 0; i < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol); i++ { if uintptr(0) == Xsqlite3WhereFindTerm(tls, pWC, iBase, i, libc.CplUint64(uint64(0)), uint32(WO_EQ), pIdx) { if findIndexCol(tls, pParse, pDistinct, iBase, pIdx, i) < 0 { break } if indexColumnNotNull(tls, pIdx, i) == 0 { break } } } if i == int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) { // This index implies that the DISTINCT qualifier is redundant. return 1 } } return 0 } // Estimate the logarithm of the input value to base 2. func estLog(tls *libc.TLS, N LogEst) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152684:15: */ if int32(N) <= 10 { return int16(0) } return int16(int32(Xsqlite3LogEst(tls, uint64(N))) - 33) } // Convert OP_Column opcodes to OP_Copy in previously generated code. // // This routine runs over generated VDBE code and translates OP_Column // opcodes into OP_Copy when the table is being accessed via co-routine // instead of via table lookup. // // If the iAutoidxCur is not zero, then any OP_Rowid instructions on // cursor iTabCur are transformed into OP_Sequence opcode for the // iAutoidxCur cursor, in order to generate unique rowids for the // automatic index being generated. func translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur int32, iRegister int32, iAutoidxCur int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152700:13: */ var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var pOp uintptr = Xsqlite3VdbeGetOp(tls, v, iStart) var iEnd int32 = Xsqlite3VdbeCurrentAddr(tls, v) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return } __1: if !(iStart < iEnd) { goto __3 } { if (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 != iTabCur { goto __2 } if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Column { (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(OP_Copy) (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 + iRegister (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 = (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 (*VdbeOp)(unsafe.Pointer(pOp)).Fp3 = 0 } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Rowid { (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(OP_Sequence) (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = iAutoidxCur } } goto __2 __2: iStart++ pOp += 24 goto __1 goto __3 __3: } // Two routines for printing the content of an sqlite3_index_info // structure. Used for testing and debugging only. If neither // SQLITE_TEST or SQLITE_DEBUG are defined, then these routines // are no-ops. // Return TRUE if the WHERE clause term pTerm is of a form where it // could be used with an index to access pSrc, assuming an appropriate // index existed. func termCanDriveIndex(tls *libc.TLS, pTerm uintptr, pSrc uintptr, notReady Bitmask) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152784:12: */ var aff int8 if (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor { return 0 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) == 0 { return 0 } if int32((*SrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&JT_LEFT != 0 && !((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0)) && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_IS != 0 { // Cannot use an IS term from the WHERE clause as an index driver for // the RHS of a LEFT JOIN. Such a term can only be used if it is from // the ON clause. return 0 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight¬Ready != uint64(0) { return 0 } if *(*int32)(unsafe.Pointer(pTerm + 32)) < 0 { return 0 } aff = (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc)).FpTab)).FaCol + uintptr(*(*int32)(unsafe.Pointer(pTerm + 32)))*24)).Faffinity if !(Xsqlite3IndexAffinityOk(tls, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr, aff) != 0) { return 0 } return 1 } // Generate code to construct the Index object for an automatic index // and to set up the WhereLevel object pLevel so that the code generator // makes use of the automatic index. func constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, pSrc uintptr, notReady Bitmask, pLevel uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:152818:29: */ bp := tls.Alloc(24) defer tls.Free(24) var nKeyCol int32 // Number of columns in the constructed index var pTerm uintptr // A single term of the WHERE clause var pWCEnd uintptr // End of pWC->a[] var pIdx uintptr // Object describing the transient index var v uintptr // Prepared statement under construction var addrInit int32 // Address of the initialization bypass jump var pTable uintptr // The table being indexed var addrTop int32 // Top of the index fill loop var regRecord int32 // Register holding an index record var n int32 // Column counter var i int32 // Loop counter var mxBitCol int32 // Maximum column in pSrc->colUsed var pColl uintptr // Collating sequence to on a column var pLoop uintptr // The Loop object // var zNotUsed uintptr at bp+16, 8 // Extra space on the end of pIdx var idxCols Bitmask // Bitmap of columns used for indexing var extraCols Bitmask // Bitmap of additional columns var sentWarning U8 // True if a warnning has been issued var pPartial uintptr // Partial Index Expression var iContinue int32 // Jump here to skip excluded rows var pTabItem uintptr // FROM clause term being indexed var addrCounter int32 // Address where integer counter is initialized var regBase int32 var iCol int32 var cMask Bitmask var pExpr uintptr var pX uintptr var iCol1 int32 var cMask1 Bitmask var regYield int32 sentWarning = U8(0) pPartial = uintptr(0) iContinue = 0 addrCounter = 0 // Array of registers where record is assembled // Generate code to skip over the creation and initialization of the // transient index on 2nd and subsequent iterations of the loop. v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe addrInit = Xsqlite3VdbeAddOp0(tls, v, OP_Once) // Count the number of columns that will be added to the index // and used to match WHERE clause constraints nKeyCol = 0 pTable = (*SrcItem)(unsafe.Pointer(pSrc)).FpTab pWCEnd = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*WhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop idxCols = uint64(0) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __1: if !(pTerm < pWCEnd) { goto __3 } pExpr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr // Make the automatic index a partial index if there are terms in the // WHERE clause (or the ON clause of a LEFT join) that constrain which // rows of the target table (pSrc) that can be used. if !(int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VIRTUAL == 0 && Xsqlite3ExprIsTableConstraint(tls, pExpr, pSrc) != 0) { goto __4 } pPartial = Xsqlite3ExprAnd(tls, pParse, pPartial, Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0)) __4: ; if !(termCanDriveIndex(tls, pTerm, pSrc, notReady) != 0) { goto __5 } iCol = *(*int32)(unsafe.Pointer(pTerm + 32)) if iCol >= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { cMask = Bitmask(uint64(1)) << (int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) - 1) } else { cMask = Bitmask(uint64(1)) << iCol } if !!(sentWarning != 0) { goto __6 } Xsqlite3_log(tls, SQLITE_WARNING|int32(1)<<8, ts+22187, libc.VaList(bp, (*Table)(unsafe.Pointer(pTable)).FzName, (*Column)(unsafe.Pointer((*Table)(unsafe.Pointer(pTable)).FaCol+uintptr(iCol)*24)).FzCnName)) sentWarning = U8(1) __6: ; if !(idxCols&cMask == uint64(0)) { goto __7 } if !(whereLoopResize(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pLoop, nKeyCol+1) != 0) { goto __8 } goto end_auto_index_create __8: ; *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(libc.PostIncInt32(&nKeyCol, 1))*8)) = pTerm idxCols = idxCols | cMask __7: ; __5: ; goto __2 __2: pTerm += 56 goto __1 goto __3 __3: ; *(*U16)(unsafe.Pointer(pLoop + 24)) = libc.AssignPtrUint16(pLoop+60, U16(nKeyCol)) (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = U32(WHERE_COLUMN_EQ | WHERE_IDX_ONLY | WHERE_INDEXED | WHERE_AUTO_INDEX) // Count the number of additional columns needed to create a // covering index. A "covering index" is an index that contains all // columns that are needed by the query. With a covering index, the // original table never needs to be accessed. Automatic indices must // be a covering index because the index will not be updated if the // original table changes and the index and table cannot both be used // if they go out of sync. extraCols = (*SrcItem)(unsafe.Pointer(pSrc)).FcolUsed & (^idxCols | Bitmask(uint64(1))<<(int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))-1)) mxBitCol = func() int32 { if int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))-1 < int32((*Table)(unsafe.Pointer(pTable)).FnCol) { return int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) - 1 } return int32((*Table)(unsafe.Pointer(pTable)).FnCol) }() i = 0 __9: if !(i < mxBitCol) { goto __11 } if !(extraCols&(Bitmask(uint64(1))<= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { cMask1 = Bitmask(uint64(1)) << (int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) - 1) } else { cMask1 = Bitmask(uint64(1)) << iCol1 } if !(idxCols&cMask1 == uint64(0)) { goto __19 } pX = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr idxCols = idxCols | cMask1 *(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(n)*2)) = I16(*(*int32)(unsafe.Pointer(pTerm + 32))) pColl = Xsqlite3ExprCompareCollSeq(tls, pParse, pX) // TH3 collate01.800 *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(n)*8)) = func() uintptr { if pColl != 0 { return (*CollSeq)(unsafe.Pointer(pColl)).FzName } return uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) }() n++ __19: ; __18: ; goto __16 __16: pTerm += 56 goto __15 goto __17 __17: ; // Add additional columns needed to make the automatic index into // a covering index i = 0 __20: if !(i < mxBitCol) { goto __22 } if !(extraCols&(Bitmask(uint64(1))<>4)) != 0) { goto __29 } regYield = (*SrcItem)(unsafe.Pointer(pTabItem)).FregReturn addrCounter = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, 0) Xsqlite3VdbeAddOp3(tls, v, OP_InitCoroutine, regYield, 0, (*SrcItem)(unsafe.Pointer(pTabItem)).FaddrFillSub) addrTop = Xsqlite3VdbeAddOp1(tls, v, OP_Yield, regYield) goto __30 __29: addrTop = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur) __30: ; if !(pPartial != 0) { goto __31 } iContinue = Xsqlite3VdbeMakeLabel(tls, pParse) Xsqlite3ExprIfFalse(tls, pParse, pPartial, iContinue, SQLITE_JUMPIFNULL) *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_PARTIALIDX) __31: ; regRecord = Xsqlite3GetTempReg(tls, pParse) regBase = Xsqlite3GenerateIndexKey(tls, pParse, pIdx, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, regRecord, 0, uintptr(0), uintptr(0), 0) if !((*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0) { goto __32 } Xsqlite3VdbeAddOp4Int(tls, v, OP_FilterAdd, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, regBase, int32(*(*U16)(unsafe.Pointer(pLoop + 24)))) __32: ; Xsqlite3VdbeAddOp2(tls, v, OP_IdxInsert, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, regRecord) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) if !(pPartial != 0) { goto __33 } Xsqlite3VdbeResolveLabel(tls, v, iContinue) __33: ; if !(uint32(int32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x10>>4)) != 0) { goto __34 } Xsqlite3VdbeChangeP2(tls, v, addrCounter, regBase+n) translateColumnToCopy(tls, pParse, addrTop, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, (*SrcItem)(unsafe.Pointer(pTabItem)).FregResult, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur) Xsqlite3VdbeGoto(tls, v, addrTop) libc.SetBitFieldPtr16Uint32(pTabItem+60+4, uint32(0), 4, 0x10) goto __35 __34: Xsqlite3VdbeAddOp2(tls, v, OP_Next, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, addrTop+1) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_STMTSTATUS_AUTOINDEX)) __35: ; Xsqlite3VdbeJumpHere(tls, v, addrTop) Xsqlite3ReleaseTempReg(tls, pParse, regRecord) // Jump here when skipping the initialization Xsqlite3VdbeJumpHere(tls, v, addrInit) end_auto_index_create: Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pPartial) } // Generate bytecode that will initialize a Bloom filter that is appropriate // for pLevel. // // If there are inner loops within pLevel that have the WHERE_BLOOMFILTER // flag set, initialize a Bloomfilter for them as well. Except don't do // this recursive initialization if the SQLITE_BloomPulldown optimization has // been turned off. // // When the Bloom filter is initialized, the WHERE_BLOOMFILTER flag is cleared // from the loop, but the regFilter value is set to a register that implements // the Bloom filter. When regFilter is positive, the // sqlite3WhereCodeOneLoopStart() will generate code to test the Bloom filter // and skip the subsequence B-Tree seek if the Bloom filter indicates that // no matching rows exist. // // This routine may only be called if it has previously been determined that // the loop would benefit from a Bloom filter, and the WHERE_BLOOMFILTER bit // is set. func sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLevel uintptr, notReady Bitmask) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153052:29: */ var addrOnce int32 // Address of opening OP_Once var addrTop int32 // Address of OP_Rewind var addrCont int32 // Jump here to skip a row var pTerm uintptr // For looping over WHERE clause terms var pWCEnd uintptr // Last WHERE clause term var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse // Parsing context var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe // VDBE under construction var pLoop uintptr = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop // The loop being coded var iCur int32 // Cursor for table getting the filter addrOnce = Xsqlite3VdbeAddOp0(tls, v, OP_Once) for __ccgo := true; __ccgo; __ccgo = iLevel < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) { var pItem uintptr var pTab uintptr var sz U64 Xsqlite3WhereExplainBloomFilter(tls, pParse, pWInfo, pLevel) addrCont = Xsqlite3VdbeMakeLabel(tls, pParse) iCur = (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // The Bloom filter is a Blob held in a register. Initialize it // to zero-filled blob of at least 80K bits, but maybe more if the // estimated size of the table is larger. We could actually // measure the size of the table at run-time using OP_Count with // P3==1 and use that value to initialize the blob. But that makes // testing complicated. By basing the blob size on the value in the // sqlite_stat1 table, testing is much easier. pItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 pTab = (*SrcItem)(unsafe.Pointer(pItem)).FpTab sz = Xsqlite3LogEstToInt(tls, (*Table)(unsafe.Pointer(pTab)).FnRowLogEst) if sz < uint64(10000) { sz = uint64(10000) } else if sz > uint64(10000000) { sz = uint64(10000000) } Xsqlite3VdbeAddOp2(tls, v, OP_Blob, int32(sz), (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter) addrTop = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, iCur) pWCEnd = (*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + uintptr((*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.FnTerm)*56 for pTerm = (*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa; pTerm < pWCEnd; pTerm += 56 { var pExpr uintptr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VIRTUAL == 0 && Xsqlite3ExprIsTableConstraint(tls, pExpr, pItem) != 0 { Xsqlite3ExprIfFalse(tls, pParse, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr, addrCont, SQLITE_JUMPIFNULL) } } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK) != 0 { var r1 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iCur, r1) Xsqlite3VdbeAddOp4Int(tls, v, OP_FilterAdd, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, r1, 1) Xsqlite3ReleaseTempReg(tls, pParse, r1) } else { var pIdx uintptr = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) var n int32 = int32(*(*U16)(unsafe.Pointer(pLoop + 24))) var r1 int32 = Xsqlite3GetTempRange(tls, pParse, n) var jj int32 for jj = 0; jj < n; jj++ { var iCol int32 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(jj)*2))) Xsqlite3ExprCodeGetColumnOfTable(tls, v, (*Index)(unsafe.Pointer(pIdx)).FpTable, iCur, iCol, r1+jj) } Xsqlite3VdbeAddOp4Int(tls, v, OP_FilterAdd, (*WhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, r1, n) Xsqlite3ReleaseTempRange(tls, pParse, r1, n) } Xsqlite3VdbeResolveLabel(tls, v, addrCont) Xsqlite3VdbeAddOp2(tls, v, OP_Next, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, addrTop+1) Xsqlite3VdbeJumpHere(tls, v, addrTop) *(*U32)(unsafe.Pointer(pLoop + 56)) &= libc.Uint32FromInt32(libc.CplInt32(WHERE_BLOOMFILTER)) if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&U32(SQLITE_BloomPulldown) != U32(0) { break } for libc.PreIncInt32(&iLevel, 1) < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) { var pTabItem uintptr pLevel = pWInfo + 864 + uintptr(iLevel)*96 pTabItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 if int32((*SrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&JT_LEFT != 0 { continue } pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if pLoop == uintptr(0) { continue } if (*WhereLoop)(unsafe.Pointer(pLoop)).Fprereq¬Ready != 0 { continue } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BLOOMFILTER|WHERE_COLUMN_IN) == U32(WHERE_BLOOMFILTER) { // This is a candidate for bloom-filter pull-down (early evaluation). // The test that WHERE_COLUMN_IN is omitted is important, as we are // not able to do early evaluation of bloom filters that make use of // the IN operator break } } } Xsqlite3VdbeJumpHere(tls, v, addrOnce) } // Allocate and populate an sqlite3_index_info structure. It is the // responsibility of the caller to eventually release the structure // by passing the pointer returned by this function to freeIndexInfo(). func allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable Bitmask, pSrc uintptr, pmNoOmit uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153165:27: */ var i int32 var j int32 var nTerm int32 var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse var pIdxCons uintptr var pIdxOrderBy uintptr var pUsage uintptr var pHidden uintptr var pTerm uintptr var nOrderBy int32 var pIdxInfo uintptr var mNoOmit U16 = U16(0) var pTab uintptr var eDistinct int32 = 0 var pOrderBy uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy pTab = (*SrcItem)(unsafe.Pointer(pSrc)).FpTab // Find all WHERE clause constraints referring to this virtual table. // Mark each term with the TERM_OK flag. Set nTerm to the number of // terms found. i = libc.AssignInt32(&nTerm, 0) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __1: if !(i < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm) { goto __3 } { *(*U16)(unsafe.Pointer(pTerm + 18)) &= libc.Uint16FromInt32(libc.CplInt32(TERM_OK)) if (*WhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor { goto __2 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&mUnusable != 0 { goto __2 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&libc.CplInt32(WO_EQUIV) == 0 { goto __2 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VNULL != 0 { goto __2 } // tag-20191211-002: WHERE-clause constraints are not useful to the // right-hand table of a LEFT JOIN. See tag-20191211-001 for the // equivalent restriction for ordinary tables. if int32((*SrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&JT_LEFT != 0 && !((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0)) { goto __2 } nTerm++ *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_OK) } goto __2 __2: i++ pTerm += 56 goto __1 goto __3 __3: ; // If the ORDER BY clause contains only columns in the current // virtual table then allocate space for the aOrderBy part of // the sqlite3_index_info structure. nOrderBy = 0 if pOrderBy != 0 { var n int32 = (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr for i = 0; i < n; i++ { var pExpr uintptr = (*ExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32)).FpExpr var pE2 uintptr // Skip over constant terms in the ORDER BY clause if Xsqlite3ExprIsConstant(tls, pExpr) != 0 { continue } // Virtual tables are unable to deal with NULLS FIRST if int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FsortFlags)&KEYINFO_ORDER_BIGNULL != 0 { break } // First case - a direct column references without a COLLATE operator if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor { continue } // 2nd case - a column reference with a COLLATE operator. Only match // of the COLLATE operator matches the collation of the column. if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLLATE && int32((*Expr)(unsafe.Pointer(libc.AssignUintptr(&pE2, (*Expr)(unsafe.Pointer(pExpr)).FpLeft))).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pE2)).FiTable == (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor { var zColl uintptr // The collating sequence name (*Expr)(unsafe.Pointer(pExpr)).FiColumn = (*Expr)(unsafe.Pointer(pE2)).FiColumn if int32((*Expr)(unsafe.Pointer(pE2)).FiColumn) < 0 { continue } // Collseq does not matter for rowid zColl = Xsqlite3ColumnColl(tls, (*Table)(unsafe.Pointer(pTab)).FaCol+uintptr((*Expr)(unsafe.Pointer(pE2)).FiColumn)*24) if zColl == uintptr(0) { zColl = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) } if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), zColl) == 0 { continue } } // No matches cause a break out of the loop break } if i == n { nOrderBy = n if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(WHERE_GROUPBY|WHERE_DISTINCTBY) != 0 { eDistinct = 1 + libc.Bool32(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_DISTINCTBY != 0) } } } // Allocate the sqlite3_index_info structure pIdxInfo = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(unsafe.Sizeof(Sqlite3_index_info{}))+ (uint64(unsafe.Sizeof(sqlite3_index_constraint{}))+uint64(unsafe.Sizeof(sqlite3_index_constraint_usage{})))*uint64(nTerm)+ uint64(unsafe.Sizeof(sqlite3_index_orderby{}))*uint64(nOrderBy)+uint64(unsafe.Sizeof(HiddenIndexInfo1{}))+ uint64(unsafe.Sizeof(uintptr(0)))*uint64(nTerm))) if pIdxInfo == uintptr(0) { Xsqlite3ErrorMsg(tls, pParse, ts+1463, 0) return uintptr(0) } pHidden = pIdxInfo + 1*96 pIdxCons = pHidden + 32 + uintptr(nTerm)*8 pIdxOrderBy = pIdxCons + uintptr(nTerm)*12 pUsage = pIdxOrderBy + uintptr(nOrderBy)*8 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint = pIdxCons (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy = pIdxOrderBy (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage = pUsage (*HiddenIndexInfo1)(unsafe.Pointer(pHidden)).FpWC = pWC (*HiddenIndexInfo1)(unsafe.Pointer(pHidden)).FpParse = pParse (*HiddenIndexInfo1)(unsafe.Pointer(pHidden)).FeDistinct = eDistinct (*HiddenIndexInfo1)(unsafe.Pointer(pHidden)).FmIn = U32(0) i = libc.AssignInt32(&j, 0) pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __4: if !(i < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm) { goto __6 } { var op U16 if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_OK == 0 { goto __5 } (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).FiColumn = *(*int32)(unsafe.Pointer(pTerm + 32)) (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).FiTermOffset = i op = U16(int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator) & WO_ALL) if int32(op) == WO_IN { if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_SLICE == 0 { *(*U32)(unsafe.Pointer(pHidden + 20)) |= func() uint32 { if j <= 31 { return uint32(uint32(1)) << j } return uint32(0) }() } op = U16(WO_EQ) } if int32(op) == WO_AUX { (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).Fop = (*WhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp } else if int32(op)&(WO_ISNULL|WO_IS) != 0 { if int32(op) == WO_ISNULL { (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).Fop = uint8(SQLITE_INDEX_CONSTRAINT_ISNULL) } else { (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).Fop = uint8(SQLITE_INDEX_CONSTRAINT_IS) } } else { (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12)).Fop = U8(op) // The direct assignment in the previous line is possible only because // the WO_ and SQLITE_INDEX_CONSTRAINT_ codes are identical. The // following asserts verify this fact. if int32(op)&(int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)|int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) != 0 && Xsqlite3ExprIsVector(tls, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight) != 0 { if j < 16 { mNoOmit = U16(int32(mNoOmit) | int32(1)<idxStr if p->needToFreeIdxStr indicates // that this is required. func vtabBestIndex(tls *libc.TLS, pParse uintptr, pTab uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153394:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pVtab uintptr = (*VTable)(unsafe.Pointer(Xsqlite3GetVTable(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pTab))).FpVtab var rc int32 (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FnSchemaLock++ rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_module)(unsafe.Pointer((*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule)).FxBestIndex})).f(tls, pVtab, p) (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FnSchemaLock-- if rc != SQLITE_OK && rc != SQLITE_CONSTRAINT { if rc == SQLITE_NOMEM { Xsqlite3OomFault(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb) } else if !(int32((*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) != 0) { Xsqlite3ErrorMsg(tls, pParse, ts+3609, libc.VaList(bp, Xsqlite3ErrStr(tls, rc))) } else { Xsqlite3ErrorMsg(tls, pParse, ts+3609, libc.VaList(bp+8, (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg)) } } Xsqlite3_free(tls, (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = uintptr(0) return rc } // Estimate the location of a particular key among all keys in an // index. Store the results in aStat as follows: // // aStat[0] Est. number of rows less than pRec // aStat[1] Est. number of rows equal to pRec // // Return the index of the sample that is the smallest sample that // is greater than or equal to pRec. Note that this index is not an index // into the aSample[] array - it is an index into a virtual set of samples // based on the contents of aSample[] and the number of fields in record // pRec. func whereKeyStats(tls *libc.TLS, pParse uintptr, pIdx uintptr, pRec uintptr, roundUp int32, aStat uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153433:12: */ var aSample uintptr = (*Index)(unsafe.Pointer(pIdx)).FaSample var iCol int32 // Index of required stats in anEq[] etc. var i int32 // Index of first sample >= pRec var iSample int32 // Smallest sample larger than or equal to pRec var iMin int32 = 0 // Smallest sample not yet tested var iTest int32 // Next sample to test var res int32 // Result of comparison operation var nField int32 // Number of fields in pRec var iLower TRowcnt = TRowcnt(0) // anLt[] + anEq[] of largest sample pRec is > _ = pParse // Do a binary search to find the first sample greater than or equal // to pRec. If pRec contains a single field, the set of samples to search // is simply the aSample[] array. If the samples in aSample[] contain more // than one fields, all fields following the first are ignored. // // If pRec contains N fields, where N is more than one, then as well as the // samples in aSample[] (truncated to N fields), the search also has to // consider prefixes of those samples. For example, if the set of samples // in aSample is: // // aSample[0] = (a, 5) // aSample[1] = (a, 10) // aSample[2] = (b, 5) // aSample[3] = (c, 100) // aSample[4] = (c, 105) // // Then the search space should ideally be the samples above and the // unique prefixes [a], [b] and [c]. But since that is hard to organize, // the code actually searches this set: // // 0: (a) // 1: (a, 5) // 2: (a, 10) // 3: (a, 10) // 4: (b) // 5: (b, 5) // 6: (c) // 7: (c, 100) // 8: (c, 105) // 9: (c, 105) // // For each sample in the aSample[] array, N samples are present in the // effective sample array. In the above, samples 0 and 1 are based on // sample aSample[0]. Samples 2 and 3 on aSample[1] etc. // // Often, sample i of each block of N effective samples has (i+1) fields. // Except, each sample may be extended to ensure that it is greater than or // equal to the previous sample in the array. For example, in the above, // sample 2 is the first sample of a block of N samples, so at first it // appears that it should be 1 field in size. However, that would make it // smaller than sample 1, so the binary search would not work. As a result, // it is extended to two fields. The duplicates that this creates do not // cause any problems. nField = int32((*UnpackedRecord)(unsafe.Pointer(pRec)).FnField) iCol = 0 iSample = (*Index)(unsafe.Pointer(pIdx)).FnSample * nField for __ccgo := true; __ccgo; __ccgo = res != 0 && iMin < iSample { var iSamp int32 // Index in aSample[] of test sample var n int32 // Number of fields in test sample iTest = (iMin + iSample) / 2 iSamp = iTest / nField if iSamp > 0 { // The proposed effective sample is a prefix of sample aSample[iSamp]. // Specifically, the shortest prefix of at least (1 + iTest%nField) // fields that is greater than the previous effective sample. for n = iTest%nField + 1; n < nField; n++ { if *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp-1)*40)).FanLt + uintptr(n-1)*4)) != *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).FanLt + uintptr(n-1)*4)) { break } } } else { n = iTest + 1 } (*UnpackedRecord)(unsafe.Pointer(pRec)).FnField = U16(n) res = Xsqlite3VdbeRecordCompare(tls, (*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).Fn, (*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).Fp, pRec) if res < 0 { iLower = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).FanLt + uintptr(n-1)*4)) + *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).FanEq + uintptr(n-1)*4)) iMin = iTest + 1 } else if res == 0 && n < nField { iLower = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(iSamp)*40)).FanLt + uintptr(n-1)*4)) iMin = iTest + 1 res = -1 } else { iSample = iTest iCol = n - 1 } } i = iSample / nField if res == 0 { // Record pRec is equal to sample i *(*TRowcnt)(unsafe.Pointer(aStat)) = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i)*40)).FanLt + uintptr(iCol)*4)) *(*TRowcnt)(unsafe.Pointer(aStat + 1*4)) = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i)*40)).FanEq + uintptr(iCol)*4)) } else { // At this point, the (iCol+1) field prefix of aSample[i] is the first // sample that is greater than pRec. Or, if i==pIdx->nSample then pRec // is larger than all samples in the array. var iUpper TRowcnt var iGap TRowcnt if i >= (*Index)(unsafe.Pointer(pIdx)).FnSample { iUpper = TRowcnt(Xsqlite3LogEstToInt(tls, *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst)))) } else { iUpper = *(*TRowcnt)(unsafe.Pointer((*IndexSample)(unsafe.Pointer(aSample+uintptr(i)*40)).FanLt + uintptr(iCol)*4)) } if iLower >= iUpper { iGap = TRowcnt(0) } else { iGap = iUpper - iLower } if roundUp != 0 { iGap = iGap * TRowcnt(2) / TRowcnt(3) } else { iGap = iGap / TRowcnt(3) } *(*TRowcnt)(unsafe.Pointer(aStat)) = iLower + iGap *(*TRowcnt)(unsafe.Pointer(aStat + 1*4)) = *(*TRowcnt)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(nField-1)*4)) } // Restore the pRec->nField value before returning. (*UnpackedRecord)(unsafe.Pointer(pRec)).FnField = U16(nField) return i } // If it is not NULL, pTerm is a term that provides an upper or lower // bound on a range scan. Without considering pTerm, it is estimated // that the scan will visit nNew rows. This function returns the number // estimated to be visited after taking pTerm into account. // // If the user explicitly specified a likelihood() value for this term, // then the return value is the likelihood multiplied by the number of // input rows. Otherwise, this function assumes that an "IS NOT NULL" term // has a likelihood of 0.50, and any other term a likelihood of 0.25. func whereRangeAdjust(tls *libc.TLS, pTerm uintptr, nNew LogEst) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153625:15: */ var nRet LogEst = nNew if pTerm != 0 { if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 { nRet = LogEst(int32(nRet) + int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) } else if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VNULL == 0 { nRet = int16(int32(nRet) - 20) } } return nRet } // Return the affinity for a single column of an index. func Xsqlite3IndexColumnAffinity(tls *libc.TLS, db uintptr, pIdx uintptr, iCol int32) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153642:21: */ if !(int32((*Index)(unsafe.Pointer(pIdx)).FzColAff) != 0) { if Xsqlite3IndexAffinityStr(tls, db, pIdx) == uintptr(0) { return int8(SQLITE_AFF_BLOB) } } return *(*int8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FzColAff + uintptr(iCol))) } // This function is called to estimate the number of rows visited by a // range-scan on a skip-scan index. For example: // // CREATE INDEX i1 ON t1(a, b, c); // SELECT * FROM t1 WHERE a=? AND c BETWEEN ? AND ?; // // Value pLoop->nOut is currently set to the estimated number of rows // visited for scanning (a=? AND b=?). This function reduces that estimate // by some factor to account for the (c BETWEEN ? AND ?) expression based // on the stat4 data for the index. this scan will be peformed multiple // times (once for each (a,b) combination that matches a=?) is dealt with // by the caller. // // It does this by scanning through all stat4 samples, comparing values // extracted from pLower and pUpper with the corresponding column in each // sample. If L and U are the number of samples found to be less than or // equal to the values extracted from pLower and pUpper respectively, and // N is the total number of samples, the pLoop->nOut value is adjusted // as follows: // // nOut = nOut * ( min(U - L, 1) / N ) // // If pLower is NULL, or a value cannot be extracted from the term, L is // set to zero. If pUpper is NULL, or a value cannot be extracted from it, // U is set to N. // // Normally, this function sets *pbDone to 1 before returning. However, // if no value can be extracted from either pLower or pUpper (and so the // estimate of the number of rows delivered remains unchanged), *pbDone // is left as is. // // If an error occurs, an SQLite error code is returned. Otherwise, // SQLITE_OK. func whereRangeSkipScanEst(tls *libc.TLS, pParse uintptr, pLower uintptr, pUpper uintptr, pLoop uintptr, pbDone uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153689:12: */ bp := tls.Alloc(24) defer tls.Free(24) var p uintptr = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) var nEq int32 = int32(*(*U16)(unsafe.Pointer(pLoop + 24))) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var nLower int32 = -1 var nUpper int32 = (*Index)(unsafe.Pointer(p)).FnSample + 1 var rc int32 = SQLITE_OK var aff U8 = U8(Xsqlite3IndexColumnAffinity(tls, db, p, nEq)) var pColl uintptr *(*uintptr)(unsafe.Pointer(bp /* p1 */)) = uintptr(0) // Value extracted from pLower *(*uintptr)(unsafe.Pointer(bp + 8 /* p2 */)) = uintptr(0) // Value extracted from pUpper *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)) = uintptr(0) // Value extracted from record pColl = Xsqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(p)).FazColl + uintptr(nEq)*8))) if pLower != 0 { rc = Xsqlite3Stat4ValueFromExpr(tls, pParse, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pLower)).FpExpr)).FpRight, aff, bp) nLower = 0 } if pUpper != 0 && rc == SQLITE_OK { rc = Xsqlite3Stat4ValueFromExpr(tls, pParse, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pUpper)).FpExpr)).FpRight, aff, bp+8) if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { nUpper = 0 } else { nUpper = (*Index)(unsafe.Pointer(p)).FnSample } } if *(*uintptr)(unsafe.Pointer(bp)) != 0 || *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { var i int32 var nDiff int32 for i = 0; rc == SQLITE_OK && i < (*Index)(unsafe.Pointer(p)).FnSample; i++ { rc = Xsqlite3Stat4Column(tls, db, (*IndexSample)(unsafe.Pointer((*Index)(unsafe.Pointer(p)).FaSample+uintptr(i)*40)).Fp, (*IndexSample)(unsafe.Pointer((*Index)(unsafe.Pointer(p)).FaSample+uintptr(i)*40)).Fn, nEq, bp+16) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != 0 { var res int32 = Xsqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(bp /* p1 */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), pColl) if res >= 0 { nLower++ } } if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { var res int32 = Xsqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* p2 */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */)), pColl) if res >= 0 { nUpper++ } } } nDiff = nUpper - nLower if nDiff <= 0 { nDiff = 1 } // If there is both an upper and lower bound specified, and the // comparisons indicate that they are close together, use the fallback // method (assume that the scan visits 1/64 of the rows) for estimating // the number of rows visited. Otherwise, estimate the number of rows // using the method described in the header comment for this function. if nDiff != 1 || pUpper == uintptr(0) || pLower == uintptr(0) { var nAdjust int32 = int32(Xsqlite3LogEst(tls, uint64((*Index)(unsafe.Pointer(p)).FnSample))) - int32(Xsqlite3LogEst(tls, uint64(nDiff))) *(*LogEst)(unsafe.Pointer(pLoop + 22)) -= LogEst(nAdjust) *(*int32)(unsafe.Pointer(pbDone)) = 1 } } else { } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp /* p1 */))) Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* p2 */))) Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pVal */))) return rc } // This function is used to estimate the number of rows that will be visited // by scanning an index for a range of values. The range may have an upper // bound, a lower bound, or both. The WHERE clause terms that set the upper // and lower bounds are represented by pLower and pUpper respectively. For // example, assuming that index p is on t1(a): // // ... FROM t1 WHERE a > ? AND a < ? ... // |_____| |_____| // | | // pLower pUpper // // If either of the upper or lower bound is not present, then NULL is passed in // place of the corresponding WhereTerm. // // The value in (pBuilder->pNew->u.btree.nEq) is the number of the index // column subject to the range constraint. Or, equivalently, the number of // equality constraints optimized by the proposed index scan. For example, // assuming index p is on t1(a, b), and the SQL query is: // // ... FROM t1 WHERE a = ? AND b > ? AND b < ? ... // // then nEq is set to 1 (as the range restricted column, b, is the second // left-most column of the index). Or, if the query is: // // ... FROM t1 WHERE a > ? AND a < ? ... // // then nEq is set to 0. // // When this function is called, *pnOut is set to the sqlite3LogEst() of the // number of rows that the index scan is expected to visit without // considering the range constraints. If nEq is 0, then *pnOut is the number of // rows in the index. Assuming no error occurs, *pnOut is adjusted (reduced) // to account for the range constraints pLower and pUpper. // // In the absence of sqlite_stat4 ANALYZE data, or if such data cannot be // used, a single range inequality reduces the search space by a factor of 4. // and a pair of constraints (x>? AND x 0 && nEq < (*Index)(unsafe.Pointer(p)).FnSampleCol && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { if nEq == (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid { *(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)) = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec // var a [2]TRowcnt at bp, 8 var nBtm int32 = int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 2 /* &.nBtm */))) var nTop int32 = int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 4 /* &.nTop */))) // Variable iLower will be set to the estimate of the number of rows in // the index that are less than the lower bound of the range query. The // lower bound being the concatenation of $P and $L, where $P is the // key-prefix formed by the nEq values matched against the nEq left-most // columns of the index, and $L is the value in pLower. // // Or, if pLower is NULL or $L cannot be extracted from it (because it // is not a simple variable or literal value), the lower bound of the // range is $P. Due to a quirk in the way whereKeyStats() works, even // if $L is available, whereKeyStats() is called for both ($P) and // ($P:$L) and the larger of the two returned values is used. // // Similarly, iUpper is to be set to the estimate of the number of rows // less than the upper bound of the range query. Where the upper bound // is either ($P) or ($P:$U). Again, even if $U is available, both values // of iUpper are requested of whereKeyStats() and the smaller used. // // The number of rows between the two bounds is then just iUpper-iLower. var iLower TRowcnt // Rows less than the lower bound var iUpper TRowcnt // Rows less than the upper bound var iLwrIdx int32 = -2 // aSample[] for the lower bound var iUprIdx int32 = -1 // aSample[] for the upper bound if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*UnpackedRecord)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)))).FnField = U16((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid) } // Determine iLower and iUpper using ($P) only. if nEq == 0 { iLower = TRowcnt(0) iUpper = (*Index)(unsafe.Pointer(p)).FnRowEst0 } else { // Note: this call could be optimized away - since the same values must // have been requested when testing key $P in whereEqualScanEst(). whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)), 0, bp) iLower = *(*TRowcnt)(unsafe.Pointer(bp)) iUpper = *(*TRowcnt)(unsafe.Pointer(bp)) + *(*TRowcnt)(unsafe.Pointer(bp + 1*4)) } if *(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(p)).FaSortOrder + uintptr(nEq))) != 0 { /* The roles of pLower and pUpper are swapped for a DESC index */ { var t uintptr = pLower pLower = pUpper pUpper = t } { var t int32 = nBtm nBtm = nTop nTop = t } } // If possible, improve on the iLower estimate using ($P:$L). if pLower != 0 { // var n int32 at bp+16, 4 // Values extracted from pExpr var pExpr uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pLower)).FpExpr)).FpRight rc = Xsqlite3Stat4ProbeSetValue(tls, pParse, p, bp+8, pExpr, nBtm, nEq, bp+16) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 16)) != 0 { var iNew TRowcnt var mask U16 = U16(int32(WO_EQ)<<(TK_GT-TK_EQ) | int32(WO_EQ)<<(TK_LE-TK_EQ)) if Xsqlite3ExprVectorSize(tls, pExpr) > *(*int32)(unsafe.Pointer(bp + 16)) { mask = U16(int32(WO_EQ)<<(TK_LE-TK_EQ) | int32(WO_EQ)<<(TK_LT-TK_EQ)) } iLwrIdx = whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)), 0, bp) iNew = *(*TRowcnt)(unsafe.Pointer(bp)) + func() uint32 { if int32((*WhereTerm)(unsafe.Pointer(pLower)).FeOperator)&int32(mask) != 0 { return *(*TRowcnt)(unsafe.Pointer(bp + 1*4)) } return uint32(0) }() if iNew > iLower { iLower = iNew } nOut-- pLower = uintptr(0) } } // If possible, improve on the iUpper estimate using ($P:$U). if pUpper != 0 { // var n int32 at bp+20, 4 // Values extracted from pExpr var pExpr uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pUpper)).FpExpr)).FpRight rc = Xsqlite3Stat4ProbeSetValue(tls, pParse, p, bp+8, pExpr, nTop, nEq, bp+20) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 20)) != 0 { var iNew TRowcnt var mask U16 = U16(int32(WO_EQ)<<(TK_GT-TK_EQ) | int32(WO_EQ)<<(TK_LE-TK_EQ)) if Xsqlite3ExprVectorSize(tls, pExpr) > *(*int32)(unsafe.Pointer(bp + 20)) { mask = U16(int32(WO_EQ)<<(TK_LE-TK_EQ) | int32(WO_EQ)<<(TK_LT-TK_EQ)) } iUprIdx = whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)), 1, bp) iNew = *(*TRowcnt)(unsafe.Pointer(bp)) + func() uint32 { if int32((*WhereTerm)(unsafe.Pointer(pUpper)).FeOperator)&int32(mask) != 0 { return *(*TRowcnt)(unsafe.Pointer(bp + 1*4)) } return uint32(0) }() if iNew < iUpper { iUpper = iNew } nOut-- pUpper = uintptr(0) } } (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = *(*uintptr)(unsafe.Pointer(bp + 8 /* pRec */)) if rc == SQLITE_OK { if iUpper > iLower { nNew = Xsqlite3LogEst(tls, uint64(iUpper-iLower)) // TUNING: If both iUpper and iLower are derived from the same // sample, then assume they are 4x more selective. This brings // the estimated selectivity more in line with what it would be // if estimated without the use of STAT4 tables. if iLwrIdx == iUprIdx { nNew = int16(int32(nNew) - 20) } } else { nNew = int16(10) } if int32(nNew) < nOut { nOut = int32(nNew) } } } else { *(*int32)(unsafe.Pointer(bp + 24 /* bDone */)) = 0 rc = whereRangeSkipScanEst(tls, pParse, pLower, pUpper, pLoop, bp+24) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { return rc } } } nNew = whereRangeAdjust(tls, pLower, int16(nOut)) nNew = whereRangeAdjust(tls, pUpper, nNew) // TUNING: If there is both an upper and lower limit and neither limit // has an application-defined likelihood(), assume the range is // reduced by an additional 75%. This means that, by default, an open-ended // range query (e.g. col > ?) is assumed to match 1/4 of the rows in the // index. While a closed range (e.g. col BETWEEN ? AND ?) is estimated to // match 1/64 of the index. if pLower != 0 && int32((*WhereTerm)(unsafe.Pointer(pLower)).FtruthProb) > 0 && pUpper != 0 && int32((*WhereTerm)(unsafe.Pointer(pUpper)).FtruthProb) > 0 { nNew = int16(int32(nNew) - 20) } nOut = nOut - (libc.Bool32(pLower != uintptr(0)) + libc.Bool32(pUpper != uintptr(0))) if int32(nNew) < 10 { nNew = int16(10) } if int32(nNew) < nOut { nOut = int32(nNew) } (*WhereLoop)(unsafe.Pointer(pLoop)).FnOut = LogEst(nOut) return rc } // Estimate the number of rows that will be returned based on // an equality constraint x=VALUE and where that VALUE occurs in // the histogram data. This only works when x is the left-most // column of an index and sqlite_stat4 histogram data is available // for that index. When pExpr==NULL that means the constraint is // "x IS NULL" instead of "x=VALUE". // // Write the estimated row count into *pnRow and return SQLITE_OK. // If unable to make an estimate, leave *pnRow unchanged and return // non-zero. // // This routine can fail if it is unable to load a collating sequence // required for string comparison, or if unable to allocate memory // for a UTF conversion required for comparison. The error is stored // in the pParse structure. func whereEqualScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pExpr uintptr, pnRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:153982:12: */ bp := tls.Alloc(20) defer tls.Free(20) var p uintptr = *(*uintptr)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + 24 + 8 /* &.pIndex */)) var nEq int32 = int32(*(*U16)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + 24))) *(*uintptr)(unsafe.Pointer(bp /* pRec */)) = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec var rc int32 // Subfunction return code // var a [2]TRowcnt at bp+12, 8 // Statistics // var bOk int32 at bp+8, 4 // If values are not available for all fields of the index to the left // of this one, no estimate can be made. Return SQLITE_NOTFOUND. if (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid < nEq-1 { return SQLITE_NOTFOUND } // This is an optimization only. The call to sqlite3Stat4ProbeSetValue() // below would return the same value. if nEq >= int32((*Index)(unsafe.Pointer(p)).FnColumn) { *(*TRowcnt)(unsafe.Pointer(pnRow)) = TRowcnt(1) return SQLITE_OK } rc = Xsqlite3Stat4ProbeSetValue(tls, pParse, p, bp, pExpr, 1, nEq-1, bp+8) (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = *(*uintptr)(unsafe.Pointer(bp /* pRec */)) if rc != SQLITE_OK { return rc } if *(*int32)(unsafe.Pointer(bp + 8)) == 0 { return SQLITE_NOTFOUND } (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nEq whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp /* pRec */)), 0, bp+12) *(*TRowcnt)(unsafe.Pointer(pnRow)) = *(*TRowcnt)(unsafe.Pointer(bp + 12 + 1*4)) return rc } // Estimate the number of rows that will be returned based on // an IN constraint where the right-hand side of the IN operator // is a list of values. Example: // // WHERE x IN (1,2,3,4) // // Write the estimated row count into *pnRow and return SQLITE_OK. // If unable to make an estimate, leave *pnRow unchanged and return // non-zero. // // This routine can fail if it is unable to load a collating sequence // required for string comparison, or if unable to allocate memory // for a UTF conversion required for comparison. The error is stored // in the pParse structure. func whereInScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pList uintptr, pnRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154046:12: */ bp := tls.Alloc(4) defer tls.Free(4) var p uintptr = *(*uintptr)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + 24 + 8 /* &.pIndex */)) var nRow0 I64 = I64(Xsqlite3LogEstToInt(tls, *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(p)).FaiRowLogEst)))) var nRecValid int32 = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid var rc int32 = SQLITE_OK // Subfunction return code // var nEst TRowcnt at bp, 4 // Number of rows for a single term var nRowEst TRowcnt = TRowcnt(0) // New estimate of the number of rows var i int32 // Loop counter for i = 0; rc == SQLITE_OK && i < (*ExprList)(unsafe.Pointer(pList)).FnExpr; i++ { *(*TRowcnt)(unsafe.Pointer(bp /* nEst */)) = TRowcnt(nRow0) rc = whereEqualScanEst(tls, pParse, pBuilder, (*ExprList_item)(unsafe.Pointer(pList+8+uintptr(i)*32)).FpExpr, bp) nRowEst = nRowEst + *(*TRowcnt)(unsafe.Pointer(bp)) (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid } if rc == SQLITE_OK { if I64(nRowEst) > nRow0 { nRowEst = TRowcnt(nRow0) } *(*TRowcnt)(unsafe.Pointer(pnRow)) = nRowEst } return rc } // Convert bulk memory into a valid WhereLoop that can be passed // to whereLoopClear harmlessly. func whereLoopInit(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154193:13: */ (*WhereLoop)(unsafe.Pointer(p)).FaLTerm = p + 88 /* &.aLTermSpace */ (*WhereLoop)(unsafe.Pointer(p)).FnLTerm = U16(0) (*WhereLoop)(unsafe.Pointer(p)).FnLSlot = U16(int32(uint64(unsafe.Sizeof([3]uintptr{})) / uint64(unsafe.Sizeof(uintptr(0))))) (*WhereLoop)(unsafe.Pointer(p)).FwsFlags = U32(0) } // Clear the WhereLoop.u union. Leave WhereLoop.pLTerm intact. func whereLoopClearUnion(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154203:13: */ if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_VIRTUALTABLE|WHERE_AUTO_INDEX) != 0 { if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_VIRTUALTABLE) != U32(0) && U32(int32(*(*uint8)(unsafe.Pointer(p + 24 + 4))&0x1>>0)) != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(p + 24 + 16 /* &.idxStr */))) libc.SetBitFieldPtr8Uint32(p+24+4, U32(0), 0, 0x1) *(*uintptr)(unsafe.Pointer(p + 24 + 16 /* &.idxStr */)) = uintptr(0) } else if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_AUTO_INDEX) != U32(0) && *(*uintptr)(unsafe.Pointer(p + 24 + 8)) != uintptr(0) { Xsqlite3DbFree(tls, db, (*Index)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 24 + 8 /* &.pIndex */)))).FzColAff) Xsqlite3DbFreeNN(tls, db, *(*uintptr)(unsafe.Pointer(p + 24 + 8 /* &.pIndex */))) *(*uintptr)(unsafe.Pointer(p + 24 + 8 /* &.pIndex */)) = uintptr(0) } } } // Deallocate internal memory used by a WhereLoop object func whereLoopClear(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154220:13: */ if (*WhereLoop)(unsafe.Pointer(p)).FaLTerm != p+88 { Xsqlite3DbFreeNN(tls, db, (*WhereLoop)(unsafe.Pointer(p)).FaLTerm) } whereLoopClearUnion(tls, db, p) whereLoopInit(tls, p) } // Increase the memory allocation for pLoop->aLTerm[] to be at least n. func whereLoopResize(tls *libc.TLS, db uintptr, p uintptr, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154229:12: */ var paNew uintptr if int32((*WhereLoop)(unsafe.Pointer(p)).FnLSlot) >= n { return SQLITE_OK } n = (n + 7) & libc.CplInt32(7) paNew = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(n))) if paNew == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, paNew, (*WhereLoop)(unsafe.Pointer(p)).FaLTerm, uint64(unsafe.Sizeof(uintptr(0)))*uint64((*WhereLoop)(unsafe.Pointer(p)).FnLSlot), libc.X__builtin_object_size(tls, paNew, 0)) if (*WhereLoop)(unsafe.Pointer(p)).FaLTerm != p+88 { Xsqlite3DbFreeNN(tls, db, (*WhereLoop)(unsafe.Pointer(p)).FaLTerm) } (*WhereLoop)(unsafe.Pointer(p)).FaLTerm = paNew (*WhereLoop)(unsafe.Pointer(p)).FnLSlot = U16(n) return SQLITE_OK } // Transfer content from the second pLoop into the first. func whereLoopXfer(tls *libc.TLS, db uintptr, pTo uintptr, pFrom uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154245:12: */ whereLoopClearUnion(tls, db, pTo) if whereLoopResize(tls, db, pTo, int32((*WhereLoop)(unsafe.Pointer(pFrom)).FnLTerm)) != 0 { libc.X__builtin___memset_chk(tls, pTo, 0, uint64(uintptr(0)+64), libc.X__builtin_object_size(tls, pTo, 0)) return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, pTo, pFrom, uint64(uintptr(0)+64), libc.X__builtin_object_size(tls, pTo, 0)) libc.X__builtin___memcpy_chk(tls, (*WhereLoop)(unsafe.Pointer(pTo)).FaLTerm, (*WhereLoop)(unsafe.Pointer(pFrom)).FaLTerm, uint64((*WhereLoop)(unsafe.Pointer(pTo)).FnLTerm)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, (*WhereLoop)(unsafe.Pointer(pTo)).FaLTerm, 0)) if (*WhereLoop)(unsafe.Pointer(pFrom)).FwsFlags&U32(WHERE_VIRTUALTABLE) != 0 { libc.SetBitFieldPtr8Uint32(pFrom+24+4, U32(0), 0, 0x1) } else if (*WhereLoop)(unsafe.Pointer(pFrom)).FwsFlags&U32(WHERE_AUTO_INDEX) != U32(0) { *(*uintptr)(unsafe.Pointer(pFrom + 24 + 8 /* &.pIndex */)) = uintptr(0) } return SQLITE_OK } // Delete a WhereLoop object func whereLoopDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154264:13: */ whereLoopClear(tls, db, p) Xsqlite3DbFreeNN(tls, db, p) } // Free a WhereInfo structure func whereInfoFree(tls *libc.TLS, db uintptr, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154272:13: */ var i int32 for i = 0; i < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel); i++ { var pLevel uintptr = pWInfo + 864 + uintptr(i)*96 if (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop != 0 && (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FwsFlags&U32(WHERE_IN_ABLE) != U32(0) { Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pLevel + 64 + 8 /* &.aInLoop */))) } } Xsqlite3WhereClauseClear(tls, pWInfo+112) for (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops != 0 { var p uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops = (*WhereLoop)(unsafe.Pointer(p)).FpNextLoop whereLoopDelete(tls, db, p) } Xsqlite3DbFreeNN(tls, db, pWInfo) } // Undo all Expr node modifications func whereUndoExprMods(tls *libc.TLS, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154294:13: */ for (*WhereInfo)(unsafe.Pointer(pWInfo)).FpExprMods != 0 { var p uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpExprMods (*WhereInfo)(unsafe.Pointer(pWInfo)).FpExprMods = (*WhereExprMod)(unsafe.Pointer(p)).FpNext libc.X__builtin___memcpy_chk(tls, (*WhereExprMod)(unsafe.Pointer(p)).FpExpr, p+16, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, (*WhereExprMod)(unsafe.Pointer(p)).FpExpr, 0)) Xsqlite3DbFree(tls, (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb, p) } } // Return TRUE if all of the following are true: // // (1) X has the same or lower cost, or returns the same or fewer rows, // than Y. // (2) X uses fewer WHERE clause terms than Y // (3) Every WHERE clause term used by X is also used by Y // (4) X skips at least as many columns as Y // (5) If X is a covering index, than Y is too // // Conditions (2) and (3) mean that X is a "proper subset" of Y. // If X is a proper subset of Y then Y is a better choice and ought // to have a lower cost. This routine returns TRUE when that cost // relationship is inverted and needs to be adjusted. Constraint (4) // was added because if X uses skip-scan less than Y it still might // deserve a lower cost even if it is a proper subset of Y. Constraint (5) // was added because a covering index probably deserves to have a lower cost // than a non-covering index even if it is a proper subset. func whereLoopCheaperProperSubset(tls *libc.TLS, pX uintptr, pY uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154322:12: */ var i int32 var j int32 if int32((*WhereLoop)(unsafe.Pointer(pX)).FnLTerm)-int32((*WhereLoop)(unsafe.Pointer(pX)).FnSkip) >= int32((*WhereLoop)(unsafe.Pointer(pY)).FnLTerm)-int32((*WhereLoop)(unsafe.Pointer(pY)).FnSkip) { return 0 // X is not a subset of Y } if int32((*WhereLoop)(unsafe.Pointer(pX)).FrRun) > int32((*WhereLoop)(unsafe.Pointer(pY)).FrRun) && int32((*WhereLoop)(unsafe.Pointer(pX)).FnOut) > int32((*WhereLoop)(unsafe.Pointer(pY)).FnOut) { return 0 } if int32((*WhereLoop)(unsafe.Pointer(pY)).FnSkip) > int32((*WhereLoop)(unsafe.Pointer(pX)).FnSkip) { return 0 } for i = int32((*WhereLoop)(unsafe.Pointer(pX)).FnLTerm) - 1; i >= 0; i-- { if *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pX)).FaLTerm + uintptr(i)*8)) == uintptr(0) { continue } for j = int32((*WhereLoop)(unsafe.Pointer(pY)).FnLTerm) - 1; j >= 0; j-- { if *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pY)).FaLTerm + uintptr(j)*8)) == *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pX)).FaLTerm + uintptr(i)*8)) { break } } if j < 0 { return 0 } // X not a subset of Y since term X[i] not used by Y } if (*WhereLoop)(unsafe.Pointer(pX)).FwsFlags&U32(WHERE_IDX_ONLY) != U32(0) && (*WhereLoop)(unsafe.Pointer(pY)).FwsFlags&U32(WHERE_IDX_ONLY) == U32(0) { return 0 // Constraint (5) } return 1 // All conditions meet } // Try to adjust the cost and number of output rows of WhereLoop pTemplate // upwards or downwards so that: // // (1) pTemplate costs less than any other WhereLoops that are a proper // subset of pTemplate // // (2) pTemplate costs more than any other WhereLoops for which pTemplate // is a proper subset. // // To say "WhereLoop X is a proper subset of Y" means that X uses fewer // WHERE clause terms than Y and that every WHERE clause term used by X is // also used by Y. func whereLoopAdjustCost(tls *libc.TLS, p uintptr, pTemplate uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154360:13: */ if (*WhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&U32(WHERE_INDEXED) == U32(0) { return } for ; p != 0; p = (*WhereLoop)(unsafe.Pointer(p)).FpNextLoop { if int32((*WhereLoop)(unsafe.Pointer(p)).FiTab) != int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FiTab) { continue } if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_INDEXED) == U32(0) { continue } if whereLoopCheaperProperSubset(tls, p, pTemplate) != 0 { // Adjust pTemplate cost downward so that it is cheaper than its // subset p. (*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun = func() int16 { if int32((*WhereLoop)(unsafe.Pointer(p)).FrRun) < int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun) { return (*WhereLoop)(unsafe.Pointer(p)).FrRun } return (*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun }() (*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut = func() int16 { if int32((*WhereLoop)(unsafe.Pointer(p)).FnOut)-1 < int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { return int16(int32((*WhereLoop)(unsafe.Pointer(p)).FnOut) - 1) } return (*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut }() } else if whereLoopCheaperProperSubset(tls, pTemplate, p) != 0 { // Adjust pTemplate cost upward so that it is costlier than p since // pTemplate is a proper subset of p (*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun = func() int16 { if int32((*WhereLoop)(unsafe.Pointer(p)).FrRun) > int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun) { return (*WhereLoop)(unsafe.Pointer(p)).FrRun } return (*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun }() (*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut = func() int16 { if int32((*WhereLoop)(unsafe.Pointer(p)).FnOut)+1 > int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { return int16(int32((*WhereLoop)(unsafe.Pointer(p)).FnOut) + 1) } return (*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut }() } } } // Search the list of WhereLoops in *ppPrev looking for one that can be // replaced by pTemplate. // // Return NULL if pTemplate does not belong on the WhereLoop list. // In other words if pTemplate ought to be dropped from further consideration. // // If pX is a WhereLoop that pTemplate can replace, then return the // link that points to pX. // // If pTemplate cannot replace any existing element of the list but needs // to be added to the list as a new entry, then return a pointer to the // tail of the list. func whereLoopFindLesser(tls *libc.TLS, ppPrev uintptr, pTemplate uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154401:18: */ var p uintptr p = *(*uintptr)(unsafe.Pointer(ppPrev)) __1: if !(p != 0) { goto __3 } { if int32((*WhereLoop)(unsafe.Pointer(p)).FiTab) != int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FiTab) || int32((*WhereLoop)(unsafe.Pointer(p)).FiSortIdx) != int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FiSortIdx) { // If either the iTab or iSortIdx values for two WhereLoop are different // then those WhereLoops need to be considered separately. Neither is // a candidate to replace the other. goto __2 } // In the current implementation, the rSetup value is either zero // or the cost of building an automatic index (NlogN) and the NlogN // is the same for compatible WhereLoops. // whereLoopAddBtree() always generates and inserts the automatic index // case first. Hence compatible candidate WhereLoops never have a larger // rSetup. Call this SETUP-INVARIANT // Any loop using an appliation-defined index (or PRIMARY KEY or // UNIQUE constraint) with one or more == constraints is better // than an automatic index. Unless it is a skip-scan. if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_AUTO_INDEX) != U32(0) && int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FnSkip) == 0 && (*WhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&U32(WHERE_INDEXED) != U32(0) && (*WhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&U32(WHERE_COLUMN_EQ) != U32(0) && (*WhereLoop)(unsafe.Pointer(p)).Fprereq&(*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq { goto __3 } // If existing WhereLoop p is better than pTemplate, pTemplate can be // discarded. WhereLoop p is better if: // (1) p has no more dependencies than pTemplate, and // (2) p has an equal or lower cost than pTemplate if (*WhereLoop)(unsafe.Pointer(p)).Fprereq&(*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*WhereLoop)(unsafe.Pointer(p)).Fprereq && int32((*WhereLoop)(unsafe.Pointer(p)).FrSetup) <= int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FrSetup) && int32((*WhereLoop)(unsafe.Pointer(p)).FrRun) <= int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun) && int32((*WhereLoop)(unsafe.Pointer(p)).FnOut) <= int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { return uintptr(0) // Discard pTemplate } // If pTemplate is always better than p, then cause p to be overwritten // with pTemplate. pTemplate is better than p if: // (1) pTemplate has no more dependences than p, and // (2) pTemplate has an equal or lower cost than p. if (*WhereLoop)(unsafe.Pointer(p)).Fprereq&(*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq && int32((*WhereLoop)(unsafe.Pointer(p)).FrRun) >= int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun) && int32((*WhereLoop)(unsafe.Pointer(p)).FnOut) >= int32((*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { // SETUP-INVARIANT above goto __3 // Cause p to be overwritten by pTemplate } } goto __2 __2: ppPrev = p + 80 p = *(*uintptr)(unsafe.Pointer(ppPrev)) goto __1 goto __3 __3: ; return ppPrev } // Insert or replace a WhereLoop entry using the template supplied. // // An existing WhereLoop entry might be overwritten if the new template // is better and has fewer dependencies. Or the template will be ignored // and no insert will occur if an existing WhereLoop is faster and has // fewer dependencies than the template. Otherwise a new WhereLoop is // added based on the template. // // If pBuilder->pOrSet is not NULL then we care about only the // prerequisites and rRun and nOut costs of the N best loops. That // information is gathered in the pBuilder->pOrSet object. This special // processing mode is used only for OR clause processing. // // When accumulating multiple loops (when pBuilder->pOrSet is NULL) we // still might overwrite similar loops with the new template if the // new template is better. Loops may be overwritten if the following // conditions are met: // // (1) They have the same iTab. // (2) They have the same iSortIdx. // (3) The template has same or fewer dependencies than the current loop // (4) The template has the same or lower cost than the current loop func whereLoopInsert(tls *libc.TLS, pBuilder uintptr, pTemplate uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154489:12: */ var ppPrev uintptr var p uintptr var pWInfo uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo var db uintptr = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb var rc int32 // Stop the search once we hit the query planner search limit if (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit == uint32(0) { if (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet != 0 { (*WhereOrSet)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet)).Fn = U16(0) } return SQLITE_DONE } (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit-- whereLoopAdjustCost(tls, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops, pTemplate) // If pBuilder->pOrSet is defined, then only keep track of the costs // and prereqs. if (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet != uintptr(0) { if (*WhereLoop)(unsafe.Pointer(pTemplate)).FnLTerm != 0 { whereOrInsert(tls, (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet, (*WhereLoop)(unsafe.Pointer(pTemplate)).Fprereq, (*WhereLoop)(unsafe.Pointer(pTemplate)).FrRun, (*WhereLoop)(unsafe.Pointer(pTemplate)).FnOut) } return SQLITE_OK } // Look for an existing WhereLoop to replace with pTemplate ppPrev = whereLoopFindLesser(tls, pWInfo+88, pTemplate) if ppPrev == uintptr(0) { // There already exists a WhereLoop on the list that is better // than pTemplate, so just ignore pTemplate return SQLITE_OK } else { p = *(*uintptr)(unsafe.Pointer(ppPrev)) } // If we reach this point it means that either p[] should be overwritten // with pTemplate[] if p[] exists, or if p==NULL then allocate a new // WhereLoop and insert it. if p == uintptr(0) { // Allocate a new WhereLoop to add to the end of the list *(*uintptr)(unsafe.Pointer(ppPrev)) = libc.AssignUintptr(&p, Xsqlite3DbMallocRawNN(tls, db, uint64(unsafe.Sizeof(WhereLoop{})))) if p == uintptr(0) { return SQLITE_NOMEM } whereLoopInit(tls, p) (*WhereLoop)(unsafe.Pointer(p)).FpNextLoop = uintptr(0) } else { // We will be overwriting WhereLoop p[]. But before we do, first // go through the rest of the list and delete any other entries besides // p[] that are also supplated by pTemplate var ppTail uintptr = p + 80 var pToDel uintptr for *(*uintptr)(unsafe.Pointer(ppTail)) != 0 { ppTail = whereLoopFindLesser(tls, ppTail, pTemplate) if ppTail == uintptr(0) { break } pToDel = *(*uintptr)(unsafe.Pointer(ppTail)) if pToDel == uintptr(0) { break } *(*uintptr)(unsafe.Pointer(ppTail)) = (*WhereLoop)(unsafe.Pointer(pToDel)).FpNextLoop whereLoopDelete(tls, db, pToDel) } } rc = whereLoopXfer(tls, db, p, pTemplate) if (*WhereLoop)(unsafe.Pointer(p)).FwsFlags&U32(WHERE_VIRTUALTABLE) == U32(0) { var pIndex uintptr = *(*uintptr)(unsafe.Pointer(p + 24 + 8 /* &.pIndex */)) if pIndex != 0 && int32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0) == SQLITE_IDXTYPE_IPK { *(*uintptr)(unsafe.Pointer(p + 24 + 8 /* &.pIndex */)) = uintptr(0) } } return rc } // Adjust the WhereLoop.nOut value downward to account for terms of the // WHERE clause that reference the loop but which are not used by an // index. // // For every WHERE clause term that is not used by the index // and which has a truth probability assigned by one of the likelihood(), // likely(), or unlikely() SQL functions, reduce the estimated number // of output rows by the probability specified. // // TUNING: For every WHERE clause term that is not used by the index // and which does not have an assigned truth probability, heuristics // described below are used to try to estimate the truth probability. // TODO --> Perhaps this is something that could be improved by better // table statistics. // // Heuristic 1: Estimate the truth probability as 93.75%. The 93.75% // value corresponds to -1 in LogEst notation, so this means decrement // the WhereLoop.nOut field for every such WHERE clause term. // // Heuristic 2: If there exists one or more WHERE clause terms of the // form "x==EXPR" and EXPR is not a constant 0 or 1, then make sure the // final output row estimate is no greater than 1/4 of the total number // of rows in the table. In other words, assume that x==EXPR will filter // out at least 3 out of 4 rows. If EXPR is -1 or 0 or 1, then maybe the // "x" column is boolean or else -1 or 0 or 1 is a common default value // on the "x" column and so in that case only cap the output row estimate // at 1/2 instead of 1/4. func whereLoopOutputAdjust(tls *libc.TLS, pWC uintptr, pLoop uintptr, nRow LogEst) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154626:13: */ bp := tls.Alloc(4) defer tls.Free(4) var pTerm uintptr var pX uintptr var notAllowed Bitmask = ^((*WhereLoop)(unsafe.Pointer(pLoop)).Fprereq | (*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf) var i int32 var j int32 var iReduce LogEst = int16(0) // pLoop->nOut should not exceed nRow-iReduce i = (*WhereClause)(unsafe.Pointer(pWC)).FnBase pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __1: if !(i > 0) { goto __3 } { if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll¬Allowed != uint64(0) { goto __2 } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf == uint64(0) { goto __2 } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VIRTUAL != 0 { goto __2 } for j = int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) - 1; j >= 0; j-- { pX = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) if pX == uintptr(0) { continue } if pX == pTerm { break } if (*WhereTerm)(unsafe.Pointer(pX)).FiParent >= 0 && (*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr((*WhereTerm)(unsafe.Pointer(pX)).FiParent)*56 == pTerm { break } } if j < 0 { if (*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf == (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll { // If there are extra terms in the WHERE clause not used by an index // that depend only on the table being scanned, and that will tend to // cause many rows to be omitted, then mark that table as // "self-culling". // // 2022-03-24: Self-culling only applies if either the extra terms // are straight comparison operators that are non-true with NULL // operand, or if the loop is not a LEFT JOIN. if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&0x3f != 0 || int32((*SrcItem)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpTabList+8+uintptr((*WhereLoop)(unsafe.Pointer(pLoop)).FiTab)*112)).Ffg.Fjointype)&JT_LEFT == 0 { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_SELFCULL) } } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 { // If a truth probability is specified using the likelihood() hints, // then use the probability provided by the application. *(*LogEst)(unsafe.Pointer(pLoop + 22)) += LogEst(int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) } else { // In the absence of explicit truth probabilities, use heuristics to // guess a reasonable truth probability. (*WhereLoop)(unsafe.Pointer(pLoop)).FnOut-- if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) != 0 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_HIGHTRUTH == 0 { var pRight uintptr = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight *(*int32)(unsafe.Pointer(bp /* k */)) = 0 if Xsqlite3ExprIsInteger(tls, pRight, bp) != 0 && *(*int32)(unsafe.Pointer(bp)) >= -1 && *(*int32)(unsafe.Pointer(bp)) <= 1 { *(*int32)(unsafe.Pointer(bp /* k */)) = 10 } else { *(*int32)(unsafe.Pointer(bp /* k */)) = 20 } if int32(iReduce) < *(*int32)(unsafe.Pointer(bp)) { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_HEURTRUTH) iReduce = LogEst(*(*int32)(unsafe.Pointer(bp /* k */))) } } } } } goto __2 __2: i-- pTerm += 56 goto __1 goto __3 __3: ; if int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnOut) > int32(nRow)-int32(iReduce) { (*WhereLoop)(unsafe.Pointer(pLoop)).FnOut = LogEst(int32(nRow) - int32(iReduce)) } } // Term pTerm is a vector range comparison operation. The first comparison // in the vector can be optimized using column nEq of the index. This // function returns the total number of vector elements that can be used // as part of the range comparison. // // For example, if the query is: // // WHERE a = ? AND (b, c, d) > (?, ?, ?) // // and the index: // // CREATE INDEX ... ON (a, b, c, d, e) // // then this function would be invoked with nEq=1. The value returned in // this case is 3. func whereRangeVectorLen(tls *libc.TLS, pParse uintptr, iCur int32, pIdx uintptr, nEq int32, pTerm uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154714:12: */ var nCmp int32 = Xsqlite3ExprVectorSize(tls, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft) var i int32 nCmp = func() int32 { if nCmp < int32((*Index)(unsafe.Pointer(pIdx)).FnColumn)-nEq { return nCmp } return int32((*Index)(unsafe.Pointer(pIdx)).FnColumn) - nEq }() for i = 1; i < nCmp; i++ { // Test if comparison i of pTerm is compatible with column (i+nEq) // of the index. If not, exit the loop. var aff int8 // Comparison affinity var idxaff int8 = int8(0) // Indexed columns affinity var pColl uintptr // Comparison collation sequence var pLhs uintptr var pRhs uintptr pLhs = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft + 32)) + 8 + uintptr(i)*32)).FpExpr pRhs = (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight if (*Expr)(unsafe.Pointer(pRhs)).Fflags&U32(EP_xIsSelect) != U32(0) { pRhs = (*ExprList_item)(unsafe.Pointer((*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRhs + 32)))).FpEList + 8 + uintptr(i)*32)).FpExpr } else { pRhs = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRhs + 32)) + 8 + uintptr(i)*32)).FpExpr } // Check that the LHS of the comparison is a column reference to // the right column of the right source table. And that the sort // order of the index column is the same as the sort order of the // leftmost index column. if int32((*Expr)(unsafe.Pointer(pLhs)).Fop) != TK_COLUMN || (*Expr)(unsafe.Pointer(pLhs)).FiTable != iCur || int32((*Expr)(unsafe.Pointer(pLhs)).FiColumn) != int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i+nEq)*2))) || int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i+nEq)))) != int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(nEq)))) { break } aff = Xsqlite3CompareAffinity(tls, pRhs, Xsqlite3ExprAffinity(tls, pLhs)) idxaff = Xsqlite3TableColumnAffinity(tls, (*Index)(unsafe.Pointer(pIdx)).FpTable, int32((*Expr)(unsafe.Pointer(pLhs)).FiColumn)) if int32(aff) != int32(idxaff) { break } pColl = Xsqlite3BinaryCompareCollSeq(tls, pParse, pLhs, pRhs) if pColl == uintptr(0) { break } if Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FazColl + uintptr(i+nEq)*8))) != 0 { break } } return i } // Adjust the cost C by the costMult facter T. This only occurs if // compiled with -DSQLITE_ENABLE_COSTMULT // We have so far matched pBuilder->pNew->u.btree.nEq terms of the // index pIndex. Try to match one more. // // When this function is called, pBuilder->pNew->nOut contains the // number of rows expected to be visited by filtering using the nEq // terms only. If it is modified, this value is restored before this // function returns. // // If pProbe->idxType==SQLITE_IDXTYPE_IPK, that means pIndex is // a fake index used for the INTEGER PRIMARY KEY. func whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pProbe uintptr, nInMul LogEst) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:154788:12: */ bp := tls.Alloc(116) defer tls.Free(116) var pWInfo uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo // WHERE analyse context var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse // Parsing context var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // Database connection malloc context var pNew uintptr // Template WhereLoop under construction var pTerm uintptr // A WhereTerm under consideration var opMask int32 // Valid operators for constraints // var scan WhereScan at bp, 112 // Iterator for WHERE terms var saved_prereq Bitmask // Original value of pNew->prereq var saved_nLTerm U16 // Original value of pNew->nLTerm var saved_nEq U16 // Original value of pNew->u.btree.nEq var saved_nBtm U16 // Original value of pNew->u.btree.nBtm var saved_nTop U16 // Original value of pNew->u.btree.nTop var saved_nSkip U16 // Original value of pNew->nSkip var saved_wsFlags U32 // Original value of pNew->wsFlags var saved_nOut LogEst // Original value of pNew->nOut var rc int32 = SQLITE_OK // Return code var rSize LogEst // Number of rows in the table var rLogSize LogEst // Logarithm of table size var pTop uintptr = uintptr(0) var pBtm uintptr = uintptr(0) // Top and bottom range constraints pNew = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return SQLITE_NOMEM } if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_BTM_LIMIT) != 0 { opMask = int32(WO_EQ)<<(TK_LT-TK_EQ) | int32(WO_EQ)<<(TK_LE-TK_EQ) } else { opMask = WO_EQ | WO_IN | int32(WO_EQ)<<(TK_GT-TK_EQ) | int32(WO_EQ)<<(TK_GE-TK_EQ) | int32(WO_EQ)<<(TK_LT-TK_EQ) | int32(WO_EQ)<<(TK_LE-TK_EQ) | WO_ISNULL | WO_IS } if uint32(int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2)) != 0 { opMask = opMask & libc.CplInt32(int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)|int32(WO_EQ)<<(TK_LT-TK_EQ)|int32(WO_EQ)<<(TK_LE-TK_EQ)) } saved_nEq = *(*U16)(unsafe.Pointer(pNew + 24)) saved_nBtm = *(*U16)(unsafe.Pointer(pNew + 24 + 2 /* &.nBtm */)) saved_nTop = *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) saved_nSkip = (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip saved_nLTerm = (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm saved_wsFlags = (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags saved_prereq = (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq saved_nOut = (*WhereLoop)(unsafe.Pointer(pNew)).FnOut pTerm = whereScanInit(tls, bp, (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor, int32(saved_nEq), uint32(opMask), pProbe) (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(0) rSize = *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst)) rLogSize = estLog(tls, rSize) for ; rc == SQLITE_OK && pTerm != uintptr(0); pTerm = whereScanNext(tls, bp) { var eOp U16 = (*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator // Shorthand for pTerm->eOperator var rCostIdx LogEst var nOutUnadjusted LogEst // nOut before IN() and WHERE adjustments var nIn int32 = 0 var nRecValid int32 = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid if (int32(eOp) == WO_ISNULL || int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VNULL != 0) && indexColumnNotNull(tls, pProbe, int32(saved_nEq)) != 0 { continue // ignore IS [NOT] NULL constraints on NOT NULL columns } if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&(*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != 0 { continue } // Do not allow the upper bound of a LIKE optimization range constraint // to mix with a lower range bound from some other source if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_LIKEOPT != 0 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator) == int32(WO_EQ)<<(TK_LT-TK_EQ) { continue } // tag-20191211-001: Do not allow constraints from the WHERE clause to // be used by the right table of a LEFT JOIN. Only constraints in the // ON clause are allowed. See tag-20191211-002 for the vtab equivalent. if int32((*SrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&JT_LEFT != 0 && !((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0)) { continue } if int32((*Index)(unsafe.Pointer(pProbe)).FonError) != OE_None && int32(saved_nEq) == int32((*Index)(unsafe.Pointer(pProbe)).FnKeyCol)-1 { *(*uint8)(unsafe.Pointer(pBuilder + 44)) |= uint8(SQLITE_BLDF1_UNIQUE) } else { *(*uint8)(unsafe.Pointer(pBuilder + 44)) |= uint8(SQLITE_BLDF1_INDEXED) } (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags *(*U16)(unsafe.Pointer(pNew + 24)) = saved_nEq *(*U16)(unsafe.Pointer(pNew + 24 + 2 /* &.nBtm */)) = saved_nBtm *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) = saved_nTop (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = saved_nLTerm if whereLoopResize(tls, db, pNew, int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+1) != 0 { break } // OOM *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(libc.PostIncUint16(&(*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm, 1))*8)) = pTerm (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = (saved_prereq | (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight) & ^(*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf if int32(eOp)&WO_IN != 0 { var pExpr uintptr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_xIsSelect) != U32(0) { // "x IN (SELECT ...)": TUNING: the SELECT returns 25 rows var i int32 nIn = 46 // The expression may actually be of the form (x, y) IN (SELECT...). // In this case there is a separate term for each of (x) and (y). // However, the nIn multiplier should only be applied once, not once // for each such term. The following loop checks that pTerm is the // first such term in use, and sets nIn back to 0 if it is not. for i = 0; i < int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm)-1; i++ { if *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) != 0 && (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)))).FpExpr == pExpr { nIn = 0 } } } else if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 && (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr != 0 { // "x IN (value, value, ...)" nIn = int32(Xsqlite3LogEst(tls, uint64((*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr))) } if uint32(int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x80>>7)) != 0 && int32(rLogSize) >= 10 { var M LogEst var logK LogEst var x LogEst // Let: // N = the total number of rows in the table // K = the number of entries on the RHS of the IN operator // M = the number of rows in the table that match terms to the // to the left in the same index. If the IN operator is on // the left-most index column, M==N. // // Given the definitions above, it is better to omit the IN operator // from the index lookup and instead do a scan of the M elements, // testing each scanned row against the IN operator separately, if: // // M*log(K) < K*log(N) // // Our estimates for M, K, and N might be inaccurate, so we build in // a safety margin of 2 (LogEst: 10) that favors using the IN operator // with the index, as using an index has better worst-case behavior. // If we do not have real sqlite_stat1 data, always prefer to use // the index. Do not bother with this optimization on very small // tables (less than 2 rows) as it is pointless in that case. M = *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(saved_nEq)*2)) logK = estLog(tls, int16(nIn)) // TUNING v----- 10 to bias toward indexed IN x = LogEst(int32(M) + int32(logK) + 10 - (nIn + int32(rLogSize))) if int32(x) >= 0 { } else if int32(nInMul) < 2 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_SeekScan) == U32(0) { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_IN_SEEKSCAN) } else { continue } } *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_COLUMN_IN) } else if int32(eOp)&(WO_EQ|WO_IS) != 0 { var iCol int32 = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_COLUMN_EQ) if iCol == -1 || iCol >= 0 && int32(nInMul) == 0 && int32(saved_nEq) == int32((*Index)(unsafe.Pointer(pProbe)).FnKeyCol)-1 { if iCol == -1 || uint32(int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x8>>3)) != 0 || int32((*Index)(unsafe.Pointer(pProbe)).FnKeyCol) == 1 && (*Index)(unsafe.Pointer(pProbe)).FonError != 0 && int32(eOp) == WO_EQ { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_ONEROW) } else { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_UNQ_WANTED) } } if int32((*WhereScan)(unsafe.Pointer(bp)).FiEquiv) > 1 { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_TRANSCONS) } } else if int32(eOp)&WO_ISNULL != 0 { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_COLUMN_NULL) } else if int32(eOp)&(int32(WO_EQ)<<(TK_GT-TK_EQ)|int32(WO_EQ)<<(TK_GE-TK_EQ)) != 0 { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_COLUMN_RANGE | WHERE_BTM_LIMIT) *(*U16)(unsafe.Pointer(pNew + 24 + 2 /* &.nBtm */)) = U16(whereRangeVectorLen(tls, pParse, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor, pProbe, int32(saved_nEq), pTerm)) pBtm = pTerm pTop = uintptr(0) if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_LIKEOPT != 0 { // Range constraints that come from the LIKE optimization are // always used in pairs. pTop = pTerm + 1*56 if whereLoopResize(tls, db, pNew, int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+1) != 0 { break } // OOM *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(libc.PostIncUint16(&(*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm, 1))*8)) = pTop *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_TOP_LIMIT) *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) = U16(1) } } else { *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_COLUMN_RANGE | WHERE_TOP_LIMIT) *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) = U16(whereRangeVectorLen(tls, pParse, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor, pProbe, int32(saved_nEq), pTerm)) pTop = pTerm if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_BTM_LIMIT) != U32(0) { pBtm = *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm)-2)*8)) } else { pBtm = uintptr(0) } } // At this point pNew->nOut is set to the number of rows expected to // be visited by the index scan before considering term pTerm, or the // values of nIn and nInMul. In other words, assuming that all // "x IN(...)" terms are replaced with "x = ?". This block updates // the value of pNew->nOut to account for pTerm (but not nIn/nInMul). if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_COLUMN_RANGE) != 0 { // Adjust nOut using stat4 data. Or, if there is no stat4 // data, using some other estimate. whereRangeScanEst(tls, pParse, pBuilder, pBtm, pTop, pNew) } else { var nEq int32 = int32(libc.PreIncUint16(&*(*U16)(unsafe.Pointer(pNew + 24)), 1)) if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 && int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) >= 0 { *(*LogEst)(unsafe.Pointer(pNew + 22)) += LogEst(int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) *(*LogEst)(unsafe.Pointer(pNew + 22)) -= LogEst(nIn) } else { *(*TRowcnt)(unsafe.Pointer(bp + 112 /* nOut */)) = TRowcnt(0) if int32(nInMul) == 0 && (*Index)(unsafe.Pointer(pProbe)).FnSample != 0 && int32(*(*U16)(unsafe.Pointer(pNew + 24))) <= (*Index)(unsafe.Pointer(pProbe)).FnSampleCol && (int32(eOp)&WO_IN == 0 || (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_xIsSelect) == U32(0)) && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_Stat4) == U32(0) { var pExpr uintptr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if int32(eOp)&(WO_EQ|WO_ISNULL|WO_IS) != 0 { rc = whereEqualScanEst(tls, pParse, pBuilder, (*Expr)(unsafe.Pointer(pExpr)).FpRight, bp+112) } else { rc = whereInScanEst(tls, pParse, pBuilder, *(*uintptr)(unsafe.Pointer(pExpr + 32)), bp+112) } if rc == SQLITE_NOTFOUND { rc = SQLITE_OK } if rc != SQLITE_OK { break } // Jump out of the pTerm loop if *(*TRowcnt)(unsafe.Pointer(bp + 112)) != 0 { (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = Xsqlite3LogEst(tls, uint64(*(*TRowcnt)(unsafe.Pointer(bp + 112 /* nOut */)))) if nEq == 1 && int32((*WhereLoop)(unsafe.Pointer(pNew)).FnOut)+10 > int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst))) { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_HIGHTRUTH) if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_HEURTRUTH != 0 { // If the term has previously been used with an assumption of // higher selectivity, then set the flag to rerun the // loop computations. *(*uint8)(unsafe.Pointer(pBuilder + 45)) |= uint8(SQLITE_BLDF2_2NDPASS) } } if int32((*WhereLoop)(unsafe.Pointer(pNew)).FnOut) > int32(saved_nOut) { (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut } *(*LogEst)(unsafe.Pointer(pNew + 22)) -= LogEst(nIn) } } if *(*TRowcnt)(unsafe.Pointer(bp + 112)) == TRowcnt(0) { *(*LogEst)(unsafe.Pointer(pNew + 22)) += LogEst(int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(nEq)*2))) - int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(nEq-1)*2)))) if int32(eOp)&WO_ISNULL != 0 { // TUNING: If there is no likelihood() value, assume that a // "col IS NULL" expression matches twice as many rows // as (col=?). *(*LogEst)(unsafe.Pointer(pNew + 22)) += int16(10) } } } } // Set rCostIdx to the cost of visiting selected rows in index. Add // it to pNew->rRun, which is currently set to the cost of the index // seek only. Then, if this is a non-covering index, add the cost of // visiting the rows in the main table. rCostIdx = LogEst(int32((*WhereLoop)(unsafe.Pointer(pNew)).FnOut) + 1 + 15*int32((*Index)(unsafe.Pointer(pProbe)).FszIdxRow)/int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc)).FpTab)).FszTabRow)) (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = Xsqlite3LogEstAdd(tls, rLogSize, rCostIdx) if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_IDX_ONLY|WHERE_IPK) == U32(0) { (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = Xsqlite3LogEstAdd(tls, (*WhereLoop)(unsafe.Pointer(pNew)).FrRun, int16(int32((*WhereLoop)(unsafe.Pointer(pNew)).FnOut)+16)) } nOutUnadjusted = (*WhereLoop)(unsafe.Pointer(pNew)).FnOut *(*LogEst)(unsafe.Pointer(pNew + 20)) += LogEst(int32(nInMul) + nIn) *(*LogEst)(unsafe.Pointer(pNew + 22)) += LogEst(int32(nInMul) + nIn) whereLoopOutputAdjust(tls, (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC, pNew, rSize) rc = whereLoopInsert(tls, pBuilder, pNew) if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_COLUMN_RANGE) != 0 { (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut } else { (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = nOutUnadjusted } if (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags&U32(WHERE_TOP_LIMIT) == U32(0) && int32(*(*U16)(unsafe.Pointer(pNew + 24))) < int32((*Index)(unsafe.Pointer(pProbe)).FnColumn) && (int32(*(*U16)(unsafe.Pointer(pNew + 24))) < int32((*Index)(unsafe.Pointer(pProbe)).FnKeyCol) || int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0) != SQLITE_IDXTYPE_PRIMARYKEY) { whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, int16(int32(nInMul)+nIn)) } (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid } (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = saved_prereq *(*U16)(unsafe.Pointer(pNew + 24)) = saved_nEq *(*U16)(unsafe.Pointer(pNew + 24 + 2 /* &.nBtm */)) = saved_nBtm *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) = saved_nTop (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip = saved_nSkip (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = saved_nLTerm // Consider using a skip-scan if there are no WHERE clause constraints // available for the left-most terms of the index, and if the average // number of repeats in the left-most terms is at least 18. // // The magic number 18 is selected on the basis that scanning 17 rows // is almost always quicker than an index seek (even though if the index // contains fewer than 2^17 rows we assume otherwise in other parts of // the code). And, even if it is not, it should not be too much slower. // On the other hand, the extra seeks could end up being significantly // more expensive. if int32(saved_nEq) == int32(saved_nSkip) && int32(saved_nEq)+1 < int32((*Index)(unsafe.Pointer(pProbe)).FnKeyCol) && int32(saved_nEq) == int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm) && int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x40>>6) == 0 && int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x80>>7) != 0 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_SkipScan) == U32(0) && int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(int32(saved_nEq)+1)*2))) >= 42 && libc.AssignInt32(&rc, whereLoopResize(tls, db, pNew, int32((*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+1)) == SQLITE_OK { var nIter LogEst *(*U16)(unsafe.Pointer(pNew + 24))++ (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip++ *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(libc.PostIncUint16(&(*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm, 1))*8)) = uintptr(0) *(*U32)(unsafe.Pointer(pNew + 56)) |= U32(WHERE_SKIPSCAN) nIter = LogEst(int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(saved_nEq)*2))) - int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(int32(saved_nEq)+1)*2)))) *(*LogEst)(unsafe.Pointer(pNew + 22)) -= LogEst(int32(nIter)) // TUNING: Because uncertainties in the estimates for skip-scan queries, // add a 1.375 fudge factor to make skip-scan slightly less likely. nIter = int16(int32(nIter) + 5) whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, int16(int32(nIter)+int32(nInMul))) (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut *(*U16)(unsafe.Pointer(pNew + 24)) = saved_nEq (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip = saved_nSkip (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags } return rc } // Return True if it is possible that pIndex might be useful in // implementing the ORDER BY clause in pBuilder. // // Return False if pBuilder does not contain an ORDER BY clause or // if there is no way for pIndex to be useful in implementing that // ORDER BY clause. func indexMightHelpWithOrderBy(tls *libc.TLS, pBuilder uintptr, pIndex uintptr, iCursor int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155188:12: */ var pOB uintptr var aColExpr uintptr var ii int32 var jj int32 if uint32(int32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x4>>2)) != 0 { return 0 } if libc.AssignUintptr(&pOB, (*WhereInfo)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpOrderBy) == uintptr(0) { return 0 } for ii = 0; ii < (*ExprList)(unsafe.Pointer(pOB)).FnExpr; ii++ { var pExpr uintptr = Xsqlite3ExprSkipCollateAndLikely(tls, (*ExprList_item)(unsafe.Pointer(pOB+8+uintptr(ii)*32)).FpExpr) if pExpr == uintptr(0) { continue } if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_COLUMN && (*Expr)(unsafe.Pointer(pExpr)).FiTable == iCursor { if int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) < 0 { return 1 } for jj = 0; jj < int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol); jj++ { if int32((*Expr)(unsafe.Pointer(pExpr)).FiColumn) == int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(jj)*2))) { return 1 } } } else if libc.AssignUintptr(&aColExpr, (*Index)(unsafe.Pointer(pIndex)).FaColExpr) != uintptr(0) { for jj = 0; jj < int32((*Index)(unsafe.Pointer(pIndex)).FnKeyCol); jj++ { if int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(jj)*2))) != -2 { continue } if Xsqlite3ExprCompareSkip(tls, pExpr, (*ExprList_item)(unsafe.Pointer(aColExpr+8+uintptr(jj)*32)).FpExpr, iCursor) == 0 { return 1 } } } } return 0 } // Check to see if a partial index with pPartIndexWhere can be used // in the current query. Return true if it can be and false if not. func whereUsablePartialIndex(tls *libc.TLS, iTab int32, isLeft int32, pWC uintptr, pWhere uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155222:12: */ var i int32 var pTerm uintptr var pParse uintptr = (*WhereInfo)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse for int32((*Expr)(unsafe.Pointer(pWhere)).Fop) == TK_AND { if !(whereUsablePartialIndex(tls, iTab, isLeft, pWC, (*Expr)(unsafe.Pointer(pWhere)).FpLeft) != 0) { return 0 } pWhere = (*Expr)(unsafe.Pointer(pWhere)).FpRight } if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_EnableQPSG) != 0 { pParse = uintptr(0) } i = 0 pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa __1: if !(i < (*WhereClause)(unsafe.Pointer(pWC)).FnTerm) { goto __3 } { var pExpr uintptr pExpr = (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr if (!((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0)) || *(*int32)(unsafe.Pointer(pExpr + 52)) == iTab) && (isLeft == 0 || (*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_FromJoin) != U32(0)) && Xsqlite3ExprImpliesExpr(tls, pParse, pExpr, pWhere, iTab) != 0 && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&TERM_VNULL == 0 { return 1 } } goto __2 __2: i++ pTerm += 56 goto __1 goto __3 __3: ; return 0 } // Add all WhereLoop objects for a single table of the join where the table // is identified by pBuilder->pNew->iTab. That table is guaranteed to be // a b-tree table, not a virtual table. // // The costs (WhereLoop.rRun) of the b-tree loops added by this function // are calculated as follows: // // For a full scan, assuming the table (or index) contains nRow rows: // // cost = nRow * 3.0 // full-table scan // cost = nRow * K // scan of covering index // cost = nRow * (K+3.0) // scan of non-covering index // // where K is a value between 1.1 and 3.0 set based on the relative // estimated average size of the index and table records. // // For an index scan, where nVisit is the number of index rows visited // by the scan, and nSeek is the number of seek operations required on // the index b-tree: // // cost = nSeek * (log(nRow) + K * nVisit) // covering index // cost = nSeek * (log(nRow) + (K+3.0) * nVisit) // non-covering index // // Normally, nSeek is 1. nSeek values greater than 1 come about if the // WHERE clause includes "x IN (....)" terms used in place of "x=?". Or when // implicit "x IN (SELECT x FROM tbl)" terms are added for skip-scans. // // The estimated values (nRow, nVisit, nSeek) often contain a large amount // of uncertainty. For this reason, scoring is designed to pick plans that // "do the least harm" if the estimates are inaccurate. For example, a // log(nRow) factor is omitted from a non-covering index scan in order to // bias the scoring in favor of using an index, since the worst-case // performance of using an index is far better than the worst-case performance // of a full table scan. func whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq Bitmask) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155286:12: */ bp := tls.Alloc(158) defer tls.Free(158) var pWInfo uintptr // WHERE analysis context var pProbe uintptr // An index we are evaluating // var sPk Index at bp, 152 // A fake index object for the primary key // var aiRowEstPk [2]LogEst at bp+154, 4 // The aiRowLogEst[] value for the sPk index *(*I16)(unsafe.Pointer(bp + 152 /* aiColumnPk */)) = int16(-1) // The aColumn[] value for the sPk index var pTabList uintptr // The FROM clause var pSrc uintptr // The FROM clause btree term to add var pNew uintptr // Template WhereLoop object var rc int32 = SQLITE_OK // Return code var iSortIdx int32 = 1 // Index number var b int32 // A boolean value var rSize LogEst // number of rows in the table var pWC uintptr // The parsed WHERE clause var pTab uintptr // Table being queried pNew = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew pWInfo = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo pTabList = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList pSrc = pTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pNew)).FiTab)*112 pTab = (*SrcItem)(unsafe.Pointer(pSrc)).FpTab pWC = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC if uint32(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { // An INDEXED BY clause specifies a particular index to use pProbe = *(*uintptr)(unsafe.Pointer(pSrc + 104)) } else if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { pProbe = (*Table)(unsafe.Pointer(pTab)).FpIndex } else { // There is no INDEXED BY clause. Create a fake Index object in local // variable sPk to represent the rowid primary key index. Make this // fake index the first in a chain of Index objects with all of the real // indices to follow var pFirst uintptr // First of real indices on the table libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Index{})), libc.X__builtin_object_size(tls, bp, 0)) (*Index)(unsafe.Pointer(bp /* &sPk */)).FnKeyCol = U16(1) (*Index)(unsafe.Pointer(bp /* &sPk */)).FnColumn = U16(1) (*Index)(unsafe.Pointer(bp /* &sPk */)).FaiColumn = bp + 152 /* &aiColumnPk */ (*Index)(unsafe.Pointer(bp /* &sPk */)).FaiRowLogEst = bp + 154 /* &aiRowEstPk[0] */ (*Index)(unsafe.Pointer(bp /* &sPk */)).FonError = U8(OE_Replace) (*Index)(unsafe.Pointer(bp /* &sPk */)).FpTable = pTab (*Index)(unsafe.Pointer(bp /* &sPk */)).FszIdxRow = (*Table)(unsafe.Pointer(pTab)).FszTabRow libc.SetBitFieldPtr16Uint32(bp+100, uint32(SQLITE_IDXTYPE_IPK), 0, 0x3) *(*LogEst)(unsafe.Pointer(bp + 154)) = (*Table)(unsafe.Pointer(pTab)).FnRowLogEst *(*LogEst)(unsafe.Pointer(bp + 154 + 1*2)) = int16(0) pFirst = (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc)).FpTab)).FpIndex if int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x1>>0) == 0 { // The real indices of the table are only considered if the // NOT INDEXED qualifier is omitted from the FROM clause (*Index)(unsafe.Pointer(bp /* &sPk */)).FpNext = pFirst } pProbe = bp /* &sPk */ } rSize = (*Table)(unsafe.Pointer(pTab)).FnRowLogEst // Automatic indexes if !(int32((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet) != 0) && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_OR_SUBCLAUSE == 0 && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb)).Fflags&uint64(SQLITE_AutoIndex) != uint64(0) && !(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1) != 0) && !(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x1>>0) != 0) && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) && !(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x8>>3) != 0) && !(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x20>>5) != 0) { // Generate auto-index WhereLoops var rLogSize LogEst // Logarithm of the number of rows in the table var pTerm uintptr var pWCEnd uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*WhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 rLogSize = estLog(tls, rSize) for pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa; rc == SQLITE_OK && pTerm < pWCEnd; pTerm += 56 { if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&(*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != 0 { continue } if termCanDriveIndex(tls, pTerm, pSrc, uint64(0)) != 0 { *(*U16)(unsafe.Pointer(pNew + 24)) = U16(1) (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip = U16(0) *(*uintptr)(unsafe.Pointer(pNew + 24 + 8 /* &.pIndex */)) = uintptr(0) (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = U16(1) *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm)) = pTerm // TUNING: One-time cost for computing the automatic index is // estimated to be X*N*log2(N) where N is the number of rows in // the table being indexed and where X is 7 (LogEst=28) for normal // tables or 0.5 (LogEst=-10) for views and subqueries. The value // of X is smaller for views and subqueries so that the query planner // will be more aggressive about generating automatic indexes for // those objects, since there is no opportunity to add schema // indexes on subqueries and views. (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = LogEst(int32(rLogSize) + int32(rSize)) if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Ephemeral) == U32(0) { *(*LogEst)(unsafe.Pointer(pNew + 18)) += int16(28) } else { *(*LogEst)(unsafe.Pointer(pNew + 18)) -= int16(10) } if int32((*WhereLoop)(unsafe.Pointer(pNew)).FrSetup) < 0 { (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(0) } // TUNING: Each index lookup yields 20 rows in the table. This // is more than the usual guess of 10 rows, since we have no way // of knowing how selective the index will ultimately be. It would // not be unreasonable to make this value much larger. (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = int16(43) (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = Xsqlite3LogEstAdd(tls, rLogSize, (*WhereLoop)(unsafe.Pointer(pNew)).FnOut) (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = U32(WHERE_AUTO_INDEX) (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq | (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight rc = whereLoopInsert(tls, pBuilder, pNew) } } } // Loop over all indices. If there was an INDEXED BY clause, then only // consider index pProbe. __1: if !(rc == SQLITE_OK && pProbe != 0) { goto __3 } { var isLeft int32 = libc.Bool32(int32((*SrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&JT_OUTER != 0) if (*Index)(unsafe.Pointer(pProbe)).FpPartIdxWhere != uintptr(0) && !(whereUsablePartialIndex(tls, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor, isLeft, pWC, (*Index)(unsafe.Pointer(pProbe)).FpPartIdxWhere) != 0) { // See ticket [98d973b8f5] goto __2 // Partial index inappropriate for this query } if uint32(int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x100>>8)) != 0 { goto __2 } rSize = *(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pProbe)).FaiRowLogEst)) *(*U16)(unsafe.Pointer(pNew + 24)) = U16(0) *(*U16)(unsafe.Pointer(pNew + 24 + 2 /* &.nBtm */)) = U16(0) *(*U16)(unsafe.Pointer(pNew + 24 + 4 /* &.nTop */)) = U16(0) (*WhereLoop)(unsafe.Pointer(pNew)).FnSkip = U16(0) (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = U16(0) (*WhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = U8(0) (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(0) (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize *(*uintptr)(unsafe.Pointer(pNew + 24 + 8 /* &.pIndex */)) = pProbe b = indexMightHelpWithOrderBy(tls, pBuilder, pProbe, (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor) // The ONEPASS_DESIRED flags never occurs together with ORDER BY if int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0) == SQLITE_IDXTYPE_IPK { // Integer primary key index (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = U32(WHERE_IPK) // Full table scan (*WhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = func() uint8 { if b != 0 { return uint8(iSortIdx) } return uint8(0) }() // TUNING: Cost of full table scan is 3.0*N. The 3.0 factor is an // extra cost designed to discourage the use of full table scans, // since index lookups have better worst-case performance if our // stat guesses are wrong. Reduce the 3.0 penalty slightly // (to 2.75) if we have valid STAT4 information for the table. // At 2.75, a full table scan is preferred over using an index on // a column with just two distinct values where each value has about // an equal number of appearances. Without STAT4 data, we still want // to use an index in that case, since the constraint might be for // the scarcer of the two values, and in that case an index lookup is // better. (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = LogEst(int32(rSize) + 16 - 2*libc.Bool32((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasStat4) != U32(0))) whereLoopOutputAdjust(tls, pWC, pNew, rSize) rc = whereLoopInsert(tls, pBuilder, pNew) (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize if rc != 0 { goto __3 } } else { var m Bitmask if uint32(int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x20>>5)) != 0 { (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = U32(WHERE_IDX_ONLY | WHERE_INDEXED) m = uint64(0) } else { m = (*SrcItem)(unsafe.Pointer(pSrc)).FcolUsed & (*Index)(unsafe.Pointer(pProbe)).FcolNotIdxed (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = func() uint32 { if m == uint64(0) { return uint32(WHERE_IDX_ONLY | WHERE_INDEXED) } return uint32(WHERE_INDEXED) }() } // Full scan via index if b != 0 || !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) || (*Index)(unsafe.Pointer(pProbe)).FpPartIdxWhere != uintptr(0) || uint32(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 || m == uint64(0) && int32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2) == 0 && int32((*Index)(unsafe.Pointer(pProbe)).FszIdxRow) < int32((*Table)(unsafe.Pointer(pTab)).FszTabRow) && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_ONEPASS_DESIRED == 0 && Xsqlite3Config.FbUseCis != 0 && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb)).FdbOptFlags&U32(SQLITE_CoverIdxScan) == U32(0) { (*WhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = func() uint8 { if b != 0 { return uint8(iSortIdx) } return uint8(0) }() // The cost of visiting the index rows is N*K, where K is // between 1.1 and 3.0, depending on the relative sizes of the // index and table rows. (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = LogEst(int32(rSize) + 1 + 15*int32((*Index)(unsafe.Pointer(pProbe)).FszIdxRow)/int32((*Table)(unsafe.Pointer(pTab)).FszTabRow)) if m != uint64(0) { // If this is a non-covering index scan, add in the cost of // doing table lookups. The cost will be 3x the number of // lookups. Take into account WHERE clause terms that can be // satisfied using just the index, and that do not require a // table lookup. var nLookup LogEst = LogEst(int32(rSize) + 16) // Base cost: N*3 var ii int32 var iCur int32 = (*SrcItem)(unsafe.Pointer(pSrc)).FiCursor var pWC2 uintptr = pWInfo + 112 for ii = 0; ii < (*WhereClause)(unsafe.Pointer(pWC2)).FnTerm; ii++ { var pTerm uintptr = (*WhereClause)(unsafe.Pointer(pWC2)).Fa + uintptr(ii)*56 if !(Xsqlite3ExprCoveredByIndex(tls, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr, iCur, pProbe) != 0) { break } // pTerm can be evaluated using just the index. So reduce // the expected number of table lookups accordingly if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 { nLookup = LogEst(int32(nLookup) + int32((*WhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) } else { nLookup-- if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) != 0 { nLookup = int16(int32(nLookup) - 19) } } } (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = Xsqlite3LogEstAdd(tls, (*WhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) } whereLoopOutputAdjust(tls, pWC, pNew, rSize) rc = whereLoopInsert(tls, pBuilder, pNew) (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize if rc != 0 { goto __3 } } } (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FbldFlags1 = uint8(0) rc = whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, int16(0)) if int32((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FbldFlags1) == SQLITE_BLDF1_INDEXED { // If a non-unique index is used, or if a prefix of the key for // unique index is used (making the index functionally non-unique) // then the sqlite_stat1 data becomes important for scoring the // plan *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_StatsUsed) } Xsqlite3Stat4ProbeFree(tls, (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec) (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = 0 (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) } goto __2 __2: pProbe = func() uintptr { if uint32(int32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { return uintptr(0) } return (*Index)(unsafe.Pointer(pProbe)).FpNext }() iSortIdx++ goto __1 goto __3 __3: ; return rc } // Return true if pTerm is a virtual table LIMIT or OFFSET term. func isLimitTerm(tls *libc.TLS, pTerm uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155544:12: */ return libc.Bool32(int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) >= SQLITE_INDEX_CONSTRAINT_LIMIT && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) <= SQLITE_INDEX_CONSTRAINT_OFFSET) } // Argument pIdxInfo is already populated with all constraints that may // be used by the virtual table identified by pBuilder->pNew->iTab. This // function marks a subset of those constraints usable, invokes the // xBestIndex method and adds the returned plan to pBuilder. // // A constraint is marked usable if: // // * Argument mUsable indicates that its prerequisites are available, and // // * It is not one of the operators specified in the mExclude mask passed // as the fourth argument (which in practice is either WO_IN or 0). // // Argument mPrereq is a mask of tables that must be scanned before the // virtual table in question. These are added to the plans prerequisites // before it is added to pBuilder. // // Output parameter *pbIn is set to true if the plan added to pBuilder // uses one or more WO_IN terms, or false otherwise. func whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq Bitmask, mUsable Bitmask, mExclude U16, pIdxInfo uintptr, mNoOmit U16, pbIn uintptr, pbRetryLimit uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155570:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pWC uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC var pHidden uintptr = pIdxInfo + 1*96 var pIdxCons uintptr var pUsage uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage var i int32 var mxTerm int32 var rc int32 = SQLITE_OK var pNew uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew var pParse uintptr = (*WhereInfo)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpParse var pSrc uintptr = (*WhereInfo)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pNew)).FiTab)*112 var nConstraint int32 = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint *(*int32)(unsafe.Pointer(pbIn)) = 0 (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq // Set the usable flag on the subset of constraints identified by // arguments mUsable and mExclude. pIdxCons = *(*uintptr)(unsafe.Pointer(pIdxInfo + 8)) i = 0 __1: if !(i < nConstraint) { goto __3 } { var pTerm uintptr = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset)*56 (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable = uint8(0) if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&mUsable == (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight && int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(mExclude) == 0 && (pbRetryLimit != 0 || !(isLimitTerm(tls, pTerm) != 0)) { (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable = uint8(1) } } goto __2 __2: i++ pIdxCons += 12 goto __1 goto __3 __3: ; // Initialize the output fields of the sqlite3_index_info structure libc.X__builtin___memset_chk(tls, pUsage, 0, uint64(unsafe.Sizeof(sqlite3_index_constraint_usage{}))*uint64(nConstraint), libc.X__builtin_object_size(tls, pUsage, 0)) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = uintptr(0) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = 0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(1e99) / float64(2) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(25) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = 0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FcolUsed = Sqlite3_uint64(Sqlite3_int64((*SrcItem)(unsafe.Pointer(pSrc)).FcolUsed)) (*HiddenIndexInfo)(unsafe.Pointer(pHidden)).FmHandleIn = U32(0) // Invoke the virtual table xBestIndex() method rc = vtabBestIndex(tls, pParse, (*SrcItem)(unsafe.Pointer(pSrc)).FpTab, pIdxInfo) if rc != 0 { if rc == SQLITE_CONSTRAINT { // If the xBestIndex method returns SQLITE_CONSTRAINT, that means // that the particular combination of parameters provided is unusable. // Make no entries in the loop table. return SQLITE_OK } return rc } mxTerm = -1 libc.X__builtin___memset_chk(tls, (*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(nConstraint), libc.X__builtin_object_size(tls, (*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm, 0)) libc.X__builtin___memset_chk(tls, pNew+24, 0, uint64(unsafe.Sizeof(struct { FidxNum int32 FneedFree uint8 /* u32 needFree: 1, u32 bOmitOffset: 1 */ F__ccgo_pad1 [1]byte FisOrdered I8 F__ccgo_pad2 [1]byte FomitMask U16 F__ccgo_pad3 [6]byte FidxStr uintptr FmHandleIn U32 F__ccgo_pad4 [4]byte }{})), libc.X__builtin_object_size(tls, pNew+24 /* &.u */ /* &.vtab */, 0)) pIdxCons = *(*uintptr)(unsafe.Pointer(pIdxInfo + 8)) i = 0 __4: if !(i < nConstraint) { goto __6 } { var iTerm int32 if libc.AssignInt32(&iTerm, (*sqlite3_index_constraint_usage)(unsafe.Pointer(pUsage+uintptr(i)*8)).FargvIndex-1) >= 0 { var pTerm uintptr var j int32 = (*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*WhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*sqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+22224, libc.VaList(bp, (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return SQLITE_ERROR } pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 *(*Bitmask)(unsafe.Pointer(pNew)) |= (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) = pTerm if iTerm > mxTerm { mxTerm = iTerm } if (*sqlite3_index_constraint_usage)(unsafe.Pointer(pUsage+uintptr(i)*8)).Fomit != 0 { if i < 16 && int32(1)<>0)) != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pNew + 24 + 16 /* &.idxStr */))) libc.SetBitFieldPtr8Uint32(pNew+24+4, U32(0), 0, 0x1) } return rc } // Return the collating sequence for a constraint passed into xBestIndex. // // pIdxInfo must be an sqlite3_index_info structure passed into xBestIndex. // This routine depends on there being a HiddenIndexInfo structure immediately // following the sqlite3_index_info structure. // // Return a pointer to the collation name: // // 1. If there is an explicit COLLATE operator on the constaint, return it. // // 2. Else, if the column has an alternative collation, return that. // // 3. Otherwise, return "BINARY". func Xsqlite3_vtab_collation(tls *libc.TLS, pIdxInfo uintptr, iCons int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155762:23: */ var pHidden uintptr = pIdxInfo + 1*96 var zRet uintptr = uintptr(0) if iCons >= 0 && iCons < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { var pC uintptr = uintptr(0) var iTerm int32 = (*sqlite3_index_constraint)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12)).FiTermOffset var pX uintptr = (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer((*HiddenIndexInfo)(unsafe.Pointer(pHidden)).FpWC)).Fa + uintptr(iTerm)*56)).FpExpr if (*Expr)(unsafe.Pointer(pX)).FpLeft != 0 { pC = Xsqlite3ExprCompareCollSeq(tls, (*HiddenIndexInfo)(unsafe.Pointer(pHidden)).FpParse, pX) } zRet = func() uintptr { if pC != 0 { return (*CollSeq)(unsafe.Pointer(pC)).FzName } return uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) }() } return zRet } // Return true if constraint iCons is really an IN(...) constraint, or // false otherwise. If iCons is an IN(...) constraint, set (if bHandle!=0) // or clear (if bHandle==0) the flag to handle it using an iterator. func Xsqlite3_vtab_in(tls *libc.TLS, pIdxInfo uintptr, iCons int32, bHandle int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155782:16: */ var pHidden uintptr = pIdxInfo + 1*96 var m U32 = func() uint32 { if iCons <= 31 { return uint32(uint32(1)) << iCons } return uint32(0) }() if m&(*HiddenIndexInfo)(unsafe.Pointer(pHidden)).FmIn != 0 { if bHandle == 0 { *(*U32)(unsafe.Pointer(pHidden + 24)) &= ^m } else if bHandle > 0 { *(*U32)(unsafe.Pointer(pHidden + 24)) |= m } return 1 } return 0 } // This interface is callable from within the xBestIndex callback only. // // If possible, set (*ppVal) to point to an object containing the value // on the right-hand-side of constraint iCons. func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155802:16: */ var pH uintptr = pIdxInfo + 1*96 var pVal uintptr = uintptr(0) var rc int32 = SQLITE_OK if iCons < 0 || iCons >= (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { rc = SQLITE_MISUSE // EV: R-30545-25046 } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { var pTerm uintptr = (*WhereClause)(unsafe.Pointer((*HiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*sqlite3_index_constraint)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint+uintptr(iCons)*12)).FiTermOffset)*56 rc = Xsqlite3ValueFromExpr(tls, (*Parse)(unsafe.Pointer((*HiddenIndexInfo)(unsafe.Pointer(pH)).FpParse)).Fdb, (*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight, (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer((*HiddenIndexInfo)(unsafe.Pointer(pH)).FpParse)).Fdb)).Fenc, uint8(SQLITE_AFF_BLOB), pH+32+uintptr(iCons)*8) } pVal = *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) } *(*uintptr)(unsafe.Pointer(ppVal)) = pVal if rc == SQLITE_OK && pVal == uintptr(0) { // IMP: R-19933-32160 rc = SQLITE_NOTFOUND // IMP: R-36424-56542 } return rc } // Return true if ORDER BY clause may be handled as DISTINCT. func Xsqlite3_vtab_distinct(tls *libc.TLS, pIdxInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155835:16: */ var pHidden uintptr = pIdxInfo + 1*96 return (*HiddenIndexInfo)(unsafe.Pointer(pHidden)).FeDistinct } // Add all WhereLoop objects for a table of the join identified by // pBuilder->pNew->iTab. That table is guaranteed to be a virtual table. // // If there are no LEFT or CROSS JOIN joins in the query, both mPrereq and // mUnusable are set to 0. Otherwise, mPrereq is a mask of all FROM clause // entries that occur before the virtual table in the FROM clause and are // separated from it by at least one LEFT or CROSS JOIN. Similarly, the // mUnusable mask contains all FROM clause entries that occur after the // virtual table and are separated from it by at least one LEFT or // CROSS JOIN. // // For example, if the query were: // // ... FROM t1, t2 LEFT JOIN t3, t4, vt CROSS JOIN t5, t6; // // then mPrereq corresponds to (t1, t2) and mUnusable to (t5, t6). // // All the tables in mPrereq must be scanned before the current virtual // table. So any terms for which all prerequisites are satisfied by // mPrereq may be specified as "usable" in all calls to xBestIndex. // Conversely, all tables in mUnusable must be scanned after the current // virtual table, so any terms for which the prerequisites overlap with // mUnusable should always be configured as "not-usable" for xBestIndex. func whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq Bitmask, mUnusable Bitmask) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:155884:12: */ bp := tls.Alloc(12) defer tls.Free(12) var rc int32 = SQLITE_OK // Return code var pWInfo uintptr // WHERE analysis context var pParse uintptr // The parsing context var pWC uintptr // The WHERE clause var pSrc uintptr // The FROM clause term to search var p uintptr // Object to pass to xBestIndex() var nConstraint int32 // Number of constraints in p // var bIn int32 at bp+4, 4 // True if plan uses IN(...) operator var pNew uintptr var mBest Bitmask // Tables used by best possible plan // var mNoOmit U16 at bp, 2 *(*int32)(unsafe.Pointer(bp + 8 /* bRetry */)) = 0 // True to retry with LIMIT/OFFSET disabled pWInfo = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo pParse = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse pWC = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC pNew = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew pSrc = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pNew)).FiTab)*112 p = allocateIndexInfo(tls, pWInfo, pWC, mUnusable, pSrc, bp) if p == uintptr(0) { return SQLITE_NOMEM } (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(0) (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = U32(WHERE_VIRTUALTABLE) (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = U16(0) libc.SetBitFieldPtr8Uint32(pNew+24+4, U32(0), 0, 0x1) nConstraint = (*Sqlite3_index_info)(unsafe.Pointer(p)).FnConstraint if whereLoopResize(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pNew, nConstraint) != 0 { freeIndexInfo(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p) return SQLITE_NOMEM } // First call xBestIndex() with all constraints usable. rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, libc.Uint64(libc.Uint64FromInt32(-1)), uint16(0), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, bp+8) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, libc.Uint64(libc.Uint64FromInt32(-1)), uint16(0), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, uintptr(0)) } // If the call to xBestIndex() with all terms enabled produced a plan // that does not require any source tables (IOW: a plan with mBest==0) // and does not use an IN(...) operator, then there is no point in making // any further calls to xBestIndex() since they will all return the same // result (if the xBestIndex() implementation is sane). if rc == SQLITE_OK && (libc.AssignUint64(&mBest, (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq & ^mPrereq) != uint64(0) || *(*int32)(unsafe.Pointer(bp + 4)) != 0) { var seenZero int32 = 0 // True if a plan with no prereqs seen var seenZeroNoIN int32 = 0 // Plan with no prereqs and no IN(...) seen var mPrev Bitmask = uint64(0) var mBestNoIn Bitmask = uint64(0) // If the plan produced by the earlier call uses an IN(...) term, call // xBestIndex again, this time with IN(...) terms disabled. if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, libc.Uint64(libc.Uint64FromInt32(-1)), uint16(WO_IN), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, uintptr(0)) mBestNoIn = (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq & ^mPrereq if mBestNoIn == uint64(0) { seenZero = 1 seenZeroNoIN = 1 } } // Call xBestIndex once for each distinct value of (prereqRight & ~mPrereq) // in the set of terms that apply to the current virtual table. for rc == SQLITE_OK { var i int32 var mNext Bitmask = libc.Uint64(libc.Uint64FromInt32(-1)) for i = 0; i < nConstraint; i++ { var mThis Bitmask = (*WhereTerm)(unsafe.Pointer((*WhereClause)(unsafe.Pointer(pWC)).Fa+uintptr((*sqlite3_index_constraint)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(p)).FaConstraint+uintptr(i)*12)).FiTermOffset)*56)).FprereqRight & ^mPrereq if mThis > mPrev && mThis < mNext { mNext = mThis } } mPrev = mNext if mNext == libc.Uint64(libc.Uint64FromInt32(-1)) { break } if mNext == mBest || mNext == mBestNoIn { continue } rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mNext|mPrereq, uint16(0), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, uintptr(0)) if (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq == mPrereq { seenZero = 1 if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { seenZeroNoIN = 1 } } } // If the calls to xBestIndex() in the above loop did not find a plan // that requires no source tables at all (i.e. one guaranteed to be // usable), make a call here with all source tables disabled if rc == SQLITE_OK && seenZero == 0 { rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mPrereq, uint16(0), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { seenZeroNoIN = 1 } } // If the calls to xBestIndex() have so far failed to find a plan // that requires no source tables at all and does not use an IN(...) // operator, make a final call to obtain one here. if rc == SQLITE_OK && seenZeroNoIN == 0 { rc = whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mPrereq, uint16(WO_IN), p, *(*U16)(unsafe.Pointer(bp /* mNoOmit */)), bp+4, uintptr(0)) } } if (*Sqlite3_index_info)(unsafe.Pointer(p)).FneedToFreeIdxStr != 0 { Xsqlite3_free(tls, (*Sqlite3_index_info)(unsafe.Pointer(p)).FidxStr) } freeIndexInfo(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, p) return rc } // Add WhereLoop entries to handle OR terms. This works for either // btrees or virtual tables. func whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq Bitmask, mUnusable Bitmask) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:156015:12: */ bp := tls.Alloc(712) defer tls.Free(712) var pWInfo uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo var pWC uintptr var pNew uintptr var pTerm uintptr var pWCEnd uintptr var rc int32 = SQLITE_OK var iCur int32 // var tempWC WhereClause at bp+112, 488 // var sSubBuild WhereLoopBuilder at bp+600, 56 // var sSum WhereOrSet at bp, 56 // var sCur WhereOrSet at bp+56, 56 var pItem uintptr pWC = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC pWCEnd = (*WhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*WhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 pNew = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(WhereOrSet{})), libc.X__builtin_object_size(tls, bp, 0)) pItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pNew)).FiTab)*112 iCur = (*SrcItem)(unsafe.Pointer(pItem)).FiCursor for pTerm = (*WhereClause)(unsafe.Pointer(pWC)).Fa; pTerm < pWCEnd && rc == SQLITE_OK; pTerm += 56 { if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&WO_OR != 0 && (*WhereOrInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Findexable&(*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != uint64(0) { var pOrWC uintptr = *(*uintptr)(unsafe.Pointer(pTerm + 32)) var pOrWCEnd uintptr = (*WhereClause)(unsafe.Pointer(pOrWC)).Fa + uintptr((*WhereClause)(unsafe.Pointer(pOrWC)).FnTerm)*56 var pOrTerm uintptr var once int32 = 1 var i int32 var j int32 *(*WhereLoopBuilder)(unsafe.Pointer(bp + 600 /* sSubBuild */)) = *(*WhereLoopBuilder)(unsafe.Pointer(pBuilder)) (*WhereLoopBuilder)(unsafe.Pointer(bp + 600 /* &sSubBuild */)).FpOrSet = bp + 56 /* &sCur */ for pOrTerm = (*WhereClause)(unsafe.Pointer(pOrWC)).Fa; pOrTerm < pOrWCEnd; pOrTerm += 56 { if int32((*WhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&WO_AND != 0 { (*WhereLoopBuilder)(unsafe.Pointer(bp + 600 /* &sSubBuild */)).FpWC = *(*uintptr)(unsafe.Pointer(pOrTerm + 32)) } else if (*WhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCur { (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).FpWInfo = (*WhereClause)(unsafe.Pointer(pWC)).FpWInfo (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).FpOuter = pWC (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).Fop = U8(TK_AND) (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).FnTerm = 1 (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).FnBase = 1 (*WhereClause)(unsafe.Pointer(bp + 112 /* &tempWC */)).Fa = pOrTerm (*WhereLoopBuilder)(unsafe.Pointer(bp + 600 /* &sSubBuild */)).FpWC = bp + 112 /* &tempWC */ } else { continue } (*WhereOrSet)(unsafe.Pointer(bp + 56 /* &sCur */)).Fn = U16(0) if int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FeTabType) == TABTYP_VTAB { rc = whereLoopAddVirtual(tls, bp+600, mPrereq, mUnusable) } else { rc = whereLoopAddBtree(tls, bp+600, mPrereq) } if rc == SQLITE_OK { rc = whereLoopAddOr(tls, bp+600, mPrereq, mUnusable) } if int32((*WhereOrSet)(unsafe.Pointer(bp+56)).Fn) == 0 { (*WhereOrSet)(unsafe.Pointer(bp /* &sSum */)).Fn = U16(0) break } else if once != 0 { whereOrMove(tls, bp, bp+56) once = 0 } else { // var sPrev WhereOrSet at bp+656, 56 whereOrMove(tls, bp+656, bp) (*WhereOrSet)(unsafe.Pointer(bp /* &sSum */)).Fn = U16(0) for i = 0; i < int32((*WhereOrSet)(unsafe.Pointer(bp+656 /* &sPrev */)).Fn); i++ { for j = 0; j < int32((*WhereOrSet)(unsafe.Pointer(bp+56 /* &sCur */)).Fn); j++ { whereOrInsert(tls, bp, (*WhereOrCost)(unsafe.Pointer(bp+656+8+uintptr(i)*16)).Fprereq|(*WhereOrCost)(unsafe.Pointer(bp+56+8+uintptr(j)*16)).Fprereq, Xsqlite3LogEstAdd(tls, (*WhereOrCost)(unsafe.Pointer(bp+656+8+uintptr(i)*16)).FrRun, (*WhereOrCost)(unsafe.Pointer(bp+56+8+uintptr(j)*16)).FrRun), Xsqlite3LogEstAdd(tls, (*WhereOrCost)(unsafe.Pointer(bp+656+8+uintptr(i)*16)).FnOut, (*WhereOrCost)(unsafe.Pointer(bp+56+8+uintptr(j)*16)).FnOut)) } } } } (*WhereLoop)(unsafe.Pointer(pNew)).FnLTerm = U16(1) *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pNew)).FaLTerm)) = pTerm (*WhereLoop)(unsafe.Pointer(pNew)).FwsFlags = U32(WHERE_MULTI_OR) (*WhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(0) (*WhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = U8(0) libc.X__builtin___memset_chk(tls, pNew+24, 0, uint64(unsafe.Sizeof(struct { Fbtree struct { FnEq U16 FnBtm U16 FnTop U16 FnDistinctCol U16 FpIndex uintptr } F__ccgo_pad1 [16]byte }{})), libc.X__builtin_object_size(tls, pNew+24 /* &.u */, 0)) for i = 0; rc == SQLITE_OK && i < int32((*WhereOrSet)(unsafe.Pointer(bp /* &sSum */)).Fn); i++ { // TUNING: Currently sSum.a[i].rRun is set to the sum of the costs // of all sub-scans required by the OR-scan. However, due to rounding // errors, it may be that the cost of the OR-scan is equal to its // most expensive sub-scan. Add the smallest possible penalty // (equivalent to multiplying the cost by 1.07) to ensure that // this does not happen. Otherwise, for WHERE clauses such as the // following where there is an index on "y": // // WHERE likelihood(x=?, 0.99) OR y=? // // the planner may elect to "OR" together a full-table scan and an // index lookup. And other similarly odd results. (*WhereLoop)(unsafe.Pointer(pNew)).FrRun = LogEst(int32((*WhereOrCost)(unsafe.Pointer(bp+8+uintptr(i)*16)).FrRun) + 1) (*WhereLoop)(unsafe.Pointer(pNew)).FnOut = (*WhereOrCost)(unsafe.Pointer(bp + 8 + uintptr(i)*16)).FnOut (*WhereLoop)(unsafe.Pointer(pNew)).Fprereq = (*WhereOrCost)(unsafe.Pointer(bp + 8 + uintptr(i)*16)).Fprereq rc = whereLoopInsert(tls, pBuilder, pNew) } } } return rc } // Add all WhereLoop objects for all tables func whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:156141:12: */ var pWInfo uintptr = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo var mPrereq Bitmask = uint64(0) var mPrior Bitmask = uint64(0) var iTab int32 var pTabList uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList var pItem uintptr var pEnd uintptr = pTabList + 8 + uintptr((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)*112 var db uintptr = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb var rc int32 = SQLITE_OK var pNew uintptr // Loop over the tables in the join, from left to right pNew = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew whereLoopInit(tls, pNew) (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit = uint32(SQLITE_QUERY_PLANNER_LIMIT) iTab = 0 pItem = pTabList + 8 /* &.a */ __1: if !(pItem < pEnd) { goto __3 } { var mUnusable Bitmask = uint64(0) (*WhereLoop)(unsafe.Pointer(pNew)).FiTab = U8(iTab) *(*uint32)(unsafe.Pointer(pBuilder + 48)) += uint32(SQLITE_QUERY_PLANNER_LIMIT_INCR) (*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf = Xsqlite3WhereGetMask(tls, pWInfo+600, (*SrcItem)(unsafe.Pointer(pItem)).FiCursor) if int32((*SrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(JT_LEFT|JT_CROSS) != 0 { // This condition is true when pItem is the FROM clause term on the // right-hand-side of a LEFT or CROSS JOIN. mPrereq = mPrior } else { mPrereq = uint64(0) } if int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pItem)).FpTab)).FeTabType) == TABTYP_VTAB { var p uintptr for p = pItem + 1*112; p < pEnd; p += 112 { if mUnusable != 0 || int32((*SrcItem)(unsafe.Pointer(p)).Ffg.Fjointype)&(JT_LEFT|JT_CROSS) != 0 { mUnusable = mUnusable | Xsqlite3WhereGetMask(tls, pWInfo+600, (*SrcItem)(unsafe.Pointer(p)).FiCursor) } } rc = whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) } else { rc = whereLoopAddBtree(tls, pBuilder, mPrereq) } if rc == SQLITE_OK && (*WhereClause)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC)).FhasOr != 0 { rc = whereLoopAddOr(tls, pBuilder, mPrereq, mUnusable) } mPrior = mPrior | (*WhereLoop)(unsafe.Pointer(pNew)).FmaskSelf if rc != 0 || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == SQLITE_DONE { // We hit the query planner search limit set by iPlanLimit Xsqlite3_log(tls, SQLITE_WARNING, ts+22250, 0) rc = SQLITE_OK } else { goto __3 } } } goto __2 __2: iTab++ pItem += 112 goto __1 goto __3 __3: ; whereLoopClear(tls, db, pNew) return rc } // Examine a WherePath (with the addition of the extra WhereLoop of the 6th // parameters) to see if it outputs rows in the requested ORDER BY // (or GROUP BY) without requiring a separate sort operation. Return N: // // N>0: N terms of the ORDER BY clause are satisfied // N==0: No terms of the ORDER BY clause are satisfied // N<0: Unknown yet how many terms of ORDER BY might be satisfied. // // Note that processing for WHERE_GROUPBY and WHERE_DISTINCTBY is not as // strict. With GROUP BY and DISTINCT the only requirement is that // equivalent rows appear immediately adjacent to one another. GROUP BY // and DISTINCT do not require rows to appear in any particular order as long // as equivalent rows are grouped together. Thus for GROUP BY and DISTINCT // the pOrderBy terms can be matched in any order. With ORDER BY, the // pOrderBy terms must be matched in strict left-to-right order. func wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, pPath uintptr, wctrlFlags U16, nLoop U16, pLast uintptr, pRevMask uintptr) I8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:156219:11: */ var revSet U8 // True if rev is known var rev U8 // Composite sort order var revIdx U8 // Index sort order var isOrderDistinct U8 // All prior WhereLoops are order-distinct var distinctColumns U8 // True if the loop has UNIQUE NOT NULL columns var isMatch U8 // iColumn matches a term of the ORDER BY clause var eqOpMask U16 // Allowed equality operators var nKeyCol U16 // Number of key columns in pIndex var nColumn U16 // Total number of ordered columns in the index var nOrderBy U16 // Number terms in the ORDER BY clause var iLoop int32 // Index of WhereLoop in pPath being processed var i int32 var j int32 // Loop counters var iCur int32 // Cursor number for current WhereLoop var iColumn int32 // A column number within table iCur var pLoop uintptr = uintptr(0) // Current WhereLoop being processed. var pTerm uintptr // A single term of the WHERE clause var pOBExpr uintptr // An expression from the ORDER BY clause var pColl uintptr // COLLATE function from an ORDER BY clause term var pIndex uintptr // The index associated with pLoop var db uintptr = (*Parse)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb // Database connection var obSat Bitmask = uint64(0) // Mask of ORDER BY terms satisfied so far var obDone Bitmask // Mask of all ORDER BY terms var orderDistinctMask Bitmask // Mask of all well-ordered loops var ready Bitmask // Mask of inner loops // We say the WhereLoop is "one-row" if it generates no more than one // row of output. A WhereLoop is one-row if all of the following are true: // (a) All index columns match with WHERE_COLUMN_EQ. // (b) The index is unique // Any WhereLoop with an WHERE_COLUMN_EQ constraint on the rowid is one-row. // Every one-row WhereLoop will have the WHERE_ONEROW bit set in wsFlags. // // We say the WhereLoop is "order-distinct" if the set of columns from // that WhereLoop that are in the ORDER BY clause are different for every // row of the WhereLoop. Every one-row WhereLoop is automatically // order-distinct. A WhereLoop that has no columns in the ORDER BY clause // is not order-distinct. To be order-distinct is not quite the same as being // UNIQUE since a UNIQUE column or index can have multiple rows that // are NULL and NULL values are equivalent for the purpose of order-distinct. // To be order-distinct, the columns must be UNIQUE and NOT NULL. // // The rowid for a table is always UNIQUE and NOT NULL so whenever the // rowid appears in the ORDER BY clause, the corresponding WhereLoop is // automatically order-distinct. if nLoop != 0 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_OrderByIdxJoin) != U32(0) { return int8(0) } nOrderBy = U16((*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr) if int32(nOrderBy) > int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))-1 { return int8(0) } // Cannot optimize overly large ORDER BYs isOrderDistinct = U8(1) obDone = Bitmask(uint64(1))< 0 { ready = ready | (*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf } if iLoop < int32(nLoop) { pLoop = *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pPath)).FaLoop + uintptr(iLoop)*8)) if int32(wctrlFlags)&WHERE_ORDERBY_LIMIT != 0 { continue } } else { pLoop = pLast } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_VIRTUALTABLE) != 0 { if *(*I8)(unsafe.Pointer(pLoop + 24 + 6)) != 0 && int32(wctrlFlags)&WHERE_DISTINCTBY == 0 { obSat = obDone } break } else if int32(wctrlFlags)&WHERE_DISTINCTBY != 0 { *(*U16)(unsafe.Pointer(pLoop + 24 + 6 /* &.nDistinctCol */)) = U16(0) } iCur = (*SrcItem)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pLoop)).FiTab)*112)).FiCursor // Mark off any ORDER BY term X that is a column in the table of // the current loop for which there is term in the WHERE // clause of the form X IS NULL or X=? that reference only outer // loops. for i = 0; i < int32(nOrderBy); i++ { if Bitmask(uint64(1))<= int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { continue } } if int32((*WhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(WO_EQ|WO_IS) != 0 && int32((*Expr)(unsafe.Pointer(pOBExpr)).FiColumn) >= 0 { var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse var pColl1 uintptr = Xsqlite3ExprNNCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FpExpr) var pColl2 uintptr = Xsqlite3ExprCompareCollSeq(tls, pParse, (*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr) if pColl2 == uintptr(0) || Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl1)).FzName, (*CollSeq)(unsafe.Pointer(pColl2)).FzName) != 0 { continue } } obSat = obSat | Bitmask(uint64(1))<>2)) != 0 { return int8(0) } else { nKeyCol = (*Index)(unsafe.Pointer(pIndex)).FnKeyCol nColumn = (*Index)(unsafe.Pointer(pIndex)).FnColumn // All relevant terms of the index must also be non-NULL in order // for isOrderDistinct to be true. So the isOrderDistint value // computed here might be a false positive. Corrections will be // made at tag-20210426-1 below isOrderDistinct = U8(libc.Bool32(int32((*Index)(unsafe.Pointer(pIndex)).FonError) != OE_None && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_SKIPSCAN) == U32(0))) } // Loop through all columns of the index and deal with the ones // that are not constrained by == or IN. rev = libc.AssignUint8(&revSet, U8(0)) distinctColumns = U8(0) for j = 0; j < int32(nColumn); j++ { var bOnce U8 = U8(1) // True to run the ORDER BY search loop if j < int32(*(*U16)(unsafe.Pointer(pLoop + 24))) && j >= int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { var eOp U16 = (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)))).FeOperator // Skip over == and IS and ISNULL terms. (Also skip IN terms when // doing WHERE_ORDERBY_LIMIT processing). Except, IS and ISNULL // terms imply that the index is not UNIQUE NOT NULL in which case // the loop need to be marked as not order-distinct because it can // have repeated NULL rows. // // If the current term is a column of an ((?,?) IN (SELECT...)) // expression for which the SELECT returns more than one column, // check that it is the only column used by this loop. Otherwise, // if it is one of two or more, none of the columns can be // considered to match an ORDER BY term. if int32(eOp)&int32(eqOpMask) != 0 { if int32(eOp)&(WO_ISNULL|WO_IS) != 0 { isOrderDistinct = U8(0) } continue } else if int32(eOp)&WO_IN != 0 { // ALWAYS() justification: eOp is an equality operator due to the // ju.btree.nEq constraint above. Any equality other // than WO_IN is captured by the previous "if". So this one // always has to be WO_IN. var pX uintptr = (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)))).FpExpr for i = j + 1; i < int32(*(*U16)(unsafe.Pointer(pLoop + 24 /* &.u */ /* &.btree */ /* &.nEq */))); i++ { if (*WhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { bOnce = U8(0) break } } } } // Get the column number in the table (iColumn) and sort order // (revIdx) for the j-th column of the index. if pIndex != 0 { iColumn = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(j)*2))) revIdx = U8(int32(*(*U8)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(j)))) & KEYINFO_ORDER_DESC) if iColumn == int32((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FiPKey) { iColumn = -1 } } else { iColumn = -1 revIdx = U8(0) } // An unconstrained column that might be NULL means that this // WhereLoop is not well-ordered. tag-20210426-1 if isOrderDistinct != 0 { if iColumn >= 0 && j >= int32(*(*U16)(unsafe.Pointer(pLoop + 24))) && int32(*(*uint8)(unsafe.Pointer((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FpTable)).FaCol + uintptr(iColumn)*24 + 8))&0xf>>0) == 0 { isOrderDistinct = U8(0) } if iColumn == -2 { isOrderDistinct = U8(0) } } // Find the ORDER BY term that corresponds to the j-th column // of the index and mark that ORDER BY term off isMatch = U8(0) for i = 0; bOnce != 0 && i < int32(nOrderBy); i++ { if Bitmask(uint64(1))<= -1 { if int32((*Expr)(unsafe.Pointer(pOBExpr)).Fop) != TK_COLUMN && int32((*Expr)(unsafe.Pointer(pOBExpr)).Fop) != TK_AGG_COLUMN { continue } if (*Expr)(unsafe.Pointer(pOBExpr)).FiTable != iCur { continue } if int32((*Expr)(unsafe.Pointer(pOBExpr)).FiColumn) != iColumn { continue } } else { var pIdxExpr uintptr = (*ExprList_item)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FaColExpr + 8 + uintptr(j)*32)).FpExpr if Xsqlite3ExprCompareSkip(tls, pOBExpr, pIdxExpr, iCur) != 0 { continue } } if iColumn != -1 { pColl = Xsqlite3ExprNNCollSeq(tls, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse, (*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FpExpr) if Xsqlite3StrICmp(tls, (*CollSeq)(unsafe.Pointer(pColl)).FzName, *(*uintptr)(unsafe.Pointer((*Index)(unsafe.Pointer(pIndex)).FazColl + uintptr(j)*8))) != 0 { continue } } if int32(wctrlFlags)&WHERE_DISTINCTBY != 0 { *(*U16)(unsafe.Pointer(pLoop + 24 + 6 /* &.nDistinctCol */)) = U16(j + 1) } isMatch = U8(1) break } if isMatch != 0 && int32(wctrlFlags)&WHERE_GROUPBY == 0 { // Make sure the sort order is compatible in an ORDER BY clause. // Sort order is irrelevant for a GROUP BY clause. if revSet != 0 { if int32(rev)^int32(revIdx) != int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FsortFlags)&KEYINFO_ORDER_DESC { isMatch = U8(0) } } else { rev = U8(int32(revIdx) ^ int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FsortFlags)&KEYINFO_ORDER_DESC) if rev != 0 { *(*Bitmask)(unsafe.Pointer(pRevMask)) |= Bitmask(uint64(1)) << iLoop } revSet = U8(1) } } if isMatch != 0 && int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8+uintptr(i)*32)).FsortFlags)&KEYINFO_ORDER_BIGNULL != 0 { if j == int32(*(*U16)(unsafe.Pointer(pLoop + 24))) { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_BIGNULL_SORT) } else { isMatch = U8(0) } } if isMatch != 0 { if iColumn == -1 { distinctColumns = U8(1) } obSat = obSat | Bitmask(uint64(1))< 0; i-- { var m Bitmask if i < int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) { m = Bitmask(uint64(1))<> 3) } // Return the cost of sorting nRow rows, assuming that the keys have // nOrderby columns and that the first nSorted columns are already in // order. func whereSortingCost(tls *libc.TLS, pWInfo uintptr, nRow LogEst, nOrderBy int32, nSorted int32) LogEst { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:156587:15: */ // TUNING: Estimated cost of a full external sort, where N is // the number of rows to sort is: // // cost = (3.0 * N * log(N)). // // Or, if the order-by clause has X terms but only the last Y // terms are out of order, then block-sorting will reduce the // sorting cost to: // // cost = (3.0 * N * log(N)) * (Y/X) // // The (Y/X) term is implemented using stack variable rScale // below. var rScale LogEst var rSortCost LogEst rScale = LogEst(int32(Xsqlite3LogEst(tls, uint64((nOrderBy-nSorted)*100/nOrderBy))) - 66) rSortCost = LogEst(int32(nRow) + int32(rScale) + 16) // Multiple by log(M) where M is the number of output rows. // Use the LIMIT for M if it is smaller. Or if this sort is for // a DISTINCT operator, M will be the number of distinct output // rows, so fudge it downwards a bit. if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_USE_LIMIT != 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FiLimit) < int32(nRow) { nRow = (*WhereInfo)(unsafe.Pointer(pWInfo)).FiLimit } else if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_WANT_DISTINCT != 0 { // TUNING: In the sort for a DISTINCT operator, assume that the DISTINCT // reduces the number of output rows by a factor of 2 if int32(nRow) > 10 { nRow = int16(int32(nRow) - 10) } } rSortCost = LogEst(int32(rSortCost) + int32(estLog(tls, nRow))) return rSortCost } // Given the list of WhereLoop objects at pWInfo->pLoops, this routine // attempts to find the lowest cost path that visits each WhereLoop // once. This path is then loaded into the pWInfo->a[].pWLoop fields. // // Assume that the total number of output rows that will need to be sorted // will be nRowEst (in the 10*log2 representation). Or, ignore sorting // costs if nRowEst==0. // // Return SQLITE_OK on success or SQLITE_NOMEM of a memory allocation // error occurs. func wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst LogEst) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:156640:12: */ bp := tls.Alloc(32) defer tls.Free(32) var mxChoice int32 // Maximum number of simultaneous paths tracked var nLoop int32 // Number of terms in the join var pParse uintptr // Parsing context var db uintptr // The database connection var iLoop int32 // Loop counter over the terms of the join var ii int32 var jj int32 // Loop counters var mxI int32 = 0 // Index of next entry to replace var nOrderBy int32 // Number of ORDER BY clause terms var mxCost LogEst = int16(0) // Maximum cost of a set of paths var mxUnsorted LogEst = int16(0) // Maximum unsorted cost of a set of path var nTo int32 var nFrom int32 // Number of valid entries in aTo[] and aFrom[] var aFrom uintptr // All nFrom paths at the previous level var aTo uintptr // The nTo best paths at the current level var pFrom uintptr // An element of aFrom[] that we are working on var pTo uintptr // An element of aTo[] that we are working on var pWLoop uintptr // One of the WhereLoop objects var pX uintptr // Used to divy up the pSpace memory var aSortCost uintptr = uintptr(0) // Sorting and partial sorting costs var pSpace uintptr // Temporary memory used by this routine var nSpace int32 // Bytes of space allocated at pSpace pParse = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse db = (*Parse)(unsafe.Pointer(pParse)).Fdb nLoop = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) // TUNING: For simple queries, only the best path is tracked. // For 2-way joins, the 5 best paths are followed. // For joins of 3 or more tables, track the 10 best paths if nLoop <= 1 { mxChoice = 1 } else { mxChoice = func() int32 { if nLoop == 2 { return 5 } return 10 }() } // If nRowEst is zero and there is an ORDER BY clause, ignore it. In this // case the purpose of this call is to estimate the number of rows returned // by the overall query. Once this estimate has been obtained, the caller // will invoke this function a second time, passing the estimate as the // nRowEst parameter. if (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy == uintptr(0) || int32(nRowEst) == 0 { nOrderBy = 0 } else { nOrderBy = (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr } // Allocate and initialize space for aTo, aFrom and aSortCost[] nSpace = int32((uint64(unsafe.Sizeof(WherePath{})) + uint64(unsafe.Sizeof(uintptr(0)))*uint64(nLoop)) * uint64(mxChoice) * uint64(2)) nSpace = int32(uint64(nSpace) + uint64(unsafe.Sizeof(LogEst(0)))*uint64(nOrderBy)) pSpace = Xsqlite3DbMallocRawNN(tls, db, uint64(nSpace)) if pSpace == uintptr(0) { return SQLITE_NOMEM } aTo = pSpace aFrom = aTo + uintptr(mxChoice)*32 libc.X__builtin___memset_chk(tls, aFrom, 0, uint64(unsafe.Sizeof(WherePath{})), libc.X__builtin_object_size(tls, aFrom, 0)) pX = aFrom + uintptr(mxChoice)*32 ii = mxChoice * 2 pFrom = aTo __1: if !(ii > 0) { goto __3 } { (*WherePath)(unsafe.Pointer(pFrom)).FaLoop = pX } goto __2 __2: ii-- pFrom += 32 pX += 8 * uintptr(nLoop) goto __1 goto __3 __3: ; if nOrderBy != 0 { // If there is an ORDER BY clause and it is not being ignored, set up // space for the aSortCost[] array. Each element of the aSortCost array // is either zero - meaning it has not yet been initialized - or the // cost of sorting nRowEst rows of data where the first X terms of // the ORDER BY clause are already in order, where X is the array // index. aSortCost = pX libc.X__builtin___memset_chk(tls, aSortCost, 0, uint64(unsafe.Sizeof(LogEst(0)))*uint64(nOrderBy), libc.X__builtin_object_size(tls, aSortCost, 0)) } // Seed the search with a single WherePath containing zero WhereLoops. // // TUNING: Do not let the number of iterations go above 28. If the cost // of computing an automatic index is not paid back within the first 28 // rows, then do not use the automatic index. (*WherePath)(unsafe.Pointer(aFrom)).FnRow = func() int16 { if (*Parse)(unsafe.Pointer(pParse)).FnQueryLoop < U32(48) { return int16((*Parse)(unsafe.Pointer(pParse)).FnQueryLoop) } return int16(48) }() nFrom = 1 if nOrderBy != 0 { // If nLoop is zero, then there are no FROM terms in the query. Since // in this case the query may return a maximum of one row, the results // are already in the requested order. Set isOrdered to nOrderBy to // indicate this. Or, if nLoop is greater than zero, set isOrdered to // -1, indicating that the result set may or may not be ordered, // depending on the loops added to the current plan. (*WherePath)(unsafe.Pointer(aFrom)).FisOrdered = func() int8 { if nLoop > 0 { return int8(-1) } return int8(nOrderBy) }() } // Compute successively longer WherePaths using the previous generation // of WherePaths as the basis for the next. Keep track of the mxChoice // best paths at each generation for iLoop = 0; iLoop < nLoop; iLoop++ { nTo = 0 ii = 0 pFrom = aFrom __4: if !(ii < nFrom) { goto __6 } { for pWLoop = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops; pWLoop != 0; pWLoop = (*WhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop { var nOut LogEst // Rows visited by (pFrom+pWLoop) var rCost LogEst // Cost of path (pFrom+pWLoop) var rUnsorted LogEst // Unsorted cost of (pFrom+pWLoop) var isOrdered I8 = (*WherePath)(unsafe.Pointer(pFrom)).FisOrdered // isOrdered for (pFrom+pWLoop) var maskNew Bitmask // Mask of src visited by (..) *(*Bitmask)(unsafe.Pointer(bp /* revMask */)) = uint64(0) // Mask of rev-order loops for (..) if (*WhereLoop)(unsafe.Pointer(pWLoop)).Fprereq & ^(*WherePath)(unsafe.Pointer(pFrom)).FmaskLoop != uint64(0) { continue } if (*WhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf&(*WherePath)(unsafe.Pointer(pFrom)).FmaskLoop != uint64(0) { continue } if (*WhereLoop)(unsafe.Pointer(pWLoop)).FwsFlags&U32(WHERE_AUTO_INDEX) != U32(0) && int32((*WherePath)(unsafe.Pointer(pFrom)).FnRow) < 3 { // Do not use an automatic index if the this loop is expected // to run less than 1.25 times. It is tempting to also exclude // automatic index usage on an outer loop, but sometimes an automatic // index is useful in the outer loop of a correlated subquery. continue } // At this point, pWLoop is a candidate to be the next loop. // Compute its cost rUnsorted = Xsqlite3LogEstAdd(tls, (*WhereLoop)(unsafe.Pointer(pWLoop)).FrSetup, int16(int32((*WhereLoop)(unsafe.Pointer(pWLoop)).FrRun)+int32((*WherePath)(unsafe.Pointer(pFrom)).FnRow))) rUnsorted = Xsqlite3LogEstAdd(tls, rUnsorted, (*WherePath)(unsafe.Pointer(pFrom)).FrUnsorted) nOut = LogEst(int32((*WherePath)(unsafe.Pointer(pFrom)).FnRow) + int32((*WhereLoop)(unsafe.Pointer(pWLoop)).FnOut)) maskNew = (*WherePath)(unsafe.Pointer(pFrom)).FmaskLoop | (*WhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf if int32(isOrdered) < 0 { isOrdered = wherePathSatisfiesOrderBy(tls, pWInfo, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, (*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags, uint16(iLoop), pWLoop, bp) } else { *(*Bitmask)(unsafe.Pointer(bp /* revMask */)) = (*WherePath)(unsafe.Pointer(pFrom)).FrevLoop } if int32(isOrdered) >= 0 && int32(isOrdered) < nOrderBy { if int32(*(*LogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2))) == 0 { *(*LogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2)) = whereSortingCost(tls, pWInfo, nRowEst, nOrderBy, int32(isOrdered)) } // TUNING: Add a small extra penalty (5) to sorting as an // extra encouragment to the query planner to select a plan // where the rows emerge in the correct order without any sorting // required. rCost = LogEst(int32(Xsqlite3LogEstAdd(tls, rUnsorted, *(*LogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2)))) + 5) } else { rCost = rUnsorted rUnsorted = int16(int32(rUnsorted) - 2) // TUNING: Slight bias in favor of no-sort plans } // Check to see if pWLoop should be added to the set of // mxChoice best-so-far paths. // // First look for an existing path among best-so-far paths // that covers the same set of loops and has the same isOrdered // setting as the current path candidate. // // The term "((pTo->isOrdered^isOrdered)&0x80)==0" is equivalent // to (pTo->isOrdered==(-1))==(isOrdered==(-1))" for the range // of legal values for isOrdered, -1..64. jj = 0 pTo = aTo __7: if !(jj < nTo) { goto __9 } { if (*WherePath)(unsafe.Pointer(pTo)).FmaskLoop == maskNew && (int32((*WherePath)(unsafe.Pointer(pTo)).FisOrdered)^int32(isOrdered))&0x80 == 0 { goto __9 } } goto __8 __8: jj++ pTo += 32 goto __7 goto __9 __9: ; if jj >= nTo { // None of the existing best-so-far paths match the candidate. if nTo >= mxChoice && (int32(rCost) > int32(mxCost) || int32(rCost) == int32(mxCost) && int32(rUnsorted) >= int32(mxUnsorted)) { // The current candidate is no better than any of the mxChoice // paths currently in the best-so-far buffer. So discard // this candidate as not viable. continue } // If we reach this points it means that the new candidate path // needs to be added to the set of best-so-far paths. if nTo < mxChoice { // Increase the size of the aTo set by one jj = libc.PostIncInt32(&nTo, 1) } else { // New path replaces the prior worst to keep count below mxChoice jj = mxI } pTo = aTo + uintptr(jj)*32 } else { // Control reaches here if best-so-far path pTo=aTo[jj] covers the // same set of loops and has the same isOrdered setting as the // candidate path. Check to see if the candidate should replace // pTo or if the candidate should be skipped. // // The conditional is an expanded vector comparison equivalent to: // (pTo->rCost,pTo->nRow,pTo->rUnsorted) <= (rCost,nOut,rUnsorted) if int32((*WherePath)(unsafe.Pointer(pTo)).FrCost) < int32(rCost) || int32((*WherePath)(unsafe.Pointer(pTo)).FrCost) == int32(rCost) && (int32((*WherePath)(unsafe.Pointer(pTo)).FnRow) < int32(nOut) || int32((*WherePath)(unsafe.Pointer(pTo)).FnRow) == int32(nOut) && int32((*WherePath)(unsafe.Pointer(pTo)).FrUnsorted) <= int32(rUnsorted)) { // Discard the candidate path from further consideration continue } // Control reaches here if the candidate path is better than the // pTo path. Replace pTo with the candidate. } // pWLoop is a winner. Add it to the set of best so far (*WherePath)(unsafe.Pointer(pTo)).FmaskLoop = (*WherePath)(unsafe.Pointer(pFrom)).FmaskLoop | (*WhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf (*WherePath)(unsafe.Pointer(pTo)).FrevLoop = *(*Bitmask)(unsafe.Pointer(bp /* revMask */)) (*WherePath)(unsafe.Pointer(pTo)).FnRow = nOut (*WherePath)(unsafe.Pointer(pTo)).FrCost = rCost (*WherePath)(unsafe.Pointer(pTo)).FrUnsorted = rUnsorted (*WherePath)(unsafe.Pointer(pTo)).FisOrdered = isOrdered libc.X__builtin___memcpy_chk(tls, (*WherePath)(unsafe.Pointer(pTo)).FaLoop, (*WherePath)(unsafe.Pointer(pFrom)).FaLoop, uint64(unsafe.Sizeof(uintptr(0)))*uint64(iLoop), libc.X__builtin_object_size(tls, (*WherePath)(unsafe.Pointer(pTo)).FaLoop, 0)) *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pTo)).FaLoop + uintptr(iLoop)*8)) = pWLoop if nTo >= mxChoice { mxI = 0 mxCost = (*WherePath)(unsafe.Pointer(aTo)).FrCost mxUnsorted = (*WherePath)(unsafe.Pointer(aTo)).FnRow jj = 1 pTo = aTo + 1*32 __10: if !(jj < mxChoice) { goto __12 } { if int32((*WherePath)(unsafe.Pointer(pTo)).FrCost) > int32(mxCost) || int32((*WherePath)(unsafe.Pointer(pTo)).FrCost) == int32(mxCost) && int32((*WherePath)(unsafe.Pointer(pTo)).FrUnsorted) > int32(mxUnsorted) { mxCost = (*WherePath)(unsafe.Pointer(pTo)).FrCost mxUnsorted = (*WherePath)(unsafe.Pointer(pTo)).FrUnsorted mxI = jj } } goto __11 __11: jj++ pTo += 32 goto __10 goto __12 __12: } } } goto __5 __5: ii++ pFrom += 32 goto __4 goto __6 __6: ; // Swap the roles of aFrom and aTo for the next generation pFrom = aTo aTo = aFrom aFrom = pFrom nFrom = nTo } if nFrom == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+22285, 0) Xsqlite3DbFreeNN(tls, db, pSpace) return SQLITE_ERROR } // Find the lowest cost path. pFrom will be left pointing to that path pFrom = aFrom for ii = 1; ii < nFrom; ii++ { if int32((*WherePath)(unsafe.Pointer(pFrom)).FrCost) > int32((*WherePath)(unsafe.Pointer(aFrom+uintptr(ii)*32)).FrCost) { pFrom = aFrom + uintptr(ii)*32 } } // Load the lowest cost path into pWInfo for iLoop = 0; iLoop < nLoop; iLoop++ { var pLevel uintptr = pWInfo + 864 + uintptr(iLoop)*96 (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop = libc.AssignUintptr(&pWLoop, *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(iLoop)*8))) (*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom = (*WhereLoop)(unsafe.Pointer(pWLoop)).FiTab (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*SrcItem)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112)).FiCursor } if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_WANT_DISTINCT != 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_DISTINCTBY == 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { // var notUsed Bitmask at bp+8, 8 var rc int32 = int32(wherePathSatisfiesOrderBy(tls, pWInfo, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet, pFrom, uint16(WHERE_DISTINCTBY), uint16(nLoop-1), *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-1)*8)), bp+8)) if rc == (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet)).FnExpr { (*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = U8(WHERE_DISTINCT_ORDERED) } } libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(0), 2, 0x4) if (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_DISTINCTBY != 0 { if int32((*WherePath)(unsafe.Pointer(pFrom)).FisOrdered) == (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { (*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = U8(WHERE_DISTINCT_ORDERED) } } else { (*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = (*WherePath)(unsafe.Pointer(pFrom)).FisOrdered (*WhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = (*WherePath)(unsafe.Pointer(pFrom)).FrevLoop if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) <= 0 { (*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = int8(0) if nLoop > 0 { var wsFlags U32 = (*WhereLoop)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-1)*8)))).FwsFlags if wsFlags&U32(WHERE_ONEROW) == U32(0) && wsFlags&U32(WHERE_IPK|WHERE_COLUMN_IN) != U32(WHERE_IPK|WHERE_COLUMN_IN) { *(*Bitmask)(unsafe.Pointer(bp + 16 /* m */)) = uint64(0) var rc int32 = int32(wherePathSatisfiesOrderBy(tls, pWInfo, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, uint16(WHERE_ORDERBY_LIMIT), uint16(nLoop-1), *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-1)*8)), bp+16)) if rc == (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 2, 0x4) (*WhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = *(*Bitmask)(unsafe.Pointer(bp + 16 /* m */)) } } } } else if nLoop != 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == 1 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(WHERE_ORDERBY_MIN|WHERE_ORDERBY_MAX) != 0 { libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 2, 0x4) } } if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_SORTBYGROUP != 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr && nLoop > 0 { *(*Bitmask)(unsafe.Pointer(bp + 24 /* revMask */)) = uint64(0) var nOrder int32 = int32(wherePathSatisfiesOrderBy(tls, pWInfo, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, uint16(0), uint16(nLoop-1), *(*uintptr)(unsafe.Pointer((*WherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-1)*8)), bp+24)) if nOrder == (*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { libc.SetBitFieldPtr8Uint32(pWInfo+76, uint32(1), 3, 0x8) (*WhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = *(*Bitmask)(unsafe.Pointer(bp + 24 /* revMask */)) } } } (*WhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut = (*WherePath)(unsafe.Pointer(pFrom)).FnRow // Free temporary memory and return success Xsqlite3DbFreeNN(tls, db, pSpace) return SQLITE_OK } // Most queries use only a single table (they are not joins) and have // simple == constraints against indexed fields. This routine attempts // to plan those simple cases using much less ceremony than the // general-purpose query planner, and thereby yield faster sqlite3_prepare() // times for the common case. // // Return non-zero on success, if this query can be handled by this // no-frills query planner. Return zero if this query needs the // general-purpose query planner. func whereShortCut(tls *libc.TLS, pBuilder uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157032:12: */ bp := tls.Alloc(112) defer tls.Free(112) var pWInfo uintptr var pItem uintptr var pWC uintptr var pTerm uintptr var pLoop uintptr var iCur int32 var j int32 var pTab uintptr var pIdx uintptr // var scan WhereScan at bp, 112 pWInfo = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_OR_SUBCLAUSE != 0 { return 0 } pItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 /* &.a */ pTab = (*SrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { return 0 } if uint32(int32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 { return 0 } iCur = (*SrcItem)(unsafe.Pointer(pItem)).FiCursor pWC = pWInfo + 112 pLoop = (*WhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = U32(0) (*WhereLoop)(unsafe.Pointer(pLoop)).FnSkip = U16(0) pTerm = whereScanInit(tls, bp, pWC, iCur, -1, uint32(WO_EQ|WO_IS), uintptr(0)) for pTerm != 0 && (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight != 0 { pTerm = whereScanNext(tls, bp) } if pTerm != 0 { (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = U32(WHERE_COLUMN_EQ | WHERE_IPK | WHERE_ONEROW) *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) = pTerm (*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm = U16(1) *(*U16)(unsafe.Pointer(pLoop + 24)) = U16(1) // TUNING: Cost of a rowid lookup is 10 (*WhereLoop)(unsafe.Pointer(pLoop)).FrRun = int16(33) // 33==sqlite3LogEst(10) } else { for pIdx = (*Table)(unsafe.Pointer(pTab)).FpIndex; pIdx != 0; pIdx = (*Index)(unsafe.Pointer(pIdx)).FpNext { var opMask int32 if !(int32((*Index)(unsafe.Pointer(pIdx)).FonError) != OE_None) || (*Index)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) || int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) > int32(uint64(unsafe.Sizeof([3]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))) { continue } if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { opMask = WO_EQ | WO_IS } else { opMask = WO_EQ } for j = 0; j < int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol); j++ { pTerm = whereScanInit(tls, bp, pWC, iCur, j, uint32(opMask), pIdx) for pTerm != 0 && (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqRight != 0 { pTerm = whereScanNext(tls, bp) } if pTerm == uintptr(0) { break } *(*uintptr)(unsafe.Pointer((*WhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm } if j != int32((*Index)(unsafe.Pointer(pIdx)).FnKeyCol) { continue } (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = U32(WHERE_COLUMN_EQ | WHERE_ONEROW | WHERE_INDEXED) if uint32(int32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x20>>5)) != 0 || (*SrcItem)(unsafe.Pointer(pItem)).FcolUsed&(*Index)(unsafe.Pointer(pIdx)).FcolNotIdxed == uint64(0) { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_IDX_ONLY) } (*WhereLoop)(unsafe.Pointer(pLoop)).FnLTerm = U16(j) *(*U16)(unsafe.Pointer(pLoop + 24)) = U16(j) *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) = pIdx // TUNING: Cost of a unique index lookup is 15 (*WhereLoop)(unsafe.Pointer(pLoop)).FrRun = int16(39) // 39==sqlite3LogEst(15) break } } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags != 0 { (*WhereLoop)(unsafe.Pointer(pLoop)).FnOut = int16(1) (*WhereLevel)(unsafe.Pointer(pWInfo + 864)).FpWLoop = pLoop (*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf = uint64(1) // sqlite3WhereGetMask(&pWInfo->sMaskSet, iCur); (*WhereLevel)(unsafe.Pointer(pWInfo + 864)).FiTabCur = iCur (*WhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut = int16(1) if (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { (*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = I8((*ExprList)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr) } if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_WANT_DISTINCT != 0 { (*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = U8(WHERE_DISTINCT_UNIQUE) } if int32((*WhereScan)(unsafe.Pointer(bp)).FiEquiv) > 1 { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_TRANSCONS) } return 1 } return 0 } // Helper function for exprIsDeterministic(). func exprNodeIsDeterministic(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157123:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_FUNCTION && libc.Bool32((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_ConstFunc) != U32(0)) == 0 { (*Walker)(unsafe.Pointer(pWalker)).FeCode = U16(0) return WRC_Abort } return WRC_Continue } // Return true if the expression contains no non-deterministic SQL // functions. Do not consider non-deterministic SQL functions that are // part of sub-select statements. func exprIsDeterministic(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157136:12: */ bp := tls.Alloc(48) defer tls.Free(48) // var w Walker at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FeCode = U16(1) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{exprNodeIsDeterministic})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3SelectWalkFail})) Xsqlite3WalkExpr(tls, bp, p) return int32((*Walker)(unsafe.Pointer(bp /* &w */)).FeCode) } // Attempt to omit tables from a join that do not affect the result. // For a table to not affect the result, the following must be true: // // 1) The query must not be an aggregate. // 2) The table must be the RHS of a LEFT JOIN. // 3) Either the query must be DISTINCT, or else the ON or USING clause // must contain a constraint that limits the scan of the table to // at most a single row. // 4) The table must not be referenced by any part of the query apart // from its own USING or ON clause. // // For example, given: // // CREATE TABLE t1(ipk INTEGER PRIMARY KEY, v1); // CREATE TABLE t2(ipk INTEGER PRIMARY KEY, v2); // CREATE TABLE t3(ipk INTEGER PRIMARY KEY, v3); // // then table t2 can be omitted from the following: // // SELECT v1, v3 FROM t1 // LEFT JOIN t2 ON (t1.ipk=t2.ipk) // LEFT JOIN t3 ON (t1.ipk=t3.ipk) // // or from: // // SELECT DISTINCT v1, v3 FROM t1 // LEFT JOIN t2 // LEFT JOIN t3 ON (t1.ipk=t3.ipk) func whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady Bitmask) Bitmask { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157197:32: */ var i int32 var tabUsed Bitmask // Preconditions checked by the caller // These two preconditions checked by the caller combine to guarantee // condition (1) of the header comment tabUsed = Xsqlite3WhereExprListUsage(tls, pWInfo+600, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet) if (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { tabUsed = tabUsed | Xsqlite3WhereExprListUsage(tls, pWInfo+600, (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy) } for i = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - 1; i >= 1; i-- { var pTerm uintptr var pEnd uintptr var pItem uintptr var pLoop uintptr pLoop = (*WhereLevel)(unsafe.Pointer(pWInfo + 864 + uintptr(i)*96)).FpWLoop pItem = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pLoop)).FiTab)*112 if int32((*SrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&JT_LEFT == 0 { continue } if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_WANT_DISTINCT == 0 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_ONEROW) == U32(0) { continue } if tabUsed&(*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { continue } pEnd = (*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + uintptr((*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.FnTerm)*56 for pTerm = (*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa; pTerm < pEnd; pTerm += 56 { if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { if !((*Expr)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&U32(EP_FromJoin) != U32(0)) || *(*int32)(unsafe.Pointer((*WhereTerm)(unsafe.Pointer(pTerm)).FpExpr + 52)) != (*SrcItem)(unsafe.Pointer(pItem)).FiCursor { break } } } if pTerm < pEnd { continue } notReady = notReady & ^(*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf for pTerm = (*WhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa; pTerm < pEnd; pTerm += 56 { if (*WhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*WhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { *(*U16)(unsafe.Pointer(pTerm + 18)) |= U16(TERM_CODED) } } if i != int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-1 { var nByte int32 = int32(uint64(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-1-i) * uint64(unsafe.Sizeof(WhereLevel{}))) libc.X__builtin___memmove_chk(tls, pWInfo+864+uintptr(i)*96, pWInfo+864+uintptr(i+1)*96, uint64(nByte), libc.X__builtin_object_size(tls, pWInfo+864+uintptr(i)*96, 0)) } (*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- } return notReady } // Check to see if there are any SEARCH loops that might benefit from // using a Bloom filter. Consider a Bloom filter if: // // (1) The SEARCH happens more than N times where N is the number // of rows in the table that is being considered for the Bloom // filter. // (2) Some searches are expected to find zero rows. (This is determined // by the WHERE_SELFCULL flag on the term.) // (3) Bloom-filter processing is not disabled. (Checked by the // caller.) // (4) The size of the table being searched is known by ANALYZE. // // This block of code merely checks to see if a Bloom filter would be // appropriate, and if so sets the WHERE_BLOOMFILTER flag on the // WhereLoop. The implementation of the Bloom filter comes further // down where the code for each WhereLoop is generated. func whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157276:29: */ var i int32 var nSearch LogEst nSearch = (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pWInfo + 864)).FpWLoop)).FnOut for i = 1; i < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel); i++ { var pLoop uintptr = (*WhereLevel)(unsafe.Pointer(pWInfo + 864 + uintptr(i)*96)).FpWLoop var reqFlags uint32 = uint32(WHERE_SELFCULL | WHERE_COLUMN_EQ) if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&reqFlags == reqFlags && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IPK|WHERE_INDEXED) != U32(0) { var pItem uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*WhereLoop)(unsafe.Pointer(pLoop)).FiTab)*112 var pTab uintptr = (*SrcItem)(unsafe.Pointer(pItem)).FpTab *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_StatsUsed) if int32(nSearch) > int32((*Table)(unsafe.Pointer(pTab)).FnRowLogEst) && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasStat1) != U32(0) { *(*U32)(unsafe.Pointer(pLoop + 56)) |= U32(WHERE_BLOOMFILTER) *(*U32)(unsafe.Pointer(pLoop + 56)) &= libc.Uint32FromInt32(libc.CplInt32(WHERE_IDX_ONLY)) } } nSearch = LogEst(int32(nSearch) + int32((*WhereLoop)(unsafe.Pointer(pLoop)).FnOut)) } } // Generate the beginning of the loop used for WHERE clause processing. // The return value is a pointer to an opaque structure that contains // information needed to terminate the loop. Later, the calling routine // should invoke sqlite3WhereEnd() with the return value of this function // in order to complete the WHERE clause processing. // // If an error occurs, this routine returns NULL. // // The basic idea is to do a nested loop, one loop for each table in // the FROM clause of a select. (INSERT and UPDATE statements are the // same as a SELECT with only a single table in the FROM clause.) For // example, if the SQL is this: // // SELECT * FROM t1, t2, t3 WHERE ...; // // Then the code generated is conceptually like the following: // // foreach row1 in t1 do \ Code generated // foreach row2 in t2 do |-- by sqlite3WhereBegin() // foreach row3 in t3 do / // ... // end \ Code generated // end |-- by sqlite3WhereEnd() // end / // // Note that the loops might not be nested in the order in which they // appear in the FROM clause if a different order is better able to make // use of indices. Note also that when the IN operator appears in // the WHERE clause, it might result in additional nested loops for // scanning through all values on the right-hand side of the IN. // // There are Btree cursors associated with each table. t1 uses cursor // number pTabList->a[0].iCursor. t2 uses the cursor pTabList->a[1].iCursor. // And so forth. This routine generates code to open those VDBE cursors // and sqlite3WhereEnd() generates the code to close them. // // The code that sqlite3WhereBegin() generates leaves the cursors named // in pTabList pointing at their appropriate entries. The [...] code // can use OP_Column and OP_Rowid opcodes on these cursors to extract // data from the various tables of the loop. // // If the WHERE clause is empty, the foreach loops must each scan their // entire tables. Thus a three-way join is an O(N^3) operation. But if // the tables have indices and there are terms in the WHERE clause that // refer to those indices, a complete table scan can be avoided and the // code will run much faster. Most of the work of this routine is checking // to see if there are indices that can be used to speed up the loop. // // Terms of the WHERE clause are also used to limit which rows actually // make it to the "..." in the middle of the loop. After each "foreach", // terms of the WHERE clause that use only terms in that loop and outer // loops are evaluated and if false a jump is made around all subsequent // inner loops (or around the "..." if the test occurs within the inner- // most loop) // // OUTER JOINS // // An outer join of tables t1 and t2 is conceptally coded as follows: // // foreach row1 in t1 do // flag = 0 // foreach row2 in t2 do // start: // ... // flag = 1 // end // if flag==0 then // move the row2 cursor to a null row // goto start // fi // end // // ORDER BY CLAUSE PROCESSING // // pOrderBy is a pointer to the ORDER BY clause (or the GROUP BY clause // if the WHERE_GROUPBY flag is set in wctrlFlags) of a SELECT statement // if there is one. If there is no ORDER BY clause or if this routine // is called from an UPDATE or DELETE statement, then pOrderBy is NULL. // // The iIdxCur parameter is the cursor number of an index. If // WHERE_OR_SUBCLAUSE is set, iIdxCur is the cursor number of an index // to use for OR clause processing. The WHERE clause should use this // specific cursor. If WHERE_ONEPASS_DESIRED is set, then iIdxCur is // the first cursor in an array of cursors for all indices. iIdxCur should // be used to compute the appropriate cursor depending on which index is // used. func Xsqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pResultSet uintptr, pLimit uintptr, wctrlFlags U16, iAuxArg int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157400:26: */ bp := tls.Alloc(64) defer tls.Free(64) var nByteWInfo int32 // Num. bytes allocated for WhereInfo struct var nTabList int32 // Number of elements in pTabList var pWInfo uintptr // Will become the return value of this function var v uintptr // The virtual database engine var notReady Bitmask // Cursors that are not yet positioned // var sWLB WhereLoopBuilder at bp+8, 56 // The WhereLoop builder var pMaskSet uintptr // The expression mask set var pLevel uintptr // A single level in pWInfo->a[] var pLoop uintptr // Pointer to a single WhereLoop object var ii int32 // Loop counter var db uintptr // Database connection var rc int32 // Return code var bFordelete U8 var pT uintptr var p uintptr var wsFlags int32 var bOnerow int32 var pVTab uintptr var iCur int32 // If we know that only a prefix of the record will be used, // it is advantageous to reduce the "column count" field in // the P4 operand of the OP_OpenRead/Write opcode. var b Bitmask var n int32 var op int32 var pJ uintptr var pIx uintptr var iIndexCur int32 var op1 int32 var pTab uintptr // Table to open var iDb int32 // Index of database containing table/index var pTabItem uintptr var addrExplain int32 _ = addrExplain var wsFlags1 int32 v = (*Parse)(unsafe.Pointer(pParse)).FpVdbe bFordelete = U8(0) // OPFLAG_FORDELETE or zero, as appropriate // Only one of WHERE_OR_SUBCLAUSE or WHERE_USE_LIMIT // Variable initialization db = (*Parse)(unsafe.Pointer(pParse)).Fdb libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof(WhereLoopBuilder{})), libc.X__builtin_object_size(tls, bp+8, 0)) // An ORDER/GROUP BY clause of more than 63 terms cannot be optimized if !(pOrderBy != 0 && (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr >= int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))) { goto __1 } pOrderBy = uintptr(0) __1: ; // The number of tables in the FROM clause is limited by the number of // bits in a Bitmask if !((*SrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8))) { goto __2 } Xsqlite3ErrorMsg(tls, pParse, ts+22303, libc.VaList(bp, int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)))) return uintptr(0) __2: ; // This function normally generates a nested loop for all tables in // pTabList. But if the WHERE_OR_SUBCLAUSE flag is set, then we should // only generate code for the first table in pTabList and assume that // any cursors associated with subsequent tables are uninitialized. if int32(wctrlFlags)&WHERE_OR_SUBCLAUSE != 0 { nTabList = 1 } else { nTabList = (*SrcList)(unsafe.Pointer(pTabList)).FnSrc } // Allocate and initialize the WhereInfo structure that will become the // return value. A single allocation is used to store the WhereInfo // struct, the contents of WhereInfo.a[], the WhereClause structure // and the WhereMaskSet structure. Since WhereClause contains an 8-byte // field (type Bitmask) it must be aligned on an 8-byte boundary on // some architectures. Hence the ROUND8() below. nByteWInfo = int32((uint64(unsafe.Sizeof(WhereInfo{})) + uint64(nTabList-1)*uint64(unsafe.Sizeof(WhereLevel{})) + uint64(7)) & libc.Uint64FromInt32(libc.CplInt32(7))) pWInfo = Xsqlite3DbMallocRawNN(tls, db, uint64(uint64(nByteWInfo)+uint64(unsafe.Sizeof(WhereLoop{})))) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __3 } Xsqlite3DbFree(tls, db, pWInfo) pWInfo = uintptr(0) goto whereBeginError __3: ; (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse = pParse (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList = pTabList (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy = pOrderBy (*WhereInfo)(unsafe.Pointer(pWInfo)).FpWhere = pWhere (*WhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet = pResultSet *(*int32)(unsafe.Pointer(pWInfo + 48)) = libc.AssignPtrInt32(pWInfo+48+1*4, -1) (*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel = U8(nTabList) (*WhereInfo)(unsafe.Pointer(pWInfo)).FiBreak = libc.AssignPtrInt32(pWInfo+56, Xsqlite3VdbeMakeLabel(tls, pParse)) (*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags = wctrlFlags (*WhereInfo)(unsafe.Pointer(pWInfo)).FiLimit = LogEst(iAuxArg) (*WhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop = int32((*Parse)(unsafe.Pointer(pParse)).FnQueryLoop) (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLimit = pLimit libc.X__builtin___memset_chk(tls, pWInfo+73, 0, uint64(uintptr(0)+112)-uint64(uintptr(0)+73), libc.X__builtin_object_size(tls, pWInfo+73, 0)) libc.X__builtin___memset_chk(tls, pWInfo+864, 0, uint64(unsafe.Sizeof(WhereLoop{}))+uint64(nTabList)*uint64(unsafe.Sizeof(WhereLevel{})), libc.X__builtin_object_size(tls, pWInfo+864, 0)) // ONEPASS defaults to OFF pMaskSet = pWInfo + 600 (*WhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn = 0 *(*int32)(unsafe.Pointer(pMaskSet + 8)) = -99 // Initialize ix[0] to a value that can never be // a valid cursor number, to avoid an initial // test for pMaskSet->n==0 in sqlite3WhereGetMask() (*WhereLoopBuilder)(unsafe.Pointer(bp + 8 /* &sWLB */)).FpWInfo = pWInfo (*WhereLoopBuilder)(unsafe.Pointer(bp + 8 /* &sWLB */)).FpWC = pWInfo + 112 (*WhereLoopBuilder)(unsafe.Pointer(bp + 8 /* &sWLB */)).FpNew = pWInfo + uintptr(nByteWInfo) whereLoopInit(tls, (*WhereLoopBuilder)(unsafe.Pointer(bp+8 /* &sWLB */)).FpNew) // Split the WHERE clause into separate subexpressions where each // subexpression is separated by an AND operator. Xsqlite3WhereClauseInit(tls, pWInfo+112, pWInfo) Xsqlite3WhereSplit(tls, pWInfo+112, pWhere, uint8(TK_AND)) // Special case: No FROM clause if !(nTabList == 0) { goto __4 } if !(pOrderBy != 0) { goto __6 } (*WhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = I8((*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr) __6: ; if !(int32(wctrlFlags)&WHERE_WANT_DISTINCT != 0 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_DistinctOpt) == U32(0)) { goto __7 } (*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = U8(WHERE_DISTINCT_UNIQUE) __7: ; Xsqlite3VdbeExplain(tls, pParse, uint8(0), ts+22331, 0) goto __5 __4: // Assign a bit from the bitmask to every term in the FROM clause. // // The N-th term of the FROM clause is assigned a bitmask of 1<nSrc tables in // pTabList, not just the first nTabList tables. nTabList is normally // equal to pTabList->nSrc but might be shortened to 1 if the // WHERE_OR_SUBCLAUSE flag is set. ii = 0 __8: createMask(tls, pMaskSet, (*SrcItem)(unsafe.Pointer(pTabList+8+uintptr(ii)*112)).FiCursor) Xsqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*112, pWInfo+112) goto __9 __9: if libc.PreIncInt32(&ii, 1) < (*SrcList)(unsafe.Pointer(pTabList)).FnSrc { goto __8 } goto __10 __10: ; __5: ; // Analyze all of the subexpressions. Xsqlite3WhereExprAnalyze(tls, pTabList, pWInfo+112) Xsqlite3WhereAddLimit(tls, pWInfo+112, pLimit) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __11 } goto whereBeginError __11: ; // Special case: WHERE terms that do not refer to any tables in the join // (constant expressions). Evaluate each such term, and jump over all the // generated code if the result is not true. // // Do not do this if the expression contains non-deterministic functions // that are not within a sub-select. This is not strictly required, but // preserves SQLite's legacy behaviour in the following two cases: // // FROM ... WHERE random()>0; -- eval random() once per row // FROM ... WHERE (SELECT random())>0; -- eval random() once overall ii = 0 __12: if !(ii < (*WhereClause)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(bp+8)).FpWC)).FnBase) { goto __14 } pT = (*WhereClause)(unsafe.Pointer((*WhereLoopBuilder)(unsafe.Pointer(bp+8)).FpWC)).Fa + uintptr(ii)*56 if !(int32((*WhereTerm)(unsafe.Pointer(pT)).FwtFlags)&TERM_VIRTUAL != 0) { goto __15 } goto __13 __15: ; if !((*WhereTerm)(unsafe.Pointer(pT)).FprereqAll == uint64(0) && (nTabList == 0 || exprIsDeterministic(tls, (*WhereTerm)(unsafe.Pointer(pT)).FpExpr) != 0)) { goto __16 } Xsqlite3ExprIfFalse(tls, pParse, (*WhereTerm)(unsafe.Pointer(pT)).FpExpr, (*WhereInfo)(unsafe.Pointer(pWInfo)).FiBreak, SQLITE_JUMPIFNULL) *(*U16)(unsafe.Pointer(pT + 18)) |= U16(TERM_CODED) __16: ; goto __13 __13: ii++ goto __12 goto __14 __14: ; if !(int32(wctrlFlags)&WHERE_WANT_DISTINCT != 0) { goto __17 } if !((*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_DistinctOpt) != U32(0)) { goto __18 } // Disable the DISTINCT optimization if SQLITE_DistinctOpt is set via // sqlite3_test_ctrl(SQLITE_TESTCTRL_OPTIMIZATIONS,...) wctrlFlags = libc.Uint16FromInt32(int32(wctrlFlags) & libc.CplInt32(WHERE_WANT_DISTINCT)) *(*U16)(unsafe.Pointer(pWInfo + 68)) &= libc.Uint16FromInt32(libc.CplInt32(WHERE_WANT_DISTINCT)) goto __19 __18: if !(isDistinctRedundant(tls, pParse, pTabList, pWInfo+112, pResultSet) != 0) { goto __20 } // The DISTINCT marking is pointless. Ignore it. (*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = U8(WHERE_DISTINCT_UNIQUE) goto __21 __20: if !(pOrderBy == uintptr(0)) { goto __22 } // Try to ORDER BY the result set to make distinct processing easier *(*U16)(unsafe.Pointer(pWInfo + 68)) |= U16(WHERE_DISTINCTBY) (*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy = pResultSet __22: ; __21: ; __19: ; __17: ; // Construct the WhereLoop objects if !(nTabList != 1 || whereShortCut(tls, bp+8) == 0) { goto __23 } rc = whereLoopAddAll(tls, bp+8) if !(rc != 0) { goto __24 } goto whereBeginError __24: ; // If one or more WhereTerm.truthProb values were used in estimating // loop parameters, but then those truthProb values were subsequently // changed based on STAT4 information while computing subsequent loops, // then we need to rerun the whole loop building process so that all // loops will be built using the revised truthProb values. if !(int32((*WhereLoopBuilder)(unsafe.Pointer(bp+8)).FbldFlags2)&SQLITE_BLDF2_2NDPASS != 0) { goto __25 } __26: if !((*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops != 0) { goto __27 } p = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops (*WhereInfo)(unsafe.Pointer(pWInfo)).FpLoops = (*WhereLoop)(unsafe.Pointer(p)).FpNextLoop whereLoopDelete(tls, db, p) goto __26 __27: ; rc = whereLoopAddAll(tls, bp+8) if !(rc != 0) { goto __28 } goto whereBeginError __28: ; __25: ; wherePathSolver(tls, pWInfo, int16(0)) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __29 } goto whereBeginError __29: ; if !((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0) { goto __30 } wherePathSolver(tls, pWInfo, int16(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut)+1)) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __31 } goto whereBeginError __31: ; __30: ; __23: ; if !((*WhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy == uintptr(0) && (*Sqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ReverseOrder) != uint64(0)) { goto __32 } (*WhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = libc.Uint64(libc.Uint64FromInt32(-1)) __32: ; if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __33 } goto whereBeginError __33: ; // Attempt to omit tables from a join that do not affect the result. // See the comment on whereOmitNoopJoin() for further information. // // This query optimization is factored out into a separate "no-inline" // procedure to keep the sqlite3WhereBegin() procedure from becoming // too large. If sqlite3WhereBegin() becomes too large, that prevents // some C-compiler optimizers from in-lining the // sqlite3WhereCodeOneLoopStart() procedure, and it is important to // in-line sqlite3WhereCodeOneLoopStart() for performance reasons. notReady = libc.CplUint64(uint64(0)) if !(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) >= 2 && pResultSet != uintptr(0) && 0 == int32(wctrlFlags)&WHERE_AGG_DISTINCT && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_OmitNoopJoin) == U32(0)) { goto __34 } notReady = whereOmitNoopJoin(tls, pWInfo, notReady) nTabList = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) __34: ; // Check to see if there are any SEARCH loops that might benefit from // using a Bloom filter. if !(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) >= 2 && (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags&U32(SQLITE_BloomFilter) == U32(0)) { goto __35 } whereCheckIfBloomFilterIsUseful(tls, pWInfo) __35: ; *(*U32)(unsafe.Pointer((*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse + 200)) += U32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut) // If the caller is an UPDATE or DELETE statement that is requesting // to use a one-pass algorithm, determine if this is appropriate. // // A one-pass approach can be used if the caller has requested one // and either (a) the scan visits at most one row or (b) each // of the following are true: // // * the caller has indicated that a one-pass approach can be used // with multiple rows (by setting WHERE_ONEPASS_MULTIROW), and // * the table is not a virtual table, and // * either the scan does not use the OR optimization or the caller // is a DELETE operation (WHERE_DUPLICATES_OK is only specified // for DELETE). // // The last qualification is because an UPDATE statement uses // WhereInfo.aiCurOnePass[1] to determine whether or not it really can // use a one-pass approach, and this is not set accurately for scans // that use the OR optimization. if !(int32(wctrlFlags)&WHERE_ONEPASS_DESIRED != 0) { goto __36 } wsFlags = int32((*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pWInfo + 864)).FpWLoop)).FwsFlags) bOnerow = libc.Bool32(wsFlags&WHERE_ONEROW != 0) if !(bOnerow != 0 || 0 != int32(wctrlFlags)&WHERE_ONEPASS_MULTIROW && !(int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pTabList+8)).FpTab)).FeTabType) == TABTYP_VTAB) && (0 == wsFlags&WHERE_MULTI_OR || int32(wctrlFlags)&WHERE_DUPLICATES_OK != 0)) { goto __37 } (*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass = func() uint8 { if bOnerow != 0 { return uint8(ONEPASS_SINGLE) } return uint8(ONEPASS_MULTI) }() if !((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pTabList+8)).FpTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) && wsFlags&WHERE_IDX_ONLY != 0) { goto __38 } if !(int32(wctrlFlags)&WHERE_ONEPASS_MULTIROW != 0) { goto __39 } bFordelete = U8(OPFLAG_FORDELETE) __39: ; (*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pWInfo + 864)).FpWLoop)).FwsFlags = U32(wsFlags & libc.CplInt32(WHERE_IDX_ONLY)) __38: ; __37: ; __36: ; // Open all tables in the pTabList and any indices selected for // searching those tables. ii = 0 pLevel = pWInfo + 864 /* &.a */ __40: if !(ii < nTabList) { goto __42 } pTabItem = pTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 pTab = (*SrcItem)(unsafe.Pointer(pTabItem)).FpTab iDb = Xsqlite3SchemaToIndex(tls, db, (*Table)(unsafe.Pointer(pTab)).FpSchema) pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Ephemeral) != U32(0) || int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __43 } // Do nothing goto __44 __43: if !((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_VIRTUALTABLE) != U32(0)) { goto __45 } pVTab = Xsqlite3GetVTable(tls, db, pTab) iCur = (*SrcItem)(unsafe.Pointer(pTabItem)).FiCursor Xsqlite3VdbeAddOp4(tls, v, OP_VOpen, iCur, 0, 0, pVTab, -12) goto __46 __45: if !(int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB) { goto __47 } // noop goto __48 __47: if !((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IDX_ONLY) == U32(0) && int32(wctrlFlags)&WHERE_OR_SUBCLAUSE == 0) { goto __49 } op = OP_OpenRead if !(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) != ONEPASS_OFF) { goto __51 } op = OP_OpenWrite *(*int32)(unsafe.Pointer(pWInfo + 48)) = (*SrcItem)(unsafe.Pointer(pTabItem)).FiCursor __51: ; Xsqlite3OpenTable(tls, pParse, (*SrcItem)(unsafe.Pointer(pTabItem)).FiCursor, iDb, pTab, op) if !(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) == ONEPASS_OFF && int32((*Table)(unsafe.Pointer(pTab)).FnCol) < int32(uint64(unsafe.Sizeof(Bitmask(0)))*uint64(8)) && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_HasGenerated|TF_WithoutRowid) == U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_AUTO_INDEX|WHERE_BLOOMFILTER) == U32(0)) { goto __52 } // If we know that only a prefix of the record will be used, // it is advantageous to reduce the "column count" field in // the P4 operand of the OP_OpenRead/Write opcode. b = (*SrcItem)(unsafe.Pointer(pTabItem)).FcolUsed n = 0 __53: if !(b != 0) { goto __55 } goto __54 __54: b = b >> 1 n++ goto __53 goto __55 __55: ; Xsqlite3VdbeChangeP4(tls, v, -1, uintptr(int64(n)), -3) __52: ; Xsqlite3VdbeChangeP5(tls, v, uint16(bFordelete)) goto __50 __49: Xsqlite3TableLock(tls, pParse, iDb, (*Table)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*Table)(unsafe.Pointer(pTab)).FzName) __50: ; __48: ; __46: ; __44: ; if !((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_INDEXED) != 0) { goto __56 } pIx = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) op1 = OP_OpenRead // iAuxArg is always set to a positive value if ONEPASS is possible if !(!((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) && int32(*(*uint16)(unsafe.Pointer(pIx + 100))&0x3>>0) == SQLITE_IDXTYPE_PRIMARYKEY && int32(wctrlFlags)&WHERE_OR_SUBCLAUSE != 0) { goto __57 } // This is one term of an OR-optimization using the PRIMARY KEY of a // WITHOUT ROWID table. No need for a separate index iIndexCur = (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur op1 = 0 goto __58 __57: if !(int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) != ONEPASS_OFF) { goto __59 } pJ = (*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FpIndex iIndexCur = iAuxArg __61: if !(pJ != 0 && pJ != pIx) { goto __62 } iIndexCur++ pJ = (*Index)(unsafe.Pointer(pJ)).FpNext goto __61 __62: ; op1 = OP_OpenWrite *(*int32)(unsafe.Pointer(pWInfo + 48 + 1*4)) = iIndexCur goto __60 __59: if !(iAuxArg != 0 && int32(wctrlFlags)&WHERE_OR_SUBCLAUSE != 0) { goto __63 } iIndexCur = iAuxArg op1 = OP_ReopenIdx goto __64 __63: iIndexCur = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) __64: ; __60: ; __58: ; (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iIndexCur if !(op1 != 0) { goto __65 } Xsqlite3VdbeAddOp3(tls, v, op1, iIndexCur, int32((*Index)(unsafe.Pointer(pIx)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pIx) if !((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_CONSTRAINT) != U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_COLUMN_RANGE|WHERE_SKIPSCAN) == U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_BIGNULL_SORT) == U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_SEEKSCAN) == U32(0) && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&WHERE_ORDERBY_MIN == 0 && int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) != WHERE_DISTINCT_ORDERED) { goto __66 } Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SEEKEQ)) __66: ; __65: ; __56: ; if !(iDb >= 0) { goto __67 } Xsqlite3CodeVerifySchema(tls, pParse, iDb) __67: ; goto __41 __41: ii++ pLevel += 96 goto __40 goto __42 __42: ; (*WhereInfo)(unsafe.Pointer(pWInfo)).FiTop = Xsqlite3VdbeCurrentAddr(tls, v) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __68 } goto whereBeginError __68: ; // Generate the code to do the search. Each iteration of the for // loop below generates code for a single nested loop of the VM // program. ii = 0 __69: if !(ii < nTabList) { goto __71 } if !((*Parse)(unsafe.Pointer(pParse)).FnErr != 0) { goto __72 } goto whereBeginError __72: ; pLevel = pWInfo + 864 + uintptr(ii)*96 wsFlags1 = int32((*WhereLoop1)(unsafe.Pointer((*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FwsFlags) if !(wsFlags1&(WHERE_AUTO_INDEX|WHERE_BLOOMFILTER) != 0) { goto __73 } if !(wsFlags1&WHERE_AUTO_INDEX != 0) { goto __74 } constructAutomaticIndex(tls, pParse, pWInfo+112, pTabList+8+uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112, notReady, pLevel) goto __75 __74: sqlite3ConstructBloomFilter(tls, pWInfo, ii, pLevel, notReady) __75: ; if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __76 } goto whereBeginError __76: ; __73: ; addrExplain = Xsqlite3WhereExplainOneScan(tls, pParse, pTabList, pLevel, wctrlFlags) (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBody = Xsqlite3VdbeCurrentAddr(tls, v) notReady = Xsqlite3WhereCodeOneLoopStart(tls, pParse, v, pWInfo, ii, pLevel, notReady) (*WhereInfo)(unsafe.Pointer(pWInfo)).FiContinue = (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrCont if !(wsFlags1&WHERE_MULTI_OR == 0 && int32(wctrlFlags)&WHERE_OR_SUBCLAUSE == 0) { goto __77 } _ = addrExplain __77: ; goto __70 __70: ii++ goto __69 goto __71 __71: ; // Done. (*WhereInfo)(unsafe.Pointer(pWInfo)).FiEndWhere = Xsqlite3VdbeCurrentAddr(tls, v) return pWInfo // Jump here if malloc fails whereBeginError: if !(pWInfo != 0) { goto __78 } whereUndoExprMods(tls, pWInfo) (*Parse)(unsafe.Pointer(pParse)).FnQueryLoop = U32((*WhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) whereInfoFree(tls, db, pWInfo) __78: ; return uintptr(0) } // Part of sqlite3WhereEnd() will rewrite opcodes to reference the // index rather than the main table. In SQLITE_DEBUG mode, we want // to trace those changes if PRAGMA vdbe_addoptrace=on. This routine // does that. // Generate the end of the WHERE loop. See comments on // sqlite3WhereBegin() for additional information. func Xsqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:157986:21: */ var pParse uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpParse var v uintptr = (*Parse)(unsafe.Pointer(pParse)).FpVdbe var i int32 var pLevel uintptr var pLoop uintptr var pTabList uintptr = (*WhereInfo)(unsafe.Pointer(pWInfo)).FpTabList var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var iEnd int32 = Xsqlite3VdbeCurrentAddr(tls, v) // Generate loop termination code. for i = int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - 1; i >= 0; i-- { var addr int32 pLevel = pWInfo + 864 + uintptr(i)*96 pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if int32((*WhereLevel)(unsafe.Pointer(pLevel)).Fop) != OP_Noop { var addrSeek int32 = 0 var pIdx uintptr var n int32 if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_ORDERED && i == int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-1 && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_INDEXED) != U32(0) && uint32(int32(*(*uint16)(unsafe.Pointer(libc.AssignUintptr(&pIdx, *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8))) + 100))&0x80>>7)) != 0 && libc.AssignInt32(&n, int32(*(*U16)(unsafe.Pointer(pLoop + 24 + 6)))) > 0 && int32(*(*LogEst)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FaiRowLogEst + uintptr(n)*2))) >= 36 { var r1 int32 = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 var j int32 var op int32 for j = 0; j < n; j++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) } *(*int32)(unsafe.Pointer(pParse + 56)) += n + 1 if int32((*WhereLevel)(unsafe.Pointer(pLevel)).Fop) == OP_Prev { op = OP_SeekLT } else { op = OP_SeekGT } addrSeek = Xsqlite3VdbeAddOp4Int(tls, v, op, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, 0, r1, n) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 1, (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2) } // The common case: Advance to the next row Xsqlite3VdbeResolveLabel(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrCont) Xsqlite3VdbeAddOp3(tls, v, int32((*WhereLevel)(unsafe.Pointer(pLevel)).Fop), (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1, (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2, int32((*WhereLevel)(unsafe.Pointer(pLevel)).Fp3)) Xsqlite3VdbeChangeP5(tls, v, uint16((*WhereLevel)(unsafe.Pointer(pLevel)).Fp5)) if (*WhereLevel)(unsafe.Pointer(pLevel)).FregBignull != 0 { Xsqlite3VdbeResolveLabel(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull) Xsqlite3VdbeAddOp2(tls, v, OP_DecrJumpZero, (*WhereLevel)(unsafe.Pointer(pLevel)).FregBignull, (*WhereLevel)(unsafe.Pointer(pLevel)).Fp2-1) } if addrSeek != 0 { Xsqlite3VdbeJumpHere(tls, v, addrSeek) } } else { Xsqlite3VdbeResolveLabel(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrCont) } if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_ABLE) != U32(0) && *(*int32)(unsafe.Pointer(pLevel + 64)) > 0 { var pIn uintptr var j int32 Xsqlite3VdbeResolveLabel(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt) j = *(*int32)(unsafe.Pointer(pLevel + 64)) pIn = *(*uintptr)(unsafe.Pointer(pLevel + 64 + 8)) + uintptr(j-1)*20 __1: if !(j > 0) { goto __3 } { Xsqlite3VdbeJumpHere(tls, v, *(*int32)(unsafe.Pointer(pIn + 4))+1) if int32(*(*U8)(unsafe.Pointer(pIn + 16))) != OP_Noop { if *(*int32)(unsafe.Pointer(pIn + 12)) != 0 { var bEarlyOut int32 = libc.Bool32((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_VIRTUALTABLE) == U32(0) && (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_IN_EARLYOUT) != U32(0)) if (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { // For LEFT JOIN queries, cursor pIn->iCur may not have been // opened yet. This occurs for WHERE clauses such as // "a = ? AND b IN (...)", where the index is on (a, b). If // the RHS of the (a=?) is NULL, then the "b IN (...)" may // never have been coded, but the body of the loop run to // return the null-row. So, if the cursor is not open yet, // jump over the OP_Next or OP_Prev instruction about to // be coded. Xsqlite3VdbeAddOp2(tls, v, OP_IfNotOpen, *(*int32)(unsafe.Pointer(pIn)), Xsqlite3VdbeCurrentAddr(tls, v)+2+bEarlyOut) } if bEarlyOut != 0 { Xsqlite3VdbeAddOp4Int(tls, v, OP_IfNoHope, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, Xsqlite3VdbeCurrentAddr(tls, v)+2, *(*int32)(unsafe.Pointer(pIn + 8)), *(*int32)(unsafe.Pointer(pIn + 12))) // Retarget the OP_IsNull against the left operand of IN so // it jumps past the OP_IfNoHope. This is because the // OP_IsNull also bypasses the OP_Affinity opcode that is // required by OP_IfNoHope. Xsqlite3VdbeJumpHere(tls, v, *(*int32)(unsafe.Pointer(pIn + 4))+1) } } Xsqlite3VdbeAddOp2(tls, v, int32(*(*U8)(unsafe.Pointer(pIn + 16))), *(*int32)(unsafe.Pointer(pIn)), *(*int32)(unsafe.Pointer(pIn + 4))) } Xsqlite3VdbeJumpHere(tls, v, *(*int32)(unsafe.Pointer(pIn + 4))-1) } goto __2 __2: j-- pIn -= 20 goto __1 goto __3 __3: } Xsqlite3VdbeResolveLabel(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) if (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip != 0 { Xsqlite3VdbeGoto(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip) Xsqlite3VdbeJumpHere(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip) Xsqlite3VdbeJumpHere(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip-2) } if (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { var ws int32 = int32((*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags) addr = Xsqlite3VdbeAddOp1(tls, v, OP_IfPos, (*WhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) if ws&WHERE_IDX_ONLY == 0 { Xsqlite3VdbeAddOp1(tls, v, OP_NullRow, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur) } if ws&WHERE_INDEXED != 0 || ws&WHERE_MULTI_OR != 0 && *(*uintptr)(unsafe.Pointer(pLevel + 64)) != 0 { if ws&WHERE_MULTI_OR != 0 { var pIx uintptr = *(*uintptr)(unsafe.Pointer(pLevel + 64)) var iDb int32 = Xsqlite3SchemaToIndex(tls, db, (*Index)(unsafe.Pointer(pIx)).FpSchema) Xsqlite3VdbeAddOp3(tls, v, OP_ReopenIdx, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, int32((*Index)(unsafe.Pointer(pIx)).Ftnum), iDb) Xsqlite3VdbeSetP4KeyInfo(tls, pParse, pIx) } Xsqlite3VdbeAddOp1(tls, v, OP_NullRow, (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur) } if int32((*WhereLevel)(unsafe.Pointer(pLevel)).Fop) == OP_Return { Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*WhereLevel)(unsafe.Pointer(pLevel)).Fp1, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst) } else { Xsqlite3VdbeGoto(tls, v, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst) } Xsqlite3VdbeJumpHere(tls, v, addr) } } // The "break" point is here, just past the end of the outer loop. // Set it. Xsqlite3VdbeResolveLabel(tls, v, (*WhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) i = 0 pLevel = pWInfo + 864 /* &.a */ __4: if !(i < int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { goto __6 } { var k int32 var last int32 var pOp uintptr var pLastOp uintptr var pIdx uintptr = uintptr(0) var pTabItem uintptr = pTabList + 8 + uintptr((*WhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*112 var pTab uintptr = (*SrcItem)(unsafe.Pointer(pTabItem)).FpTab pLoop = (*WhereLevel)(unsafe.Pointer(pLevel)).FpWLoop // For a co-routine, change all OP_Column references to the table of // the co-routine into OP_Copy of result contained in a register. // OP_Rowid becomes OP_Null. if uint32(int32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x10>>4)) != 0 { translateColumnToCopy(tls, pParse, (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBody, (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, (*SrcItem)(unsafe.Pointer(pTabItem)).FregResult, 0) goto __5 } // If this scan uses an index, make VDBE code substitutions to read data // from the index instead of from the table where possible. In some cases // this optimization prevents the table from ever being read, which can // yield a significant performance boost. // // Calls to the code generator in between sqlite3WhereBegin and // sqlite3WhereEnd will have created code that references the table // directly. This loop scans all that code looking for opcodes // that reference the table and converts them into opcodes that // reference the index. if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_INDEXED|WHERE_IDX_ONLY) != 0 { pIdx = *(*uintptr)(unsafe.Pointer(pLoop + 24 + 8 /* &.pIndex */)) } else if (*WhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&U32(WHERE_MULTI_OR) != 0 { pIdx = *(*uintptr)(unsafe.Pointer(pLevel + 64)) } if pIdx != 0 && !(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { if int32((*WhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) == ONEPASS_OFF || !((*Table)(unsafe.Pointer((*Index)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { last = iEnd } else { last = (*WhereInfo)(unsafe.Pointer(pWInfo)).FiEndWhere } k = (*WhereLevel)(unsafe.Pointer(pLevel)).FaddrBody + 1 pOp = Xsqlite3VdbeGetOp(tls, v, k) pLastOp = pOp + uintptr(last-k)*24 for __ccgo := true; __ccgo; __ccgo = libc.PreIncUintptr(&pOp, 24) < pLastOp { if (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 != (*WhereLevel)(unsafe.Pointer(pLevel)).FiTabCur { // no-op } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Column || int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Offset { var x int32 = (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Offset { // Do not need to translate the column number } else if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0)) { var pPk uintptr = Xsqlite3PrimaryKeyIndex(tls, pTab) x = int32(*(*I16)(unsafe.Pointer((*Index)(unsafe.Pointer(pPk)).FaiColumn + uintptr(x)*2))) } else { x = int32(Xsqlite3StorageColumnToTable(tls, pTab, int16(x))) } x = int32(Xsqlite3TableColumnToIndex(tls, pIdx, int16(x))) if x >= 0 { (*VdbeOp)(unsafe.Pointer(pOp)).Fp2 = x (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur } else { // Unable to translate the table reference into an index // reference. Verify that this is harmless - that the // table being referenced really is open. } } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Rowid { (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur (*VdbeOp)(unsafe.Pointer(pOp)).Fopcode = U8(OP_IdxRowid) } else if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_IfNullRow { (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*WhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur } } } } goto __5 __5: i++ pLevel += 96 goto __4 goto __6 __6: ; // Final cleanup if (*WhereInfo)(unsafe.Pointer(pWInfo)).FpExprMods != 0 { whereUndoExprMods(tls, pWInfo) } (*Parse)(unsafe.Pointer(pParse)).FnQueryLoop = U32((*WhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) whereInfoFree(tls, db, pWInfo) return } //************* End of where.c ********************************************** //************* Begin file window.c ***************************************** // 2018 May 08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "sqliteInt.h" // SELECT REWRITING // // Any SELECT statement that contains one or more window functions in // either the select list or ORDER BY clause (the only two places window // functions may be used) is transformed by function sqlite3WindowRewrite() // in order to support window function processing. For example, with the // schema: // // CREATE TABLE t1(a, b, c, d, e, f, g); // // the statement: // // SELECT a+1, max(b) OVER (PARTITION BY c ORDER BY d) FROM t1 ORDER BY e; // // is transformed to: // // SELECT a+1, max(b) OVER (PARTITION BY c ORDER BY d) FROM ( // SELECT a, e, c, d, b FROM t1 ORDER BY c, d // ) ORDER BY e; // // The flattening optimization is disabled when processing this transformed // SELECT statement. This allows the implementation of the window function // (in this case max()) to process rows sorted in order of (c, d), which // makes things easier for obvious reasons. More generally: // // * FROM, WHERE, GROUP BY and HAVING clauses are all moved to // the sub-query. // // * ORDER BY, LIMIT and OFFSET remain part of the parent query. // // * Terminals from each of the expression trees that make up the // select-list and ORDER BY expressions in the parent query are // selected by the sub-query. For the purposes of the transformation, // terminals are column references and aggregate functions. // // If there is more than one window function in the SELECT that uses // the same window declaration (the OVER bit), then a single scan may // be used to process more than one window function. For example: // // SELECT max(b) OVER (PARTITION BY c ORDER BY d), // min(e) OVER (PARTITION BY c ORDER BY d) // FROM t1; // // is transformed in the same way as the example above. However: // // SELECT max(b) OVER (PARTITION BY c ORDER BY d), // min(e) OVER (PARTITION BY a ORDER BY b) // FROM t1; // // Must be transformed to: // // SELECT max(b) OVER (PARTITION BY c ORDER BY d) FROM ( // SELECT e, min(e) OVER (PARTITION BY a ORDER BY b), c, d, b FROM // SELECT a, e, c, d, b FROM t1 ORDER BY a, b // ) ORDER BY c, d // ) ORDER BY e; // // so that both min() and max() may process rows in the order defined by // their respective window declarations. // // INTERFACE WITH SELECT.C // // When processing the rewritten SELECT statement, code in select.c calls // sqlite3WhereBegin() to begin iterating through the results of the // sub-query, which is always implemented as a co-routine. It then calls // sqlite3WindowCodeStep() to process rows and finish the scan by calling // sqlite3WhereEnd(). // // sqlite3WindowCodeStep() generates VM code so that, for each row returned // by the sub-query a sub-routine (OP_Gosub) coded by select.c is invoked. // When the sub-routine is invoked: // // * The results of all window-functions for the row are stored // in the associated Window.regResult registers. // // * The required terminal values are stored in the current row of // temp table Window.iEphCsr. // // In some cases, depending on the window frame and the specific window // functions invoked, sqlite3WindowCodeStep() caches each entire partition // in a temp table before returning any rows. In other cases it does not. // This detail is encapsulated within this file, the code generated by // select.c is the same in either case. // // BUILT-IN WINDOW FUNCTIONS // // This implementation features the following built-in window functions: // // row_number() // rank() // dense_rank() // percent_rank() // cume_dist() // ntile(N) // lead(expr [, offset [, default]]) // lag(expr [, offset [, default]]) // first_value(expr) // last_value(expr) // nth_value(expr, N) // // These are the same built-in window functions supported by Postgres. // Although the behaviour of aggregate window functions (functions that // can be used as either aggregates or window funtions) allows them to // be implemented using an API, built-in window functions are much more // esoteric. Additionally, some window functions (e.g. nth_value()) // may only be implemented by caching the entire partition in memory. // As such, some built-in window functions use the same API as aggregate // window functions and some are implemented directly using VDBE // instructions. Additionally, for those functions that use the API, the // window frame is sometimes modified before the SELECT statement is // rewritten. For example, regardless of the specified window frame, the // row_number() function always uses: // // ROWS BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW // // See sqlite3WindowUpdate() for details. // // As well as some of the built-in window functions, aggregate window // functions min() and max() are implemented using VDBE instructions if // the start of the window frame is declared as anything other than // UNBOUNDED PRECEDING. // Implementation of built-in window function row_number(). Assumes that the // window frame has been coerced to: // // ROWS BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW func row_numberStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158442:13: */ var p uintptr = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(I64(0)))) if p != 0 { *(*I64)(unsafe.Pointer(p))++ } _ = nArg _ = apArg } func row_numberValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158452:13: */ var p uintptr = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(I64(0)))) Xsqlite3_result_int64(tls, pCtx, func() int64 { if p != 0 { return *(*I64)(unsafe.Pointer(p)) } return int64(0) }()) } // Context object type used by rank(), dense_rank(), percent_rank() and // cume_dist(). type CallCount = struct { FnValue I64 FnStep I64 FnTotal I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158461:1 */ // Implementation of built-in window function dense_rank(). Assumes that // the window frame has been set to: // // RANGE BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW func dense_rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158473:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { (*CallCount)(unsafe.Pointer(p)).FnStep = int64(1) } _ = nArg _ = apArg } func dense_rankValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158484:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { if (*CallCount)(unsafe.Pointer(p)).FnStep != 0 { (*CallCount)(unsafe.Pointer(p)).FnValue++ (*CallCount)(unsafe.Pointer(p)).FnStep = int64(0) } Xsqlite3_result_int64(tls, pCtx, (*CallCount)(unsafe.Pointer(p)).FnValue) } } // Implementation of built-in window function nth_value(). This // implementation is used in "slow mode" only - when the EXCLUDE clause // is not set to the default value "NO OTHERS". type NthValueCtx = struct { FnStep I64 FpValue uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158501:1 */ func nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158505:13: */ var p uintptr var fVal float64 var iVal I64 p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NthValueCtx{}))) if !(p != 0) { goto __1 } switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) { case SQLITE_INTEGER: goto __3 case SQLITE_FLOAT: goto __4 default: goto __5 } goto __2 __3: iVal = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) goto __2 __4: fVal = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) if !(float64(I64(fVal)) != fVal) { goto __6 } goto error_out __6: ; iVal = I64(fVal) goto __2 __5: goto error_out __2: ; if !(iVal <= int64(0)) { goto __7 } goto error_out __7: ; (*NthValueCtx)(unsafe.Pointer(p)).FnStep++ if !(iVal == (*NthValueCtx)(unsafe.Pointer(p)).FnStep) { goto __8 } (*NthValueCtx)(unsafe.Pointer(p)).FpValue = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) if !!(int32((*NthValueCtx)(unsafe.Pointer(p)).FpValue) != 0) { goto __9 } Xsqlite3_result_error_nomem(tls, pCtx) __9: ; __8: ; __1: ; _ = nArg _ = apArg return error_out: Xsqlite3_result_error(tls, pCtx, ts+22349, -1) } func nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158546:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, 0) if p != 0 && (*NthValueCtx)(unsafe.Pointer(p)).FpValue != 0 { Xsqlite3_result_value(tls, pCtx, (*NthValueCtx)(unsafe.Pointer(p)).FpValue) Xsqlite3_value_free(tls, (*NthValueCtx)(unsafe.Pointer(p)).FpValue) (*NthValueCtx)(unsafe.Pointer(p)).FpValue = uintptr(0) } } func first_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158558:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NthValueCtx{}))) if p != 0 && (*NthValueCtx)(unsafe.Pointer(p)).FpValue == uintptr(0) { (*NthValueCtx)(unsafe.Pointer(p)).FpValue = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) if !(int32((*NthValueCtx)(unsafe.Pointer(p)).FpValue) != 0) { Xsqlite3_result_error_nomem(tls, pCtx) } } _ = nArg _ = apArg } func first_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158574:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NthValueCtx{}))) if p != 0 && (*NthValueCtx)(unsafe.Pointer(p)).FpValue != 0 { Xsqlite3_result_value(tls, pCtx, (*NthValueCtx)(unsafe.Pointer(p)).FpValue) Xsqlite3_value_free(tls, (*NthValueCtx)(unsafe.Pointer(p)).FpValue) (*NthValueCtx)(unsafe.Pointer(p)).FpValue = uintptr(0) } } // Implementation of built-in window function rank(). Assumes that // the window frame has been set to: // // RANGE BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW func rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158592:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { (*CallCount)(unsafe.Pointer(p)).FnStep++ if (*CallCount)(unsafe.Pointer(p)).FnValue == int64(0) { (*CallCount)(unsafe.Pointer(p)).FnValue = (*CallCount)(unsafe.Pointer(p)).FnStep } } _ = nArg _ = apArg } func rankValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158608:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { Xsqlite3_result_int64(tls, pCtx, (*CallCount)(unsafe.Pointer(p)).FnValue) (*CallCount)(unsafe.Pointer(p)).FnValue = int64(0) } } // Implementation of built-in window function percent_rank(). Assumes that // the window frame has been set to: // // GROUPS BETWEEN CURRENT ROW AND UNBOUNDED FOLLOWING func percent_rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158623:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { (*CallCount)(unsafe.Pointer(p)).FnTotal++ } } func percent_rankInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158636:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) (*CallCount)(unsafe.Pointer(p)).FnStep++ } func percent_rankValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158647:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { (*CallCount)(unsafe.Pointer(p)).FnValue = (*CallCount)(unsafe.Pointer(p)).FnStep if (*CallCount)(unsafe.Pointer(p)).FnTotal > int64(1) { var r float64 = float64((*CallCount)(unsafe.Pointer(p)).FnValue) / float64((*CallCount)(unsafe.Pointer(p)).FnTotal-int64(1)) Xsqlite3_result_double(tls, pCtx, r) } else { Xsqlite3_result_double(tls, pCtx, 0.0) } } } // Implementation of built-in window function cume_dist(). Assumes that // the window frame has been set to: // // GROUPS BETWEEN 1 FOLLOWING AND UNBOUNDED FOLLOWING func cume_distStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158668:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) if p != 0 { (*CallCount)(unsafe.Pointer(p)).FnTotal++ } } func cume_distInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158681:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(CallCount{}))) (*CallCount)(unsafe.Pointer(p)).FnStep++ } func cume_distValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158692:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, 0) if p != 0 { var r float64 = float64((*CallCount)(unsafe.Pointer(p)).FnStep) / float64((*CallCount)(unsafe.Pointer(p)).FnTotal) Xsqlite3_result_double(tls, pCtx, r) } } // Context object for ntile() window function. type NtileCtx = struct { FnTotal I64 FnParam I64 FiRow I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158705:1 */ // Implementation of ntile(). This assumes that the window frame has // been coerced to: // // ROWS CURRENT ROW AND UNBOUNDED FOLLOWING func ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158717:13: */ var p uintptr _ = nArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NtileCtx{}))) if p != 0 { if (*NtileCtx)(unsafe.Pointer(p)).FnTotal == int64(0) { (*NtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*NtileCtx)(unsafe.Pointer(p)).FnParam <= int64(0) { Xsqlite3_result_error(tls, pCtx, ts+22405, -1) } } (*NtileCtx)(unsafe.Pointer(p)).FnTotal++ } } func ntileInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158737:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NtileCtx{}))) (*NtileCtx)(unsafe.Pointer(p)).FiRow++ } func ntileValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158748:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(NtileCtx{}))) if p != 0 && (*NtileCtx)(unsafe.Pointer(p)).FnParam > int64(0) { var nSize int32 = int32((*NtileCtx)(unsafe.Pointer(p)).FnTotal / (*NtileCtx)(unsafe.Pointer(p)).FnParam) if nSize == 0 { Xsqlite3_result_int64(tls, pCtx, (*NtileCtx)(unsafe.Pointer(p)).FiRow+int64(1)) } else { var nLarge I64 = (*NtileCtx)(unsafe.Pointer(p)).FnTotal - (*NtileCtx)(unsafe.Pointer(p)).FnParam*I64(nSize) var iSmall I64 = nLarge * I64(nSize+1) var iRow I64 = (*NtileCtx)(unsafe.Pointer(p)).FiRow if iRow < iSmall { Xsqlite3_result_int64(tls, pCtx, int64(1)+iRow/I64(nSize+1)) } else { Xsqlite3_result_int64(tls, pCtx, int64(1)+nLarge+(iRow-iSmall)/I64(nSize)) } } } } // Context object for last_value() window function. type LastValueCtx = struct { FpVal uintptr FnVal int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158775:1 */ // Implementation of last_value(). func last_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158783:13: */ var p uintptr _ = nArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(LastValueCtx{}))) if p != 0 { Xsqlite3_value_free(tls, (*LastValueCtx)(unsafe.Pointer(p)).FpVal) (*LastValueCtx)(unsafe.Pointer(p)).FpVal = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*LastValueCtx)(unsafe.Pointer(p)).FpVal == uintptr(0) { Xsqlite3_result_error_nomem(tls, pCtx) } else { (*LastValueCtx)(unsafe.Pointer(p)).FnVal++ } } } func last_valueInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158801:13: */ var p uintptr _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(LastValueCtx{}))) if p != 0 { (*LastValueCtx)(unsafe.Pointer(p)).FnVal-- if (*LastValueCtx)(unsafe.Pointer(p)).FnVal == 0 { Xsqlite3_value_free(tls, (*LastValueCtx)(unsafe.Pointer(p)).FpVal) (*LastValueCtx)(unsafe.Pointer(p)).FpVal = uintptr(0) } } } func last_valueValueFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158818:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, 0) if p != 0 && (*LastValueCtx)(unsafe.Pointer(p)).FpVal != 0 { Xsqlite3_result_value(tls, pCtx, (*LastValueCtx)(unsafe.Pointer(p)).FpVal) } } func last_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158825:13: */ var p uintptr p = Xsqlite3_aggregate_context(tls, pCtx, int32(unsafe.Sizeof(LastValueCtx{}))) if p != 0 && (*LastValueCtx)(unsafe.Pointer(p)).FpVal != 0 { Xsqlite3_result_value(tls, pCtx, (*LastValueCtx)(unsafe.Pointer(p)).FpVal) Xsqlite3_value_free(tls, (*LastValueCtx)(unsafe.Pointer(p)).FpVal) (*LastValueCtx)(unsafe.Pointer(p)).FpVal = uintptr(0) } } // Static names for the built-in window function names. These static // names are used, rather than string literals, so that FuncDef objects // can be associated with a particular window function by direct // comparison of the zName pointer. Example: // // if( pFuncDef->zName==row_valueName ){ ... } var row_numberName = *(*[11]int8)(unsafe.Pointer(ts + 22450)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158843:19 */ var dense_rankName = *(*[11]int8)(unsafe.Pointer(ts + 22461)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158844:19 */ var rankName = *(*[5]int8)(unsafe.Pointer(ts + 22472)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158845:19 */ var percent_rankName = *(*[13]int8)(unsafe.Pointer(ts + 22477)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158846:19 */ var cume_distName = *(*[10]int8)(unsafe.Pointer(ts + 22490)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158847:19 */ var ntileName = *(*[6]int8)(unsafe.Pointer(ts + 22500)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158848:19 */ var last_valueName = *(*[11]int8)(unsafe.Pointer(ts + 22506)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158849:19 */ var nth_valueName = *(*[10]int8)(unsafe.Pointer(ts + 22517)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158850:19 */ var first_valueName = *(*[12]int8)(unsafe.Pointer(ts + 22527)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158851:19 */ var leadName = *(*[5]int8)(unsafe.Pointer(ts + 22539)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158852:19 */ var lagName = *(*[4]int8)(unsafe.Pointer(ts + 22544 /* "lag" */)) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158853:19 */ // No-op implementations of xStep() and xFinalize(). Used as place-holders // for built-in window functions that never call those interfaces. // // The noopValueFunc() is called but is expected to do nothing. The // noopStepFunc() is never called, and so it is marked with NO_TEST to // let the test coverage routine know not to expect this function to be // invoked. func noopStepFunc(tls *libc.TLS, p uintptr, n int32, a uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158864:13: */ //NO_TEST _ = p //NO_TEST _ = n //NO_TEST _ = a //NO_TEST //NO_TEST } //NO_TEST func noopValueFunc(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158874:13: */ _ = p /*no-op*/ } // Window functions that use all window interfaces: xStep, xFinal, // xValue, and xInverse // Window functions that are implemented using bytecode and thus have // no-op routines for their methods // Window functions that use all window interfaces: xStep, the // same routine for xFinalize and xValue and which never call // xInverse. // Register those built-in window functions that are not also aggregates. func Xsqlite3WindowFunctions(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158905:21: */ Xsqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&aWindowFuncs)), int32(uint64(unsafe.Sizeof(aWindowFuncs))/uint64(unsafe.Sizeof(FuncDef{})))) } var aWindowFuncs = [15]FuncDef{ {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}, {FnArg: int8(3), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | SQLITE_FUNC_WINDOW | 0), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: 0}} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158906:18 */ func windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158926:15: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr for p = pList; p != 0; p = (*Window)(unsafe.Pointer(p)).FpNextWin { if Xsqlite3StrICmp(tls, (*Window)(unsafe.Pointer(p)).FzName, zName) == 0 { break } } if p == uintptr(0) { Xsqlite3ErrorMsg(tls, pParse, ts+22548, libc.VaList(bp, zName)) } return p } // This function is called immediately after resolving the function name // for a window function within a SELECT statement. Argument pList is a // linked list of WINDOW definitions for the current SELECT statement. // Argument pFunc is the function definition just resolved and pWin // is the Window object representing the associated OVER clause. This // function updates the contents of pWin as follows: // // * If the OVER clause refered to a named window (as in "max(x) OVER win"), // search list pList for a matching WINDOW definition, and update pWin // accordingly. If no such WINDOW clause can be found, leave an error // in pParse. // // * If the function is a built-in window function that requires the // window to be coerced (see "BUILT-IN WINDOW FUNCTIONS" at the top // of this file), pWin is updated here. func Xsqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uintptr, pFunc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158954:21: */ bp := tls.Alloc(192) defer tls.Free(192) if (*Window)(unsafe.Pointer(pWin)).FzName != 0 && int32((*Window)(unsafe.Pointer(pWin)).FeFrmType) == 0 { var p uintptr = windowFind(tls, pParse, pList, (*Window)(unsafe.Pointer(pWin)).FzName) if p == uintptr(0) { return } (*Window)(unsafe.Pointer(pWin)).FpPartition = Xsqlite3ExprListDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Window)(unsafe.Pointer(p)).FpPartition, 0) (*Window)(unsafe.Pointer(pWin)).FpOrderBy = Xsqlite3ExprListDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Window)(unsafe.Pointer(p)).FpOrderBy, 0) (*Window)(unsafe.Pointer(pWin)).FpStart = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Window)(unsafe.Pointer(p)).FpStart, 0) (*Window)(unsafe.Pointer(pWin)).FpEnd = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Window)(unsafe.Pointer(p)).FpEnd, 0) (*Window)(unsafe.Pointer(pWin)).FeStart = (*Window)(unsafe.Pointer(p)).FeStart (*Window)(unsafe.Pointer(pWin)).FeEnd = (*Window)(unsafe.Pointer(p)).FeEnd (*Window)(unsafe.Pointer(pWin)).FeFrmType = (*Window)(unsafe.Pointer(p)).FeFrmType (*Window)(unsafe.Pointer(pWin)).FeExclude = (*Window)(unsafe.Pointer(p)).FeExclude } else { Xsqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*Window)(unsafe.Pointer(pWin)).FeFrmType) == TK_RANGE && ((*Window)(unsafe.Pointer(pWin)).FpStart != 0 || (*Window)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*Window)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*ExprList)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != 1) { Xsqlite3ErrorMsg(tls, pParse, ts+22567, 0) } else if (*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_WINDOW) != 0 { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if (*Window)(unsafe.Pointer(pWin)).FpFilter != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+22638, 0) } else { *(*[8]WindowUpdate)(unsafe.Pointer(bp /* aUp */)) = [8]WindowUpdate{ {FzFunc: uintptr(unsafe.Pointer(&row_numberName)), FeFrmType: TK_ROWS, FeStart: TK_UNBOUNDED, FeEnd: TK_CURRENT}, {FzFunc: uintptr(unsafe.Pointer(&dense_rankName)), FeFrmType: TK_RANGE, FeStart: TK_UNBOUNDED, FeEnd: TK_CURRENT}, {FzFunc: uintptr(unsafe.Pointer(&rankName)), FeFrmType: TK_RANGE, FeStart: TK_UNBOUNDED, FeEnd: TK_CURRENT}, {FzFunc: uintptr(unsafe.Pointer(&percent_rankName)), FeFrmType: TK_GROUPS, FeStart: TK_CURRENT, FeEnd: TK_UNBOUNDED}, {FzFunc: uintptr(unsafe.Pointer(&cume_distName)), FeFrmType: TK_GROUPS, FeStart: TK_FOLLOWING, FeEnd: TK_UNBOUNDED}, {FzFunc: uintptr(unsafe.Pointer(&ntileName)), FeFrmType: TK_ROWS, FeStart: TK_CURRENT, FeEnd: TK_UNBOUNDED}, {FzFunc: uintptr(unsafe.Pointer(&leadName)), FeFrmType: TK_ROWS, FeStart: TK_UNBOUNDED, FeEnd: TK_UNBOUNDED}, {FzFunc: uintptr(unsafe.Pointer(&lagName)), FeFrmType: TK_ROWS, FeStart: TK_UNBOUNDED, FeEnd: TK_CURRENT}, } var i int32 for i = 0; i < int32(uint64(unsafe.Sizeof([8]WindowUpdate{}))/uint64(unsafe.Sizeof(WindowUpdate{}))); i++ { if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == (*WindowUpdate)(unsafe.Pointer(bp+uintptr(i)*24)).FzFunc { Xsqlite3ExprDelete(tls, db, (*Window)(unsafe.Pointer(pWin)).FpStart) Xsqlite3ExprDelete(tls, db, (*Window)(unsafe.Pointer(pWin)).FpEnd) (*Window)(unsafe.Pointer(pWin)).FpEnd = libc.AssignPtrUintptr(pWin+40, uintptr(0)) (*Window)(unsafe.Pointer(pWin)).FeFrmType = U8((*WindowUpdate)(unsafe.Pointer(bp + uintptr(i)*24)).FeFrmType) (*Window)(unsafe.Pointer(pWin)).FeStart = U8((*WindowUpdate)(unsafe.Pointer(bp + uintptr(i)*24)).FeStart) (*Window)(unsafe.Pointer(pWin)).FeEnd = U8((*WindowUpdate)(unsafe.Pointer(bp + uintptr(i)*24)).FeEnd) (*Window)(unsafe.Pointer(pWin)).FeExclude = U8(0) if int32((*Window)(unsafe.Pointer(pWin)).FeStart) == TK_FOLLOWING { (*Window)(unsafe.Pointer(pWin)).FpStart = Xsqlite3Expr(tls, db, TK_INTEGER, ts+8228) } break } } } } (*Window)(unsafe.Pointer(pWin)).FpFunc = pFunc } type WindowUpdate = struct { FzFunc uintptr FeFrmType int32 FeStart int32 FeEnd int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:158989:7 */ // Context object passed through sqlite3WalkExprList() to // selectWindowRewriteExprCb() by selectWindowRewriteEList(). type WindowRewrite = WindowRewrite1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159029:30 */ // Callback function used by selectWindowRewriteEList(). If necessary, // this function appends to the output expression-list and updates // expression (*ppExpr) in place. func selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159043:12: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pParse uintptr = (*Walker)(unsafe.Pointer(pWalker)).FpParse // If this function is being called from within a scalar sub-select // that used by the SELECT statement being processed, only process // TK_COLUMN expressions that refer to it (the outer SELECT). Do // not process aggregates or window functions at all, as they belong // to the scalar sub-select. if (*WindowRewrite1)(unsafe.Pointer(p)).FpSubSelect != 0 { if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) != TK_COLUMN { return WRC_Continue } else { var nSrc int32 = (*SrcList)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpSrc)).FnSrc var i int32 for i = 0; i < nSrc; i++ { if (*Expr)(unsafe.Pointer(pExpr)).FiTable == (*SrcItem)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpSrc+8+uintptr(i)*112)).FiCursor { break } } if i == nSrc { return WRC_Continue } } } switch int32((*Expr)(unsafe.Pointer(pExpr)).Fop) { case TK_FUNCTION: if !((*Expr)(unsafe.Pointer(pExpr)).Fflags&U32(EP_WinFunc) != U32(0)) { break } else { var pWin uintptr for pWin = (*WindowRewrite1)(unsafe.Pointer(p)).FpWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { if *(*uintptr)(unsafe.Pointer(pExpr + 64)) == pWin { return WRC_Prune } } } fallthrough /* no break */ case TK_AGG_FUNCTION: fallthrough case TK_COLUMN: { var iCol int32 = -1 if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return WRC_Abort } if (*WindowRewrite1)(unsafe.Pointer(p)).FpSub != 0 { var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpSub)).FnExpr; i++ { if 0 == Xsqlite3ExprCompare(tls, uintptr(0), (*ExprList_item)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpSub+8+uintptr(i)*32)).FpExpr, pExpr, -1) { iCol = i break } } } if iCol < 0 { var pDup uintptr = Xsqlite3ExprDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) if pDup != 0 && int32((*Expr)(unsafe.Pointer(pDup)).Fop) == TK_AGG_FUNCTION { (*Expr)(unsafe.Pointer(pDup)).Fop = U8(TK_FUNCTION) } (*WindowRewrite1)(unsafe.Pointer(p)).FpSub = Xsqlite3ExprListAppend(tls, pParse, (*WindowRewrite1)(unsafe.Pointer(p)).FpSub, pDup) } if (*WindowRewrite1)(unsafe.Pointer(p)).FpSub != 0 { var f int32 = int32((*Expr)(unsafe.Pointer(pExpr)).Fflags & U32(EP_Collate)) *(*U32)(unsafe.Pointer(pExpr + 4)) |= U32(EP_Static) Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) *(*U32)(unsafe.Pointer(pExpr + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_Static)) libc.X__builtin___memset_chk(tls, pExpr, 0, uint64(unsafe.Sizeof(Expr{})), libc.X__builtin_object_size(tls, pExpr, 0)) (*Expr)(unsafe.Pointer(pExpr)).Fop = U8(TK_COLUMN) (*Expr)(unsafe.Pointer(pExpr)).FiColumn = func() int16 { if iCol < 0 { return int16((*ExprList)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpSub)).FnExpr - 1) } return int16(iCol) }() (*Expr)(unsafe.Pointer(pExpr)).FiTable = (*Window)(unsafe.Pointer((*WindowRewrite1)(unsafe.Pointer(p)).FpWin)).FiEphCsr *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*WindowRewrite1)(unsafe.Pointer(p)).FpTab (*Expr)(unsafe.Pointer(pExpr)).Fflags = U32(f) } if (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return WRC_Abort } break } default: // no-op break } return WRC_Continue } func selectWindowRewriteSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159125:12: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pWalker + 40)) var pSave uintptr = (*WindowRewrite1)(unsafe.Pointer(p)).FpSubSelect if pSave == pSelect { return WRC_Continue } else { (*WindowRewrite1)(unsafe.Pointer(p)).FpSubSelect = pSelect Xsqlite3WalkSelect(tls, pWalker, pSelect) (*WindowRewrite1)(unsafe.Pointer(p)).FpSubSelect = pSave } return WRC_Prune } // Iterate through each expression in expression-list pEList. For each: // // * TK_COLUMN, // * aggregate function, or // * window function with a Window object that is not a member of the // Window list passed as the second argument (pWin). // // Append the node to output expression-list (*ppSub). And replace it // with a TK_COLUMN that reads the (N-1)th element of table // pWin->iEphCsr, where N is the number of elements in (*ppSub) after // appending the new one. func selectWindowRewriteEList(tls *libc.TLS, pParse uintptr, pWin uintptr, pSrc uintptr, pEList uintptr, pTab uintptr, ppSub uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159152:13: */ bp := tls.Alloc(88) defer tls.Free(88) // var sWalker Walker at bp, 48 // var sRewrite WindowRewrite at bp+48, 40 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memset_chk(tls, bp+48, 0, uint64(unsafe.Sizeof(WindowRewrite{})), libc.X__builtin_object_size(tls, bp+48, 0)) (*WindowRewrite)(unsafe.Pointer(bp + 48 /* &sRewrite */)).FpSub = *(*uintptr)(unsafe.Pointer(ppSub)) (*WindowRewrite)(unsafe.Pointer(bp + 48 /* &sRewrite */)).FpWin = pWin (*WindowRewrite)(unsafe.Pointer(bp + 48 /* &sRewrite */)).FpSrc = pSrc (*WindowRewrite)(unsafe.Pointer(bp + 48 /* &sRewrite */)).FpTab = pTab (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FpParse = pParse (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{selectWindowRewriteExprCb})) (*Walker)(unsafe.Pointer(bp /* &sWalker */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{selectWindowRewriteSelectCb})) *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 /* &sRewrite */ Xsqlite3WalkExprList(tls, bp, pEList) *(*uintptr)(unsafe.Pointer(ppSub)) = (*WindowRewrite)(unsafe.Pointer(bp + 48 /* &sRewrite */)).FpSub } // Append a copy of each expression in expression-list pAppend to // expression list pList. Return a pointer to the result list. func exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend uintptr, bIntToNull int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159186:17: */ bp := tls.Alloc(4) defer tls.Free(4) if pAppend != 0 { var i int32 var nInit int32 if pList != 0 { nInit = (*ExprList)(unsafe.Pointer(pList)).FnExpr } else { nInit = 0 } for i = 0; i < (*ExprList)(unsafe.Pointer(pAppend)).FnExpr; i++ { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pDup uintptr = Xsqlite3ExprDup(tls, db, (*ExprList_item)(unsafe.Pointer(pAppend+8+uintptr(i)*32)).FpExpr, 0) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { Xsqlite3ExprDelete(tls, db, pDup) break } if bIntToNull != 0 { // var iDummy int32 at bp, 4 var pSub uintptr pSub = Xsqlite3ExprSkipCollateAndLikely(tls, pDup) if Xsqlite3ExprIsInteger(tls, pSub, bp) != 0 { (*Expr)(unsafe.Pointer(pSub)).Fop = U8(TK_NULL) *(*U32)(unsafe.Pointer(pSub + 4)) &= libc.Uint32FromInt32(libc.CplInt32(EP_IntValue | EP_IsTrue | EP_IsFalse)) *(*uintptr)(unsafe.Pointer(pSub + 8)) = uintptr(0) } } pList = Xsqlite3ExprListAppend(tls, pParse, pList, pDup) if pList != 0 { (*ExprList_item)(unsafe.Pointer(pList + 8 + uintptr(nInit+i)*32)).FsortFlags = (*ExprList_item)(unsafe.Pointer(pAppend + 8 + uintptr(i)*32)).FsortFlags } } } return pList } // When rewriting a query, if the new subquery in the FROM clause // contains TK_AGG_FUNCTION nodes that refer to an outer query, // then we have to increase the Expr->op2 values of those nodes // due to the extra subquery layer that was added. // // See also the incrAggDepth() routine in resolve.c func sqlite3WindowExtraAggFuncDepth(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159228:12: */ if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AGG_FUNCTION && int32((*Expr)(unsafe.Pointer(pExpr)).Fop2) >= (*Walker)(unsafe.Pointer(pWalker)).FwalkerDepth { (*Expr)(unsafe.Pointer(pExpr)).Fop2++ } return WRC_Continue } func disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159237:12: */ bp := tls.Alloc(8) defer tls.Free(8) if int32((*Expr)(unsafe.Pointer(pExpr)).Fop) == TK_AGG_FUNCTION && (*Expr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { Xsqlite3ErrorMsg(tls, (*Walker)(unsafe.Pointer(pWalker)).FpParse, ts+22701, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } // If the SELECT statement passed as the second argument does not invoke // any SQL window functions, this function is a no-op. Otherwise, it // rewrites the SELECT statement so that window function xStep functions // are invoked in the correct order as described under "SELECT REWRITING" // at the top of this file. func Xsqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159253:20: */ bp := tls.Alloc(56) defer tls.Free(56) var rc int32 = SQLITE_OK if (*Select)(unsafe.Pointer(p)).FpWin != 0 && (*Select)(unsafe.Pointer(p)).FpPrior == uintptr(0) && (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_WinRewrite) == U32(0) && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { var v uintptr = Xsqlite3GetVdbe(tls, pParse) var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pSub uintptr = uintptr(0) // The subquery var pSrc uintptr = (*Select)(unsafe.Pointer(p)).FpSrc var pWhere uintptr = (*Select)(unsafe.Pointer(p)).FpWhere var pGroupBy uintptr = (*Select)(unsafe.Pointer(p)).FpGroupBy var pHaving uintptr = (*Select)(unsafe.Pointer(p)).FpHaving var pSort uintptr = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = uintptr(0) // Expression list for sub-query var pMWin uintptr = (*Select)(unsafe.Pointer(p)).FpWin // Main window object var pWin uintptr // Window object iterator var pTab uintptr // var w Walker at bp, 48 var selFlags U32 = (*Select)(unsafe.Pointer(p)).FselFlags pTab = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Table{}))) if pTab == uintptr(0) { return Xsqlite3ErrorToParser(tls, db, SQLITE_NOMEM) } Xsqlite3AggInfoPersistWalkerInit(tls, bp, pParse) Xsqlite3WalkSelect(tls, bp, p) if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_Aggregate) == U32(0) { (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{disallowAggregatesInOrderByCb})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = uintptr(0) Xsqlite3WalkExprList(tls, bp, (*Select)(unsafe.Pointer(p)).FpOrderBy) } (*Select)(unsafe.Pointer(p)).FpSrc = uintptr(0) (*Select)(unsafe.Pointer(p)).FpWhere = uintptr(0) (*Select)(unsafe.Pointer(p)).FpGroupBy = uintptr(0) (*Select)(unsafe.Pointer(p)).FpHaving = uintptr(0) *(*U32)(unsafe.Pointer(p + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_Aggregate)) *(*U32)(unsafe.Pointer(p + 4)) |= U32(SF_WinRewrite) // Create the ORDER BY clause for the sub-select. This is the concatenation // of the window PARTITION and ORDER BY clauses. Then, if this makes it // redundant, remove the ORDER BY from the parent SELECT. pSort = exprListAppendList(tls, pParse, uintptr(0), (*Window)(unsafe.Pointer(pMWin)).FpPartition, 1) pSort = exprListAppendList(tls, pParse, pSort, (*Window)(unsafe.Pointer(pMWin)).FpOrderBy, 1) if pSort != 0 && (*Select)(unsafe.Pointer(p)).FpOrderBy != 0 && (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpOrderBy)).FnExpr <= (*ExprList)(unsafe.Pointer(pSort)).FnExpr { var nSave int32 = (*ExprList)(unsafe.Pointer(pSort)).FnExpr (*ExprList)(unsafe.Pointer(pSort)).FnExpr = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpOrderBy)).FnExpr if Xsqlite3ExprListCompare(tls, pSort, (*Select)(unsafe.Pointer(p)).FpOrderBy, -1) == 0 { Xsqlite3ExprListDelete(tls, db, (*Select)(unsafe.Pointer(p)).FpOrderBy) (*Select)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) } (*ExprList)(unsafe.Pointer(pSort)).FnExpr = nSave } // Assign a cursor number for the ephemeral table used to buffer rows. // The OpenEphemeral instruction is coded later, after it is known how // many columns the table will have. (*Window)(unsafe.Pointer(pMWin)).FiEphCsr = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) *(*int32)(unsafe.Pointer(pParse + 52)) += 3 selectWindowRewriteEList(tls, pParse, pMWin, pSrc, (*Select)(unsafe.Pointer(p)).FpEList, pTab, bp+48) selectWindowRewriteEList(tls, pParse, pMWin, pSrc, (*Select)(unsafe.Pointer(p)).FpOrderBy, pTab, bp+48) (*Window)(unsafe.Pointer(pMWin)).FnBufferCol = func() int32 { if *(*uintptr)(unsafe.Pointer(bp + 48)) != 0 { return (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 48)))).FnExpr } return 0 }() // Append the PARTITION BY and ORDER BY expressions to the to the // sub-select expression list. They are required to figure out where // boundaries for partitions and sets of peer rows lie. *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)), (*Window)(unsafe.Pointer(pMWin)).FpPartition, 0) *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)), (*Window)(unsafe.Pointer(pMWin)).FpOrderBy, 0) // Append the arguments passed to each window function to the // sub-select expression list. Also allocate two registers for each // window function - one for the accumulator, another for interim // results. for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var pArgs uintptr pArgs = *(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)) if (*FuncDef)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_SUBTYPE) != 0 { selectWindowRewriteEList(tls, pParse, pMWin, pSrc, pArgs, pTab, bp+48) (*Window)(unsafe.Pointer(pWin)).FiArgCol = func() int32 { if *(*uintptr)(unsafe.Pointer(bp + 48)) != 0 { return (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 48)))).FnExpr } return 0 }() (*Window)(unsafe.Pointer(pWin)).FbExprArgs = U8(1) } else { (*Window)(unsafe.Pointer(pWin)).FiArgCol = func() int32 { if *(*uintptr)(unsafe.Pointer(bp + 48)) != 0 { return (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 48)))).FnExpr } return 0 }() *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)), pArgs, 0) } if (*Window)(unsafe.Pointer(pWin)).FpFilter != 0 { var pFilter uintptr = Xsqlite3ExprDup(tls, db, (*Window)(unsafe.Pointer(pWin)).FpFilter, 0) *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)), pFilter) } (*Window)(unsafe.Pointer(pWin)).FregAccum = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*Window)(unsafe.Pointer(pWin)).FregResult = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregAccum) } // If there is no ORDER BY or PARTITION BY clause, and the window // function accepts zero arguments, and there are no other columns // selected (e.g. "SELECT row_number() OVER () FROM t1"), it is possible // that pSublist is still NULL here. Add a constant expression here to // keep everything legal in this case. if *(*uintptr)(unsafe.Pointer(bp + 48)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)) = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), Xsqlite3Expr(tls, db, TK_INTEGER, ts+7820)) } pSub = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSublist */)), pSrc, pWhere, pGroupBy, pHaving, pSort, uint32(0), uintptr(0)) (*Select)(unsafe.Pointer(p)).FpSrc = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) // Due to db->mallocFailed test inside // of sqlite3DbMallocRawNN() called from // sqlite3SrcListAppend() if (*Select)(unsafe.Pointer(p)).FpSrc != 0 { var pTab2 uintptr (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpSelect = pSub Xsqlite3SrcListAssignCursors(tls, pParse, (*Select)(unsafe.Pointer(p)).FpSrc) *(*U32)(unsafe.Pointer(pSub + 4)) |= U32(SF_Expanded | SF_OrderByReqd) pTab2 = Xsqlite3ResultSetOfSelect(tls, pParse, pSub, int8(SQLITE_AFF_NONE)) *(*U32)(unsafe.Pointer(pSub + 4)) |= selFlags & U32(SF_Aggregate) if pTab2 == uintptr(0) { // Might actually be some other kind of error, but in that case // pParse->nErr will be set, so if SQLITE_NOMEM is set, we will get // the correct error message regardless. rc = SQLITE_NOMEM } else { libc.X__builtin___memcpy_chk(tls, pTab, pTab2, uint64(unsafe.Sizeof(Table{})), libc.X__builtin_object_size(tls, pTab, 0)) *(*U32)(unsafe.Pointer(pTab + 48)) |= U32(TF_Ephemeral) (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpTab = pTab pTab = pTab2 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Walker{})), libc.X__builtin_object_size(tls, bp, 0)) (*Walker)(unsafe.Pointer(bp /* &w */)).FxExprCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{sqlite3WindowExtraAggFuncDepth})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{Xsqlite3WalkerDepthIncrease})) (*Walker)(unsafe.Pointer(bp /* &w */)).FxSelectCallback2 = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3WalkerDepthDecrease})) Xsqlite3WalkSelect(tls, bp, pSub) } } else { Xsqlite3SelectDelete(tls, db, pSub) } if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = SQLITE_NOMEM } // Defer deleting the temporary table pTab because if an error occurred, // there could still be references to that table embedded in the // result-set or ORDER BY clause of the SELECT statement p. Xsqlite3ParserAddCleanup(tls, pParse, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{Xsqlite3DbFree})), pTab) } return rc } // Unlink the Window object from the Select to which it is attached, // if it is attached. func Xsqlite3WindowUnlinkFromSelect(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159417:21: */ if (*Window)(unsafe.Pointer(p)).FppThis != 0 { *(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(p)).FppThis)) = (*Window)(unsafe.Pointer(p)).FpNextWin if (*Window)(unsafe.Pointer(p)).FpNextWin != 0 { (*Window)(unsafe.Pointer((*Window)(unsafe.Pointer(p)).FpNextWin)).FppThis = (*Window)(unsafe.Pointer(p)).FppThis } (*Window)(unsafe.Pointer(p)).FppThis = uintptr(0) } } // Free the Window object passed as the second argument. func Xsqlite3WindowDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159428:21: */ if p != 0 { Xsqlite3WindowUnlinkFromSelect(tls, p) Xsqlite3ExprDelete(tls, db, (*Window)(unsafe.Pointer(p)).FpFilter) Xsqlite3ExprListDelete(tls, db, (*Window)(unsafe.Pointer(p)).FpPartition) Xsqlite3ExprListDelete(tls, db, (*Window)(unsafe.Pointer(p)).FpOrderBy) Xsqlite3ExprDelete(tls, db, (*Window)(unsafe.Pointer(p)).FpEnd) Xsqlite3ExprDelete(tls, db, (*Window)(unsafe.Pointer(p)).FpStart) Xsqlite3DbFree(tls, db, (*Window)(unsafe.Pointer(p)).FzName) Xsqlite3DbFree(tls, db, (*Window)(unsafe.Pointer(p)).FzBase) Xsqlite3DbFree(tls, db, p) } } // Free the linked list of Window objects starting at the second argument. func Xsqlite3WindowListDelete(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159445:21: */ for p != 0 { var pNext uintptr = (*Window)(unsafe.Pointer(p)).FpNextWin Xsqlite3WindowDelete(tls, db, p) p = pNext } } // The argument expression is an PRECEDING or FOLLOWING offset. The // value should be a non-negative integer. If the value is not a // constant, change it to NULL. The fact that it is then a non-negative // integer will be caught later. But it is important not to leave // variable values in the expression tree. func sqlite3WindowOffsetExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159460:13: */ if 0 == Xsqlite3ExprIsConstant(tls, pExpr) { if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameExprUnmap(tls, pParse, pExpr) } Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pExpr) pExpr = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_NULL, uintptr(0), 0) } return pExpr } // Allocate and return a new Window object describing a Window Definition. func Xsqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int32, pStart uintptr, eEnd int32, pEnd uintptr, eExclude U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159472:23: */ var pWin uintptr var bImplicitFrame int32 pWin = uintptr(0) bImplicitFrame = 0 // Parser assures the following: if !(eType == 0) { goto __1 } bImplicitFrame = 1 eType = TK_RANGE __1: ; // Additionally, the // starting boundary type may not occur earlier in the following list than // the ending boundary type: // // UNBOUNDED PRECEDING // PRECEDING // CURRENT ROW // FOLLOWING // UNBOUNDED FOLLOWING // // The parser ensures that "UNBOUNDED PRECEDING" cannot be used as an ending // boundary, and than "UNBOUNDED FOLLOWING" cannot be used as a starting // frame boundary. if !(eStart == TK_CURRENT && eEnd == TK_PRECEDING || eStart == TK_FOLLOWING && (eEnd == TK_PRECEDING || eEnd == TK_CURRENT)) { goto __2 } Xsqlite3ErrorMsg(tls, pParse, ts+22727, 0) goto windowAllocErr __2: ; pWin = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Window{}))) if !(pWin == uintptr(0)) { goto __3 } goto windowAllocErr __3: ; (*Window)(unsafe.Pointer(pWin)).FeFrmType = U8(eType) (*Window)(unsafe.Pointer(pWin)).FeStart = U8(eStart) (*Window)(unsafe.Pointer(pWin)).FeEnd = U8(eEnd) if !(int32(eExclude) == 0 && (*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&U32(SQLITE_WindowFunc) != U32(0)) { goto __4 } eExclude = U8(TK_NO) __4: ; (*Window)(unsafe.Pointer(pWin)).FeExclude = eExclude (*Window)(unsafe.Pointer(pWin)).FbImplicitFrame = U8(bImplicitFrame) (*Window)(unsafe.Pointer(pWin)).FpEnd = sqlite3WindowOffsetExpr(tls, pParse, pEnd) (*Window)(unsafe.Pointer(pWin)).FpStart = sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pEnd) Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) } // Attach PARTITION and ORDER BY clauses pPartition and pOrderBy to window // pWin. Also, if parameter pBase is not NULL, set pWin->zBase to the // equivalent nul-terminated string. func Xsqlite3WindowAssemble(tls *libc.TLS, pParse uintptr, pWin uintptr, pPartition uintptr, pOrderBy uintptr, pBase uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159544:23: */ if pWin != 0 { (*Window)(unsafe.Pointer(pWin)).FpPartition = pPartition (*Window)(unsafe.Pointer(pWin)).FpOrderBy = pOrderBy if pBase != 0 { (*Window)(unsafe.Pointer(pWin)).FzBase = Xsqlite3DbStrNDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Token)(unsafe.Pointer(pBase)).Fz, uint64((*Token)(unsafe.Pointer(pBase)).Fn)) } } else { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pPartition) Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pOrderBy) } return pWin } // Window *pWin has just been created from a WINDOW clause. Tokne pBase // is the base window. Earlier windows from the same WINDOW clause are // stored in the linked list starting at pWin->pNextWin. This function // either updates *pWin according to the base specification, or else // leaves an error in pParse. func Xsqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159571:21: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Window)(unsafe.Pointer(pWin)).FzBase != 0 { var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb var pExist uintptr = windowFind(tls, pParse, pList, (*Window)(unsafe.Pointer(pWin)).FzBase) if pExist != 0 { var zErr uintptr = uintptr(0) // Check for errors if (*Window)(unsafe.Pointer(pWin)).FpPartition != 0 { zErr = ts + 22759 /* "PARTITION clause" */ } else if (*Window)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*Window)(unsafe.Pointer(pWin)).FpOrderBy != 0 { zErr = ts + 22776 /* "ORDER BY clause" */ } else if int32((*Window)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { zErr = ts + 22792 /* "frame specificat..." */ } if zErr != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+22812, libc.VaList(bp, zErr, (*Window)(unsafe.Pointer(pWin)).FzBase)) } else { (*Window)(unsafe.Pointer(pWin)).FpPartition = Xsqlite3ExprListDup(tls, db, (*Window)(unsafe.Pointer(pExist)).FpPartition, 0) if (*Window)(unsafe.Pointer(pExist)).FpOrderBy != 0 { (*Window)(unsafe.Pointer(pWin)).FpOrderBy = Xsqlite3ExprListDup(tls, db, (*Window)(unsafe.Pointer(pExist)).FpOrderBy, 0) } Xsqlite3DbFree(tls, db, (*Window)(unsafe.Pointer(pWin)).FzBase) (*Window)(unsafe.Pointer(pWin)).FzBase = uintptr(0) } } } } // Attach window object pWin to expression p. func Xsqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159605:21: */ if p != 0 { *(*uintptr)(unsafe.Pointer(p + 64)) = pWin *(*U32)(unsafe.Pointer(p + 4)) |= U32(EP_WinFunc) (*Window)(unsafe.Pointer(pWin)).FpOwner = p if (*Expr)(unsafe.Pointer(p)).Fflags&U32(EP_Distinct) != 0 && int32((*Window)(unsafe.Pointer(pWin)).FeFrmType) != TK_FILTER { Xsqlite3ErrorMsg(tls, pParse, ts+22845, 0) } } else { Xsqlite3WindowDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pWin) } } // Possibly link window pWin into the list at pSel->pWin (window functions // to be processed as part of SELECT statement pSel). The window is linked // in if either (a) there are no other windows already linked to this // SELECT, or (b) the windows already linked use a compatible window frame. func Xsqlite3WindowLink(tls *libc.TLS, pSel uintptr, pWin uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159628:21: */ if pSel != 0 { if uintptr(0) == (*Select)(unsafe.Pointer(pSel)).FpWin || 0 == Xsqlite3WindowCompare(tls, uintptr(0), (*Select)(unsafe.Pointer(pSel)).FpWin, pWin, 0) { (*Window)(unsafe.Pointer(pWin)).FpNextWin = (*Select)(unsafe.Pointer(pSel)).FpWin if (*Select)(unsafe.Pointer(pSel)).FpWin != 0 { (*Window)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpWin)).FppThis = pWin + 64 } (*Select)(unsafe.Pointer(pSel)).FpWin = pWin (*Window)(unsafe.Pointer(pWin)).FppThis = pSel + 112 } else { if Xsqlite3ExprListCompare(tls, (*Window)(unsafe.Pointer(pWin)).FpPartition, (*Window)(unsafe.Pointer((*Select)(unsafe.Pointer(pSel)).FpWin)).FpPartition, -1) != 0 { *(*U32)(unsafe.Pointer(pSel + 4)) |= U32(SF_MultiPart) } } } } // Return 0 if the two window objects are identical, 1 if they are // different, or 2 if it cannot be determined if the objects are identical // or not. Identical window objects can be processed in a single scan. func Xsqlite3WindowCompare(tls *libc.TLS, pParse uintptr, p1 uintptr, p2 uintptr, bFilter int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159650:20: */ var res int32 if p1 == uintptr(0) || p2 == uintptr(0) { return 1 } if int32((*Window)(unsafe.Pointer(p1)).FeFrmType) != int32((*Window)(unsafe.Pointer(p2)).FeFrmType) { return 1 } if int32((*Window)(unsafe.Pointer(p1)).FeStart) != int32((*Window)(unsafe.Pointer(p2)).FeStart) { return 1 } if int32((*Window)(unsafe.Pointer(p1)).FeEnd) != int32((*Window)(unsafe.Pointer(p2)).FeEnd) { return 1 } if int32((*Window)(unsafe.Pointer(p1)).FeExclude) != int32((*Window)(unsafe.Pointer(p2)).FeExclude) { return 1 } if Xsqlite3ExprCompare(tls, pParse, (*Window)(unsafe.Pointer(p1)).FpStart, (*Window)(unsafe.Pointer(p2)).FpStart, -1) != 0 { return 1 } if Xsqlite3ExprCompare(tls, pParse, (*Window)(unsafe.Pointer(p1)).FpEnd, (*Window)(unsafe.Pointer(p2)).FpEnd, -1) != 0 { return 1 } if libc.AssignInt32(&res, Xsqlite3ExprListCompare(tls, (*Window)(unsafe.Pointer(p1)).FpPartition, (*Window)(unsafe.Pointer(p2)).FpPartition, -1)) != 0 { return res } if libc.AssignInt32(&res, Xsqlite3ExprListCompare(tls, (*Window)(unsafe.Pointer(p1)).FpOrderBy, (*Window)(unsafe.Pointer(p2)).FpOrderBy, -1)) != 0 { return res } if bFilter != 0 { if libc.AssignInt32(&res, Xsqlite3ExprCompare(tls, pParse, (*Window)(unsafe.Pointer(p1)).FpFilter, (*Window)(unsafe.Pointer(p2)).FpFilter, -1)) != 0 { return res } } return 0 } // This is called by code in select.c before it calls sqlite3WhereBegin() // to begin iterating through the sub-query results. It is used to allocate // and initialize registers and cursors used by sqlite3WindowCodeStep(). func Xsqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159684:21: */ var nEphExpr int32 = (*ExprList)(unsafe.Pointer((*Select)(unsafe.Pointer((*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(pSelect)).FpSrc + 8)).FpSelect)).FpEList)).FnExpr var pMWin uintptr = (*Select)(unsafe.Pointer(pSelect)).FpWin var pWin uintptr var v uintptr = Xsqlite3GetVdbe(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr, nEphExpr) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr+1, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr+2, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr+3, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) // Allocate registers to use for PARTITION BY values, if any. Initialize // said registers to NULL. if (*Window)(unsafe.Pointer(pMWin)).FpPartition != 0 { var nExpr int32 = (*ExprList)(unsafe.Pointer((*Window)(unsafe.Pointer(pMWin)).FpPartition)).FnExpr (*Window)(unsafe.Pointer(pMWin)).FregPart = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nExpr Xsqlite3VdbeAddOp3(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pMWin)).FregPart, (*Window)(unsafe.Pointer(pMWin)).FregPart+nExpr-1) } (*Window)(unsafe.Pointer(pMWin)).FregOne = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, (*Window)(unsafe.Pointer(pMWin)).FregOne) if (*Window)(unsafe.Pointer(pMWin)).FeExclude != 0 { (*Window)(unsafe.Pointer(pMWin)).FregStartRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*Window)(unsafe.Pointer(pMWin)).FregEndRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*Window)(unsafe.Pointer(pMWin)).FcsrApp = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, (*Window)(unsafe.Pointer(pMWin)).FregStartRowid) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pMWin)).FregEndRowid) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pMWin)).FcsrApp, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) return } for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var p uintptr = (*Window)(unsafe.Pointer(pWin)).FpFunc if (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_MINMAX) != 0 && int32((*Window)(unsafe.Pointer(pWin)).FeStart) != TK_UNBOUNDED { // The inline versions of min() and max() require a single ephemeral // table and 3 registers. The registers are used as follows: // // regApp+0: slot to copy min()/max() argument to for MakeRecord // regApp+1: integer value used to ensure keys are unique // regApp+2: output of MakeRecord var pList uintptr var pKeyInfo uintptr pList = *(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)) pKeyInfo = Xsqlite3KeyInfoFromExprList(tls, pParse, pList, 0, 0) (*Window)(unsafe.Pointer(pWin)).FcsrApp = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) (*Window)(unsafe.Pointer(pWin)).FregApp = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += 3 if pKeyInfo != 0 && int32(*(*int8)(unsafe.Pointer((*FuncDef)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpFunc)).FzName + 1))) == 'i' { *(*U8)(unsafe.Pointer((*KeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags)) = U8(KEYINFO_ORDER_DESC) } Xsqlite3VdbeAddOp2(tls, v, OP_OpenEphemeral, (*Window)(unsafe.Pointer(pWin)).FcsrApp, 2) Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pWin)).FregApp+1) } else if (*FuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&nth_valueName)) || (*FuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&first_valueName)) { // Allocate two registers at pWin->regApp. These will be used to // store the start and end index of the current frame. (*Window)(unsafe.Pointer(pWin)).FregApp = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 (*Window)(unsafe.Pointer(pWin)).FcsrApp = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) *(*int32)(unsafe.Pointer(pParse + 56)) += 2 Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pWin)).FcsrApp, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) } else if (*FuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&leadName)) || (*FuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&lagName)) { (*Window)(unsafe.Pointer(pWin)).FcsrApp = libc.PostIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnTab, 1) Xsqlite3VdbeAddOp2(tls, v, OP_OpenDup, (*Window)(unsafe.Pointer(pWin)).FcsrApp, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr) } } } // A "PRECEDING " (eCond==0) or "FOLLOWING " (eCond==1) or the // value of the second argument to nth_value() (eCond==2) has just been // evaluated and the result left in register reg. This function generates VM // code to check that the value is a non-negative integer and throws an // exception if it is not. func windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159771:13: */ var v uintptr = Xsqlite3GetVdbe(tls, pParse) var regZero int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regZero) if eCond >= WINDOW_STARTING_NUM { var regString int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, regString, 0, ts+1527, -1) Xsqlite3VdbeAddOp3(tls, v, OP_Ge, regString, Xsqlite3VdbeCurrentAddr(tls, v)+2, reg) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_AFF_NUMERIC|SQLITE_JUMPIFNULL)) } else { Xsqlite3VdbeAddOp2(tls, v, OP_MustBeInt, reg, Xsqlite3VdbeCurrentAddr(tls, v)+2) } Xsqlite3VdbeAddOp3(tls, v, aOp1[eCond], regZero, Xsqlite3VdbeCurrentAddr(tls, v)+2, reg) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_AFF_NUMERIC)) // NULL case captured by // the OP_MustBeInt // NULL case caught by // the OP_Ge Xsqlite3MayAbort(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Halt, SQLITE_ERROR, OE_Abort) Xsqlite3VdbeAppendP4(tls, v, azErr[eCond], -1) Xsqlite3ReleaseTempReg(tls, pParse, regZero) } var azErr = [5]uintptr{ ts + 22892, ts + 22945, ts + 22349, ts + 22996, ts + 23048, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159772:21 */ var aOp1 = [5]int32{OP_Ge, OP_Ge, OP_Gt, OP_Ge, OP_Ge} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159779:14 */ // Return the number of arguments passed to the window-function associated // with the object passed as the only argument to this function. func windowArgCount(tls *libc.TLS, pWin uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159818:12: */ var pList uintptr pList = *(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)) return func() int32 { if pList != 0 { return (*ExprList)(unsafe.Pointer(pList)).FnExpr } return 0 }() } type WindowCodeArg1 = struct { FpParse uintptr FpMWin uintptr FpVdbe uintptr FaddrGosub int32 FregGosub int32 FregArg int32 FeDelete int32 FregRowid int32 Fstart WindowCsrAndReg Fcurrent WindowCsrAndReg Fend WindowCsrAndReg F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159825:9 */ type WindowCodeArg = WindowCodeArg1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159825:30 */ type WindowCsrAndReg1 = struct { Fcsr int32 Freg int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159825:9 */ type WindowCsrAndReg = WindowCsrAndReg1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159826:32 */ // Generate VM code to read the window frames peer values from cursor csr into // an array of registers starting at reg. func windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159910:13: */ var pMWin uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpMWin var pOrderBy uintptr = (*Window)(unsafe.Pointer(pMWin)).FpOrderBy if pOrderBy != 0 { var v uintptr = Xsqlite3GetVdbe(tls, (*WindowCodeArg)(unsafe.Pointer(p)).FpParse) var pPart uintptr = (*Window)(unsafe.Pointer(pMWin)).FpPartition var iColOff int32 = (*Window)(unsafe.Pointer(pMWin)).FnBufferCol + func() int32 { if pPart != 0 { return (*ExprList)(unsafe.Pointer(pPart)).FnExpr } return 0 }() var i int32 for i = 0; i < (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr; i++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, csr, iColOff+i, reg+i) } } } // Generate VM code to invoke either xStep() (if bInverse is 0) or // xInverse (if bInverse is non-zero) for each window function in the // linked list starting at pMWin. Or, for built-in window functions // that do not use the standard function API, generate the required // inline VM code. // // If argument csr is greater than or equal to 0, then argument reg is // the first register in an array of registers guaranteed to be large // enough to hold the array of arguments for each function. In this case // the arguments are extracted from the current row of csr into the // array of registers before invoking OP_AggStep or OP_AggInverse // // Or, if csr is less than zero, then the array of registers at reg is // already populated with all columns from the current row of the sub-query. // // If argument regPartSize is non-zero, then it is a register containing the // number of rows in the current partition. func windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse int32, reg int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:159947:13: */ var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var v uintptr = Xsqlite3GetVdbe(tls, pParse) var pWin uintptr for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var pFunc uintptr = (*Window)(unsafe.Pointer(pWin)).FpFunc var regArg int32 var nArg int32 if (*Window)(unsafe.Pointer(pWin)).FbExprArgs != 0 { nArg = 0 } else { nArg = windowArgCount(tls, pWin) } var i int32 // All OVER clauses in the same window function aggregate step must // be the same. for i = 0; i < nArg; i++ { if i != 1 || (*FuncDef)(unsafe.Pointer(pFunc)).FzName != uintptr(unsafe.Pointer(&nth_valueName)) { Xsqlite3VdbeAddOp3(tls, v, OP_Column, csr, (*Window)(unsafe.Pointer(pWin)).FiArgCol+i, reg+i) } else { Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr, (*Window)(unsafe.Pointer(pWin)).FiArgCol+i, reg+i) } } regArg = reg if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid == 0 && (*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_MINMAX) != 0 && int32((*Window)(unsafe.Pointer(pWin)).FeStart) != TK_UNBOUNDED { var addrIsNull int32 = Xsqlite3VdbeAddOp1(tls, v, OP_IsNull, regArg) if bInverse == 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, (*Window)(unsafe.Pointer(pWin)).FregApp+1, 1) Xsqlite3VdbeAddOp2(tls, v, OP_SCopy, regArg, (*Window)(unsafe.Pointer(pWin)).FregApp) Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, (*Window)(unsafe.Pointer(pWin)).FregApp, 2, (*Window)(unsafe.Pointer(pWin)).FregApp+2) Xsqlite3VdbeAddOp2(tls, v, OP_IdxInsert, (*Window)(unsafe.Pointer(pWin)).FcsrApp, (*Window)(unsafe.Pointer(pWin)).FregApp+2) } else { Xsqlite3VdbeAddOp4Int(tls, v, OP_SeekGE, (*Window)(unsafe.Pointer(pWin)).FcsrApp, 0, regArg, 1) Xsqlite3VdbeAddOp1(tls, v, OP_Delete, (*Window)(unsafe.Pointer(pWin)).FcsrApp) Xsqlite3VdbeJumpHere(tls, v, Xsqlite3VdbeCurrentAddr(tls, v)-2) } Xsqlite3VdbeJumpHere(tls, v, addrIsNull) } else if (*Window)(unsafe.Pointer(pWin)).FregApp != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, (*Window)(unsafe.Pointer(pWin)).FregApp+1-bInverse, 1) } else if (*FuncDef)(unsafe.Pointer(pFunc)).FxSFunc != *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{noopStepFunc})) { var addrIf int32 = 0 if (*Window)(unsafe.Pointer(pWin)).FpFilter != 0 { var regTmp int32 regTmp = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_Column, csr, (*Window)(unsafe.Pointer(pWin)).FiArgCol+nArg, regTmp) addrIf = Xsqlite3VdbeAddOp3(tls, v, OP_IfNot, regTmp, 0, 1) Xsqlite3ReleaseTempReg(tls, pParse, regTmp) } if (*Window)(unsafe.Pointer(pWin)).FbExprArgs != 0 { var iOp int32 = Xsqlite3VdbeCurrentAddr(tls, v) var iEnd int32 nArg = (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)))).FnExpr regArg = Xsqlite3GetTempRange(tls, pParse, nArg) Xsqlite3ExprCodeExprList(tls, pParse, *(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)), regArg, 0, uint8(0)) for iEnd = Xsqlite3VdbeCurrentAddr(tls, v); iOp < iEnd; iOp++ { var pOp uintptr = Xsqlite3VdbeGetOp(tls, v, iOp) if int32((*VdbeOp)(unsafe.Pointer(pOp)).Fopcode) == OP_Column && (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 == (*Window)(unsafe.Pointer(pMWin)).FiEphCsr { (*VdbeOp)(unsafe.Pointer(pOp)).Fp1 = csr } } } if (*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_NEEDCOLL) != 0 { var pColl uintptr pColl = Xsqlite3ExprNNCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32))+8)).FpExpr) Xsqlite3VdbeAddOp4(tls, v, OP_CollSeq, 0, 0, 0, pColl, -2) } Xsqlite3VdbeAddOp3(tls, v, func() int32 { if bInverse != 0 { return OP_AggInverse } return OP_AggStep }(), bInverse, regArg, (*Window)(unsafe.Pointer(pWin)).FregAccum) Xsqlite3VdbeAppendP4(tls, v, pFunc, -8) Xsqlite3VdbeChangeP5(tls, v, uint16(U8(nArg))) if (*Window)(unsafe.Pointer(pWin)).FbExprArgs != 0 { Xsqlite3ReleaseTempRange(tls, pParse, regArg, nArg) } if addrIf != 0 { Xsqlite3VdbeJumpHere(tls, v, addrIf) } } } } // Values that may be passed as the second argument to windowCodeOp(). // Generate VM code to invoke either xValue() (bFin==0) or xFinalize() // (bFin==1) for each window function in the linked list starting at // pMWin. Or, for built-in window-functions that do not use the standard // API, generate the equivalent VM code. func windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160064:13: */ var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var pMWin uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpMWin var v uintptr = Xsqlite3GetVdbe(tls, pParse) var pWin uintptr for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid == 0 && (*FuncDef)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpFunc)).FfuncFlags&U32(SQLITE_FUNC_MINMAX) != 0 && int32((*Window)(unsafe.Pointer(pWin)).FeStart) != TK_UNBOUNDED { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeAddOp1(tls, v, OP_Last, (*Window)(unsafe.Pointer(pWin)).FcsrApp) Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*Window)(unsafe.Pointer(pWin)).FcsrApp, 0, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeJumpHere(tls, v, Xsqlite3VdbeCurrentAddr(tls, v)-2) } else if (*Window)(unsafe.Pointer(pWin)).FregApp != 0 { } else { var nArg int32 = windowArgCount(tls, pWin) if bFin != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AggFinal, (*Window)(unsafe.Pointer(pWin)).FregAccum, nArg) Xsqlite3VdbeAppendP4(tls, v, (*Window)(unsafe.Pointer(pWin)).FpFunc, -8) Xsqlite3VdbeAddOp2(tls, v, OP_Copy, (*Window)(unsafe.Pointer(pWin)).FregAccum, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregAccum) } else { Xsqlite3VdbeAddOp3(tls, v, OP_AggValue, (*Window)(unsafe.Pointer(pWin)).FregAccum, nArg, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeAppendP4(tls, v, (*Window)(unsafe.Pointer(pWin)).FpFunc, -8) } } } } // Generate code to calculate the current values of all window functions in the // p->pMWin list by doing a full scan of the current window frame. Store the // results in the Window.regResult registers, ready to return the upper // layer. func windowFullScan(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160103:13: */ var pWin uintptr var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var pMWin uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpMWin var v uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpVdbe var regCRowid int32 = 0 // Current rowid value var regCPeer int32 = 0 // Current peer values var regRowid int32 = 0 // AggStep rowid value var regPeer int32 = 0 // AggStep peer values var nPeer int32 var lblNext int32 var lblBrk int32 var addrNext int32 var csr int32 csr = (*Window)(unsafe.Pointer(pMWin)).FcsrApp nPeer = func() int32 { if (*Window)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { return (*ExprList)(unsafe.Pointer((*Window)(unsafe.Pointer(pMWin)).FpOrderBy)).FnExpr } return 0 }() lblNext = Xsqlite3VdbeMakeLabel(tls, pParse) lblBrk = Xsqlite3VdbeMakeLabel(tls, pParse) regCRowid = Xsqlite3GetTempReg(tls, pParse) regRowid = Xsqlite3GetTempReg(tls, pParse) if nPeer != 0 { regCPeer = Xsqlite3GetTempRange(tls, pParse, nPeer) regPeer = Xsqlite3GetTempRange(tls, pParse, nPeer) } Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr, regCRowid) windowReadPeerValues(tls, p, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr, regCPeer) for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregAccum) } Xsqlite3VdbeAddOp3(tls, v, OP_SeekGE, csr, lblBrk, (*Window)(unsafe.Pointer(pMWin)).FregStartRowid) addrNext = Xsqlite3VdbeCurrentAddr(tls, v) Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, csr, regRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Gt, (*Window)(unsafe.Pointer(pMWin)).FregEndRowid, lblBrk, regRowid) if int32((*Window)(unsafe.Pointer(pMWin)).FeExclude) == TK_CURRENT { Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regCRowid, lblNext, regRowid) } else if int32((*Window)(unsafe.Pointer(pMWin)).FeExclude) != TK_NO { var addr int32 var addrEq int32 = 0 var pKeyInfo uintptr = uintptr(0) if (*Window)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { pKeyInfo = Xsqlite3KeyInfoFromExprList(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpOrderBy, 0, 0) } if int32((*Window)(unsafe.Pointer(pMWin)).FeExclude) == TK_TIES { addrEq = Xsqlite3VdbeAddOp3(tls, v, OP_Eq, regCRowid, 0, regRowid) } if pKeyInfo != 0 { windowReadPeerValues(tls, p, csr, regPeer) Xsqlite3VdbeAddOp3(tls, v, OP_Compare, regPeer, regCPeer, nPeer) Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) addr = Xsqlite3VdbeCurrentAddr(tls, v) + 1 Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addr, lblNext, addr) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, lblNext) } if addrEq != 0 { Xsqlite3VdbeJumpHere(tls, v, addrEq) } } windowAggStep(tls, p, pMWin, csr, 0, (*WindowCodeArg)(unsafe.Pointer(p)).FregArg) Xsqlite3VdbeResolveLabel(tls, v, lblNext) Xsqlite3VdbeAddOp2(tls, v, OP_Next, csr, addrNext) Xsqlite3VdbeJumpHere(tls, v, addrNext-1) Xsqlite3VdbeJumpHere(tls, v, addrNext+1) Xsqlite3ReleaseTempReg(tls, pParse, regRowid) Xsqlite3ReleaseTempReg(tls, pParse, regCRowid) if nPeer != 0 { Xsqlite3ReleaseTempRange(tls, pParse, regPeer, nPeer) Xsqlite3ReleaseTempRange(tls, pParse, regCPeer, nPeer) } windowAggFinal(tls, p, 1) } // Invoke the sub-routine at regGosub (generated by code in select.c) to // return the current row of Window.iEphCsr. If all window functions are // aggregate window functions that use the standard API, a single // OP_Gosub instruction is all that this routine generates. Extra VM code // for per-row processing is only generated for the following built-in window // functions: // // nth_value() // first_value() // lag() // lead() func windowReturnOneRow(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160209:13: */ var pMWin uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpMWin var v uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpVdbe if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { windowFullScan(tls, p) } else { var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var pWin uintptr for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var pFunc uintptr = (*Window)(unsafe.Pointer(pWin)).FpFunc if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&nth_valueName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&first_valueName)) { var csr int32 = (*Window)(unsafe.Pointer(pWin)).FcsrApp var lbl int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var tmpReg int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregResult) if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&nth_valueName)) { Xsqlite3VdbeAddOp3(tls, v, OP_Column, (*Window)(unsafe.Pointer(pMWin)).FiEphCsr, (*Window)(unsafe.Pointer(pWin)).FiArgCol+1, tmpReg) windowCheckValue(tls, pParse, tmpReg, 2) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, tmpReg) } Xsqlite3VdbeAddOp3(tls, v, OP_Add, tmpReg, (*Window)(unsafe.Pointer(pWin)).FregApp, tmpReg) Xsqlite3VdbeAddOp3(tls, v, OP_Gt, (*Window)(unsafe.Pointer(pWin)).FregApp+1, lbl, tmpReg) Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, csr, 0, tmpReg) Xsqlite3VdbeAddOp3(tls, v, OP_Column, csr, (*Window)(unsafe.Pointer(pWin)).FiArgCol, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeResolveLabel(tls, v, lbl) Xsqlite3ReleaseTempReg(tls, pParse, tmpReg) } else if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&leadName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&lagName)) { var nArg int32 = (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Window)(unsafe.Pointer(pWin)).FpOwner + 32)))).FnExpr var csr int32 = (*Window)(unsafe.Pointer(pWin)).FcsrApp var lbl int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var tmpReg int32 = Xsqlite3GetTempReg(tls, pParse) var iEph int32 = (*Window)(unsafe.Pointer(pMWin)).FiEphCsr if nArg < 3 { Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregResult) } else { Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEph, (*Window)(unsafe.Pointer(pWin)).FiArgCol+2, (*Window)(unsafe.Pointer(pWin)).FregResult) } Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, iEph, tmpReg) if nArg < 2 { var val int32 = func() int32 { if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&leadName)) { return 1 } return -1 }() Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, tmpReg, val) } else { var op int32 = func() int32 { if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&leadName)) { return OP_Add } return OP_Subtract }() var tmpReg2 int32 = Xsqlite3GetTempReg(tls, pParse) Xsqlite3VdbeAddOp3(tls, v, OP_Column, iEph, (*Window)(unsafe.Pointer(pWin)).FiArgCol+1, tmpReg2) Xsqlite3VdbeAddOp3(tls, v, op, tmpReg2, tmpReg, tmpReg) Xsqlite3ReleaseTempReg(tls, pParse, tmpReg2) } Xsqlite3VdbeAddOp3(tls, v, OP_SeekRowid, csr, lbl, tmpReg) Xsqlite3VdbeAddOp3(tls, v, OP_Column, csr, (*Window)(unsafe.Pointer(pWin)).FiArgCol, (*Window)(unsafe.Pointer(pWin)).FregResult) Xsqlite3VdbeResolveLabel(tls, v, lbl) Xsqlite3ReleaseTempReg(tls, pParse, tmpReg) } } } Xsqlite3VdbeAddOp2(tls, v, OP_Gosub, (*WindowCodeArg)(unsafe.Pointer(p)).FregGosub, (*WindowCodeArg)(unsafe.Pointer(p)).FaddrGosub) } // Generate code to set the accumulator register for each window function // in the linked list passed as the second argument to NULL. And perform // any equivalent initialization required by any built-in window functions // in the list. func windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160286:12: */ var v uintptr = Xsqlite3GetVdbe(tls, pParse) var regArg int32 var nArg int32 = 0 var pWin uintptr for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var pFunc uintptr = (*Window)(unsafe.Pointer(pWin)).FpFunc Xsqlite3VdbeAddOp2(tls, v, OP_Null, 0, (*Window)(unsafe.Pointer(pWin)).FregAccum) nArg = func() int32 { if nArg > windowArgCount(tls, pWin) { return nArg } return windowArgCount(tls, pWin) }() if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid == 0 { if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&nth_valueName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&first_valueName)) { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pWin)).FregApp) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pWin)).FregApp+1) } if (*FuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&U32(SQLITE_FUNC_MINMAX) != 0 && (*Window)(unsafe.Pointer(pWin)).FcsrApp != 0 { Xsqlite3VdbeAddOp1(tls, v, OP_ResetSorter, (*Window)(unsafe.Pointer(pWin)).FcsrApp) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pWin)).FregApp+1) } } } regArg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nArg return regArg } // Return true if the current frame should be cached in the ephemeral table, // even if there are no xInverse() calls required. func windowCacheFrame(tls *libc.TLS, pMWin uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160318:12: */ var pWin uintptr if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { return 1 } for pWin = pMWin; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { var pFunc uintptr = (*Window)(unsafe.Pointer(pWin)).FpFunc if (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&nth_valueName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&first_valueName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&leadName)) || (*FuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&lagName)) { return 1 } } return 0 } // regOld and regNew are each the first register in an array of size // pOrderBy->nExpr. This function generates code to compare the two // arrays of registers using the collation sequences and other comparison // parameters specified by pOrderBy. // // If the two arrays are not equal, the contents of regNew is copied to // regOld and control falls through. Otherwise, if the contents of the arrays // are equal, an OP_Goto is executed. The address of the OP_Goto is returned. func windowIfNewPeer(tls *libc.TLS, pParse uintptr, pOrderBy uintptr, regNew int32, regOld int32, addr int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160344:13: */ var v uintptr = Xsqlite3GetVdbe(tls, pParse) if pOrderBy != 0 { var nVal int32 = (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr var pKeyInfo uintptr = Xsqlite3KeyInfoFromExprList(tls, pParse, pOrderBy, 0, 0) Xsqlite3VdbeAddOp3(tls, v, OP_Compare, regOld, regNew, nVal) Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, Xsqlite3VdbeCurrentAddr(tls, v)+1, addr, Xsqlite3VdbeCurrentAddr(tls, v)+1) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regNew, regOld, nVal-1) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addr) } } // This function is called as part of generating VM programs for RANGE // offset PRECEDING/FOLLOWING frame boundaries. Assuming "ASC" order for // the ORDER BY term in the window, and that argument op is OP_Ge, it generates // code equivalent to: // // if( csr1.peerVal + regVal >= csr2.peerVal ) goto lbl; // // The value of parameter op may also be OP_Gt or OP_Le. In these cases the // operator in the above pseudo-code is replaced with ">" or "<=", respectively. // // If the sort-order for the ORDER BY term in the window is DESC, then the // comparison is reversed. Instead of adding regVal to csr1.peerVal, it is // subtracted. And the comparison operator is inverted to - ">=" becomes "<=", // ">" becomes "<", and so on. So, with DESC sort order, if the argument op // is OP_Ge, the generated code is equivalent to: // // if( csr1.peerVal - regVal <= csr2.peerVal ) goto lbl; // // A special type of arithmetic is used such that if csr1.peerVal is not // a numeric type (real or integer), then the result of the addition // or subtraction is a a copy of csr1.peerVal. func windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal int32, csr2 int32, lbl int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160390:13: */ var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var v uintptr = Xsqlite3GetVdbe(tls, pParse) var pOrderBy uintptr = (*Window)(unsafe.Pointer((*WindowCodeArg)(unsafe.Pointer(p)).FpMWin)).FpOrderBy // ORDER BY clause for window var reg1 int32 = Xsqlite3GetTempReg(tls, pParse) // Reg. for csr1.peerVal+regVal var reg2 int32 = Xsqlite3GetTempReg(tls, pParse) // Reg. for csr2.peerVal var regString int32 = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // Reg. for constant value '' var arith int32 = OP_Add // OP_Add or OP_Subtract var addrGe int32 // Jump destination var addrDone int32 = Xsqlite3VdbeMakeLabel(tls, pParse) // Address past OP_Ge var pColl uintptr // Read the peer-value from each cursor into a register windowReadPeerValues(tls, p, csr1, reg1) windowReadPeerValues(tls, p, csr2, reg2) if int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8)).FsortFlags)&KEYINFO_ORDER_DESC != 0 { switch op { case OP_Ge: op = OP_Le break fallthrough case OP_Gt: op = OP_Lt break fallthrough default: op = OP_Ge break } arith = OP_Subtract } // If the BIGNULL flag is set for the ORDER BY, then it is required to // consider NULL values to be larger than all other values, instead of // the usual smaller. The VDBE opcodes OP_Ge and so on do not handle this // (and adding that capability causes a performance regression), so // instead if the BIGNULL flag is set then cases where either reg1 or // reg2 are NULL are handled separately in the following block. The code // generated is equivalent to: // // if( reg1 IS NULL ){ // if( op==OP_Ge ) goto lbl; // if( op==OP_Gt && reg2 IS NOT NULL ) goto lbl; // if( op==OP_Le && reg2 IS NULL ) goto lbl; // }else if( reg2 IS NULL ){ // if( op==OP_Le ) goto lbl; // } // // Additionally, if either reg1 or reg2 are NULL but the jump to lbl is // not taken, control jumps over the comparison operator coded below this // block. if int32((*ExprList_item)(unsafe.Pointer(pOrderBy+8)).FsortFlags)&KEYINFO_ORDER_BIGNULL != 0 { // This block runs if reg1 contains a NULL. var addr int32 = Xsqlite3VdbeAddOp1(tls, v, OP_NotNull, reg1) switch op { case OP_Ge: Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, lbl) break fallthrough case OP_Gt: Xsqlite3VdbeAddOp2(tls, v, OP_NotNull, reg2, lbl) break fallthrough case OP_Le: Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, reg2, lbl) break fallthrough default: /* no-op */ break } Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrDone) // This block runs if reg1 is not NULL, but reg2 is. Xsqlite3VdbeJumpHere(tls, v, addr) Xsqlite3VdbeAddOp2(tls, v, OP_IsNull, reg2, lbl) if op == OP_Gt || op == OP_Ge { Xsqlite3VdbeChangeP2(tls, v, -1, addrDone) } } // Register reg1 currently contains csr1.peerVal (the peer-value from csr1). // This block adds (or subtracts for DESC) the numeric value in regVal // from it. Or, if reg1 is not numeric (it is a NULL, a text value or a blob), // then leave reg1 as it is. In pseudo-code, this is implemented as: // // if( reg1>='' ) goto addrGe; // reg1 = reg1 +/- regVal // addrGe: // // Since all strings and blobs are greater-than-or-equal-to an empty string, // the add/subtract is skipped for these, as required. If reg1 is a NULL, // then the arithmetic is performed, but since adding or subtracting from // NULL is always NULL anyway, this case is handled as required too. Xsqlite3VdbeAddOp4(tls, v, OP_String8, 0, regString, 0, ts+1527, -1) addrGe = Xsqlite3VdbeAddOp3(tls, v, OP_Ge, regString, 0, reg1) if op == OP_Ge && arith == OP_Add || op == OP_Le && arith == OP_Subtract { Xsqlite3VdbeAddOp3(tls, v, op, reg2, lbl, reg1) } Xsqlite3VdbeAddOp3(tls, v, arith, regVal, reg1, reg1) Xsqlite3VdbeJumpHere(tls, v, addrGe) // Compare registers reg2 and reg1, taking the jump if required. Note that // control skips over this test if the BIGNULL flag is set and either // reg1 or reg2 contain a NULL value. Xsqlite3VdbeAddOp3(tls, v, op, reg2, lbl, reg1) pColl = Xsqlite3ExprNNCollSeq(tls, pParse, (*ExprList_item)(unsafe.Pointer(pOrderBy+8)).FpExpr) Xsqlite3VdbeAppendP4(tls, v, pColl, -2) Xsqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) Xsqlite3VdbeResolveLabel(tls, v, addrDone) Xsqlite3ReleaseTempReg(tls, pParse, reg1) Xsqlite3ReleaseTempReg(tls, pParse, reg2) } // Helper function for sqlite3WindowCodeStep(). Each call to this function // generates VM code for a single RETURN_ROW, AGGSTEP or AGGINVERSE // operation. Refer to the header comment for sqlite3WindowCodeStep() for // details. func windowCodeOp(tls *libc.TLS, p uintptr, op int32, regCountdown int32, jumpOnEof int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160523:12: */ var csr int32 var reg int32 var pParse uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpParse var pMWin uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpMWin var ret int32 = 0 var v uintptr = (*WindowCodeArg)(unsafe.Pointer(p)).FpVdbe var addrContinue int32 = 0 var bPeer int32 = libc.Bool32(int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_ROWS) var lblDone int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var addrNextRange int32 = 0 // Special case - WINDOW_AGGINVERSE is always a no-op if the frame // starts with UNBOUNDED PRECEDING. if op == WINDOW_AGGINVERSE && int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_UNBOUNDED { return 0 } if regCountdown > 0 { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { addrNextRange = Xsqlite3VdbeCurrentAddr(tls, v) if op == WINDOW_AGGINVERSE { if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING { windowCodeRangeTest(tls, p, OP_Le, (*WindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, regCountdown, (*WindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, lblDone) } else { windowCodeRangeTest(tls, p, OP_Ge, (*WindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, regCountdown, (*WindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, lblDone) } } else { windowCodeRangeTest(tls, p, OP_Gt, (*WindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regCountdown, (*WindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, lblDone) } } else { Xsqlite3VdbeAddOp3(tls, v, OP_IfPos, regCountdown, lblDone, 1) } } if op == WINDOW_RETURN_ROW && (*Window)(unsafe.Pointer(pMWin)).FregStartRowid == 0 { windowAggFinal(tls, p, 0) } addrContinue = Xsqlite3VdbeCurrentAddr(tls, v) // If this is a (RANGE BETWEEN a FOLLOWING AND b FOLLOWING) or // (RANGE BETWEEN b PRECEDING AND a PRECEDING) frame, ensure the // start cursor does not advance past the end cursor within the // temporary table. It otherwise might, if (a>b). Also ensure that, // if the input cursor is still finding new rows, that the end // cursor does not go past it to EOF. if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) && regCountdown != 0 && int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { var regRowid1 int32 = Xsqlite3GetTempReg(tls, pParse) var regRowid2 int32 = Xsqlite3GetTempReg(tls, pParse) if op == WINDOW_AGGINVERSE { Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, (*WindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, regRowid1) Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, (*WindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regRowid2) Xsqlite3VdbeAddOp3(tls, v, OP_Ge, regRowid2, lblDone, regRowid1) } else if (*WindowCodeArg)(unsafe.Pointer(p)).FregRowid != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Rowid, (*WindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regRowid1) Xsqlite3VdbeAddOp3(tls, v, OP_Ge, (*WindowCodeArg)(unsafe.Pointer(p)).FregRowid, lblDone, regRowid1) } Xsqlite3ReleaseTempReg(tls, pParse, regRowid1) Xsqlite3ReleaseTempReg(tls, pParse, regRowid2) } switch op { case WINDOW_RETURN_ROW: csr = (*WindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr reg = (*WindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Freg windowReturnOneRow(tls, p) break case WINDOW_AGGINVERSE: csr = (*WindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr reg = (*WindowCodeArg)(unsafe.Pointer(p)).Fstart.Freg if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, (*Window)(unsafe.Pointer(pMWin)).FregStartRowid, 1) } else { windowAggStep(tls, p, pMWin, csr, 1, (*WindowCodeArg)(unsafe.Pointer(p)).FregArg) } break default: csr = (*WindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr reg = (*WindowCodeArg)(unsafe.Pointer(p)).Fend.Freg if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_AddImm, (*Window)(unsafe.Pointer(pMWin)).FregEndRowid, 1) } else { windowAggStep(tls, p, pMWin, csr, 0, (*WindowCodeArg)(unsafe.Pointer(p)).FregArg) } break } if op == (*WindowCodeArg)(unsafe.Pointer(p)).FeDelete { Xsqlite3VdbeAddOp1(tls, v, OP_Delete, csr) Xsqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) } if jumpOnEof != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Next, csr, Xsqlite3VdbeCurrentAddr(tls, v)+2) ret = Xsqlite3VdbeAddOp0(tls, v, OP_Goto) } else { Xsqlite3VdbeAddOp2(tls, v, OP_Next, csr, Xsqlite3VdbeCurrentAddr(tls, v)+1+bPeer) if bPeer != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, lblDone) } } if bPeer != 0 { var nReg int32 = func() int32 { if (*Window)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { return (*ExprList)(unsafe.Pointer((*Window)(unsafe.Pointer(pMWin)).FpOrderBy)).FnExpr } return 0 }() var regTmp int32 = func() int32 { if nReg != 0 { return Xsqlite3GetTempRange(tls, pParse, nReg) } return 0 }() windowReadPeerValues(tls, p, csr, regTmp) windowIfNewPeer(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpOrderBy, regTmp, reg, addrContinue) Xsqlite3ReleaseTempRange(tls, pParse, regTmp, nReg) } if addrNextRange != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrNextRange) } Xsqlite3VdbeResolveLabel(tls, v, lblDone) return ret } // Allocate and return a duplicate of the Window object indicated by the // third argument. Set the Window.pOwner field of the new object to // pOwner. func Xsqlite3WindowDup(tls *libc.TLS, db uintptr, pOwner uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160672:23: */ var pNew uintptr = uintptr(0) if p != 0 { pNew = Xsqlite3DbMallocZero(tls, db, uint64(unsafe.Sizeof(Window{}))) if pNew != 0 { (*Window)(unsafe.Pointer(pNew)).FzName = Xsqlite3DbStrDup(tls, db, (*Window)(unsafe.Pointer(p)).FzName) (*Window)(unsafe.Pointer(pNew)).FzBase = Xsqlite3DbStrDup(tls, db, (*Window)(unsafe.Pointer(p)).FzBase) (*Window)(unsafe.Pointer(pNew)).FpFilter = Xsqlite3ExprDup(tls, db, (*Window)(unsafe.Pointer(p)).FpFilter, 0) (*Window)(unsafe.Pointer(pNew)).FpFunc = (*Window)(unsafe.Pointer(p)).FpFunc (*Window)(unsafe.Pointer(pNew)).FpPartition = Xsqlite3ExprListDup(tls, db, (*Window)(unsafe.Pointer(p)).FpPartition, 0) (*Window)(unsafe.Pointer(pNew)).FpOrderBy = Xsqlite3ExprListDup(tls, db, (*Window)(unsafe.Pointer(p)).FpOrderBy, 0) (*Window)(unsafe.Pointer(pNew)).FeFrmType = (*Window)(unsafe.Pointer(p)).FeFrmType (*Window)(unsafe.Pointer(pNew)).FeEnd = (*Window)(unsafe.Pointer(p)).FeEnd (*Window)(unsafe.Pointer(pNew)).FeStart = (*Window)(unsafe.Pointer(p)).FeStart (*Window)(unsafe.Pointer(pNew)).FeExclude = (*Window)(unsafe.Pointer(p)).FeExclude (*Window)(unsafe.Pointer(pNew)).FregResult = (*Window)(unsafe.Pointer(p)).FregResult (*Window)(unsafe.Pointer(pNew)).FregAccum = (*Window)(unsafe.Pointer(p)).FregAccum (*Window)(unsafe.Pointer(pNew)).FiArgCol = (*Window)(unsafe.Pointer(p)).FiArgCol (*Window)(unsafe.Pointer(pNew)).FiEphCsr = (*Window)(unsafe.Pointer(p)).FiEphCsr (*Window)(unsafe.Pointer(pNew)).FbExprArgs = (*Window)(unsafe.Pointer(p)).FbExprArgs (*Window)(unsafe.Pointer(pNew)).FpStart = Xsqlite3ExprDup(tls, db, (*Window)(unsafe.Pointer(p)).FpStart, 0) (*Window)(unsafe.Pointer(pNew)).FpEnd = Xsqlite3ExprDup(tls, db, (*Window)(unsafe.Pointer(p)).FpEnd, 0) (*Window)(unsafe.Pointer(pNew)).FpOwner = pOwner (*Window)(unsafe.Pointer(pNew)).FbImplicitFrame = (*Window)(unsafe.Pointer(p)).FbImplicitFrame } } return pNew } // Return a copy of the linked list of Window objects passed as the // second argument. func Xsqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160705:23: */ bp := tls.Alloc(8) defer tls.Free(8) var pWin uintptr *(*uintptr)(unsafe.Pointer(bp /* pRet */)) = uintptr(0) var pp uintptr = bp /* &pRet */ for pWin = p; pWin != 0; pWin = (*Window)(unsafe.Pointer(pWin)).FpNextWin { *(*uintptr)(unsafe.Pointer(pp)) = Xsqlite3WindowDup(tls, db, uintptr(0), pWin) if *(*uintptr)(unsafe.Pointer(pp)) == uintptr(0) { break } pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } return *(*uintptr)(unsafe.Pointer(bp /* pRet */)) } // Return true if it can be determined at compile time that expression // pExpr evaluates to a value that, when cast to an integer, is greater // than zero. False otherwise. // // If an OOM error occurs, this function sets the Parse.db.mallocFailed // flag and returns zero. func windowExprGtZero(tls *libc.TLS, pParse uintptr, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:160727:12: */ bp := tls.Alloc(8) defer tls.Free(8) var ret int32 = 0 var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = uintptr(0) Xsqlite3ValueFromExpr(tls, db, pExpr, (*Sqlite3)(unsafe.Pointer(db)).Fenc, uint8(SQLITE_AFF_NUMERIC), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 && Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(bp))) > 0 { ret = 1 } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) return ret } // sqlite3WhereBegin() has already been called for the SELECT statement // passed as the second argument when this function is invoked. It generates // code to populate the Window.regResult register for each window function // and invoke the sub-routine at instruction addrGosub once for each row. // sqlite3WhereEnd() is always called before returning. // // This function handles several different types of window frames, which // require slightly different processing. The following pseudo code is // used to implement window frames of the form: // // ROWS BETWEEN PRECEDING AND FOLLOWING // // Other window frame types use variants of the following: // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // // if( first row of partition ){ // // Rewind three cursors, all open on the eph table. // Rewind(csrEnd); // Rewind(csrStart); // Rewind(csrCurrent); // // regEnd = // FOLLOWING expression // regStart = // PRECEDING expression // }else{ // // First time this branch is taken, the eph table contains two // // rows. The first row in the partition, which all three cursors // // currently point to, and the following row. // AGGSTEP // if( (regEnd--)<=0 ){ // RETURN_ROW // if( (regStart--)<=0 ){ // AGGINVERSE // } // } // } // } // flush: // AGGSTEP // while( 1 ){ // RETURN ROW // if( csrCurrent is EOF ) break; // if( (regStart--)<=0 ){ // AggInverse(csrStart) // Next(csrStart) // } // } // // The pseudo-code above uses the following shorthand: // // AGGSTEP: invoke the aggregate xStep() function for each window function // with arguments read from the current row of cursor csrEnd, then // step cursor csrEnd forward one row (i.e. sqlite3BtreeNext()). // // RETURN_ROW: return a row to the caller based on the contents of the // current row of csrCurrent and the current state of all // aggregates. Then step cursor csrCurrent forward one row. // // AGGINVERSE: invoke the aggregate xInverse() function for each window // functions with arguments read from the current row of cursor // csrStart. Then step csrStart forward one row. // // There are two other ROWS window frames that are handled significantly // differently from the above - "BETWEEN PRECEDING AND PRECEDING" // and "BETWEEN FOLLOWING AND FOLLOWING". These are special // cases because they change the order in which the three cursors (csrStart, // csrCurrent and csrEnd) iterate through the ephemeral table. Cases that // use UNBOUNDED or CURRENT ROW are much simpler variations on one of these // three. // // ROWS BETWEEN PRECEDING AND PRECEDING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // }else{ // if( (regEnd--)<=0 ){ // AGGSTEP // } // RETURN_ROW // if( (regStart--)<=0 ){ // AGGINVERSE // } // } // } // flush: // if( (regEnd--)<=0 ){ // AGGSTEP // } // RETURN_ROW // // // ROWS BETWEEN FOLLOWING AND FOLLOWING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = regEnd - // }else{ // AGGSTEP // if( (regEnd--)<=0 ){ // RETURN_ROW // } // if( (regStart--)<=0 ){ // AGGINVERSE // } // } // } // flush: // AGGSTEP // while( 1 ){ // if( (regEnd--)<=0 ){ // RETURN_ROW // if( eof ) break; // } // if( (regStart--)<=0 ){ // AGGINVERSE // if( eof ) break // } // } // while( !eof csrCurrent ){ // RETURN_ROW // } // // For the most part, the patterns above are adapted to support UNBOUNDED by // assuming that it is equivalent to "infinity PRECEDING/FOLLOWING" and // CURRENT ROW by assuming that it is equivilent to "0 PRECEDING/FOLLOWING". // This is optimized of course - branches that will never be taken and // conditions that are always true are omitted from the VM code. The only // exceptional case is: // // ROWS BETWEEN FOLLOWING AND UNBOUNDED FOLLOWING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regStart = // }else{ // AGGSTEP // } // } // flush: // AGGSTEP // while( 1 ){ // if( (regStart--)<=0 ){ // AGGINVERSE // if( eof ) break // } // RETURN_ROW // } // while( !eof csrCurrent ){ // RETURN_ROW // } // // Also requiring special handling are the cases: // // ROWS BETWEEN PRECEDING AND PRECEDING // ROWS BETWEEN FOLLOWING AND FOLLOWING // // when (expr1 < expr2). This is detected at runtime, not by this function. // To handle this case, the pseudo-code programs depicted above are modified // slightly to be: // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // if( regEnd < regStart ){ // RETURN_ROW // delete eph table contents // continue // } // ... // // The new "continue" statement in the above jumps to the next iteration // of the outer loop - the one started by sqlite3WhereBegin(). // // The various GROUPS cases are implemented using the same patterns as // ROWS. The VM code is modified slightly so that: // // 1. The else branch in the main loop is only taken if the row just // added to the ephemeral table is the start of a new group. In // other words, it becomes: // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // }else if( new group ){ // ... // } // } // // 2. Instead of processing a single row, each RETURN_ROW, AGGSTEP or // AGGINVERSE step processes the current row of the relevant cursor and // all subsequent rows belonging to the same group. // // RANGE window frames are a little different again. As for GROUPS, the // main loop runs once per group only. And RETURN_ROW, AGGSTEP and AGGINVERSE // deal in groups instead of rows. As for ROWS and GROUPS, there are three // basic cases: // // RANGE BETWEEN PRECEDING AND FOLLOWING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // }else{ // AGGSTEP // while( (csrCurrent.key + regEnd) < csrEnd.key ){ // RETURN_ROW // while( csrStart.key + regStart) < csrCurrent.key ){ // AGGINVERSE // } // } // } // } // flush: // AGGSTEP // while( 1 ){ // RETURN ROW // if( csrCurrent is EOF ) break; // while( csrStart.key + regStart) < csrCurrent.key ){ // AGGINVERSE // } // } // } // // In the above notation, "csr.key" means the current value of the ORDER BY // expression (there is only ever 1 for a RANGE that uses an FOLLOWING // or PRECEDING AND PRECEDING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // }else{ // while( (csrEnd.key + regEnd) <= csrCurrent.key ){ // AGGSTEP // } // while( (csrStart.key + regStart) < csrCurrent.key ){ // AGGINVERSE // } // RETURN_ROW // } // } // flush: // while( (csrEnd.key + regEnd) <= csrCurrent.key ){ // AGGSTEP // } // while( (csrStart.key + regStart) < csrCurrent.key ){ // AGGINVERSE // } // RETURN_ROW // // RANGE BETWEEN FOLLOWING AND FOLLOWING // // ... loop started by sqlite3WhereBegin() ... // if( new partition ){ // Gosub flush // } // Insert new row into eph table. // if( first row of partition ){ // Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) // regEnd = // regStart = // }else{ // AGGSTEP // while( (csrCurrent.key + regEnd) < csrEnd.key ){ // while( (csrCurrent.key + regStart) > csrStart.key ){ // AGGINVERSE // } // RETURN_ROW // } // } // } // flush: // AGGSTEP // while( 1 ){ // while( (csrCurrent.key + regStart) > csrStart.key ){ // AGGINVERSE // if( eof ) break "while( 1 )" loop. // } // RETURN_ROW // } // while( !eof csrCurrent ){ // RETURN_ROW // } // // The text above leaves out many details. Refer to the code and comments // below for a more complete picture. func Xsqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uintptr, regGosub int32, addrGosub int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161074:21: */ bp := tls.Alloc(72) defer tls.Free(72) var pMWin uintptr = (*Select)(unsafe.Pointer(p)).FpWin var pOrderBy uintptr = (*Window)(unsafe.Pointer(pMWin)).FpOrderBy var v uintptr = Xsqlite3GetVdbe(tls, pParse) var csrWrite int32 // Cursor used to write to eph. table var csrInput int32 = (*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FiCursor // Cursor of sub-select var nInput int32 = int32((*Table)(unsafe.Pointer((*SrcItem)(unsafe.Pointer((*Select)(unsafe.Pointer(p)).FpSrc + 8)).FpTab)).FnCol) // Number of cols returned by sub var iInput int32 // To iterate through sub cols var addrNe int32 // Address of OP_Ne var addrGosubFlush int32 = 0 // Address of OP_Gosub to flush: var addrInteger int32 = 0 // Address of OP_Integer var addrEmpty int32 // Address of OP_Rewind in flush: var regNew int32 // Array of registers holding new input row var regRecord int32 // regNew array in record form var regNewPeer int32 = 0 // Peer values for new row (part of regNew) var regPeer int32 = 0 // Peer values for current row var regFlushPart int32 = 0 // Register for "Gosub flush_partition" // var s WindowCodeArg at bp, 72 // Context object for sub-routines var lblWhereEnd int32 // Label just before sqlite3WhereEnd() code var regStart int32 = 0 // Value of PRECEDING var regEnd int32 = 0 // Value of FOLLOWING lblWhereEnd = Xsqlite3VdbeMakeLabel(tls, pParse) // Fill in the context object libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(WindowCodeArg{})), libc.X__builtin_object_size(tls, bp, 0)) (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FpParse = pParse (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FpMWin = pMWin (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FpVdbe = v (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregGosub = regGosub (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FaddrGosub = addrGosub (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr = (*Window)(unsafe.Pointer(pMWin)).FiEphCsr csrWrite = (*WindowCodeArg)(unsafe.Pointer(bp)).Fcurrent.Fcsr + 1 (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fstart.Fcsr = (*WindowCodeArg)(unsafe.Pointer(bp)).Fcurrent.Fcsr + 2 (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Fcsr = (*WindowCodeArg)(unsafe.Pointer(bp)).Fcurrent.Fcsr + 3 // Figure out when rows may be deleted from the ephemeral table. There // are four options - they may never be deleted (eDelete==0), they may // be deleted as soon as they are no longer part of the window frame // (eDelete==WINDOW_AGGINVERSE), they may be deleted as after the row // has been returned to the caller (WINDOW_RETURN_ROW), or they may // be deleted after they enter the frame (WINDOW_AGGSTEP). switch int32((*Window)(unsafe.Pointer(pMWin)).FeStart) { case TK_FOLLOWING: if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_RANGE && windowExprGtZero(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpStart) != 0 { (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FeDelete = WINDOW_RETURN_ROW } break case TK_UNBOUNDED: if windowCacheFrame(tls, pMWin) == 0 { if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_PRECEDING { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_RANGE && windowExprGtZero(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpEnd) != 0 { (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FeDelete = WINDOW_AGGSTEP } } else { (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FeDelete = WINDOW_RETURN_ROW } } break default: (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FeDelete = WINDOW_AGGINVERSE break } // Allocate registers for the array of values from the sub-query, the // samve values in record form, and the rowid used to insert said record // into the ephemeral table. regNew = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nInput regRecord = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregRowid = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) // If the window frame contains an " PRECEDING" or " FOLLOWING" // clause, allocate registers to store the results of evaluating each // . if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_PRECEDING || int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING { regStart = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_PRECEDING || int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_FOLLOWING { regEnd = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) } // If this is not a "ROWS BETWEEN ..." frame, then allocate arrays of // registers to store copies of the ORDER BY expressions (peer values) // for the main loop, and for each cursor (start, current and end). if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_ROWS { var nPeer int32 = func() int32 { if pOrderBy != 0 { return (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr } return 0 }() regNewPeer = regNew + (*Window)(unsafe.Pointer(pMWin)).FnBufferCol if (*Window)(unsafe.Pointer(pMWin)).FpPartition != 0 { regNewPeer = regNewPeer + (*ExprList)(unsafe.Pointer((*Window)(unsafe.Pointer(pMWin)).FpPartition)).FnExpr } regPeer = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fstart.Freg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Freg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Freg = (*Parse)(unsafe.Pointer(pParse)).FnMem + 1 *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer } // Load the column values for the row returned by the sub-select // into an array of registers starting at regNew. Assemble them into // a record in register regRecord. for iInput = 0; iInput < nInput; iInput++ { Xsqlite3VdbeAddOp3(tls, v, OP_Column, csrInput, iInput, regNew+iInput) } Xsqlite3VdbeAddOp3(tls, v, OP_MakeRecord, regNew, nInput, regRecord) // An input row has just been read into an array of registers starting // at regNew. If the window has a PARTITION clause, this block generates // VM code to check if the input row is the start of a new partition. // If so, it does an OP_Gosub to an address to be filled in later. The // address of the OP_Gosub is stored in local variable addrGosubFlush. if (*Window)(unsafe.Pointer(pMWin)).FpPartition != 0 { var addr int32 var pPart uintptr = (*Window)(unsafe.Pointer(pMWin)).FpPartition var nPart int32 = (*ExprList)(unsafe.Pointer(pPart)).FnExpr var regNewPart int32 = regNew + (*Window)(unsafe.Pointer(pMWin)).FnBufferCol var pKeyInfo uintptr = Xsqlite3KeyInfoFromExprList(tls, pParse, pPart, 0, 0) regFlushPart = libc.PreIncInt32(&(*Parse)(unsafe.Pointer(pParse)).FnMem, 1) addr = Xsqlite3VdbeAddOp3(tls, v, OP_Compare, regNewPart, (*Window)(unsafe.Pointer(pMWin)).FregPart, nPart) Xsqlite3VdbeAppendP4(tls, v, pKeyInfo, -9) Xsqlite3VdbeAddOp3(tls, v, OP_Jump, addr+2, addr+4, addr+2) addrGosubFlush = Xsqlite3VdbeAddOp1(tls, v, OP_Gosub, regFlushPart) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regNewPart, (*Window)(unsafe.Pointer(pMWin)).FregPart, nPart-1) } // Insert the new row into the ephemeral table Xsqlite3VdbeAddOp2(tls, v, OP_NewRowid, csrWrite, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregRowid) Xsqlite3VdbeAddOp3(tls, v, OP_Insert, csrWrite, regRecord, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregRowid) addrNe = Xsqlite3VdbeAddOp3(tls, v, OP_Ne, (*Window)(unsafe.Pointer(pMWin)).FregOne, 0, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregRowid) // This block is run for the first row of each partition (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregArg = windowInitAccum(tls, pParse, pMWin) if regStart != 0 { Xsqlite3ExprCode(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpStart, regStart) windowCheckValue(tls, pParse, regStart, 0+func() int32 { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { return 3 } return 0 }()) } if regEnd != 0 { Xsqlite3ExprCode(tls, pParse, (*Window)(unsafe.Pointer(pMWin)).FpEnd, regEnd) windowCheckValue(tls, pParse, regEnd, 1+func() int32 { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { return 3 } return 0 }()) } if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_RANGE && int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) && regStart != 0 { var op int32 = func() int32 { if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING { return OP_Ge } return OP_Le }() var addrGe int32 = Xsqlite3VdbeAddOp3(tls, v, op, regStart, 0, regEnd) // NeverNull because bound // values previously checked windowAggFinal(tls, bp, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr, 1) windowReturnOneRow(tls, bp) Xsqlite3VdbeAddOp1(tls, v, OP_ResetSorter, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, lblWhereEnd) Xsqlite3VdbeJumpHere(tls, v, addrGe) } if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING && int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) != TK_RANGE && regEnd != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Subtract, regStart, regEnd, regStart) } if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) != TK_UNBOUNDED { Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fstart.Fcsr, 1) } Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Rewind, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Fcsr, 1) if regPeer != 0 && pOrderBy != 0 { Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regNewPeer, regPeer, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr-1) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regPeer, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fstart.Freg, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr-1) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regPeer, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Freg, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr-1) Xsqlite3VdbeAddOp3(tls, v, OP_Copy, regPeer, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Freg, (*ExprList)(unsafe.Pointer(pOrderBy)).FnExpr-1) } Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, lblWhereEnd) Xsqlite3VdbeJumpHere(tls, v, addrNe) // Beginning of the block executed for the second and subsequent rows. if regPeer != 0 { windowIfNewPeer(tls, pParse, pOrderBy, regNewPeer, regPeer, lblWhereEnd) } if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING { windowCodeOp(tls, bp, WINDOW_AGGSTEP, 0, 0) if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) != TK_UNBOUNDED { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { var lbl int32 = Xsqlite3VdbeMakeLabel(tls, pParse) var addrNext int32 = Xsqlite3VdbeCurrentAddr(tls, v) windowCodeRangeTest(tls, bp, OP_Ge, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr, regEnd, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Fcsr, lbl) windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrNext) Xsqlite3VdbeResolveLabel(tls, v, lbl) } else { windowCodeOp(tls, bp, WINDOW_RETURN_ROW, regEnd, 0) windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) } } } else if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_PRECEDING { var bRPS int32 = libc.Bool32(int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_PRECEDING && int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE) windowCodeOp(tls, bp, WINDOW_AGGSTEP, regEnd, 0) if bRPS != 0 { windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) } windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 0) if !(bRPS != 0) { windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) } } else { var addr int32 = 0 windowCodeOp(tls, bp, WINDOW_AGGSTEP, 0, 0) if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) != TK_UNBOUNDED { if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { var lbl int32 = 0 addr = Xsqlite3VdbeCurrentAddr(tls, v) if regEnd != 0 { lbl = Xsqlite3VdbeMakeLabel(tls, pParse) windowCodeRangeTest(tls, bp, OP_Ge, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr, regEnd, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fend.Fcsr, lbl) } windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 0) windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) if regEnd != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addr) Xsqlite3VdbeResolveLabel(tls, v, lbl) } } else { if regEnd != 0 { addr = Xsqlite3VdbeAddOp3(tls, v, OP_IfPos, regEnd, 0, 1) } windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 0) windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) if regEnd != 0 { Xsqlite3VdbeJumpHere(tls, v, addr) } } } } // End of the main input loop Xsqlite3VdbeResolveLabel(tls, v, lblWhereEnd) Xsqlite3WhereEnd(tls, pWInfo) // Fall through if (*Window)(unsafe.Pointer(pMWin)).FpPartition != 0 { addrInteger = Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, regFlushPart) Xsqlite3VdbeJumpHere(tls, v, addrGosubFlush) } (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).FregRowid = 0 addrEmpty = Xsqlite3VdbeAddOp1(tls, v, OP_Rewind, csrWrite) if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_PRECEDING { var bRPS int32 = libc.Bool32(int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_PRECEDING && int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE) windowCodeOp(tls, bp, WINDOW_AGGSTEP, regEnd, 0) if bRPS != 0 { windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) } windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 0) } else if int32((*Window)(unsafe.Pointer(pMWin)).FeStart) == TK_FOLLOWING { var addrStart int32 var addrBreak1 int32 var addrBreak2 int32 var addrBreak3 int32 windowCodeOp(tls, bp, WINDOW_AGGSTEP, 0, 0) if int32((*Window)(unsafe.Pointer(pMWin)).FeFrmType) == TK_RANGE { addrStart = Xsqlite3VdbeCurrentAddr(tls, v) addrBreak2 = windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 1) addrBreak1 = windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 1) } else if int32((*Window)(unsafe.Pointer(pMWin)).FeEnd) == TK_UNBOUNDED { addrStart = Xsqlite3VdbeCurrentAddr(tls, v) addrBreak1 = windowCodeOp(tls, bp, WINDOW_RETURN_ROW, regStart, 1) addrBreak2 = windowCodeOp(tls, bp, WINDOW_AGGINVERSE, 0, 1) } else { addrStart = Xsqlite3VdbeCurrentAddr(tls, v) addrBreak1 = windowCodeOp(tls, bp, WINDOW_RETURN_ROW, regEnd, 1) addrBreak2 = windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 1) } Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrStart) Xsqlite3VdbeJumpHere(tls, v, addrBreak2) addrStart = Xsqlite3VdbeCurrentAddr(tls, v) addrBreak3 = windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 1) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrStart) Xsqlite3VdbeJumpHere(tls, v, addrBreak1) Xsqlite3VdbeJumpHere(tls, v, addrBreak3) } else { var addrBreak int32 var addrStart int32 windowCodeOp(tls, bp, WINDOW_AGGSTEP, 0, 0) addrStart = Xsqlite3VdbeCurrentAddr(tls, v) addrBreak = windowCodeOp(tls, bp, WINDOW_RETURN_ROW, 0, 1) windowCodeOp(tls, bp, WINDOW_AGGINVERSE, regStart, 0) Xsqlite3VdbeAddOp2(tls, v, OP_Goto, 0, addrStart) Xsqlite3VdbeJumpHere(tls, v, addrBreak) } Xsqlite3VdbeJumpHere(tls, v, addrEmpty) Xsqlite3VdbeAddOp1(tls, v, OP_ResetSorter, (*WindowCodeArg)(unsafe.Pointer(bp /* &s */)).Fcurrent.Fcsr) if (*Window)(unsafe.Pointer(pMWin)).FpPartition != 0 { if (*Window)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 1, (*Window)(unsafe.Pointer(pMWin)).FregStartRowid) Xsqlite3VdbeAddOp2(tls, v, OP_Integer, 0, (*Window)(unsafe.Pointer(pMWin)).FregEndRowid) } Xsqlite3VdbeChangeP1(tls, v, addrInteger, Xsqlite3VdbeCurrentAddr(tls, v)) Xsqlite3VdbeAddOp1(tls, v, OP_Return, regFlushPart) } } //************* End of window.c ********************************************* //************* Begin file parse.c ****************************************** // This file is automatically generated by Lemon from input grammar // source file "parse.y". // 2001-09-15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file contains SQLite's SQL parser. // // The canonical source code to this file ("parse.y") is a Lemon grammar // file that specifies the input grammar and actions to take while parsing. // That input file is processed by Lemon to generate a C-language // implementation of a parser for the given grammer. You might be reading // this comment as part of the translated C-code. Edits should be made // to the original parse.y sources. // #include "sqliteInt.h" // Disable all error recovery processing in the parser push-down // automaton. // Make yytestcase() the same as testcase() // Indicate that sqlite3ParserFree() will never be called with a null // pointer. // In the amalgamation, the parse.c file generated by lemon and the // tokenize.c file are concatenated. In that case, sqlite3RunParser() // has access to the the size of the yyParser object and so the parser // engine can be allocated from stack. In that case, only the // sqlite3ParserInit() and sqlite3ParserFinalize() routines are invoked // and the sqlite3ParserAlloc() and sqlite3ParserFree() routines can be // omitted. // Alternative datatype for the argument to the malloc() routine passed // into sqlite3ParserAlloc(). The default is size_t. // An instance of the following structure describes the event of a // TRIGGER. "a" is the event type, one of TK_UPDATE, TK_INSERT, // TK_DELETE, or TK_INSTEAD. If the event is of the form // // UPDATE ON (a,b,c) // // Then the "b" IdList records the list "a,b,c". type TrigEvent = struct { Fa int32 F__ccgo_pad1 [4]byte Fb uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161474:1 */ type FrameBound = struct { FeType int32 F__ccgo_pad1 [4]byte FpExpr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161476:1 */ // Disable lookaside memory allocation for objects that might be // shared across database connections. func disableLookaside(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161482:13: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb (*Parse)(unsafe.Pointer(pParse)).FdisableLookaside++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) } // For a compound SELECT statement, make sure p->pPrior->pNext==p for // all elements in the list. And make sure list length does not exceed // SQLITE_LIMIT_COMPOUND_SELECT. func parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161515:15: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Select)(unsafe.Pointer(p)).FpPrior != 0 { var pNext uintptr = uintptr(0) var pLoop uintptr = p var mxSelect int32 var cnt int32 = 1 for 1 != 0 { (*Select)(unsafe.Pointer(pLoop)).FpNext = pNext *(*U32)(unsafe.Pointer(pLoop + 4)) |= U32(SF_Compound) pNext = pLoop pLoop = (*Select)(unsafe.Pointer(pLoop)).FpPrior if pLoop == uintptr(0) { break } cnt++ if (*Select)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*Select)(unsafe.Pointer(pLoop)).FpLimit != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+23098, libc.VaList(bp, func() uintptr { if (*Select)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { return ts + 20165 /* "ORDER BY" */ } return ts + 23140 /* "LIMIT" */ }(), Xsqlite3SelectOpName(tls, int32((*Select)(unsafe.Pointer(pNext)).Fop)))) break } } if (*Select)(unsafe.Pointer(p)).FselFlags&U32(SF_MultiValue) == U32(0) && libc.AssignInt32(&mxSelect, *(*int32)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb + 136 + 4*4))) > 0 && cnt > mxSelect { Xsqlite3ErrorMsg(tls, pParse, ts+23146, 0) } } } // Attach a With object describing the WITH clause to a Select // object describing the query for which the WITH clause is a prefix. func attachWithToSelect(tls *libc.TLS, pParse uintptr, pSelect uintptr, pWith uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161546:17: */ if pSelect != 0 { (*Select)(unsafe.Pointer(pSelect)).FpWith = pWith parserDoubleLinkSelect(tls, pParse, pSelect) } else { Xsqlite3WithDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pWith) } return pSelect } // Construct a new Expr object from a single token func tokenExpr(tls *libc.TLS, pParse uintptr, op int32, t Token) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161558:15: */ bp := tls.Alloc(16) defer tls.Free(16) *(*Token)(unsafe.Pointer(bp)) = t var p uintptr = Xsqlite3DbMallocRawNN(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(uint64(unsafe.Sizeof(Expr{}))+uint64((*Token)(unsafe.Pointer(bp)).Fn)+uint64(1))) if p != 0 { // memset(p, 0, sizeof(Expr)); (*Expr)(unsafe.Pointer(p)).Fop = U8(op) (*Expr)(unsafe.Pointer(p)).FaffExpr = int8(0) (*Expr)(unsafe.Pointer(p)).Fflags = U32(EP_Leaf) (*Expr)(unsafe.Pointer(p)).FiAgg = int16(-1) (*Expr)(unsafe.Pointer(p)).FpLeft = libc.AssignPtrUintptr(p+24, uintptr(0)) (*Expr)(unsafe.Pointer(p)).FpAggInfo = uintptr(0) libc.X__builtin___memset_chk(tls, p+32, 0, uint64(unsafe.Sizeof(struct{ FpList uintptr }{})), libc.X__builtin_object_size(tls, p+32 /* &.x */, 0)) libc.X__builtin___memset_chk(tls, p+64, 0, uint64(unsafe.Sizeof(struct{ FpTab uintptr }{})), libc.X__builtin_object_size(tls, p+64 /* &.y */, 0)) (*Expr)(unsafe.Pointer(p)).Fop2 = U8(0) (*Expr)(unsafe.Pointer(p)).FiTable = 0 (*Expr)(unsafe.Pointer(p)).FiColumn = int16(0) *(*uintptr)(unsafe.Pointer(p + 8)) = p + 1*72 libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(p + 8)), (*Token)(unsafe.Pointer(bp /* &t */)).Fz, uint64((*Token)(unsafe.Pointer(bp /* &t */)).Fn), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(p + 8)), 0)) *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8)) + uintptr((*Token)(unsafe.Pointer(bp /* &t */)).Fn))) = int8(0) *(*int32)(unsafe.Pointer(p + 52)) = int32((int64((*Token)(unsafe.Pointer(bp)).Fz) - int64((*Parse)(unsafe.Pointer(pParse)).FzTail)) / 1) if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8)))))])&0x80 != 0 { Xsqlite3DequoteExpr(tls, p) } (*Expr)(unsafe.Pointer(p)).FnHeight = 1 if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { return Xsqlite3RenameTokenMap(tls, pParse, p, bp) } } return p } // A routine to convert a binary TK_IS or TK_ISNOT expression into a // unary TK_ISNULL or TK_NOTNULL expression. func binaryToUnaryIfNull(tls *libc.TLS, pParse uintptr, pY uintptr, pA uintptr, op int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161594:15: */ var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb if pA != 0 && pY != 0 && int32((*Expr)(unsafe.Pointer(pY)).Fop) == TK_NULL && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { (*Expr)(unsafe.Pointer(pA)).Fop = U8(op) Xsqlite3ExprDelete(tls, db, (*Expr)(unsafe.Pointer(pA)).FpRight) (*Expr)(unsafe.Pointer(pA)).FpRight = uintptr(0) } } // Add a single new term to an ExprList that is used to store a // list of identifiers. Report an error if the ID list contains // a COLLATE clause or an ASC or DESC keyword, except ignore the // error while parsing a legacy schema. func parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pIdToken uintptr, hasCollate int32, sortOrder int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161608:19: */ bp := tls.Alloc(16) defer tls.Free(16) var p uintptr = Xsqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -1) && int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Finit.Fbusy) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+23180, libc.VaList(bp, (*Token)(unsafe.Pointer(pIdToken)).Fn, (*Token)(unsafe.Pointer(pIdToken)).Fz)) } Xsqlite3ExprListSetName(tls, pParse, p, pIdToken, 1) return p } //*************** End of %include directives ********************************* // These constants specify the various numeric values for terminal symbols. // Begin token definitions ************************************ //*************** End token definitions ************************************** // The next sections is a series of control #defines. // various aspects of the generated parser. // YYCODETYPE is the data type used to store the integer codes // that represent terminal and non-terminal symbols. // "unsigned char" is used if there are fewer than // 256 symbols. Larger types otherwise. // YYNOCODE is a number of type YYCODETYPE that is not used for // any terminal or nonterminal symbol. // YYFALLBACK If defined, this indicates that one or more tokens // (also known as: "terminal symbols") have fall-back // values which should be used if the original symbol // would not parse. This permits keywords to sometimes // be used as identifiers, for example. // YYACTIONTYPE is the data type used for "action codes" - numbers // that indicate what to do in response to the next // token. // sqlite3ParserTOKENTYPE is the data type used for minor type for terminal // symbols. Background: A "minor type" is a semantic // value associated with a terminal or non-terminal // symbols. For example, for an "ID" terminal symbol, // the minor type might be the name of the identifier. // Each non-terminal can have a different minor type. // Terminal symbols all have the same minor type, though. // This macros defines the minor type for terminal // symbols. // YYMINORTYPE is the data type used for all minor types. // This is typically a union of many types, one of // which is sqlite3ParserTOKENTYPE. The entry in the union // for terminal symbols is called "yy0". // YYSTACKDEPTH is the maximum depth of the parser's stack. If // zero the stack is dynamically sized using realloc() // sqlite3ParserARG_SDECL A static variable declaration for the %extra_argument // sqlite3ParserARG_PDECL A parameter declaration for the %extra_argument // sqlite3ParserARG_PARAM Code to pass %extra_argument as a subroutine parameter // sqlite3ParserARG_STORE Code to store %extra_argument into yypParser // sqlite3ParserARG_FETCH Code to extract %extra_argument from yypParser // sqlite3ParserCTX_* As sqlite3ParserARG_ except for %extra_context // YYERRORSYMBOL is the code number of the error symbol. If not // defined, then do no error processing. // YYNSTATE the combined number of states. // YYNRULE the number of rules in the grammar // YYNTOKEN Number of terminal symbols // YY_MAX_SHIFT Maximum value for shift actions // YY_MIN_SHIFTREDUCE Minimum value for shift-reduce actions // YY_MAX_SHIFTREDUCE Maximum value for shift-reduce actions // YY_ERROR_ACTION The yy_action[] code for syntax error // YY_ACCEPT_ACTION The yy_action[] code for accept // YY_NO_ACTION The yy_action[] code for no-op // YY_MIN_REDUCE Minimum value for reduce actions // YY_MAX_REDUCE Maximum value for reduce actions //************ Begin control #defines **************************************** type YYMINORTYPE = struct { F__ccgo_pad1 [0]uint64 Fyyinit int32 F__ccgo_pad2 [12]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161900:3 */ //************ End control #defines ****************************************** // Define the yytestcase() macro to be a no-op if is not already defined // otherwise. // // Applications can choose to define yytestcase() in the %include section // to a macro that can assist in verifying code coverage. For production // code the yytestcase() macro should be turned off. But it is useful // for testing. // Next are the tables used to determine what action to take based on the // current state and lookahead token. These tables are used to implement // functions that take a state number and lookahead value and return an // action integer. // // Suppose the action integer is N. Then the action is determined as // follows // // 0 <= N <= YY_MAX_SHIFT Shift N. That is, push the lookahead // token onto the stack and goto state N. // // N between YY_MIN_SHIFTREDUCE Shift to an arbitrary state then // and YY_MAX_SHIFTREDUCE reduce by rule N-YY_MIN_SHIFTREDUCE. // // N == YY_ERROR_ACTION A syntax error has occurred. // // N == YY_ACCEPT_ACTION The parser accepts its input. // // N == YY_NO_ACTION No such action. Denotes unused // slots in the yy_action[] table. // // N between YY_MIN_REDUCE Reduce by rule N-YY_MIN_REDUCE // and YY_MAX_REDUCE // // The action table is constructed as a single large table named yy_action[]. // Given state S and lookahead X, the action is computed as either: // // (A) N = yy_action[ yy_shift_ofst[S] + X ] // (B) N = yy_default[S] // // The (A) formula is preferred. The B formula is used instead if // yy_lookahead[yy_shift_ofst[S]+X] is not equal to X. // // The formulas above are for computing the action when the lookahead is // a terminal symbol. If the lookahead is a non-terminal (as occurs after // a reduce action) then the yy_reduce_ofst[] array is used in place of // the yy_shift_ofst[] array. // // The following are the tables generated in this section: // // yy_action[] A single table containing all actions. // yy_lookahead[] A table containing the lookahead for each entry in // yy_action. Used to detect hash collisions. // yy_shift_ofst[] For each state, the offset into yy_action for // shifting terminals. // yy_reduce_ofst[] For each state, the offset into yy_action for // shifting non-terminals after a reduce. // yy_default[] Default action for each state. // // Begin parsing tables ********************************************* var yy_action = [2070]uint16{ /* 0 */ uint16(566), uint16(1307), uint16(566), uint16(1286), uint16(201), uint16(201), uint16(566), uint16(116), uint16(112), uint16(222), /* 10 */ uint16(566), uint16(1307), uint16(377), uint16(566), uint16(116), uint16(112), uint16(222), uint16(397), uint16(408), uint16(409), /* 20 */ uint16(1260), uint16(378), uint16(1269), uint16(41), uint16(41), uint16(41), uint16(41), uint16(1412), uint16(1517), uint16(71), /* 30 */ uint16(71), uint16(967), uint16(1258), uint16(41), uint16(41), uint16(491), uint16(71), uint16(71), uint16(272), uint16(968), /* 40 */ uint16(298), uint16(476), uint16(298), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), /* 50 */ uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(543), uint16(409), /* 60 */ uint16(1234), uint16(1), uint16(1), uint16(573), uint16(2), uint16(1238), uint16(548), uint16(116), uint16(112), uint16(222), /* 70 */ uint16(309), uint16(480), uint16(142), uint16(548), uint16(1272), uint16(524), uint16(116), uint16(112), uint16(222), uint16(1320), /* 80 */ uint16(417), uint16(523), uint16(547), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), /* 90 */ uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(424), uint16(116), /* 100 */ uint16(112), uint16(222), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), /* 110 */ uint16(118), uint16(117), uint16(113), uint16(444), uint16(277), uint16(277), uint16(277), uint16(277), uint16(560), uint16(560), /* 120 */ uint16(560), uint16(1558), uint16(376), uint16(1560), uint16(1186), uint16(375), uint16(1157), uint16(563), uint16(1157), uint16(563), /* 130 */ uint16(409), uint16(1558), uint16(537), uint16(252), uint16(219), uint16(1553), uint16(99), uint16(141), uint16(449), uint16(6), /* 140 */ uint16(365), uint16(233), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), /* 150 */ uint16(118), uint16(117), uint16(113), uint16(444), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), /* 160 */ uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(138), /* 170 */ uint16(289), uint16(1186), uint16(1546), uint16(448), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), /* 180 */ uint16(125), uint16(1186), uint16(1187), uint16(1188), uint16(144), uint16(465), uint16(334), uint16(566), uint16(150), uint16(127), /* 190 */ uint16(444), uint16(122), uint16(122), uint16(122), uint16(122), uint16(115), uint16(120), uint16(120), uint16(120), uint16(120), /* 200 */ uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(454), uint16(419), /* 210 */ uint16(13), uint16(13), uint16(215), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), /* 220 */ uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(422), uint16(308), uint16(557), uint16(1186), uint16(1187), /* 230 */ uint16(1188), uint16(441), uint16(440), uint16(409), uint16(1271), uint16(122), uint16(122), uint16(122), uint16(122), uint16(120), /* 240 */ uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), /* 250 */ uint16(444), uint16(1543), uint16(98), uint16(1033), uint16(1033), uint16(1045), uint16(1048), uint16(123), uint16(124), uint16(114), /* 260 */ uint16(1210), uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), /* 270 */ uint16(122), uint16(122), uint16(566), uint16(406), uint16(405), uint16(1186), uint16(566), uint16(409), uint16(1217), uint16(319), /* 280 */ uint16(1217), uint16(80), uint16(81), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), /* 290 */ uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(70), uint16(70), uint16(1186), uint16(1604), uint16(71), /* 300 */ uint16(71), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), /* 310 */ uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(120), uint16(120), uint16(120), uint16(120), /* 320 */ uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1037), uint16(210), /* 330 */ uint16(1186), uint16(365), uint16(1186), uint16(1187), uint16(1188), uint16(245), uint16(548), uint16(399), uint16(504), uint16(501), /* 340 */ uint16(500), uint16(108), uint16(558), uint16(138), uint16(4), uint16(516), uint16(933), uint16(433), uint16(499), uint16(217), /* 350 */ uint16(514), uint16(522), uint16(352), uint16(879), uint16(1186), uint16(1187), uint16(1188), uint16(383), uint16(561), uint16(566), /* 360 */ uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), /* 370 */ uint16(113), uint16(444), uint16(277), uint16(277), uint16(16), uint16(16), uint16(1598), uint16(441), uint16(440), uint16(153), /* 380 */ uint16(409), uint16(445), uint16(13), uint16(13), uint16(1279), uint16(563), uint16(1214), uint16(1186), uint16(1187), uint16(1188), /* 390 */ uint16(1003), uint16(1216), uint16(264), uint16(555), uint16(1574), uint16(186), uint16(566), uint16(427), uint16(138), uint16(1215), /* 400 */ uint16(308), uint16(557), uint16(472), uint16(138), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), /* 410 */ uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(55), /* 420 */ uint16(55), uint16(413), uint16(1023), uint16(507), uint16(1217), uint16(1186), uint16(1217), uint16(474), uint16(106), uint16(106), /* 430 */ uint16(1312), uint16(1312), uint16(1186), uint16(171), uint16(566), uint16(384), uint16(107), uint16(380), uint16(445), uint16(568), /* 440 */ uint16(567), uint16(430), uint16(1543), uint16(1013), uint16(332), uint16(549), uint16(565), uint16(263), uint16(280), uint16(360), /* 450 */ uint16(510), uint16(355), uint16(509), uint16(250), uint16(491), uint16(308), uint16(557), uint16(71), uint16(71), uint16(351), /* 460 */ uint16(308), uint16(557), uint16(374), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), /* 470 */ uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), /* 480 */ uint16(277), uint16(277), uint16(1186), uint16(1187), uint16(1188), uint16(1152), uint16(566), uint16(528), uint16(409), uint16(1186), /* 490 */ uint16(1187), uint16(1188), uint16(348), uint16(563), uint16(548), uint16(1260), uint16(533), uint16(517), uint16(1152), uint16(1516), /* 500 */ uint16(317), uint16(1152), uint16(285), uint16(550), uint16(485), uint16(569), uint16(566), uint16(569), uint16(482), uint16(51), /* 510 */ uint16(51), uint16(207), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), uint16(1036), /* 520 */ uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(171), uint16(1412), uint16(13), /* 530 */ uint16(13), uint16(409), uint16(277), uint16(277), uint16(1186), uint16(505), uint16(119), uint16(119), uint16(118), uint16(118), /* 540 */ uint16(118), uint16(117), uint16(113), uint16(444), uint16(429), uint16(563), uint16(518), uint16(220), uint16(515), uint16(1552), /* 550 */ uint16(365), uint16(546), uint16(1186), uint16(6), uint16(532), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), /* 560 */ uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), /* 570 */ uint16(145), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), /* 580 */ uint16(117), uint16(113), uint16(444), uint16(245), uint16(566), uint16(474), uint16(504), uint16(501), uint16(500), uint16(566), /* 590 */ uint16(1481), uint16(1186), uint16(1187), uint16(1188), uint16(1310), uint16(1310), uint16(499), uint16(1186), uint16(149), uint16(425), /* 600 */ uint16(1186), uint16(480), uint16(409), uint16(274), uint16(365), uint16(952), uint16(872), uint16(56), uint16(56), uint16(1186), /* 610 */ uint16(1187), uint16(1188), uint16(71), uint16(71), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), /* 620 */ uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(123), uint16(124), uint16(114), uint16(1210), /* 630 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 640 */ uint16(122), uint16(409), uint16(541), uint16(1552), uint16(83), uint16(865), uint16(98), uint16(6), uint16(928), uint16(529), /* 650 */ uint16(848), uint16(543), uint16(151), uint16(927), uint16(1186), uint16(1187), uint16(1188), uint16(1186), uint16(1187), uint16(1188), /* 660 */ uint16(290), uint16(1543), uint16(187), uint16(1633), uint16(395), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), /* 670 */ uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), /* 680 */ uint16(566), uint16(954), uint16(566), uint16(453), uint16(953), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 690 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1152), uint16(221), uint16(1186), /* 700 */ uint16(331), uint16(453), uint16(452), uint16(13), uint16(13), uint16(13), uint16(13), uint16(1003), uint16(365), uint16(463), /* 710 */ uint16(1152), uint16(193), uint16(409), uint16(1152), uint16(382), uint16(1543), uint16(1170), uint16(32), uint16(297), uint16(474), /* 720 */ uint16(195), uint16(1527), uint16(5), uint16(952), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), /* 730 */ uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(123), uint16(124), uint16(114), uint16(1210), /* 740 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 750 */ uint16(122), uint16(409), uint16(1067), uint16(419), uint16(1186), uint16(1024), uint16(1186), uint16(1187), uint16(1188), uint16(1186), /* 760 */ uint16(419), uint16(332), uint16(460), uint16(320), uint16(544), uint16(1545), uint16(442), uint16(442), uint16(442), uint16(566), /* 770 */ uint16(3), uint16(117), uint16(113), uint16(444), uint16(453), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), /* 780 */ uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), /* 790 */ uint16(1473), uint16(566), uint16(15), uint16(15), uint16(293), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 800 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1186), uint16(566), uint16(1486), /* 810 */ uint16(1412), uint16(1186), uint16(1187), uint16(1188), uint16(13), uint16(13), uint16(1186), uint16(1187), uint16(1188), uint16(1544), /* 820 */ uint16(271), uint16(271), uint16(409), uint16(286), uint16(308), uint16(557), uint16(1008), uint16(1486), uint16(1488), uint16(196), /* 830 */ uint16(288), uint16(71), uint16(71), uint16(563), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), /* 840 */ uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(123), uint16(124), uint16(114), uint16(1210), /* 850 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 860 */ uint16(122), uint16(409), uint16(201), uint16(1087), uint16(1186), uint16(1187), uint16(1188), uint16(1324), uint16(304), uint16(1529), /* 870 */ uint16(388), uint16(278), uint16(278), uint16(450), uint16(564), uint16(402), uint16(922), uint16(922), uint16(566), uint16(563), /* 880 */ uint16(566), uint16(426), uint16(491), uint16(480), uint16(563), uint16(123), uint16(124), uint16(114), uint16(1210), uint16(1210), /* 890 */ uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), /* 900 */ uint16(1486), uint16(71), uint16(71), uint16(13), uint16(13), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 910 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(566), uint16(545), uint16(566), /* 920 */ uint16(1577), uint16(573), uint16(2), uint16(1238), uint16(1092), uint16(1092), uint16(488), uint16(1480), uint16(309), uint16(1525), /* 930 */ uint16(142), uint16(324), uint16(409), uint16(836), uint16(837), uint16(838), uint16(312), uint16(1320), uint16(305), uint16(363), /* 940 */ uint16(43), uint16(43), uint16(57), uint16(57), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), /* 950 */ uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(123), uint16(124), uint16(114), uint16(1210), /* 960 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 970 */ uint16(122), uint16(12), uint16(277), uint16(277), uint16(566), uint16(1152), uint16(409), uint16(572), uint16(428), uint16(1238), /* 980 */ uint16(465), uint16(334), uint16(296), uint16(474), uint16(309), uint16(563), uint16(142), uint16(249), uint16(1152), uint16(308), /* 990 */ uint16(557), uint16(1152), uint16(321), uint16(1320), uint16(323), uint16(491), uint16(455), uint16(71), uint16(71), uint16(233), /* 1000 */ uint16(283), uint16(101), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), /* 1010 */ uint16(121), uint16(122), uint16(122), uint16(122), uint16(122), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 1020 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1108), uint16(277), uint16(277), /* 1030 */ uint16(1412), uint16(448), uint16(394), uint16(1230), uint16(439), uint16(277), uint16(277), uint16(248), uint16(247), uint16(246), /* 1040 */ uint16(1319), uint16(563), uint16(1109), uint16(313), uint16(198), uint16(294), uint16(491), uint16(1318), uint16(563), uint16(464), /* 1050 */ uint16(566), uint16(1427), uint16(394), uint16(1130), uint16(1023), uint16(233), uint16(414), uint16(1110), uint16(295), uint16(120), /* 1060 */ uint16(120), uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), /* 1070 */ uint16(444), uint16(1014), uint16(104), uint16(71), uint16(71), uint16(1013), uint16(322), uint16(496), uint16(908), uint16(566), /* 1080 */ uint16(277), uint16(277), uint16(277), uint16(277), uint16(1108), uint16(1261), uint16(415), uint16(448), uint16(909), uint16(361), /* 1090 */ uint16(1571), uint16(1315), uint16(409), uint16(563), uint16(952), uint16(563), uint16(9), uint16(202), uint16(255), uint16(1109), /* 1100 */ uint16(316), uint16(487), uint16(44), uint16(44), uint16(249), uint16(559), uint16(415), uint16(1013), uint16(1013), uint16(1015), /* 1110 */ uint16(443), uint16(1231), uint16(409), uint16(1603), uint16(1110), uint16(897), uint16(123), uint16(124), uint16(114), uint16(1210), /* 1120 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 1130 */ uint16(122), uint16(1231), uint16(409), uint16(1207), uint16(215), uint16(554), uint16(123), uint16(124), uint16(114), uint16(1210), /* 1140 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 1150 */ uint16(122), uint16(1131), uint16(1631), uint16(470), uint16(1631), uint16(255), uint16(123), uint16(111), uint16(114), uint16(1210), /* 1160 */ uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), uint16(122), uint16(122), uint16(122), /* 1170 */ uint16(122), uint16(1131), uint16(1632), uint16(414), uint16(1632), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 1180 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(221), uint16(209), uint16(351), /* 1190 */ uint16(1207), uint16(1207), uint16(147), uint16(1426), uint16(491), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 1200 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(1256), uint16(539), uint16(519), /* 1210 */ uint16(888), uint16(551), uint16(952), uint16(12), uint16(566), uint16(120), uint16(120), uint16(120), uint16(120), uint16(119), /* 1220 */ uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), uint16(538), uint16(566), uint16(860), /* 1230 */ uint16(1129), uint16(361), uint16(1571), uint16(346), uint16(1356), uint16(409), uint16(1163), uint16(58), uint16(58), uint16(339), /* 1240 */ uint16(1355), uint16(508), uint16(277), uint16(277), uint16(277), uint16(277), uint16(277), uint16(277), uint16(1207), uint16(889), /* 1250 */ uint16(1129), uint16(59), uint16(59), uint16(459), uint16(363), uint16(563), uint16(566), uint16(563), uint16(96), uint16(563), /* 1260 */ uint16(124), uint16(114), uint16(1210), uint16(1210), uint16(1044), uint16(1047), uint16(1036), uint16(1036), uint16(121), uint16(121), /* 1270 */ uint16(122), uint16(122), uint16(122), uint16(122), uint16(566), uint16(1412), uint16(566), uint16(281), uint16(1186), uint16(60), /* 1280 */ uint16(60), uint16(110), uint16(392), uint16(392), uint16(391), uint16(266), uint16(389), uint16(860), uint16(1163), uint16(845), /* 1290 */ uint16(566), uint16(481), uint16(566), uint16(436), uint16(341), uint16(1152), uint16(344), uint16(61), uint16(61), uint16(62), /* 1300 */ uint16(62), uint16(967), uint16(227), uint16(1550), uint16(315), uint16(431), uint16(540), uint16(6), uint16(1152), uint16(968), /* 1310 */ uint16(566), uint16(1152), uint16(314), uint16(45), uint16(45), uint16(46), uint16(46), uint16(512), uint16(120), uint16(120), /* 1320 */ uint16(120), uint16(120), uint16(119), uint16(119), uint16(118), uint16(118), uint16(118), uint16(117), uint16(113), uint16(444), /* 1330 */ uint16(416), uint16(173), uint16(1532), uint16(47), uint16(47), uint16(1186), uint16(1187), uint16(1188), uint16(108), uint16(558), /* 1340 */ uint16(325), uint16(4), uint16(229), uint16(1551), uint16(928), uint16(566), uint16(437), uint16(6), uint16(566), uint16(927), /* 1350 */ uint16(164), uint16(566), uint16(1290), uint16(137), uint16(1190), uint16(561), uint16(566), uint16(1549), uint16(566), uint16(1089), /* 1360 */ uint16(566), uint16(6), uint16(566), uint16(1089), uint16(531), uint16(566), uint16(868), uint16(8), uint16(49), uint16(49), /* 1370 */ uint16(228), uint16(50), uint16(50), uint16(566), uint16(63), uint16(63), uint16(566), uint16(457), uint16(445), uint16(64), /* 1380 */ uint16(64), uint16(65), uint16(65), uint16(14), uint16(14), uint16(66), uint16(66), uint16(407), uint16(129), uint16(129), /* 1390 */ uint16(555), uint16(566), uint16(458), uint16(566), uint16(1505), uint16(486), uint16(67), uint16(67), uint16(566), uint16(52), /* 1400 */ uint16(52), uint16(546), uint16(407), uint16(467), uint16(535), uint16(410), uint16(226), uint16(1023), uint16(566), uint16(534), /* 1410 */ uint16(308), uint16(557), uint16(1190), uint16(407), uint16(68), uint16(68), uint16(69), uint16(69), uint16(566), uint16(1023), /* 1420 */ uint16(566), uint16(53), uint16(53), uint16(868), uint16(1014), uint16(106), uint16(106), uint16(525), uint16(1013), uint16(566), /* 1430 */ uint16(1504), uint16(159), uint16(159), uint16(107), uint16(451), uint16(445), uint16(568), uint16(567), uint16(471), uint16(307), /* 1440 */ uint16(1013), uint16(160), uint16(160), uint16(76), uint16(76), uint16(566), uint16(1548), uint16(466), uint16(407), uint16(407), /* 1450 */ uint16(6), uint16(1225), uint16(54), uint16(54), uint16(478), uint16(276), uint16(219), uint16(566), uint16(887), uint16(886), /* 1460 */ uint16(1013), uint16(1013), uint16(1015), uint16(84), uint16(206), uint16(1206), uint16(230), uint16(282), uint16(72), uint16(72), /* 1470 */ uint16(329), uint16(483), uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), uint16(1576), uint16(1174), uint16(447), /* 1480 */ uint16(130), uint16(130), uint16(281), uint16(148), uint16(105), uint16(38), uint16(103), uint16(392), uint16(392), uint16(391), /* 1490 */ uint16(266), uint16(389), uint16(566), uint16(1126), uint16(845), uint16(396), uint16(566), uint16(108), uint16(558), uint16(566), /* 1500 */ uint16(4), uint16(311), uint16(566), uint16(30), uint16(17), uint16(566), uint16(279), uint16(227), uint16(566), uint16(315), /* 1510 */ uint16(108), uint16(558), uint16(468), uint16(4), uint16(561), uint16(73), uint16(73), uint16(314), uint16(566), uint16(157), /* 1520 */ uint16(157), uint16(566), uint16(131), uint16(131), uint16(526), uint16(132), uint16(132), uint16(561), uint16(128), uint16(128), /* 1530 */ uint16(566), uint16(158), uint16(158), uint16(566), uint16(31), uint16(291), uint16(566), uint16(445), uint16(330), uint16(521), /* 1540 */ uint16(98), uint16(152), uint16(152), uint16(420), uint16(136), uint16(136), uint16(1005), uint16(229), uint16(254), uint16(555), /* 1550 */ uint16(445), uint16(479), uint16(336), uint16(135), uint16(135), uint16(164), uint16(133), uint16(133), uint16(137), uint16(134), /* 1560 */ uint16(134), uint16(875), uint16(555), uint16(535), uint16(566), uint16(473), uint16(566), uint16(254), uint16(536), uint16(475), /* 1570 */ uint16(335), uint16(254), uint16(98), uint16(894), uint16(895), uint16(228), uint16(535), uint16(566), uint16(1023), uint16(566), /* 1580 */ uint16(1074), uint16(534), uint16(210), uint16(232), uint16(106), uint16(106), uint16(1352), uint16(75), uint16(75), uint16(77), /* 1590 */ uint16(77), uint16(1023), uint16(107), uint16(340), uint16(445), uint16(568), uint16(567), uint16(106), uint16(106), uint16(1013), /* 1600 */ uint16(74), uint16(74), uint16(42), uint16(42), uint16(566), uint16(107), uint16(343), uint16(445), uint16(568), uint16(567), /* 1610 */ uint16(410), uint16(497), uint16(1013), uint16(251), uint16(359), uint16(308), uint16(557), uint16(1135), uint16(349), uint16(875), /* 1620 */ uint16(98), uint16(1070), uint16(345), uint16(251), uint16(358), uint16(1591), uint16(347), uint16(48), uint16(48), uint16(1017), /* 1630 */ uint16(1303), uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), uint16(1289), uint16(1287), uint16(1074), uint16(451), /* 1640 */ uint16(961), uint16(925), uint16(254), uint16(110), uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), uint16(1174), /* 1650 */ uint16(447), uint16(970), uint16(971), uint16(281), uint16(108), uint16(558), uint16(1288), uint16(4), uint16(392), uint16(392), /* 1660 */ uint16(391), uint16(266), uint16(389), uint16(1343), uint16(1086), uint16(845), uint16(1086), uint16(1085), uint16(858), uint16(1085), /* 1670 */ uint16(146), uint16(561), uint16(926), uint16(354), uint16(110), uint16(303), uint16(364), uint16(553), uint16(227), uint16(1364), /* 1680 */ uint16(315), uint16(108), uint16(558), uint16(1411), uint16(4), uint16(1339), uint16(492), uint16(1017), uint16(314), uint16(1350), /* 1690 */ uint16(1565), uint16(552), uint16(1417), uint16(1268), uint16(445), uint16(204), uint16(1259), uint16(1247), uint16(561), uint16(1246), /* 1700 */ uint16(1248), uint16(1584), uint16(269), uint16(1336), uint16(367), uint16(369), uint16(555), uint16(371), uint16(11), uint16(212), /* 1710 */ uint16(393), uint16(225), uint16(1393), uint16(284), uint16(1398), uint16(456), uint16(287), uint16(327), uint16(229), uint16(328), /* 1720 */ uint16(292), uint16(445), uint16(1386), uint16(216), uint16(333), uint16(1403), uint16(164), uint16(477), uint16(373), uint16(137), /* 1730 */ uint16(1402), uint16(400), uint16(502), uint16(555), uint16(1286), uint16(1023), uint16(357), uint16(1477), uint16(199), uint16(1587), /* 1740 */ uint16(211), uint16(106), uint16(106), uint16(932), uint16(1476), uint16(1225), uint16(228), uint16(556), uint16(175), uint16(107), /* 1750 */ uint16(200), uint16(445), uint16(568), uint16(567), uint16(258), uint16(387), uint16(1013), uint16(1524), uint16(1522), uint16(223), /* 1760 */ uint16(1222), uint16(418), uint16(1023), uint16(83), uint16(208), uint16(79), uint16(82), uint16(184), uint16(106), uint16(106), /* 1770 */ uint16(1482), uint16(169), uint16(177), uint16(461), uint16(179), uint16(462), uint16(107), uint16(1399), uint16(445), uint16(568), /* 1780 */ uint16(567), uint16(410), uint16(180), uint16(1013), uint16(495), uint16(181), uint16(308), uint16(557), uint16(1013), uint16(1013), /* 1790 */ uint16(1015), uint16(1016), uint16(27), uint16(182), uint16(35), uint16(235), uint16(100), uint16(558), uint16(398), uint16(4), /* 1800 */ uint16(96), uint16(1405), uint16(1404), uint16(36), uint16(484), uint16(469), uint16(1407), uint16(188), uint16(401), uint16(1471), /* 1810 */ uint16(451), uint16(89), uint16(1493), uint16(561), uint16(239), uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), /* 1820 */ uint16(490), uint16(338), uint16(270), uint16(241), uint16(192), uint16(342), uint16(493), uint16(242), uint16(403), uint16(1249), /* 1830 */ uint16(243), uint16(511), uint16(432), uint16(1297), uint16(1306), uint16(91), uint16(445), uint16(1305), uint16(1304), uint16(879), /* 1840 */ uint16(217), uint16(434), uint16(435), uint16(1570), uint16(1276), uint16(1602), uint16(520), uint16(1601), uint16(555), uint16(301), /* 1850 */ uint16(527), uint16(404), uint16(1275), uint16(302), uint16(356), uint16(1274), uint16(1600), uint16(95), uint16(1347), uint16(366), /* 1860 */ uint16(1296), uint16(362), uint16(1348), uint16(368), uint16(256), uint16(257), uint16(1556), uint16(1555), uint16(438), uint16(1346), /* 1870 */ uint16(370), uint16(126), uint16(1345), uint16(10), uint16(1371), uint16(546), uint16(381), uint16(1023), uint16(102), uint16(1457), /* 1880 */ uint16(97), uint16(530), uint16(34), uint16(106), uint16(106), uint16(570), uint16(1180), uint16(372), uint16(265), uint16(1329), /* 1890 */ uint16(379), uint16(107), uint16(203), uint16(445), uint16(568), uint16(567), uint16(1328), uint16(385), uint16(1013), uint16(1370), /* 1900 */ uint16(386), uint16(267), uint16(268), uint16(571), uint16(1244), uint16(161), uint16(1239), uint16(162), uint16(1509), uint16(1510), /* 1910 */ uint16(1508), uint16(143), uint16(1507), uint16(299), uint16(832), uint16(213), uint16(214), uint16(78), uint16(446), uint16(205), /* 1920 */ uint16(310), uint16(306), uint16(163), uint16(224), uint16(1084), uint16(140), uint16(1082), uint16(318), uint16(165), uint16(176), /* 1930 */ uint16(1013), uint16(1013), uint16(1015), uint16(1016), uint16(27), uint16(178), uint16(1206), uint16(231), uint16(911), uint16(234), /* 1940 */ uint16(326), uint16(1098), uint16(183), uint16(421), uint16(166), uint16(167), uint16(411), uint16(185), uint16(85), uint16(423), /* 1950 */ uint16(412), uint16(86), uint16(174), uint16(87), uint16(168), uint16(88), uint16(1101), uint16(236), uint16(1097), uint16(237), /* 1960 */ uint16(154), uint16(18), uint16(238), uint16(254), uint16(337), uint16(1219), uint16(489), uint16(1090), uint16(240), uint16(190), /* 1970 */ uint16(37), uint16(847), uint16(189), uint16(494), uint16(358), uint16(244), uint16(350), uint16(506), uint16(191), uint16(877), /* 1980 */ uint16(90), uint16(498), uint16(19), uint16(20), uint16(503), uint16(92), uint16(353), uint16(890), uint16(300), uint16(170), /* 1990 */ uint16(155), uint16(93), uint16(513), uint16(94), uint16(1168), uint16(156), uint16(1050), uint16(1137), uint16(39), uint16(218), /* 2000 */ uint16(273), uint16(275), uint16(1136), uint16(960), uint16(194), uint16(955), uint16(110), uint16(1154), uint16(1158), uint16(253), /* 2010 */ uint16(7), uint16(1162), uint16(1156), uint16(21), uint16(22), uint16(1161), uint16(1142), uint16(23), uint16(24), uint16(25), /* 2020 */ uint16(33), uint16(542), uint16(26), uint16(260), uint16(197), uint16(98), uint16(1065), uint16(1051), uint16(1049), uint16(1053), /* 2030 */ uint16(1107), uint16(1054), uint16(1106), uint16(259), uint16(28), uint16(40), uint16(562), uint16(1018), uint16(859), uint16(109), /* 2040 */ uint16(29), uint16(921), uint16(390), uint16(1176), uint16(172), uint16(139), uint16(1175), uint16(1235), uint16(261), uint16(1235), /* 2050 */ uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(262), uint16(1235), uint16(1235), /* 2060 */ uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1235), uint16(1593), uint16(1592), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:161994:27 */ var yy_lookahead = [2255]uint16{ /* 0 */ uint16(193), uint16(223), uint16(193), uint16(225), uint16(193), uint16(193), uint16(193), uint16(274), uint16(275), uint16(276), /* 10 */ uint16(193), uint16(233), uint16(219), uint16(193), uint16(274), uint16(275), uint16(276), uint16(206), uint16(206), uint16(19), /* 20 */ uint16(193), uint16(219), uint16(216), uint16(216), uint16(217), uint16(216), uint16(217), uint16(193), uint16(295), uint16(216), /* 30 */ uint16(217), uint16(31), uint16(205), uint16(216), uint16(217), uint16(193), uint16(216), uint16(217), uint16(213), uint16(39), /* 40 */ uint16(228), uint16(193), uint16(230), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), /* 50 */ uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(193), uint16(19), /* 60 */ uint16(185), uint16(186), uint16(187), uint16(188), uint16(189), uint16(190), uint16(253), uint16(274), uint16(275), uint16(276), /* 70 */ uint16(195), uint16(193), uint16(197), uint16(253), uint16(216), uint16(262), uint16(274), uint16(275), uint16(276), uint16(204), /* 80 */ uint16(238), uint16(204), uint16(262), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), /* 90 */ uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(264), uint16(274), /* 100 */ uint16(275), uint16(276), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), /* 110 */ uint16(110), uint16(111), uint16(112), uint16(113), uint16(239), uint16(240), uint16(239), uint16(240), uint16(210), uint16(211), /* 120 */ uint16(212), uint16(314), uint16(315), uint16(314), uint16(59), uint16(316), uint16(86), uint16(252), uint16(88), uint16(252), /* 130 */ uint16(19), uint16(314), uint16(315), uint16(256), uint16(257), uint16(309), uint16(25), uint16(72), uint16(296), uint16(313), /* 140 */ uint16(193), uint16(266), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), /* 150 */ uint16(110), uint16(111), uint16(112), uint16(113), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), /* 160 */ uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(81), /* 170 */ uint16(292), uint16(59), uint16(307), uint16(298), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), /* 180 */ uint16(69), uint16(116), uint16(117), uint16(118), uint16(72), uint16(128), uint16(129), uint16(193), uint16(241), uint16(22), /* 190 */ uint16(113), uint16(54), uint16(55), uint16(56), uint16(57), uint16(58), uint16(102), uint16(103), uint16(104), uint16(105), /* 200 */ uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(120), uint16(193), /* 210 */ uint16(216), uint16(217), uint16(25), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), /* 220 */ uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(231), uint16(138), uint16(139), uint16(116), uint16(117), /* 230 */ uint16(118), uint16(106), uint16(107), uint16(19), uint16(216), uint16(54), uint16(55), uint16(56), uint16(57), uint16(102), /* 240 */ uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), /* 250 */ uint16(113), uint16(304), uint16(25), uint16(46), uint16(47), uint16(48), uint16(49), uint16(43), uint16(44), uint16(45), /* 260 */ uint16(46), uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), /* 270 */ uint16(56), uint16(57), uint16(193), uint16(106), uint16(107), uint16(59), uint16(193), uint16(19), uint16(153), uint16(263), /* 280 */ uint16(155), uint16(67), uint16(24), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), /* 290 */ uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(216), uint16(217), uint16(59), uint16(230), uint16(216), /* 300 */ uint16(217), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), /* 310 */ uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(102), uint16(103), uint16(104), uint16(105), /* 320 */ uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(121), uint16(142), /* 330 */ uint16(59), uint16(193), uint16(116), uint16(117), uint16(118), uint16(119), uint16(253), uint16(204), uint16(122), uint16(123), /* 340 */ uint16(124), uint16(19), uint16(20), uint16(81), uint16(22), uint16(262), uint16(108), uint16(19), uint16(132), uint16(165), /* 350 */ uint16(166), uint16(193), uint16(24), uint16(126), uint16(116), uint16(117), uint16(118), uint16(278), uint16(36), uint16(193), /* 360 */ uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), /* 370 */ uint16(112), uint16(113), uint16(239), uint16(240), uint16(216), uint16(217), uint16(215), uint16(106), uint16(107), uint16(241), /* 380 */ uint16(19), uint16(59), uint16(216), uint16(217), uint16(223), uint16(252), uint16(115), uint16(116), uint16(117), uint16(118), /* 390 */ uint16(73), uint16(120), uint16(26), uint16(71), uint16(193), uint16(22), uint16(193), uint16(231), uint16(81), uint16(128), /* 400 */ uint16(138), uint16(139), uint16(269), uint16(81), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), /* 410 */ uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(216), /* 420 */ uint16(217), uint16(198), uint16(100), uint16(95), uint16(153), uint16(59), uint16(155), uint16(193), uint16(106), uint16(107), /* 430 */ uint16(235), uint16(236), uint16(59), uint16(193), uint16(193), uint16(249), uint16(114), uint16(251), uint16(116), uint16(117), /* 440 */ uint16(118), uint16(113), uint16(304), uint16(121), uint16(127), uint16(204), uint16(193), uint16(119), uint16(120), uint16(121), /* 450 */ uint16(122), uint16(123), uint16(124), uint16(125), uint16(193), uint16(138), uint16(139), uint16(216), uint16(217), uint16(131), /* 460 */ uint16(138), uint16(139), uint16(193), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), /* 470 */ uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), /* 480 */ uint16(239), uint16(240), uint16(116), uint16(117), uint16(118), uint16(76), uint16(193), uint16(193), uint16(19), uint16(116), /* 490 */ uint16(117), uint16(118), uint16(23), uint16(252), uint16(253), uint16(193), uint16(87), uint16(204), uint16(89), uint16(238), /* 500 */ uint16(193), uint16(92), uint16(268), uint16(262), uint16(281), uint16(203), uint16(193), uint16(205), uint16(285), uint16(216), /* 510 */ uint16(217), uint16(150), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), uint16(50), /* 520 */ uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(193), uint16(193), uint16(216), /* 530 */ uint16(217), uint16(19), uint16(239), uint16(240), uint16(59), uint16(23), uint16(106), uint16(107), uint16(108), uint16(109), /* 540 */ uint16(110), uint16(111), uint16(112), uint16(113), uint16(231), uint16(252), uint16(253), uint16(193), uint16(308), uint16(309), /* 550 */ uint16(193), uint16(145), uint16(59), uint16(313), uint16(145), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), /* 560 */ uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), /* 570 */ uint16(164), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), /* 580 */ uint16(111), uint16(112), uint16(113), uint16(119), uint16(193), uint16(193), uint16(122), uint16(123), uint16(124), uint16(193), /* 590 */ uint16(283), uint16(116), uint16(117), uint16(118), uint16(235), uint16(236), uint16(132), uint16(59), uint16(241), uint16(264), /* 600 */ uint16(59), uint16(193), uint16(19), uint16(23), uint16(193), uint16(25), uint16(23), uint16(216), uint16(217), uint16(116), /* 610 */ uint16(117), uint16(118), uint16(216), uint16(217), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), /* 620 */ uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(43), uint16(44), uint16(45), uint16(46), /* 630 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 640 */ uint16(57), uint16(19), uint16(308), uint16(309), uint16(151), uint16(23), uint16(25), uint16(313), uint16(135), uint16(253), /* 650 */ uint16(21), uint16(193), uint16(241), uint16(140), uint16(116), uint16(117), uint16(118), uint16(116), uint16(117), uint16(118), /* 660 */ uint16(268), uint16(304), uint16(22), uint16(301), uint16(302), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), /* 670 */ uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), /* 680 */ uint16(193), uint16(143), uint16(193), uint16(193), uint16(143), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 690 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(76), uint16(118), uint16(59), /* 700 */ uint16(292), uint16(211), uint16(212), uint16(216), uint16(217), uint16(216), uint16(217), uint16(73), uint16(193), uint16(80), /* 710 */ uint16(89), uint16(25), uint16(19), uint16(92), uint16(193), uint16(304), uint16(23), uint16(22), uint16(231), uint16(193), /* 720 */ uint16(231), uint16(193), uint16(22), uint16(143), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), /* 730 */ uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(43), uint16(44), uint16(45), uint16(46), /* 740 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 750 */ uint16(57), uint16(19), uint16(123), uint16(193), uint16(59), uint16(23), uint16(116), uint16(117), uint16(118), uint16(59), /* 760 */ uint16(193), uint16(127), uint16(128), uint16(129), uint16(306), uint16(307), uint16(210), uint16(211), uint16(212), uint16(193), /* 770 */ uint16(22), uint16(111), uint16(112), uint16(113), uint16(284), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), /* 780 */ uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), /* 790 */ uint16(161), uint16(193), uint16(216), uint16(217), uint16(268), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 800 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(59), uint16(193), uint16(193), /* 810 */ uint16(193), uint16(116), uint16(117), uint16(118), uint16(216), uint16(217), uint16(116), uint16(117), uint16(118), uint16(304), /* 820 */ uint16(239), uint16(240), uint16(19), uint16(263), uint16(138), uint16(139), uint16(23), uint16(211), uint16(212), uint16(231), /* 830 */ uint16(263), uint16(216), uint16(217), uint16(252), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), /* 840 */ uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(43), uint16(44), uint16(45), uint16(46), /* 850 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 860 */ uint16(57), uint16(19), uint16(193), uint16(11), uint16(116), uint16(117), uint16(118), uint16(240), uint16(253), uint16(193), /* 870 */ uint16(201), uint16(239), uint16(240), uint16(193), uint16(134), uint16(206), uint16(136), uint16(137), uint16(193), uint16(252), /* 880 */ uint16(193), uint16(264), uint16(193), uint16(193), uint16(252), uint16(43), uint16(44), uint16(45), uint16(46), uint16(47), /* 890 */ uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), /* 900 */ uint16(284), uint16(216), uint16(217), uint16(216), uint16(217), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 910 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(193), uint16(231), uint16(193), /* 920 */ uint16(187), uint16(188), uint16(189), uint16(190), uint16(127), uint16(128), uint16(129), uint16(238), uint16(195), uint16(193), /* 930 */ uint16(197), uint16(16), uint16(19), uint16(7), uint16(8), uint16(9), uint16(193), uint16(204), uint16(253), uint16(193), /* 940 */ uint16(216), uint16(217), uint16(216), uint16(217), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), /* 950 */ uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(43), uint16(44), uint16(45), uint16(46), /* 960 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 970 */ uint16(57), uint16(213), uint16(239), uint16(240), uint16(193), uint16(76), uint16(19), uint16(188), uint16(232), uint16(190), /* 980 */ uint16(128), uint16(129), uint16(292), uint16(193), uint16(195), uint16(252), uint16(197), uint16(46), uint16(89), uint16(138), /* 990 */ uint16(139), uint16(92), uint16(77), uint16(204), uint16(79), uint16(193), uint16(269), uint16(216), uint16(217), uint16(266), /* 1000 */ uint16(204), uint16(159), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), /* 1010 */ uint16(53), uint16(54), uint16(55), uint16(56), uint16(57), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 1020 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(12), uint16(239), uint16(240), /* 1030 */ uint16(193), uint16(298), uint16(22), uint16(23), uint16(253), uint16(239), uint16(240), uint16(127), uint16(128), uint16(129), /* 1040 */ uint16(238), uint16(252), uint16(27), uint16(193), uint16(286), uint16(204), uint16(193), uint16(204), uint16(252), uint16(291), /* 1050 */ uint16(193), uint16(273), uint16(22), uint16(23), uint16(100), uint16(266), uint16(115), uint16(42), uint16(268), uint16(102), /* 1060 */ uint16(103), uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), /* 1070 */ uint16(113), uint16(117), uint16(159), uint16(216), uint16(217), uint16(121), uint16(161), uint16(19), uint16(63), uint16(193), /* 1080 */ uint16(239), uint16(240), uint16(239), uint16(240), uint16(12), uint16(208), uint16(209), uint16(298), uint16(73), uint16(311), /* 1090 */ uint16(312), uint16(238), uint16(19), uint16(252), uint16(25), uint16(252), uint16(22), uint16(24), uint16(24), uint16(27), /* 1100 */ uint16(193), uint16(264), uint16(216), uint16(217), uint16(46), uint16(208), uint16(209), uint16(153), uint16(154), uint16(155), /* 1110 */ uint16(253), uint16(101), uint16(19), uint16(23), uint16(42), uint16(25), uint16(43), uint16(44), uint16(45), uint16(46), /* 1120 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 1130 */ uint16(57), uint16(101), uint16(19), uint16(59), uint16(25), uint16(63), uint16(43), uint16(44), uint16(45), uint16(46), /* 1140 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 1150 */ uint16(57), uint16(22), uint16(23), uint16(115), uint16(25), uint16(24), uint16(43), uint16(44), uint16(45), uint16(46), /* 1160 */ uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), uint16(54), uint16(55), uint16(56), /* 1170 */ uint16(57), uint16(22), uint16(23), uint16(115), uint16(25), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 1180 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(118), uint16(150), uint16(131), /* 1190 */ uint16(59), uint16(117), uint16(22), uint16(273), uint16(193), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 1200 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(204), uint16(66), uint16(204), /* 1210 */ uint16(35), uint16(204), uint16(143), uint16(213), uint16(193), uint16(102), uint16(103), uint16(104), uint16(105), uint16(106), /* 1220 */ uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), uint16(85), uint16(193), uint16(59), /* 1230 */ uint16(101), uint16(311), uint16(312), uint16(16), uint16(193), uint16(19), uint16(94), uint16(216), uint16(217), uint16(238), /* 1240 */ uint16(193), uint16(66), uint16(239), uint16(240), uint16(239), uint16(240), uint16(239), uint16(240), uint16(117), uint16(74), /* 1250 */ uint16(101), uint16(216), uint16(217), uint16(193), uint16(193), uint16(252), uint16(193), uint16(252), uint16(149), uint16(252), /* 1260 */ uint16(44), uint16(45), uint16(46), uint16(47), uint16(48), uint16(49), uint16(50), uint16(51), uint16(52), uint16(53), /* 1270 */ uint16(54), uint16(55), uint16(56), uint16(57), uint16(193), uint16(193), uint16(193), uint16(5), uint16(59), uint16(216), /* 1280 */ uint16(217), uint16(25), uint16(10), uint16(11), uint16(12), uint16(13), uint16(14), uint16(117), uint16(146), uint16(17), /* 1290 */ uint16(193), uint16(291), uint16(193), uint16(232), uint16(77), uint16(76), uint16(79), uint16(216), uint16(217), uint16(216), /* 1300 */ uint16(217), uint16(31), uint16(30), uint16(309), uint16(32), uint16(130), uint16(87), uint16(313), uint16(89), uint16(39), /* 1310 */ uint16(193), uint16(92), uint16(40), uint16(216), uint16(217), uint16(216), uint16(217), uint16(108), uint16(102), uint16(103), /* 1320 */ uint16(104), uint16(105), uint16(106), uint16(107), uint16(108), uint16(109), uint16(110), uint16(111), uint16(112), uint16(113), /* 1330 */ uint16(299), uint16(300), uint16(193), uint16(216), uint16(217), uint16(116), uint16(117), uint16(118), uint16(19), uint16(20), /* 1340 */ uint16(193), uint16(22), uint16(70), uint16(309), uint16(135), uint16(193), uint16(264), uint16(313), uint16(193), uint16(140), /* 1350 */ uint16(78), uint16(193), uint16(226), uint16(81), uint16(59), uint16(36), uint16(193), uint16(309), uint16(193), uint16(29), /* 1360 */ uint16(193), uint16(313), uint16(193), uint16(33), uint16(145), uint16(193), uint16(59), uint16(48), uint16(216), uint16(217), /* 1370 */ uint16(98), uint16(216), uint16(217), uint16(193), uint16(216), uint16(217), uint16(193), uint16(244), uint16(59), uint16(216), /* 1380 */ uint16(217), uint16(216), uint16(217), uint16(216), uint16(217), uint16(216), uint16(217), uint16(254), uint16(216), uint16(217), /* 1390 */ uint16(71), uint16(193), uint16(244), uint16(193), uint16(193), uint16(65), uint16(216), uint16(217), uint16(193), uint16(216), /* 1400 */ uint16(217), uint16(145), uint16(254), uint16(244), uint16(85), uint16(133), uint16(15), uint16(100), uint16(193), uint16(90), /* 1410 */ uint16(138), uint16(139), uint16(117), uint16(254), uint16(216), uint16(217), uint16(216), uint16(217), uint16(193), uint16(100), /* 1420 */ uint16(193), uint16(216), uint16(217), uint16(116), uint16(117), uint16(106), uint16(107), uint16(19), uint16(121), uint16(193), /* 1430 */ uint16(193), uint16(216), uint16(217), uint16(114), uint16(162), uint16(116), uint16(117), uint16(118), uint16(244), uint16(244), /* 1440 */ uint16(121), uint16(216), uint16(217), uint16(216), uint16(217), uint16(193), uint16(309), uint16(129), uint16(254), uint16(254), /* 1450 */ uint16(313), uint16(60), uint16(216), uint16(217), uint16(19), uint16(256), uint16(257), uint16(193), uint16(120), uint16(121), /* 1460 */ uint16(153), uint16(154), uint16(155), uint16(149), uint16(150), uint16(25), uint16(24), uint16(99), uint16(216), uint16(217), /* 1470 */ uint16(152), uint16(193), uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), uint16(0), uint16(1), uint16(2), /* 1480 */ uint16(216), uint16(217), uint16(5), uint16(22), uint16(158), uint16(24), uint16(160), uint16(10), uint16(11), uint16(12), /* 1490 */ uint16(13), uint16(14), uint16(193), uint16(23), uint16(17), uint16(25), uint16(193), uint16(19), uint16(20), uint16(193), /* 1500 */ uint16(22), uint16(133), uint16(193), uint16(22), uint16(22), uint16(193), uint16(22), uint16(30), uint16(193), uint16(32), /* 1510 */ uint16(19), uint16(20), uint16(129), uint16(22), uint16(36), uint16(216), uint16(217), uint16(40), uint16(193), uint16(216), /* 1520 */ uint16(217), uint16(193), uint16(216), uint16(217), uint16(116), uint16(216), uint16(217), uint16(36), uint16(216), uint16(217), /* 1530 */ uint16(193), uint16(216), uint16(217), uint16(193), uint16(53), uint16(152), uint16(193), uint16(59), uint16(23), uint16(19), /* 1540 */ uint16(25), uint16(216), uint16(217), uint16(61), uint16(216), uint16(217), uint16(23), uint16(70), uint16(25), uint16(71), /* 1550 */ uint16(59), uint16(116), uint16(193), uint16(216), uint16(217), uint16(78), uint16(216), uint16(217), uint16(81), uint16(216), /* 1560 */ uint16(217), uint16(59), uint16(71), uint16(85), uint16(193), uint16(23), uint16(193), uint16(25), uint16(90), uint16(23), /* 1570 */ uint16(23), uint16(25), uint16(25), uint16(7), uint16(8), uint16(98), uint16(85), uint16(193), uint16(100), uint16(193), /* 1580 */ uint16(59), uint16(90), uint16(142), uint16(141), uint16(106), uint16(107), uint16(193), uint16(216), uint16(217), uint16(216), /* 1590 */ uint16(217), uint16(100), uint16(114), uint16(193), uint16(116), uint16(117), uint16(118), uint16(106), uint16(107), uint16(121), /* 1600 */ uint16(216), uint16(217), uint16(216), uint16(217), uint16(193), uint16(114), uint16(193), uint16(116), uint16(117), uint16(118), /* 1610 */ uint16(133), uint16(23), uint16(121), uint16(25), uint16(121), uint16(138), uint16(139), uint16(97), uint16(23), uint16(117), /* 1620 */ uint16(25), uint16(23), uint16(193), uint16(25), uint16(131), uint16(141), uint16(193), uint16(216), uint16(217), uint16(59), /* 1630 */ uint16(193), uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), uint16(226), uint16(193), uint16(117), uint16(162), /* 1640 */ uint16(23), uint16(23), uint16(25), uint16(25), uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), uint16(1), /* 1650 */ uint16(2), uint16(83), uint16(84), uint16(5), uint16(19), uint16(20), uint16(226), uint16(22), uint16(10), uint16(11), /* 1660 */ uint16(12), uint16(13), uint16(14), uint16(258), uint16(153), uint16(17), uint16(155), uint16(153), uint16(23), uint16(155), /* 1670 */ uint16(25), uint16(36), uint16(23), uint16(193), uint16(25), uint16(255), uint16(193), uint16(236), uint16(30), uint16(193), /* 1680 */ uint16(32), uint16(19), uint16(20), uint16(193), uint16(22), uint16(193), uint16(288), uint16(117), uint16(40), uint16(193), /* 1690 */ uint16(318), uint16(193), uint16(193), uint16(193), uint16(59), uint16(242), uint16(193), uint16(193), uint16(36), uint16(193), /* 1700 */ uint16(193), uint16(193), uint16(287), uint16(255), uint16(255), uint16(255), uint16(71), uint16(255), uint16(243), uint16(214), /* 1710 */ uint16(191), uint16(297), uint16(267), uint16(245), uint16(271), uint16(259), uint16(259), uint16(293), uint16(70), uint16(246), /* 1720 */ uint16(246), uint16(59), uint16(267), uint16(229), uint16(245), uint16(271), uint16(78), uint16(293), uint16(259), uint16(81), /* 1730 */ uint16(271), uint16(271), uint16(220), uint16(71), uint16(225), uint16(100), uint16(219), uint16(219), uint16(249), uint16(196), /* 1740 */ uint16(243), uint16(106), uint16(107), uint16(108), uint16(219), uint16(60), uint16(98), uint16(280), uint16(297), uint16(114), /* 1750 */ uint16(249), uint16(116), uint16(117), uint16(118), uint16(141), uint16(245), uint16(121), uint16(200), uint16(200), uint16(297), /* 1760 */ uint16(38), uint16(200), uint16(100), uint16(151), uint16(150), uint16(294), uint16(294), uint16(22), uint16(106), uint16(107), /* 1770 */ uint16(283), uint16(43), uint16(234), uint16(18), uint16(237), uint16(200), uint16(114), uint16(272), uint16(116), uint16(117), /* 1780 */ uint16(118), uint16(133), uint16(237), uint16(121), uint16(18), uint16(237), uint16(138), uint16(139), uint16(153), uint16(154), /* 1790 */ uint16(155), uint16(156), uint16(157), uint16(237), uint16(270), uint16(199), uint16(19), uint16(20), uint16(246), uint16(22), /* 1800 */ uint16(149), uint16(272), uint16(272), uint16(270), uint16(200), uint16(246), uint16(234), uint16(234), uint16(246), uint16(246), /* 1810 */ uint16(162), uint16(158), uint16(290), uint16(36), uint16(199), uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), /* 1820 */ uint16(62), uint16(289), uint16(200), uint16(199), uint16(22), uint16(200), uint16(221), uint16(199), uint16(221), uint16(200), /* 1830 */ uint16(199), uint16(115), uint16(64), uint16(227), uint16(218), uint16(22), uint16(59), uint16(218), uint16(218), uint16(126), /* 1840 */ uint16(165), uint16(24), uint16(113), uint16(312), uint16(218), uint16(224), uint16(305), uint16(224), uint16(71), uint16(282), /* 1850 */ uint16(144), uint16(221), uint16(220), uint16(282), uint16(218), uint16(218), uint16(218), uint16(115), uint16(261), uint16(260), /* 1860 */ uint16(227), uint16(221), uint16(261), uint16(260), uint16(200), uint16(91), uint16(317), uint16(317), uint16(82), uint16(261), /* 1870 */ uint16(260), uint16(148), uint16(261), uint16(22), uint16(265), uint16(145), uint16(200), uint16(100), uint16(158), uint16(277), /* 1880 */ uint16(147), uint16(146), uint16(25), uint16(106), uint16(107), uint16(202), uint16(13), uint16(260), uint16(194), uint16(250), /* 1890 */ uint16(249), uint16(114), uint16(248), uint16(116), uint16(117), uint16(118), uint16(250), uint16(247), uint16(121), uint16(265), /* 1900 */ uint16(246), uint16(194), uint16(6), uint16(192), uint16(192), uint16(207), uint16(192), uint16(207), uint16(213), uint16(213), /* 1910 */ uint16(213), uint16(222), uint16(213), uint16(222), uint16(4), uint16(214), uint16(214), uint16(213), uint16(3), uint16(22), /* 1920 */ uint16(163), uint16(279), uint16(207), uint16(15), uint16(23), uint16(16), uint16(23), uint16(139), uint16(130), uint16(151), /* 1930 */ uint16(153), uint16(154), uint16(155), uint16(156), uint16(157), uint16(142), uint16(25), uint16(24), uint16(20), uint16(144), /* 1940 */ uint16(16), uint16(1), uint16(142), uint16(61), uint16(130), uint16(130), uint16(303), uint16(151), uint16(53), uint16(37), /* 1950 */ uint16(303), uint16(53), uint16(300), uint16(53), uint16(130), uint16(53), uint16(116), uint16(34), uint16(1), uint16(141), /* 1960 */ uint16(5), uint16(22), uint16(115), uint16(25), uint16(161), uint16(75), uint16(41), uint16(68), uint16(141), uint16(115), /* 1970 */ uint16(24), uint16(20), uint16(68), uint16(19), uint16(131), uint16(125), uint16(23), uint16(96), uint16(22), uint16(59), /* 1980 */ uint16(22), uint16(67), uint16(22), uint16(22), uint16(67), uint16(22), uint16(24), uint16(28), uint16(67), uint16(37), /* 1990 */ uint16(23), uint16(149), uint16(22), uint16(25), uint16(23), uint16(23), uint16(23), uint16(23), uint16(22), uint16(141), /* 2000 */ uint16(23), uint16(23), uint16(97), uint16(116), uint16(22), uint16(143), uint16(25), uint16(88), uint16(75), uint16(34), /* 2010 */ uint16(44), uint16(75), uint16(86), uint16(34), uint16(34), uint16(93), uint16(23), uint16(34), uint16(34), uint16(34), /* 2020 */ uint16(22), uint16(24), uint16(34), uint16(22), uint16(25), uint16(25), uint16(23), uint16(23), uint16(23), uint16(23), /* 2030 */ uint16(23), uint16(11), uint16(23), uint16(25), uint16(22), uint16(22), uint16(25), uint16(23), uint16(23), uint16(22), /* 2040 */ uint16(22), uint16(135), uint16(15), uint16(1), uint16(25), uint16(23), uint16(1), uint16(319), uint16(141), uint16(319), /* 2050 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(141), uint16(319), uint16(319), /* 2060 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(141), uint16(141), /* 2070 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2080 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2090 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2100 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2110 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2120 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2130 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2140 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2150 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2160 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2170 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2180 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2190 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2200 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2210 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2220 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2230 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2240 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), /* 2250 */ uint16(319), uint16(319), uint16(319), uint16(319), uint16(319), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162203:25 */ var yy_shift_ofst = [574]uint16{ /* 0 */ uint16(1648), uint16(1477), uint16(1272), uint16(322), uint16(322), uint16(262), uint16(1319), uint16(1478), uint16(1491), uint16(1662), /* 10 */ uint16(1662), uint16(1662), uint16(317), uint16(0), uint16(0), uint16(214), uint16(1093), uint16(1662), uint16(1662), uint16(1662), /* 20 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), /* 30 */ uint16(271), uint16(271), uint16(1219), uint16(1219), uint16(216), uint16(88), uint16(262), uint16(262), uint16(262), uint16(262), /* 40 */ uint16(262), uint16(40), uint16(111), uint16(258), uint16(361), uint16(469), uint16(512), uint16(583), uint16(622), uint16(693), /* 50 */ uint16(732), uint16(803), uint16(842), uint16(913), uint16(1073), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), /* 60 */ uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), uint16(1093), /* 70 */ uint16(1093), uint16(1093), uint16(1093), uint16(1113), uint16(1093), uint16(1216), uint16(957), uint16(957), uint16(1635), uint16(1662), /* 80 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), /* 90 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), /* 100 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), /* 110 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1777), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), /* 120 */ uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(1662), uint16(137), uint16(181), /* 130 */ uint16(181), uint16(181), uint16(181), uint16(181), uint16(94), uint16(430), uint16(66), uint16(65), uint16(112), uint16(366), /* 140 */ uint16(475), uint16(475), uint16(629), uint16(1058), uint16(475), uint16(475), uint16(125), uint16(125), uint16(475), uint16(686), /* 150 */ uint16(686), uint16(686), uint16(660), uint16(686), uint16(57), uint16(184), uint16(184), uint16(77), uint16(77), uint16(2070), /* 160 */ uint16(2070), uint16(328), uint16(328), uint16(328), uint16(493), uint16(373), uint16(373), uint16(373), uint16(373), uint16(1015), /* 170 */ uint16(1015), uint16(409), uint16(366), uint16(1129), uint16(1149), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), /* 180 */ uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), /* 190 */ uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(621), uint16(621), uint16(475), uint16(852), uint16(899), /* 200 */ uint16(899), uint16(1295), uint16(1295), uint16(406), uint16(851), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), /* 210 */ uint16(2070), uint16(2070), uint16(1307), uint16(954), uint16(954), uint16(640), uint16(464), uint16(695), uint16(238), uint16(700), /* 220 */ uint16(538), uint16(541), uint16(748), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), /* 230 */ uint16(475), uint16(475), uint16(475), uint16(634), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), /* 240 */ uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(1175), uint16(1175), uint16(1175), uint16(475), /* 250 */ uint16(475), uint16(475), uint16(580), uint16(475), uint16(475), uint16(475), uint16(1074), uint16(1142), uint16(475), uint16(475), /* 260 */ uint16(1072), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(475), uint16(797), /* 270 */ uint16(1330), uint16(740), uint16(1131), uint16(1131), uint16(1131), uint16(1131), uint16(1069), uint16(740), uint16(740), uint16(1209), /* 280 */ uint16(167), uint16(926), uint16(1391), uint16(1038), uint16(1314), uint16(187), uint16(1408), uint16(1314), uint16(1408), uint16(1435), /* 290 */ uint16(1109), uint16(1038), uint16(1038), uint16(1109), uint16(1038), uint16(187), uint16(1435), uint16(227), uint16(1090), uint16(941), /* 300 */ uint16(1270), uint16(1270), uint16(1270), uint16(1408), uint16(1256), uint16(1256), uint16(1326), uint16(1440), uint16(513), uint16(1461), /* 310 */ uint16(1685), uint16(1685), uint16(1613), uint16(1613), uint16(1722), uint16(1722), uint16(1613), uint16(1612), uint16(1614), uint16(1745), /* 320 */ uint16(1728), uint16(1755), uint16(1755), uint16(1755), uint16(1755), uint16(1613), uint16(1766), uint16(1651), uint16(1614), uint16(1614), /* 330 */ uint16(1651), uint16(1745), uint16(1728), uint16(1651), uint16(1728), uint16(1651), uint16(1613), uint16(1766), uint16(1653), uint16(1758), /* 340 */ uint16(1613), uint16(1766), uint16(1802), uint16(1613), uint16(1766), uint16(1613), uint16(1766), uint16(1802), uint16(1716), uint16(1716), /* 350 */ uint16(1716), uint16(1768), uint16(1813), uint16(1813), uint16(1802), uint16(1716), uint16(1713), uint16(1716), uint16(1768), uint16(1716), /* 360 */ uint16(1716), uint16(1675), uint16(1817), uint16(1729), uint16(1729), uint16(1802), uint16(1706), uint16(1742), uint16(1706), uint16(1742), /* 370 */ uint16(1706), uint16(1742), uint16(1706), uint16(1742), uint16(1613), uint16(1774), uint16(1774), uint16(1786), uint16(1786), uint16(1723), /* 380 */ uint16(1730), uint16(1851), uint16(1613), uint16(1720), uint16(1723), uint16(1733), uint16(1735), uint16(1651), uint16(1857), uint16(1873), /* 390 */ uint16(1873), uint16(1896), uint16(1896), uint16(1896), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), /* 400 */ uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(2070), uint16(207), /* 410 */ uint16(915), uint16(1010), uint16(1030), uint16(1217), uint16(910), uint16(1170), uint16(1470), uint16(1368), uint16(1481), uint16(1442), /* 420 */ uint16(1318), uint16(1383), uint16(1515), uint16(1482), uint16(1523), uint16(1542), uint16(1546), uint16(1547), uint16(1588), uint16(1595), /* 430 */ uint16(1502), uint16(1338), uint16(1566), uint16(1493), uint16(1520), uint16(1521), uint16(1598), uint16(1617), uint16(1568), uint16(1618), /* 440 */ uint16(1511), uint16(1514), uint16(1645), uint16(1649), uint16(1570), uint16(1484), uint16(1910), uint16(1915), uint16(1897), uint16(1757), /* 450 */ uint16(1908), uint16(1909), uint16(1901), uint16(1903), uint16(1788), uint16(1778), uint16(1798), uint16(1911), uint16(1911), uint16(1913), /* 460 */ uint16(1793), uint16(1918), uint16(1795), uint16(1924), uint16(1940), uint16(1800), uint16(1814), uint16(1911), uint16(1815), uint16(1882), /* 470 */ uint16(1912), uint16(1911), uint16(1796), uint16(1895), uint16(1898), uint16(1900), uint16(1902), uint16(1824), uint16(1840), uint16(1923), /* 480 */ uint16(1818), uint16(1957), uint16(1955), uint16(1939), uint16(1847), uint16(1803), uint16(1899), uint16(1938), uint16(1904), uint16(1890), /* 490 */ uint16(1925), uint16(1827), uint16(1854), uint16(1946), uint16(1951), uint16(1954), uint16(1843), uint16(1850), uint16(1956), uint16(1914), /* 500 */ uint16(1958), uint16(1960), uint16(1953), uint16(1961), uint16(1917), uint16(1920), uint16(1962), uint16(1881), uint16(1959), uint16(1963), /* 510 */ uint16(1921), uint16(1952), uint16(1967), uint16(1842), uint16(1970), uint16(1971), uint16(1972), uint16(1973), uint16(1968), uint16(1974), /* 520 */ uint16(1976), uint16(1905), uint16(1858), uint16(1977), uint16(1978), uint16(1887), uint16(1975), uint16(1982), uint16(1862), uint16(1981), /* 530 */ uint16(1979), uint16(1980), uint16(1983), uint16(1984), uint16(1919), uint16(1933), uint16(1926), uint16(1966), uint16(1936), uint16(1922), /* 540 */ uint16(1985), uint16(1993), uint16(1998), uint16(1997), uint16(1999), uint16(2000), uint16(1988), uint16(2003), uint16(1981), uint16(2004), /* 550 */ uint16(2005), uint16(2006), uint16(2007), uint16(2008), uint16(2009), uint16(2001), uint16(2020), uint16(2012), uint16(2013), uint16(2014), /* 560 */ uint16(2015), uint16(2017), uint16(2018), uint16(2011), uint16(1906), uint16(1907), uint16(1916), uint16(1927), uint16(1928), uint16(2019), /* 570 */ uint16(2022), uint16(2027), uint16(2042), uint16(2045), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162434:33 */ var yy_reduce_ofst = [409]int16{ /* 0 */ int16(-125), int16(733), int16(789), int16(241), int16(293), int16(-123), int16(-193), int16(-191), int16(-183), int16(-187), /* 10 */ int16(-180), int16(83), int16(133), int16(-207), int16(-198), int16(-267), int16(-175), int16(-6), int16(166), int16(313), /* 20 */ int16(487), int16(396), int16(489), int16(598), int16(615), int16(685), int16(687), int16(79), int16(781), int16(857), /* 30 */ int16(490), int16(616), int16(240), int16(334), int16(-188), int16(796), int16(841), int16(843), int16(1003), int16(1005), /* 40 */ int16(1007), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), /* 50 */ int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), /* 60 */ int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), /* 70 */ int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(158), int16(203), /* 80 */ int16(391), int16(576), int16(724), int16(726), int16(886), int16(1021), int16(1035), int16(1063), int16(1081), int16(1083), /* 90 */ int16(1097), int16(1099), int16(1117), int16(1152), int16(1155), int16(1158), int16(1163), int16(1165), int16(1167), int16(1169), /* 100 */ int16(1172), int16(1180), int16(1183), int16(1198), int16(1200), int16(1205), int16(1215), int16(1225), int16(1227), int16(1236), /* 110 */ int16(1252), int16(1264), int16(1299), int16(1303), int16(1306), int16(1309), int16(1312), int16(1315), int16(1325), int16(1328), /* 120 */ int16(1337), int16(1340), int16(1343), int16(1371), int16(1373), int16(1384), int16(1386), int16(1411), int16(-260), int16(-260), /* 130 */ int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-260), int16(-53), int16(138), int16(302), /* 140 */ int16(-158), int16(357), int16(223), int16(-222), int16(411), int16(458), int16(-92), int16(556), int16(669), int16(581), /* 150 */ int16(632), int16(581), int16(-260), int16(632), int16(758), int16(778), int16(920), int16(-260), int16(-260), int16(-260), /* 160 */ int16(-260), int16(161), int16(161), int16(161), int16(307), int16(234), int16(392), int16(526), int16(790), int16(195), /* 170 */ int16(359), int16(-174), int16(-173), int16(362), int16(362), int16(-189), int16(16), int16(560), int16(567), int16(261), /* 180 */ int16(689), int16(802), int16(853), int16(-122), int16(-166), int16(408), int16(335), int16(617), int16(690), int16(837), /* 190 */ int16(1001), int16(746), int16(1061), int16(515), int16(1082), int16(994), int16(1034), int16(-135), int16(1000), int16(1048), /* 200 */ int16(1137), int16(877), int16(897), int16(186), int16(627), int16(1031), int16(1133), int16(1148), int16(1159), int16(1194), /* 210 */ int16(1199), int16(1195), int16(-194), int16(-142), int16(18), int16(-152), int16(68), int16(201), int16(253), int16(269), /* 220 */ int16(294), int16(354), int16(521), int16(528), int16(676), int16(680), int16(736), int16(743), int16(850), int16(907), /* 230 */ int16(1041), int16(1047), int16(1060), int16(727), int16(1139), int16(1147), int16(1201), int16(1237), int16(1278), int16(1359), /* 240 */ int16(1393), int16(1400), int16(1413), int16(1429), int16(1433), int16(1437), int16(1126), int16(1410), int16(1430), int16(1444), /* 250 */ int16(1480), int16(1483), int16(1405), int16(1486), int16(1490), int16(1492), int16(1420), int16(1372), int16(1496), int16(1498), /* 260 */ int16(1441), int16(1499), int16(253), int16(1500), int16(1503), int16(1504), int16(1506), int16(1507), int16(1508), int16(1398), /* 270 */ int16(1415), int16(1453), int16(1448), int16(1449), int16(1450), int16(1452), int16(1405), int16(1453), int16(1453), int16(1465), /* 280 */ int16(1495), int16(1519), int16(1414), int16(1443), int16(1445), int16(1468), int16(1456), int16(1455), int16(1457), int16(1424), /* 290 */ int16(1473), int16(1454), int16(1459), int16(1474), int16(1460), int16(1479), int16(1434), int16(1512), int16(1494), int16(1509), /* 300 */ int16(1517), int16(1518), int16(1525), int16(1469), int16(1489), int16(1501), int16(1467), int16(1510), int16(1497), int16(1543), /* 310 */ int16(1451), int16(1462), int16(1557), int16(1558), int16(1471), int16(1472), int16(1561), int16(1487), int16(1505), int16(1524), /* 320 */ int16(1538), int16(1537), int16(1545), int16(1548), int16(1556), int16(1575), int16(1596), int16(1552), int16(1529), int16(1530), /* 330 */ int16(1559), int16(1533), int16(1572), int16(1562), int16(1573), int16(1563), int16(1604), int16(1615), int16(1522), int16(1532), /* 340 */ int16(1622), int16(1624), int16(1605), int16(1625), int16(1628), int16(1629), int16(1631), int16(1607), int16(1616), int16(1619), /* 350 */ int16(1620), int16(1606), int16(1621), int16(1623), int16(1630), int16(1626), int16(1632), int16(1636), int16(1633), int16(1637), /* 360 */ int16(1638), int16(1531), int16(1541), int16(1567), int16(1571), int16(1640), int16(1597), int16(1599), int16(1601), int16(1603), /* 370 */ int16(1608), int16(1610), int16(1611), int16(1627), int16(1664), int16(1549), int16(1550), int16(1609), int16(1634), int16(1639), /* 380 */ int16(1641), int16(1602), int16(1676), int16(1642), int16(1646), int16(1644), int16(1650), int16(1654), int16(1683), int16(1694), /* 390 */ int16(1707), int16(1711), int16(1712), int16(1714), int16(1643), int16(1647), int16(1652), int16(1698), int16(1695), int16(1696), /* 400 */ int16(1697), int16(1699), int16(1700), int16(1689), int16(1691), int16(1701), int16(1702), int16(1704), int16(1715), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162497:20 */ var yy_default = [574]uint16{ /* 0 */ uint16(1637), uint16(1637), uint16(1637), uint16(1466), uint16(1233), uint16(1344), uint16(1233), uint16(1233), uint16(1233), uint16(1466), /* 10 */ uint16(1466), uint16(1466), uint16(1233), uint16(1374), uint16(1374), uint16(1519), uint16(1266), uint16(1233), uint16(1233), uint16(1233), /* 20 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1465), uint16(1233), uint16(1233), /* 30 */ uint16(1233), uint16(1233), uint16(1554), uint16(1554), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 40 */ uint16(1233), uint16(1233), uint16(1383), uint16(1233), uint16(1390), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 50 */ uint16(1467), uint16(1468), uint16(1233), uint16(1233), uint16(1233), uint16(1518), uint16(1520), uint16(1483), uint16(1397), uint16(1396), /* 60 */ uint16(1395), uint16(1394), uint16(1501), uint16(1361), uint16(1388), uint16(1381), uint16(1385), uint16(1461), uint16(1462), uint16(1460), /* 70 */ uint16(1464), uint16(1468), uint16(1467), uint16(1233), uint16(1384), uint16(1431), uint16(1445), uint16(1430), uint16(1233), uint16(1233), /* 80 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 90 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 100 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 110 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 120 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1439), uint16(1444), /* 130 */ uint16(1451), uint16(1443), uint16(1440), uint16(1433), uint16(1432), uint16(1434), uint16(1435), uint16(1233), uint16(1233), uint16(1257), /* 140 */ uint16(1233), uint16(1233), uint16(1254), uint16(1308), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1538), /* 150 */ uint16(1537), uint16(1233), uint16(1436), uint16(1233), uint16(1266), uint16(1425), uint16(1424), uint16(1448), uint16(1437), uint16(1447), /* 160 */ uint16(1446), uint16(1526), uint16(1590), uint16(1589), uint16(1484), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 170 */ uint16(1233), uint16(1554), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 180 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 190 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1554), uint16(1554), uint16(1233), uint16(1266), uint16(1554), /* 200 */ uint16(1554), uint16(1262), uint16(1262), uint16(1368), uint16(1233), uint16(1533), uint16(1335), uint16(1335), uint16(1335), uint16(1335), /* 210 */ uint16(1344), uint16(1335), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 220 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1523), uint16(1521), uint16(1233), /* 230 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 240 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 250 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1340), uint16(1233), uint16(1233), uint16(1233), /* 260 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1583), uint16(1233), /* 270 */ uint16(1496), uint16(1322), uint16(1340), uint16(1340), uint16(1340), uint16(1340), uint16(1342), uint16(1323), uint16(1321), uint16(1334), /* 280 */ uint16(1267), uint16(1240), uint16(1629), uint16(1400), uint16(1389), uint16(1341), uint16(1363), uint16(1389), uint16(1363), uint16(1626), /* 290 */ uint16(1387), uint16(1400), uint16(1400), uint16(1387), uint16(1400), uint16(1341), uint16(1626), uint16(1283), uint16(1606), uint16(1278), /* 300 */ uint16(1374), uint16(1374), uint16(1374), uint16(1363), uint16(1368), uint16(1368), uint16(1463), uint16(1341), uint16(1334), uint16(1233), /* 310 */ uint16(1629), uint16(1629), uint16(1349), uint16(1349), uint16(1628), uint16(1628), uint16(1349), uint16(1484), uint16(1613), uint16(1409), /* 320 */ uint16(1311), uint16(1317), uint16(1317), uint16(1317), uint16(1317), uint16(1349), uint16(1251), uint16(1387), uint16(1613), uint16(1613), /* 330 */ uint16(1387), uint16(1409), uint16(1311), uint16(1387), uint16(1311), uint16(1387), uint16(1349), uint16(1251), uint16(1500), uint16(1623), /* 340 */ uint16(1349), uint16(1251), uint16(1474), uint16(1349), uint16(1251), uint16(1349), uint16(1251), uint16(1474), uint16(1309), uint16(1309), /* 350 */ uint16(1309), uint16(1298), uint16(1233), uint16(1233), uint16(1474), uint16(1309), uint16(1283), uint16(1309), uint16(1298), uint16(1309), /* 360 */ uint16(1309), uint16(1572), uint16(1233), uint16(1478), uint16(1478), uint16(1474), uint16(1367), uint16(1362), uint16(1367), uint16(1362), /* 370 */ uint16(1367), uint16(1362), uint16(1367), uint16(1362), uint16(1349), uint16(1564), uint16(1564), uint16(1377), uint16(1377), uint16(1382), /* 380 */ uint16(1368), uint16(1469), uint16(1349), uint16(1233), uint16(1382), uint16(1380), uint16(1378), uint16(1387), uint16(1301), uint16(1586), /* 390 */ uint16(1586), uint16(1582), uint16(1582), uint16(1582), uint16(1634), uint16(1634), uint16(1533), uint16(1599), uint16(1266), uint16(1266), /* 400 */ uint16(1266), uint16(1266), uint16(1599), uint16(1285), uint16(1285), uint16(1267), uint16(1267), uint16(1266), uint16(1599), uint16(1233), /* 410 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1594), uint16(1233), uint16(1528), uint16(1485), uint16(1353), /* 420 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 430 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1539), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 440 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1414), uint16(1233), uint16(1236), uint16(1530), uint16(1233), /* 450 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1391), uint16(1392), uint16(1354), /* 460 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1406), uint16(1233), uint16(1233), /* 470 */ uint16(1233), uint16(1401), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 480 */ uint16(1625), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1499), uint16(1498), uint16(1233), /* 490 */ uint16(1233), uint16(1351), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 500 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1281), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 510 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 520 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1379), /* 530 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 540 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1569), uint16(1369), uint16(1233), uint16(1233), uint16(1616), uint16(1233), /* 550 */ uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), uint16(1233), /* 560 */ uint16(1233), uint16(1233), uint16(1233), uint16(1610), uint16(1325), uint16(1416), uint16(1233), uint16(1415), uint16(1419), uint16(1255), /* 570 */ uint16(1233), uint16(1245), uint16(1233), uint16(1233), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162540:27 */ //********* End of lemon-generated parsing tables **************************** // The next table maps tokens (terminal symbols) into fallback tokens. // If a construct like the following: // // %fallback ID X Y Z. // // appears in the grammar, then ID becomes a fallback token for X, Y, // and Z. Whenever one of the tokens X, Y, or Z is input to the parser // but it does not parse, the type of the token is changed to ID and // the parse is retried before an error is thrown. // // This feature can be used, for example, to cause some keywords in a language // to revert to identifiers if they keyword does not apply in the context where // it appears. var yyFallback = [185]uint16{ uint16(0), // $ => nothing uint16(0), // SEMI => nothing uint16(59), // EXPLAIN => ID uint16(59), // QUERY => ID uint16(59), // PLAN => ID uint16(59), // BEGIN => ID uint16(0), // TRANSACTION => nothing uint16(59), // DEFERRED => ID uint16(59), // IMMEDIATE => ID uint16(59), // EXCLUSIVE => ID uint16(0), // COMMIT => nothing uint16(59), // END => ID uint16(59), // ROLLBACK => ID uint16(59), // SAVEPOINT => ID uint16(59), // RELEASE => ID uint16(0), // TO => nothing uint16(0), // TABLE => nothing uint16(0), // CREATE => nothing uint16(59), // IF => ID uint16(0), // NOT => nothing uint16(0), // EXISTS => nothing uint16(59), // TEMP => ID uint16(0), // LP => nothing uint16(0), // RP => nothing uint16(0), // AS => nothing uint16(0), // COMMA => nothing uint16(59), // WITHOUT => ID uint16(59), // ABORT => ID uint16(59), // ACTION => ID uint16(59), // AFTER => ID uint16(59), // ANALYZE => ID uint16(59), // ASC => ID uint16(59), // ATTACH => ID uint16(59), // BEFORE => ID uint16(59), // BY => ID uint16(59), // CASCADE => ID uint16(59), // CAST => ID uint16(59), // CONFLICT => ID uint16(59), // DATABASE => ID uint16(59), // DESC => ID uint16(59), // DETACH => ID uint16(59), // EACH => ID uint16(59), // FAIL => ID uint16(0), // OR => nothing uint16(0), // AND => nothing uint16(0), // IS => nothing uint16(59), // MATCH => ID uint16(59), // LIKE_KW => ID uint16(0), // BETWEEN => nothing uint16(0), // IN => nothing uint16(0), // ISNULL => nothing uint16(0), // NOTNULL => nothing uint16(0), // NE => nothing uint16(0), // EQ => nothing uint16(0), // GT => nothing uint16(0), // LE => nothing uint16(0), // LT => nothing uint16(0), // GE => nothing uint16(0), // ESCAPE => nothing uint16(0), // ID => nothing uint16(59), // COLUMNKW => ID uint16(59), // DO => ID uint16(59), // FOR => ID uint16(59), // IGNORE => ID uint16(59), // INITIALLY => ID uint16(59), // INSTEAD => ID uint16(59), // NO => ID uint16(59), // KEY => ID uint16(59), // OF => ID uint16(59), // OFFSET => ID uint16(59), // PRAGMA => ID uint16(59), // RAISE => ID uint16(59), // RECURSIVE => ID uint16(59), // REPLACE => ID uint16(59), // RESTRICT => ID uint16(59), // ROW => ID uint16(59), // ROWS => ID uint16(59), // TRIGGER => ID uint16(59), // VACUUM => ID uint16(59), // VIEW => ID uint16(59), // VIRTUAL => ID uint16(59), // WITH => ID uint16(59), // NULLS => ID uint16(59), // FIRST => ID uint16(59), // LAST => ID uint16(59), // CURRENT => ID uint16(59), // FOLLOWING => ID uint16(59), // PARTITION => ID uint16(59), // PRECEDING => ID uint16(59), // RANGE => ID uint16(59), // UNBOUNDED => ID uint16(59), // EXCLUDE => ID uint16(59), // GROUPS => ID uint16(59), // OTHERS => ID uint16(59), // TIES => ID uint16(59), // GENERATED => ID uint16(59), // ALWAYS => ID uint16(59), // MATERIALIZED => ID uint16(59), // REINDEX => ID uint16(59), // RENAME => ID uint16(59), // CTIME_KW => ID uint16(0), // ANY => nothing uint16(0), // BITAND => nothing uint16(0), // BITOR => nothing uint16(0), // LSHIFT => nothing uint16(0), // RSHIFT => nothing uint16(0), // PLUS => nothing uint16(0), // MINUS => nothing uint16(0), // STAR => nothing uint16(0), // SLASH => nothing uint16(0), // REM => nothing uint16(0), // CONCAT => nothing uint16(0), // PTR => nothing uint16(0), // COLLATE => nothing uint16(0), // BITNOT => nothing uint16(0), // ON => nothing uint16(0), // INDEXED => nothing uint16(0), // STRING => nothing uint16(0), // JOIN_KW => nothing uint16(0), // CONSTRAINT => nothing uint16(0), // DEFAULT => nothing uint16(0), // NULL => nothing uint16(0), // PRIMARY => nothing uint16(0), // UNIQUE => nothing uint16(0), // CHECK => nothing uint16(0), // REFERENCES => nothing uint16(0), // AUTOINCR => nothing uint16(0), // INSERT => nothing uint16(0), // DELETE => nothing uint16(0), // UPDATE => nothing uint16(0), // SET => nothing uint16(0), // DEFERRABLE => nothing uint16(0), // FOREIGN => nothing uint16(0), // DROP => nothing uint16(0), // UNION => nothing uint16(0), // ALL => nothing uint16(0), // EXCEPT => nothing uint16(0), // INTERSECT => nothing uint16(0), // SELECT => nothing uint16(0), // VALUES => nothing uint16(0), // DISTINCT => nothing uint16(0), // DOT => nothing uint16(0), // FROM => nothing uint16(0), // JOIN => nothing uint16(0), // USING => nothing uint16(0), // ORDER => nothing uint16(0), // GROUP => nothing uint16(0), // HAVING => nothing uint16(0), // LIMIT => nothing uint16(0), // WHERE => nothing uint16(0), // RETURNING => nothing uint16(0), // INTO => nothing uint16(0), // NOTHING => nothing uint16(0), // FLOAT => nothing uint16(0), // BLOB => nothing uint16(0), // INTEGER => nothing uint16(0), // VARIABLE => nothing uint16(0), // CASE => nothing uint16(0), // WHEN => nothing uint16(0), // THEN => nothing uint16(0), // ELSE => nothing uint16(0), // INDEX => nothing uint16(0), // ALTER => nothing uint16(0), // ADD => nothing uint16(0), // WINDOW => nothing uint16(0), // OVER => nothing uint16(0), // FILTER => nothing uint16(0), // COLUMN => nothing uint16(0), // AGG_FUNCTION => nothing uint16(0), // AGG_COLUMN => nothing uint16(0), // TRUEFALSE => nothing uint16(0), // ISNOT => nothing uint16(0), // FUNCTION => nothing uint16(0), // UMINUS => nothing uint16(0), // UPLUS => nothing uint16(0), // TRUTH => nothing uint16(0), // REGISTER => nothing uint16(0), // VECTOR => nothing uint16(0), // SELECT_COLUMN => nothing uint16(0), // IF_NULL_ROW => nothing uint16(0), // ASTERISK => nothing uint16(0), // SPAN => nothing uint16(0), // ERROR => nothing uint16(0), // SPACE => nothing uint16(0), // ILLEGAL => nothing } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162617:25 */ // The following structure represents a single element of the // parser's stack. Information stored includes: // // + The state number for the parser at this level of the stack. // // + The value of the token stored at this level of the stack. // (In other words, the "major" token.) // // + The semantic value stored at this level of the stack. This is // the information used by the action routines in the grammar. // It is sometimes called the "minor" token. // // After the "shift" half of a SHIFTREDUCE action, the stateno field // actually contains the reduce action for the second half of the // SHIFTREDUCE. type yyStackEntry = struct { Fstateno uint16 Fmajor uint16 F__ccgo_pad1 [4]byte Fminor YYMINORTYPE } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162822:1 */ type YyStackEntry = yyStackEntry /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162829:29 */ // The state of the parser is completely contained in an instance of // the following structure type yyParser = struct { Fyytos uintptr FpParse uintptr Fyystack [100]YyStackEntry FyystackEnd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162833:1 */ type YyParser = yyParser /* testdata/sqlite-amalgamation-3380500/sqlite3.c:162852:25 */ // #include // Datatype of the argument to the memory allocated passed as the // second argument to sqlite3ParserAlloc() below. This can be changed by // putting an appropriate #define in the %include section of the input // grammar. // Initialize a new parser that has already been allocated. func Xsqlite3ParserInit(tls *libc.TLS, yypRawParser uintptr, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:163667:21: */ var yypParser uintptr = yypRawParser (*YyParser)(unsafe.Pointer(yypParser)).FpParse = pParse (*YyParser)(unsafe.Pointer(yypParser)).Fyytos = yypParser + 16 /* &.yystack */ (*YyStackEntry)(unsafe.Pointer(yypParser + 16)).Fstateno = uint16(0) (*YyStackEntry)(unsafe.Pointer(yypParser + 16)).Fmajor = uint16(0) (*YyParser)(unsafe.Pointer(yypParser)).FyystackEnd = yypParser + 16 + 99*24 } // The following function deletes the "minor type" or semantic value // associated with a symbol. The symbol can be either a terminal // or nonterminal. "yymajor" is the symbol code, and "yypminor" is // a pointer to the value to be deleted. The code used to do the // deletions is derived from the %destructor and/or %token_destructor // directives of the input grammar. func yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:163725:13: */ var pParse uintptr = (*YyParser)(unsafe.Pointer(yypParser)).FpParse switch int32(yymajor) { // Here is inserted the actions which take place when a // terminal or non-terminal is destroyed. This can happen // when the symbol is popped from the stack during a // reduce or during error processing or when a parser is // being destroyed before it is finished parsing. // // Note: during a reduce, the only symbols destroyed are those // which appear on the RHS of the rule, but which are *not* used // inside the C code. //******** Begin destructor definitions ************************************** case 204: fallthrough // select case 239: fallthrough // selectnowith case 240: fallthrough // oneselect case 252: /* values */ { Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 216: fallthrough // term case 217: fallthrough // expr case 246: fallthrough // where_opt case 248: fallthrough // having_opt case 260: fallthrough // on_opt case 267: fallthrough // where_opt_ret case 278: fallthrough // case_operand case 280: fallthrough // case_else case 283: fallthrough // vinto case 290: fallthrough // when_clause case 295: fallthrough // key_opt case 311: /* filter_clause */ { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 221: fallthrough // eidlist_opt case 231: fallthrough // sortlist case 232: fallthrough // eidlist case 244: fallthrough // selcollist case 247: fallthrough // groupby_opt case 249: fallthrough // orderby_opt case 253: fallthrough // nexprlist case 254: fallthrough // sclp case 262: fallthrough // exprlist case 268: fallthrough // setlist case 277: fallthrough // paren_exprlist case 279: fallthrough // case_exprlist case 310: /* part_opt */ { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 238: fallthrough // fullname case 245: fallthrough // from case 256: fallthrough // seltablist case 257: fallthrough // stl_prefix case 263: /* xfullname */ { Xsqlite3SrcListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 241: /* wqlist */ { Xsqlite3WithDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 251: fallthrough // window_clause case 306: /* windowdefn_list */ { Xsqlite3WindowListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 261: fallthrough // using_opt case 264: fallthrough // idlist case 270: /* idlist_opt */ { Xsqlite3IdListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 273: fallthrough // filter_over case 307: fallthrough // windowdefn case 308: fallthrough // window case 309: fallthrough // frame_opt case 312: /* over_clause */ { Xsqlite3WindowDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 286: fallthrough // trigger_cmd_list case 291: /* trigger_cmd */ { Xsqlite3DeleteTriggerStep(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) } break case 288: /* trigger_event */ { Xsqlite3IdListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*TrigEvent)(unsafe.Pointer(yypminor)).Fb) } break case 314: fallthrough // frame_bound case 315: fallthrough // frame_bound_s case 316: /* frame_bound_e */ { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*FrameBound)(unsafe.Pointer(yypminor)).FpExpr) } break //******** End destructor definitions **************************************** default: break // If no destructor action specified: do nothing } } // Pop the parser's stack once. // // If there is a destructor routine associated with the token which // is popped from the stack, then call it. func yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:163850:13: */ var yytos uintptr yytos = libc.PostDecUintptr(&(*YyParser)(unsafe.Pointer(pParser)).Fyytos, 24) yy_destructor(tls, pParser, (*YyStackEntry)(unsafe.Pointer(yytos)).Fmajor, yytos+8) } // Clear all secondary memory allocations from the parser func Xsqlite3ParserFinalize(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:163868:21: */ var pParser uintptr = p for (*YyParser)(unsafe.Pointer(pParser)).Fyytos > pParser+16 { yy_pop_parser_stack(tls, pParser) } } // Return the peak depth of the stack for a parser. // This array of booleans keeps track of the parser statement // coverage. The element yycoverage[X][Y] is set when the parser // is in state X and has a lookahead token Y. In a well-tested // systems, every element of this matrix should end up being set. // Write into out a description of every state/lookahead combination that // // (1) has not been used by the parser, and // (2) is not a syntax error. // // Return the number of missed state/lookahead combinations. // Find the appropriate action for a parser given the terminal // look-ahead token iLookAhead. func yy_find_shift_action(tls *libc.TLS, iLookAhead uint16, stateno uint16) uint16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:163948:21: */ var i int32 if int32(stateno) > YY_MAX_SHIFT { return stateno } for __ccgo := true; __ccgo; __ccgo = 1 != 0 { i = int32(yy_shift_ofst[stateno]) i = i + int32(iLookAhead) if int32(yy_lookahead[i]) != int32(iLookAhead) { var iFallback uint16 // Fallback token iFallback = yyFallback[iLookAhead] if int32(iFallback) != 0 { // Fallback loop must terminate iLookAhead = iFallback continue } { var j int32 = i - int32(iLookAhead) + YYWILDCARD if int32(yy_lookahead[j]) == YYWILDCARD && int32(iLookAhead) > 0 { return yy_action[j] } } return yy_default[stateno] } else { return yy_action[i] } } return uint16(0) } // Find the appropriate action for a parser given the non-terminal // look-ahead token iLookAhead. func yy_find_reduce_action(tls *libc.TLS, stateno uint16, iLookAhead uint16) uint16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164013:21: */ var i int32 i = int32(yy_reduce_ofst[stateno]) i = i + int32(iLookAhead) return yy_action[i] } // The following routine is called if the stack overflows. func yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164042:13: */ var pParse uintptr = (*YyParser)(unsafe.Pointer(yypParser)).FpParse for (*YyParser)(unsafe.Pointer(yypParser)).Fyytos > yypParser+16 { yy_pop_parser_stack(tls, yypParser) } // Here code is inserted which will execute if the parser // stack every overflows //******* Begin %stack_overflow code ***************************************** Xsqlite3ErrorMsg(tls, pParse, ts+23218, 0) //******* End %stack_overflow code ******************************************* (*YyParser)(unsafe.Pointer(yypParser)).FpParse = pParse } // Print tracing information for a SHIFT action // Perform a shift action. func yy_shift(tls *libc.TLS, yypParser uintptr, yyNewState uint16, yyMajor uint16, yyMinor Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164085:13: */ var yytos uintptr (*YyParser)(unsafe.Pointer(yypParser)).Fyytos += 24 if (*YyParser)(unsafe.Pointer(yypParser)).Fyytos > (*YyParser)(unsafe.Pointer(yypParser)).FyystackEnd { (*YyParser)(unsafe.Pointer(yypParser)).Fyytos -= 24 yyStackOverflow(tls, yypParser) return } if int32(yyNewState) > YY_MAX_SHIFT { yyNewState = uint16(int32(yyNewState) + (YY_MIN_REDUCE - YY_MIN_SHIFTREDUCE)) } yytos = (*YyParser)(unsafe.Pointer(yypParser)).Fyytos (*YyStackEntry)(unsafe.Pointer(yytos)).Fstateno = yyNewState (*YyStackEntry)(unsafe.Pointer(yytos)).Fmajor = yyMajor *(*Token)(unsafe.Pointer(yytos + 8)) = yyMinor } // For rule J, yyRuleInfoLhs[J] contains the symbol on the left-hand side // of that rule var yyRuleInfoLhs = [402]uint16{ uint16(189), // (0) explain ::= EXPLAIN uint16(189), // (1) explain ::= EXPLAIN QUERY PLAN uint16(188), // (2) cmdx ::= cmd uint16(190), // (3) cmd ::= BEGIN transtype trans_opt uint16(191), // (4) transtype ::= uint16(191), // (5) transtype ::= DEFERRED uint16(191), // (6) transtype ::= IMMEDIATE uint16(191), // (7) transtype ::= EXCLUSIVE uint16(190), // (8) cmd ::= COMMIT|END trans_opt uint16(190), // (9) cmd ::= ROLLBACK trans_opt uint16(190), // (10) cmd ::= SAVEPOINT nm uint16(190), // (11) cmd ::= RELEASE savepoint_opt nm uint16(190), // (12) cmd ::= ROLLBACK trans_opt TO savepoint_opt nm uint16(195), // (13) create_table ::= createkw temp TABLE ifnotexists nm dbnm uint16(197), // (14) createkw ::= CREATE uint16(199), // (15) ifnotexists ::= uint16(199), // (16) ifnotexists ::= IF NOT EXISTS uint16(198), // (17) temp ::= TEMP uint16(198), // (18) temp ::= uint16(196), // (19) create_table_args ::= LP columnlist conslist_opt RP table_option_set uint16(196), // (20) create_table_args ::= AS select uint16(203), // (21) table_option_set ::= uint16(203), // (22) table_option_set ::= table_option_set COMMA table_option uint16(205), // (23) table_option ::= WITHOUT nm uint16(205), // (24) table_option ::= nm uint16(206), // (25) columnname ::= nm typetoken uint16(208), // (26) typetoken ::= uint16(208), // (27) typetoken ::= typename LP signed RP uint16(208), // (28) typetoken ::= typename LP signed COMMA signed RP uint16(209), // (29) typename ::= typename ID|STRING uint16(213), // (30) scanpt ::= uint16(214), // (31) scantok ::= uint16(215), // (32) ccons ::= CONSTRAINT nm uint16(215), // (33) ccons ::= DEFAULT scantok term uint16(215), // (34) ccons ::= DEFAULT LP expr RP uint16(215), // (35) ccons ::= DEFAULT PLUS scantok term uint16(215), // (36) ccons ::= DEFAULT MINUS scantok term uint16(215), // (37) ccons ::= DEFAULT scantok ID|INDEXED uint16(215), // (38) ccons ::= NOT NULL onconf uint16(215), // (39) ccons ::= PRIMARY KEY sortorder onconf autoinc uint16(215), // (40) ccons ::= UNIQUE onconf uint16(215), // (41) ccons ::= CHECK LP expr RP uint16(215), // (42) ccons ::= REFERENCES nm eidlist_opt refargs uint16(215), // (43) ccons ::= defer_subclause uint16(215), // (44) ccons ::= COLLATE ID|STRING uint16(224), // (45) generated ::= LP expr RP uint16(224), // (46) generated ::= LP expr RP ID uint16(220), // (47) autoinc ::= uint16(220), // (48) autoinc ::= AUTOINCR uint16(222), // (49) refargs ::= uint16(222), // (50) refargs ::= refargs refarg uint16(225), // (51) refarg ::= MATCH nm uint16(225), // (52) refarg ::= ON INSERT refact uint16(225), // (53) refarg ::= ON DELETE refact uint16(225), // (54) refarg ::= ON UPDATE refact uint16(226), // (55) refact ::= SET NULL uint16(226), // (56) refact ::= SET DEFAULT uint16(226), // (57) refact ::= CASCADE uint16(226), // (58) refact ::= RESTRICT uint16(226), // (59) refact ::= NO ACTION uint16(223), // (60) defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt uint16(223), // (61) defer_subclause ::= DEFERRABLE init_deferred_pred_opt uint16(227), // (62) init_deferred_pred_opt ::= uint16(227), // (63) init_deferred_pred_opt ::= INITIALLY DEFERRED uint16(227), // (64) init_deferred_pred_opt ::= INITIALLY IMMEDIATE uint16(202), // (65) conslist_opt ::= uint16(229), // (66) tconscomma ::= COMMA uint16(230), // (67) tcons ::= CONSTRAINT nm uint16(230), // (68) tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf uint16(230), // (69) tcons ::= UNIQUE LP sortlist RP onconf uint16(230), // (70) tcons ::= CHECK LP expr RP onconf uint16(230), // (71) tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt uint16(233), // (72) defer_subclause_opt ::= uint16(218), // (73) onconf ::= uint16(218), // (74) onconf ::= ON CONFLICT resolvetype uint16(234), // (75) orconf ::= uint16(234), // (76) orconf ::= OR resolvetype uint16(235), // (77) resolvetype ::= IGNORE uint16(235), // (78) resolvetype ::= REPLACE uint16(190), // (79) cmd ::= DROP TABLE ifexists fullname uint16(237), // (80) ifexists ::= IF EXISTS uint16(237), // (81) ifexists ::= uint16(190), // (82) cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select uint16(190), // (83) cmd ::= DROP VIEW ifexists fullname uint16(190), // (84) cmd ::= select uint16(204), // (85) select ::= WITH wqlist selectnowith uint16(204), // (86) select ::= WITH RECURSIVE wqlist selectnowith uint16(204), // (87) select ::= selectnowith uint16(239), // (88) selectnowith ::= selectnowith multiselect_op oneselect uint16(242), // (89) multiselect_op ::= UNION uint16(242), // (90) multiselect_op ::= UNION ALL uint16(242), // (91) multiselect_op ::= EXCEPT|INTERSECT uint16(240), // (92) oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt uint16(240), // (93) oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt uint16(252), // (94) values ::= VALUES LP nexprlist RP uint16(252), // (95) values ::= values COMMA LP nexprlist RP uint16(243), // (96) distinct ::= DISTINCT uint16(243), // (97) distinct ::= ALL uint16(243), // (98) distinct ::= uint16(254), // (99) sclp ::= uint16(244), // (100) selcollist ::= sclp scanpt expr scanpt as uint16(244), // (101) selcollist ::= sclp scanpt STAR uint16(244), // (102) selcollist ::= sclp scanpt nm DOT STAR uint16(255), // (103) as ::= AS nm uint16(255), // (104) as ::= uint16(245), // (105) from ::= uint16(245), // (106) from ::= FROM seltablist uint16(257), // (107) stl_prefix ::= seltablist joinop uint16(257), // (108) stl_prefix ::= uint16(256), // (109) seltablist ::= stl_prefix nm dbnm as indexed_opt on_opt using_opt uint16(256), // (110) seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_opt using_opt uint16(256), // (111) seltablist ::= stl_prefix LP select RP as on_opt using_opt uint16(256), // (112) seltablist ::= stl_prefix LP seltablist RP as on_opt using_opt uint16(200), // (113) dbnm ::= uint16(200), // (114) dbnm ::= DOT nm uint16(238), // (115) fullname ::= nm uint16(238), // (116) fullname ::= nm DOT nm uint16(263), // (117) xfullname ::= nm uint16(263), // (118) xfullname ::= nm DOT nm uint16(263), // (119) xfullname ::= nm DOT nm AS nm uint16(263), // (120) xfullname ::= nm AS nm uint16(258), // (121) joinop ::= COMMA|JOIN uint16(258), // (122) joinop ::= JOIN_KW JOIN uint16(258), // (123) joinop ::= JOIN_KW nm JOIN uint16(258), // (124) joinop ::= JOIN_KW nm nm JOIN uint16(260), // (125) on_opt ::= ON expr uint16(260), // (126) on_opt ::= uint16(259), // (127) indexed_opt ::= uint16(259), // (128) indexed_opt ::= INDEXED BY nm uint16(259), // (129) indexed_opt ::= NOT INDEXED uint16(261), // (130) using_opt ::= USING LP idlist RP uint16(261), // (131) using_opt ::= uint16(249), // (132) orderby_opt ::= uint16(249), // (133) orderby_opt ::= ORDER BY sortlist uint16(231), // (134) sortlist ::= sortlist COMMA expr sortorder nulls uint16(231), // (135) sortlist ::= expr sortorder nulls uint16(219), // (136) sortorder ::= ASC uint16(219), // (137) sortorder ::= DESC uint16(219), // (138) sortorder ::= uint16(265), // (139) nulls ::= NULLS FIRST uint16(265), // (140) nulls ::= NULLS LAST uint16(265), // (141) nulls ::= uint16(247), // (142) groupby_opt ::= uint16(247), // (143) groupby_opt ::= GROUP BY nexprlist uint16(248), // (144) having_opt ::= uint16(248), // (145) having_opt ::= HAVING expr uint16(250), // (146) limit_opt ::= uint16(250), // (147) limit_opt ::= LIMIT expr uint16(250), // (148) limit_opt ::= LIMIT expr OFFSET expr uint16(250), // (149) limit_opt ::= LIMIT expr COMMA expr uint16(190), // (150) cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret uint16(246), // (151) where_opt ::= uint16(246), // (152) where_opt ::= WHERE expr uint16(267), // (153) where_opt_ret ::= uint16(267), // (154) where_opt_ret ::= WHERE expr uint16(267), // (155) where_opt_ret ::= RETURNING selcollist uint16(267), // (156) where_opt_ret ::= WHERE expr RETURNING selcollist uint16(190), // (157) cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret uint16(268), // (158) setlist ::= setlist COMMA nm EQ expr uint16(268), // (159) setlist ::= setlist COMMA LP idlist RP EQ expr uint16(268), // (160) setlist ::= nm EQ expr uint16(268), // (161) setlist ::= LP idlist RP EQ expr uint16(190), // (162) cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert uint16(190), // (163) cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning uint16(271), // (164) upsert ::= uint16(271), // (165) upsert ::= RETURNING selcollist uint16(271), // (166) upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert uint16(271), // (167) upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert uint16(271), // (168) upsert ::= ON CONFLICT DO NOTHING returning uint16(271), // (169) upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning uint16(272), // (170) returning ::= RETURNING selcollist uint16(269), // (171) insert_cmd ::= INSERT orconf uint16(269), // (172) insert_cmd ::= REPLACE uint16(270), // (173) idlist_opt ::= uint16(270), // (174) idlist_opt ::= LP idlist RP uint16(264), // (175) idlist ::= idlist COMMA nm uint16(264), // (176) idlist ::= nm uint16(217), // (177) expr ::= LP expr RP uint16(217), // (178) expr ::= ID|INDEXED uint16(217), // (179) expr ::= JOIN_KW uint16(217), // (180) expr ::= nm DOT nm uint16(217), // (181) expr ::= nm DOT nm DOT nm uint16(216), // (182) term ::= NULL|FLOAT|BLOB uint16(216), // (183) term ::= STRING uint16(216), // (184) term ::= INTEGER uint16(217), // (185) expr ::= VARIABLE uint16(217), // (186) expr ::= expr COLLATE ID|STRING uint16(217), // (187) expr ::= CAST LP expr AS typetoken RP uint16(217), // (188) expr ::= ID|INDEXED LP distinct exprlist RP uint16(217), // (189) expr ::= ID|INDEXED LP STAR RP uint16(217), // (190) expr ::= ID|INDEXED LP distinct exprlist RP filter_over uint16(217), // (191) expr ::= ID|INDEXED LP STAR RP filter_over uint16(216), // (192) term ::= CTIME_KW uint16(217), // (193) expr ::= LP nexprlist COMMA expr RP uint16(217), // (194) expr ::= expr AND expr uint16(217), // (195) expr ::= expr OR expr uint16(217), // (196) expr ::= expr LT|GT|GE|LE expr uint16(217), // (197) expr ::= expr EQ|NE expr uint16(217), // (198) expr ::= expr BITAND|BITOR|LSHIFT|RSHIFT expr uint16(217), // (199) expr ::= expr PLUS|MINUS expr uint16(217), // (200) expr ::= expr STAR|SLASH|REM expr uint16(217), // (201) expr ::= expr CONCAT expr uint16(274), // (202) likeop ::= NOT LIKE_KW|MATCH uint16(217), // (203) expr ::= expr likeop expr uint16(217), // (204) expr ::= expr likeop expr ESCAPE expr uint16(217), // (205) expr ::= expr ISNULL|NOTNULL uint16(217), // (206) expr ::= expr NOT NULL uint16(217), // (207) expr ::= expr IS expr uint16(217), // (208) expr ::= expr IS NOT expr uint16(217), // (209) expr ::= NOT expr uint16(217), // (210) expr ::= BITNOT expr uint16(217), // (211) expr ::= PLUS|MINUS expr uint16(217), // (212) expr ::= expr PTR expr uint16(275), // (213) between_op ::= BETWEEN uint16(275), // (214) between_op ::= NOT BETWEEN uint16(217), // (215) expr ::= expr between_op expr AND expr uint16(276), // (216) in_op ::= IN uint16(276), // (217) in_op ::= NOT IN uint16(217), // (218) expr ::= expr in_op LP exprlist RP uint16(217), // (219) expr ::= LP select RP uint16(217), // (220) expr ::= expr in_op LP select RP uint16(217), // (221) expr ::= expr in_op nm dbnm paren_exprlist uint16(217), // (222) expr ::= EXISTS LP select RP uint16(217), // (223) expr ::= CASE case_operand case_exprlist case_else END uint16(279), // (224) case_exprlist ::= case_exprlist WHEN expr THEN expr uint16(279), // (225) case_exprlist ::= WHEN expr THEN expr uint16(280), // (226) case_else ::= ELSE expr uint16(280), // (227) case_else ::= uint16(278), // (228) case_operand ::= expr uint16(278), // (229) case_operand ::= uint16(262), // (230) exprlist ::= uint16(253), // (231) nexprlist ::= nexprlist COMMA expr uint16(253), // (232) nexprlist ::= expr uint16(277), // (233) paren_exprlist ::= uint16(277), // (234) paren_exprlist ::= LP exprlist RP uint16(190), // (235) cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt uint16(281), // (236) uniqueflag ::= UNIQUE uint16(281), // (237) uniqueflag ::= uint16(221), // (238) eidlist_opt ::= uint16(221), // (239) eidlist_opt ::= LP eidlist RP uint16(232), // (240) eidlist ::= eidlist COMMA nm collate sortorder uint16(232), // (241) eidlist ::= nm collate sortorder uint16(282), // (242) collate ::= uint16(282), // (243) collate ::= COLLATE ID|STRING uint16(190), // (244) cmd ::= DROP INDEX ifexists fullname uint16(190), // (245) cmd ::= VACUUM vinto uint16(190), // (246) cmd ::= VACUUM nm vinto uint16(283), // (247) vinto ::= INTO expr uint16(283), // (248) vinto ::= uint16(190), // (249) cmd ::= PRAGMA nm dbnm uint16(190), // (250) cmd ::= PRAGMA nm dbnm EQ nmnum uint16(190), // (251) cmd ::= PRAGMA nm dbnm LP nmnum RP uint16(190), // (252) cmd ::= PRAGMA nm dbnm EQ minus_num uint16(190), // (253) cmd ::= PRAGMA nm dbnm LP minus_num RP uint16(211), // (254) plus_num ::= PLUS INTEGER|FLOAT uint16(212), // (255) minus_num ::= MINUS INTEGER|FLOAT uint16(190), // (256) cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END uint16(285), // (257) trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause uint16(287), // (258) trigger_time ::= BEFORE|AFTER uint16(287), // (259) trigger_time ::= INSTEAD OF uint16(287), // (260) trigger_time ::= uint16(288), // (261) trigger_event ::= DELETE|INSERT uint16(288), // (262) trigger_event ::= UPDATE uint16(288), // (263) trigger_event ::= UPDATE OF idlist uint16(290), // (264) when_clause ::= uint16(290), // (265) when_clause ::= WHEN expr uint16(286), // (266) trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI uint16(286), // (267) trigger_cmd_list ::= trigger_cmd SEMI uint16(292), // (268) trnm ::= nm DOT nm uint16(293), // (269) tridxby ::= INDEXED BY nm uint16(293), // (270) tridxby ::= NOT INDEXED uint16(291), // (271) trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt uint16(291), // (272) trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt uint16(291), // (273) trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt uint16(291), // (274) trigger_cmd ::= scanpt select scanpt uint16(217), // (275) expr ::= RAISE LP IGNORE RP uint16(217), // (276) expr ::= RAISE LP raisetype COMMA nm RP uint16(236), // (277) raisetype ::= ROLLBACK uint16(236), // (278) raisetype ::= ABORT uint16(236), // (279) raisetype ::= FAIL uint16(190), // (280) cmd ::= DROP TRIGGER ifexists fullname uint16(190), // (281) cmd ::= ATTACH database_kw_opt expr AS expr key_opt uint16(190), // (282) cmd ::= DETACH database_kw_opt expr uint16(295), // (283) key_opt ::= uint16(295), // (284) key_opt ::= KEY expr uint16(190), // (285) cmd ::= REINDEX uint16(190), // (286) cmd ::= REINDEX nm dbnm uint16(190), // (287) cmd ::= ANALYZE uint16(190), // (288) cmd ::= ANALYZE nm dbnm uint16(190), // (289) cmd ::= ALTER TABLE fullname RENAME TO nm uint16(190), // (290) cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist uint16(190), // (291) cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm uint16(296), // (292) add_column_fullname ::= fullname uint16(190), // (293) cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm uint16(190), // (294) cmd ::= create_vtab uint16(190), // (295) cmd ::= create_vtab LP vtabarglist RP uint16(298), // (296) create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm uint16(300), // (297) vtabarg ::= uint16(301), // (298) vtabargtoken ::= ANY uint16(301), // (299) vtabargtoken ::= lp anylist RP uint16(302), // (300) lp ::= LP uint16(266), // (301) with ::= WITH wqlist uint16(266), // (302) with ::= WITH RECURSIVE wqlist uint16(305), // (303) wqas ::= AS uint16(305), // (304) wqas ::= AS MATERIALIZED uint16(305), // (305) wqas ::= AS NOT MATERIALIZED uint16(304), // (306) wqitem ::= nm eidlist_opt wqas LP select RP uint16(241), // (307) wqlist ::= wqitem uint16(241), // (308) wqlist ::= wqlist COMMA wqitem uint16(306), // (309) windowdefn_list ::= windowdefn uint16(306), // (310) windowdefn_list ::= windowdefn_list COMMA windowdefn uint16(307), // (311) windowdefn ::= nm AS LP window RP uint16(308), // (312) window ::= PARTITION BY nexprlist orderby_opt frame_opt uint16(308), // (313) window ::= nm PARTITION BY nexprlist orderby_opt frame_opt uint16(308), // (314) window ::= ORDER BY sortlist frame_opt uint16(308), // (315) window ::= nm ORDER BY sortlist frame_opt uint16(308), // (316) window ::= frame_opt uint16(308), // (317) window ::= nm frame_opt uint16(309), // (318) frame_opt ::= uint16(309), // (319) frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt uint16(309), // (320) frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt uint16(313), // (321) range_or_rows ::= RANGE|ROWS|GROUPS uint16(315), // (322) frame_bound_s ::= frame_bound uint16(315), // (323) frame_bound_s ::= UNBOUNDED PRECEDING uint16(316), // (324) frame_bound_e ::= frame_bound uint16(316), // (325) frame_bound_e ::= UNBOUNDED FOLLOWING uint16(314), // (326) frame_bound ::= expr PRECEDING|FOLLOWING uint16(314), // (327) frame_bound ::= CURRENT ROW uint16(317), // (328) frame_exclude_opt ::= uint16(317), // (329) frame_exclude_opt ::= EXCLUDE frame_exclude uint16(318), // (330) frame_exclude ::= NO OTHERS uint16(318), // (331) frame_exclude ::= CURRENT ROW uint16(318), // (332) frame_exclude ::= GROUP|TIES uint16(251), // (333) window_clause ::= WINDOW windowdefn_list uint16(273), // (334) filter_over ::= filter_clause over_clause uint16(273), // (335) filter_over ::= over_clause uint16(273), // (336) filter_over ::= filter_clause uint16(312), // (337) over_clause ::= OVER LP window RP uint16(312), // (338) over_clause ::= OVER nm uint16(311), // (339) filter_clause ::= FILTER LP WHERE expr RP uint16(185), // (340) input ::= cmdlist uint16(186), // (341) cmdlist ::= cmdlist ecmd uint16(186), // (342) cmdlist ::= ecmd uint16(187), // (343) ecmd ::= SEMI uint16(187), // (344) ecmd ::= cmdx SEMI uint16(187), // (345) ecmd ::= explain cmdx SEMI uint16(192), // (346) trans_opt ::= uint16(192), // (347) trans_opt ::= TRANSACTION uint16(192), // (348) trans_opt ::= TRANSACTION nm uint16(194), // (349) savepoint_opt ::= SAVEPOINT uint16(194), // (350) savepoint_opt ::= uint16(190), // (351) cmd ::= create_table create_table_args uint16(203), // (352) table_option_set ::= table_option uint16(201), // (353) columnlist ::= columnlist COMMA columnname carglist uint16(201), // (354) columnlist ::= columnname carglist uint16(193), // (355) nm ::= ID|INDEXED uint16(193), // (356) nm ::= STRING uint16(193), // (357) nm ::= JOIN_KW uint16(208), // (358) typetoken ::= typename uint16(209), // (359) typename ::= ID|STRING uint16(210), // (360) signed ::= plus_num uint16(210), // (361) signed ::= minus_num uint16(207), // (362) carglist ::= carglist ccons uint16(207), // (363) carglist ::= uint16(215), // (364) ccons ::= NULL onconf uint16(215), // (365) ccons ::= GENERATED ALWAYS AS generated uint16(215), // (366) ccons ::= AS generated uint16(202), // (367) conslist_opt ::= COMMA conslist uint16(228), // (368) conslist ::= conslist tconscomma tcons uint16(228), // (369) conslist ::= tcons uint16(229), // (370) tconscomma ::= uint16(233), // (371) defer_subclause_opt ::= defer_subclause uint16(235), // (372) resolvetype ::= raisetype uint16(239), // (373) selectnowith ::= oneselect uint16(240), // (374) oneselect ::= values uint16(254), // (375) sclp ::= selcollist COMMA uint16(255), // (376) as ::= ID|STRING uint16(272), // (377) returning ::= uint16(217), // (378) expr ::= term uint16(274), // (379) likeop ::= LIKE_KW|MATCH uint16(262), // (380) exprlist ::= nexprlist uint16(284), // (381) nmnum ::= plus_num uint16(284), // (382) nmnum ::= nm uint16(284), // (383) nmnum ::= ON uint16(284), // (384) nmnum ::= DELETE uint16(284), // (385) nmnum ::= DEFAULT uint16(211), // (386) plus_num ::= INTEGER|FLOAT uint16(289), // (387) foreach_clause ::= uint16(289), // (388) foreach_clause ::= FOR EACH ROW uint16(292), // (389) trnm ::= nm uint16(293), // (390) tridxby ::= uint16(294), // (391) database_kw_opt ::= DATABASE uint16(294), // (392) database_kw_opt ::= uint16(297), // (393) kwcolumn_opt ::= uint16(297), // (394) kwcolumn_opt ::= COLUMNKW uint16(299), // (395) vtabarglist ::= vtabarg uint16(299), // (396) vtabarglist ::= vtabarglist COMMA vtabarg uint16(300), // (397) vtabarg ::= vtabarg vtabargtoken uint16(303), // (398) anylist ::= uint16(303), // (399) anylist ::= anylist LP anylist RP uint16(303), // (400) anylist ::= anylist ANY uint16(266), // (401) with ::= } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164126:25 */ // For rule J, yyRuleInfoNRhs[J] contains the negative of the number // of symbols on the right-hand side of that rule. var yyRuleInfoNRhs = [402]int8{ int8(-1), // (0) explain ::= EXPLAIN int8(-3), // (1) explain ::= EXPLAIN QUERY PLAN int8(-1), // (2) cmdx ::= cmd int8(-3), // (3) cmd ::= BEGIN transtype trans_opt int8(0), // (4) transtype ::= int8(-1), // (5) transtype ::= DEFERRED int8(-1), // (6) transtype ::= IMMEDIATE int8(-1), // (7) transtype ::= EXCLUSIVE int8(-2), // (8) cmd ::= COMMIT|END trans_opt int8(-2), // (9) cmd ::= ROLLBACK trans_opt int8(-2), // (10) cmd ::= SAVEPOINT nm int8(-3), // (11) cmd ::= RELEASE savepoint_opt nm int8(-5), // (12) cmd ::= ROLLBACK trans_opt TO savepoint_opt nm int8(-6), // (13) create_table ::= createkw temp TABLE ifnotexists nm dbnm int8(-1), // (14) createkw ::= CREATE int8(0), // (15) ifnotexists ::= int8(-3), // (16) ifnotexists ::= IF NOT EXISTS int8(-1), // (17) temp ::= TEMP int8(0), // (18) temp ::= int8(-5), // (19) create_table_args ::= LP columnlist conslist_opt RP table_option_set int8(-2), // (20) create_table_args ::= AS select int8(0), // (21) table_option_set ::= int8(-3), // (22) table_option_set ::= table_option_set COMMA table_option int8(-2), // (23) table_option ::= WITHOUT nm int8(-1), // (24) table_option ::= nm int8(-2), // (25) columnname ::= nm typetoken int8(0), // (26) typetoken ::= int8(-4), // (27) typetoken ::= typename LP signed RP int8(-6), // (28) typetoken ::= typename LP signed COMMA signed RP int8(-2), // (29) typename ::= typename ID|STRING int8(0), // (30) scanpt ::= int8(0), // (31) scantok ::= int8(-2), // (32) ccons ::= CONSTRAINT nm int8(-3), // (33) ccons ::= DEFAULT scantok term int8(-4), // (34) ccons ::= DEFAULT LP expr RP int8(-4), // (35) ccons ::= DEFAULT PLUS scantok term int8(-4), // (36) ccons ::= DEFAULT MINUS scantok term int8(-3), // (37) ccons ::= DEFAULT scantok ID|INDEXED int8(-3), // (38) ccons ::= NOT NULL onconf int8(-5), // (39) ccons ::= PRIMARY KEY sortorder onconf autoinc int8(-2), // (40) ccons ::= UNIQUE onconf int8(-4), // (41) ccons ::= CHECK LP expr RP int8(-4), // (42) ccons ::= REFERENCES nm eidlist_opt refargs int8(-1), // (43) ccons ::= defer_subclause int8(-2), // (44) ccons ::= COLLATE ID|STRING int8(-3), // (45) generated ::= LP expr RP int8(-4), // (46) generated ::= LP expr RP ID int8(0), // (47) autoinc ::= int8(-1), // (48) autoinc ::= AUTOINCR int8(0), // (49) refargs ::= int8(-2), // (50) refargs ::= refargs refarg int8(-2), // (51) refarg ::= MATCH nm int8(-3), // (52) refarg ::= ON INSERT refact int8(-3), // (53) refarg ::= ON DELETE refact int8(-3), // (54) refarg ::= ON UPDATE refact int8(-2), // (55) refact ::= SET NULL int8(-2), // (56) refact ::= SET DEFAULT int8(-1), // (57) refact ::= CASCADE int8(-1), // (58) refact ::= RESTRICT int8(-2), // (59) refact ::= NO ACTION int8(-3), // (60) defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt int8(-2), // (61) defer_subclause ::= DEFERRABLE init_deferred_pred_opt int8(0), // (62) init_deferred_pred_opt ::= int8(-2), // (63) init_deferred_pred_opt ::= INITIALLY DEFERRED int8(-2), // (64) init_deferred_pred_opt ::= INITIALLY IMMEDIATE int8(0), // (65) conslist_opt ::= int8(-1), // (66) tconscomma ::= COMMA int8(-2), // (67) tcons ::= CONSTRAINT nm int8(-7), // (68) tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf int8(-5), // (69) tcons ::= UNIQUE LP sortlist RP onconf int8(-5), // (70) tcons ::= CHECK LP expr RP onconf int8(-10), // (71) tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt int8(0), // (72) defer_subclause_opt ::= int8(0), // (73) onconf ::= int8(-3), // (74) onconf ::= ON CONFLICT resolvetype int8(0), // (75) orconf ::= int8(-2), // (76) orconf ::= OR resolvetype int8(-1), // (77) resolvetype ::= IGNORE int8(-1), // (78) resolvetype ::= REPLACE int8(-4), // (79) cmd ::= DROP TABLE ifexists fullname int8(-2), // (80) ifexists ::= IF EXISTS int8(0), // (81) ifexists ::= int8(-9), // (82) cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select int8(-4), // (83) cmd ::= DROP VIEW ifexists fullname int8(-1), // (84) cmd ::= select int8(-3), // (85) select ::= WITH wqlist selectnowith int8(-4), // (86) select ::= WITH RECURSIVE wqlist selectnowith int8(-1), // (87) select ::= selectnowith int8(-3), // (88) selectnowith ::= selectnowith multiselect_op oneselect int8(-1), // (89) multiselect_op ::= UNION int8(-2), // (90) multiselect_op ::= UNION ALL int8(-1), // (91) multiselect_op ::= EXCEPT|INTERSECT int8(-9), // (92) oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt int8(-10), // (93) oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt int8(-4), // (94) values ::= VALUES LP nexprlist RP int8(-5), // (95) values ::= values COMMA LP nexprlist RP int8(-1), // (96) distinct ::= DISTINCT int8(-1), // (97) distinct ::= ALL int8(0), // (98) distinct ::= int8(0), // (99) sclp ::= int8(-5), // (100) selcollist ::= sclp scanpt expr scanpt as int8(-3), // (101) selcollist ::= sclp scanpt STAR int8(-5), // (102) selcollist ::= sclp scanpt nm DOT STAR int8(-2), // (103) as ::= AS nm int8(0), // (104) as ::= int8(0), // (105) from ::= int8(-2), // (106) from ::= FROM seltablist int8(-2), // (107) stl_prefix ::= seltablist joinop int8(0), // (108) stl_prefix ::= int8(-7), // (109) seltablist ::= stl_prefix nm dbnm as indexed_opt on_opt using_opt int8(-9), // (110) seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_opt using_opt int8(-7), // (111) seltablist ::= stl_prefix LP select RP as on_opt using_opt int8(-7), // (112) seltablist ::= stl_prefix LP seltablist RP as on_opt using_opt int8(0), // (113) dbnm ::= int8(-2), // (114) dbnm ::= DOT nm int8(-1), // (115) fullname ::= nm int8(-3), // (116) fullname ::= nm DOT nm int8(-1), // (117) xfullname ::= nm int8(-3), // (118) xfullname ::= nm DOT nm int8(-5), // (119) xfullname ::= nm DOT nm AS nm int8(-3), // (120) xfullname ::= nm AS nm int8(-1), // (121) joinop ::= COMMA|JOIN int8(-2), // (122) joinop ::= JOIN_KW JOIN int8(-3), // (123) joinop ::= JOIN_KW nm JOIN int8(-4), // (124) joinop ::= JOIN_KW nm nm JOIN int8(-2), // (125) on_opt ::= ON expr int8(0), // (126) on_opt ::= int8(0), // (127) indexed_opt ::= int8(-3), // (128) indexed_opt ::= INDEXED BY nm int8(-2), // (129) indexed_opt ::= NOT INDEXED int8(-4), // (130) using_opt ::= USING LP idlist RP int8(0), // (131) using_opt ::= int8(0), // (132) orderby_opt ::= int8(-3), // (133) orderby_opt ::= ORDER BY sortlist int8(-5), // (134) sortlist ::= sortlist COMMA expr sortorder nulls int8(-3), // (135) sortlist ::= expr sortorder nulls int8(-1), // (136) sortorder ::= ASC int8(-1), // (137) sortorder ::= DESC int8(0), // (138) sortorder ::= int8(-2), // (139) nulls ::= NULLS FIRST int8(-2), // (140) nulls ::= NULLS LAST int8(0), // (141) nulls ::= int8(0), // (142) groupby_opt ::= int8(-3), // (143) groupby_opt ::= GROUP BY nexprlist int8(0), // (144) having_opt ::= int8(-2), // (145) having_opt ::= HAVING expr int8(0), // (146) limit_opt ::= int8(-2), // (147) limit_opt ::= LIMIT expr int8(-4), // (148) limit_opt ::= LIMIT expr OFFSET expr int8(-4), // (149) limit_opt ::= LIMIT expr COMMA expr int8(-6), // (150) cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret int8(0), // (151) where_opt ::= int8(-2), // (152) where_opt ::= WHERE expr int8(0), // (153) where_opt_ret ::= int8(-2), // (154) where_opt_ret ::= WHERE expr int8(-2), // (155) where_opt_ret ::= RETURNING selcollist int8(-4), // (156) where_opt_ret ::= WHERE expr RETURNING selcollist int8(-9), // (157) cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret int8(-5), // (158) setlist ::= setlist COMMA nm EQ expr int8(-7), // (159) setlist ::= setlist COMMA LP idlist RP EQ expr int8(-3), // (160) setlist ::= nm EQ expr int8(-5), // (161) setlist ::= LP idlist RP EQ expr int8(-7), // (162) cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert int8(-8), // (163) cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning int8(0), // (164) upsert ::= int8(-2), // (165) upsert ::= RETURNING selcollist int8(-12), // (166) upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert int8(-9), // (167) upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert int8(-5), // (168) upsert ::= ON CONFLICT DO NOTHING returning int8(-8), // (169) upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning int8(-2), // (170) returning ::= RETURNING selcollist int8(-2), // (171) insert_cmd ::= INSERT orconf int8(-1), // (172) insert_cmd ::= REPLACE int8(0), // (173) idlist_opt ::= int8(-3), // (174) idlist_opt ::= LP idlist RP int8(-3), // (175) idlist ::= idlist COMMA nm int8(-1), // (176) idlist ::= nm int8(-3), // (177) expr ::= LP expr RP int8(-1), // (178) expr ::= ID|INDEXED int8(-1), // (179) expr ::= JOIN_KW int8(-3), // (180) expr ::= nm DOT nm int8(-5), // (181) expr ::= nm DOT nm DOT nm int8(-1), // (182) term ::= NULL|FLOAT|BLOB int8(-1), // (183) term ::= STRING int8(-1), // (184) term ::= INTEGER int8(-1), // (185) expr ::= VARIABLE int8(-3), // (186) expr ::= expr COLLATE ID|STRING int8(-6), // (187) expr ::= CAST LP expr AS typetoken RP int8(-5), // (188) expr ::= ID|INDEXED LP distinct exprlist RP int8(-4), // (189) expr ::= ID|INDEXED LP STAR RP int8(-6), // (190) expr ::= ID|INDEXED LP distinct exprlist RP filter_over int8(-5), // (191) expr ::= ID|INDEXED LP STAR RP filter_over int8(-1), // (192) term ::= CTIME_KW int8(-5), // (193) expr ::= LP nexprlist COMMA expr RP int8(-3), // (194) expr ::= expr AND expr int8(-3), // (195) expr ::= expr OR expr int8(-3), // (196) expr ::= expr LT|GT|GE|LE expr int8(-3), // (197) expr ::= expr EQ|NE expr int8(-3), // (198) expr ::= expr BITAND|BITOR|LSHIFT|RSHIFT expr int8(-3), // (199) expr ::= expr PLUS|MINUS expr int8(-3), // (200) expr ::= expr STAR|SLASH|REM expr int8(-3), // (201) expr ::= expr CONCAT expr int8(-2), // (202) likeop ::= NOT LIKE_KW|MATCH int8(-3), // (203) expr ::= expr likeop expr int8(-5), // (204) expr ::= expr likeop expr ESCAPE expr int8(-2), // (205) expr ::= expr ISNULL|NOTNULL int8(-3), // (206) expr ::= expr NOT NULL int8(-3), // (207) expr ::= expr IS expr int8(-4), // (208) expr ::= expr IS NOT expr int8(-2), // (209) expr ::= NOT expr int8(-2), // (210) expr ::= BITNOT expr int8(-2), // (211) expr ::= PLUS|MINUS expr int8(-3), // (212) expr ::= expr PTR expr int8(-1), // (213) between_op ::= BETWEEN int8(-2), // (214) between_op ::= NOT BETWEEN int8(-5), // (215) expr ::= expr between_op expr AND expr int8(-1), // (216) in_op ::= IN int8(-2), // (217) in_op ::= NOT IN int8(-5), // (218) expr ::= expr in_op LP exprlist RP int8(-3), // (219) expr ::= LP select RP int8(-5), // (220) expr ::= expr in_op LP select RP int8(-5), // (221) expr ::= expr in_op nm dbnm paren_exprlist int8(-4), // (222) expr ::= EXISTS LP select RP int8(-5), // (223) expr ::= CASE case_operand case_exprlist case_else END int8(-5), // (224) case_exprlist ::= case_exprlist WHEN expr THEN expr int8(-4), // (225) case_exprlist ::= WHEN expr THEN expr int8(-2), // (226) case_else ::= ELSE expr int8(0), // (227) case_else ::= int8(-1), // (228) case_operand ::= expr int8(0), // (229) case_operand ::= int8(0), // (230) exprlist ::= int8(-3), // (231) nexprlist ::= nexprlist COMMA expr int8(-1), // (232) nexprlist ::= expr int8(0), // (233) paren_exprlist ::= int8(-3), // (234) paren_exprlist ::= LP exprlist RP int8(-12), // (235) cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt int8(-1), // (236) uniqueflag ::= UNIQUE int8(0), // (237) uniqueflag ::= int8(0), // (238) eidlist_opt ::= int8(-3), // (239) eidlist_opt ::= LP eidlist RP int8(-5), // (240) eidlist ::= eidlist COMMA nm collate sortorder int8(-3), // (241) eidlist ::= nm collate sortorder int8(0), // (242) collate ::= int8(-2), // (243) collate ::= COLLATE ID|STRING int8(-4), // (244) cmd ::= DROP INDEX ifexists fullname int8(-2), // (245) cmd ::= VACUUM vinto int8(-3), // (246) cmd ::= VACUUM nm vinto int8(-2), // (247) vinto ::= INTO expr int8(0), // (248) vinto ::= int8(-3), // (249) cmd ::= PRAGMA nm dbnm int8(-5), // (250) cmd ::= PRAGMA nm dbnm EQ nmnum int8(-6), // (251) cmd ::= PRAGMA nm dbnm LP nmnum RP int8(-5), // (252) cmd ::= PRAGMA nm dbnm EQ minus_num int8(-6), // (253) cmd ::= PRAGMA nm dbnm LP minus_num RP int8(-2), // (254) plus_num ::= PLUS INTEGER|FLOAT int8(-2), // (255) minus_num ::= MINUS INTEGER|FLOAT int8(-5), // (256) cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END int8(-11), // (257) trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause int8(-1), // (258) trigger_time ::= BEFORE|AFTER int8(-2), // (259) trigger_time ::= INSTEAD OF int8(0), // (260) trigger_time ::= int8(-1), // (261) trigger_event ::= DELETE|INSERT int8(-1), // (262) trigger_event ::= UPDATE int8(-3), // (263) trigger_event ::= UPDATE OF idlist int8(0), // (264) when_clause ::= int8(-2), // (265) when_clause ::= WHEN expr int8(-3), // (266) trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI int8(-2), // (267) trigger_cmd_list ::= trigger_cmd SEMI int8(-3), // (268) trnm ::= nm DOT nm int8(-3), // (269) tridxby ::= INDEXED BY nm int8(-2), // (270) tridxby ::= NOT INDEXED int8(-9), // (271) trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt int8(-8), // (272) trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt int8(-6), // (273) trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt int8(-3), // (274) trigger_cmd ::= scanpt select scanpt int8(-4), // (275) expr ::= RAISE LP IGNORE RP int8(-6), // (276) expr ::= RAISE LP raisetype COMMA nm RP int8(-1), // (277) raisetype ::= ROLLBACK int8(-1), // (278) raisetype ::= ABORT int8(-1), // (279) raisetype ::= FAIL int8(-4), // (280) cmd ::= DROP TRIGGER ifexists fullname int8(-6), // (281) cmd ::= ATTACH database_kw_opt expr AS expr key_opt int8(-3), // (282) cmd ::= DETACH database_kw_opt expr int8(0), // (283) key_opt ::= int8(-2), // (284) key_opt ::= KEY expr int8(-1), // (285) cmd ::= REINDEX int8(-3), // (286) cmd ::= REINDEX nm dbnm int8(-1), // (287) cmd ::= ANALYZE int8(-3), // (288) cmd ::= ANALYZE nm dbnm int8(-6), // (289) cmd ::= ALTER TABLE fullname RENAME TO nm int8(-7), // (290) cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist int8(-6), // (291) cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm int8(-1), // (292) add_column_fullname ::= fullname int8(-8), // (293) cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm int8(-1), // (294) cmd ::= create_vtab int8(-4), // (295) cmd ::= create_vtab LP vtabarglist RP int8(-8), // (296) create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm int8(0), // (297) vtabarg ::= int8(-1), // (298) vtabargtoken ::= ANY int8(-3), // (299) vtabargtoken ::= lp anylist RP int8(-1), // (300) lp ::= LP int8(-2), // (301) with ::= WITH wqlist int8(-3), // (302) with ::= WITH RECURSIVE wqlist int8(-1), // (303) wqas ::= AS int8(-2), // (304) wqas ::= AS MATERIALIZED int8(-3), // (305) wqas ::= AS NOT MATERIALIZED int8(-6), // (306) wqitem ::= nm eidlist_opt wqas LP select RP int8(-1), // (307) wqlist ::= wqitem int8(-3), // (308) wqlist ::= wqlist COMMA wqitem int8(-1), // (309) windowdefn_list ::= windowdefn int8(-3), // (310) windowdefn_list ::= windowdefn_list COMMA windowdefn int8(-5), // (311) windowdefn ::= nm AS LP window RP int8(-5), // (312) window ::= PARTITION BY nexprlist orderby_opt frame_opt int8(-6), // (313) window ::= nm PARTITION BY nexprlist orderby_opt frame_opt int8(-4), // (314) window ::= ORDER BY sortlist frame_opt int8(-5), // (315) window ::= nm ORDER BY sortlist frame_opt int8(-1), // (316) window ::= frame_opt int8(-2), // (317) window ::= nm frame_opt int8(0), // (318) frame_opt ::= int8(-3), // (319) frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt int8(-6), // (320) frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt int8(-1), // (321) range_or_rows ::= RANGE|ROWS|GROUPS int8(-1), // (322) frame_bound_s ::= frame_bound int8(-2), // (323) frame_bound_s ::= UNBOUNDED PRECEDING int8(-1), // (324) frame_bound_e ::= frame_bound int8(-2), // (325) frame_bound_e ::= UNBOUNDED FOLLOWING int8(-2), // (326) frame_bound ::= expr PRECEDING|FOLLOWING int8(-2), // (327) frame_bound ::= CURRENT ROW int8(0), // (328) frame_exclude_opt ::= int8(-2), // (329) frame_exclude_opt ::= EXCLUDE frame_exclude int8(-2), // (330) frame_exclude ::= NO OTHERS int8(-2), // (331) frame_exclude ::= CURRENT ROW int8(-1), // (332) frame_exclude ::= GROUP|TIES int8(-2), // (333) window_clause ::= WINDOW windowdefn_list int8(-2), // (334) filter_over ::= filter_clause over_clause int8(-1), // (335) filter_over ::= over_clause int8(-1), // (336) filter_over ::= filter_clause int8(-4), // (337) over_clause ::= OVER LP window RP int8(-2), // (338) over_clause ::= OVER nm int8(-5), // (339) filter_clause ::= FILTER LP WHERE expr RP int8(-1), // (340) input ::= cmdlist int8(-2), // (341) cmdlist ::= cmdlist ecmd int8(-1), // (342) cmdlist ::= ecmd int8(-1), // (343) ecmd ::= SEMI int8(-2), // (344) ecmd ::= cmdx SEMI int8(-3), // (345) ecmd ::= explain cmdx SEMI int8(0), // (346) trans_opt ::= int8(-1), // (347) trans_opt ::= TRANSACTION int8(-2), // (348) trans_opt ::= TRANSACTION nm int8(-1), // (349) savepoint_opt ::= SAVEPOINT int8(0), // (350) savepoint_opt ::= int8(-2), // (351) cmd ::= create_table create_table_args int8(-1), // (352) table_option_set ::= table_option int8(-4), // (353) columnlist ::= columnlist COMMA columnname carglist int8(-2), // (354) columnlist ::= columnname carglist int8(-1), // (355) nm ::= ID|INDEXED int8(-1), // (356) nm ::= STRING int8(-1), // (357) nm ::= JOIN_KW int8(-1), // (358) typetoken ::= typename int8(-1), // (359) typename ::= ID|STRING int8(-1), // (360) signed ::= plus_num int8(-1), // (361) signed ::= minus_num int8(-2), // (362) carglist ::= carglist ccons int8(0), // (363) carglist ::= int8(-2), // (364) ccons ::= NULL onconf int8(-4), // (365) ccons ::= GENERATED ALWAYS AS generated int8(-2), // (366) ccons ::= AS generated int8(-2), // (367) conslist_opt ::= COMMA conslist int8(-3), // (368) conslist ::= conslist tconscomma tcons int8(-1), // (369) conslist ::= tcons int8(0), // (370) tconscomma ::= int8(-1), // (371) defer_subclause_opt ::= defer_subclause int8(-1), // (372) resolvetype ::= raisetype int8(-1), // (373) selectnowith ::= oneselect int8(-1), // (374) oneselect ::= values int8(-2), // (375) sclp ::= selcollist COMMA int8(-1), // (376) as ::= ID|STRING int8(0), // (377) returning ::= int8(-1), // (378) expr ::= term int8(-1), // (379) likeop ::= LIKE_KW|MATCH int8(-1), // (380) exprlist ::= nexprlist int8(-1), // (381) nmnum ::= plus_num int8(-1), // (382) nmnum ::= nm int8(-1), // (383) nmnum ::= ON int8(-1), // (384) nmnum ::= DELETE int8(-1), // (385) nmnum ::= DEFAULT int8(-1), // (386) plus_num ::= INTEGER|FLOAT int8(0), // (387) foreach_clause ::= int8(-3), // (388) foreach_clause ::= FOR EACH ROW int8(-1), // (389) trnm ::= nm int8(0), // (390) tridxby ::= int8(-1), // (391) database_kw_opt ::= DATABASE int8(0), // (392) database_kw_opt ::= int8(0), // (393) kwcolumn_opt ::= int8(-1), // (394) kwcolumn_opt ::= COLUMNKW int8(-1), // (395) vtabarglist ::= vtabarg int8(-3), // (396) vtabarglist ::= vtabarglist COMMA vtabarg int8(-2), // (397) vtabarg ::= vtabarg vtabargtoken int8(0), // (398) anylist ::= int8(-4), // (399) anylist ::= anylist LP anylist RP int8(-2), // (400) anylist ::= anylist ANY int8(0), // (401) with ::= } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164533:26 */ // Forward Declaration // Perform a reduce action and the shift that must immediately // follow the reduce. // // The yyLookahead and yyLookaheadToken parameters provide reduce actions // access to the lookahead token (if any). The yyLookahead will be YYNOCODE // if the lookahead token has already been consumed. As this procedure is // only called from one place, optimizing compilers will in-line it, which // means that the extra parameters have no performance impact. func yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead int32, yyLookaheadToken Token, pParse uintptr) uint16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:164950:21: */ bp := tls.Alloc(144) defer tls.Free(144) var yygoto int32 // The next state var yyact uint16 // The next action var yymsp uintptr // The top of the parser's stack var yysize int32 // Amount to pop the stack _ = yyLookahead _ = yyLookaheadToken yymsp = (*YyParser)(unsafe.Pointer(yypParser)).Fyytos switch yyruleno { // Beginning here are the reduction cases. A typical example // follows: // case 0: // #line // { ... } // User supplied code // #line // break; //********* Begin reduce actions ********************************************* // var yylhsminor YYMINORTYPE at bp+40, 16 case uint32(0): /* explain ::= EXPLAIN */ { (*Parse)(unsafe.Pointer(pParse)).Fexplain = U8(1) } break case uint32(1): /* explain ::= EXPLAIN QUERY PLAN */ { (*Parse)(unsafe.Pointer(pParse)).Fexplain = U8(2) } break case uint32(2): /* cmdx ::= cmd */ { Xsqlite3FinishCoding(tls, pParse) } break case uint32(3): /* cmd ::= BEGIN transtype trans_opt */ { Xsqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(4): /* transtype ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = TK_DEFERRED } break case uint32(5): fallthrough // transtype ::= DEFERRED case uint32(6): /* transtype ::= IMMEDIATE */ fallthrough case uint32(7): /* transtype ::= EXCLUSIVE */ fallthrough case uint32(321): /* range_or_rows ::= RANGE|ROWS|GROUPS */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) /*A-overwrites-X*/ } break case uint32(8): fallthrough // cmd ::= COMMIT|END trans_opt case uint32(9): /* cmd ::= ROLLBACK trans_opt */ { Xsqlite3EndTransaction(tls, pParse, int32((*YyStackEntry)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24)).Fmajor)) } break case uint32(10): /* cmd ::= SAVEPOINT nm */ { Xsqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) } break case uint32(11): /* cmd ::= RELEASE savepoint_opt nm */ { Xsqlite3Savepoint(tls, pParse, SAVEPOINT_RELEASE, yymsp+8) } break case uint32(12): /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ { Xsqlite3Savepoint(tls, pParse, SAVEPOINT_ROLLBACK, yymsp+8) } break case uint32(13): /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ { Xsqlite3StartTable(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } break case uint32(14): /* createkw ::= CREATE */ { disableLookaside(tls, pParse) } break case uint32(15): fallthrough // ifnotexists ::= case uint32(18): /* temp ::= */ fallthrough case uint32(47): /* autoinc ::= */ fallthrough case uint32(62): /* init_deferred_pred_opt ::= */ fallthrough case uint32(72): /* defer_subclause_opt ::= */ fallthrough case uint32(81): /* ifexists ::= */ fallthrough case uint32(98): /* distinct ::= */ fallthrough case uint32(242): /* collate ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 } break case uint32(16): /* ifnotexists ::= IF NOT EXISTS */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = 1 } break case uint32(17): /* temp ::= TEMP */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.Bool32(int32((*Sqlite3)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).Fdb)).Finit.Fbusy) == 0) } break case uint32(19): /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ { Xsqlite3EndTable(tls, pParse, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8, *(*U32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) } break case uint32(20): /* create_table_args ::= AS select */ { Xsqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(21): /* table_option_set ::= */ { *(*U32)(unsafe.Pointer(yymsp + 1*24 + 8)) = U32(0) } break case uint32(22): /* table_option_set ::= table_option_set COMMA table_option */ { *(*U32)(unsafe.Pointer(bp + 40)) = *(*U32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) | *(*U32)(unsafe.Pointer(yymsp + 8)) } *(*U32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*U32)(unsafe.Pointer(bp + 40)) break case uint32(23): /* table_option ::= WITHOUT nm */ { if (*Token)(unsafe.Pointer(yymsp+8)).Fn == uint32(5) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(yymsp+8)).Fz, ts+16580, 5) == 0 { *(*U32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = U32(TF_WithoutRowid | TF_NoVisibleRowid) } else { *(*U32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = U32(0) Xsqlite3ErrorMsg(tls, pParse, ts+23240, libc.VaList(bp, (*Token)(unsafe.Pointer(yymsp+8)).Fn, (*Token)(unsafe.Pointer(yymsp+8)).Fz)) } } break case uint32(24): /* table_option ::= nm */ { if (*Token)(unsafe.Pointer(yymsp+8)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, (*Token)(unsafe.Pointer(yymsp+8)).Fz, ts+16493, 6) == 0 { *(*U32)(unsafe.Pointer(bp + 40)) = U32(TF_Strict) } else { *(*U32)(unsafe.Pointer(bp + 40)) = U32(0) Xsqlite3ErrorMsg(tls, pParse, ts+23240, libc.VaList(bp+16, (*Token)(unsafe.Pointer(yymsp+8)).Fn, (*Token)(unsafe.Pointer(yymsp+8)).Fz)) } } *(*U32)(unsafe.Pointer(yymsp + 8)) = *(*U32)(unsafe.Pointer(bp + 40)) break case uint32(25): /* columnname ::= nm typetoken */ { Xsqlite3AddColumn(tls, pParse, *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*Token)(unsafe.Pointer(yymsp + 8))) } break case uint32(26): fallthrough // typetoken ::= case uint32(65): /* conslist_opt ::= */ fallthrough case uint32(104): /* as ::= */ { (*Token)(unsafe.Pointer(yymsp + 1*24 + 8)).Fn = uint32(0) (*Token)(unsafe.Pointer(yymsp + 1*24 + 8)).Fz = uintptr(0) } break case uint32(27): /* typetoken ::= typename LP signed RP */ { (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)).Fn = uint32(int32((int64((*Token)(unsafe.Pointer(yymsp+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+8)).Fn)) - int64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).Fz)) / 1)) } break case uint32(28): /* typetoken ::= typename LP signed COMMA signed RP */ { (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)).Fn = uint32(int32((int64((*Token)(unsafe.Pointer(yymsp+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+8)).Fn)) - int64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-5)*24+8)).Fz)) / 1)) } break case uint32(29): /* typename ::= typename ID|STRING */ { (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)).Fn = (*Token)(unsafe.Pointer(yymsp+8)).Fn + uint32(int32((int64((*Token)(unsafe.Pointer(yymsp+8)).Fz)-int64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz))/1)) } break case uint32(30): /* scanpt ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz } break case uint32(31): /* scantok ::= */ { *(*Token)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken } break case uint32(32): fallthrough // ccons ::= CONSTRAINT nm case uint32(67): /* tcons ::= CONSTRAINT nm */ { (*Parse)(unsafe.Pointer(pParse)).FconstraintName = *(*Token)(unsafe.Pointer(yymsp + 8)) } break case uint32(33): /* ccons ::= DEFAULT scantok term */ { Xsqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fn)) } break case uint32(34): /* ccons ::= DEFAULT LP expr RP */ { Xsqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-2)*24+8)).Fz+uintptr(1), (*Token)(unsafe.Pointer(yymsp+8)).Fz) } break case uint32(35): /* ccons ::= DEFAULT PLUS scantok term */ { Xsqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-2)*24+8)).Fz, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fn)) } break case uint32(36): /* ccons ::= DEFAULT MINUS scantok term */ { var p uintptr = Xsqlite3PExpr(tls, pParse, TK_UMINUS, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) Xsqlite3AddDefaultValue(tls, pParse, p, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-2)*24+8)).Fz, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fn)) } break case uint32(37): /* ccons ::= DEFAULT scantok ID|INDEXED */ { var p uintptr = tokenExpr(tls, pParse, TK_STRING, *(*Token)(unsafe.Pointer(yymsp + 8))) if p != 0 { Xsqlite3ExprIdToTrueFalse(tls, p) } Xsqlite3AddDefaultValue(tls, pParse, p, (*Token)(unsafe.Pointer(yymsp+8)).Fz, (*Token)(unsafe.Pointer(yymsp+8)).Fz+uintptr((*Token)(unsafe.Pointer(yymsp+8)).Fn)) } break case uint32(38): /* ccons ::= NOT NULL onconf */ { Xsqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(39): /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ { Xsqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } break case uint32(40): /* ccons ::= UNIQUE onconf */ { Xsqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) } break case uint32(41): /* ccons ::= CHECK LP expr RP */ { Xsqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-2)*24+8)).Fz, (*Token)(unsafe.Pointer(yymsp+8)).Fz) } break case uint32(42): /* ccons ::= REFERENCES nm eidlist_opt refargs */ { Xsqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(43): /* ccons ::= defer_subclause */ { Xsqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(44): /* ccons ::= COLLATE ID|STRING */ { Xsqlite3AddCollateType(tls, pParse, yymsp+8) } break case uint32(45): /* generated ::= LP expr RP */ { Xsqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0)) } break case uint32(46): /* generated ::= LP expr RP ID */ { Xsqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), yymsp+8) } break case uint32(48): /* autoinc ::= AUTOINCR */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = 1 } break case uint32(49): /* refargs ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None * 0x0101 /* EV: R-19803-45884 */ } break case uint32(50): /* refargs ::= refargs refarg */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) } break case uint32(51): /* refarg ::= MATCH nm */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8 + 4 /* &.mask */)) = 0x000000 } break case uint32(52): /* refarg ::= ON INSERT refact */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8 + 4 /* &.mask */)) = 0x000000 } break case uint32(53): /* refarg ::= ON DELETE refact */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8 + 4 /* &.mask */)) = 0x0000ff } break case uint32(54): /* refarg ::= ON UPDATE refact */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << 8 *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8 + 4 /* &.mask */)) = 0x00ff00 } break case uint32(55): /* refact ::= SET NULL */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = OE_SetNull /* EV: R-33326-45252 */ } break case uint32(56): /* refact ::= SET DEFAULT */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = OE_SetDflt /* EV: R-33326-45252 */ } break case uint32(57): /* refact ::= CASCADE */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Cascade /* EV: R-33326-45252 */ } break case uint32(58): /* refact ::= RESTRICT */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Restrict /* EV: R-33326-45252 */ } break case uint32(59): /* refact ::= NO ACTION */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = OE_None /* EV: R-33326-45252 */ } break case uint32(60): /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = 0 } break case uint32(61): fallthrough // defer_subclause ::= DEFERRABLE init_deferred_pred_opt case uint32(76): /* orconf ::= OR resolvetype */ fallthrough case uint32(171): /* insert_cmd ::= INSERT orconf */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) } break case uint32(63): fallthrough // init_deferred_pred_opt ::= INITIALLY DEFERRED case uint32(80): /* ifexists ::= IF EXISTS */ fallthrough case uint32(214): /* between_op ::= NOT BETWEEN */ fallthrough case uint32(217): /* in_op ::= NOT IN */ fallthrough case uint32(243): /* collate ::= COLLATE ID|STRING */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = 1 } break case uint32(64): /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = 0 } break case uint32(66): /* tconscomma ::= COMMA */ { (*Parse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) } break case uint32(68): /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ { Xsqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), 0) } break case uint32(69): /* tcons ::= UNIQUE LP sortlist RP onconf */ { Xsqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) } break case uint32(70): /* tcons ::= CHECK LP expr RP onconf */ { Xsqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).Fz, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz) } break case uint32(71): /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ { Xsqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), yymsp+libc.UintptrFromInt32(-3)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) Xsqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(73): fallthrough // onconf ::= case uint32(75): /* orconf ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_Default } break case uint32(74): /* onconf ::= ON CONFLICT resolvetype */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) } break case uint32(77): /* resolvetype ::= IGNORE */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Ignore } break case uint32(78): fallthrough // resolvetype ::= REPLACE case uint32(172): /* insert_cmd ::= REPLACE */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Replace } break case uint32(79): /* cmd ::= DROP TABLE ifexists fullname */ { Xsqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(82): /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ { Xsqlite3CreateView(tls, pParse, yymsp+libc.UintptrFromInt32(-8)*24+8, yymsp+libc.UintptrFromInt32(-4)*24+8, yymsp+libc.UintptrFromInt32(-3)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8))) } break case uint32(83): /* cmd ::= DROP VIEW ifexists fullname */ { Xsqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 1, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(84): /* cmd ::= select */ { *(*SelectDest)(unsafe.Pointer(bp + 56 /* dest */)) = SelectDest{FeDest: U8(SRT_Output)} Xsqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+56) Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(85): /* select ::= WITH wqlist selectnowith */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(86): /* select ::= WITH RECURSIVE wqlist selectnowith */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(87): /* select ::= selectnowith */ { var p uintptr = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p != 0 { parserDoubleLinkSelect(tls, pParse, p) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = p //A-overwrites-X } break case uint32(88): /* selectnowith ::= selectnowith multiselect_op oneselect */ { var pRhs uintptr = *(*uintptr)(unsafe.Pointer(yymsp + 8)) var pLhs uintptr = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) if pRhs != 0 && (*Select)(unsafe.Pointer(pRhs)).FpPrior != 0 { var pFrom uintptr // var x Token at bp+96, 16 (*Token)(unsafe.Pointer(bp + 96 /* &x */)).Fn = uint32(0) parserDoubleLinkSelect(tls, pParse, pRhs) pFrom = Xsqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp+96, pRhs, uintptr(0), uintptr(0)) pRhs = Xsqlite3SelectNew(tls, pParse, uintptr(0), pFrom, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) } if pRhs != 0 { (*Select)(unsafe.Pointer(pRhs)).Fop = U8(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) (*Select)(unsafe.Pointer(pRhs)).FpPrior = pLhs if pLhs != 0 { *(*U32)(unsafe.Pointer(pLhs + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_MultiValue)) } *(*U32)(unsafe.Pointer(pRhs + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_MultiValue)) if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) != TK_ALL { (*Parse)(unsafe.Pointer(pParse)).FhasCompound = U8(1) } } else { Xsqlite3SelectDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pLhs) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = pRhs } break case uint32(89): fallthrough // multiselect_op ::= UNION case uint32(91): /* multiselect_op ::= EXCEPT|INTERSECT */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) /*A-overwrites-OP*/ } break case uint32(90): /* multiselect_op ::= UNION ALL */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = TK_ALL } break case uint32(92): /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)) = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(93): /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-9)*24 + 8)) = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-9)*24 + 8)) != 0 { (*Select)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-9)*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) } else { Xsqlite3WindowListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } } break case uint32(94): /* values ::= VALUES LP nexprlist RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) } break case uint32(95): /* values ::= values COMMA LP nexprlist RP */ { var pRight uintptr var pLeft uintptr = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) pRight = Xsqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values|SF_MultiValue), uintptr(0)) if pLeft != 0 { *(*U32)(unsafe.Pointer(pLeft + 4)) &= libc.Uint32FromInt32(libc.CplInt32(SF_MultiValue)) } if pRight != 0 { (*Select)(unsafe.Pointer(pRight)).Fop = U8(TK_ALL) (*Select)(unsafe.Pointer(pRight)).FpPrior = pLeft *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = pRight } else { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = pLeft } } break case uint32(96): /* distinct ::= DISTINCT */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = SF_Distinct } break case uint32(97): /* distinct ::= ALL */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = SF_All } break case uint32(99): fallthrough // sclp ::= case uint32(132): /* orderby_opt ::= */ fallthrough case uint32(142): /* groupby_opt ::= */ fallthrough case uint32(230): /* exprlist ::= */ fallthrough case uint32(233): /* paren_exprlist ::= */ fallthrough case uint32(238): /* eidlist_opt ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(100): /* selcollist ::= sclp scanpt expr scanpt as */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) if (*Token)(unsafe.Pointer(yymsp+8)).Fn > uint32(0) { Xsqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), yymsp+8, 1) } Xsqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(101): /* selcollist ::= sclp scanpt STAR */ { var p uintptr = Xsqlite3Expr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_ASTERISK, uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), p) } break case uint32(102): /* selcollist ::= sclp scanpt nm DOT STAR */ { var pRight uintptr = Xsqlite3PExpr(tls, pParse, TK_ASTERISK, uintptr(0), uintptr(0)) var pLeft uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) var pDot uintptr = Xsqlite3PExpr(tls, pParse, TK_DOT, pLeft, pRight) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), pDot) } break case uint32(103): fallthrough // as ::= AS nm case uint32(114): /* dbnm ::= DOT nm */ fallthrough case uint32(254): /* plus_num ::= PLUS INTEGER|FLOAT */ fallthrough case uint32(255): /* minus_num ::= MINUS INTEGER|FLOAT */ { *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*Token)(unsafe.Pointer(yymsp + 8)) } break case uint32(105): fallthrough // from ::= case uint32(108): /* stl_prefix ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(106): /* from ::= FROM seltablist */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) Xsqlite3SrcListShiftJoinType(tls, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(107): /* stl_prefix ::= seltablist joinop */ { if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) != 0 && (*SrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FnSrc > 0 { (*SrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) + 8 + uintptr((*SrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FnSrc-1)*112)).Ffg.Fjointype = U8(*(*int32)(unsafe.Pointer(yymsp + 8))) } } break case uint32(109): /* seltablist ::= stl_prefix nm dbnm as indexed_opt on_opt using_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = Xsqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), yymsp+libc.UintptrFromInt32(-5)*24+8, yymsp+libc.UintptrFromInt32(-4)*24+8, yymsp+libc.UintptrFromInt32(-3)*24+8, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) Xsqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), yymsp+libc.UintptrFromInt32(-2)*24+8) } break case uint32(110): /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_opt using_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)) = Xsqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)), yymsp+libc.UintptrFromInt32(-7)*24+8, yymsp+libc.UintptrFromInt32(-6)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) Xsqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) } break case uint32(111): /* seltablist ::= stl_prefix LP select RP as on_opt using_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = Xsqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), uintptr(0), uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(112): /* seltablist ::= stl_prefix LP seltablist RP as on_opt using_opt */ { if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) == uintptr(0) && (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-2)*24+8)).Fn == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) } else if (*SrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)))).FnSrc == 1 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = Xsqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), uintptr(0), uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) != 0 { var pNew uintptr = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) + 8 + uintptr((*SrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)))).FnSrc-1)*112 var pOld uintptr = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 8 /* &.a */ (*SrcItem)(unsafe.Pointer(pNew)).FzName = (*SrcItem)(unsafe.Pointer(pOld)).FzName (*SrcItem)(unsafe.Pointer(pNew)).FzDatabase = (*SrcItem)(unsafe.Pointer(pOld)).FzDatabase (*SrcItem)(unsafe.Pointer(pNew)).FpSelect = (*SrcItem)(unsafe.Pointer(pOld)).FpSelect if uint32(int32(*(*uint16)(unsafe.Pointer(pOld + 60 + 4))&0x4>>2)) != 0 { *(*uintptr)(unsafe.Pointer(pNew + 96)) = *(*uintptr)(unsafe.Pointer(pOld + 96)) *(*uintptr)(unsafe.Pointer(pOld + 96)) = uintptr(0) libc.SetBitFieldPtr16Uint32(pOld+60+4, uint32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pNew+60+4, uint32(1), 2, 0x4) } (*SrcItem)(unsafe.Pointer(pOld)).FzName = libc.AssignPtrUintptr(pOld+8, uintptr(0)) (*SrcItem)(unsafe.Pointer(pOld)).FpSelect = uintptr(0) } Xsqlite3SrcListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) } else { var pSubquery uintptr Xsqlite3SrcListShiftJoinType(tls, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) pSubquery = Xsqlite3SelectNew(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_NestedFrom), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = Xsqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), uintptr(0), uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, pSubquery, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } } break case uint32(113): fallthrough // dbnm ::= case uint32(127): /* indexed_opt ::= */ { (*Token)(unsafe.Pointer(yymsp + 1*24 + 8)).Fz = uintptr(0) (*Token)(unsafe.Pointer(yymsp + 1*24 + 8)).Fn = uint32(0) } break case uint32(115): /* fullname ::= nm */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && *(*uintptr)(unsafe.Pointer(bp + 40)) != 0 { Xsqlite3RenameTokenMap(tls, pParse, (*SrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40))+8)).FzName, yymsp+8) } } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(116): /* fullname ::= nm DOT nm */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && *(*uintptr)(unsafe.Pointer(bp + 40)) != 0 { Xsqlite3RenameTokenMap(tls, pParse, (*SrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40))+8)).FzName, yymsp+8) } } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(117): /* xfullname ::= nm */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ } break case uint32(118): /* xfullname ::= nm DOT nm */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8) /*A-overwrites-X*/ } break case uint32(119): /* xfullname ::= nm DOT nm AS nm */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-4)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8) //A-overwrites-X if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) != 0 { (*SrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 8)).FzAlias = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, yymsp+8 /* &.minor */ /* &.yy0 */) } } break case uint32(120): /* xfullname ::= nm AS nm */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, uintptr(0)) //A-overwrites-X if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) != 0 { (*SrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) + 8)).FzAlias = Xsqlite3NameFromToken(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, yymsp+8 /* &.minor */ /* &.yy0 */) } } break case uint32(121): /* joinop ::= COMMA|JOIN */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = JT_INNER } break case uint32(122): /* joinop ::= JOIN_KW JOIN */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3JoinType(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ } break case uint32(123): /* joinop ::= JOIN_KW nm JOIN */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3JoinType(tls, pParse, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8, uintptr(0)) /*X-overwrites-A*/ } break case uint32(124): /* joinop ::= JOIN_KW nm nm JOIN */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3JoinType(tls, pParse, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8) /*X-overwrites-A*/ } break case uint32(125): fallthrough // on_opt ::= ON expr case uint32(145): /* having_opt ::= HAVING expr */ fallthrough case uint32(152): /* where_opt ::= WHERE expr */ fallthrough case uint32(154): /* where_opt_ret ::= WHERE expr */ fallthrough case uint32(226): /* case_else ::= ELSE expr */ fallthrough case uint32(247): /* vinto ::= INTO expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } break case uint32(126): fallthrough // on_opt ::= case uint32(144): /* having_opt ::= */ fallthrough case uint32(146): /* limit_opt ::= */ fallthrough case uint32(151): /* where_opt ::= */ fallthrough case uint32(153): /* where_opt_ret ::= */ fallthrough case uint32(227): /* case_else ::= */ fallthrough case uint32(229): /* case_operand ::= */ fallthrough case uint32(248): /* vinto ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(128): /* indexed_opt ::= INDEXED BY nm */ { *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*Token)(unsafe.Pointer(yymsp + 8)) } break case uint32(129): /* indexed_opt ::= NOT INDEXED */ { (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)).Fz = uintptr(0) (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)).Fn = uint32(1) } break case uint32(130): /* using_opt ::= USING LP idlist RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(131): fallthrough // using_opt ::= case uint32(173): /* idlist_opt ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(133): fallthrough // orderby_opt ::= ORDER BY sortlist case uint32(143): /* groupby_opt ::= GROUP BY nexprlist */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } break case uint32(134): /* sortlist ::= sortlist COMMA expr sortorder nulls */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) Xsqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(135): /* sortlist ::= expr sortorder nulls */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) //A-overwrites-Y Xsqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8 /* &.minor */))) } break case uint32(136): /* sortorder ::= ASC */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC } break case uint32(137): /* sortorder ::= DESC */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_DESC } break case uint32(138): fallthrough // sortorder ::= case uint32(141): /* nulls ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -1 } break case uint32(139): /* nulls ::= NULLS FIRST */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = SQLITE_SO_ASC } break case uint32(140): /* nulls ::= NULLS LAST */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = SQLITE_SO_DESC } break case uint32(147): /* limit_opt ::= LIMIT expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_LIMIT, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) } break case uint32(148): /* limit_opt ::= LIMIT expr OFFSET expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_LIMIT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(149): /* limit_opt ::= LIMIT expr COMMA expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_LIMIT, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } break case uint32(150): /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ { Xsqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), yymsp+libc.UintptrFromInt32(-1)*24+8) Xsqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) } break case uint32(155): /* where_opt_ret ::= RETURNING selcollist */ { Xsqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = uintptr(0) } break case uint32(156): /* where_opt_ret ::= WHERE expr RETURNING selcollist */ { Xsqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) } break case uint32(157): /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ { Xsqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), yymsp+libc.UintptrFromInt32(-4)*24+8) Xsqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), ts+23267) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = Xsqlite3SrcListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) Xsqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) } break case uint32(158): /* setlist ::= setlist COMMA nm EQ expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) Xsqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), yymsp+libc.UintptrFromInt32(-2)*24+8, 1) } break case uint32(159): /* setlist ::= setlist COMMA LP idlist RP EQ expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) = Xsqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(160): /* setlist ::= nm EQ expr */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) Xsqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 40)), yymsp+libc.UintptrFromInt32(-2)*24+8, 1) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(161): /* setlist ::= LP idlist RP EQ expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(162): /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ { Xsqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(163): /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ { Xsqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), uintptr(0)) } break case uint32(164): /* upsert ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(165): /* upsert ::= RETURNING selcollist */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = uintptr(0) Xsqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(166): /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-11)*24 + 8)) = Xsqlite3UpsertNew(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(167): /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)) = Xsqlite3UpsertNew(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(168): /* upsert ::= ON CONFLICT DO NOTHING returning */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3UpsertNew(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) } break case uint32(169): /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)) = Xsqlite3UpsertNew(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0)) } break case uint32(170): /* returning ::= RETURNING selcollist */ { Xsqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(174): /* idlist_opt ::= LP idlist RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(175): /* idlist ::= idlist COMMA nm */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), yymsp+8) } break case uint32(176): /* idlist ::= nm */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = Xsqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ } break case uint32(177): /* expr ::= LP expr RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(178): fallthrough // expr ::= ID|INDEXED case uint32(179): /* expr ::= JOIN_KW */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ } break case uint32(180): /* expr ::= nm DOT nm */ { var temp1 uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) var temp2 uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3PExpr(tls, pParse, TK_DOT, temp1, temp2) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(181): /* expr ::= nm DOT nm DOT nm */ { var temp1 uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) var temp2 uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) var temp3 uintptr = tokenExpr(tls, pParse, TK_ID, *(*Token)(unsafe.Pointer(yymsp + 8))) var temp4 uintptr = Xsqlite3PExpr(tls, pParse, TK_DOT, temp2, temp3) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME { Xsqlite3RenameTokenRemap(tls, pParse, uintptr(0), temp1) } *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3PExpr(tls, pParse, TK_DOT, temp1, temp4) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(182): fallthrough // term ::= NULL|FLOAT|BLOB case uint32(183): /* term ::= STRING */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = tokenExpr(tls, pParse, int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor), *(*Token)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ } break case uint32(184): /* term ::= INTEGER */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_INTEGER, yymsp+8, 1) if *(*uintptr)(unsafe.Pointer(bp + 40)) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)) + 52)) = int32((int64((*Token)(unsafe.Pointer(yymsp+8)).Fz) - int64((*Parse)(unsafe.Pointer(pParse)).FzTail)) / 1) } } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(185): /* expr ::= VARIABLE */ { if !(int32(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(yymsp + 8)).Fz))) == '#' && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(yymsp+8)).Fz + 1)))])&0x04 != 0) { var n U32 = (*Token)(unsafe.Pointer(yymsp + 8)).Fn *(*uintptr)(unsafe.Pointer(yymsp + 8)) = tokenExpr(tls, pParse, TK_VARIABLE, *(*Token)(unsafe.Pointer(yymsp + 8))) Xsqlite3ExprAssignVarNumber(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), n) } else { // When doing a nested parse, one can include terms in an expression // that look like this: #1 #2 ... These terms refer to registers // in the virtual machine. #N is the N-th register. *(*Token)(unsafe.Pointer(bp + 112 /* t */)) = *(*Token)(unsafe.Pointer(yymsp + 8)) //A-overwrites-X if int32((*Parse)(unsafe.Pointer(pParse)).Fnested) == 0 { Xsqlite3ErrorMsg(tls, pParse, ts+23276, libc.VaList(bp+32, bp+112)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = Xsqlite3PExpr(tls, pParse, TK_REGISTER, uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { Xsqlite3GetInt32(tls, (*Token)(unsafe.Pointer(bp+112)).Fz+1, *(*uintptr)(unsafe.Pointer(yymsp + 8))+44) } } } } break case uint32(186): /* expr ::= expr COLLATE ID|STRING */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), yymsp+8, 1) } break case uint32(187): /* expr ::= CAST LP expr AS typetoken RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_CAST, yymsp+libc.UintptrFromInt32(-1)*24+8, 1) Xsqlite3ExprAttachSubtrees(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), uintptr(0)) } break case uint32(188): /* expr ::= ID|INDEXED LP distinct exprlist RP */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), yymsp+libc.UintptrFromInt32(-4)*24+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(189): /* expr ::= ID|INDEXED LP STAR RP */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-3)*24+8, 0) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(190): /* expr ::= ID|INDEXED LP distinct exprlist RP filter_over */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), yymsp+libc.UintptrFromInt32(-5)*24+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8))) Xsqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 40)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(191): /* expr ::= ID|INDEXED LP STAR RP filter_over */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-4)*24+8, 0) Xsqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 40)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(192): /* term ::= CTIME_KW */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(193): /* expr ::= LP nexprlist COMMA expr RP */ { var pList uintptr = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_VECTOR, uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 32)) = pList if (*ExprList)(unsafe.Pointer(pList)).FnExpr != 0 { *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 4)) |= (*Expr)(unsafe.Pointer((*ExprList_item)(unsafe.Pointer(pList+8)).FpExpr)).Fflags & U32(EP_Collate|EP_Subquery|EP_HasFunc) } } else { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pList) } } break case uint32(194): /* expr ::= expr AND expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(195): fallthrough // expr ::= expr OR expr case uint32(196): /* expr ::= expr LT|GT|GE|LE expr */ fallthrough case uint32(197): /* expr ::= expr EQ|NE expr */ fallthrough case uint32(198): /* expr ::= expr BITAND|BITOR|LSHIFT|RSHIFT expr */ fallthrough case uint32(199): /* expr ::= expr PLUS|MINUS expr */ fallthrough case uint32(200): /* expr ::= expr STAR|SLASH|REM expr */ fallthrough case uint32(201): /* expr ::= expr CONCAT expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3PExpr(tls, pParse, int32((*YyStackEntry)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24)).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(202): /* likeop ::= NOT LIKE_KW|MATCH */ { *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*Token)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8 + 8)) |= 0x80000000 /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ } break case uint32(203): /* expr ::= expr likeop expr */ { var pList uintptr var bNot int32 = int32((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fn & 0x80000000) *(*uint32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8 + 8)) &= uint32(0x7fffffff) pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprFunction(tls, pParse, pList, yymsp+libc.UintptrFromInt32(-1)*24+8, 0) if bNot != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), uintptr(0)) } if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) != 0 { *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) + 4)) |= U32(EP_InfixFunc) } } break case uint32(204): /* expr ::= expr likeop expr ESCAPE expr */ { var pList uintptr var bNot int32 = int32((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).Fn & 0x80000000) *(*uint32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8 + 8)) &= uint32(0x7fffffff) pList = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprFunction(tls, pParse, pList, yymsp+libc.UintptrFromInt32(-3)*24+8, 0) if bNot != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) } if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) != 0 { *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 4)) |= U32(EP_InfixFunc) } } break case uint32(205): /* expr ::= expr ISNULL|NOTNULL */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3PExpr(tls, pParse, int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0)) } break case uint32(206): /* expr ::= expr NOT NULL */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOTNULL, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), uintptr(0)) } break case uint32(207): /* expr ::= expr IS expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_IS, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), TK_ISNULL) } break case uint32(208): /* expr ::= expr IS NOT expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_ISNOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), TK_NOTNULL) } break case uint32(209): fallthrough // expr ::= NOT expr case uint32(210): /* expr ::= BITNOT expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3PExpr(tls, pParse, int32((*YyStackEntry)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24)).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ } break case uint32(211): /* expr ::= PLUS|MINUS expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3PExpr(tls, pParse, func() int32 { if int32((*YyStackEntry)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24)).Fmajor) == TK_PLUS { return TK_UPLUS } return TK_UMINUS }(), *(*uintptr)(unsafe.Pointer(yymsp + 8 /* &.minor */)), uintptr(0)) //A-overwrites-B } break case uint32(212): /* expr ::= expr PTR expr */ { var pList uintptr = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3ExprFunction(tls, pParse, pList, yymsp+libc.UintptrFromInt32(-1)*24+8, 0) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(213): fallthrough // between_op ::= BETWEEN case uint32(216): /* in_op ::= IN */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 } break case uint32(215): /* expr ::= expr between_op expr AND expr */ { var pList uintptr = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) pList = Xsqlite3ExprListAppend(tls, pParse, pList, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_BETWEEN, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 32)) = pList } else { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, pList) } if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) } } break case uint32(218): /* expr ::= expr in_op LP exprlist RP */ { if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) == uintptr(0) { // Expressions of the form // // expr1 IN () // expr1 NOT IN () // // simplify to constants 0 (false) and 1 (true), respectively, // regardless of the value of expr1. Xsqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3Expr(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_INTEGER, func() uintptr { if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { return ts + 8228 /* "1" */ } return ts + 7820 /* "0" */ }()) } else { var pRHS uintptr = (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) + 8)).FpExpr if (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FnExpr == 1 && Xsqlite3ExprIsConstant(tls, pRHS) != 0 && int32((*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)))).Fop) != TK_VECTOR { (*ExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) + 8)).FpExpr = uintptr(0) Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) pRHS = Xsqlite3PExpr(tls, pParse, TK_UPLUS, pRHS, uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_EQ, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), pRHS) } else { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_IN, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) == uintptr(0) { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } else if int32((*Expr)(unsafe.Pointer((*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)))).FpLeft)).Fop) == TK_VECTOR { var nExpr int32 = (*ExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)))).FpLeft + 32)))).FnExpr var pSelectRHS uintptr = Xsqlite3ExprListToValues(tls, pParse, nExpr, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) if pSelectRHS != 0 { parserDoubleLinkSelect(tls, pParse, pSelectRHS) Xsqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), pSelectRHS) } } else { *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 32)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) Xsqlite3ExprSetHeightAndFlags(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) } } if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) } } } break case uint32(219): /* expr ::= LP select RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_SELECT, uintptr(0), uintptr(0)) Xsqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(220): /* expr ::= expr in_op LP select RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_IN, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) Xsqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) } } break case uint32(221): /* expr ::= expr in_op nm dbnm paren_exprlist */ { var pSrc uintptr = Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8) var pSelect uintptr = Xsqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { Xsqlite3SrcListFuncArgs(tls, pParse, func() uintptr { if pSelect != 0 { return pSrc } return uintptr(0) }(), *(*uintptr)(unsafe.Pointer(yymsp + 8 /* &.minor */))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_IN, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) Xsqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), pSelect) if *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_NOT, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), uintptr(0)) } } break case uint32(222): /* expr ::= EXISTS LP select RP */ { var p uintptr p = libc.AssignPtrUintptr(yymsp+libc.UintptrFromInt32(-3)*24+8, Xsqlite3PExpr(tls, pParse, TK_EXISTS, uintptr(0), uintptr(0))) Xsqlite3PExprAddSelect(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(223): /* expr ::= CASE case_operand case_exprlist case_else END */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_CASE, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) + 32)) = func() uintptr { if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) != 0 { return Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } return *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) }() Xsqlite3ExprSetHeightAndFlags(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) } else { Xsqlite3ExprListDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } } break case uint32(224): /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(225): /* case_exprlist ::= WHEN expr THEN expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(228): /* case_operand ::= expr */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ } break case uint32(231): /* nexprlist ::= nexprlist COMMA expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(232): /* nexprlist ::= expr */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = Xsqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ } break case uint32(234): fallthrough // paren_exprlist ::= LP exprlist RP case uint32(239): /* eidlist_opt ::= LP eidlist RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(235): /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ { Xsqlite3CreateIndex(tls, pParse, yymsp+libc.UintptrFromInt32(-7)*24+8, yymsp+libc.UintptrFromInt32(-6)*24+8, Xsqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-4)*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-10)*24 + 8)), yymsp+libc.UintptrFromInt32(-11)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME && (*Parse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { Xsqlite3RenameTokenMap(tls, pParse, (*Index)(unsafe.Pointer((*Parse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+libc.UintptrFromInt32(-4)*24+8) } } break case uint32(236): fallthrough // uniqueflag ::= UNIQUE case uint32(278): /* raisetype ::= ABORT */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Abort } break case uint32(237): /* uniqueflag ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None } break case uint32(240): /* eidlist ::= eidlist COMMA nm collate sortorder */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), yymsp+libc.UintptrFromInt32(-2)*24+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) } break case uint32(241): /* eidlist ::= nm collate sortorder */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+libc.UintptrFromInt32(-2)*24+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) //A-overwrites-Y } break case uint32(244): /* cmd ::= DROP INDEX ifexists fullname */ { Xsqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(245): /* cmd ::= VACUUM vinto */ { Xsqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(246): /* cmd ::= VACUUM nm vinto */ { Xsqlite3Vacuum(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(249): /* cmd ::= PRAGMA nm dbnm */ { Xsqlite3Pragma(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, yymsp+8, uintptr(0), 0) } break case uint32(250): /* cmd ::= PRAGMA nm dbnm EQ nmnum */ { Xsqlite3Pragma(tls, pParse, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8, 0) } break case uint32(251): /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ { Xsqlite3Pragma(tls, pParse, yymsp+libc.UintptrFromInt32(-4)*24+8, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8, 0) } break case uint32(252): /* cmd ::= PRAGMA nm dbnm EQ minus_num */ { Xsqlite3Pragma(tls, pParse, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8, 1) } break case uint32(253): /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ { Xsqlite3Pragma(tls, pParse, yymsp+libc.UintptrFromInt32(-4)*24+8, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-1)*24+8, 1) } break case uint32(256): /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ { // var all Token at bp+128, 16 (*Token)(unsafe.Pointer(bp + 128 /* &all */)).Fz = (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)).Fz (*Token)(unsafe.Pointer(bp + 128 /* &all */)).Fn = uint32(int32((int64((*Token)(unsafe.Pointer(yymsp+8)).Fz)-int64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).Fz))/1)) + (*Token)(unsafe.Pointer(yymsp+8)).Fn Xsqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), bp+128) } break case uint32(257): /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ { Xsqlite3BeginTrigger(tls, pParse, yymsp+libc.UintptrFromInt32(-7)*24+8, yymsp+libc.UintptrFromInt32(-6)*24+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), (*TrigEvent)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-4)*24+8)).Fa, (*TrigEvent)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-4)*24+8)).Fb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-10)*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8))) *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-10)*24 + 8)) = func() Token1 { if (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-6)*24+8)).Fn == uint32(0) { return *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)) } return *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8)) }() //A-overwrites-T } break case uint32(258): /* trigger_time ::= BEFORE|AFTER */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) /*A-overwrites-X*/ } break case uint32(259): /* trigger_time ::= INSTEAD OF */ { *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = TK_INSTEAD } break case uint32(260): /* trigger_time ::= */ { *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = TK_BEFORE } break case uint32(261): fallthrough // trigger_event ::= DELETE|INSERT case uint32(262): /* trigger_event ::= UPDATE */ { (*TrigEvent)(unsafe.Pointer(yymsp + 8)).Fa = int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) /*A-overwrites-X*/ (*TrigEvent)(unsafe.Pointer(yymsp + 8 /* &.minor */)).Fb = uintptr(0) } break case uint32(263): /* trigger_event ::= UPDATE OF idlist */ { (*TrigEvent)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)).Fa = TK_UPDATE (*TrigEvent)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)).Fb = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } break case uint32(264): fallthrough // when_clause ::= case uint32(283): /* key_opt ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) } break case uint32(265): fallthrough // when_clause ::= WHEN expr case uint32(284): /* key_opt ::= KEY expr */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } break case uint32(266): /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ { (*TriggerStep)(unsafe.Pointer((*TriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) (*TriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(267): /* trigger_cmd_list ::= trigger_cmd SEMI */ { (*TriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(268): /* trnm ::= nm DOT nm */ { *(*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*Token)(unsafe.Pointer(yymsp + 8)) Xsqlite3ErrorMsg(tls, pParse, ts+23300, 0) } break case uint32(269): /* tridxby ::= INDEXED BY nm */ { Xsqlite3ErrorMsg(tls, pParse, ts+23395, 0) } break case uint32(270): /* tridxby ::= NOT INDEXED */ { Xsqlite3ErrorMsg(tls, pParse, ts+23479, 0) } break case uint32(271): /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3TriggerUpdateStep(tls, pParse, yymsp+libc.UintptrFromInt32(-6)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8))), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-8)*24+8)).Fz, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-8)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(272): /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3TriggerInsertStep(tls, pParse, yymsp+libc.UintptrFromInt32(-4)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-6)*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) //yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394 } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-7)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(273): /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3TriggerDeleteStep(tls, pParse, yymsp+libc.UintptrFromInt32(-3)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-5)*24+8)).Fz, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(274): /* trigger_cmd ::= scanpt select scanpt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3TriggerSelectStep(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(275): /* expr ::= RAISE LP IGNORE RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3PExpr(tls, pParse, TK_RAISE, uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) != 0 { (*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)))).FaffExpr = int8(OE_Ignore) } } break case uint32(276): /* expr ::= RAISE LP raisetype COMMA nm RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = Xsqlite3ExprAlloc(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, TK_RAISE, yymsp+libc.UintptrFromInt32(-1)*24+8, 1) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) != 0 { (*Expr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8))) } } break case uint32(277): /* raisetype ::= ROLLBACK */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Rollback } break case uint32(279): /* raisetype ::= FAIL */ { *(*int32)(unsafe.Pointer(yymsp + 8)) = OE_Fail } break case uint32(280): /* cmd ::= DROP TRIGGER ifexists fullname */ { Xsqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(281): /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ { Xsqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(282): /* cmd ::= DETACH database_kw_opt expr */ { Xsqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(285): /* cmd ::= REINDEX */ { Xsqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) } break case uint32(286): /* cmd ::= REINDEX nm dbnm */ { Xsqlite3Reindex(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, yymsp+8) } break case uint32(287): /* cmd ::= ANALYZE */ { Xsqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) } break case uint32(288): /* cmd ::= ANALYZE nm dbnm */ { Xsqlite3Analyze(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8, yymsp+8) } break case uint32(289): /* cmd ::= ALTER TABLE fullname RENAME TO nm */ { Xsqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), yymsp+8) } break case uint32(290): /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ { (*Token)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)).Fn = uint32(int32((int64((*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).Fz))/1)) + (*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fn Xsqlite3AlterFinishAddColumn(tls, pParse, yymsp+libc.UintptrFromInt32(-1)*24+8) } break case uint32(291): /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ { Xsqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)), yymsp+8) } break case uint32(292): /* add_column_fullname ::= fullname */ { disableLookaside(tls, pParse) Xsqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(293): /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ { Xsqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8) } break case uint32(294): /* cmd ::= create_vtab */ { Xsqlite3VtabFinishParse(tls, pParse, uintptr(0)) } break case uint32(295): /* cmd ::= create_vtab LP vtabarglist RP */ { Xsqlite3VtabFinishParse(tls, pParse, yymsp+8) } break case uint32(296): /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ { Xsqlite3VtabBeginParse(tls, pParse, yymsp+libc.UintptrFromInt32(-3)*24+8, yymsp+libc.UintptrFromInt32(-2)*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8))) } break case uint32(297): /* vtabarg ::= */ { Xsqlite3VtabArgInit(tls, pParse) } break case uint32(298): fallthrough // vtabargtoken ::= ANY case uint32(299): /* vtabargtoken ::= lp anylist RP */ fallthrough case uint32(300): /* lp ::= LP */ { Xsqlite3VtabArgExtend(tls, pParse, yymsp+8) } break case uint32(301): fallthrough // with ::= WITH wqlist case uint32(302): /* with ::= WITH RECURSIVE wqlist */ { Xsqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) } break case uint32(303): /* wqas ::= AS */ { *(*U8)(unsafe.Pointer(yymsp + 8)) = U8(M10d_Any) } break case uint32(304): /* wqas ::= AS MATERIALIZED */ { *(*U8)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = U8(M10d_Yes) } break case uint32(305): /* wqas ::= AS NOT MATERIALIZED */ { *(*U8)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = U8(M10d_No) } break case uint32(306): /* wqitem ::= nm eidlist_opt wqas LP select RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = Xsqlite3CteNew(tls, pParse, yymsp+libc.UintptrFromInt32(-5)*24+8, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*U8)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8))) //A-overwrites-X } break case uint32(307): /* wqlist ::= wqitem */ { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = Xsqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) //A-overwrites-X } break case uint32(308): /* wqlist ::= wqlist COMMA wqitem */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = Xsqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) } break case uint32(309): /* windowdefn_list ::= windowdefn */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(310): /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ { Xsqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8))) (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(311): /* windowdefn ::= nm AS LP window RP */ { if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) != 0 { (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FzName = Xsqlite3DbStrNDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-4)*24+8)).Fz, uint64((*Token)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-4)*24+8)).Fn)) } *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(312): /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = Xsqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0)) } break case uint32(313): /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), yymsp+libc.UintptrFromInt32(-5)*24+8) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(314): /* window ::= ORDER BY sortlist frame_opt */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = Xsqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), uintptr(0)) } break case uint32(315): /* window ::= nm ORDER BY sortlist frame_opt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)), yymsp+libc.UintptrFromInt32(-4)*24+8) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(316): fallthrough // window ::= frame_opt case uint32(335): /* filter_over ::= over_clause */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(317): /* window ::= nm frame_opt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+libc.UintptrFromInt32(-1)*24+8) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(318): /* frame_opt ::= */ { *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = Xsqlite3WindowAlloc(tls, pParse, 0, TK_UNBOUNDED, uintptr(0), TK_CURRENT, uintptr(0), uint8(0)) } break case uint32(319): /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)), (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).FeType, (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).FpExpr, TK_CURRENT, uintptr(0), *(*U8)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(320): /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)), (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).FeType, (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-3)*24+8)).FpExpr, (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).FeType, (*FrameBound)(unsafe.Pointer(yymsp+libc.UintptrFromInt32(-1)*24+8)).FpExpr, *(*U8)(unsafe.Pointer(yymsp + 8))) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-5)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(322): fallthrough // frame_bound_s ::= frame_bound case uint32(324): /* frame_bound_e ::= frame_bound */ { *(*FrameBound)(unsafe.Pointer(bp + 40)) = *(*FrameBound)(unsafe.Pointer(yymsp + 8)) } *(*FrameBound)(unsafe.Pointer(yymsp + 8)) = *(*FrameBound)(unsafe.Pointer(bp + 40)) break case uint32(323): fallthrough // frame_bound_s ::= UNBOUNDED PRECEDING case uint32(325): /* frame_bound_e ::= UNBOUNDED FOLLOWING */ fallthrough case uint32(327): /* frame_bound ::= CURRENT ROW */ { (*FrameBound)(unsafe.Pointer(bp + 40)).FeType = int32((*YyStackEntry)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24)).Fmajor) (*FrameBound)(unsafe.Pointer(bp + 40)).FpExpr = uintptr(0) } *(*FrameBound)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*FrameBound)(unsafe.Pointer(bp + 40)) break case uint32(326): /* frame_bound ::= expr PRECEDING|FOLLOWING */ { (*FrameBound)(unsafe.Pointer(bp + 40)).FeType = int32((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) (*FrameBound)(unsafe.Pointer(bp + 40)).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } *(*FrameBound)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*FrameBound)(unsafe.Pointer(bp + 40)) break case uint32(328): /* frame_exclude_opt ::= */ { *(*U8)(unsafe.Pointer(yymsp + 1*24 + 8)) = U8(0) } break case uint32(329): /* frame_exclude_opt ::= EXCLUDE frame_exclude */ { *(*U8)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*U8)(unsafe.Pointer(yymsp + 8)) } break case uint32(330): fallthrough // frame_exclude ::= NO OTHERS case uint32(331): /* frame_exclude ::= CURRENT ROW */ { *(*U8)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = U8((*YyStackEntry)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24)).Fmajor) /*A-overwrites-X*/ } break case uint32(332): /* frame_exclude ::= GROUP|TIES */ { *(*U8)(unsafe.Pointer(yymsp + 8)) = U8((*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor) /*A-overwrites-X*/ } break case uint32(333): /* window_clause ::= WINDOW windowdefn_list */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } break case uint32(334): /* filter_over ::= filter_clause over_clause */ { if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } else { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(336): /* filter_over ::= filter_clause */ { *(*uintptr)(unsafe.Pointer(bp + 40)) = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Window{}))) if *(*uintptr)(unsafe.Pointer(bp + 40)) != 0 { (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)))).FeFrmType = U8(TK_FILTER) (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + 8)) } else { Xsqlite3ExprDelete(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) } } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) break case uint32(337): /* over_clause ::= OVER LP window RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(338): /* over_clause ::= OVER nm */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = Xsqlite3DbMallocZero(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, uint64(unsafe.Sizeof(Window{}))) if *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) != 0 { (*Window)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)))).FzName = Xsqlite3DbStrNDup(tls, (*Parse)(unsafe.Pointer(pParse)).Fdb, (*Token)(unsafe.Pointer(yymsp+8)).Fz, uint64((*Token)(unsafe.Pointer(yymsp+8)).Fn)) } } break case uint32(339): /* filter_clause ::= FILTER LP WHERE expr RP */ { *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break default: /* (340) input ::= cmdlist */ /* (341) cmdlist ::= cmdlist ecmd */ /* (342) cmdlist ::= ecmd (OPTIMIZED OUT) */ /* (343) ecmd ::= SEMI */ /* (344) ecmd ::= cmdx SEMI */ /* (345) ecmd ::= explain cmdx SEMI (NEVER REDUCES) */ /* (346) trans_opt ::= */ /* (347) trans_opt ::= TRANSACTION */ /* (348) trans_opt ::= TRANSACTION nm */ /* (349) savepoint_opt ::= SAVEPOINT */ /* (350) savepoint_opt ::= */ /* (351) cmd ::= create_table create_table_args */ /* (352) table_option_set ::= table_option (OPTIMIZED OUT) */ /* (353) columnlist ::= columnlist COMMA columnname carglist */ /* (354) columnlist ::= columnname carglist */ /* (355) nm ::= ID|INDEXED */ /* (356) nm ::= STRING */ /* (357) nm ::= JOIN_KW */ /* (358) typetoken ::= typename */ /* (359) typename ::= ID|STRING */ /* (360) signed ::= plus_num (OPTIMIZED OUT) */ /* (361) signed ::= minus_num (OPTIMIZED OUT) */ /* (362) carglist ::= carglist ccons */ /* (363) carglist ::= */ /* (364) ccons ::= NULL onconf */ /* (365) ccons ::= GENERATED ALWAYS AS generated */ /* (366) ccons ::= AS generated */ /* (367) conslist_opt ::= COMMA conslist */ /* (368) conslist ::= conslist tconscomma tcons */ /* (369) conslist ::= tcons (OPTIMIZED OUT) */ /* (370) tconscomma ::= */ /* (371) defer_subclause_opt ::= defer_subclause (OPTIMIZED OUT) */ /* (372) resolvetype ::= raisetype (OPTIMIZED OUT) */ /* (373) selectnowith ::= oneselect (OPTIMIZED OUT) */ /* (374) oneselect ::= values */ /* (375) sclp ::= selcollist COMMA */ /* (376) as ::= ID|STRING */ /* (377) returning ::= */ /* (378) expr ::= term (OPTIMIZED OUT) */ /* (379) likeop ::= LIKE_KW|MATCH */ /* (380) exprlist ::= nexprlist */ /* (381) nmnum ::= plus_num (OPTIMIZED OUT) */ /* (382) nmnum ::= nm (OPTIMIZED OUT) */ /* (383) nmnum ::= ON */ /* (384) nmnum ::= DELETE */ /* (385) nmnum ::= DEFAULT */ /* (386) plus_num ::= INTEGER|FLOAT */ /* (387) foreach_clause ::= */ /* (388) foreach_clause ::= FOR EACH ROW */ /* (389) trnm ::= nm */ /* (390) tridxby ::= */ /* (391) database_kw_opt ::= DATABASE */ /* (392) database_kw_opt ::= */ /* (393) kwcolumn_opt ::= */ /* (394) kwcolumn_opt ::= COLUMNKW */ /* (395) vtabarglist ::= vtabarg */ /* (396) vtabarglist ::= vtabarglist COMMA vtabarg */ /* (397) vtabarg ::= vtabarg vtabargtoken */ /* (398) anylist ::= */ /* (399) anylist ::= anylist LP anylist RP */ /* (400) anylist ::= anylist ANY */ /* (401) with ::= */ break //********* End reduce actions *********************************************** } yygoto = int32(yyRuleInfoLhs[yyruleno]) yysize = int32(yyRuleInfoNRhs[yyruleno]) yyact = yy_find_reduce_action(tls, (*YyStackEntry)(unsafe.Pointer(yymsp+uintptr(yysize)*24)).Fstateno, uint16(yygoto)) // There are no SHIFTREDUCE actions on nonterminals because the table // generator has simplified them to pure REDUCE actions. // It is not possible for a REDUCE to be followed by an error yymsp += 24 * uintptr(yysize+1) (*YyParser)(unsafe.Pointer(yypParser)).Fyytos = yymsp (*YyStackEntry)(unsafe.Pointer(yymsp)).Fstateno = yyact (*YyStackEntry)(unsafe.Pointer(yymsp)).Fmajor = uint16(yygoto) return yyact } // The following code executes when the parse fails // The following code executes when a syntax error first occurs. func yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, yyminor Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166506:13: */ bp := tls.Alloc(24) defer tls.Free(24) *(*Token)(unsafe.Pointer(bp + 8)) = yyminor var pParse uintptr = (*YyParser)(unsafe.Pointer(yypParser)).FpParse //*********** Begin %syntax_error code *************************************** _ = yymajor // Silence some compiler warnings if *(*int8)(unsafe.Pointer((*Token)(unsafe.Pointer(bp + 8)).Fz)) != 0 { Xsqlite3ErrorMsg(tls, pParse, ts+23276, libc.VaList(bp, bp+8)) } else { Xsqlite3ErrorMsg(tls, pParse, ts+23564, 0) } //*********** End %syntax_error code ***************************************** (*YyParser)(unsafe.Pointer(yypParser)).FpParse = pParse } // The following is executed when the parser accepts func yy_accept(tls *libc.TLS, yypParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166530:13: */ var pParse uintptr = (*YyParser)(unsafe.Pointer(yypParser)).FpParse // Here code is inserted which will be executed whenever the // parser accepts //********** Begin %parse_accept code **************************************** //********** End %parse_accept code ****************************************** (*YyParser)(unsafe.Pointer(yypParser)).FpParse = pParse } // The main parser program. // The first argument is a pointer to a structure obtained from // "sqlite3ParserAlloc" which describes the current state of the parser. // The second argument is the major token number. The third is // the minor token. The fourth optional argument is whatever the // user wants (and specified in the grammar) and is available for // use by the action routines. // // Inputs: //
    //
  • A pointer to the parser (an opaque structure.) //
  • The major token number. //
  • The minor token number. //
  • An option argument of a grammar-specified type. //
// // Outputs: // None. func Xsqlite3Parser(tls *libc.TLS, yyp uintptr, yymajor int32, yyminor Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166571:21: */ bp := tls.Alloc(16) defer tls.Free(16) // var yyminorunion YYMINORTYPE at bp, 16 var yyact uint16 // The parser action. var yypParser uintptr = yyp // The parser var pParse uintptr = (*YyParser)(unsafe.Pointer(yypParser)).FpParse yyact = (*YyStackEntry)(unsafe.Pointer((*YyParser)(unsafe.Pointer(yypParser)).Fyytos)).Fstateno for 1 != 0 { // Exit by "break" yyact = yy_find_shift_action(tls, uint16(yymajor), yyact) if int32(yyact) >= YY_MIN_REDUCE { var yyruleno uint32 = uint32(int32(yyact) - YY_MIN_REDUCE) // Reduce by this rule // Check that the stack is large enough to grow by a single entry // if the RHS of the rule is empty. This ensures that there is room // enough on the stack to push the LHS value if int32(yyRuleInfoNRhs[yyruleno]) == 0 { if (*YyParser)(unsafe.Pointer(yypParser)).Fyytos >= (*YyParser)(unsafe.Pointer(yypParser)).FyystackEnd { yyStackOverflow(tls, yypParser) break } } yyact = yy_reduce(tls, yypParser, yyruleno, yymajor, yyminor, pParse) } else if int32(yyact) <= YY_MAX_SHIFTREDUCE { yy_shift(tls, yypParser, yyact, uint16(yymajor), yyminor) break } else if int32(yyact) == YY_ACCEPT_ACTION { (*YyParser)(unsafe.Pointer(yypParser)).Fyytos -= 24 yy_accept(tls, yypParser) return } else { *(*Token)(unsafe.Pointer(bp)) = yyminor // If the YYNOERRORRECOVERY macro is defined, then do not attempt to // do any kind of error recovery. Instead, simply invoke the syntax // error routine and continue going as if nothing had happened. // // Applications can set this macro (for example inside %include) if // they intend to abandon the parse upon the first syntax error seen. yy_syntax_error(tls, yypParser, yymajor, yyminor) yy_destructor(tls, yypParser, uint16(yymajor), bp) break } } return } // Return the fallback token corresponding to canonical token iToken, or // 0 if iToken has no fallback. func Xsqlite3ParserFallback(tls *libc.TLS, iToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166788:20: */ return int32(yyFallback[iToken]) } //************* End of parse.c ********************************************** //************* Begin file tokenize.c *************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // An tokenizer for SQL // // This file contains C code that splits an SQL input string up into // individual tokens and sends those tokens one-by-one over to the // parser for analysis. // #include "sqliteInt.h" // #include // Character classes for tokenizing // // In the sqlite3GetToken() function, a switch() on aiClass[c] is implemented // using a lookup table, whereas a switch() directly on c uses a binary search. // The lookup table is much faster. To maximize speed, and to ensure that // a lookup table is used, all of the classes need to be small integers and // all of them need to be used within the switch. var aiClass = [256]uint8{ // x0 x1 x2 x3 x4 x5 x6 x7 x8 x9 xa xb xc xd xe xf /* 0x */ uint8(29), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(7), uint8(7), uint8(28), uint8(7), uint8(7), uint8(28), uint8(28), /* 1x */ uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), uint8(28), /* 2x */ uint8(7), uint8(15), uint8(8), uint8(5), uint8(4), uint8(22), uint8(24), uint8(8), uint8(17), uint8(18), uint8(21), uint8(20), uint8(23), uint8(11), uint8(26), uint8(16), /* 3x */ uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(3), uint8(5), uint8(19), uint8(12), uint8(14), uint8(13), uint8(6), /* 4x */ uint8(5), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), /* 5x */ uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(0), uint8(2), uint8(2), uint8(9), uint8(28), uint8(28), uint8(28), uint8(2), /* 6x */ uint8(8), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), /* 7x */ uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(0), uint8(2), uint8(2), uint8(28), uint8(10), uint8(28), uint8(25), uint8(28), /* 8x */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* 9x */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* Ax */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* Bx */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* Cx */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* Dx */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* Ex */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(30), /* Fx */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166860:28 */ // The charMap() macro maps alphabetic characters (only) into their // lower-case ASCII equivalent. On ASCII machines, this is just // an upper-to-lower case map. On EBCDIC machines we also need // to adjust the encoding. The mapping is only valid for alphabetics // which are the only characters for which this feature is used. // // Used by keywordhash.h // The sqlite3KeywordCode function looks up an identifier to determine if // it is a keyword. If it is a keyword, the token code of that keyword is // returned. If the input is not a keyword, TK_ID is returned. // // The implementation of this routine was generated by a program, // mkkeywordhash.c, located in the tool subdirectory of the distribution. // The output of the mkkeywordhash.c program is written into a file // named keywordhash.h and then included into this source file by // the #include below. //************* Include keywordhash.h in the middle of tokenize.c *********** //************* Begin file keywordhash.h ************************************ // **** This file contains automatically generated code ****** // // // The code in this file has been automatically generated by // // sqlite/tool/mkkeywordhash.c // // The code in this file implements a function that determines whether // or not a given identifier is really an SQL keyword. The same thing // might be implemented more directly using a hand-written hash table. // But by using this automatically generated code, the size of the code // is substantially reduced. This is important for embedded applications // on platforms with limited memory. // Hash score: 231 // zKWText[] encodes 1007 bytes of keyword text in 667 bytes // REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECT // ABLEFTHENDEFERRABLELSEXCLUDELETEMPORARYISNULLSAVEPOINTERSECT // IESNOTNULLIKEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTS // CONSTRAINTOFFSETRIGGERANGENERATEDETACHAVINGLOBEGINNEREFERENCES // UNIQUERYWITHOUTERELEASEATTACHBETWEENOTHINGROUPSCASCADEFAULT // CASECOLLATECREATECURRENT_DATEIMMEDIATEJOINSERTMATCHPLANALYZE // PRAGMATERIALIZEDEFERREDISTINCTUPDATEVALUESVIRTUALWAYSWHENWHERE // CURSIVEABORTAFTERENAMEANDROPARTITIONAUTOINCREMENTCASTCOLUMN // COMMITCONFLICTCROSSCURRENT_TIMESTAMPRECEDINGFAILASTFILTER // EPLACEFIRSTFOLLOWINGFROMFULLIMITIFORDERESTRICTOTHERSOVER // ETURNINGRIGHTROLLBACKROWSUNBOUNDEDUNIONUSINGVACUUMVIEWINDOWBY // INITIALLYPRIMARY var zKWText = [666]int8{ int8('R'), int8('E'), int8('I'), int8('N'), int8('D'), int8('E'), int8('X'), int8('E'), int8('D'), int8('E'), int8('S'), int8('C'), int8('A'), int8('P'), int8('E'), int8('A'), int8('C'), int8('H'), int8('E'), int8('C'), int8('K'), int8('E'), int8('Y'), int8('B'), int8('E'), int8('F'), int8('O'), int8('R'), int8('E'), int8('I'), int8('G'), int8('N'), int8('O'), int8('R'), int8('E'), int8('G'), int8('E'), int8('X'), int8('P'), int8('L'), int8('A'), int8('I'), int8('N'), int8('S'), int8('T'), int8('E'), int8('A'), int8('D'), int8('D'), int8('A'), int8('T'), int8('A'), int8('B'), int8('A'), int8('S'), int8('E'), int8('L'), int8('E'), int8('C'), int8('T'), int8('A'), int8('B'), int8('L'), int8('E'), int8('F'), int8('T'), int8('H'), int8('E'), int8('N'), int8('D'), int8('E'), int8('F'), int8('E'), int8('R'), int8('R'), int8('A'), int8('B'), int8('L'), int8('E'), int8('L'), int8('S'), int8('E'), int8('X'), int8('C'), int8('L'), int8('U'), int8('D'), int8('E'), int8('L'), int8('E'), int8('T'), int8('E'), int8('M'), int8('P'), int8('O'), int8('R'), int8('A'), int8('R'), int8('Y'), int8('I'), int8('S'), int8('N'), int8('U'), int8('L'), int8('L'), int8('S'), int8('A'), int8('V'), int8('E'), int8('P'), int8('O'), int8('I'), int8('N'), int8('T'), int8('E'), int8('R'), int8('S'), int8('E'), int8('C'), int8('T'), int8('I'), int8('E'), int8('S'), int8('N'), int8('O'), int8('T'), int8('N'), int8('U'), int8('L'), int8('L'), int8('I'), int8('K'), int8('E'), int8('X'), int8('C'), int8('E'), int8('P'), int8('T'), int8('R'), int8('A'), int8('N'), int8('S'), int8('A'), int8('C'), int8('T'), int8('I'), int8('O'), int8('N'), int8('A'), int8('T'), int8('U'), int8('R'), int8('A'), int8('L'), int8('T'), int8('E'), int8('R'), int8('A'), int8('I'), int8('S'), int8('E'), int8('X'), int8('C'), int8('L'), int8('U'), int8('S'), int8('I'), int8('V'), int8('E'), int8('X'), int8('I'), int8('S'), int8('T'), int8('S'), int8('C'), int8('O'), int8('N'), int8('S'), int8('T'), int8('R'), int8('A'), int8('I'), int8('N'), int8('T'), int8('O'), int8('F'), int8('F'), int8('S'), int8('E'), int8('T'), int8('R'), int8('I'), int8('G'), int8('G'), int8('E'), int8('R'), int8('A'), int8('N'), int8('G'), int8('E'), int8('N'), int8('E'), int8('R'), int8('A'), int8('T'), int8('E'), int8('D'), int8('E'), int8('T'), int8('A'), int8('C'), int8('H'), int8('A'), int8('V'), int8('I'), int8('N'), int8('G'), int8('L'), int8('O'), int8('B'), int8('E'), int8('G'), int8('I'), int8('N'), int8('N'), int8('E'), int8('R'), int8('E'), int8('F'), int8('E'), int8('R'), int8('E'), int8('N'), int8('C'), int8('E'), int8('S'), int8('U'), int8('N'), int8('I'), int8('Q'), int8('U'), int8('E'), int8('R'), int8('Y'), int8('W'), int8('I'), int8('T'), int8('H'), int8('O'), int8('U'), int8('T'), int8('E'), int8('R'), int8('E'), int8('L'), int8('E'), int8('A'), int8('S'), int8('E'), int8('A'), int8('T'), int8('T'), int8('A'), int8('C'), int8('H'), int8('B'), int8('E'), int8('T'), int8('W'), int8('E'), int8('E'), int8('N'), int8('O'), int8('T'), int8('H'), int8('I'), int8('N'), int8('G'), int8('R'), int8('O'), int8('U'), int8('P'), int8('S'), int8('C'), int8('A'), int8('S'), int8('C'), int8('A'), int8('D'), int8('E'), int8('F'), int8('A'), int8('U'), int8('L'), int8('T'), int8('C'), int8('A'), int8('S'), int8('E'), int8('C'), int8('O'), int8('L'), int8('L'), int8('A'), int8('T'), int8('E'), int8('C'), int8('R'), int8('E'), int8('A'), int8('T'), int8('E'), int8('C'), int8('U'), int8('R'), int8('R'), int8('E'), int8('N'), int8('T'), int8('_'), int8('D'), int8('A'), int8('T'), int8('E'), int8('I'), int8('M'), int8('M'), int8('E'), int8('D'), int8('I'), int8('A'), int8('T'), int8('E'), int8('J'), int8('O'), int8('I'), int8('N'), int8('S'), int8('E'), int8('R'), int8('T'), int8('M'), int8('A'), int8('T'), int8('C'), int8('H'), int8('P'), int8('L'), int8('A'), int8('N'), int8('A'), int8('L'), int8('Y'), int8('Z'), int8('E'), int8('P'), int8('R'), int8('A'), int8('G'), int8('M'), int8('A'), int8('T'), int8('E'), int8('R'), int8('I'), int8('A'), int8('L'), int8('I'), int8('Z'), int8('E'), int8('D'), int8('E'), int8('F'), int8('E'), int8('R'), int8('R'), int8('E'), int8('D'), int8('I'), int8('S'), int8('T'), int8('I'), int8('N'), int8('C'), int8('T'), int8('U'), int8('P'), int8('D'), int8('A'), int8('T'), int8('E'), int8('V'), int8('A'), int8('L'), int8('U'), int8('E'), int8('S'), int8('V'), int8('I'), int8('R'), int8('T'), int8('U'), int8('A'), int8('L'), int8('W'), int8('A'), int8('Y'), int8('S'), int8('W'), int8('H'), int8('E'), int8('N'), int8('W'), int8('H'), int8('E'), int8('R'), int8('E'), int8('C'), int8('U'), int8('R'), int8('S'), int8('I'), int8('V'), int8('E'), int8('A'), int8('B'), int8('O'), int8('R'), int8('T'), int8('A'), int8('F'), int8('T'), int8('E'), int8('R'), int8('E'), int8('N'), int8('A'), int8('M'), int8('E'), int8('A'), int8('N'), int8('D'), int8('R'), int8('O'), int8('P'), int8('A'), int8('R'), int8('T'), int8('I'), int8('T'), int8('I'), int8('O'), int8('N'), int8('A'), int8('U'), int8('T'), int8('O'), int8('I'), int8('N'), int8('C'), int8('R'), int8('E'), int8('M'), int8('E'), int8('N'), int8('T'), int8('C'), int8('A'), int8('S'), int8('T'), int8('C'), int8('O'), int8('L'), int8('U'), int8('M'), int8('N'), int8('C'), int8('O'), int8('M'), int8('M'), int8('I'), int8('T'), int8('C'), int8('O'), int8('N'), int8('F'), int8('L'), int8('I'), int8('C'), int8('T'), int8('C'), int8('R'), int8('O'), int8('S'), int8('S'), int8('C'), int8('U'), int8('R'), int8('R'), int8('E'), int8('N'), int8('T'), int8('_'), int8('T'), int8('I'), int8('M'), int8('E'), int8('S'), int8('T'), int8('A'), int8('M'), int8('P'), int8('R'), int8('E'), int8('C'), int8('E'), int8('D'), int8('I'), int8('N'), int8('G'), int8('F'), int8('A'), int8('I'), int8('L'), int8('A'), int8('S'), int8('T'), int8('F'), int8('I'), int8('L'), int8('T'), int8('E'), int8('R'), int8('E'), int8('P'), int8('L'), int8('A'), int8('C'), int8('E'), int8('F'), int8('I'), int8('R'), int8('S'), int8('T'), int8('F'), int8('O'), int8('L'), int8('L'), int8('O'), int8('W'), int8('I'), int8('N'), int8('G'), int8('F'), int8('R'), int8('O'), int8('M'), int8('F'), int8('U'), int8('L'), int8('L'), int8('I'), int8('M'), int8('I'), int8('T'), int8('I'), int8('F'), int8('O'), int8('R'), int8('D'), int8('E'), int8('R'), int8('E'), int8('S'), int8('T'), int8('R'), int8('I'), int8('C'), int8('T'), int8('O'), int8('T'), int8('H'), int8('E'), int8('R'), int8('S'), int8('O'), int8('V'), int8('E'), int8('R'), int8('E'), int8('T'), int8('U'), int8('R'), int8('N'), int8('I'), int8('N'), int8('G'), int8('R'), int8('I'), int8('G'), int8('H'), int8('T'), int8('R'), int8('O'), int8('L'), int8('L'), int8('B'), int8('A'), int8('C'), int8('K'), int8('R'), int8('O'), int8('W'), int8('S'), int8('U'), int8('N'), int8('B'), int8('O'), int8('U'), int8('N'), int8('D'), int8('E'), int8('D'), int8('U'), int8('N'), int8('I'), int8('O'), int8('N'), int8('U'), int8('S'), int8('I'), int8('N'), int8('G'), int8('V'), int8('A'), int8('C'), int8('U'), int8('U'), int8('M'), int8('V'), int8('I'), int8('E'), int8('W'), int8('I'), int8('N'), int8('D'), int8('O'), int8('W'), int8('B'), int8('Y'), int8('I'), int8('N'), int8('I'), int8('T'), int8('I'), int8('A'), int8('L'), int8('L'), int8('Y'), int8('P'), int8('R'), int8('I'), int8('M'), int8('A'), int8('R'), int8('Y'), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:166976:19 */ // aKWHash[i] is the hash value for the i-th keyword var aKWHash = [127]uint8{ uint8(84), uint8(92), uint8(134), uint8(82), uint8(105), uint8(29), uint8(0), uint8(0), uint8(94), uint8(0), uint8(85), uint8(72), uint8(0), uint8(53), uint8(35), uint8(86), uint8(15), uint8(0), uint8(42), uint8(97), uint8(54), uint8(89), uint8(135), uint8(19), uint8(0), uint8(0), uint8(140), uint8(0), uint8(40), uint8(129), uint8(0), uint8(22), uint8(107), uint8(0), uint8(9), uint8(0), uint8(0), uint8(123), uint8(80), uint8(0), uint8(78), uint8(6), uint8(0), uint8(65), uint8(103), uint8(147), uint8(0), uint8(136), uint8(115), uint8(0), uint8(0), uint8(48), uint8(0), uint8(90), uint8(24), uint8(0), uint8(17), uint8(0), uint8(27), uint8(70), uint8(23), uint8(26), uint8(5), uint8(60), uint8(142), uint8(110), uint8(122), uint8(0), uint8(73), uint8(91), uint8(71), uint8(145), uint8(61), uint8(120), uint8(74), uint8(0), uint8(49), uint8(0), uint8(11), uint8(41), uint8(0), uint8(113), uint8(0), uint8(0), uint8(0), uint8(109), uint8(10), uint8(111), uint8(116), uint8(125), uint8(14), uint8(50), uint8(124), uint8(0), uint8(100), uint8(0), uint8(18), uint8(121), uint8(144), uint8(56), uint8(130), uint8(139), uint8(88), uint8(83), uint8(37), uint8(30), uint8(126), uint8(0), uint8(0), uint8(108), uint8(51), uint8(131), uint8(128), uint8(0), uint8(34), uint8(0), uint8(0), uint8(132), uint8(0), uint8(98), uint8(38), uint8(39), uint8(0), uint8(20), uint8(45), uint8(117), uint8(93), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167016:28 */ // aKWNext[] forms the hash collision chain. If aKWHash[i]==0 // then the i-th keyword has no more hash collisions. Otherwise, // the next keyword with the same hash is aKWHash[i]-1. var aKWNext = [147]uint8{ uint8(0), uint8(0), uint8(0), uint8(0), uint8(4), uint8(0), uint8(43), uint8(0), uint8(0), uint8(106), uint8(114), uint8(0), uint8(0), uint8(0), uint8(2), uint8(0), uint8(0), uint8(143), uint8(0), uint8(0), uint8(0), uint8(13), uint8(0), uint8(0), uint8(0), uint8(0), uint8(141), uint8(0), uint8(0), uint8(119), uint8(52), uint8(0), uint8(0), uint8(137), uint8(12), uint8(0), uint8(0), uint8(62), uint8(0), uint8(138), uint8(0), uint8(133), uint8(0), uint8(0), uint8(36), uint8(0), uint8(0), uint8(28), uint8(77), uint8(0), uint8(0), uint8(0), uint8(0), uint8(59), uint8(0), uint8(47), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(69), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(146), uint8(3), uint8(0), uint8(58), uint8(0), uint8(1), uint8(75), uint8(0), uint8(0), uint8(0), uint8(31), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(127), uint8(0), uint8(104), uint8(0), uint8(64), uint8(66), uint8(63), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(46), uint8(0), uint8(16), uint8(8), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(81), uint8(101), uint8(0), uint8(112), uint8(21), uint8(7), uint8(67), uint8(0), uint8(79), uint8(96), uint8(118), uint8(0), uint8(0), uint8(68), uint8(0), uint8(0), uint8(99), uint8(44), uint8(0), uint8(55), uint8(0), uint8(76), uint8(0), uint8(95), uint8(32), uint8(33), uint8(57), uint8(25), uint8(0), uint8(102), uint8(0), uint8(0), uint8(87), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167031:28 */ // aKWLen[i] is the length (in bytes) of the i-th keyword var aKWLen = [147]uint8{ uint8(7), uint8(7), uint8(5), uint8(4), uint8(6), uint8(4), uint8(5), uint8(3), uint8(6), uint8(7), uint8(3), uint8(6), uint8(6), uint8(7), uint8(7), uint8(3), uint8(8), uint8(2), uint8(6), uint8(5), uint8(4), uint8(4), uint8(3), uint8(10), uint8(4), uint8(7), uint8(6), uint8(9), uint8(4), uint8(2), uint8(6), uint8(5), uint8(9), uint8(9), uint8(4), uint8(7), uint8(3), uint8(2), uint8(4), uint8(4), uint8(6), uint8(11), uint8(6), uint8(2), uint8(7), uint8(5), uint8(5), uint8(9), uint8(6), uint8(10), uint8(4), uint8(6), uint8(2), uint8(3), uint8(7), uint8(5), uint8(9), uint8(6), uint8(6), uint8(4), uint8(5), uint8(5), uint8(10), uint8(6), uint8(5), uint8(7), uint8(4), uint8(5), uint8(7), uint8(6), uint8(7), uint8(7), uint8(6), uint8(5), uint8(7), uint8(3), uint8(7), uint8(4), uint8(7), uint8(6), uint8(12), uint8(9), uint8(4), uint8(6), uint8(5), uint8(4), uint8(7), uint8(6), uint8(12), uint8(8), uint8(8), uint8(2), uint8(6), uint8(6), uint8(7), uint8(6), uint8(4), uint8(5), uint8(9), uint8(5), uint8(5), uint8(6), uint8(3), uint8(4), uint8(9), uint8(13), uint8(2), uint8(2), uint8(4), uint8(6), uint8(6), uint8(8), uint8(5), uint8(17), uint8(12), uint8(7), uint8(9), uint8(4), uint8(4), uint8(6), uint8(7), uint8(5), uint8(9), uint8(4), uint8(4), uint8(5), uint8(2), uint8(5), uint8(8), uint8(6), uint8(4), uint8(9), uint8(5), uint8(8), uint8(4), uint8(3), uint8(9), uint8(5), uint8(5), uint8(6), uint8(4), uint8(6), uint8(2), uint8(2), uint8(9), uint8(3), uint8(7), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167046:28 */ // aKWOffset[i] is the index into zKWText[] of the start of // the text for the i-th keyword. var aKWOffset = [147]uint16{ uint16(0), uint16(2), uint16(2), uint16(8), uint16(9), uint16(14), uint16(16), uint16(20), uint16(23), uint16(25), uint16(25), uint16(29), uint16(33), uint16(36), uint16(41), uint16(46), uint16(48), uint16(53), uint16(54), uint16(59), uint16(62), uint16(65), uint16(67), uint16(69), uint16(78), uint16(81), uint16(86), uint16(90), uint16(90), uint16(94), uint16(99), uint16(101), uint16(105), uint16(111), uint16(119), uint16(123), uint16(123), uint16(123), uint16(126), uint16(129), uint16(132), uint16(137), uint16(142), uint16(146), uint16(147), uint16(152), uint16(156), uint16(160), uint16(168), uint16(174), uint16(181), uint16(184), uint16(184), uint16(187), uint16(189), uint16(195), uint16(198), uint16(206), uint16(211), uint16(216), uint16(219), uint16(222), uint16(226), uint16(236), uint16(239), uint16(244), uint16(244), uint16(248), uint16(252), uint16(259), uint16(265), uint16(271), uint16(277), uint16(277), uint16(283), uint16(284), uint16(288), uint16(295), uint16(299), uint16(306), uint16(312), uint16(324), uint16(333), uint16(335), uint16(341), uint16(346), uint16(348), uint16(355), uint16(359), uint16(370), uint16(377), uint16(378), uint16(385), uint16(391), uint16(397), uint16(402), uint16(408), uint16(412), uint16(415), uint16(424), uint16(429), uint16(433), uint16(439), uint16(441), uint16(444), uint16(453), uint16(455), uint16(457), uint16(466), uint16(470), uint16(476), uint16(482), uint16(490), uint16(495), uint16(495), uint16(495), uint16(511), uint16(520), uint16(523), uint16(527), uint16(532), uint16(539), uint16(544), uint16(553), uint16(557), uint16(560), uint16(565), uint16(567), uint16(571), uint16(579), uint16(585), uint16(588), uint16(597), uint16(602), uint16(610), uint16(610), uint16(614), uint16(623), uint16(628), uint16(633), uint16(639), uint16(642), uint16(645), uint16(648), uint16(650), uint16(655), uint16(659), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167062:33 */ // aKWCode[i] is the parser symbol code for the i-th keyword var aKWCode = [147]uint8{ uint8(TK_REINDEX), uint8(TK_INDEXED), uint8(TK_INDEX), uint8(TK_DESC), uint8(TK_ESCAPE), uint8(TK_EACH), uint8(TK_CHECK), uint8(TK_KEY), uint8(TK_BEFORE), uint8(TK_FOREIGN), uint8(TK_FOR), uint8(TK_IGNORE), uint8(TK_LIKE_KW), uint8(TK_EXPLAIN), uint8(TK_INSTEAD), uint8(TK_ADD), uint8(TK_DATABASE), uint8(TK_AS), uint8(TK_SELECT), uint8(TK_TABLE), uint8(TK_JOIN_KW), uint8(TK_THEN), uint8(TK_END), uint8(TK_DEFERRABLE), uint8(TK_ELSE), uint8(TK_EXCLUDE), uint8(TK_DELETE), uint8(TK_TEMP), uint8(TK_TEMP), uint8(TK_OR), uint8(TK_ISNULL), uint8(TK_NULLS), uint8(TK_SAVEPOINT), uint8(TK_INTERSECT), uint8(TK_TIES), uint8(TK_NOTNULL), uint8(TK_NOT), uint8(TK_NO), uint8(TK_NULL), uint8(TK_LIKE_KW), uint8(TK_EXCEPT), uint8(TK_TRANSACTION), uint8(TK_ACTION), uint8(TK_ON), uint8(TK_JOIN_KW), uint8(TK_ALTER), uint8(TK_RAISE), uint8(TK_EXCLUSIVE), uint8(TK_EXISTS), uint8(TK_CONSTRAINT), uint8(TK_INTO), uint8(TK_OFFSET), uint8(TK_OF), uint8(TK_SET), uint8(TK_TRIGGER), uint8(TK_RANGE), uint8(TK_GENERATED), uint8(TK_DETACH), uint8(TK_HAVING), uint8(TK_LIKE_KW), uint8(TK_BEGIN), uint8(TK_JOIN_KW), uint8(TK_REFERENCES), uint8(TK_UNIQUE), uint8(TK_QUERY), uint8(TK_WITHOUT), uint8(TK_WITH), uint8(TK_JOIN_KW), uint8(TK_RELEASE), uint8(TK_ATTACH), uint8(TK_BETWEEN), uint8(TK_NOTHING), uint8(TK_GROUPS), uint8(TK_GROUP), uint8(TK_CASCADE), uint8(TK_ASC), uint8(TK_DEFAULT), uint8(TK_CASE), uint8(TK_COLLATE), uint8(TK_CREATE), uint8(TK_CTIME_KW), uint8(TK_IMMEDIATE), uint8(TK_JOIN), uint8(TK_INSERT), uint8(TK_MATCH), uint8(TK_PLAN), uint8(TK_ANALYZE), uint8(TK_PRAGMA), uint8(TK_MATERIALIZED), uint8(TK_DEFERRED), uint8(TK_DISTINCT), uint8(TK_IS), uint8(TK_UPDATE), uint8(TK_VALUES), uint8(TK_VIRTUAL), uint8(TK_ALWAYS), uint8(TK_WHEN), uint8(TK_WHERE), uint8(TK_RECURSIVE), uint8(TK_ABORT), uint8(TK_AFTER), uint8(TK_RENAME), uint8(TK_AND), uint8(TK_DROP), uint8(TK_PARTITION), uint8(TK_AUTOINCR), uint8(TK_TO), uint8(TK_IN), uint8(TK_CAST), uint8(TK_COLUMNKW), uint8(TK_COMMIT), uint8(TK_CONFLICT), uint8(TK_JOIN_KW), uint8(TK_CTIME_KW), uint8(TK_CTIME_KW), uint8(TK_CURRENT), uint8(TK_PRECEDING), uint8(TK_FAIL), uint8(TK_LAST), uint8(TK_FILTER), uint8(TK_REPLACE), uint8(TK_FIRST), uint8(TK_FOLLOWING), uint8(TK_FROM), uint8(TK_JOIN_KW), uint8(TK_LIMIT), uint8(TK_IF), uint8(TK_ORDER), uint8(TK_RESTRICT), uint8(TK_OTHERS), uint8(TK_OVER), uint8(TK_RETURNING), uint8(TK_JOIN_KW), uint8(TK_ROLLBACK), uint8(TK_ROWS), uint8(TK_ROW), uint8(TK_UNBOUNDED), uint8(TK_UNION), uint8(TK_USING), uint8(TK_VACUUM), uint8(TK_VIEW), uint8(TK_WINDOW), uint8(TK_DO), uint8(TK_BY), uint8(TK_INITIALLY), uint8(TK_ALL), uint8(TK_PRIMARY), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167077:28 */ // Hash table decoded: // 0: INSERT // 1: IS // 2: ROLLBACK TRIGGER // 3: IMMEDIATE // 4: PARTITION // 5: TEMP // 6: // 7: // 8: VALUES WITHOUT // 9: // 10: MATCH // 11: NOTHING // 12: // 13: OF // 14: TIES IGNORE // 15: PLAN // 16: INSTEAD INDEXED // 17: // 18: TRANSACTION RIGHT // 19: WHEN // 20: SET HAVING // 21: MATERIALIZED IF // 22: ROWS // 23: SELECT // 24: // 25: // 26: VACUUM SAVEPOINT // 27: // 28: LIKE UNION VIRTUAL REFERENCES // 29: RESTRICT // 30: // 31: THEN REGEXP // 32: TO // 33: // 34: BEFORE // 35: // 36: // 37: FOLLOWING COLLATE CASCADE // 38: CREATE // 39: // 40: CASE REINDEX // 41: EACH // 42: // 43: QUERY // 44: AND ADD // 45: PRIMARY ANALYZE // 46: // 47: ROW ASC DETACH // 48: CURRENT_TIME CURRENT_DATE // 49: // 50: // 51: EXCLUSIVE TEMPORARY // 52: // 53: DEFERRED // 54: DEFERRABLE // 55: // 56: DATABASE // 57: // 58: DELETE VIEW GENERATED // 59: ATTACH // 60: END // 61: EXCLUDE // 62: ESCAPE DESC // 63: GLOB // 64: WINDOW ELSE // 65: COLUMN // 66: FIRST // 67: // 68: GROUPS ALL // 69: DISTINCT DROP KEY // 70: BETWEEN // 71: INITIALLY // 72: BEGIN // 73: FILTER CHECK ACTION // 74: GROUP INDEX // 75: // 76: EXISTS DEFAULT // 77: // 78: FOR CURRENT_TIMESTAMP // 79: EXCEPT // 80: // 81: CROSS // 82: // 83: // 84: // 85: CAST // 86: FOREIGN AUTOINCREMENT // 87: COMMIT // 88: CURRENT AFTER ALTER // 89: FULL FAIL CONFLICT // 90: EXPLAIN // 91: CONSTRAINT // 92: FROM ALWAYS // 93: // 94: ABORT // 95: // 96: AS DO // 97: REPLACE WITH RELEASE // 98: BY RENAME // 99: RANGE RAISE // 100: OTHERS // 101: USING NULLS // 102: PRAGMA // 103: JOIN ISNULL OFFSET // 104: NOT // 105: OR LAST LEFT // 106: LIMIT // 107: // 108: // 109: IN // 110: INTO // 111: OVER RECURSIVE // 112: ORDER OUTER // 113: // 114: INTERSECT UNBOUNDED // 115: // 116: // 117: RETURNING ON // 118: // 119: WHERE // 120: NO INNER // 121: NULL // 122: // 123: TABLE // 124: NATURAL NOTNULL // 125: PRECEDING // 126: UPDATE UNIQUE // Check to see if z[0..n-1] is a keyword. If it is, write the // parser symbol code for that keyword into *pType. Always // return the integer n (the length of the token). func keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167241:12: */ var i int32 var j int32 var zKW uintptr if n >= 2 { i = (int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))])*4 ^ int32(Xsqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-1))))])*3 ^ n*1) % 127 for i = int32(aKWHash[i]) - 1; i >= 0; i = int32(aKWNext[i]) - 1 { if int32(aKWLen[i]) != n { continue } zKW = uintptr(unsafe.Pointer(&zKWText)) + uintptr(aKWOffset[i]) if int32(*(*int8)(unsafe.Pointer(z)))&libc.CplInt32(0x20) != int32(*(*int8)(unsafe.Pointer(zKW))) { continue } if int32(*(*int8)(unsafe.Pointer(z + 1)))&libc.CplInt32(0x20) != int32(*(*int8)(unsafe.Pointer(zKW + 1))) { continue } j = 2 for j < n && int32(*(*int8)(unsafe.Pointer(z + uintptr(j))))&libc.CplInt32(0x20) == int32(*(*int8)(unsafe.Pointer(zKW + uintptr(j)))) { j++ } if j < n { continue } // REINDEX // INDEXED // INDEX // DESC // ESCAPE // EACH // CHECK // KEY // BEFORE // FOREIGN // FOR // IGNORE // REGEXP // EXPLAIN // INSTEAD // ADD // DATABASE // AS // SELECT // TABLE // LEFT // THEN // END // DEFERRABLE // ELSE // EXCLUDE // DELETE // TEMPORARY // TEMP // OR // ISNULL // NULLS // SAVEPOINT // INTERSECT // TIES // NOTNULL // NOT // NO // NULL // LIKE // EXCEPT // TRANSACTION // ACTION // ON // NATURAL // ALTER // RAISE // EXCLUSIVE // EXISTS // CONSTRAINT // INTO // OFFSET // OF // SET // TRIGGER // RANGE // GENERATED // DETACH // HAVING // GLOB // BEGIN // INNER // REFERENCES // UNIQUE // QUERY // WITHOUT // WITH // OUTER // RELEASE // ATTACH // BETWEEN // NOTHING // GROUPS // GROUP // CASCADE // ASC // DEFAULT // CASE // COLLATE // CREATE // CURRENT_DATE // IMMEDIATE // JOIN // INSERT // MATCH // PLAN // ANALYZE // PRAGMA // MATERIALIZED // DEFERRED // DISTINCT // IS // UPDATE // VALUES // VIRTUAL // ALWAYS // WHEN // WHERE // RECURSIVE // ABORT // AFTER // RENAME // AND // DROP // PARTITION // AUTOINCREMENT // TO // IN // CAST // COLUMN // COMMIT // CONFLICT // CROSS // CURRENT_TIMESTAMP // CURRENT_TIME // CURRENT // PRECEDING // FAIL // LAST // FILTER // REPLACE // FIRST // FOLLOWING // FROM // FULL // LIMIT // IF // ORDER // RESTRICT // OTHERS // OVER // RETURNING // RIGHT // ROLLBACK // ROWS // ROW // UNBOUNDED // UNION // USING // VACUUM // VIEW // WINDOW // DO // BY // INITIALLY // ALL // PRIMARY *(*int32)(unsafe.Pointer(pType)) = int32(aKWCode[i]) break } } return n } func Xsqlite3KeywordCode(tls *libc.TLS, z uintptr, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167415:20: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* id */)) = TK_ID keywordCode(tls, z, n, bp) return *(*int32)(unsafe.Pointer(bp /* id */)) } func Xsqlite3_keyword_name(tls *libc.TLS, i int32, pzName uintptr, pnName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167421:16: */ if i < 0 || i >= SQLITE_N_KEYWORD { return SQLITE_ERROR } *(*uintptr)(unsafe.Pointer(pzName)) = uintptr(unsafe.Pointer(&zKWText)) + uintptr(aKWOffset[i]) *(*int32)(unsafe.Pointer(pnName)) = int32(aKWLen[i]) return SQLITE_OK } func Xsqlite3_keyword_count(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167427:16: */ return SQLITE_N_KEYWORD } func Xsqlite3_keyword_check(tls *libc.TLS, zName uintptr, nName int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167428:16: */ return libc.Bool32(TK_ID != Xsqlite3KeywordCode(tls, zName, nName)) } //************* End of keywordhash.h **************************************** //************* Continuing where we left off in tokenize.c ****************** // If X is a character that can be used in an identifier then // IdChar(X) will be true. Otherwise it is false. // // For ASCII, any character with the high-order bit set is // allowed in an identifier. For 7-bit characters, // sqlite3IsIdChar[X] must be 1. // // For EBCDIC, the rules are more complex but have the same // end result. // // Ticket #1066. the SQL standard does not allow '$' in the // middle of identifiers. But many SQL implementations do. // SQLite will allow '$' in identifiers for compatibility. // But the feature is undocumented. // Make the IdChar function accessible from ctime.c and alter.c func Xsqlite3IsIdChar(tls *libc.TLS, c U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167475:20: */ return libc.Bool32(int32(Xsqlite3CtypeMap[c])&0x46 != 0) } // Return the id of the next token in string (*pz). Before returning, set // (*pz) to point to the byte following the parsed token. func getToken(tls *libc.TLS, pz uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167482:12: */ bp := tls.Alloc(4) defer tls.Free(4) var z uintptr = *(*uintptr)(unsafe.Pointer(pz)) // var t int32 at bp, 4 // Token type to return for __ccgo := true; __ccgo; __ccgo = *(*int32)(unsafe.Pointer(bp)) == TK_SPACE { z += uintptr(Xsqlite3GetToken(tls, z, bp)) } if *(*int32)(unsafe.Pointer(bp)) == TK_ID || *(*int32)(unsafe.Pointer(bp)) == TK_STRING || *(*int32)(unsafe.Pointer(bp)) == TK_JOIN_KW || *(*int32)(unsafe.Pointer(bp)) == TK_WINDOW || *(*int32)(unsafe.Pointer(bp)) == TK_OVER || Xsqlite3ParserFallback(tls, *(*int32)(unsafe.Pointer(bp))) == TK_ID { *(*int32)(unsafe.Pointer(bp /* t */)) = TK_ID } *(*uintptr)(unsafe.Pointer(pz)) = z return *(*int32)(unsafe.Pointer(bp /* t */)) } // The following three functions are called immediately after the tokenizer // reads the keywords WINDOW, OVER and FILTER, respectively, to determine // whether the token should be treated as a keyword or an SQL identifier. // This cannot be handled by the usual lemon %fallback method, due to // the ambiguity in some constructions. e.g. // // SELECT sum(x) OVER ... // // In the above, "OVER" might be a keyword, or it might be an alias for the // sum(x) expression. If a "%fallback ID OVER" directive were added to // grammar, then SQLite would always treat "OVER" as an alias, making it // impossible to call a window-function without a FILTER clause. // // WINDOW is treated as a keyword if: // // * the following token is an identifier, or a keyword that can fallback // to being an identifier, and // * the token after than one is TK_AS. // // OVER is a keyword if: // // * the previous token was TK_RP, and // * the next token is either TK_LP or an identifier. // // FILTER is a keyword if: // // * the previous token was TK_RP, and // * the next token is TK_LP. func analyzeWindowKeyword(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167531:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = z var t int32 t = getToken(tls, bp) if t != TK_ID { return TK_ID } t = getToken(tls, bp) if t != TK_AS { return TK_ID } return TK_WINDOW } func analyzeOverKeyword(tls *libc.TLS, z uintptr, lastToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167539:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = z if lastToken == TK_RP { var t int32 = getToken(tls, bp) if t == TK_LP || t == TK_ID { return TK_OVER } } return TK_ID } func analyzeFilterKeyword(tls *libc.TLS, z uintptr, lastToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167546:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = z if lastToken == TK_RP && getToken(tls, bp) == TK_LP { return TK_FILTER } return TK_ID } // Return the length (in bytes) of the token that begins at z[0]. // Store the token type in *tokenType before returning. func Xsqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167558:20: */ var i int32 var c int32 switch int32(aiClass[*(*uint8)(unsafe.Pointer(z))]) { // Switch on the character-class of the first byte // of the token. See the comment on the CC_ defines // above. case CC_SPACE: { for i = 1; int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x01 != 0; i++ { } *(*int32)(unsafe.Pointer(tokenType)) = TK_SPACE return i } case CC_MINUS: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) == '-' { for i = 2; libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0 && c != '\n'; i++ { } *(*int32)(unsafe.Pointer(tokenType)) = TK_SPACE // IMP: R-22934-25134 return i } else if int32(*(*uint8)(unsafe.Pointer(z + 1))) == '>' { *(*int32)(unsafe.Pointer(tokenType)) = TK_PTR return 2 + libc.Bool32(int32(*(*uint8)(unsafe.Pointer(z + 2))) == '>') } *(*int32)(unsafe.Pointer(tokenType)) = TK_MINUS return 1 } case CC_LP: { *(*int32)(unsafe.Pointer(tokenType)) = TK_LP return 1 } case CC_RP: { *(*int32)(unsafe.Pointer(tokenType)) = TK_RP return 1 } case CC_SEMI: { *(*int32)(unsafe.Pointer(tokenType)) = TK_SEMI return 1 } case CC_PLUS: { *(*int32)(unsafe.Pointer(tokenType)) = TK_PLUS return 1 } case CC_STAR: { *(*int32)(unsafe.Pointer(tokenType)) = TK_STAR return 1 } case CC_SLASH: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) != '*' || int32(*(*uint8)(unsafe.Pointer(z + 2))) == 0 { *(*int32)(unsafe.Pointer(tokenType)) = TK_SLASH return 1 } i = 3 c = int32(*(*uint8)(unsafe.Pointer(z + 2))) for ; (c != '*' || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != '/') && libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0; i++ { } if c != 0 { i++ } *(*int32)(unsafe.Pointer(tokenType)) = TK_SPACE // IMP: R-22934-25134 return i } case CC_PERCENT: { *(*int32)(unsafe.Pointer(tokenType)) = TK_REM return 1 } case CC_EQ: { *(*int32)(unsafe.Pointer(tokenType)) = TK_EQ return 1 + libc.Bool32(int32(*(*uint8)(unsafe.Pointer(z + 1))) == '=') } case CC_LT: { if libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + 1)))) == '=' { *(*int32)(unsafe.Pointer(tokenType)) = TK_LE return 2 } else if c == '>' { *(*int32)(unsafe.Pointer(tokenType)) = TK_NE return 2 } else if c == '<' { *(*int32)(unsafe.Pointer(tokenType)) = TK_LSHIFT return 2 } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_LT return 1 } } fallthrough case CC_GT: { if libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + 1)))) == '=' { *(*int32)(unsafe.Pointer(tokenType)) = TK_GE return 2 } else if c == '>' { *(*int32)(unsafe.Pointer(tokenType)) = TK_RSHIFT return 2 } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_GT return 1 } } fallthrough case CC_BANG: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) != '=' { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL return 1 } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_NE return 2 } } fallthrough case CC_PIPE: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) != '|' { *(*int32)(unsafe.Pointer(tokenType)) = TK_BITOR return 1 } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_CONCAT return 2 } } fallthrough case CC_COMMA: { *(*int32)(unsafe.Pointer(tokenType)) = TK_COMMA return 1 } case CC_AND: { *(*int32)(unsafe.Pointer(tokenType)) = TK_BITAND return 1 } case CC_TILDA: { *(*int32)(unsafe.Pointer(tokenType)) = TK_BITNOT return 1 } case CC_QUOTE: { var delim int32 = int32(*(*uint8)(unsafe.Pointer(z))) for i = 1; libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0; i++ { if c == delim { if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+1)))) == delim { i++ } else { break } } } if c == '\'' { *(*int32)(unsafe.Pointer(tokenType)) = TK_STRING return i + 1 } else if c != 0 { *(*int32)(unsafe.Pointer(tokenType)) = TK_ID return i + 1 } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL return i } } fallthrough case CC_DOT: { if !(int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + 1))])&0x04 != 0) { *(*int32)(unsafe.Pointer(tokenType)) = TK_DOT return 1 } // If the next character is a digit, this is a floating point // number that begins with ".". Fall thru into the next case /* no break */ } fallthrough case CC_DIGIT: { *(*int32)(unsafe.Pointer(tokenType)) = TK_INTEGER if int32(*(*uint8)(unsafe.Pointer(z))) == '0' && (int32(*(*uint8)(unsafe.Pointer(z + 1))) == 'x' || int32(*(*uint8)(unsafe.Pointer(z + 1))) == 'X') && int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + 2))])&0x08 != 0 { for i = 3; int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x08 != 0; i++ { } return i } for i = 0; int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x04 != 0; i++ { } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == '.' { i++ for int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x04 != 0 { i++ } *(*int32)(unsafe.Pointer(tokenType)) = TK_FLOAT } if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == 'e' || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == 'E') && (int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+1)))])&0x04 != 0 || (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+1)))) == '+' || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+1)))) == '-') && int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+2)))])&0x04 != 0) { i = i + 2 for int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x04 != 0 { i++ } *(*int32)(unsafe.Pointer(tokenType)) = TK_FLOAT } for int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x46 != 0 { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL i++ } return i } case CC_QUOTE2: { i = 1 c = int32(*(*uint8)(unsafe.Pointer(z))) for ; c != ']' && libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0; i++ { } *(*int32)(unsafe.Pointer(tokenType)) = func() int32 { if c == ']' { return TK_ID } return TK_ILLEGAL }() return i } case CC_VARNUM: { *(*int32)(unsafe.Pointer(tokenType)) = TK_VARIABLE for i = 1; int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x04 != 0; i++ { } return i } case CC_DOLLAR: fallthrough case CC_VARALPHA: { var n int32 = 0 *(*int32)(unsafe.Pointer(tokenType)) = TK_VARIABLE for i = 1; libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0; i++ { if int32(Xsqlite3CtypeMap[uint8(c)])&0x46 != 0 { n++ } else if c == '(' && n > 0 { for __ccgo := true; __ccgo; __ccgo = libc.AssignInt32(&c, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))) != 0 && !(int32(Xsqlite3CtypeMap[uint8(c)])&0x01 != 0) && c != ')' { i++ } if c == ')' { i++ } else { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL } break } else if c == ':' && int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+1)))) == ':' { i++ } else { break } } if n == 0 { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL } return i } case CC_KYWD0: { for i = 1; int32(aiClass[*(*uint8)(unsafe.Pointer(z + uintptr(i)))]) <= CC_KYWD; i++ { } if int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x46 != 0 { // This token started out using characters that can appear in keywords, // but z[i] is a character not allowed within keywords, so this must // be an identifier instead i++ break } *(*int32)(unsafe.Pointer(tokenType)) = TK_ID return keywordCode(tls, z, i, tokenType) } case CC_X: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) == '\'' { *(*int32)(unsafe.Pointer(tokenType)) = TK_BLOB for i = 2; int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x08 != 0; i++ { } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != '\'' || i%2 != 0 { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL for *(*uint8)(unsafe.Pointer(z + uintptr(i))) != 0 && int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != '\'' { i++ } } if *(*uint8)(unsafe.Pointer(z + uintptr(i))) != 0 { i++ } return i } // If it is not a BLOB literal, then it must be an ID, since no // SQL keywords start with the letter 'x'. Fall through /* no break */ } fallthrough case CC_KYWD: fallthrough case CC_ID: { i = 1 break } case CC_BOM: { if int32(*(*uint8)(unsafe.Pointer(z + 1))) == 0xbb && int32(*(*uint8)(unsafe.Pointer(z + 2))) == 0xbf { *(*int32)(unsafe.Pointer(tokenType)) = TK_SPACE return 3 } i = 1 break } case CC_NUL: { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL return 0 } default: { *(*int32)(unsafe.Pointer(tokenType)) = TK_ILLEGAL return 1 } } for int32(Xsqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&0x46 != 0 { i++ } *(*int32)(unsafe.Pointer(tokenType)) = TK_ID return i } // Run the parser on the given SQL string. func Xsqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:167852:20: */ bp := tls.Alloc(2480) defer tls.Free(2480) var nErr int32 = 0 // Number of errors encountered var pEngine uintptr // The LEMON-generated LALR(1) parser var n int32 = 0 // Length of the next token token // var tokenType int32 at bp+2456, 4 // type of the next token var lastTokenParsed int32 = -1 // type of the previous token var db uintptr = (*Parse)(unsafe.Pointer(pParse)).Fdb // The database connection var mxSqlLen int32 // Max length of an SQL string var pParentParse uintptr = uintptr(0) // Outer parse context, if any // var sEngine YyParser at bp+32, 2424 // Space to hold the Lemon-generated Parser object mxSqlLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { *(*int32)(unsafe.Pointer(db + 432)) = 0 } (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_OK (*Parse)(unsafe.Pointer(pParse)).FzTail = zSql pEngine = bp + 32 /* &sEngine */ Xsqlite3ParserInit(tls, pEngine, pParse) pParentParse = (*Sqlite3)(unsafe.Pointer(db)).FpParse (*Sqlite3)(unsafe.Pointer(db)).FpParse = pParse for 1 != 0 { n = Xsqlite3GetToken(tls, zSql, bp+2456) mxSqlLen = mxSqlLen - n if mxSqlLen < 0 { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_TOOBIG break } if *(*int32)(unsafe.Pointer(bp + 2456)) >= TK_WINDOW { if *(*int32)(unsafe.Pointer(db + 432)) != 0 { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_INTERRUPT (*Parse)(unsafe.Pointer(pParse)).FnErr++ break } if *(*int32)(unsafe.Pointer(bp + 2456)) == TK_SPACE { zSql += uintptr(n) continue } if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { // Upon reaching the end of input, call the parser two more times // with tokens TK_SEMI and 0, in that order. if lastTokenParsed == TK_SEMI { *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) = 0 } else if lastTokenParsed == 0 { break } else { *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) = TK_SEMI } n = 0 } else if *(*int32)(unsafe.Pointer(bp + 2456)) == TK_WINDOW { *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) = analyzeWindowKeyword(tls, zSql+6) } else if *(*int32)(unsafe.Pointer(bp + 2456)) == TK_OVER { *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) = analyzeOverKeyword(tls, zSql+4, lastTokenParsed) } else if *(*int32)(unsafe.Pointer(bp + 2456)) == TK_FILTER { *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) = analyzeFilterKeyword(tls, zSql+6, lastTokenParsed) } else { // var x Token at bp+2464, 16 (*Token)(unsafe.Pointer(bp + 2464 /* &x */)).Fz = zSql (*Token)(unsafe.Pointer(bp + 2464 /* &x */)).Fn = uint32(n) Xsqlite3ErrorMsg(tls, pParse, ts+23581, libc.VaList(bp, bp+2464)) break } } (*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fz = zSql (*Parse)(unsafe.Pointer(pParse)).FsLastToken.Fn = uint32(n) Xsqlite3Parser(tls, pEngine, *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)), (*Parse)(unsafe.Pointer(pParse)).FsLastToken) lastTokenParsed = *(*int32)(unsafe.Pointer(bp + 2456 /* tokenType */)) zSql += uintptr(n) if (*Parse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK { break } } Xsqlite3ParserFinalize(tls, pEngine) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } if (*Parse)(unsafe.Pointer(pParse)).FzErrMsg != 0 || (*Parse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK && (*Parse)(unsafe.Pointer(pParse)).Frc != SQLITE_DONE { if (*Parse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*Parse)(unsafe.Pointer(pParse)).FzErrMsg = Xsqlite3MPrintf(tls, db, ts+3609, libc.VaList(bp+8, Xsqlite3ErrStr(tls, (*Parse)(unsafe.Pointer(pParse)).Frc))) } Xsqlite3_log(tls, (*Parse)(unsafe.Pointer(pParse)).Frc, ts+23606, libc.VaList(bp+16, (*Parse)(unsafe.Pointer(pParse)).FzErrMsg, (*Parse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*Parse)(unsafe.Pointer(pParse)).FzTail = zSql Xsqlite3_free(tls, (*Parse)(unsafe.Pointer(pParse)).FapVtabLock) if (*Parse)(unsafe.Pointer(pParse)).FpNewTable != 0 && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL) { // If the pParse->declareVtab flag is set, do not delete any table // structure built up in pParse->pNewTable. The calling code (see vtab.c) // will take responsibility for freeing the Table structure. Xsqlite3DeleteTable(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpNewTable) } if (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 && !(int32((*Parse)(unsafe.Pointer(pParse)).FeParseMode) >= PARSE_MODE_RENAME) { Xsqlite3DeleteTrigger(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpNewTrigger) } Xsqlite3DbFree(tls, db, (*Parse)(unsafe.Pointer(pParse)).FpVList) (*Sqlite3)(unsafe.Pointer(db)).FpParse = pParentParse return nErr } //************* End of tokenize.c ******************************************* //************* Begin file complete.c *************************************** // 2001 September 15 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // An tokenizer for SQL // // This file contains C code that implements the sqlite3_complete() API. // This code used to be part of the tokenizer.c source file. But by // separating it out, the code will be automatically omitted from // static links that do not use it. // #include "sqliteInt.h" // This is defined in tokenize.c. We just have to import the definition. // Token types used by the sqlite3_complete() routine. See the header // comments on that procedure for additional information. // Return TRUE if the given SQL string ends in a semicolon. // // Special handling is require for CREATE TRIGGER statements. // Whenever the CREATE TRIGGER keywords are seen, the statement // must end with ";END;". // // This implementation uses a state machine with 8 states: // // (0) INVALID We have not yet seen a non-whitespace character. // // (1) START At the beginning or end of an SQL statement. This routine // returns 1 if it ends in the START state and 0 if it ends // in any other state. // // (2) NORMAL We are in the middle of statement which ends with a single // semicolon. // // (3) EXPLAIN The keyword EXPLAIN has been seen at the beginning of // a statement. // // (4) CREATE The keyword CREATE has been seen at the beginning of a // statement, possibly preceded by EXPLAIN and/or followed by // TEMP or TEMPORARY // // (5) TRIGGER We are in the middle of a trigger definition that must be // ended by a semicolon, the keyword END, and another semicolon. // // (6) SEMI We've seen the first semicolon in the ";END;" that occurs at // the end of a trigger definition. // // (7) END We've seen the ";END" of the ";END;" that occurs at the end // of a trigger definition. // // Transitions between states above are determined by tokens extracted // from the input. The following tokens are significant: // // (0) tkSEMI A semicolon. // (1) tkWS Whitespace. // (2) tkOTHER Any other SQL token. // (3) tkEXPLAIN The "explain" keyword. // (4) tkCREATE The "create" keyword. // (5) tkTEMP The "temp" or "temporary" keyword. // (6) tkTRIGGER The "trigger" keyword. // (7) tkEND The "end" keyword. // // Whitespace never causes a state transition and is always ignored. // This means that a SQL string of all whitespace is invalid. // // If we compile with SQLITE_OMIT_TRIGGER, all of the computation needed // to recognize the end of a trigger can be omitted. All we have to do // is look for a semicolon that is not part of an string or comment. func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168244:16: */ var state U8 = U8(0) // Current state, using numbers defined in header comment var token U8 for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { case ';': { // A semicolon token = U8(TkSEMI) break } case ' ': fallthrough case '\r': fallthrough case '\t': fallthrough case '\n': fallthrough case '\f': { // White space is ignored token = U8(TkWS) break } case '/': { // C-style comments if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != '*' { token = U8(TkOTHER) break } zSql += uintptr(2) for *(*int8)(unsafe.Pointer(zSql)) != 0 && (int32(*(*int8)(unsafe.Pointer(zSql))) != '*' || int32(*(*int8)(unsafe.Pointer(zSql + 1))) != '/') { zSql++ } if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { return 0 } zSql++ token = U8(TkWS) break } case '-': { // SQL-style comments from "--" to end of line if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != '-' { token = U8(TkOTHER) break } for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != '\n' { zSql++ } if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { return libc.Bool32(int32(state) == 1) } token = U8(TkWS) break } case '[': { // Microsoft-style identifiers in [...] zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != ']' { zSql++ } if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { return 0 } token = U8(TkOTHER) break } case '`': fallthrough // Grave-accent quoted symbols used by MySQL case '"': fallthrough // single- and double-quoted strings case '\'': { var c int32 = int32(*(*int8)(unsafe.Pointer(zSql))) zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != c { zSql++ } if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { return 0 } token = U8(TkOTHER) break } default: { if int32(Xsqlite3CtypeMap[U8(*(*int8)(unsafe.Pointer(zSql)))])&0x46 != 0 { // Keywords and unquoted identifiers var nId int32 for nId = 1; int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zSql + uintptr(nId))))])&0x46 != 0; nId++ { } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case 'c': fallthrough case 'C': { if nId == 6 && Xsqlite3_strnicmp(tls, zSql, ts+23617, 6) == 0 { token = U8(TkCREATE) } else { token = U8(TkOTHER) } break } fallthrough case 't': fallthrough case 'T': { if nId == 7 && Xsqlite3_strnicmp(tls, zSql, ts+20285, 7) == 0 { token = U8(TkTRIGGER) } else if nId == 4 && Xsqlite3_strnicmp(tls, zSql, ts+23624, 4) == 0 { token = U8(TkTEMP) } else if nId == 9 && Xsqlite3_strnicmp(tls, zSql, ts+23629, 9) == 0 { token = U8(TkTEMP) } else { token = U8(TkOTHER) } break } fallthrough case 'e': fallthrough case 'E': { if nId == 3 && Xsqlite3_strnicmp(tls, zSql, ts+23639, 3) == 0 { token = U8(TkEND) } else if nId == 7 && Xsqlite3_strnicmp(tls, zSql, ts+23643, 7) == 0 { token = U8(TkEXPLAIN) } else { token = U8(TkOTHER) } break } fallthrough default: { token = U8(TkOTHER) break } } zSql += uintptr(nId - 1) } else { // Operators and special symbols token = U8(TkOTHER) } break } } state = *(*U8)(unsafe.Pointer(uintptr(unsafe.Pointer(&trans)) + uintptr(state)*8 + uintptr(token))) zSql++ } return libc.Bool32(int32(state) == 1) } var trans = [8][8]U8{ // Token: // State: ** SEMI WS OTHER EXPLAIN CREATE TEMP TRIGGER END /* 0 INVALID: */ {U8(1), U8(0), U8(2), U8(3), U8(4), U8(2), U8(2), U8(2)}, /* 1 START: */ {U8(1), U8(1), U8(2), U8(3), U8(4), U8(2), U8(2), U8(2)}, /* 2 NORMAL: */ {U8(1), U8(2), U8(2), U8(2), U8(2), U8(2), U8(2), U8(2)}, /* 3 EXPLAIN: */ {U8(1), U8(3), U8(3), U8(2), U8(4), U8(2), U8(2), U8(2)}, /* 4 CREATE: */ {U8(1), U8(4), U8(2), U8(2), U8(2), U8(4), U8(5), U8(2)}, /* 5 TRIGGER: */ {U8(6), U8(5), U8(5), U8(5), U8(5), U8(5), U8(5), U8(5)}, /* 6 SEMI: */ {U8(6), U8(6), U8(5), U8(5), U8(5), U8(5), U8(5), U8(7)}, /* 7 END: */ {U8(1), U8(7), U8(5), U8(5), U8(5), U8(5), U8(5), U8(5)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168252:19 */ // This routine is the same as the sqlite3_complete() routine described // above, except that the parameter is required to be UTF-16 encoded, not // UTF-8. func Xsqlite3_complete16(tls *libc.TLS, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168409:16: */ var pVal uintptr var zSql8 uintptr var rc int32 rc = Xsqlite3_initialize(tls) if rc != 0 { return rc } pVal = Xsqlite3ValueNew(tls, uintptr(0)) Xsqlite3ValueSetStr(tls, pVal, -1, zSql, uint8(SQLITE_UTF16LE), uintptr(0)) zSql8 = Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) if zSql8 != 0 { rc = Xsqlite3_complete(tls, zSql8) } else { rc = SQLITE_NOMEM } Xsqlite3ValueFree(tls, pVal) return rc & 0xff } //************* End of rtree.h ********************************************** //************* Continuing where we left off in main.c ********************** // This is an extension initializer that is a no-op and always // succeeds, except that it fails if the fault-simulation is set // to 500. func sqlite3TestExtInit(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168561:12: */ _ = db return Xsqlite3FaultSim(tls, 500) } // An array of pointers to extension initializer functions for // built-in extensions. var sqlite3BuiltinExtensions = [4]uintptr{ 0, 0, 0, 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168588:12 */ // IMPLEMENTATION-OF: R-53536-42575 The sqlite3_libversion() function returns // a pointer to the to the sqlite3_version[] string constant. func Xsqlite3_libversion(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168635:23: */ return uintptr(unsafe.Pointer(&Xsqlite3_version)) } // IMPLEMENTATION-OF: R-25063-23286 The sqlite3_sourceid() function returns a // pointer to a string constant whose value is the same as the // SQLITE_SOURCE_ID C preprocessor macro. Except if SQLite is built using // an edited copy of the amalgamation, then the last four characters of // the hash might be different from SQLITE_SOURCE_ID. // SQLITE_API const char *sqlite3_sourceid(void){ return SQLITE_SOURCE_ID; } // IMPLEMENTATION-OF: R-35210-63508 The sqlite3_libversion_number() function // returns an integer equal to SQLITE_VERSION_NUMBER. func Xsqlite3_libversion_number(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168648:16: */ return SQLITE_VERSION_NUMBER } // IMPLEMENTATION-OF: R-20790-14025 The sqlite3_threadsafe() function returns // zero if and only if SQLite was compiled with mutexing code omitted due to // the SQLITE_THREADSAFE compile-time option being set to 0. func Xsqlite3_threadsafe(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168654:16: */ return SQLITE_THREADSAFE } // When compiling the test fixture or with debugging enabled (on Win32), // this variable being set to non-zero will cause OSTRACE macros to emit // extra diagnostic information. // If the following global variable points to a string which is the // name of a directory, then that directory will be used to store // temporary files. // // See also the "PRAGMA temp_store_directory" SQL command. var Xsqlite3_temp_directory uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168685:17 */ // If the following global variable points to a string which is the // name of a directory, then that directory will be used to store // all database files specified with a relative pathname. // // See also the "PRAGMA data_store_directory" SQL command. var Xsqlite3_data_directory uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168694:17 */ // Initialize SQLite. // // This routine must be called to initialize the memory allocation, // VFS, and mutex subsystems prior to doing any serious work with // SQLite. But as long as you do not compile with SQLITE_OMIT_AUTOINIT // this routine will be called automatically by key routines such as // sqlite3_open(). // // This routine is a no-op except on its very first call for the process, // or for the first call after a call to sqlite3_shutdown. // // The first thread to call this routine runs the initialization to // completion. If subsequent threads call this routine before the first // thread has finished the initialization process, then the subsequent // threads must block until the first thread finishes with the initialization. // // The first thread might call this routine recursively. Recursive // calls to this routine should not block, of course. Otherwise the // initialization process would never complete. // // Let X be the first thread to enter this routine. Let Y be some other // thread. Then while the initial invocation of this routine by X is // incomplete, it is required that: // // * Calls to this routine from Y must block until the outer-most // call by X completes. // // * Recursive calls to this routine from thread X return immediately // without blocking. func Xsqlite3_initialize(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168727:16: */ var pMainMtx uintptr // The main static mutex var rc int32 // Result code // If the following assert() fails on some obscure processor/compiler // combination, the work-around is to set the correct pointer // size at compile-time using -DSQLITE_PTRSIZE=n compile-time option // If SQLite is already completely initialized, then this call // to sqlite3_initialize() should be a no-op. But the initialization // must be complete. So isInit must not be set until the very end // of this routine. if Xsqlite3Config.FisInit != 0 { return SQLITE_OK } // Make sure the mutex subsystem is initialized. If unable to // initialize the mutex subsystem, return early with the error. // If the system is so sick that we are unable to allocate a mutex, // there is not much SQLite is going to be able to do. // // The mutex subsystem must take care of serializing its own // initialization. rc = Xsqlite3MutexInit(tls) if rc != 0 { return rc } // Initialize the malloc() system and the recursive pInitMutex mutex. // This operation is protected by the STATIC_MAIN mutex. Note that // MutexAlloc() is called for a static mutex prior to initializing the // malloc subsystem - this implies that the allocation of a static // mutex must not require support from the malloc subsystem. pMainMtx = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN) Xsqlite3_mutex_enter(tls, pMainMtx) Xsqlite3Config.FisMutexInit = 1 if !(Xsqlite3Config.FisMallocInit != 0) { rc = Xsqlite3MallocInit(tls) } if rc == SQLITE_OK { Xsqlite3Config.FisMallocInit = 1 if !(int32(Xsqlite3Config.FpInitMutex) != 0) { Xsqlite3Config.FpInitMutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_RECURSIVE) if Xsqlite3Config.FbCoreMutex != 0 && !(int32(Xsqlite3Config.FpInitMutex) != 0) { rc = SQLITE_NOMEM } } } if rc == SQLITE_OK { Xsqlite3Config.FnRefInitMutex++ } Xsqlite3_mutex_leave(tls, pMainMtx) // If rc is not SQLITE_OK at this point, then either the malloc // subsystem could not be initialized or the system failed to allocate // the pInitMutex mutex. Return an error in either case. if rc != SQLITE_OK { return rc } // Do the rest of the initialization under the recursive mutex so // that we will be able to handle recursive calls into // sqlite3_initialize(). The recursive calls normally come through // sqlite3_os_init() when it invokes sqlite3_vfs_register(), but other // recursive calls might also be possible. // // IMPLEMENTATION-OF: R-00140-37445 SQLite automatically serializes calls // to the xInit method, so the xInit method need not be threadsafe. // // The following mutex is what serializes access to the appdef pcache xInit // methods. The sqlite3_pcache_methods.xInit() all is embedded in the // call to sqlite3PcacheInitialize(). Xsqlite3_mutex_enter(tls, Xsqlite3Config.FpInitMutex) if Xsqlite3Config.FisInit == 0 && Xsqlite3Config.FinProgress == 0 { Xsqlite3Config.FinProgress = 1 libc.X__builtin___memset_chk(tls, uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)), 0, uint64(unsafe.Sizeof(Xsqlite3BuiltinFunctions)), libc.X__builtin_object_size(tls, uintptr(unsafe.Pointer(&Xsqlite3BuiltinFunctions)), 0)) Xsqlite3RegisterBuiltinFunctions(tls) if Xsqlite3Config.FisPCacheInit == 0 { rc = Xsqlite3PcacheInitialize(tls) } if rc == SQLITE_OK { Xsqlite3Config.FisPCacheInit = 1 rc = Xsqlite3OsInit(tls) } if rc == SQLITE_OK { rc = Xsqlite3MemdbInit(tls) } if rc == SQLITE_OK { Xsqlite3PCacheBufferSetup(tls, Xsqlite3Config.FpPage, Xsqlite3Config.FszPage, Xsqlite3Config.FnPage) Xsqlite3Config.FisInit = 1 } Xsqlite3Config.FinProgress = 0 } Xsqlite3_mutex_leave(tls, Xsqlite3Config.FpInitMutex) // Go back under the static mutex and clean up the recursive // mutex to prevent a resource leak. Xsqlite3_mutex_enter(tls, pMainMtx) Xsqlite3Config.FnRefInitMutex-- if Xsqlite3Config.FnRefInitMutex <= 0 { Xsqlite3_mutex_free(tls, Xsqlite3Config.FpInitMutex) Xsqlite3Config.FpInitMutex = uintptr(0) } Xsqlite3_mutex_leave(tls, pMainMtx) // The following is just a sanity check to make sure SQLite has // been compiled correctly. It is important to run this code, but // we don't want to run it too often and soak up CPU cycles for no // reason. So we run it once during initialization. // Do extra initialization steps requested by the SQLITE_EXTRA_INIT // compile-time option. return rc } // Undo the effects of sqlite3_initialize(). Must not be called while // there are outstanding database connections or memory allocations or // while any part of SQLite is otherwise in use in any thread. This // routine is not threadsafe. But it is safe to invoke this routine // on when SQLite is already shut down. If SQLite is already shut down // when this routine is invoked, then this routine is a harmless no-op. func Xsqlite3_shutdown(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168902:16: */ if Xsqlite3Config.FisInit != 0 { Xsqlite3_os_end(tls) Xsqlite3_reset_auto_extension(tls) Xsqlite3Config.FisInit = 0 } if Xsqlite3Config.FisPCacheInit != 0 { Xsqlite3PcacheShutdown(tls) Xsqlite3Config.FisPCacheInit = 0 } if Xsqlite3Config.FisMallocInit != 0 { Xsqlite3MallocEnd(tls) Xsqlite3Config.FisMallocInit = 0 // The heap subsystem has now been shutdown and these values are supposed // to be NULL or point to memory that was obtained from sqlite3_malloc(), // which would rely on that heap subsystem; therefore, make sure these // values cannot refer to heap memory that was just invalidated when the // heap subsystem was shutdown. This is only done if the current call to // this function resulted in the heap subsystem actually being shutdown. Xsqlite3_data_directory = uintptr(0) Xsqlite3_temp_directory = uintptr(0) } if Xsqlite3Config.FisMutexInit != 0 { Xsqlite3MutexEnd(tls) Xsqlite3Config.FisMutexInit = 0 } return SQLITE_OK } // This API allows applications to modify the global configuration of // the SQLite library at run-time. // // This routine should only be called when there are no outstanding // database connections or memory allocations. This routine is not // threadsafe. Failure to heed these warnings can lead to unpredictable // behavior. func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:168956:16: */ var ap Va_list _ = ap var rc int32 = SQLITE_OK // sqlite3_config() shall return SQLITE_MISUSE if it is invoked while // the SQLite library is in use. if Xsqlite3Config.FisInit != 0 { return Xsqlite3MisuseError(tls, 168962) } ap = va switch op { // Mutex configuration options are only available in a threadsafe // compile. case SQLITE_CONFIG_SINGLETHREAD: { // EVIDENCE-OF: R-02748-19096 This option sets the threading mode to // Single-thread. Xsqlite3Config.FbCoreMutex = U8(0) // Disable mutex on core Xsqlite3Config.FbFullMutex = U8(0) // Disable mutex on connections break } case SQLITE_CONFIG_MULTITHREAD: { // EVIDENCE-OF: R-14374-42468 This option sets the threading mode to // Multi-thread. Xsqlite3Config.FbCoreMutex = U8(1) // Enable mutex on core Xsqlite3Config.FbFullMutex = U8(0) // Disable mutex on connections break } case SQLITE_CONFIG_SERIALIZED: { // EVIDENCE-OF: R-41220-51800 This option sets the threading mode to // Serialized. Xsqlite3Config.FbCoreMutex = U8(1) // Enable mutex on core Xsqlite3Config.FbFullMutex = U8(1) // Enable mutex on connections break } case SQLITE_CONFIG_MUTEX: { // Specify an alternative mutex implementation Xsqlite3Config.Fmutex = *(*Sqlite3_mutex_methods)(unsafe.Pointer(libc.VaUintptr(&ap))) break } case SQLITE_CONFIG_GETMUTEX: { // Retrieve the current mutex implementation *(*Sqlite3_mutex_methods)(unsafe.Pointer(libc.VaUintptr(&ap))) = Xsqlite3Config.Fmutex break } case SQLITE_CONFIG_MALLOC: { // EVIDENCE-OF: R-55594-21030 The SQLITE_CONFIG_MALLOC option takes a // single argument which is a pointer to an instance of the // sqlite3_mem_methods structure. The argument specifies alternative // low-level memory allocation routines to be used in place of the memory // allocation routines built into SQLite. Xsqlite3Config.Fm = *(*Sqlite3_mem_methods)(unsafe.Pointer(libc.VaUintptr(&ap))) break } case SQLITE_CONFIG_GETMALLOC: { // EVIDENCE-OF: R-51213-46414 The SQLITE_CONFIG_GETMALLOC option takes a // single argument which is a pointer to an instance of the // sqlite3_mem_methods structure. The sqlite3_mem_methods structure is // filled with the currently defined memory allocation routines. if Xsqlite3Config.Fm.FxMalloc == uintptr(0) { Xsqlite3MemSetDefault(tls) } *(*Sqlite3_mem_methods)(unsafe.Pointer(libc.VaUintptr(&ap))) = Xsqlite3Config.Fm break } case SQLITE_CONFIG_MEMSTATUS: { // EVIDENCE-OF: R-61275-35157 The SQLITE_CONFIG_MEMSTATUS option takes // single argument of type int, interpreted as a boolean, which enables // or disables the collection of memory allocation statistics. Xsqlite3Config.FbMemstat = int32(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_SMALL_MALLOC: { Xsqlite3Config.FbSmallMalloc = U8(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_PAGECACHE: { // EVIDENCE-OF: R-18761-36601 There are three arguments to // SQLITE_CONFIG_PAGECACHE: A pointer to 8-byte aligned memory (pMem), // the size of each page cache line (sz), and the number of cache lines // (N). Xsqlite3Config.FpPage = libc.VaUintptr(&ap) Xsqlite3Config.FszPage = int32(libc.VaInt32(&ap)) Xsqlite3Config.FnPage = int32(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_PCACHE_HDRSZ: { // EVIDENCE-OF: R-39100-27317 The SQLITE_CONFIG_PCACHE_HDRSZ option takes // a single parameter which is a pointer to an integer and writes into // that integer the number of extra bytes per page required for each page // in SQLITE_CONFIG_PAGECACHE. *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = Xsqlite3HeaderSizeBtree(tls) + Xsqlite3HeaderSizePcache(tls) + Xsqlite3HeaderSizePcache1(tls) break } case SQLITE_CONFIG_PCACHE: { // no-op break } case SQLITE_CONFIG_GETPCACHE: { // now an error rc = SQLITE_ERROR break } case SQLITE_CONFIG_PCACHE2: { // EVIDENCE-OF: R-63325-48378 The SQLITE_CONFIG_PCACHE2 option takes a // single argument which is a pointer to an sqlite3_pcache_methods2 // object. This object specifies the interface to a custom page cache // implementation. Xsqlite3Config.Fpcache2 = *(*Sqlite3_pcache_methods2)(unsafe.Pointer(libc.VaUintptr(&ap))) break } case SQLITE_CONFIG_GETPCACHE2: { // EVIDENCE-OF: R-22035-46182 The SQLITE_CONFIG_GETPCACHE2 option takes a // single argument which is a pointer to an sqlite3_pcache_methods2 // object. SQLite copies of the current page cache implementation into // that object. if Xsqlite3Config.Fpcache2.FxInit == uintptr(0) { Xsqlite3PCacheSetDefault(tls) } *(*Sqlite3_pcache_methods2)(unsafe.Pointer(libc.VaUintptr(&ap))) = Xsqlite3Config.Fpcache2 break } // EVIDENCE-OF: R-06626-12911 The SQLITE_CONFIG_HEAP option is only // available if SQLite is compiled with either SQLITE_ENABLE_MEMSYS3 or // SQLITE_ENABLE_MEMSYS5 and returns SQLITE_ERROR if invoked otherwise. case SQLITE_CONFIG_LOOKASIDE: { Xsqlite3Config.FszLookaside = int32(libc.VaInt32(&ap)) Xsqlite3Config.FnLookaside = int32(libc.VaInt32(&ap)) break } // Record a pointer to the logger function and its first argument. // The default is NULL. Logging is disabled if the function pointer is // NULL. case SQLITE_CONFIG_LOG: { Xsqlite3Config.FxLog = libc.VaUintptr(&ap) Xsqlite3Config.FpLogArg = libc.VaUintptr(&ap) break } // EVIDENCE-OF: R-55548-33817 The compile-time setting for URI filenames // can be changed at start-time using the // sqlite3_config(SQLITE_CONFIG_URI,1) or // sqlite3_config(SQLITE_CONFIG_URI,0) configuration calls. case SQLITE_CONFIG_URI: { // EVIDENCE-OF: R-25451-61125 The SQLITE_CONFIG_URI option takes a single // argument of type int. If non-zero, then URI handling is globally // enabled. If the parameter is zero, then URI handling is globally // disabled. Xsqlite3Config.FbOpenUri = U8(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_COVERING_INDEX_SCAN: { // EVIDENCE-OF: R-36592-02772 The SQLITE_CONFIG_COVERING_INDEX_SCAN // option takes a single integer argument which is interpreted as a // boolean in order to enable or disable the use of covering indices for // full table scans in the query optimizer. Xsqlite3Config.FbUseCis = U8(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_MMAP_SIZE: { // EVIDENCE-OF: R-58063-38258 SQLITE_CONFIG_MMAP_SIZE takes two 64-bit // integer (sqlite3_int64) values that are the default mmap size limit // (the default setting for PRAGMA mmap_size) and the maximum allowed // mmap size limit. var szMmap Sqlite3_int64 = Sqlite3_int64(libc.VaInt64(&ap)) var mxMmap Sqlite3_int64 = Sqlite3_int64(libc.VaInt64(&ap)) // EVIDENCE-OF: R-53367-43190 If either argument to this option is // negative, then that argument is changed to its compile-time default. // // EVIDENCE-OF: R-34993-45031 The maximum allowed mmap size will be // silently truncated if necessary so that it does not exceed the // compile-time maximum mmap size set by the SQLITE_MAX_MMAP_SIZE // compile-time option. if mxMmap < int64(0) || mxMmap > int64(SQLITE_MAX_MMAP_SIZE) { mxMmap = int64(SQLITE_MAX_MMAP_SIZE) } if szMmap < int64(0) { szMmap = int64(SQLITE_DEFAULT_MMAP_SIZE) } if szMmap > mxMmap { szMmap = mxMmap } Xsqlite3Config.FmxMmap = mxMmap Xsqlite3Config.FszMmap = szMmap break } case SQLITE_CONFIG_PMASZ: { Xsqlite3Config.FszPma = U32(libc.VaUint32(&ap)) break } case SQLITE_CONFIG_STMTJRNL_SPILL: { Xsqlite3Config.FnStmtSpill = int32(libc.VaInt32(&ap)) break } case SQLITE_CONFIG_MEMDB_MAXSIZE: { Xsqlite3Config.FmxMemdbSize = Sqlite3_int64(libc.VaInt64(&ap)) break } default: { rc = SQLITE_ERROR break } } _ = ap return rc } // Set up the lookaside buffers for a database connection. // Return SQLITE_OK on success. // If lookaside is already active, return SQLITE_BUSY. // // The sz parameter is the number of bytes in each lookaside slot. // The cnt parameter is the number of slots. If pStart is NULL the // space for the lookaside memory is obtained from sqlite3_malloc(). // If pStart is not NULL then it is sz*cnt bytes of memory to use for // the lookaside memory. func setupLookaside(tls *libc.TLS, db uintptr, pBuf uintptr, sz int32, cnt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169274:12: */ var pStart uintptr var szAlloc Sqlite3_int64 = Sqlite3_int64(sz) * Sqlite3_int64(cnt) var nBig int32 // Number of full-size slots var nSm int32 // Number smaller LOOKASIDE_SMALL-byte slots if Xsqlite3LookasideUsed(tls, db, uintptr(0)) > 0 { return SQLITE_BUSY } // Free any existing lookaside buffer for this handle before // allocating a new one so we don't have to have space for // both at the same time. if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced != 0 { Xsqlite3_free(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) } // The size of a lookaside slot after ROUNDDOWN8 needs to be larger // than a pointer to be useful. sz = sz & libc.CplInt32(7) // IMP: R-33038-09382 if sz <= int32(unsafe.Sizeof(uintptr(0))) { sz = 0 } if cnt < 0 { cnt = 0 } if sz == 0 || cnt == 0 { sz = 0 pStart = uintptr(0) } else if pBuf == uintptr(0) { Xsqlite3BeginBenignMalloc(tls) pStart = Xsqlite3Malloc(tls, uint64(szAlloc)) // IMP: R-61949-35727 Xsqlite3EndBenignMalloc(tls) if pStart != 0 { szAlloc = Sqlite3_int64(Xsqlite3MallocSize(tls, pStart)) } } else { pStart = pBuf } if sz >= LOOKASIDE_SMALL*3 { nBig = int32(szAlloc / Sqlite3_int64(3*LOOKASIDE_SMALL+sz)) nSm = int32((szAlloc - Sqlite3_int64(sz*nBig)) / int64(LOOKASIDE_SMALL)) } else if sz >= LOOKASIDE_SMALL*2 { nBig = int32(szAlloc / Sqlite3_int64(LOOKASIDE_SMALL+sz)) nSm = int32((szAlloc - Sqlite3_int64(sz*nBig)) / int64(LOOKASIDE_SMALL)) } else if sz > 0 { nBig = int32(szAlloc / Sqlite3_int64(sz)) nSm = 0 } else { nBig = libc.AssignInt32(&nSm, 0) } (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart = pStart (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(sz) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue = U16(sz) if pStart != 0 { var i int32 var p uintptr p = pStart for i = 0; i < nBig; i++ { (*LookasideSlot)(unsafe.Pointer(p)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = p p = p + uintptr(sz) } (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle = p for i = 0; i < nSm; i++ { (*LookasideSlot)(unsafe.Pointer(p)).FpNext = (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = p p = p + 128 } (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = p (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = U32(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced = func() uint8 { if pBuf == uintptr(0) { return uint8(1) } return uint8(0) }() (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot = U32(nBig + nSm) } else { (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart = db (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle = db (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = db (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = U32(1) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced = U8(0) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot = U32(0) } return SQLITE_OK } // Return the mutex associated with a database connection. func Xsqlite3_db_mutex(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169374:26: */ return (*Sqlite3)(unsafe.Pointer(db)).Fmutex } // Free up as much memory as we can from the given database // connection. func Xsqlite3_db_release_memory(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169388:16: */ var i int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3BtreeEnterAll(tls, db) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 { var pPager uintptr = Xsqlite3BtreePager(tls, pBt) Xsqlite3PagerShrink(tls, pPager) } } Xsqlite3BtreeLeaveAll(tls, db) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // Flush any dirty pages in the pager-cache for any attached database // to disk. func Xsqlite3_db_cacheflush(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169412:16: */ var i int32 var rc int32 = SQLITE_OK var bSeenBusy int32 = 0 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3BtreeEnterAll(tls, db) for i = 0; rc == SQLITE_OK && i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if pBt != 0 && Xsqlite3BtreeTxnState(tls, pBt) == SQLITE_TXN_WRITE { var pPager uintptr = Xsqlite3BtreePager(tls, pBt) rc = Xsqlite3PagerFlush(tls, pPager) if rc == SQLITE_BUSY { bSeenBusy = 1 rc = SQLITE_OK } } } Xsqlite3BtreeLeaveAll(tls, db) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return func() int32 { if rc == SQLITE_OK && bSeenBusy != 0 { return SQLITE_BUSY } return rc }() } // Configuration settings for an individual database connection func Xsqlite3_db_config(tls *libc.TLS, db uintptr, op int32, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169441:16: */ var ap Va_list _ = ap var rc int32 ap = va switch op { case SQLITE_DBCONFIG_MAINDBNAME: { // IMP: R-06824-28531 // IMP: R-36257-52125 (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FzDbSName = libc.VaUintptr(&ap) rc = SQLITE_OK break } case SQLITE_DBCONFIG_LOOKASIDE: { var pBuf uintptr = libc.VaUintptr(&ap) // IMP: R-26835-10964 var sz int32 = int32(libc.VaInt32(&ap)) // IMP: R-47871-25994 var cnt int32 = int32(libc.VaInt32(&ap)) // IMP: R-04460-53386 rc = setupLookaside(tls, db, pBuf, sz, cnt) break } default: { var i uint32 rc = SQLITE_ERROR // IMP: R-42790-23372 for i = uint32(0); i < uint32(int32(uint64(unsafe.Sizeof(aFlagOp))/uint64(unsafe.Sizeof(struct { Fop int32 Fmask U32 }{})))); i++ { if aFlagOp[i].Fop == op { var onoff int32 = int32(libc.VaInt32(&ap)) var pRes uintptr = libc.VaUintptr(&ap) var oldFlags U64 = (*Sqlite3)(unsafe.Pointer(db)).Fflags if onoff > 0 { *(*U64)(unsafe.Pointer(db + 48)) |= U64(aFlagOp[i].Fmask) } else if onoff == 0 { *(*U64)(unsafe.Pointer(db + 48)) &= ^U64(aFlagOp[i].Fmask) } if oldFlags != (*Sqlite3)(unsafe.Pointer(db)).Fflags { Xsqlite3ExpirePreparedStatements(tls, db, 0) } if pRes != 0 { *(*int32)(unsafe.Pointer(pRes)) = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).Fflags&U64(aFlagOp[i].Fmask) != uint64(0)) } rc = SQLITE_OK break } } break } } _ = ap return rc } var aFlagOp = [16]struct { Fop int32 Fmask U32 }{ {Fop: SQLITE_DBCONFIG_ENABLE_FKEY, Fmask: U32(SQLITE_ForeignKeys)}, {Fop: SQLITE_DBCONFIG_ENABLE_TRIGGER, Fmask: U32(SQLITE_EnableTrigger)}, {Fop: SQLITE_DBCONFIG_ENABLE_VIEW, Fmask: SQLITE_EnableView}, {Fop: SQLITE_DBCONFIG_ENABLE_FTS3_TOKENIZER, Fmask: U32(SQLITE_Fts3Tokenizer)}, {Fop: SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION, Fmask: U32(SQLITE_LoadExtension)}, {Fop: SQLITE_DBCONFIG_NO_CKPT_ON_CLOSE, Fmask: U32(SQLITE_NoCkptOnClose)}, {Fop: SQLITE_DBCONFIG_ENABLE_QPSG, Fmask: U32(SQLITE_EnableQPSG)}, {Fop: SQLITE_DBCONFIG_TRIGGER_EQP, Fmask: U32(SQLITE_TriggerEQP)}, {Fop: SQLITE_DBCONFIG_RESET_DATABASE, Fmask: U32(SQLITE_ResetDatabase)}, {Fop: SQLITE_DBCONFIG_DEFENSIVE, Fmask: U32(SQLITE_Defensive)}, {Fop: SQLITE_DBCONFIG_WRITABLE_SCHEMA, Fmask: U32(SQLITE_WriteSchema | SQLITE_NoSchemaError)}, {Fop: SQLITE_DBCONFIG_LEGACY_ALTER_TABLE, Fmask: U32(SQLITE_LegacyAlter)}, {Fop: SQLITE_DBCONFIG_DQS_DDL, Fmask: U32(SQLITE_DqsDDL)}, {Fop: SQLITE_DBCONFIG_DQS_DML, Fmask: U32(SQLITE_DqsDML)}, {Fop: SQLITE_DBCONFIG_LEGACY_FILE_FORMAT, Fmask: U32(SQLITE_LegacyFileFmt)}, {Fop: SQLITE_DBCONFIG_TRUSTED_SCHEMA, Fmask: U32(SQLITE_TrustedSchema)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169464:9 */ // This is the default collating function named "BINARY" which is always // available. func binCollFunc(tls *libc.TLS, NotUsed uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169516:12: */ var rc int32 var n int32 _ = NotUsed if nKey1 < nKey2 { n = nKey1 } else { n = nKey2 } // EVIDENCE-OF: R-65033-28449 The built-in BINARY collation compares // strings byte by byte using the memcmp() function from the standard C // library. rc = libc.Xmemcmp(tls, pKey1, pKey2, uint64(n)) if rc == 0 { rc = nKey1 - nKey2 } return rc } // This is the collating function named "RTRIM" which is always // available. Ignore trailing spaces. func rtrimCollFunc(tls *libc.TLS, pUser uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169539:12: */ var pK1 uintptr = pKey1 var pK2 uintptr = pKey2 for nKey1 != 0 && int32(*(*U8)(unsafe.Pointer(pK1 + uintptr(nKey1-1)))) == ' ' { nKey1-- } for nKey2 != 0 && int32(*(*U8)(unsafe.Pointer(pK2 + uintptr(nKey2-1)))) == ' ' { nKey2-- } return binCollFunc(tls, pUser, nKey1, pKey1, nKey2, pKey2) } // Return true if CollSeq is the default built-in BINARY. func Xsqlite3IsBinary(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169554:20: */ return libc.Bool32(p == uintptr(0) || (*CollSeq)(unsafe.Pointer(p)).FxCmp == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{binCollFunc}))) } // Another built-in collating sequence: NOCASE. // // This collating sequence is intended to be used for "case independent // comparison". SQLite's knowledge of upper and lower case equivalents // extends only to the 26 characters used in the English language. // // At the moment there is only a UTF-8 implementation. func nocaseCollatingFunc(tls *libc.TLS, NotUsed uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169568:12: */ var r int32 = Xsqlite3_strnicmp(tls, pKey1, pKey2, func() int32 { if nKey1 < nKey2 { return nKey1 } return nKey2 }()) _ = NotUsed if 0 == r { r = nKey1 - nKey2 } return r } // Return the ROWID of the most recent insert func Xsqlite3_last_insert_rowid(tls *libc.TLS, db uintptr) Sqlite_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169585:25: */ return (*Sqlite3)(unsafe.Pointer(db)).FlastRowid } // Set the value returned by the sqlite3_last_insert_rowid() API function. func Xsqlite3_set_last_insert_rowid(tls *libc.TLS, db uintptr, iRowid Sqlite3_int64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169598:17: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FlastRowid = iRowid Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } // Return the number of changes in the most recent call to sqlite3_exec(). func Xsqlite3_changes64(tls *libc.TLS, db uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169613:26: */ return (*Sqlite3)(unsafe.Pointer(db)).FnChange } func Xsqlite3_changes(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169622:16: */ return int32(Xsqlite3_changes64(tls, db)) } // Return the number of changes since the database handle was opened. func Xsqlite3_total_changes64(tls *libc.TLS, db uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169629:26: */ return (*Sqlite3)(unsafe.Pointer(db)).FnTotalChange } func Xsqlite3_total_changes(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169638:16: */ return int32(Xsqlite3_total_changes64(tls, db)) } // Close all open savepoints. This function only manipulates fields of the // database handle object, it does not close any savepoints that may be open // at the b-tree/pager level. func Xsqlite3CloseSavepoints(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169647:21: */ for (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint != 0 { var pTmp uintptr = (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint (*Sqlite3)(unsafe.Pointer(db)).FpSavepoint = (*Savepoint)(unsafe.Pointer(pTmp)).FpNext Xsqlite3DbFree(tls, db, pTmp) } (*Sqlite3)(unsafe.Pointer(db)).FnSavepoint = 0 (*Sqlite3)(unsafe.Pointer(db)).FnStatement = 0 (*Sqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = U8(0) } // Invoke the destructor function associated with FuncDef p, if any. Except, // if this is not the last copy of the function, do not invoke it. Multiple // copies of a single function are created when create_function() is called // with SQLITE_ANY as the encoding. func functionDestroy(tls *libc.TLS, db uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169664:13: */ var pDestructor uintptr pDestructor = *(*uintptr)(unsafe.Pointer(p + 64)) if pDestructor != 0 { (*FuncDestructor)(unsafe.Pointer(pDestructor)).FnRef-- if (*FuncDestructor)(unsafe.Pointer(pDestructor)).FnRef == 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*FuncDestructor)(unsafe.Pointer(pDestructor)).FxDestroy})).f(tls, (*FuncDestructor)(unsafe.Pointer(pDestructor)).FpUserData) Xsqlite3DbFree(tls, db, pDestructor) } } } // Disconnect all sqlite3_vtab objects that belong to database connection // db. This is called when db is being closed. func disconnectAllVtab(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169681:13: */ var i int32 var p uintptr Xsqlite3BtreeEnterAll(tls, db) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var pSchema uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpSchema if pSchema != 0 { for p = (*Hash)(unsafe.Pointer(pSchema + 8)).Ffirst; p != 0; p = (*HashElem)(unsafe.Pointer(p)).Fnext { var pTab uintptr = (*HashElem)(unsafe.Pointer(p)).Fdata if int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VTAB { Xsqlite3VtabDisconnect(tls, db, pTab) } } } } for p = (*Hash)(unsafe.Pointer(db + 568)).Ffirst; p != 0; p = (*HashElem)(unsafe.Pointer(p)).Fnext { var pMod uintptr = (*HashElem)(unsafe.Pointer(p)).Fdata if (*Module)(unsafe.Pointer(pMod)).FpEpoTab != 0 { Xsqlite3VtabDisconnect(tls, db, (*Module)(unsafe.Pointer(pMod)).FpEpoTab) } } Xsqlite3VtabUnlockList(tls, db) Xsqlite3BtreeLeaveAll(tls, db) } // Return TRUE if database connection db has unfinalized prepared // statements or unfinished sqlite3_backup objects. func connectionIsBusy(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169712:12: */ var j int32 if (*Sqlite3)(unsafe.Pointer(db)).FpVdbe != 0 { return 1 } for j = 0; j < (*Sqlite3)(unsafe.Pointer(db)).FnDb; j++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32)).FpBt if pBt != 0 && Xsqlite3BtreeIsInBackup(tls, pBt) != 0 { return 1 } } return 0 } // Close an existing SQLite database func sqlite3Close(tls *libc.TLS, db uintptr, forceZombie int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169726:12: */ if !(db != 0) { // EVIDENCE-OF: R-63257-11740 Calling sqlite3_close() or // sqlite3_close_v2() with a NULL pointer argument is a harmless no-op. return SQLITE_OK } if !(Xsqlite3SafetyCheckSickOrOk(tls, db) != 0) { return Xsqlite3MisuseError(tls, 169733) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if int32((*Sqlite3)(unsafe.Pointer(db)).FmTrace)&SQLITE_TRACE_CLOSE != 0 { (*struct { f func(*libc.TLS, U32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(db + 248 /* &.trace */))})).f(tls, uint32(SQLITE_TRACE_CLOSE), (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg, db, uintptr(0)) } // Force xDisconnect calls on all virtual tables disconnectAllVtab(tls, db) // If a transaction is open, the disconnectAllVtab() call above // will not have called the xDisconnect() method on any virtual // tables in the db->aVTrans[] array. The following sqlite3VtabRollback() // call will do so. We need to do this before the check for active // SQL statements below, as the v-table implementation may be storing // some prepared statements internally. Xsqlite3VtabRollback(tls, db) // Legacy behavior (sqlite3_close() behavior) is to return // SQLITE_BUSY if the connection can not be closed immediately. if !(forceZombie != 0) && connectionIsBusy(tls, db) != 0 { Xsqlite3ErrorWithMsg(tls, db, SQLITE_BUSY, ts+23651, 0) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_BUSY } // Convert the connection into a zombie and then close it. (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_ZOMBIE) Xsqlite3LeaveMutexAndCloseZombie(tls, db) return SQLITE_OK } // Return the transaction state for a single databse, or the maximum // transaction state over all attached databases if zSchema is null. func Xsqlite3_txn_state(tls *libc.TLS, db uintptr, zSchema uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169780:16: */ var iDb int32 var nDb int32 var iTxn int32 = -1 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if zSchema != 0 { nDb = libc.AssignInt32(&iDb, Xsqlite3FindDbName(tls, db, zSchema)) if iDb < 0 { nDb-- } } else { iDb = 0 nDb = (*Sqlite3)(unsafe.Pointer(db)).FnDb - 1 } for ; iDb <= nDb; iDb++ { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt var x int32 if pBt != uintptr(0) { x = Xsqlite3BtreeTxnState(tls, pBt) } else { x = SQLITE_TXN_NONE } if x > iTxn { iTxn = x } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return iTxn } // Two variations on the public interface for closing a database // connection. The sqlite3_close() version returns SQLITE_BUSY and // leaves the connection open if there are unfinalized prepared // statements or unfinished sqlite3_backups. The sqlite3_close_v2() // version forces the connection to become a zombie if there are // unclosed resources, and arranges for deallocation when the last // prepare statement or sqlite3_backup closes. func Xsqlite3_close(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169815:16: */ return sqlite3Close(tls, db, 0) } func Xsqlite3_close_v2(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169816:16: */ return sqlite3Close(tls, db, 1) } // Close the mutex on database connection db. // // Furthermore, if database connection db is a zombie (meaning that there // has been a prior call to sqlite3_close(db) or sqlite3_close_v2(db)) and // every sqlite3_stmt has now been finalized and every sqlite3_backup has // finished, then free all resources. func Xsqlite3LeaveMutexAndCloseZombie(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169827:21: */ var i uintptr // Hash table iterator var j int32 // If there are outstanding sqlite3_stmt or sqlite3_backup objects // or if the connection has not yet been closed by sqlite3_close_v2(), // then just leave the mutex and return. if int32((*Sqlite3)(unsafe.Pointer(db)).FeOpenState) != SQLITE_STATE_ZOMBIE || connectionIsBusy(tls, db) != 0 { Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return } // If we reach this point, it means that the database connection has // closed all sqlite3_stmt and sqlite3_backup objects and has been // passed to sqlite3_close (meaning that it is a zombie). Therefore, // go ahead and free all resources. // If a transaction is open, roll it back. This also ensures that if // any database schemas have been modified by an uncommitted transaction // they are reset. And that the required b-tree mutex is held to make // the pager rollback and schema reset an atomic operation. Xsqlite3RollbackAll(tls, db, SQLITE_OK) // Free any outstanding Savepoint structures. Xsqlite3CloseSavepoints(tls, db) // Close all database connections for j = 0; j < (*Sqlite3)(unsafe.Pointer(db)).FnDb; j++ { var pDb uintptr = (*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32 if (*Db1)(unsafe.Pointer(pDb)).FpBt != 0 { Xsqlite3BtreeClose(tls, (*Db1)(unsafe.Pointer(pDb)).FpBt) (*Db1)(unsafe.Pointer(pDb)).FpBt = uintptr(0) if j != 1 { (*Db1)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) } } } // Clear the TEMP schema separately and last if (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema != 0 { Xsqlite3SchemaClear(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema) } Xsqlite3VtabUnlockList(tls, db) // Free up the array of auxiliary databases Xsqlite3CollapseDatabaseArray(tls, db) // Tell the code in notify.c that the connection no longer holds any // locks and does not require any further unlock-notify callbacks. Xsqlite3ConnectionClosed(tls, db) for i = (*Hash)(unsafe.Pointer(db + 616)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pNext uintptr var p uintptr p = (*HashElem)(unsafe.Pointer(i)).Fdata for __ccgo := true; __ccgo; __ccgo = p != 0 { functionDestroy(tls, db, p) pNext = (*FuncDef)(unsafe.Pointer(p)).FpNext Xsqlite3DbFree(tls, db, p) p = pNext } } Xsqlite3HashClear(tls, db+616) for i = (*Hash)(unsafe.Pointer(db + 640)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pColl uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata // Invoke any destructors registered for collation sequence user data. for j = 0; j < 3; j++ { if (*CollSeq)(unsafe.Pointer(pColl+uintptr(j)*40)).FxDel != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*CollSeq)(unsafe.Pointer(pColl + uintptr(j)*40)).FxDel})).f(tls, (*CollSeq)(unsafe.Pointer(pColl+uintptr(j)*40)).FpUser) } } Xsqlite3DbFree(tls, db, pColl) } Xsqlite3HashClear(tls, db+640) for i = (*Hash)(unsafe.Pointer(db + 568)).Ffirst; i != 0; i = (*HashElem)(unsafe.Pointer(i)).Fnext { var pMod uintptr = (*HashElem)(unsafe.Pointer(i)).Fdata Xsqlite3VtabEponymousTableClear(tls, db, pMod) Xsqlite3VtabModuleUnref(tls, db, pMod) } Xsqlite3HashClear(tls, db+568) Xsqlite3Error(tls, db, SQLITE_OK) // Deallocates any cached error strings. Xsqlite3ValueFree(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) Xsqlite3CloseExtensions(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_ERROR) // The temp-database schema is allocated differently from the other schema // objects (using sqliteMalloc() directly, instead of sqlite3BtreeSchema()). // So it needs to be freed here. Todo: Why not roll the temp schema into // the same sqliteMalloc() as the one that allocates the database // structure? Xsqlite3DbFree(tls, db, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+1*32)).FpSchema) if (*Sqlite3)(unsafe.Pointer(db)).FxAutovacDestr != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxAutovacDestr})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_CLOSED) Xsqlite3_mutex_free(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced != 0 { Xsqlite3_free(tls, (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) } Xsqlite3_free(tls, db) } // Rollback all database files. If tripCode is not SQLITE_OK, then // any write cursors are invalidated ("tripped" - as in "tripping a circuit // breaker") and made to return tripCode if there are any further // attempts to use that cursor. Read cursors remain open and valid // but are "saved" in case the table pages are moved around. func Xsqlite3RollbackAll(tls *libc.TLS, db uintptr, tripCode int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:169950:21: */ var i int32 var inTrans int32 = 0 var schemaChange int32 Xsqlite3BeginBenignMalloc(tls) // Obtain all b-tree mutexes before making any calls to BtreeRollback(). // This is important in case the transaction being rolled back has // modified the database schema. If the b-tree mutexes are not taken // here, then another shared-cache connection might sneak in between // the database rollback and schema reset, which can cause false // corruption reports in some cases. Xsqlite3BtreeEnterAll(tls, db) schemaChange = libc.Bool32((*Sqlite3)(unsafe.Pointer(db)).FmDbFlags&U32(DBFLAG_SchemaChange) != U32(0) && int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0) for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb; i++ { var p uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)).FpBt if p != 0 { if Xsqlite3BtreeTxnState(tls, p) == SQLITE_TXN_WRITE { inTrans = 1 } Xsqlite3BtreeRollback(tls, p, tripCode, libc.BoolInt32(!(schemaChange != 0))) } } Xsqlite3VtabRollback(tls, db) Xsqlite3EndBenignMalloc(tls) if schemaChange != 0 { Xsqlite3ExpirePreparedStatements(tls, db, 0) Xsqlite3ResetAllSchemasOfConnection(tls, db) } Xsqlite3BtreeLeaveAll(tls, db) // Any deferred constraint violations have now been resolved. (*Sqlite3)(unsafe.Pointer(db)).FnDeferredCons = int64(0) (*Sqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = int64(0) *(*U64)(unsafe.Pointer(db + 48)) &= libc.CplUint64(uint64(SQLITE_DeferFKs) | U64(uint64(0x00002))<<32) // If one has been configured, invoke the rollback-hook callback if (*Sqlite3)(unsafe.Pointer(db)).FxRollbackCallback != 0 && (inTrans != 0 || !(int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) != 0)) { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxRollbackCallback})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpRollbackArg) } } // Return a static string containing the name corresponding to the error code // specified in the argument. // Return a static string that describes the kind of error specified in the // argument. func Xsqlite3ErrStr(tls *libc.TLS, rc int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170111:27: */ var zErr uintptr = ts + 23719 /* "unknown error" */ switch rc { case SQLITE_ABORT | int32(2)<<8: { zErr = ts + 23733 /* "abort due to ROL..." */ break } case SQLITE_ROW: { zErr = ts + 23755 /* "another row avai..." */ break } case SQLITE_DONE: { zErr = ts + 23777 /* "no more rows ava..." */ break } default: { rc = rc & 0xff if rc >= 0 && rc < int32(uint64(unsafe.Sizeof(aMsg))/uint64(unsafe.Sizeof(uintptr(0)))) && aMsg[rc] != uintptr(0) { zErr = aMsg[rc] } break } } return zErr } var aMsg = [29]uintptr{ ts + 23800, ts + 23813, /* SQLITE_INTERNAL */ uintptr(0), ts + 23829, ts + 23854, ts + 23868, ts + 23887, ts + 1463, ts + 23912, ts + 23949, ts + 23961, ts + 23976, ts + 24009, ts + 24027, ts + 24052, ts + 24081, /* SQLITE_EMPTY */ uintptr(0), ts + 6202, ts + 5688, ts + 24098, ts + 24116, ts + 24134, /* SQLITE_NOLFS */ uintptr(0), ts + 24168, /* SQLITE_FORMAT */ uintptr(0), ts + 24189, ts + 24215, ts + 24238, ts + 24259, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170112:20 */ // This routine implements a busy callback that sleeps and tries // again until a timeout value is reached. The timeout value is // an integer number of milliseconds passed in as the first // argument. // // Return non-zero to retry the lock. Return zero to stop trying // and cause SQLite to return SQLITE_BUSY. func sqliteDefaultBusyCallback(tls *libc.TLS, ptr uintptr, count int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170181:12: */ var db uintptr = ptr var tmout int32 = (*Sqlite3)(unsafe.Pointer(db)).FbusyTimeout var delay int32 var prior int32 if count < int32(uint64(unsafe.Sizeof(delays))/uint64(unsafe.Sizeof(U8(0)))) { delay = int32(delays[count]) prior = int32(totals[count]) } else { delay = int32(delays[int32(uint64(unsafe.Sizeof(delays))/uint64(unsafe.Sizeof(U8(0))))-1]) prior = int32(totals[int32(uint64(unsafe.Sizeof(delays))/uint64(unsafe.Sizeof(U8(0))))-1]) + delay*(count-(int32(uint64(unsafe.Sizeof(delays))/uint64(unsafe.Sizeof(U8(0))))-1)) } if prior+delay > tmout { delay = tmout - prior if delay <= 0 { return 0 } } Xsqlite3OsSleep(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, delay*1000) return 1 } var delays = [12]U8{U8(1), U8(2), U8(5), U8(10), U8(15), U8(20), U8(25), U8(25), U8(25), U8(50), U8(50), U8(100)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170188:19 */ var totals = [12]U8{U8(0), U8(1), U8(3), U8(8), U8(18), U8(33), U8(53), U8(78), U8(103), U8(128), U8(178), U8(228)} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170190:19 */ // Invoke the given busy handler. // // This routine is called when an operation failed to acquire a // lock on VFS file pFile. // // If this routine returns non-zero, the lock is retried. If it // returns 0, the operation aborts with an SQLITE_BUSY error. func Xsqlite3InvokeBusyHandler(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170233:20: */ var rc int32 if (*BusyHandler)(unsafe.Pointer(p)).FxBusyHandler == uintptr(0) || (*BusyHandler)(unsafe.Pointer(p)).FnBusy < 0 { return 0 } rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*BusyHandler)(unsafe.Pointer(p)).FxBusyHandler})).f(tls, (*BusyHandler)(unsafe.Pointer(p)).FpBusyArg, (*BusyHandler)(unsafe.Pointer(p)).FnBusy) if rc == 0 { (*BusyHandler)(unsafe.Pointer(p)).FnBusy = -1 } else { (*BusyHandler)(unsafe.Pointer(p)).FnBusy++ } return rc } // This routine sets the busy callback for an Sqlite database to the // given callback function with the given argument. func Xsqlite3_busy_handler(tls *libc.TLS, db uintptr, xBusy uintptr, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170249:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FxBusyHandler = xBusy (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FpBusyArg = pArg (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 (*Sqlite3)(unsafe.Pointer(db)).FbusyTimeout = 0 Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // This routine sets the progress callback for an Sqlite database to the // given callback function with the given argument. The progress callback will // be invoked every nOps opcodes. func Xsqlite3_progress_handler(tls *libc.TLS, db uintptr, nOps int32, xProgress uintptr, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170272:17: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if nOps > 0 { (*Sqlite3)(unsafe.Pointer(db)).FxProgress = xProgress (*Sqlite3)(unsafe.Pointer(db)).FnProgressOps = uint32(nOps) (*Sqlite3)(unsafe.Pointer(db)).FpProgressArg = pArg } else { (*Sqlite3)(unsafe.Pointer(db)).FxProgress = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FnProgressOps = uint32(0) (*Sqlite3)(unsafe.Pointer(db)).FpProgressArg = uintptr(0) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } // This routine installs a default busy handler that waits for the // specified number of milliseconds before returning 0. func Xsqlite3_busy_timeout(tls *libc.TLS, db uintptr, ms int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170303:16: */ if ms > 0 { Xsqlite3_busy_handler(tls, db, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32) int32 }{sqliteDefaultBusyCallback})), db) (*Sqlite3)(unsafe.Pointer(db)).FbusyTimeout = ms } else { Xsqlite3_busy_handler(tls, db, uintptr(0), uintptr(0)) } return SQLITE_OK } // Cause any pending operation to stop at its earliest opportunity. func Xsqlite3_interrupt(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170320:17: */ *(*int32)(unsafe.Pointer(db + 432)) = 1 } // This function is exactly the same as sqlite3_create_function(), except // that it is designed to be called by internal code. The difference is // that if a malloc() fails in sqlite3_create_function(), an error code // is returned and the mallocFailed flag cleared. func Xsqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg int32, enc int32, pUserData uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, pDestructor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170337:20: */ var p uintptr var extraFlags int32 if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.Bool32(xFinal == uintptr(0)) != libc.Bool32(xStep == uintptr(0)) || libc.Bool32(xValue == uintptr(0)) != libc.Bool32(xInverse == uintptr(0)) || (nArg < -1 || nArg > SQLITE_MAX_FUNCTION_ARG) || 255 < Xsqlite3Strlen30(tls, zFunctionName) { return Xsqlite3MisuseError(tls, 170362) } extraFlags = enc & (SQLITE_DETERMINISTIC | SQLITE_DIRECTONLY | SQLITE_SUBTYPE | SQLITE_INNOCUOUS) enc = enc & (SQLITE_FUNC_ENCMASK | SQLITE_ANY) // The SQLITE_INNOCUOUS flag is the same bit as SQLITE_FUNC_UNSAFE. But // the meaning is inverted. So flip the bit. extraFlags = extraFlags ^ SQLITE_FUNC_UNSAFE // If SQLITE_UTF16 is specified as the encoding type, transform this // to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the // SQLITE_UTF16NATIVE macro. SQLITE_UTF16 is not used internally. // // If SQLITE_ANY is specified, add three versions of the function // to the hash table. switch enc { case SQLITE_UTF16: enc = SQLITE_UTF16LE break case SQLITE_ANY: { var rc int32 rc = Xsqlite3CreateFunc(tls, db, zFunctionName, nArg, SQLITE_UTF8|extraFlags^SQLITE_FUNC_UNSAFE, pUserData, xSFunc, xStep, xFinal, xValue, xInverse, pDestructor) if rc == SQLITE_OK { rc = Xsqlite3CreateFunc(tls, db, zFunctionName, nArg, SQLITE_UTF16LE|extraFlags^SQLITE_FUNC_UNSAFE, pUserData, xSFunc, xStep, xFinal, xValue, xInverse, pDestructor) } if rc != SQLITE_OK { return rc } enc = SQLITE_UTF16BE break } case SQLITE_UTF8: fallthrough case SQLITE_UTF16LE: fallthrough case SQLITE_UTF16BE: break default: enc = SQLITE_UTF8 break } // Check if an existing function is being overridden or deleted. If so, // and there are active VMs, then return SQLITE_BUSY. If a function // is being overridden/deleted but there are no active VMs, allow the // operation to continue but invalidate all precompiled statements. p = Xsqlite3FindFunction(tls, db, zFunctionName, nArg, U8(enc), uint8(0)) if p != 0 && (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_ENCMASK) == U32(enc) && int32((*FuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { Xsqlite3ErrorWithMsg(tls, db, SQLITE_BUSY, ts+24275, 0) return SQLITE_BUSY } else { Xsqlite3ExpirePreparedStatements(tls, db, 0) } } else if xSFunc == uintptr(0) && xFinal == uintptr(0) { // Trying to delete a function that does not exist. This is a no-op. // https://sqlite.org/forum/forumpost/726219164b return SQLITE_OK } p = Xsqlite3FindFunction(tls, db, zFunctionName, nArg, U8(enc), uint8(1)) if !(p != 0) { return SQLITE_NOMEM } // If an older version of the function with a configured destructor is // being replaced invoke the destructor function here. functionDestroy(tls, db, p) if pDestructor != 0 { (*FuncDestructor)(unsafe.Pointer(pDestructor)).FnRef++ } *(*uintptr)(unsafe.Pointer(p + 64)) = pDestructor (*FuncDef)(unsafe.Pointer(p)).FfuncFlags = (*FuncDef)(unsafe.Pointer(p)).FfuncFlags&U32(SQLITE_FUNC_ENCMASK) | U32(extraFlags) (*FuncDef)(unsafe.Pointer(p)).FxSFunc = func() uintptr { if xSFunc != 0 { return xSFunc } return xStep }() (*FuncDef)(unsafe.Pointer(p)).FxFinalize = xFinal (*FuncDef)(unsafe.Pointer(p)).FxValue = xValue (*FuncDef)(unsafe.Pointer(p)).FxInverse = xInverse (*FuncDef)(unsafe.Pointer(p)).FpUserData = pUserData (*FuncDef)(unsafe.Pointer(p)).FnArg = I8(U16(nArg)) return SQLITE_OK } // Worker function used by utf-8 APIs that create new functions: // // sqlite3_create_function() // sqlite3_create_function_v2() // sqlite3_create_window_function() func createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170471:12: */ var rc int32 var pArg uintptr rc = SQLITE_ERROR pArg = uintptr(0) Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if !(xDestroy != 0) { goto __1 } pArg = Xsqlite3Malloc(tls, uint64(unsafe.Sizeof(FuncDestructor{}))) if !!(pArg != 0) { goto __2 } Xsqlite3OomFault(tls, db) (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDestroy})).f(tls, p) goto out __2: ; (*FuncDestructor)(unsafe.Pointer(pArg)).FnRef = 0 (*FuncDestructor)(unsafe.Pointer(pArg)).FxDestroy = xDestroy (*FuncDestructor)(unsafe.Pointer(pArg)).FpUserData = p __1: ; rc = Xsqlite3CreateFunc(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, xValue, xInverse, pArg) if !(pArg != 0 && (*FuncDestructor)(unsafe.Pointer(pArg)).FnRef == 0) { goto __3 } (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDestroy})).f(tls, p) Xsqlite3_free(tls, pArg) __3: ; out: rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Create new user functions. func Xsqlite3_create_function(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170522:16: */ return createFunctionApi(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), uintptr(0)) } func Xsqlite3_create_function_v2(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170535:16: */ return createFunctionApi(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), xDestroy) } func Xsqlite3_create_window_function(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170549:16: */ return createFunctionApi(tls, db, zFunc, nArg, enc, p, uintptr(0), xStep, xFinal, xValue, xInverse, xDestroy) } func Xsqlite3_create_function16(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg int32, eTextRep int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170566:16: */ var rc int32 var zFunc8 uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) zFunc8 = Xsqlite3Utf16to8(tls, db, zFunctionName, -1, uint8(SQLITE_UTF16LE)) rc = Xsqlite3CreateFunc(tls, db, zFunc8, nArg, eTextRep, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3DbFree(tls, db, zFunc8) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // The following is the implementation of an SQL function that always // fails with an error message stating that the function is used in the // wrong context. The sqlite3_overload_function() API might construct // SQL function that use this routine so that the functions will exist // for name resolution but are actually overloaded by the xFindFunction // method of virtual tables. func sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170602:13: */ bp := tls.Alloc(8) defer tls.Free(8) var zName uintptr = Xsqlite3_user_data(tls, context) var zErr uintptr _ = NotUsed _ = NotUsed2 zErr = Xsqlite3_mprintf(tls, ts+24338, libc.VaList(bp, zName)) Xsqlite3_result_error(tls, context, zErr, -1) Xsqlite3_free(tls, zErr) } // Declare that a function has been overloaded by a virtual table. // // If the function already exists as a regular global function, then // this routine is a no-op. If the function does not exist, then create // a new one that always throws a run-time error. // // When virtual tables intend to provide an overloaded function, they // should call this routine to make sure the global function exists. // A global function must exist in order for name resolution to work // properly. func Xsqlite3_overload_function(tls *libc.TLS, db uintptr, zName uintptr, nArg int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170628:16: */ var rc int32 var zCopy uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) rc = libc.Bool32(Xsqlite3FindFunction(tls, db, zName, nArg, uint8(SQLITE_UTF8), uint8(0)) != uintptr(0)) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if rc != 0 { return SQLITE_OK } zCopy = Xsqlite3_mprintf(tls, zName, 0) if zCopy == uintptr(0) { return SQLITE_NOMEM } return Xsqlite3_create_function_v2(tls, db, zName, nArg, SQLITE_UTF8, zCopy, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{sqlite3InvalidFunction})), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } // Register a trace function. The pArg from the previously registered trace // is returned. // // A NULL trace function means that no tracing is executes. A non-NULL // trace is a pointer to a function that is invoked at the start of each // SQL statement. func Xsqlite3_trace(tls *libc.TLS, db uintptr, xTrace uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170661:17: */ var pOld uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pOld = (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg (*Sqlite3)(unsafe.Pointer(db)).FmTrace = func() uint8 { if xTrace != 0 { return uint8(SQLITE_TRACE_LEGACY) } return uint8(0) }() *(*uintptr)(unsafe.Pointer(db + 248)) = xTrace (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pOld } // Register a trace callback using the version-2 interface. func Xsqlite3_trace_v2(tls *libc.TLS, db uintptr, mTrace uint32, xTrace uintptr, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170682:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if mTrace == uint32(0) { xTrace = uintptr(0) } if xTrace == uintptr(0) { mTrace = uint32(0) } (*Sqlite3)(unsafe.Pointer(db)).FmTrace = U8(mTrace) *(*uintptr)(unsafe.Pointer(db + 248)) = xTrace (*Sqlite3)(unsafe.Pointer(db)).FpTraceArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // Register a profile function. The pArg from the previously registered // profile function is returned. // // A NULL profile function means that no profiling is executes. A non-NULL // profile is a pointer to a function that is invoked at the conclusion of // each SQL statement that is run. func Xsqlite3_profile(tls *libc.TLS, db uintptr, xProfile uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170712:17: */ var pOld uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pOld = (*Sqlite3)(unsafe.Pointer(db)).FpProfileArg (*Sqlite3)(unsafe.Pointer(db)).FxProfile = xProfile (*Sqlite3)(unsafe.Pointer(db)).FpProfileArg = pArg *(*U8)(unsafe.Pointer(db + 110)) &= U8(SQLITE_TRACE_NONLEGACY_MASK) if (*Sqlite3)(unsafe.Pointer(db)).FxProfile != 0 { *(*U8)(unsafe.Pointer(db + 110)) |= U8(SQLITE_TRACE_XPROFILE) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pOld } // Register a function to be invoked when a transaction commits. // If the invoked function returns non-zero, then the commit becomes a // rollback. func Xsqlite3_commit_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170742:17: */ var pOld uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pOld = (*Sqlite3)(unsafe.Pointer(db)).FpCommitArg (*Sqlite3)(unsafe.Pointer(db)).FxCommitCallback = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpCommitArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pOld } // Register a callback to be invoked each time a row is updated, // inserted or deleted using this database connection. func Xsqlite3_update_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170767:17: */ var pRet uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pRet = (*Sqlite3)(unsafe.Pointer(db)).FpUpdateArg (*Sqlite3)(unsafe.Pointer(db)).FxUpdateCallback = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpUpdateArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pRet } // Register a callback to be invoked each time a transaction is rolled // back by this database connection. func Xsqlite3_rollback_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170792:17: */ var pRet uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pRet = (*Sqlite3)(unsafe.Pointer(db)).FpRollbackArg (*Sqlite3)(unsafe.Pointer(db)).FxRollbackCallback = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpRollbackArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pRet } // Register a callback to be invoked each time a row is updated, // inserted or deleted using this database connection. func Xsqlite3_preupdate_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170818:17: */ var pRet uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pRet = (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdateArg (*Sqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpPreUpdateArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pRet } // Register a function to be invoked prior to each autovacuum that // determines the number of pages to vacuum. func Xsqlite3_autovacuum_pages(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr, xDestructor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170838:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Sqlite3)(unsafe.Pointer(db)).FxAutovacDestr != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3)(unsafe.Pointer(db)).FxAutovacDestr})).f(tls, (*Sqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg) } (*Sqlite3)(unsafe.Pointer(db)).FxAutovacPages = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg = pArg (*Sqlite3)(unsafe.Pointer(db)).FxAutovacDestr = xDestructor Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // The sqlite3_wal_hook() callback registered by sqlite3_wal_autocheckpoint(). // Invoke sqlite3_wal_checkpoint if the number of frames in the log file // is greater than sqlite3.pWalArg cast to an integer (the value configured by // wal_autocheckpoint()). func Xsqlite3WalDefaultHook(tls *libc.TLS, pClientData uintptr, db uintptr, zDb uintptr, nFrame int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170869:20: */ if nFrame >= int32(pClientData) { Xsqlite3BeginBenignMalloc(tls) Xsqlite3_wal_checkpoint(tls, db, zDb) Xsqlite3EndBenignMalloc(tls) } return SQLITE_OK } // Configure an sqlite3_wal_hook() callback to automatically checkpoint // a database after committing a transaction if there are nFrame or // more frames in the log file. Passing zero or a negative value as the // nFrame parameter disables automatic checkpoints entirely. // // The callback registered by this function replaces any existing callback // registered using sqlite3_wal_hook(). Likewise, registering a callback // using sqlite3_wal_hook() disables the automatic checkpoint mechanism // configured by this function. func Xsqlite3_wal_autocheckpoint(tls *libc.TLS, db uintptr, nFrame int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170895:16: */ if nFrame > 0 { Xsqlite3_wal_hook(tls, db, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32) int32 }{Xsqlite3WalDefaultHook})), uintptr(int64(nFrame))) } else { Xsqlite3_wal_hook(tls, db, uintptr(0), uintptr(0)) } return SQLITE_OK } // Register a callback to be invoked each time a transaction is written // into the write-ahead-log by this database connection. func Xsqlite3_wal_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170916:17: */ var pRet uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pRet = (*Sqlite3)(unsafe.Pointer(db)).FpWalArg (*Sqlite3)(unsafe.Pointer(db)).FxWalCallback = xCallback (*Sqlite3)(unsafe.Pointer(db)).FpWalArg = pArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return pRet } // Checkpoint database zDb. func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode int32, pnLog uintptr, pnCkpt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:170943:16: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 // Return code var iDb int32 // Schema to checkpoint // Initialize the output variables to -1 in case an error occurs. if pnLog != 0 { *(*int32)(unsafe.Pointer(pnLog)) = -1 } if pnCkpt != 0 { *(*int32)(unsafe.Pointer(pnCkpt)) = -1 } if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > SQLITE_CHECKPOINT_TRUNCATE { // EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint // mode: return SQLITE_MISUSE } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { iDb = Xsqlite3FindDbName(tls, db, zDb) } else { iDb = SQLITE_MAX_ATTACHED + 2 // This means process all schemas } if iDb < 0 { rc = SQLITE_ERROR Xsqlite3ErrorWithMsg(tls, db, SQLITE_ERROR, ts+24389, libc.VaList(bp, zDb)) } else { (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = Xsqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) Xsqlite3Error(tls, db, rc) } rc = Xsqlite3ApiExit(tls, db, rc) // If there are no active statements, clear the interrupt flag at this // point. if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { *(*int32)(unsafe.Pointer(db + 432)) = 0 } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Checkpoint database zDb. If zDb is NULL, or if the buffer zDb points // to contains a zero-length string, all attached databases are // checkpointed. func Xsqlite3_wal_checkpoint(tls *libc.TLS, db uintptr, zDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171007:16: */ // EVIDENCE-OF: R-41613-20553 The sqlite3_wal_checkpoint(D,X) is equivalent to // sqlite3_wal_checkpoint_v2(D,X,SQLITE_CHECKPOINT_PASSIVE,0,0). return Xsqlite3_wal_checkpoint_v2(tls, db, zDb, SQLITE_CHECKPOINT_PASSIVE, uintptr(0), uintptr(0)) } // Run a checkpoint on database iDb. This is a no-op if database iDb is // not currently open in WAL mode. // // If a transaction is open on the database being checkpointed, this // function returns SQLITE_LOCKED and a checkpoint is not attempted. If // an error occurs while running the checkpoint, an SQLite error code is // returned (i.e. SQLITE_IOERR). Otherwise, SQLITE_OK. // // The mutex on database handle db should be held by the caller. The mutex // associated with the specific b-tree being checkpointed is taken by // this function while the checkpoint is running. // // If iDb is passed SQLITE_MAX_DB then all attached databases are // checkpointed. If an error is encountered it is returned immediately - // no attempt is made to checkpoint any remaining databases. // // Parameter eMode is one of SQLITE_CHECKPOINT_PASSIVE, FULL, RESTART // or TRUNCATE. func Xsqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog uintptr, pnCkpt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171034:20: */ var rc int32 = SQLITE_OK // Return code var i int32 // Used to iterate through attached dbs var bBusy int32 = 0 // True if SQLITE_BUSY has been encountered // See forum post a006d86f72 for i = 0; i < (*Sqlite3)(unsafe.Pointer(db)).FnDb && rc == SQLITE_OK; i++ { if i == iDb || iDb == SQLITE_MAX_ATTACHED+2 { rc = Xsqlite3BtreeCheckpoint(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb+uintptr(i)*32)).FpBt, eMode, pnLog, pnCkpt) pnLog = uintptr(0) pnCkpt = uintptr(0) if rc == SQLITE_BUSY { bBusy = 1 rc = SQLITE_OK } } } if rc == SQLITE_OK && bBusy != 0 { return SQLITE_BUSY } return rc } // This function returns true if main-memory should be used instead of // a temporary file for transient pager files and statement journals. // The value returned depends on the value of db->temp_store (runtime // parameter) and the compile time value of SQLITE_TEMP_STORE. The // following table describes the relationship between these two values // and this functions return value. // // SQLITE_TEMP_STORE db->temp_store Location of temporary database // ----------------- -------------- ------------------------------ // 0 any file (return 0) // 1 1 file (return 0) // 1 2 memory (return 1) // 1 0 file (return 0) // 2 1 file (return 0) // 2 2 memory (return 1) // 2 0 memory (return 1) // 3 any memory (return 1) func Xsqlite3TempInMemory(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171080:20: */ return libc.Bool32(int32((*Sqlite3)(unsafe.Pointer(db)).Ftemp_store) == 2) } // Return UTF-8 encoded English language explanation of the most recent // error. func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171101:23: */ var z uintptr if !(db != 0) { return Xsqlite3ErrStr(tls, SQLITE_NOMEM) } if !(Xsqlite3SafetyCheckSickOrOk(tls, db) != 0) { return Xsqlite3ErrStr(tls, Xsqlite3MisuseError(tls, 171107)) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { z = Xsqlite3ErrStr(tls, SQLITE_NOMEM) } else { if (*Sqlite3)(unsafe.Pointer(db)).FerrCode != 0 { z = Xsqlite3_value_text(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) } else { z = uintptr(0) } if z == uintptr(0) { z = Xsqlite3ErrStr(tls, (*Sqlite3)(unsafe.Pointer(db)).FerrCode) } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return z } // Return the byte offset of the most recent error func Xsqlite3_error_offset(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171127:16: */ var iOffset int32 = -1 if db != 0 && Xsqlite3SafetyCheckSickOrOk(tls, db) != 0 && (*Sqlite3)(unsafe.Pointer(db)).FerrCode != 0 { Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) iOffset = (*Sqlite3)(unsafe.Pointer(db)).FerrByteOffset Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) } return iOffset } // Return UTF-16 encoded English language explanation of the most recent // error. func Xsqlite3_errmsg16(tls *libc.TLS, db uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171142:23: */ var z uintptr if !(db != 0) { return uintptr(uintptr(unsafe.Pointer(&outOfMem))) } if !(Xsqlite3SafetyCheckSickOrOk(tls, db) != 0) { return uintptr(uintptr(unsafe.Pointer(&misuse))) } Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { z = uintptr(uintptr(unsafe.Pointer(&outOfMem))) } else { z = Xsqlite3_value_text16(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) if z == uintptr(0) { Xsqlite3ErrorWithMsg(tls, db, (*Sqlite3)(unsafe.Pointer(db)).FerrCode, Xsqlite3ErrStr(tls, (*Sqlite3)(unsafe.Pointer(db)).FerrCode), 0) z = Xsqlite3_value_text16(tls, (*Sqlite3)(unsafe.Pointer(db)).FpErr) } // A malloc() may have failed within the call to sqlite3_value_text16() // above. If this is the case, then the db->mallocFailed flag needs to // be cleared before returning. Do this directly, instead of via // sqlite3ApiExit(), to avoid setting the database handle error message. Xsqlite3OomClear(tls, db) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return z } var outOfMem = [14]U16{ U16('o'), U16('u'), U16('t'), U16(' '), U16('o'), U16('f'), U16(' '), U16('m'), U16('e'), U16('m'), U16('o'), U16('r'), U16('y'), U16(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171143:20 */ var misuse = [34]U16{ U16('b'), U16('a'), U16('d'), U16(' '), U16('p'), U16('a'), U16('r'), U16('a'), U16('m'), U16('e'), U16('t'), U16('e'), U16('r'), U16(' '), U16('o'), U16('r'), U16(' '), U16('o'), U16('t'), U16('h'), U16('e'), U16('r'), U16(' '), U16('A'), U16('P'), U16('I'), U16(' '), U16('m'), U16('i'), U16('s'), U16('u'), U16('s'), U16('e'), U16(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171146:20 */ // Return the most recent error code generated by an SQLite routine. If NULL is // passed to this function, we assume a malloc() failed during sqlite3_open(). func Xsqlite3_errcode(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171184:16: */ if db != 0 && !(Xsqlite3SafetyCheckSickOrOk(tls, db) != 0) { return Xsqlite3MisuseError(tls, 171186) } if !(db != 0) || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return SQLITE_NOMEM } return (*Sqlite3)(unsafe.Pointer(db)).FerrCode & (*Sqlite3)(unsafe.Pointer(db)).FerrMask } func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171193:16: */ if db != 0 && !(Xsqlite3SafetyCheckSickOrOk(tls, db) != 0) { return Xsqlite3MisuseError(tls, 171195) } if !(db != 0) || (*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return SQLITE_NOMEM } return (*Sqlite3)(unsafe.Pointer(db)).FerrCode } func Xsqlite3_system_errno(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171202:16: */ if db != 0 { return (*Sqlite3)(unsafe.Pointer(db)).FiSysErrno } return 0 } // Return a string that describes the kind of error specified in the // argument. For now, this simply calls the internal sqlite3ErrStr() // function. func Xsqlite3_errstr(tls *libc.TLS, rc int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171211:23: */ return Xsqlite3ErrStr(tls, rc) } // Create a new collating function for database "db". The name is zName // and the encoding is enc. func createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc U8, pCtx uintptr, xCompare uintptr, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171219:12: */ var pColl uintptr var enc2 int32 // If SQLITE_UTF16 is specified as the encoding type, transform this // to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the // SQLITE_UTF16NATIVE macro. SQLITE_UTF16 is not used internally. enc2 = int32(enc) if enc2 == SQLITE_UTF16 || enc2 == SQLITE_UTF16_ALIGNED { enc2 = SQLITE_UTF16LE } if enc2 < SQLITE_UTF8 || enc2 > SQLITE_UTF16BE { return Xsqlite3MisuseError(tls, 171243) } // Check if this call is removing or replacing an existing collation // sequence. If so, and there are active VMs, return busy. If there // are no active VMs, invalidate any pre-compiled statements. pColl = Xsqlite3FindCollSeq(tls, db, U8(enc2), zName, 0) if pColl != 0 && (*CollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { Xsqlite3ErrorWithMsg(tls, db, SQLITE_BUSY, ts+24410, 0) return SQLITE_BUSY } Xsqlite3ExpirePreparedStatements(tls, db, 0) // If collation sequence pColl was created directly by a call to // sqlite3_create_collation, and not generated by synthCollSeq(), // then any copies made by synthCollSeq() need to be invalidated. // Also, collation destructor - CollSeq.xDel() - function may need // to be called. if int32((*CollSeq)(unsafe.Pointer(pColl)).Fenc)&libc.CplInt32(SQLITE_UTF16_ALIGNED) == enc2 { var aColl uintptr = Xsqlite3HashFind(tls, db+640, zName) var j int32 for j = 0; j < 3; j++ { var p uintptr = aColl + uintptr(j)*40 if int32((*CollSeq)(unsafe.Pointer(p)).Fenc) == int32((*CollSeq)(unsafe.Pointer(pColl)).Fenc) { if (*CollSeq)(unsafe.Pointer(p)).FxDel != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*CollSeq)(unsafe.Pointer(p)).FxDel})).f(tls, (*CollSeq)(unsafe.Pointer(p)).FpUser) } (*CollSeq)(unsafe.Pointer(p)).FxCmp = uintptr(0) } } } } pColl = Xsqlite3FindCollSeq(tls, db, U8(enc2), zName, 1) if pColl == uintptr(0) { return SQLITE_NOMEM } (*CollSeq)(unsafe.Pointer(pColl)).FxCmp = xCompare (*CollSeq)(unsafe.Pointer(pColl)).FpUser = pCtx (*CollSeq)(unsafe.Pointer(pColl)).FxDel = xDel (*CollSeq)(unsafe.Pointer(pColl)).Fenc = U8(enc2 | int32(enc)&SQLITE_UTF16_ALIGNED) Xsqlite3Error(tls, db, SQLITE_OK) return SQLITE_OK } // This array defines hard upper bounds on limit values. The // initializer must be kept in sync with the SQLITE_LIMIT_* // #defines in sqlite3.h. var aHardLimit = [12]int32{ SQLITE_MAX_LENGTH, SQLITE_MAX_SQL_LENGTH, SQLITE_MAX_COLUMN, SQLITE_MAX_EXPR_DEPTH, SQLITE_MAX_COMPOUND_SELECT, SQLITE_MAX_VDBE_OP, SQLITE_MAX_FUNCTION_ARG, SQLITE_MAX_ATTACHED, SQLITE_MAX_LIKE_PATTERN_LENGTH, SQLITE_MAX_VARIABLE_NUMBER, // IMP: R-38091-32352 SQLITE_MAX_TRIGGER_DEPTH, SQLITE_MAX_WORKER_THREADS, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171296:18 */ // Make sure the hard limits are set to reasonable values // Change the value of a limit. Report the old value. // If an invalid limit index is supplied, report -1. // Make no changes but still report the old value if the // new limit is negative. // // A new lower limit does not shrink existing constructs. // It merely prevents new constructs that exceed the limit // from forming. func Xsqlite3_limit(tls *libc.TLS, db uintptr, limitId int32, newLimit int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171359:16: */ var oldLimit int32 // EVIDENCE-OF: R-30189-54097 For each limit category SQLITE_LIMIT_NAME // there is a hard upper bound set at compile-time by a C preprocessor // macro called SQLITE_MAX_NAME. (The "_LIMIT_" in the name is changed to // "_MAX_".) if limitId < 0 || limitId >= SQLITE_LIMIT_WORKER_THREADS+1 { return -1 } oldLimit = *(*int32)(unsafe.Pointer(db + 136 + uintptr(limitId)*4)) if newLimit >= 0 { // IMP: R-52476-28732 if newLimit > aHardLimit[limitId] { newLimit = aHardLimit[limitId] // IMP: R-51463-25634 } else if newLimit < 1 && limitId == SQLITE_LIMIT_LENGTH { newLimit = 1 } *(*int32)(unsafe.Pointer(db + 136 + uintptr(limitId)*4)) = newLimit } return oldLimit // IMP: R-53341-35419 } // This function is used to parse both URIs and non-URI filenames passed by the // user to API functions sqlite3_open() or sqlite3_open_v2(), and for database // URIs specified as part of ATTACH statements. // // The first argument to this function is the name of the VFS to use (or // a NULL to signify the default VFS) if the URI does not contain a "vfs=xxx" // query parameter. The second argument contains the URI (or non-URI filename) // itself. When this function is called the *pFlags variable should contain // the default flags to open the database handle with. The value stored in // *pFlags may be updated before returning if the URI filename contains // "cache=xxx" or "mode=xxx" query parameters. // // If successful, SQLITE_OK is returned. In this case *ppVfs is set to point to // the VFS that should be used to open the database file. *pzFile is set to // point to a buffer containing the name of the file to open. The value // stored in *pzFile is a database name acceptable to sqlite3_uri_parameter() // and is in the same format as names created using sqlite3_create_filename(). // The caller must invoke sqlite3_free_filename() (not sqlite3_free()!) on // the value returned in *pzFile to avoid a memory leak. // // If an error occurs, then an SQLite error code is returned and *pzErrMsg // may be set to point to a buffer containing an English language error // message. It is the responsibility of the caller to eventually release // this buffer by calling sqlite3_free(). func Xsqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags uintptr, ppVfs uintptr, pzFile uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171431:20: */ bp := tls.Alloc(56) defer tls.Free(56) var rc int32 var flags uint32 var zVfs uintptr var zFile uintptr var c int8 var nUri int32 var octet int32 var z uintptr var i int32 var mode int32 var aMode uintptr var zModeType uintptr var mask int32 var limit int32 var nOpt int32 var zVal uintptr var nVal int32 var zOpt uintptr var eState int32 // Parser state when parsing URI var iIn int32 // Input character index var iOut int32 // Output character index var nByte U64 rc = SQLITE_OK flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = Xsqlite3Strlen30(tls, zUri) if !((flags&uint32(SQLITE_OPEN_URI) != 0 || Xsqlite3Config.FbOpenUri != 0) && nUri >= 5 && libc.Xmemcmp(tls, zUri, ts+24478, uint64(5)) == 0) { goto __1 } // Input character index iOut = 0 // Output character index nByte = U64(nUri + 8) // Bytes of space to allocate // Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen // method that there may be extra parameters following the file-name. flags = flags | uint32(SQLITE_OPEN_URI) iIn = 0 __3: if !(iIn < nUri) { goto __5 } nByte = nByte + U64(libc.Bool32(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == '&')) goto __4 __4: iIn++ goto __3 goto __5 __5: ; zFile = Xsqlite3_malloc64(tls, nByte) if !!(zFile != 0) { goto __6 } return SQLITE_NOMEM __6: ; libc.X__builtin___memset_chk(tls, zFile, 0, uint64(4), libc.X__builtin_object_size(tls, zFile, 0)) // 4-byte of 0x00 is the start of DB name marker zFile += uintptr(4) iIn = 5 // Discard the scheme and authority segments of the URI. if !(int32(*(*int8)(unsafe.Pointer(zUri + 5))) == '/' && int32(*(*int8)(unsafe.Pointer(zUri + 6))) == '/') { goto __7 } iIn = 7 __8: if !(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != '/') { goto __9 } iIn++ goto __8 __9: ; if !(iIn != 7 && (iIn != 16 || libc.Xmemcmp(tls, ts+24484, zUri+7, uint64(9)) != 0)) { goto __10 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+24494, libc.VaList(bp, iIn-7, zUri+7)) rc = SQLITE_ERROR goto parse_uri_out __10: ; __7: ; // Copy the filename and any query parameters into the zFile buffer. // Decode %HH escape codes along the way. // // Within this loop, variable eState may be set to 0, 1 or 2, depending // on the parsing context. As follows: // // 0: Parsing file-name. // 1: Parsing name section of a name=value query parameter. // 2: Parsing value section of a name=value query parameter. eState = 0 __11: if !(int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))))) != 0 && int32(c) != '#') { goto __12 } iIn++ if !(int32(c) == '%' && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn))))])&0x08 != 0 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn+1))))])&0x08 != 0) { goto __13 } octet = int32(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zUri + uintptr(libc.PostIncInt32(&iIn, 1))))))) << 4 octet = octet + int32(Xsqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zUri + uintptr(libc.PostIncInt32(&iIn, 1))))))) if !(octet == 0) { goto __15 } // This branch is taken when "%00" appears within the URI. In this // case we ignore all text in the remainder of the path, name or // value currently being parsed. So ignore the current character // and skip to the next "?", "=" or "&", as appropriate. __16: if !(int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))))) != 0 && int32(c) != '#' && (eState != 0 || int32(c) != '?') && (eState != 1 || int32(c) != '=' && int32(c) != '&') && (eState != 2 || int32(c) != '&')) { goto __17 } iIn++ goto __16 __17: ; goto __11 __15: ; c = int8(octet) goto __14 __13: if !(eState == 1 && (int32(c) == '&' || int32(c) == '=')) { goto __18 } if !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iOut-1)))) == 0) { goto __20 } // An empty option name. Ignore this option altogether. __21: if !(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != '#' && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn-1)))) != '&') { goto __22 } iIn++ goto __21 __22: ; goto __11 __20: ; if !(int32(c) == '&') { goto __23 } *(*int8)(unsafe.Pointer(zFile + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8(0) goto __24 __23: eState = 2 __24: ; c = int8(0) goto __19 __18: if !(eState == 0 && int32(c) == '?' || eState == 2 && int32(c) == '&') { goto __25 } c = int8(0) eState = 1 __25: ; __19: ; __14: ; *(*int8)(unsafe.Pointer(zFile + uintptr(libc.PostIncInt32(&iOut, 1)))) = c goto __11 __12: ; if !(eState == 1) { goto __26 } *(*int8)(unsafe.Pointer(zFile + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8(0) __26: ; libc.X__builtin___memset_chk(tls, zFile+uintptr(iOut), 0, uint64(4), libc.X__builtin_object_size(tls, zFile+uintptr(iOut), 0)) // end-of-options + empty journal filenames // Check if there were any options specified that should be interpreted // here. Options that are interpreted here include "vfs" and those that // correspond to flags that may be passed to the sqlite3_open_v2() // method. zOpt = zFile + uintptr(Xsqlite3Strlen30(tls, zFile)+1) __27: if !(*(*int8)(unsafe.Pointer(zOpt)) != 0) { goto __28 } nOpt = Xsqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+1) nVal = Xsqlite3Strlen30(tls, zVal) if !(nOpt == 3 && libc.Xmemcmp(tls, ts+24522, zOpt, uint64(3)) == 0) { goto __29 } zVfs = zVal goto __30 __29: aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 if !(nOpt == 5 && libc.Xmemcmp(tls, ts+24526, zOpt, uint64(5)) == 0) { goto __31 } mask = SQLITE_OPEN_SHAREDCACHE | SQLITE_OPEN_PRIVATECACHE aMode = uintptr(unsafe.Pointer(&aCacheMode)) limit = mask zModeType = ts + 24526 /* "cache" */ __31: ; if !(nOpt == 4 && libc.Xmemcmp(tls, ts+24532, zOpt, uint64(4)) == 0) { goto __32 } mask = SQLITE_OPEN_READONLY | SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_MEMORY aMode = uintptr(unsafe.Pointer(&aOpenMode)) limit = int32(uint32(mask) & flags) zModeType = ts + 3216 /* "access" */ __32: ; if !(aMode != 0) { goto __33 } mode = 0 i = 0 __34: if !((*OpenMode)(unsafe.Pointer(aMode+uintptr(i)*16)).Fz != 0) { goto __36 } z = (*OpenMode)(unsafe.Pointer(aMode + uintptr(i)*16)).Fz if !(nVal == Xsqlite3Strlen30(tls, z) && 0 == libc.Xmemcmp(tls, zVal, z, uint64(nVal))) { goto __37 } mode = (*OpenMode)(unsafe.Pointer(aMode + uintptr(i)*16)).Fmode goto __36 __37: ; goto __35 __35: i++ goto __34 goto __36 __36: ; if !(mode == 0) { goto __38 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+24537, libc.VaList(bp+16, zModeType, zVal)) rc = SQLITE_ERROR goto parse_uri_out __38: ; if !(mode&libc.CplInt32(SQLITE_OPEN_MEMORY) > limit) { goto __39 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+24557, libc.VaList(bp+32, zModeType, zVal)) rc = SQLITE_PERM goto parse_uri_out __39: ; flags = flags&uint32(^mask) | uint32(mode) __33: ; __30: ; zOpt = zVal + uintptr(nVal+1) goto __27 __28: ; goto __2 __1: zFile = Xsqlite3_malloc64(tls, uint64(nUri+8)) if !!(zFile != 0) { goto __40 } return SQLITE_NOMEM __40: ; libc.X__builtin___memset_chk(tls, zFile, 0, uint64(4), libc.X__builtin_object_size(tls, zFile, 0)) zFile += uintptr(4) if !(nUri != 0) { goto __41 } libc.X__builtin___memcpy_chk(tls, zFile, zUri, uint64(nUri), libc.X__builtin_object_size(tls, zFile, 0)) __41: ; libc.X__builtin___memset_chk(tls, zFile+uintptr(nUri), 0, uint64(4), libc.X__builtin_object_size(tls, zFile+uintptr(nUri), 0)) flags = flags & libc.Uint32FromInt32(libc.CplInt32(SQLITE_OPEN_URI)) __2: ; *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if !(*(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0)) { goto __42 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+24581, libc.VaList(bp+48, zVfs)) rc = SQLITE_ERROR __42: ; parse_uri_out: if !(rc != SQLITE_OK) { goto __43 } Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) __43: ; *(*uint32)(unsafe.Pointer(pFlags)) = flags *(*uintptr)(unsafe.Pointer(pzFile)) = zFile return rc } type OpenMode = struct { Fz uintptr Fmode int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171573:9 */ var aCacheMode = [3]OpenMode{ {Fz: ts + 24597, Fmode: SQLITE_OPEN_SHAREDCACHE}, {Fz: ts + 24604, Fmode: SQLITE_OPEN_PRIVATECACHE}, {}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171582:34 */ var aOpenMode = [5]OpenMode{ {Fz: ts + 24612, Fmode: SQLITE_OPEN_READONLY}, {Fz: ts + 24615, Fmode: SQLITE_OPEN_READWRITE}, {Fz: ts + 24618, Fmode: SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE}, {Fz: ts + 17691, Fmode: SQLITE_OPEN_MEMORY}, {}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171594:34 */ // This routine does the core work of extracting URI parameters from a // database filename for the sqlite3_uri_parameter() interface. func uriParameter(tls *libc.TLS, zFilename uintptr, zParam uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171668:19: */ zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) for zFilename != uintptr(0) && *(*int8)(unsafe.Pointer(zFilename)) != 0 { var x int32 = libc.Xstrcmp(tls, zFilename, zParam) zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) if x == 0 { return zFilename } zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) } return uintptr(0) } // This routine does the work of opening a database on behalf of // sqlite3_open() and sqlite3_open16(). The database filename "zFilename" // is UTF-8 encoded. func openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, flags uint32, zVfs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:171686:12: */ bp := tls.Alloc(32) defer tls.Free(32) *(*uint32)(unsafe.Pointer(bp + 8)) = flags var db uintptr // Store allocated handle here var rc int32 // Return code var isThreadsafe int32 // True for threadsafe connections // var zOpen uintptr at bp+16, 8 // Filename argument to pass to BtreeOpen() // var zErrMsg uintptr at bp+24, 8 // Error message from sqlite3ParseUri() var i int32 *(*uintptr)(unsafe.Pointer(bp + 16 /* zOpen */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */)) = uintptr(0) // Loop counter *(*uintptr)(unsafe.Pointer(ppDb)) = uintptr(0) rc = Xsqlite3_initialize(tls) if !(rc != 0) { goto __1 } return rc __1: ; if !(int32(Xsqlite3Config.FbCoreMutex) == 0) { goto __2 } isThreadsafe = 0 goto __3 __2: if !(*(*uint32)(unsafe.Pointer(bp + 8))&uint32(SQLITE_OPEN_NOMUTEX) != 0) { goto __4 } isThreadsafe = 0 goto __5 __4: if !(*(*uint32)(unsafe.Pointer(bp + 8))&uint32(SQLITE_OPEN_FULLMUTEX) != 0) { goto __6 } isThreadsafe = 1 goto __7 __6: isThreadsafe = int32(Xsqlite3Config.FbFullMutex) __7: ; __5: ; __3: ; if !(*(*uint32)(unsafe.Pointer(bp + 8))&uint32(SQLITE_OPEN_PRIVATECACHE) != 0) { goto __8 } *(*uint32)(unsafe.Pointer(bp + 8 /* flags */)) &= libc.Uint32FromInt32(libc.CplInt32(SQLITE_OPEN_SHAREDCACHE)) goto __9 __8: if !(Xsqlite3Config.FsharedCacheEnabled != 0) { goto __10 } *(*uint32)(unsafe.Pointer(bp + 8 /* flags */)) |= uint32(SQLITE_OPEN_SHAREDCACHE) __10: ; __9: ; // Remove harmful bits from the flags parameter // // The SQLITE_OPEN_NOMUTEX and SQLITE_OPEN_FULLMUTEX flags were // dealt with in the previous code block. Besides these, the only // valid input flags for sqlite3_open_v2() are SQLITE_OPEN_READONLY, // SQLITE_OPEN_READWRITE, SQLITE_OPEN_CREATE, SQLITE_OPEN_SHAREDCACHE, // SQLITE_OPEN_PRIVATECACHE, SQLITE_OPEN_EXRESCODE, and some reserved // bits. Silently mask off all other flags. *(*uint32)(unsafe.Pointer(bp + 8 /* flags */)) &= libc.Uint32FromInt32(libc.CplInt32(SQLITE_OPEN_DELETEONCLOSE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_MAIN_DB | SQLITE_OPEN_TEMP_DB | SQLITE_OPEN_TRANSIENT_DB | SQLITE_OPEN_MAIN_JOURNAL | SQLITE_OPEN_TEMP_JOURNAL | SQLITE_OPEN_SUBJOURNAL | SQLITE_OPEN_SUPER_JOURNAL | SQLITE_OPEN_NOMUTEX | SQLITE_OPEN_FULLMUTEX | SQLITE_OPEN_WAL)) // Allocate the sqlite data structure db = Xsqlite3MallocZero(tls, uint64(unsafe.Sizeof(Sqlite3{}))) if !(db == uintptr(0)) { goto __11 } goto opendb_out __11: ; if !(isThreadsafe != 0) { goto __12 } (*Sqlite3)(unsafe.Pointer(db)).Fmutex = Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_RECURSIVE) if !((*Sqlite3)(unsafe.Pointer(db)).Fmutex == uintptr(0)) { goto __13 } Xsqlite3_free(tls, db) db = uintptr(0) goto opendb_out __13: ; if !(isThreadsafe == 0) { goto __14 } __14: ; __12: ; Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FerrMask = func() int32 { if *(*uint32)(unsafe.Pointer(bp + 8))&uint32(SQLITE_OPEN_EXRESCODE) != uint32(0) { return libc.Int32FromUint32(0xffffffff) } return 0xff }() (*Sqlite3)(unsafe.Pointer(db)).FnDb = 2 (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_BUSY) (*Sqlite3)(unsafe.Pointer(db)).FaDb = db + 688 /* &.aDbStatic */ (*Sqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = U32(1) (*Sqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = U16(0) libc.X__builtin___memcpy_chk(tls, db+136, uintptr(unsafe.Pointer(&aHardLimit)), uint64(unsafe.Sizeof([12]int32{})), libc.X__builtin_object_size(tls, db+136, 0)) *(*int32)(unsafe.Pointer(db + 136 + 11*4)) = SQLITE_DEFAULT_WORKER_THREADS (*Sqlite3)(unsafe.Pointer(db)).FautoCommit = U8(1) (*Sqlite3)(unsafe.Pointer(db)).FnextAutovac = int8(-1) (*Sqlite3)(unsafe.Pointer(db)).FszMmap = Xsqlite3Config.FszMmap (*Sqlite3)(unsafe.Pointer(db)).FnextPagesize = 0 (*Sqlite3)(unsafe.Pointer(db)).Finit.FazInit = uintptr(unsafe.Pointer(&Xsqlite3StdType)) // Any array of string ptrs will do *(*U64)(unsafe.Pointer(db + 48)) |= uint64(uint32(SQLITE_ShortColNames| SQLITE_EnableTrigger) | SQLITE_EnableView | uint32(SQLITE_CacheSpill) | uint32(SQLITE_TrustedSchema) | uint32(SQLITE_DqsDML) | uint32(SQLITE_DqsDDL) | uint32(SQLITE_AutoIndex)) Xsqlite3HashInit(tls, db+640) Xsqlite3HashInit(tls, db+568) // Add the default collation sequence BINARY. BINARY works for both UTF-8 // and UTF-16, so add a version for each to avoid any unnecessary // conversions. The only error that can occur here is a malloc() failure. // // EVIDENCE-OF: R-52786-44878 SQLite defines three built-in collating // functions: createCollation(tls, db, uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{binCollFunc})), uintptr(0)) createCollation(tls, db, uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{binCollFunc})), uintptr(0)) createCollation(tls, db, uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{binCollFunc})), uintptr(0)) createCollation(tls, db, ts+22144, uint8(SQLITE_UTF8), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{nocaseCollatingFunc})), uintptr(0)) createCollation(tls, db, ts+24622, uint8(SQLITE_UTF8), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32 }{rtrimCollFunc})), uintptr(0)) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __15 } goto opendb_out __15: ; // Parse the filename/URI argument // // Only allow sensible combinations of bits in the flags argument. // Throw an error if any non-sense combination is used. If we // do not block illegal combinations here, it could trigger // assert() statements in deeper layers. Sensible combinations // are: // // 1: SQLITE_OPEN_READONLY // 2: SQLITE_OPEN_READWRITE // 6: SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE (*Sqlite3)(unsafe.Pointer(db)).FopenFlags = *(*uint32)(unsafe.Pointer(bp + 8 /* flags */)) // READONLY // READWRITE // READWRITE | CREATE if !(int32(1)<<(*(*uint32)(unsafe.Pointer(bp + 8))&uint32(7))&0x46 == 0) { goto __16 } rc = Xsqlite3MisuseError(tls, 171899) // IMP: R-18321-05872 goto __17 __16: rc = Xsqlite3ParseUri(tls, zVfs, zFilename, bp+8, db, bp+16, bp+24) __17: ; if !(rc != SQLITE_OK) { goto __18 } if !(rc == SQLITE_NOMEM) { goto __19 } Xsqlite3OomFault(tls, db) __19: ; Xsqlite3ErrorWithMsg(tls, db, rc, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */))) goto opendb_out __18: ; // Open the backend database driver rc = Xsqlite3BtreeOpen(tls, (*Sqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer(bp + 16 /* zOpen */)), db, (*Sqlite3)(unsafe.Pointer(db)).FaDb+8, 0, int32(*(*uint32)(unsafe.Pointer(bp + 8))|uint32(SQLITE_OPEN_MAIN_DB))) if !(rc != SQLITE_OK) { goto __20 } if !(rc == SQLITE_IOERR|int32(12)<<8) { goto __21 } rc = SQLITE_NOMEM __21: ; Xsqlite3Error(tls, db, rc) goto opendb_out __20: ; Xsqlite3BtreeEnter(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema = Xsqlite3SchemaGet(tls, db, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt) if !!(int32((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed) != 0) { goto __22 } Xsqlite3SetTextEncoding(tls, db, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).Fenc) __22: ; Xsqlite3BtreeLeave(tls, (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpBt) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FpSchema = Xsqlite3SchemaGet(tls, db, uintptr(0)) // The default safety_level for the main database is FULL; for the temp // database it is OFF. This matches the pager layer defaults. (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FzDbSName = ts + 6735 /* "main" */ (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).Fsafety_level = U8(SQLITE_DEFAULT_SYNCHRONOUS + 1) (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).FzDbSName = ts + 23624 /* "temp" */ (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + 1*32)).Fsafety_level = U8(PAGER_SYNCHRONOUS_OFF) (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_OPEN) if !((*Sqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { goto __23 } goto opendb_out __23: ; // Register all built-in functions, but do not attempt to read the // database schema yet. This is delayed until the first time the database // is accessed. Xsqlite3Error(tls, db, SQLITE_OK) Xsqlite3RegisterPerConnectionBuiltinFunctions(tls, db) rc = Xsqlite3_errcode(tls, db) // Load compiled-in extensions i = 0 __24: if !(rc == SQLITE_OK && i < int32(uint64(unsafe.Sizeof(sqlite3BuiltinExtensions))/uint64(unsafe.Sizeof(uintptr(0))))) { goto __26 } rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{sqlite3BuiltinExtensions[i]})).f(tls, db) goto __25 __25: i++ goto __24 goto __26 __26: ; // Load automatic extensions - extensions that have been registered // using the sqlite3_automatic_extension() API. if !(rc == SQLITE_OK) { goto __27 } Xsqlite3AutoLoadExtensions(tls, db) rc = Xsqlite3_errcode(tls, db) if !(rc != SQLITE_OK) { goto __28 } goto opendb_out __28: ; __27: ; // -DSQLITE_DEFAULT_LOCKING_MODE=1 makes EXCLUSIVE the default locking // mode. -DSQLITE_DEFAULT_LOCKING_MODE=0 make NORMAL the default locking // mode. Doing nothing at all also makes NORMAL the default. if !(rc != 0) { goto __29 } Xsqlite3Error(tls, db, rc) __29: ; // Enable the lookaside-malloc subsystem setupLookaside(tls, db, uintptr(0), Xsqlite3Config.FszLookaside, Xsqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, SQLITE_DEFAULT_WAL_AUTOCHECKPOINT) opendb_out: if !(db != 0) { goto __30 } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) __30: ; rc = Xsqlite3_errcode(tls, db) if !(rc&0xff == SQLITE_NOMEM) { goto __31 } Xsqlite3_close(tls, db) db = uintptr(0) goto __32 __31: if !(rc != SQLITE_OK) { goto __33 } (*Sqlite3)(unsafe.Pointer(db)).FeOpenState = U8(SQLITE_STATE_SICK) __33: ; __32: ; *(*uintptr)(unsafe.Pointer(ppDb)) = db Xsqlite3_free_filename(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* zOpen */))) return rc } // Open a new database handle. func Xsqlite3_open(tls *libc.TLS, zFilename uintptr, ppDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172021:16: */ return openDatabase(tls, zFilename, ppDb, uint32(SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE), uintptr(0)) } func Xsqlite3_open_v2(tls *libc.TLS, filename uintptr, ppDb uintptr, flags int32, zVfs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172028:16: */ return openDatabase(tls, filename, ppDb, uint32(flags), zVfs) } // Open a new database handle. func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172041:16: */ var zFilename8 uintptr // zFilename encoded in UTF-8 instead of UTF-16 var pVal uintptr var rc int32 *(*uintptr)(unsafe.Pointer(ppDb)) = uintptr(0) rc = Xsqlite3_initialize(tls) if rc != 0 { return rc } if zFilename == uintptr(0) { zFilename = ts + 24628 /* "\x00\x00" */ } pVal = Xsqlite3ValueNew(tls, uintptr(0)) Xsqlite3ValueSetStr(tls, pVal, -1, zFilename, uint8(SQLITE_UTF16LE), uintptr(0)) zFilename8 = Xsqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) if zFilename8 != 0 { rc = openDatabase(tls, zFilename8, ppDb, uint32(SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE), uintptr(0)) if rc == SQLITE_OK && !(int32((*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppDb)))).FaDb)).FpSchema)).FschemaFlags)&DB_SchemaLoaded == DB_SchemaLoaded) { (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppDb)))).FaDb)).FpSchema)).Fenc = libc.AssignPtrUint8(*(*uintptr)(unsafe.Pointer(ppDb))+100, U8(SQLITE_UTF16LE)) } } else { rc = SQLITE_NOMEM } Xsqlite3ValueFree(tls, pVal) return rc & 0xff } // Register a new collation sequence with the database handle db. func Xsqlite3_create_collation(tls *libc.TLS, db uintptr, zName uintptr, enc int32, pCtx uintptr, xCompare uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172080:16: */ return Xsqlite3_create_collation_v2(tls, db, zName, enc, pCtx, xCompare, uintptr(0)) } // Register a new collation sequence with the database handle db. func Xsqlite3_create_collation_v2(tls *libc.TLS, db uintptr, zName uintptr, enc int32, pCtx uintptr, xCompare uintptr, xDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172093:16: */ var rc int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) rc = createCollation(tls, db, zName, U8(enc), pCtx, xCompare, xDel) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Register a new collation sequence with the database handle db. func Xsqlite3_create_collation16(tls *libc.TLS, db uintptr, zName uintptr, enc int32, pCtx uintptr, xCompare uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172118:16: */ var rc int32 = SQLITE_OK var zName8 uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) zName8 = Xsqlite3Utf16to8(tls, db, zName, -1, uint8(SQLITE_UTF16LE)) if zName8 != 0 { rc = createCollation(tls, db, zName8, U8(enc), pCtx, xCompare, uintptr(0)) Xsqlite3DbFree(tls, db, zName8) } rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Register a collation sequence factory callback with the database handle // db. Replace any previously installed collation sequence factory. func Xsqlite3_collation_needed(tls *libc.TLS, db uintptr, pCollNeededArg uintptr, xCollNeeded uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172148:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded = xCollNeeded (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded16 = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FpCollNeededArg = pCollNeededArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // Register a collation sequence factory callback with the database handle // db. Replace any previously installed collation sequence factory. func Xsqlite3_collation_needed16(tls *libc.TLS, db uintptr, pCollNeededArg uintptr, xCollNeeded16 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172169:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FxCollNeeded16 = xCollNeeded16 (*Sqlite3)(unsafe.Pointer(db)).FpCollNeededArg = pCollNeededArg Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // This function is now an anachronism. It used to be used to recover from a // malloc() failure, but SQLite now does this automatically. func Xsqlite3_global_recover(tls *libc.TLS) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172191:16: */ return SQLITE_OK } // Test to see whether or not the database connection is in autocommit // mode. Return TRUE if it is and FALSE if not. Autocommit mode is on // by default. Autocommit is disabled by a BEGIN statement and reenabled // by the next COMMIT or ROLLBACK. func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172202:16: */ return int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) } // The following routines are substitutes for constants SQLITE_CORRUPT, // SQLITE_MISUSE, SQLITE_CANTOPEN, SQLITE_NOMEM and possibly other error // constants. They serve two purposes: // // 1. Serve as a convenient place to set a breakpoint in a debugger // to detect when version error conditions occurs. // // 2. Invoke sqlite3_log() to provide the source code location where // a low-level error is first detected. func Xsqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172223:20: */ bp := tls.Alloc(24) defer tls.Free(24) Xsqlite3_log(tls, iErr, ts+24631, libc.VaList(bp, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func Xsqlite3CorruptError(tls *libc.TLS, lineno int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172228:20: */ return Xsqlite3ReportError(tls, SQLITE_CORRUPT, lineno, ts+24656) } func Xsqlite3MisuseError(tls *libc.TLS, lineno int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172232:20: */ return Xsqlite3ReportError(tls, SQLITE_MISUSE, lineno, ts+24676) } func Xsqlite3CantopenError(tls *libc.TLS, lineno int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172236:20: */ return Xsqlite3ReportError(tls, SQLITE_CANTOPEN, lineno, ts+24683) } // This is a convenience routine that makes sure that all thread-specific // data for this thread has been deallocated. // // SQLite no longer uses thread-specific data so this routine is now a // no-op. It is retained for historical compatibility. func Xsqlite3_thread_cleanup(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172267:17: */ } // Return meta information about a specific column of a database table. // See comment in sqlite3.h (sqlite.h.in) for details. func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zTableName uintptr, zColumnName uintptr, pzDataType uintptr, pzCollSeq uintptr, pNotNull uintptr, pPrimaryKey uintptr, pAutoinc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172275:16: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 // var zErrMsg uintptr at bp+24, 8 var pTab uintptr var pCol uintptr var iCol int32 var zDataType uintptr var zCollSeq uintptr var notnull int32 var primarykey int32 var autoinc int32 *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */)) = uintptr(0) pTab = uintptr(0) pCol = uintptr(0) iCol = 0 zDataType = uintptr(0) zCollSeq = uintptr(0) notnull = 0 primarykey = 0 autoinc = 0 // Ensure the database schema has been loaded Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) Xsqlite3BtreeEnterAll(tls, db) rc = Xsqlite3Init(tls, db, bp+24) if !(SQLITE_OK != rc) { goto __1 } goto error_out __1: ; // Locate the table in question pTab = Xsqlite3FindTable(tls, db, zTableName, zDbName) if !(!(pTab != 0) || int32((*Table)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_VIEW) { goto __2 } pTab = uintptr(0) goto error_out __2: ; // Find the column for which info is requested if !(zColumnName == uintptr(0)) { goto __3 } // Query for existance of table only goto __4 __3: iCol = 0 __5: if !(iCol < int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __7 } pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 if !(0 == Xsqlite3StrICmp(tls, (*Column)(unsafe.Pointer(pCol)).FzCnName, zColumnName)) { goto __8 } goto __7 __8: ; goto __6 __6: iCol++ goto __5 goto __7 __7: ; if !(iCol == int32((*Table)(unsafe.Pointer(pTab)).FnCol)) { goto __9 } if !((*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_WithoutRowid) == U32(0) && Xsqlite3IsRowid(tls, zColumnName) != 0) { goto __10 } iCol = int32((*Table)(unsafe.Pointer(pTab)).FiPKey) if iCol >= 0 { pCol = (*Table)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*24 } else { pCol = uintptr(0) } goto __11 __10: pTab = uintptr(0) goto error_out __11: ; __9: ; __4: ; // The following block stores the meta information that will be returned // to the caller in local variables zDataType, zCollSeq, notnull, primarykey // and autoinc. At this point there are two possibilities: // // 1. The specified column name was rowid", "oid" or "_rowid_" // and there is no explicitly declared IPK column. // // 2. The table is not a view and the column name identified an // explicitly declared column. Copy meta information from *pCol. if !(pCol != 0) { goto __12 } zDataType = Xsqlite3ColumnType(tls, pCol, uintptr(0)) zCollSeq = Xsqlite3ColumnColl(tls, pCol) notnull = libc.Bool32(int32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0) != 0) primarykey = libc.Bool32(int32((*Column)(unsafe.Pointer(pCol)).FcolFlags)&COLFLAG_PRIMKEY != 0) autoinc = libc.Bool32(int32((*Table)(unsafe.Pointer(pTab)).FiPKey) == iCol && (*Table)(unsafe.Pointer(pTab)).FtabFlags&U32(TF_Autoincrement) != U32(0)) goto __13 __12: zDataType = ts + 1092 /* "INTEGER" */ primarykey = 1 __13: ; if !!(zCollSeq != 0) { goto __14 } zCollSeq = uintptr(unsafe.Pointer(&Xsqlite3StrBINARY)) __14: ; error_out: Xsqlite3BtreeLeaveAll(tls, db) // Whether the function call succeeded or failed, set the output parameters // to whatever their local counterparts contain. If an error did occur, // this has the effect of zeroing all output parameters. if !(pzDataType != 0) { goto __15 } *(*uintptr)(unsafe.Pointer(pzDataType)) = zDataType __15: ; if !(pzCollSeq != 0) { goto __16 } *(*uintptr)(unsafe.Pointer(pzCollSeq)) = zCollSeq __16: ; if !(pNotNull != 0) { goto __17 } *(*int32)(unsafe.Pointer(pNotNull)) = notnull __17: ; if !(pPrimaryKey != 0) { goto __18 } *(*int32)(unsafe.Pointer(pPrimaryKey)) = primarykey __18: ; if !(pAutoinc != 0) { goto __19 } *(*int32)(unsafe.Pointer(pAutoinc)) = autoinc __19: ; if !(SQLITE_OK == rc && !(pTab != 0)) { goto __20 } Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */))) *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */)) = Xsqlite3MPrintf(tls, db, ts+24700, libc.VaList(bp, zTableName, zColumnName)) rc = SQLITE_ERROR __20: ; Xsqlite3ErrorWithMsg(tls, db, rc, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { return ts + 3609 /* "%s" */ } return uintptr(0) }(), libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */)))) Xsqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 24 /* zErrMsg */))) rc = Xsqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Sleep for a little while. Return the amount of time slept. func Xsqlite3_sleep(tls *libc.TLS, ms int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172393:16: */ var pVfs uintptr var rc int32 pVfs = Xsqlite3_vfs_find(tls, uintptr(0)) if pVfs == uintptr(0) { return 0 } // This function works in milliseconds, but the underlying OsSleep() // API uses microseconds. Hence the 1000's. rc = Xsqlite3OsSleep(tls, pVfs, 1000*ms) / 1000 return rc } // Enable or disable the extended result codes. func Xsqlite3_extended_result_codes(tls *libc.TLS, db uintptr, onoff int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172409:16: */ Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) (*Sqlite3)(unsafe.Pointer(db)).FerrMask = func() int32 { if onoff != 0 { return libc.Int32FromUint32(0xffffffff) } return 0xff }() Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return SQLITE_OK } // Invoke the xFileControl method on a particular database. func Xsqlite3_file_control(tls *libc.TLS, db uintptr, zDbName uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172422:16: */ var rc int32 = SQLITE_ERROR var pBtree uintptr Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) pBtree = Xsqlite3DbNameToBtree(tls, db, zDbName) if pBtree != 0 { var pPager uintptr var fd uintptr Xsqlite3BtreeEnter(tls, pBtree) pPager = Xsqlite3BtreePager(tls, pBtree) fd = Xsqlite3PagerFile(tls, pPager) if op == SQLITE_FCNTL_FILE_POINTER { *(*uintptr)(unsafe.Pointer(pArg)) = fd rc = SQLITE_OK } else if op == SQLITE_FCNTL_VFS_POINTER { *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3PagerVfs(tls, pPager) rc = SQLITE_OK } else if op == SQLITE_FCNTL_JOURNAL_POINTER { *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3PagerJrnlFile(tls, pPager) rc = SQLITE_OK } else if op == SQLITE_FCNTL_DATA_VERSION { *(*uint32)(unsafe.Pointer(pArg)) = Xsqlite3PagerDataVersion(tls, pPager) rc = SQLITE_OK } else if op == SQLITE_FCNTL_RESERVE_BYTES { var iNew int32 = *(*int32)(unsafe.Pointer(pArg)) *(*int32)(unsafe.Pointer(pArg)) = Xsqlite3BtreeGetRequestedReserve(tls, pBtree) if iNew >= 0 && iNew <= 255 { Xsqlite3BtreeSetPageSize(tls, pBtree, 0, iNew, 0) } rc = SQLITE_OK } else { var nSave int32 = (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy rc = Xsqlite3OsFileControl(tls, fd, op, pArg) (*Sqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = nSave } Xsqlite3BtreeLeave(tls, pBtree) } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Interface to the testing logic. func Xsqlite3_test_control(tls *libc.TLS, op int32, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172472:16: */ var rc int32 = 0 var ap Va_list _ = ap ap = va switch op { // Save the current state of the PRNG. case SQLITE_TESTCTRL_PRNG_SAVE: { Xsqlite3PrngSaveState(tls) break } // Restore the state of the PRNG to the last state saved using // PRNG_SAVE. If PRNG_SAVE has never before been called, then // this verb acts like PRNG_RESET. case SQLITE_TESTCTRL_PRNG_RESTORE: { Xsqlite3PrngRestoreState(tls) break } // sqlite3_test_control(SQLITE_TESTCTRL_PRNG_SEED, int x, sqlite3 *db); // // Control the seed for the pseudo-random number generator (PRNG) that // is built into SQLite. Cases: // // x!=0 && db!=0 Seed the PRNG to the current value of the // schema cookie in the main database for db, or // x if the schema cookie is zero. This case // is convenient to use with database fuzzers // as it allows the fuzzer some control over the // the PRNG seed. // // x!=0 && db==0 Seed the PRNG to the value of x. // // x==0 && db==0 Revert to default behavior of using the // xRandomness method on the primary VFS. // // This test-control also resets the PRNG so that the new seed will // be used for the next call to sqlite3_randomness(). case SQLITE_TESTCTRL_PRNG_SEED: { var x int32 = int32(libc.VaInt32(&ap)) var y int32 var db uintptr = libc.VaUintptr(&ap) if db != 0 && libc.AssignInt32(&y, (*Schema)(unsafe.Pointer((*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb)).FpSchema)).Fschema_cookie) != 0 { x = y } Xsqlite3Config.FiPrngSeed = uint32(x) Xsqlite3_randomness(tls, 0, uintptr(0)) break } // sqlite3_test_control(BITVEC_TEST, size, program) // // Run a test against a Bitvec object of size. The program argument // is an array of integers that defines the test. Return -1 on a // memory allocation error, 0 on success, or non-zero for an error. // See the sqlite3BitvecBuiltinTest() for additional information. case SQLITE_TESTCTRL_BITVEC_TEST: { var sz int32 = int32(libc.VaInt32(&ap)) var aProg uintptr = libc.VaUintptr(&ap) rc = Xsqlite3BitvecBuiltinTest(tls, sz, aProg) break } // sqlite3_test_control(FAULT_INSTALL, xCallback) // // Arrange to invoke xCallback() whenever sqlite3FaultSim() is called, // if xCallback is not NULL. // // As a test of the fault simulator mechanism itself, sqlite3FaultSim(0) // is called immediately after installing the new callback and the return // value from sqlite3FaultSim(0) becomes the return from // sqlite3_test_control(). case SQLITE_TESTCTRL_FAULT_INSTALL: { Xsqlite3Config.FxTestCallback = libc.VaUintptr(&ap) rc = Xsqlite3FaultSim(tls, 0) break } // sqlite3_test_control(BENIGN_MALLOC_HOOKS, xBegin, xEnd) // // Register hooks to call to indicate which malloc() failures // are benign. case SQLITE_TESTCTRL_BENIGN_MALLOC_HOOKS: { var xBenignBegin uintptr var xBenignEnd uintptr xBenignBegin = libc.VaUintptr(&ap) xBenignEnd = libc.VaUintptr(&ap) Xsqlite3BenignMallocHooks(tls, xBenignBegin, xBenignEnd) break } // sqlite3_test_control(SQLITE_TESTCTRL_PENDING_BYTE, unsigned int X) // // Set the PENDING byte to the value in the argument, if X>0. // Make no changes if X==0. Return the value of the pending byte // as it existing before this routine was called. // // IMPORTANT: Changing the PENDING byte from 0x40000000 results in // an incompatible database file format. Changing the PENDING byte // while any database connection is open results in undefined and // deleterious behavior. case SQLITE_TESTCTRL_PENDING_BYTE: { rc = Xsqlite3PendingByte { var newVal uint32 = uint32(libc.VaUint32(&ap)) if newVal != 0 { Xsqlite3PendingByte = int32(newVal) } } break } // sqlite3_test_control(SQLITE_TESTCTRL_ASSERT, int X) // // This action provides a run-time test to see whether or not // assert() was enabled at compile-time. If X is true and assert() // is enabled, then the return value is true. If X is true and // assert() is disabled, then the return value is zero. If X is // false and assert() is enabled, then the assertion fires and the // process aborts. If X is false and assert() is disabled, then the // return value is zero. case SQLITE_TESTCTRL_ASSERT: { var x int32 = 0 rc = x break } // sqlite3_test_control(SQLITE_TESTCTRL_ALWAYS, int X) // // This action provides a run-time test to see how the ALWAYS and // NEVER macros were defined at compile-time. // // The return value is ALWAYS(X) if X is true, or 0 if X is false. // // The recommended test is X==2. If the return value is 2, that means // ALWAYS() and NEVER() are both no-op pass-through macros, which is the // default setting. If the return value is 1, then ALWAYS() is either // hard-coded to true or else it asserts if its argument is false. // The first behavior (hard-coded to true) is the case if // SQLITE_TESTCTRL_ASSERT shows that assert() is disabled and the second // behavior (assert if the argument to ALWAYS() is false) is the case if // SQLITE_TESTCTRL_ASSERT shows that assert() is enabled. // // The run-time test procedure might look something like this: // // if( sqlite3_test_control(SQLITE_TESTCTRL_ALWAYS, 2)==2 ){ // // ALWAYS() and NEVER() are no-op pass-through macros // }else if( sqlite3_test_control(SQLITE_TESTCTRL_ASSERT, 1) ){ // // ALWAYS(x) asserts that x is true. NEVER(x) asserts x is false. // }else{ // // ALWAYS(x) is a constant 1. NEVER(x) is a constant 0. // } case SQLITE_TESTCTRL_ALWAYS: { var x int32 = int32(libc.VaInt32(&ap)) if x != 0 { rc = x } else { rc = 0 } break } // sqlite3_test_control(SQLITE_TESTCTRL_BYTEORDER); // // The integer returned reveals the byte-order of the computer on which // SQLite is running: // // 1 big-endian, determined at run-time // 10 little-endian, determined at run-time // 432101 big-endian, determined at compile-time // 123410 little-endian, determined at compile-time case SQLITE_TESTCTRL_BYTEORDER: { rc = SQLITE_BYTEORDER*100 + SQLITE_LITTLEENDIAN*10 + SQLITE_BIGENDIAN break } // sqlite3_test_control(SQLITE_TESTCTRL_OPTIMIZATIONS, sqlite3 *db, int N) // // Enable or disable various optimizations for testing purposes. The // argument N is a bitmask of optimizations to be disabled. For normal // operation N should be 0. The idea is that a test program (like the // SQL Logic Test or SLT test module) can run the same SQL multiple times // with various optimizations disabled to verify that the same answer // is obtained in every case. case SQLITE_TESTCTRL_OPTIMIZATIONS: { var db uintptr = libc.VaUintptr(&ap) (*Sqlite3)(unsafe.Pointer(db)).FdbOptFlags = U32(libc.VaUint32(&ap)) break } // sqlite3_test_control(SQLITE_TESTCTRL_LOCALTIME_FAULT, onoff, xAlt); // // If parameter onoff is 1, subsequent calls to localtime() fail. // If 2, then invoke xAlt() instead of localtime(). If 0, normal // processing. // // xAlt arguments are void pointers, but they really want to be: // // int xAlt(const time_t*, struct tm*); // // xAlt should write results in to struct tm object of its 2nd argument // and return zero on success, or return non-zero on failure. case SQLITE_TESTCTRL_LOCALTIME_FAULT: { Xsqlite3Config.FbLocaltimeFault = int32(libc.VaInt32(&ap)) if Xsqlite3Config.FbLocaltimeFault == 2 { Xsqlite3Config.FxAltLocaltime = libc.VaUintptr(&ap) } else { Xsqlite3Config.FxAltLocaltime = uintptr(0) } break } // sqlite3_test_control(SQLITE_TESTCTRL_INTERNAL_FUNCTIONS, sqlite3*); // // Toggle the ability to use internal functions on or off for // the database connection given in the argument. case SQLITE_TESTCTRL_INTERNAL_FUNCTIONS: { var db uintptr = libc.VaUintptr(&ap) *(*U32)(unsafe.Pointer(db + 44)) ^= U32(DBFLAG_InternalFunc) break } // sqlite3_test_control(SQLITE_TESTCTRL_NEVER_CORRUPT, int); // // Set or clear a flag that indicates that the database file is always well- // formed and never corrupt. This flag is clear by default, indicating that // database files might have arbitrary corruption. Setting the flag during // testing causes certain assert() statements in the code to be activated // that demonstrat invariants on well-formed database files. case SQLITE_TESTCTRL_NEVER_CORRUPT: { Xsqlite3Config.FneverCorrupt = int32(libc.VaInt32(&ap)) break } // sqlite3_test_control(SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS, int); // // Set or clear a flag that causes SQLite to verify that type, name, // and tbl_name fields of the sqlite_schema table. This is normally // on, but it is sometimes useful to turn it off for testing. // // 2020-07-22: Disabling EXTRA_SCHEMA_CHECKS also disables the // verification of rootpage numbers when parsing the schema. This // is useful to make it easier to reach strange internal error states // during testing. The EXTRA_SCHEMA_CHECKS setting is always enabled // in production. case SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS: { Xsqlite3Config.FbExtraSchemaChecks = U8(libc.VaInt32(&ap)) break } // Set the threshold at which OP_Once counters reset back to zero. // By default this is 0x7ffffffe (over 2 billion), but that value is // too big to test in a reasonable amount of time, so this control is // provided to set a small and easily reachable reset value. case SQLITE_TESTCTRL_ONCE_RESET_THRESHOLD: { Xsqlite3Config.FiOnceResetThreshold = int32(libc.VaInt32(&ap)) break } // sqlite3_test_control(SQLITE_TESTCTRL_VDBE_COVERAGE, xCallback, ptr); // // Set the VDBE coverage callback function to xCallback with context // pointer ptr. case SQLITE_TESTCTRL_VDBE_COVERAGE: { break } // sqlite3_test_control(SQLITE_TESTCTRL_SORTER_MMAP, db, nMax); case SQLITE_TESTCTRL_SORTER_MMAP: { var db uintptr = libc.VaUintptr(&ap) (*Sqlite3)(unsafe.Pointer(db)).FnMaxSorterMmap = int32(libc.VaInt32(&ap)) break } // sqlite3_test_control(SQLITE_TESTCTRL_ISINIT); // // Return SQLITE_OK if SQLite has been initialized and SQLITE_ERROR if // not. case SQLITE_TESTCTRL_ISINIT: { if Xsqlite3Config.FisInit == 0 { rc = SQLITE_ERROR } break } // sqlite3_test_control(SQLITE_TESTCTRL_IMPOSTER, db, dbName, onOff, tnum); // // This test control is used to create imposter tables. "db" is a pointer // to the database connection. dbName is the database name (ex: "main" or // "temp") which will receive the imposter. "onOff" turns imposter mode on // or off. "tnum" is the root page of the b-tree to which the imposter // table should connect. // // Enable imposter mode only when the schema has already been parsed. Then // run a single CREATE TABLE statement to construct the imposter table in // the parsed schema. Then turn imposter mode back off again. // // If onOff==0 and tnum>0 then reset the schema for all databases, causing // the schema to be reparsed the next time it is needed. This has the // effect of erasing all imposter tables. case SQLITE_TESTCTRL_IMPOSTER: { var db uintptr = libc.VaUintptr(&ap) var iDb int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) iDb = Xsqlite3FindDbName(tls, db, libc.VaUintptr(&ap)) if iDb >= 0 { (*Sqlite3)(unsafe.Pointer(db)).Finit.FiDb = U8(iDb) (*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy = U8(libc.AssignBitFieldPtr8Uint32(db+192+8, uint32(libc.VaInt32(&ap)), 1, 1, 0x2)) (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum = Pgno(libc.VaInt32(&ap)) if int32((*Sqlite3)(unsafe.Pointer(db)).Finit.Fbusy) == 0 && (*Sqlite3)(unsafe.Pointer(db)).Finit.FnewTnum > Pgno(0) { Xsqlite3ResetAllSchemasOfConnection(tls, db) } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) break } // sqlite3_test_control(SQLITE_TESTCTRL_RESULT_INTREAL, sqlite3_context*); // // This test-control causes the most recent sqlite3_result_int64() value // to be interpreted as a MEM_IntReal instead of as an MEM_Int. Normally, // MEM_IntReal values only arise during an INSERT operation of integer // values into a REAL column, so they can be challenging to test. This // test-control enables us to write an intreal() SQL function that can // inject an intreal() value at arbitrary places in an SQL statement, // for testing purposes. case SQLITE_TESTCTRL_RESULT_INTREAL: { var pCtx uintptr = libc.VaUintptr(&ap) Xsqlite3ResultIntReal(tls, pCtx) break } // sqlite3_test_control(SQLITE_TESTCTRL_SEEK_COUNT, // sqlite3 *db, // Database connection // u64 *pnSeek // Write seek count here // ); // // This test-control queries the seek-counter on the "main" database // file. The seek-counter is written into *pnSeek and is then reset. // The seek-count is only available if compiled with SQLITE_DEBUG. case SQLITE_TESTCTRL_SEEK_COUNT: { var db uintptr = libc.VaUintptr(&ap) _ = db var pn uintptr = libc.VaUintptr(&ap) *(*U64)(unsafe.Pointer(pn)) = uint64(0) _ = db // Silence harmless unused variable warning break } // sqlite3_test_control(SQLITE_TESTCTRL_TRACEFLAGS, op, ptr) // // "ptr" is a pointer to a u32. // // op==0 Store the current sqlite3SelectTrace in *ptr // op==1 Set sqlite3SelectTrace to the value *ptr // op==3 Store the current sqlite3WhereTrace in *ptr // op==3 Set sqlite3WhereTrace to the value *ptr case SQLITE_TESTCTRL_TRACEFLAGS: { var opTrace int32 = int32(libc.VaInt32(&ap)) var ptr uintptr = libc.VaUintptr(&ap) switch opTrace { case 0: *(*U32)(unsafe.Pointer(ptr)) = Xsqlite3SelectTrace break case 1: Xsqlite3SelectTrace = *(*U32)(unsafe.Pointer(ptr)) break case 2: *(*U32)(unsafe.Pointer(ptr)) = Xsqlite3WhereTrace break case 3: Xsqlite3WhereTrace = *(*U32)(unsafe.Pointer(ptr)) break } break } // sqlite3_test_control(SQLITE_TESTCTRL_LOGEST, // double fIn, // Input value // int *pLogEst, // sqlite3LogEstFromDouble(fIn) // u64 *pInt, // sqlite3LogEstToInt(*pLogEst) // int *pLogEst2 // sqlite3LogEst(*pInt) // ); // // Test access for the LogEst conversion routines. case SQLITE_TESTCTRL_LOGEST: { var rIn float64 = float64(libc.VaFloat64(&ap)) var rLogEst LogEst = Xsqlite3LogEstFromDouble(tls, rIn) var iInt U64 = Xsqlite3LogEstToInt(tls, rLogEst) *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32(rLogEst) *(*U64)(unsafe.Pointer(libc.VaUintptr(&ap))) = iInt *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32(Xsqlite3LogEst(tls, iInt)) break } } _ = ap return rc } // The Pager stores the Database filename, Journal filename, and WAL filename // consecutively in memory, in that order. The database filename is prefixed // by four zero bytes. Locate the start of the database filename by searching // backwards for the first byte following four consecutive zero bytes. // // This only works if the filename passed in was obtained from the Pager. func databaseName(tls *libc.TLS, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172968:19: */ for int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-1)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-2)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-3)))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + libc.UintptrFromInt32(-4)))) != 0 { zName-- } return zName } // Append text z[] to the end of p[]. Return a pointer to the first // character after then zero terminator on the new text in p[]. func appendText(tls *libc.TLS, p uintptr, z uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172979:13: */ var n Size_t = libc.Xstrlen(tls, z) libc.X__builtin___memcpy_chk(tls, p, z, n+uint64(1), libc.X__builtin_object_size(tls, p, 0)) return p + uintptr(n) + uintptr(1) } // Allocate memory to hold names for a database, journal file, WAL file, // and query parameters. The pointer returned is valid for use by // sqlite3_filename_database() and sqlite3_uri_parameter() and related // functions. // // Memory layout must be compatible with that generated by the pager // and expected by sqlite3_uri_parameter() and databaseName(). func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr, zWal uintptr, nParam int32, azParam uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:172994:17: */ var nByte Sqlite3_int64 var i int32 var pResult uintptr var p uintptr nByte = Sqlite3_int64(libc.Xstrlen(tls, zDatabase) + libc.Xstrlen(tls, zJournal) + libc.Xstrlen(tls, zWal) + uint64(10)) for i = 0; i < nParam*2; i++ { nByte = Sqlite3_int64(uint64(nByte) + uint64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8)))+uint64(1))) } pResult = libc.AssignUintptr(&p, Xsqlite3_malloc64(tls, uint64(nByte))) if p == uintptr(0) { return uintptr(0) } libc.X__builtin___memset_chk(tls, p, 0, uint64(4), libc.X__builtin_object_size(tls, p, 0)) p += uintptr(4) p = appendText(tls, p, zDatabase) for i = 0; i < nParam*2; i++ { p = appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&p, 1))) = int8(0) p = appendText(tls, p, zJournal) p = appendText(tls, p, zWal) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&p, 1))) = int8(0) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&p, 1))) = int8(0) return pResult + uintptr(4) } // Free memory obtained from sqlite3_create_filename(). It is a severe // error to call this routine with any parameter other than a pointer // previously obtained from sqlite3_create_filename() or a NULL pointer. func Xsqlite3_free_filename(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173030:17: */ if p == uintptr(0) { return } p = databaseName(tls, p) Xsqlite3_free(tls, p-uintptr(4)) } // This is a utility routine, useful to VFS implementations, that checks // to see if a database file was a URI that contained a specific query // parameter, and if so obtains the value of the query parameter. // // The zFilename argument is the filename pointer passed into the xOpen() // method of a VFS implementation. The zParam argument is the name of the // query parameter we seek. This routine returns the value of the zParam // parameter if it exists. If the parameter does not exist, this routine // returns a NULL pointer. func Xsqlite3_uri_parameter(tls *libc.TLS, zFilename uintptr, zParam uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173048:23: */ if zFilename == uintptr(0) || zParam == uintptr(0) { return uintptr(0) } zFilename = databaseName(tls, zFilename) return uriParameter(tls, zFilename, zParam) } // Return a pointer to the name of Nth query parameter of the filename. func Xsqlite3_uri_key(tls *libc.TLS, zFilename uintptr, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173057:23: */ if zFilename == uintptr(0) || N < 0 { return uintptr(0) } zFilename = databaseName(tls, zFilename) zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) for zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0 && libc.PostDecInt32(&N, 1) > 0 { zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) } if *(*int8)(unsafe.Pointer(zFilename)) != 0 { return zFilename } return uintptr(0) } // Return a boolean value for a query parameter. func Xsqlite3_uri_boolean(tls *libc.TLS, zFilename uintptr, zParam uintptr, bDflt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173071:16: */ var z uintptr = Xsqlite3_uri_parameter(tls, zFilename, zParam) bDflt = libc.Bool32(bDflt != 0) if z != 0 { return int32(Xsqlite3GetBoolean(tls, z, uint8(bDflt))) } return bDflt } // Return a 64-bit integer value for a query parameter. func Xsqlite3_uri_int64(tls *libc.TLS, zFilename uintptr, zParam uintptr, bDflt Sqlite3_int64) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173080:26: */ bp := tls.Alloc(8) defer tls.Free(8) var z uintptr = Xsqlite3_uri_parameter(tls, zFilename, zParam) // var v Sqlite3_int64 at bp, 8 if z != 0 && Xsqlite3DecOrHexToI64(tls, z, bp) == 0 { bDflt = *(*Sqlite3_int64)(unsafe.Pointer(bp /* v */)) } return bDflt } // Translate a filename that was handed to a VFS routine into the corresponding // database, journal, or WAL file. // // It is an error to pass this routine a filename string that was not // passed into the VFS from the SQLite core. Doing so is similar to // passing free() a pointer that was not obtained from malloc() - it is // an error that we cannot easily detect but that will likely cause memory // corruption. func Xsqlite3_filename_database(tls *libc.TLS, zFilename uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173103:23: */ if zFilename == uintptr(0) { return uintptr(0) } return databaseName(tls, zFilename) } func Xsqlite3_filename_journal(tls *libc.TLS, zFilename uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173107:23: */ if zFilename == uintptr(0) { return uintptr(0) } zFilename = databaseName(tls, zFilename) zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) for zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0 { zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) } return zFilename + uintptr(1) } func Xsqlite3_filename_wal(tls *libc.TLS, zFilename uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173117:23: */ zFilename = Xsqlite3_filename_journal(tls, zFilename) if zFilename != 0 { zFilename += uintptr(Xsqlite3Strlen30(tls, zFilename) + 1) } return zFilename } // Return the Btree pointer identified by zDbName. Return NULL if not found. func Xsqlite3DbNameToBtree(tls *libc.TLS, db uintptr, zDbName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173130:22: */ var iDb int32 if zDbName != 0 { iDb = Xsqlite3FindDbName(tls, db, zDbName) } else { iDb = 0 } if iDb < 0 { return uintptr(0) } return (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt } // Return the filename of the database associated with a database // connection. func Xsqlite3_db_filename(tls *libc.TLS, db uintptr, zDbName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173139:23: */ var pBt uintptr pBt = Xsqlite3DbNameToBtree(tls, db, zDbName) if pBt != 0 { return Xsqlite3BtreeGetFilename(tls, pBt) } return uintptr(0) } // Return 1 if database is read-only or 0 if read/write. Return -1 if // no such database exists. func Xsqlite3_db_readonly(tls *libc.TLS, db uintptr, zDbName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173155:16: */ var pBt uintptr pBt = Xsqlite3DbNameToBtree(tls, db, zDbName) if pBt != 0 { return Xsqlite3BtreeIsReadonly(tls, pBt) } return -1 } // Obtain a snapshot handle for the snapshot of database zDb currently // being read by handle db. func Xsqlite3_snapshot_get(tls *libc.TLS, db uintptr, zDb uintptr, ppSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173172:16: */ var rc int32 = SQLITE_ERROR Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 { var iDb int32 = Xsqlite3FindDbName(tls, db, zDb) if iDb == 0 || iDb > 1 { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt if SQLITE_TXN_WRITE != Xsqlite3BtreeTxnState(tls, pBt) { rc = Xsqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) if rc == SQLITE_OK { rc = Xsqlite3PagerSnapshotGet(tls, Xsqlite3BtreePager(tls, pBt), ppSnapshot) } } } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Open a read-transaction on the snapshot idendified by pSnapshot. func Xsqlite3_snapshot_open(tls *libc.TLS, db uintptr, zDb uintptr, pSnapshot uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173208:16: */ var rc int32 = SQLITE_ERROR Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) if int32((*Sqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 { var iDb int32 iDb = Xsqlite3FindDbName(tls, db, zDb) if iDb == 0 || iDb > 1 { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt if Xsqlite3BtreeTxnState(tls, pBt) != SQLITE_TXN_WRITE { var pPager uintptr = Xsqlite3BtreePager(tls, pBt) var bUnlock int32 = 0 if Xsqlite3BtreeTxnState(tls, pBt) != SQLITE_TXN_NONE { if (*Sqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { rc = Xsqlite3PagerSnapshotCheck(tls, pPager, pSnapshot) if rc == SQLITE_OK { bUnlock = 1 rc = Xsqlite3BtreeCommit(tls, pBt) } } } else { rc = SQLITE_OK } if rc == SQLITE_OK { rc = Xsqlite3PagerSnapshotOpen(tls, pPager, pSnapshot) } if rc == SQLITE_OK { rc = Xsqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) Xsqlite3PagerSnapshotOpen(tls, pPager, uintptr(0)) } if bUnlock != 0 { Xsqlite3PagerSnapshotUnlock(tls, pPager) } } } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Recover as many snapshots as possible from the wal file associated with // schema zDb of database db. func Xsqlite3_snapshot_recover(tls *libc.TLS, db uintptr, zDb uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173264:16: */ var rc int32 = SQLITE_ERROR var iDb int32 Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) iDb = Xsqlite3FindDbName(tls, db, zDb) if iDb == 0 || iDb > 1 { var pBt uintptr = (*Db)(unsafe.Pointer((*Sqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32)).FpBt if SQLITE_TXN_NONE == Xsqlite3BtreeTxnState(tls, pBt) { rc = Xsqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) if rc == SQLITE_OK { rc = Xsqlite3PagerSnapshotRecover(tls, Xsqlite3BtreePager(tls, pBt)) Xsqlite3BtreeCommit(tls, pBt) } } } Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // Free a snapshot handle obtained from sqlite3_snapshot_get(). func Xsqlite3_snapshot_free(tls *libc.TLS, pSnapshot uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173295:17: */ Xsqlite3_free(tls, pSnapshot) } // Given the name of a compile-time option, return true if that option // was used and false if not. // // The name can optionally begin with "SQLITE_" but the "SQLITE_" prefix // is not required for a match. func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173308:16: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 var n int32 // var nOpt int32 at bp, 4 var azCompileOpt uintptr azCompileOpt = Xsqlite3CompileOptions(tls, bp) if Xsqlite3_strnicmp(tls, zOptName, ts+24728, 7) == 0 { zOptName += uintptr(7) } n = Xsqlite3Strlen30(tls, zOptName) // Since nOpt is normally in single digits, a linear search is // adequate. No need for a binary search. for i = 0; i < *(*int32)(unsafe.Pointer(bp /* nOpt */)); i++ { if Xsqlite3_strnicmp(tls, zOptName, *(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(i)*8)), n) == 0 && Xsqlite3IsIdChar(tls, uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(i)*8)) + uintptr(n))))) == 0 { return 1 } } return 0 } // Return the N-th compile-time option string. If N is out of range, // return a NULL pointer. func Xsqlite3_compileoption_get(tls *libc.TLS, N int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173341:23: */ bp := tls.Alloc(4) defer tls.Free(4) // var nOpt int32 at bp, 4 var azCompileOpt uintptr azCompileOpt = Xsqlite3CompileOptions(tls, bp) if N >= 0 && N < *(*int32)(unsafe.Pointer(bp)) { return *(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(N)*8)) } return uintptr(0) } //************* End of main.c *********************************************** //************* Begin file notify.c ***************************************** // 2009 March 3 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the implementation of the sqlite3_unlock_notify() // API method and its associated functionality. // #include "sqliteInt.h" // #include "btreeInt.h" // Omit this entire file if SQLITE_ENABLE_UNLOCK_NOTIFY is not defined. // Public interfaces: // // sqlite3ConnectionBlocked() // sqlite3ConnectionUnlocked() // sqlite3ConnectionClosed() // sqlite3_unlock_notify() // Head of a linked list of all sqlite3 objects created by this process // for which either sqlite3.pBlockingConnection or sqlite3.pUnlockConnection // is not NULL. This variable may only accessed while the STATIC_MAIN // mutex is held. var sqlite3BlockedList uintptr = uintptr(0) /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173393:16 */ // Remove connection db from the blocked connections list. If connection // db is not currently a part of the list, this function is a no-op. func removeFromBlockedList(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173436:13: */ var pp uintptr for pp = uintptr(unsafe.Pointer(&sqlite3BlockedList)); *(*uintptr)(unsafe.Pointer(pp)) != 0; pp = *(*uintptr)(unsafe.Pointer(pp)) + 832 { if *(*uintptr)(unsafe.Pointer(pp)) == db { *(*uintptr)(unsafe.Pointer(pp)) = (*Sqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNextBlocked break } } } // Add connection db to the blocked connections list. It is assumed // that it is not already a part of the list. func addToBlockedList(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173451:13: */ var pp uintptr for pp = uintptr(unsafe.Pointer(&sqlite3BlockedList)); *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*Sqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FxUnlockNotify != (*Sqlite3)(unsafe.Pointer(db)).FxUnlockNotify; pp = *(*uintptr)(unsafe.Pointer(pp)) + 832 { } (*Sqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = db } // Obtain the STATIC_MAIN mutex. func enterMutex(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173466:13: */ Xsqlite3_mutex_enter(tls, Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN)) } // Release the STATIC_MAIN mutex. func leaveMutex(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173474:13: */ Xsqlite3_mutex_leave(tls, Xsqlite3MutexAlloc(tls, SQLITE_MUTEX_STATIC_MAIN)) } // Register an unlock-notify callback. // // This is called after connection "db" has attempted some operation // but has received an SQLITE_LOCKED error because another connection // (call it pOther) in the same process was busy using the same shared // cache. pOther is found by looking at db->pBlockingConnection. // // If there is no blocking connection, the callback is invoked immediately, // before this routine returns. // // If pOther is already blocked on db, then report SQLITE_LOCKED, to indicate // a deadlock. // // Otherwise, make arrangements to invoke xNotify when pOther drops // its locks. // // Each call to this routine overrides any prior callbacks registered // on the same "db". If xNotify==0 then any prior callbacks are immediately // cancelled. func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173501:16: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp)) = pArg var rc int32 = SQLITE_OK Xsqlite3_mutex_enter(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) enterMutex(tls) if xNotify == uintptr(0) { removeFromBlockedList(tls, db) (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FpUnlockConnection = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FxUnlockNotify = uintptr(0) (*Sqlite3)(unsafe.Pointer(db)).FpUnlockArg = uintptr(0) } else if uintptr(0) == (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection { // The blocking transaction has been concluded. Or there never was a // blocking transaction. In either case, invoke the notify callback // immediately. (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{xNotify})).f(tls, bp /* &pArg */, 1) } else { var p uintptr for p = (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection; p != 0 && p != db; p = (*Sqlite3)(unsafe.Pointer(p)).FpUnlockConnection { } if p != 0 { rc = SQLITE_LOCKED // Deadlock detected. } else { (*Sqlite3)(unsafe.Pointer(db)).FpUnlockConnection = (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection (*Sqlite3)(unsafe.Pointer(db)).FxUnlockNotify = xNotify (*Sqlite3)(unsafe.Pointer(db)).FpUnlockArg = *(*uintptr)(unsafe.Pointer(bp /* pArg */)) removeFromBlockedList(tls, db) addToBlockedList(tls, db) } } leaveMutex(tls) Xsqlite3ErrorWithMsg(tls, db, rc, func() uintptr { if rc != 0 { return ts + 24736 /* "database is dead..." */ } return uintptr(0) }(), 0) Xsqlite3_mutex_leave(tls, (*Sqlite3)(unsafe.Pointer(db)).Fmutex) return rc } // This function is called while stepping or preparing a statement // associated with connection db. The operation will return SQLITE_LOCKED // to the user because it requires a lock that will not be available // until connection pBlocker concludes its current transaction. func Xsqlite3ConnectionBlocked(tls *libc.TLS, db uintptr, pBlocker uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173551:21: */ enterMutex(tls) if (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection == uintptr(0) && (*Sqlite3)(unsafe.Pointer(db)).FpUnlockConnection == uintptr(0) { addToBlockedList(tls, db) } (*Sqlite3)(unsafe.Pointer(db)).FpBlockingConnection = pBlocker leaveMutex(tls) } // This function is called when // the transaction opened by database db has just finished. Locks held // by database connection db have been released. // // This function loops through each entry in the blocked connections // list and does the following: // // 1) If the sqlite3.pBlockingConnection member of a list entry is // set to db, then set pBlockingConnection=0. // // 2) If the sqlite3.pUnlockConnection member of a list entry is // set to db, then invoke the configured unlock-notify callback and // set pUnlockConnection=0. // // 3) If the two steps above mean that pBlockingConnection==0 and // pUnlockConnection==0, remove the entry from the blocked connections // list. func Xsqlite3ConnectionUnlocked(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173579:21: */ bp := tls.Alloc(128) defer tls.Free(128) var xUnlockNotify uintptr = uintptr(0) // Unlock-notify cb to invoke var nArg int32 = 0 // Number of entries in aArg[] var pp uintptr // Iterator variable var aArg uintptr // Arguments to the unlock callback var aDyn uintptr = uintptr(0) // Dynamically allocated space for aArg[] // var aStatic [16]uintptr at bp, 128 // Starter space for aArg[]. No malloc required aArg = bp /* &aStatic[0] */ enterMutex(tls) // Enter STATIC_MAIN mutex // This loop runs once for each entry in the blocked-connections list. for pp = uintptr(unsafe.Pointer(&sqlite3BlockedList)); *(*uintptr)(unsafe.Pointer(pp)) != 0; { var p uintptr = *(*uintptr)(unsafe.Pointer(pp)) // Step 1. if (*Sqlite3)(unsafe.Pointer(p)).FpBlockingConnection == db { (*Sqlite3)(unsafe.Pointer(p)).FpBlockingConnection = uintptr(0) } // Step 2. if (*Sqlite3)(unsafe.Pointer(p)).FpUnlockConnection == db { if (*Sqlite3)(unsafe.Pointer(p)).FxUnlockNotify != xUnlockNotify && nArg != 0 { (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})).f(tls, aArg, nArg) nArg = 0 } Xsqlite3BeginBenignMalloc(tls) if !(aDyn != 0) && nArg == int32(uint64(unsafe.Sizeof([16]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))) || aDyn != 0 && nArg == int32(uint64(Xsqlite3MallocSize(tls, aDyn))/uint64(unsafe.Sizeof(uintptr(0)))) { // The aArg[] array needs to grow. var pNew uintptr = Xsqlite3Malloc(tls, uint64(uint64(nArg)*uint64(unsafe.Sizeof(uintptr(0)))*uint64(2))) if pNew != 0 { libc.X__builtin___memcpy_chk(tls, pNew, aArg, uint64(nArg)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, pNew, 0)) Xsqlite3_free(tls, aDyn) aDyn = libc.AssignUintptr(&aArg, pNew) } else { // This occurs when the array of context pointers that need to // be passed to the unlock-notify callback is larger than the // aStatic[] array allocated on the stack and the attempt to // allocate a larger array from the heap has failed. // // This is a difficult situation to handle. Returning an error // code to the caller is insufficient, as even if an error code // is returned the transaction on connection db will still be // closed and the unlock-notify callbacks on blocked connections // will go unissued. This might cause the application to wait // indefinitely for an unlock-notify callback that will never // arrive. // // Instead, invoke the unlock-notify callback with the context // array already accumulated. We can then clear the array and // begin accumulating any further context pointers without // requiring any dynamic allocation. This is sub-optimal because // it means that instead of one callback with a large array of // context pointers the application will receive two or more // callbacks with smaller arrays of context pointers, which will // reduce the applications ability to prioritize multiple // connections. But it is the best that can be done under the // circumstances. (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})).f(tls, aArg, nArg) nArg = 0 } } Xsqlite3EndBenignMalloc(tls) *(*uintptr)(unsafe.Pointer(aArg + uintptr(libc.PostIncInt32(&nArg, 1))*8)) = (*Sqlite3)(unsafe.Pointer(p)).FpUnlockArg xUnlockNotify = (*Sqlite3)(unsafe.Pointer(p)).FxUnlockNotify (*Sqlite3)(unsafe.Pointer(p)).FpUnlockConnection = uintptr(0) (*Sqlite3)(unsafe.Pointer(p)).FxUnlockNotify = uintptr(0) (*Sqlite3)(unsafe.Pointer(p)).FpUnlockArg = uintptr(0) } // Step 3. if (*Sqlite3)(unsafe.Pointer(p)).FpBlockingConnection == uintptr(0) && (*Sqlite3)(unsafe.Pointer(p)).FpUnlockConnection == uintptr(0) { // Remove connection p from the blocked connections list. *(*uintptr)(unsafe.Pointer(pp)) = (*Sqlite3)(unsafe.Pointer(p)).FpNextBlocked (*Sqlite3)(unsafe.Pointer(p)).FpNextBlocked = uintptr(0) } else { pp = p + 832 } } if nArg != 0 { (*struct { f func(*libc.TLS, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})).f(tls, aArg, nArg) } Xsqlite3_free(tls, aDyn) leaveMutex(tls) // Leave STATIC_MAIN mutex } // This is called when the database connection passed as an argument is // being closed. The connection is removed from the blocked list. func Xsqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:173678:21: */ Xsqlite3ConnectionUnlocked(tls, db) enterMutex(tls) removeFromBlockedList(tls, db) leaveMutex(tls) } //************* End of notify.c ********************************************* //************* Begin file fts3.c ******************************************* // 2006 Oct 10 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite module implementing full-text search. // The code in this file is only compiled if: // // * The FTS3 module is being built as an extension // (in which case SQLITE_CORE is not defined), or // // * The FTS3 module is being built into the core of // SQLite (in which case SQLITE_ENABLE_FTS3 is defined). // The full-text index is stored in a series of b+tree (-like) // structures called segments which map terms to doclists. The // structures are like b+trees in layout, but are constructed from the // bottom up in optimal fashion and are not updatable. Since trees // are built from the bottom up, things will be described from the // bottom up. // // // Varints **** // The basic unit of encoding is a variable-length integer called a // varint. We encode variable-length integers in little-endian order // using seven bits * per byte as follows: // // KEY: // A = 0xxxxxxx 7 bits of data and one flag bit // B = 1xxxxxxx 7 bits of data and one flag bit // // 7 bits - A // 14 bits - BA // 21 bits - BBA // and so on. // // This is similar in concept to how sqlite encodes "varints" but // the encoding is not the same. SQLite varints are big-endian // are are limited to 9 bytes in length whereas FTS3 varints are // little-endian and can be up to 10 bytes in length (in theory). // // Example encodings: // // 1: 0x01 // 127: 0x7f // 128: 0x81 0x00 // // // Document lists **** // A doclist (document list) holds a docid-sorted list of hits for a // given term. Doclists hold docids and associated token positions. // A docid is the unique integer identifier for a single document. // A position is the index of a word within the document. The first // word of the document has a position of 0. // // FTS3 used to optionally store character offsets using a compile-time // option. But that functionality is no longer supported. // // A doclist is stored like this: // // array { // varint docid; (delta from previous doclist) // array { (position list for column 0) // varint position; (2 more than the delta from previous position) // } // array { // varint POS_COLUMN; (marks start of position list for new column) // varint column; (index of new column) // array { // varint position; (2 more than the delta from previous position) // } // } // varint POS_END; (marks end of positions for this document. // } // // Here, array { X } means zero or more occurrences of X, adjacent in // memory. A "position" is an index of a token in the token stream // generated by the tokenizer. Note that POS_END and POS_COLUMN occur // in the same logical place as the position element, and act as sentinals // ending a position list array. POS_END is 0. POS_COLUMN is 1. // The positions numbers are not stored literally but rather as two more // than the difference from the prior position, or the just the position plus // 2 for the first position. Example: // // label: A B C D E F G H I J K // value: 123 5 9 1 1 14 35 0 234 72 0 // // The 123 value is the first docid. For column zero in this document // there are two matches at positions 3 and 10 (5-2 and 9-2+3). The 1 // at D signals the start of a new column; the 1 at E indicates that the // new column is column number 1. There are two positions at 12 and 45 // (14-2 and 35-2+12). The 0 at H indicate the end-of-document. The // 234 at I is the delta to next docid (357). It has one position 70 // (72-2) and then terminates with the 0 at K. // // A "position-list" is the list of positions for multiple columns for // a single docid. A "column-list" is the set of positions for a single // column. Hence, a position-list consists of one or more column-lists, // a document record consists of a docid followed by a position-list and // a doclist consists of one or more document records. // // A bare doclist omits the position information, becoming an // array of varint-encoded docids. // // Segment leaf nodes **** // Segment leaf nodes store terms and doclists, ordered by term. Leaf // nodes are written using LeafWriter, and read using LeafReader (to // iterate through a single leaf node's data) and LeavesReader (to // iterate through a segment's entire leaf layer). Leaf nodes have // the format: // // varint iHeight; (height from leaf level, always 0) // varint nTerm; (length of first term) // char pTerm[nTerm]; (content of first term) // varint nDoclist; (length of term's associated doclist) // char pDoclist[nDoclist]; (content of doclist) // array { // (further terms are delta-encoded) // varint nPrefix; (length of prefix shared with previous term) // varint nSuffix; (length of unshared suffix) // char pTermSuffix[nSuffix];(unshared suffix of next term) // varint nDoclist; (length of term's associated doclist) // char pDoclist[nDoclist]; (content of doclist) // } // // Here, array { X } means zero or more occurrences of X, adjacent in // memory. // // Leaf nodes are broken into blocks which are stored contiguously in // the %_segments table in sorted order. This means that when the end // of a node is reached, the next term is in the node with the next // greater node id. // // New data is spilled to a new leaf node when the current node // exceeds LEAF_MAX bytes (default 2048). New data which itself is // larger than STANDALONE_MIN (default 1024) is placed in a standalone // node (a leaf node with a single term and doclist). The goal of // these settings is to pack together groups of small doclists while // making it efficient to directly access large doclists. The // assumption is that large doclists represent terms which are more // likely to be query targets. // // TODO(shess) It may be useful for blocking decisions to be more // dynamic. For instance, it may make more sense to have a 2.5k leaf // node rather than splitting into 2k and .5k nodes. My intuition is // that this might extend through 2x or 4x the pagesize. // // // Segment interior nodes **** // Segment interior nodes store blockids for subtree nodes and terms // to describe what data is stored by the each subtree. Interior // nodes are written using InteriorWriter, and read using // InteriorReader. InteriorWriters are created as needed when // SegmentWriter creates new leaf nodes, or when an interior node // itself grows too big and must be split. The format of interior // nodes: // // varint iHeight; (height from leaf level, always >0) // varint iBlockid; (block id of node's leftmost subtree) // optional { // varint nTerm; (length of first term) // char pTerm[nTerm]; (content of first term) // array { // (further terms are delta-encoded) // varint nPrefix; (length of shared prefix with previous term) // varint nSuffix; (length of unshared suffix) // char pTermSuffix[nSuffix]; (unshared suffix of next term) // } // } // // Here, optional { X } means an optional element, while array { X } // means zero or more occurrences of X, adjacent in memory. // // An interior node encodes n terms separating n+1 subtrees. The // subtree blocks are contiguous, so only the first subtree's blockid // is encoded. The subtree at iBlockid will contain all terms less // than the first term encoded (or all terms if no term is encoded). // Otherwise, for terms greater than or equal to pTerm[i] but less // than pTerm[i+1], the subtree for that term will be rooted at // iBlockid+i. Interior nodes only store enough term data to // distinguish adjacent children (if the rightmost term of the left // child is "something", and the leftmost term of the right child is // "wicked", only "w" is stored). // // New data is spilled to a new interior node at the same height when // the current node exceeds INTERIOR_MAX bytes (default 2048). // INTERIOR_MIN_TERMS (default 7) keeps large terms from monopolizing // interior nodes and making the tree too skinny. The interior nodes // at a given height are naturally tracked by interior nodes at // height+1, and so on. // // // Segment directory **** // The segment directory in table %_segdir stores meta-information for // merging and deleting segments, and also the root node of the // segment's tree. // // The root node is the top node of the segment's tree after encoding // the entire segment, restricted to ROOT_MAX bytes (default 1024). // This could be either a leaf node or an interior node. If the top // node requires more than ROOT_MAX bytes, it is flushed to %_segments // and a new root interior node is generated (which should always fit // within ROOT_MAX because it only needs space for 2 varints, the // height and the blockid of the previous root). // // The meta-information in the segment directory is: // level - segment level (see below) // idx - index within level // - (level,idx uniquely identify a segment) // start_block - first leaf node // leaves_end_block - last leaf node // end_block - last block (including interior nodes) // root - contents of root node // // If the root node is a leaf node, then start_block, // leaves_end_block, and end_block are all 0. // // // Segment merging **** // To amortize update costs, segments are grouped into levels and // merged in batches. Each increase in level represents exponentially // more documents. // // New documents (actually, document updates) are tokenized and // written individually (using LeafWriter) to a level 0 segment, with // incrementing idx. When idx reaches MERGE_COUNT (default 16), all // level 0 segments are merged into a single level 1 segment. Level 1 // is populated like level 0, and eventually MERGE_COUNT level 1 // segments are merged to a single level 2 segment (representing // MERGE_COUNT^2 updates), and so on. // // A segment merge traverses all segments at a given level in // parallel, performing a straightforward sorted merge. Since segment // leaf nodes are written in to the %_segments table in order, this // merge traverses the underlying sqlite disk structures efficiently. // After the merge, all segment blocks from the merged level are // deleted. // // MERGE_COUNT controls how often we merge segments. 16 seems to be // somewhat of a sweet spot for insertion performance. 32 and 64 show // very similar performance numbers to 16 on insertion, though they're // a tiny bit slower (perhaps due to more overhead in merge-time // sorting). 8 is about 20% slower than 16, 4 about 50% slower than // 16, 2 about 66% slower than 16. // // At query time, high MERGE_COUNT increases the number of segments // which need to be scanned and merged. For instance, with 100k docs // inserted: // // MERGE_COUNT segments // 16 25 // 8 12 // 4 10 // 2 6 // // This appears to have only a moderate impact on queries for very // frequent terms (which are somewhat dominated by segment merge // costs), and infrequent and non-existent terms still seem to be fast // even with many segments. // // TODO(shess) That said, it would be nice to have a better query-side // argument for MERGE_COUNT of 16. Also, it is possible/likely that // optimizations to things like doclist merging will swing the sweet // spot around. // // // // Handling of deletions and updates **** // Since we're using a segmented structure, with no docid-oriented // index into the term index, we clearly cannot simply update the term // index when a document is deleted or updated. For deletions, we // write an empty doclist (varint(docid) varint(POS_END)), for updates // we simply write the new doclist. Segment merges overwrite older // data for a particular docid with newer data, so deletes or updates // will eventually overtake the earlier data and knock it out. The // query logic likewise merges doclists so that newer data knocks out // older data. //************* Include fts3Int.h in the middle of fts3.c ******************* //************* Begin file fts3Int.h **************************************** // 2009 Nov 12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // FTS3/FTS4 require virtual tables // FTS4 is really an extension for FTS3. It is enabled using the // SQLITE_ENABLE_FTS3 macro. But to avoid confusion we also all // the SQLITE_ENABLE_FTS4 macro to serve as an alisse for SQLITE_ENABLE_FTS3. //************* End of fts3Int.h ******************************************** //************* Continuing where we left off in fts3.c ********************** //************* End of fts3.c *********************************************** //************* Begin file fts3_aux.c *************************************** // 2011 Jan 27 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts3Int.h" //************* End of fts3_aux.c ******************************************* //************* Begin file fts3_expr.c ************************************** // 2008 Nov 28 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This module contains code that implements a parser for fts3 query strings // (the right-hand argument to the MATCH operator). Because the supported // syntax is relatively simple, the whole tokenizer/parser system is // hand-coded. // #include "fts3Int.h" //************* End of fts3_expr.c ****************************************** //************* Begin file fts3_hash.c ************************************** // 2001 September 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This is the implementation of generic hash-tables used in SQLite. // We've modified it slightly to serve as a standalone hash table // implementation for the full-text indexing module. // The code in this file is only compiled if: // // * The FTS3 module is being built as an extension // (in which case SQLITE_CORE is not defined), or // // * The FTS3 module is being built into the core of // SQLite (in which case SQLITE_ENABLE_FTS3 is defined). // #include "fts3Int.h" //************* End of fts3_hash.c ****************************************** //************* Begin file fts3_porter.c ************************************ // 2006 September 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Implementation of the full-text-search tokenizer that implements // a Porter stemmer. // The code in this file is only compiled if: // // * The FTS3 module is being built as an extension // (in which case SQLITE_CORE is not defined), or // // * The FTS3 module is being built into the core of // SQLite (in which case SQLITE_ENABLE_FTS3 is defined). // #include "fts3Int.h" //************* End of fts3_porter.c **************************************** //************* Begin file fts3_tokenizer.c ********************************* // 2007 June 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is part of an SQLite module implementing full-text search. // This particular file implements the generic tokenizer interface. // The code in this file is only compiled if: // // * The FTS3 module is being built as an extension // (in which case SQLITE_CORE is not defined), or // // * The FTS3 module is being built into the core of // SQLite (in which case SQLITE_ENABLE_FTS3 is defined). // #include "fts3Int.h" //************* End of fts3_tokenizer.c ************************************* //************* Begin file fts3_tokenizer1.c ******************************** // 2006 Oct 10 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Implementation of the "simple" full-text-search tokenizer. // The code in this file is only compiled if: // // * The FTS3 module is being built as an extension // (in which case SQLITE_CORE is not defined), or // // * The FTS3 module is being built into the core of // SQLite (in which case SQLITE_ENABLE_FTS3 is defined). // #include "fts3Int.h" //************* End of fts3_tokenizer1.c ************************************ //************* Begin file fts3_tokenize_vtab.c ***************************** // 2013 Apr 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains code for the "fts3tokenize" virtual table module. // An fts3tokenize virtual table is created as follows: // // CREATE VIRTUAL TABLE USING fts3tokenize( // , , ... // ); // // The table created has the following schema: // // CREATE TABLE (input, token, start, end, position) // // When queried, the query must include a WHERE clause of type: // // input = // // The virtual table module tokenizes this , using the FTS3 // tokenizer specified by the arguments to the CREATE VIRTUAL TABLE // statement and returns one row for each token in the result. With // fields set as follows: // // input: Always set to a copy of // token: A token from the input. // start: Byte offset of the token within the input . // end: Byte offset of the byte immediately following the end of the // token within the input string. // pos: Token offset of token within input. // // #include "fts3Int.h" //************* End of fts3_tokenize_vtab.c ********************************* //************* Begin file fts3_write.c ************************************* // 2009 Oct 23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file is part of the SQLite FTS3 extension module. Specifically, // this file contains code to insert, update and delete rows from FTS3 // tables. It also contains code to merge FTS3 b-tree segments. Some // of the sub-routines used to merge segments are also used by the query // code in fts3.c. // #include "fts3Int.h" //************* End of fts3_write.c ***************************************** //************* Begin file fts3_snippet.c *********************************** // 2009 Oct 23 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "fts3Int.h" //************* End of fts3_snippet.c *************************************** //************* Begin file fts3_unicode.c *********************************** // 2012 May 24 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Implementation of the "unicode" full-text-search tokenizer. // #include "fts3Int.h" //************* End of fts3_unicode.c *************************************** //************* Begin file fts3_unicode2.c ********************************** // 2012-05-25 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // DO NOT EDIT THIS MACHINE GENERATED FILE. //************* End of fts3_unicode2.c ************************************** //************* Begin file json.c ******************************************* // 2015-08-12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This SQLite JSON functions. // // This file began as an extension in ext/misc/json1.c in 2015. That // extension proved so useful that it has now been moved into the core. // // For the time being, all JSON is stored as pure text. (We might add // a JSONB type in the future which stores a binary encoding of JSON in // a BLOB, but there is no support for JSONB in the current implementation. // This implementation parses JSON text at 250 MB/s, so it is hard to see // how JSONB might improve on that.) // #include "sqliteInt.h" // Growing our own isspace() routine this way is twice as fast as // the library isspace() function, resulting in a 7% overall performance // increase for the parser. (Ubuntu14.10 gcc 4.8.4 x64 with -Os). var jsonIsSpace = [256]int8{ int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(1), int8(1), int8(0), int8(0), int8(1), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(1), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193255:19 */ // Objects type JsonString1 = struct { FpCtx uintptr FzBuf uintptr FnAlloc U64 FnUsed U64 FbStatic U8 FbErr U8 FzSpace [100]int8 F__ccgo_pad1 [2]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193282:9 */ // Objects type JsonString = JsonString1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193282:27 */ type JsonNode1 = struct { FeType U8 FjnFlags U8 FeU U8 F__ccgo_pad1 [1]byte Fn U32 Fu struct{ FzJContent uintptr } } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193283:9 */ type JsonNode = JsonNode1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193283:25 */ type JsonParse1 = struct { FnNode U32 FnAlloc U32 FaNode uintptr FzJson uintptr FaUp uintptr Foom U8 FnErr U8 FiDepth U16 FnJson int32 FiHold U32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193284:9 */ type JsonParse = JsonParse1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193284:26 */ // JSON type values // The "subtype" set for JSON values // Names of the various JSON types: var jsonType = [8]uintptr{ ts + 6535, ts + 7049, ts + 7054, ts + 6545, ts + 6540, ts + 8295, ts + 24759, ts + 24765, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193317:19 */ // Maximum nesting depth of JSON for this implementation. // // This limit is needed to avoid a stack overflow in the recursive // descent parser. A depth of 2000 is far deeper than any sane JSON // should go. // ************************************************************************* // // Utility routines for dealing with JsonString objects // // Set the JsonString object to an empty string func jsonZero(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193378:13: */ (*JsonString)(unsafe.Pointer(p)).FzBuf = p + 34 /* &.zSpace */ (*JsonString)(unsafe.Pointer(p)).FnAlloc = U64(unsafe.Sizeof([100]int8{})) (*JsonString)(unsafe.Pointer(p)).FnUsed = uint64(0) (*JsonString)(unsafe.Pointer(p)).FbStatic = U8(1) } // Initialize the JsonString object func jsonInit(tls *libc.TLS, p uintptr, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193387:13: */ (*JsonString)(unsafe.Pointer(p)).FpCtx = pCtx (*JsonString)(unsafe.Pointer(p)).FbErr = U8(0) jsonZero(tls, p) } // Free all allocated memory and reset the JsonString object back to its // initial state. func jsonReset(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193397:13: */ if !(int32((*JsonString)(unsafe.Pointer(p)).FbStatic) != 0) { Xsqlite3_free(tls, (*JsonString)(unsafe.Pointer(p)).FzBuf) } jsonZero(tls, p) } // Report an out-of-memory (OOM) condition func jsonOom(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193405:13: */ (*JsonString)(unsafe.Pointer(p)).FbErr = U8(1) Xsqlite3_result_error_nomem(tls, (*JsonString)(unsafe.Pointer(p)).FpCtx) jsonReset(tls, p) } // Enlarge pJson->zBuf so that it can hold at least N more bytes. // Return zero on success. Return non-zero on an OOM error func jsonGrow(tls *libc.TLS, p uintptr, N U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193414:12: */ var nTotal U64 if U64(N) < (*JsonString)(unsafe.Pointer(p)).FnAlloc { nTotal = (*JsonString)(unsafe.Pointer(p)).FnAlloc * uint64(2) } else { nTotal = (*JsonString)(unsafe.Pointer(p)).FnAlloc + U64(N) + uint64(10) } var zNew uintptr if (*JsonString)(unsafe.Pointer(p)).FbStatic != 0 { if (*JsonString)(unsafe.Pointer(p)).FbErr != 0 { return 1 } zNew = Xsqlite3_malloc64(tls, nTotal) if zNew == uintptr(0) { jsonOom(tls, p) return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, zNew, (*JsonString)(unsafe.Pointer(p)).FzBuf, Size_t((*JsonString)(unsafe.Pointer(p)).FnUsed), libc.X__builtin_object_size(tls, zNew, 0)) (*JsonString)(unsafe.Pointer(p)).FzBuf = zNew (*JsonString)(unsafe.Pointer(p)).FbStatic = U8(0) } else { zNew = Xsqlite3_realloc64(tls, (*JsonString)(unsafe.Pointer(p)).FzBuf, nTotal) if zNew == uintptr(0) { jsonOom(tls, p) return SQLITE_NOMEM } (*JsonString)(unsafe.Pointer(p)).FzBuf = zNew } (*JsonString)(unsafe.Pointer(p)).FnAlloc = nTotal return SQLITE_OK } // Append N bytes from zIn onto the end of the JsonString string. func jsonAppendRaw(tls *libc.TLS, p uintptr, zIn uintptr, N U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193441:13: */ if N == U32(0) { return } if U64(N)+(*JsonString)(unsafe.Pointer(p)).FnUsed >= (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, N) != 0 { return } libc.X__builtin___memcpy_chk(tls, (*JsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*JsonString)(unsafe.Pointer(p)).FnUsed), zIn, uint64(N), libc.X__builtin_object_size(tls, (*JsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*JsonString)(unsafe.Pointer(p)).FnUsed), 0)) *(*U64)(unsafe.Pointer(p + 24)) += U64(N) } // Append formatted text (not to exceed N bytes) to the JsonString. func jsonPrintf(tls *libc.TLS, N int32, p uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193450:13: */ var ap Va_list _ = ap if (*JsonString)(unsafe.Pointer(p)).FnUsed+U64(N) >= (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, uint32(N)) != 0 { return } ap = va Xsqlite3_vsnprintf(tls, N, (*JsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*JsonString)(unsafe.Pointer(p)).FnUsed), zFormat, ap) _ = ap *(*U64)(unsafe.Pointer(p + 24)) += U64(int32(libc.Xstrlen(tls, (*JsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*JsonString)(unsafe.Pointer(p)).FnUsed)))) } // Append a single character func jsonAppendChar(tls *libc.TLS, p uintptr, c int8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193461:13: */ if (*JsonString)(unsafe.Pointer(p)).FnUsed >= (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, uint32(1)) != 0 { return } *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = c } // Append a comma separator to the output buffer, if the previous // character is not '[' or '{'. func jsonAppendSeparator(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193469:13: */ var c int8 if (*JsonString)(unsafe.Pointer(p)).FnUsed == uint64(0) { return } c = *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr((*JsonString)(unsafe.Pointer(p)).FnUsed-uint64(1)))) if int32(c) != '[' && int32(c) != '{' { jsonAppendChar(tls, p, int8(',')) } } // Append the N-byte string in zIn to the end of the JsonString string // under construction. Enclose the string in "..." and escape // any double-quotes or backslash characters contained within the // string. func jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193481:13: */ var i U32 var c uint8 if !(zIn == uintptr(0) || U64(N)+(*JsonString)(unsafe.Pointer(p)).FnUsed+uint64(2) >= (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, N+U32(2)) != 0) { goto __1 } return __1: ; *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('"') i = U32(0) __2: if !(i < N) { goto __4 } c = *(*uint8)(unsafe.Pointer(zIn + uintptr(i))) if !(int32(c) == '"' || int32(c) == '\\') { goto __5 } json_simple_escape: if !((*JsonString)(unsafe.Pointer(p)).FnUsed+U64(N)+uint64(3)-U64(i) > (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, N+U32(3)-i) != 0) { goto __7 } return __7: ; *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('\\') goto __6 __5: if !(int32(c) <= 0x1f) { goto __8 } if !(aSpecial[c] != 0) { goto __9 } c = uint8(aSpecial[c]) goto json_simple_escape __9: ; if !((*JsonString)(unsafe.Pointer(p)).FnUsed+U64(N)+uint64(7)+U64(i) > (*JsonString)(unsafe.Pointer(p)).FnAlloc && jsonGrow(tls, p, N+U32(7)-i) != 0) { goto __10 } return __10: ; *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('\\') *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('u') *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('0') *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('0') *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('0' + int32(c)>>4) c = uint8(*(*int8)(unsafe.Pointer(ts + 24772 + uintptr(int32(c)&0xf)))) __8: ; __6: ; *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8(c) goto __3 __3: i++ goto __2 goto __4 __4: ; *(*int8)(unsafe.Pointer((*JsonString)(unsafe.Pointer(p)).FzBuf + uintptr(libc.PostIncUint64(&(*JsonString)(unsafe.Pointer(p)).FnUsed, 1)))) = int8('"') } var aSpecial = [32]int8{ int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8('b'), int8('t'), int8('n'), int8(0), int8('f'), int8('r'), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), int8(0), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193492:25 */ // Append a function parameter value to the JSON string under // construction. func jsonAppendValue(tls *libc.TLS, p uintptr, pValue uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193524:13: */ switch Xsqlite3_value_type(tls, pValue) { case SQLITE_NULL: { jsonAppendRaw(tls, p, ts+6535, uint32(4)) break } case SQLITE_INTEGER: fallthrough case SQLITE_FLOAT: { var z uintptr = Xsqlite3_value_text(tls, pValue) var n U32 = U32(Xsqlite3_value_bytes(tls, pValue)) jsonAppendRaw(tls, p, z, n) break } case SQLITE_TEXT: { var z uintptr = Xsqlite3_value_text(tls, pValue) var n U32 = U32(Xsqlite3_value_bytes(tls, pValue)) if Xsqlite3_value_subtype(tls, pValue) == uint32(JSON_SUBTYPE) { jsonAppendRaw(tls, p, z, n) } else { jsonAppendString(tls, p, z, n) } break } default: { if int32((*JsonString)(unsafe.Pointer(p)).FbErr) == 0 { Xsqlite3_result_error(tls, (*JsonString)(unsafe.Pointer(p)).FpCtx, ts+24789, -1) (*JsonString)(unsafe.Pointer(p)).FbErr = U8(2) jsonReset(tls, p) } break } } } // Make the JSON in p the result of the SQL function. func jsonResult(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193564:13: */ if int32((*JsonString)(unsafe.Pointer(p)).FbErr) == 0 { Xsqlite3_result_text64(tls, (*JsonString)(unsafe.Pointer(p)).FpCtx, (*JsonString)(unsafe.Pointer(p)).FzBuf, (*JsonString)(unsafe.Pointer(p)).FnUsed, func() uintptr { if (*JsonString)(unsafe.Pointer(p)).FbStatic != 0 { return libc.UintptrFromInt32(-1) } return *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free})) }(), uint8(SQLITE_UTF8)) jsonZero(tls, p) } } // ************************************************************************* // // Utility routines for dealing with JsonNode and JsonParse objects // // Return the number of consecutive JsonNode slots need to represent // the parsed JSON at pNode. The minimum answer is 1. For ARRAY and // OBJECT types, the number might be larger. // // Appended elements are not counted. The value returned is the number // by which the JsonNode counter should increment in order to go to the // next peer value. func jsonNodeSize(tls *libc.TLS, pNode uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193587:12: */ if int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) >= JSON_ARRAY { return (*JsonNode)(unsafe.Pointer(pNode)).Fn + U32(1) } return uint32(1) } // Reclaim all memory allocated by a JsonParse object. But do not // delete the JsonParse object itself. func jsonParseReset(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193595:13: */ Xsqlite3_free(tls, (*JsonParse)(unsafe.Pointer(pParse)).FaNode) (*JsonParse)(unsafe.Pointer(pParse)).FaNode = uintptr(0) (*JsonParse)(unsafe.Pointer(pParse)).FnNode = U32(0) (*JsonParse)(unsafe.Pointer(pParse)).FnAlloc = U32(0) Xsqlite3_free(tls, (*JsonParse)(unsafe.Pointer(pParse)).FaUp) (*JsonParse)(unsafe.Pointer(pParse)).FaUp = uintptr(0) } // Free a JsonParse object that was obtained from sqlite3_malloc(). func jsonParseFree(tls *libc.TLS, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193607:13: */ jsonParseReset(tls, pParse) Xsqlite3_free(tls, pParse) } // Convert the JsonNode pNode into a pure JSON string and // append to pOut. Subsubstructure is also included. Return // the number of JsonNode objects that are encoded. func jsonRenderNode(tls *libc.TLS, pNode uintptr, pOut uintptr, aReplace uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193617:13: */ if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&(JNODE_REPLACE|JNODE_PATCH) != 0 { if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_REPLACE != 0 && aReplace != uintptr(0) { jsonAppendValue(tls, pOut, *(*uintptr)(unsafe.Pointer(aReplace + uintptr(*(*U32)(unsafe.Pointer(pNode + 8)))*8))) return } pNode = *(*uintptr)(unsafe.Pointer(pNode + 8)) } switch int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) { default: { jsonAppendRaw(tls, pOut, ts+6535, uint32(4)) break } case JSON_TRUE: { jsonAppendRaw(tls, pOut, ts+7049, uint32(4)) break } case JSON_FALSE: { jsonAppendRaw(tls, pOut, ts+7054, uint32(5)) break } case JSON_STRING: { if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_RAW != 0 { jsonAppendString(tls, pOut, *(*uintptr)(unsafe.Pointer(pNode + 8)), (*JsonNode)(unsafe.Pointer(pNode)).Fn) break } /* no break */ } fallthrough case JSON_REAL: fallthrough case JSON_INT: { jsonAppendRaw(tls, pOut, *(*uintptr)(unsafe.Pointer(pNode + 8)), (*JsonNode)(unsafe.Pointer(pNode)).Fn) break } case JSON_ARRAY: { var j U32 = U32(1) jsonAppendChar(tls, pOut, int8('[')) for { for j <= (*JsonNode)(unsafe.Pointer(pNode)).Fn { if int32((*JsonNode)(unsafe.Pointer(pNode+uintptr(j)*16)).FjnFlags)&JNODE_REMOVE == 0 { jsonAppendSeparator(tls, pOut) jsonRenderNode(tls, pNode+uintptr(j)*16, pOut, aReplace) } j = j + jsonNodeSize(tls, pNode+uintptr(j)*16) } if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_APPEND == 0 { break } pNode = pNode + uintptr(*(*U32)(unsafe.Pointer(pNode + 8)))*16 j = U32(1) } jsonAppendChar(tls, pOut, int8(']')) break } case JSON_OBJECT: { var j U32 = U32(1) jsonAppendChar(tls, pOut, int8('{')) for { for j <= (*JsonNode)(unsafe.Pointer(pNode)).Fn { if int32((*JsonNode)(unsafe.Pointer(pNode+uintptr(j+U32(1))*16)).FjnFlags)&JNODE_REMOVE == 0 { jsonAppendSeparator(tls, pOut) jsonRenderNode(tls, pNode+uintptr(j)*16, pOut, aReplace) jsonAppendChar(tls, pOut, int8(':')) jsonRenderNode(tls, pNode+uintptr(j+U32(1))*16, pOut, aReplace) } j = j + (U32(1) + jsonNodeSize(tls, pNode+uintptr(j+U32(1))*16)) } if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_APPEND == 0 { break } pNode = pNode + uintptr(*(*U32)(unsafe.Pointer(pNode + 8)))*16 j = U32(1) } jsonAppendChar(tls, pOut, int8('}')) break } } } // Return a JsonNode and all its descendents as a JSON string. func jsonReturnJson(tls *libc.TLS, pNode uintptr, pCtx uintptr, aReplace uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193706:13: */ bp := tls.Alloc(136) defer tls.Free(136) // var s JsonString at bp, 136 jsonInit(tls, bp, pCtx) jsonRenderNode(tls, pNode, bp, aReplace) jsonResult(tls, bp) Xsqlite3_result_subtype(tls, pCtx, uint32(JSON_SUBTYPE)) } // Translate a single byte of Hex into an integer. // This routine only works if h really is a valid hexadecimal // character: 0..9a..fA..F func jsonHexToInt(tls *libc.TLS, h int32) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193723:11: */ h = h + 9*(1&(h>>6)) return U8(h & 0xf) } // Convert a 4-byte hex string into an integer func jsonHexToInt4(tls *libc.TLS, z uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193736:12: */ var v U32 v = U32(int32(jsonHexToInt(tls, int32(*(*int8)(unsafe.Pointer(z)))))<<12 + int32(jsonHexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + 1)))))<<8 + int32(jsonHexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + 2)))))<<4 + int32(jsonHexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + 3)))))) return v } // Make the JsonNode the return value of the function. func jsonReturn(tls *libc.TLS, pNode uintptr, pCtx uintptr, aReplace uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193752:13: */ bp := tls.Alloc(8) defer tls.Free(8) var v uint32 var i Sqlite3_int64 var z uintptr // var r float64 at bp, 8 var z1 uintptr var vlo U32 var v1 U32 var c int8 // Translate JSON formatted string into raw text var i1 U32 var n U32 var z2 uintptr var zOut uintptr var j U32 switch int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) { default: goto __2 case JSON_TRUE: goto __3 case JSON_FALSE: goto __4 case JSON_INT: goto __5 case JSON_REAL: goto __6 case JSON_STRING: goto __7 case JSON_ARRAY: goto __8 case JSON_OBJECT: goto __9 } goto __1 __2: ; Xsqlite3_result_null(tls, pCtx) goto __1 __3: Xsqlite3_result_int(tls, pCtx, 1) goto __1 __4: Xsqlite3_result_int(tls, pCtx, 0) goto __1 __5: i = int64(0) z = *(*uintptr)(unsafe.Pointer(pNode + 8)) if !(int32(*(*int8)(unsafe.Pointer(z))) == '-') { goto __10 } z++ __10: ; __11: if !(int32(*(*int8)(unsafe.Pointer(z))) >= '0' && int32(*(*int8)(unsafe.Pointer(z))) <= '9') { goto __12 } v = uint32(int32(*(*int8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1)))) - '0') if !(i >= (int64(0xffffffff)|I64(int64(0x7fffffff))<<32)/int64(10)) { goto __13 } if !(i > (int64(0xffffffff)|I64(int64(0x7fffffff))<<32)/int64(10)) { goto __14 } goto int_as_real __14: ; if !(int32(*(*int8)(unsafe.Pointer(z))) >= '0' && int32(*(*int8)(unsafe.Pointer(z))) <= '9') { goto __15 } goto int_as_real __15: ; if !(v == uint32(9)) { goto __16 } goto int_as_real __16: ; if !(v == uint32(8)) { goto __17 } if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 8))))) == '-') { goto __18 } Xsqlite3_result_int64(tls, pCtx, int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) goto int_done goto __19 __18: goto int_as_real __19: ; __17: ; __13: ; i = i*int64(10) + Sqlite3_int64(v) goto __11 __12: ; if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 8))))) == '-') { goto __20 } i = -i __20: ; Xsqlite3_result_int64(tls, pCtx, i) int_done: goto __1 int_as_real: ; /* no break */ __6: ; z1 = *(*uintptr)(unsafe.Pointer(pNode + 8)) Xsqlite3AtoF(tls, z1, bp, Xsqlite3Strlen30(tls, z1), uint8(SQLITE_UTF8)) Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp /* r */))) goto __1 __7: ; if !(int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_ESCAPE == 0) { goto __21 } // JSON formatted without any backslash-escapes Xsqlite3_result_text(tls, pCtx, *(*uintptr)(unsafe.Pointer(pNode + 8))+uintptr(1), int32((*JsonNode)(unsafe.Pointer(pNode)).Fn-U32(2)), libc.UintptrFromInt32(-1)) goto __22 __21: n = (*JsonNode)(unsafe.Pointer(pNode)).Fn z2 = *(*uintptr)(unsafe.Pointer(pNode + 8)) zOut = Xsqlite3_malloc(tls, int32(n+U32(1))) if !(zOut == uintptr(0)) { goto __23 } Xsqlite3_result_error_nomem(tls, pCtx) goto __1 __23: ; i1 = U32(1) j = U32(0) __24: if !(i1 < n-U32(1)) { goto __26 } c = *(*int8)(unsafe.Pointer(z2 + uintptr(i1))) if !(int32(c) != '\\') { goto __27 } *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = c goto __28 __27: c = *(*int8)(unsafe.Pointer(z2 + uintptr(libc.PreIncUint32(&i1, 1)))) if !(int32(c) == 'u') { goto __29 } v1 = jsonHexToInt4(tls, z2+uintptr(i1)+uintptr(1)) i1 = i1 + U32(4) if !(v1 == U32(0)) { goto __31 } goto __26 __31: ; if !(v1 <= U32(0x7f)) { goto __32 } *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(v1) goto __33 __32: if !(v1 <= U32(0x7ff)) { goto __34 } *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0xc0) | v1>>6) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1&U32(0x3f)) goto __35 __34: if !(v1&U32(0xfc00) == U32(0xd800) && i1 < n-U32(6) && int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i1+U32(1))))) == '\\' && int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i1+U32(2))))) == 'u' && libc.AssignUint32(&vlo, jsonHexToInt4(tls, z2+uintptr(i1)+uintptr(3)))&U32(0xfc00) == U32(0xdc00)) { goto __36 } // We have a surrogate pair v1 = v1&U32(0x3ff)<<10 + vlo&U32(0x3ff) + U32(0x10000) i1 = i1 + U32(6) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0xf0) | v1>>18) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1>>12&U32(0x3f)) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1>>6&U32(0x3f)) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1&U32(0x3f)) goto __37 __36: *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0xe0) | v1>>12) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1>>6&U32(0x3f)) *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = int8(U32(0x80) | v1&U32(0x3f)) __37: ; __35: ; __33: ; goto __30 __29: if !(int32(c) == 'b') { goto __38 } c = int8('\b') goto __39 __38: if !(int32(c) == 'f') { goto __40 } c = int8('\f') goto __41 __40: if !(int32(c) == 'n') { goto __42 } c = int8('\n') goto __43 __42: if !(int32(c) == 'r') { goto __44 } c = int8('\r') goto __45 __44: if !(int32(c) == 't') { goto __46 } c = int8('\t') __46: ; __45: ; __43: ; __41: ; __39: ; *(*int8)(unsafe.Pointer(zOut + uintptr(libc.PostIncUint32(&j, 1)))) = c __30: ; __28: ; goto __25 __25: i1++ goto __24 goto __26 __26: ; *(*int8)(unsafe.Pointer(zOut + uintptr(j))) = int8(0) Xsqlite3_result_text(tls, pCtx, zOut, int32(j), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) __22: ; goto __1 __8: __9: jsonReturnJson(tls, pNode, pCtx, aReplace) goto __1 __1: } // A macro to hint to the compiler that a function should not be // inlined. func jsonParseAddNodeExpand(tls *libc.TLS, pParse uintptr, eType U32, n U32, zContent uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193925:26: */ var nNew U32 var pNew uintptr if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return -1 } nNew = (*JsonParse)(unsafe.Pointer(pParse)).FnAlloc*U32(2) + U32(10) pNew = Xsqlite3_realloc64(tls, (*JsonParse)(unsafe.Pointer(pParse)).FaNode, uint64(uint64(unsafe.Sizeof(JsonNode{}))*uint64(nNew))) if pNew == uintptr(0) { (*JsonParse)(unsafe.Pointer(pParse)).Foom = U8(1) return -1 } (*JsonParse)(unsafe.Pointer(pParse)).FnAlloc = nNew (*JsonParse)(unsafe.Pointer(pParse)).FaNode = pNew return jsonParseAddNode(tls, pParse, eType, n, zContent) } // Create a new JsonNode instance based on the arguments and append that // instance to the JsonParse. Return the index in pParse->aNode[] of the // new node, or -1 if a memory allocation fails. func jsonParseAddNode(tls *libc.TLS, pParse uintptr, eType U32, n U32, zContent uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193952:12: */ var p uintptr if (*JsonParse)(unsafe.Pointer(pParse)).FaNode == uintptr(0) || (*JsonParse)(unsafe.Pointer(pParse)).FnNode >= (*JsonParse)(unsafe.Pointer(pParse)).FnAlloc { return jsonParseAddNodeExpand(tls, pParse, eType, n, zContent) } p = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr((*JsonParse)(unsafe.Pointer(pParse)).FnNode)*16 (*JsonNode)(unsafe.Pointer(p)).FeType = U8(eType) (*JsonNode)(unsafe.Pointer(p)).FjnFlags = U8(0) (*JsonNode)(unsafe.Pointer(p)).Fn = n *(*uintptr)(unsafe.Pointer(p + 8)) = zContent return int32(libc.PostIncUint32(&(*JsonParse)(unsafe.Pointer(pParse)).FnNode, 1)) } // Return true if z[] begins with 4 (or more) hexadecimal digits func jsonIs4Hex(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193974:12: */ var i int32 for i = 0; i < 4; i++ { if !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&0x08 != 0) { return 0 } } return 1 } // Parse a single JSON value which begins at pParse->zJson[i]. Return the // index of the first character past the end of the value parsed. // // Return negative for a syntax error. Special cases: return -2 if the // first non-whitespace character is '}' and return -3 if the first // non-whitespace character is ']'. func jsonParseValue(tls *libc.TLS, pParse uintptr, i U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:193988:12: */ var c int8 var j U32 var iThis int32 var x int32 var pNode uintptr var z uintptr = (*JsonParse)(unsafe.Pointer(pParse)).FzJson for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))] != 0 { i++ } if int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(z + uintptr(i))))) == '{' { // Parse object iThis = jsonParseAddNode(tls, pParse, uint32(JSON_OBJECT), uint32(0), uintptr(0)) if iThis < 0 { return -1 } for j = i + U32(1); ; j++ { for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { j++ } if int32(libc.PreIncUint16(&(*JsonParse)(unsafe.Pointer(pParse)).FiDepth, 1)) > JSON_MAX_DEPTH { return -1 } x = jsonParseValue(tls, pParse, j) if x < 0 { (*JsonParse)(unsafe.Pointer(pParse)).FiDepth-- if x == -2 && (*JsonParse)(unsafe.Pointer(pParse)).FnNode == U32(iThis)+U32(1) { return int32(j + U32(1)) } return -1 } if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return -1 } pNode = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr((*JsonParse)(unsafe.Pointer(pParse)).FnNode-U32(1))*16 if int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) != JSON_STRING { return -1 } *(*U8)(unsafe.Pointer(pNode + 1)) |= U8(JNODE_LABEL) j = U32(x) for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) != ':' { return -1 } j++ x = jsonParseValue(tls, pParse, j) (*JsonParse)(unsafe.Pointer(pParse)).FiDepth-- if x < 0 { return -1 } j = U32(x) for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { j++ } c = *(*int8)(unsafe.Pointer(z + uintptr(j))) if int32(c) == ',' { continue } if int32(c) != '}' { return -1 } break } (*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iThis)*16)).Fn = (*JsonParse)(unsafe.Pointer(pParse)).FnNode - U32(iThis) - U32(1) return int32(j + U32(1)) } else if int32(c) == '[' { // Parse array iThis = jsonParseAddNode(tls, pParse, uint32(JSON_ARRAY), uint32(0), uintptr(0)) if iThis < 0 { return -1 } libc.X__builtin___memset_chk(tls, (*JsonParse)(unsafe.Pointer(pParse)).FaNode+uintptr(iThis)*16+8, 0, uint64(unsafe.Sizeof(struct{ FzJContent uintptr }{})), libc.X__builtin_object_size(tls, (*JsonParse)(unsafe.Pointer(pParse)).FaNode+uintptr(iThis)*16+8 /* &.u */, 0)) for j = i + U32(1); ; j++ { for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { j++ } if int32(libc.PreIncUint16(&(*JsonParse)(unsafe.Pointer(pParse)).FiDepth, 1)) > JSON_MAX_DEPTH { return -1 } x = jsonParseValue(tls, pParse, j) (*JsonParse)(unsafe.Pointer(pParse)).FiDepth-- if x < 0 { if x == -3 && (*JsonParse)(unsafe.Pointer(pParse)).FnNode == U32(iThis)+U32(1) { return int32(j + U32(1)) } return -1 } j = U32(x) for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { j++ } c = *(*int8)(unsafe.Pointer(z + uintptr(j))) if int32(c) == ',' { continue } if int32(c) != ']' { return -1 } break } (*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iThis)*16)).Fn = (*JsonParse)(unsafe.Pointer(pParse)).FnNode - U32(iThis) - U32(1) return int32(j + U32(1)) } else if int32(c) == '"' { // Parse string var jnFlags U8 = U8(0) j = i + U32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) if int32(c)&libc.CplInt32(0x1f) == 0 { // Control characters are not allowed in strings return -1 } if int32(c) == '\\' { c = *(*int8)(unsafe.Pointer(z + uintptr(libc.PreIncUint32(&j, 1)))) if int32(c) == '"' || int32(c) == '\\' || int32(c) == '/' || int32(c) == 'b' || int32(c) == 'f' || int32(c) == 'n' || int32(c) == 'r' || int32(c) == 't' || int32(c) == 'u' && jsonIs4Hex(tls, z+uintptr(j)+uintptr(1)) != 0 { jnFlags = U8(JNODE_ESCAPE) } else { return -1 } } else if int32(c) == '"' { break } j++ } jsonParseAddNode(tls, pParse, uint32(JSON_STRING), j+U32(1)-i, z+uintptr(i)) if !(int32((*JsonParse)(unsafe.Pointer(pParse)).Foom) != 0) { (*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr((*JsonParse)(unsafe.Pointer(pParse)).FnNode-U32(1))*16)).FjnFlags = jnFlags } return int32(j + U32(1)) } else if int32(c) == 'n' && libc.Xstrncmp(tls, z+uintptr(i), ts+6535, uint64(4)) == 0 && !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+U32(4)))))])&0x06 != 0) { jsonParseAddNode(tls, pParse, uint32(JSON_NULL), uint32(0), uintptr(0)) return int32(i + U32(4)) } else if int32(c) == 't' && libc.Xstrncmp(tls, z+uintptr(i), ts+7049, uint64(4)) == 0 && !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+U32(4)))))])&0x06 != 0) { jsonParseAddNode(tls, pParse, uint32(JSON_TRUE), uint32(0), uintptr(0)) return int32(i + U32(4)) } else if int32(c) == 'f' && libc.Xstrncmp(tls, z+uintptr(i), ts+7054, uint64(5)) == 0 && !(int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+U32(5)))))])&0x06 != 0) { jsonParseAddNode(tls, pParse, uint32(JSON_FALSE), uint32(0), uintptr(0)) return int32(i + U32(5)) } else if int32(c) == '-' || int32(c) >= '0' && int32(c) <= '9' { // Parse number var seenDP U8 = U8(0) var seenE U8 = U8(0) if int32(c) <= '0' { if int32(c) == '-' { j = i + U32(1) } else { j = i } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == '0' && int32(*(*int8)(unsafe.Pointer(z + uintptr(j+U32(1))))) >= '0' && int32(*(*int8)(unsafe.Pointer(z + uintptr(j+U32(1))))) <= '9' { return -1 } } j = i + U32(1) for ; ; j++ { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) if int32(c) >= '0' && int32(c) <= '9' { continue } if int32(c) == '.' { if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-U32(1))))) == '-' { return -1 } if seenDP != 0 { return -1 } seenDP = U8(1) continue } if int32(c) == 'e' || int32(c) == 'E' { if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-U32(1))))) < '0' { return -1 } if seenE != 0 { return -1 } seenDP = libc.AssignUint8(&seenE, U8(1)) c = *(*int8)(unsafe.Pointer(z + uintptr(j+U32(1)))) if int32(c) == '+' || int32(c) == '-' { j++ c = *(*int8)(unsafe.Pointer(z + uintptr(j+U32(1)))) } if int32(c) < '0' || int32(c) > '9' { return -1 } continue } break } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-U32(1))))) < '0' { return -1 } jsonParseAddNode(tls, pParse, func() uint32 { if seenDP != 0 { return uint32(JSON_REAL) } return uint32(JSON_INT) }(), j-i, z+uintptr(i)) return int32(j) } else if int32(c) == '}' { return -2 // End of {...} } else if int32(c) == ']' { return -3 // End of [...] } else if int32(c) == 0 { return 0 // End of file } else { return -1 // Syntax error } return int32(0) } // Parse a complete JSON string. Return 0 on success or non-zero if there // are any errors. If an error occurs, free all memory associated with // pParse. // // pParse is uninitialized when this routine is called. func jsonParse(tls *libc.TLS, pParse uintptr, pCtx uintptr, zJson uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194149:12: */ var i int32 libc.X__builtin___memset_chk(tls, pParse, 0, uint64(unsafe.Sizeof(JsonParse{})), libc.X__builtin_object_size(tls, pParse, 0)) if zJson == uintptr(0) { return 1 } (*JsonParse)(unsafe.Pointer(pParse)).FzJson = zJson i = jsonParseValue(tls, pParse, uint32(0)) if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { i = -1 } if i > 0 { for jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(zJson + uintptr(i))))] != 0 { i++ } if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { i = -1 } } if i <= 0 { if pCtx != uintptr(0) { if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { Xsqlite3_result_error(tls, pCtx, ts+24818, -1) } } jsonParseReset(tls, pParse) return 1 } return 0 } // Mark node i of pParse as being a child of iParent. Call recursively // to fill in all the descendants of node i. func jsonParseFillInParentage(tls *libc.TLS, pParse uintptr, i U32, iParent U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194182:13: */ var pNode uintptr = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(i)*16 var j U32 *(*U32)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaUp + uintptr(i)*4)) = iParent switch int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) { case JSON_ARRAY: { for j = U32(1); j <= (*JsonNode)(unsafe.Pointer(pNode)).Fn; j = j + jsonNodeSize(tls, pNode+uintptr(j)*16) { jsonParseFillInParentage(tls, pParse, i+j, i) } break } case JSON_OBJECT: { for j = U32(1); j <= (*JsonNode)(unsafe.Pointer(pNode)).Fn; j = j + (jsonNodeSize(tls, pNode+uintptr(j)*16+uintptr(1)*16) + U32(1)) { *(*U32)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaUp + uintptr(i+j)*4)) = i jsonParseFillInParentage(tls, pParse, i+j+U32(1), i) } break } default: { break } } } // Compute the parentage of all nodes in a completed parse. func jsonParseFindParents(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194209:12: */ var aUp uintptr aUp = libc.AssignPtrUintptr(pParse+24, Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(U32(0)))*uint64((*JsonParse)(unsafe.Pointer(pParse)).FnNode)))) if aUp == uintptr(0) { (*JsonParse)(unsafe.Pointer(pParse)).Foom = U8(1) return SQLITE_NOMEM } jsonParseFillInParentage(tls, pParse, uint32(0), uint32(0)) return SQLITE_OK } // Magic number used for the JSON parse cache in sqlite3_get_auxdata() // Obtain a complete parse of the JSON found in the first argument // of the argv array. Use the sqlite3_get_auxdata() cache for this // parse if it is available. If the cache is not available or if it // is no longer valid, parse the JSON again and return the new parse, // and also register the new parse so that it will be available for // future sqlite3_get_auxdata() calls. func jsonParseCached(tls *libc.TLS, pCtx uintptr, argv uintptr, pErrCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194235:18: */ var zJson uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) var nJson int32 = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) var p uintptr var pMatch uintptr = uintptr(0) var iKey int32 var iMinKey int32 = 0 var iMinHold U32 = 0xffffffff var iMaxHold U32 = U32(0) if zJson == uintptr(0) { return uintptr(0) } for iKey = 0; iKey < JSON_CACHE_SZ; iKey++ { p = Xsqlite3_get_auxdata(tls, pCtx, -429938+iKey) if p == uintptr(0) { iMinKey = iKey break } if pMatch == uintptr(0) && (*JsonParse)(unsafe.Pointer(p)).FnJson == nJson && libc.Xmemcmp(tls, (*JsonParse)(unsafe.Pointer(p)).FzJson, zJson, uint64(nJson)) == 0 { (*JsonParse)(unsafe.Pointer(p)).FnErr = U8(0) pMatch = p } else if (*JsonParse)(unsafe.Pointer(p)).FiHold < iMinHold { iMinHold = (*JsonParse)(unsafe.Pointer(p)).FiHold iMinKey = iKey } if (*JsonParse)(unsafe.Pointer(p)).FiHold > iMaxHold { iMaxHold = (*JsonParse)(unsafe.Pointer(p)).FiHold } } if pMatch != 0 { (*JsonParse)(unsafe.Pointer(pMatch)).FnErr = U8(0) (*JsonParse)(unsafe.Pointer(pMatch)).FiHold = iMaxHold + U32(1) return pMatch } p = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(JsonParse{}))+uint64(nJson)+uint64(1))) if p == uintptr(0) { Xsqlite3_result_error_nomem(tls, pCtx) return uintptr(0) } libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(JsonParse{})), libc.X__builtin_object_size(tls, p, 0)) (*JsonParse)(unsafe.Pointer(p)).FzJson = p + 1*48 libc.X__builtin___memcpy_chk(tls, (*JsonParse)(unsafe.Pointer(p)).FzJson, zJson, uint64(nJson+1), libc.X__builtin_object_size(tls, (*JsonParse)(unsafe.Pointer(p)).FzJson, 0)) if jsonParse(tls, p, pErrCtx, (*JsonParse)(unsafe.Pointer(p)).FzJson) != 0 { Xsqlite3_free(tls, p) return uintptr(0) } (*JsonParse)(unsafe.Pointer(p)).FnJson = nJson (*JsonParse)(unsafe.Pointer(p)).FiHold = iMaxHold + U32(1) Xsqlite3_set_auxdata(tls, pCtx, -429938+iMinKey, p, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{jsonParseFree}))) return Xsqlite3_get_auxdata(tls, pCtx, -429938+iMinKey) } // Compare the OBJECT label at pNode against zKey,nKey. Return true on // a match. func jsonLabelCompare(tls *libc.TLS, pNode uintptr, zKey uintptr, nKey U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194297:12: */ if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_RAW != 0 { if (*JsonNode)(unsafe.Pointer(pNode)).Fn != nKey { return 0 } return libc.Bool32(libc.Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(pNode + 8)), zKey, uint64(nKey)) == 0) } else { if (*JsonNode)(unsafe.Pointer(pNode)).Fn != nKey+U32(2) { return 0 } return libc.Bool32(libc.Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(pNode + 8))+uintptr(1), zKey, uint64(nKey)) == 0) } return int32(0) } // Search along zPath to find the node specified. Return a pointer // to that node, or NULL if zPath is malformed or if there is no such // node. // // If pApnd!=0, then try to append new nodes to complete zPath if it is // possible to do so and if no existing node corresponds to zPath. If // new nodes are appended *pApnd is set to 1. func jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot U32, zPath uintptr, pApnd uintptr, pzErr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194320:17: */ var i U32 var j U32 var nKey U32 var zKey uintptr var pRoot uintptr = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 if int32(*(*int8)(unsafe.Pointer(zPath))) == 0 { return pRoot } if int32((*JsonNode)(unsafe.Pointer(pRoot)).FjnFlags)&JNODE_REPLACE != 0 { return uintptr(0) } if int32(*(*int8)(unsafe.Pointer(zPath))) == '.' { if int32((*JsonNode)(unsafe.Pointer(pRoot)).FeType) != JSON_OBJECT { return uintptr(0) } zPath++ if int32(*(*int8)(unsafe.Pointer(zPath))) == '"' { zKey = zPath + uintptr(1) for i = U32(1); *(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != '"'; i++ { } nKey = i - U32(1) if *(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 { i++ } else { *(*uintptr)(unsafe.Pointer(pzErr)) = zPath return uintptr(0) } } else { zKey = zPath for i = U32(0); *(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != '.' && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != '['; i++ { } nKey = i if nKey == U32(0) { *(*uintptr)(unsafe.Pointer(pzErr)) = zPath return uintptr(0) } } j = U32(1) for { for j <= (*JsonNode)(unsafe.Pointer(pRoot)).Fn { if jsonLabelCompare(tls, pRoot+uintptr(j)*16, zKey, nKey) != 0 { return jsonLookupStep(tls, pParse, iRoot+j+U32(1), zPath+uintptr(i), pApnd, pzErr) } j++ j = j + jsonNodeSize(tls, pRoot+uintptr(j)*16) } if int32((*JsonNode)(unsafe.Pointer(pRoot)).FjnFlags)&JNODE_APPEND == 0 { break } iRoot = iRoot + *(*U32)(unsafe.Pointer(pRoot + 8)) pRoot = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 j = U32(1) } if pApnd != 0 { var iStart U32 var iLabel U32 var pNode uintptr iStart = U32(jsonParseAddNode(tls, pParse, uint32(JSON_OBJECT), uint32(2), uintptr(0))) iLabel = U32(jsonParseAddNode(tls, pParse, uint32(JSON_STRING), nKey, zKey)) zPath += uintptr(i) pNode = jsonLookupAppend(tls, pParse, zPath, pApnd, pzErr) if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return uintptr(0) } if pNode != 0 { pRoot = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 *(*U32)(unsafe.Pointer(pRoot + 8)) = iStart - iRoot *(*U8)(unsafe.Pointer(pRoot + 1)) |= U8(JNODE_APPEND) *(*U8)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iLabel)*16 + 1)) |= U8(JNODE_RAW) } return pNode } } else if int32(*(*int8)(unsafe.Pointer(zPath))) == '[' { i = U32(0) j = U32(1) for int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + uintptr(j))))])&0x04 != 0 { i = i*U32(10) + U32(*(*int8)(unsafe.Pointer(zPath + uintptr(j)))) - U32('0') j++ } if j < U32(2) || int32(*(*int8)(unsafe.Pointer(zPath + uintptr(j)))) != ']' { if int32(*(*int8)(unsafe.Pointer(zPath + 1))) == '#' { var pBase uintptr = pRoot var iBase int32 = int32(iRoot) if int32((*JsonNode)(unsafe.Pointer(pRoot)).FeType) != JSON_ARRAY { return uintptr(0) } for { for j <= (*JsonNode)(unsafe.Pointer(pBase)).Fn { if int32((*JsonNode)(unsafe.Pointer(pBase+uintptr(j)*16)).FjnFlags)&JNODE_REMOVE == 0 { i++ } j = j + jsonNodeSize(tls, pBase+uintptr(j)*16) } if int32((*JsonNode)(unsafe.Pointer(pBase)).FjnFlags)&JNODE_APPEND == 0 { break } iBase = int32(U32(iBase) + *(*U32)(unsafe.Pointer(pBase + 8))) pBase = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iBase)*16 j = U32(1) } j = U32(2) if int32(*(*int8)(unsafe.Pointer(zPath + 2))) == '-' && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + 3)))])&0x04 != 0 { var x uint32 = uint32(0) j = U32(3) for __ccgo := true; __ccgo; __ccgo = int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + uintptr(j))))])&0x04 != 0 { x = x*uint32(10) + uint32(*(*int8)(unsafe.Pointer(zPath + uintptr(j)))) - uint32('0') j++ } if x > i { return uintptr(0) } i = i - x } if int32(*(*int8)(unsafe.Pointer(zPath + uintptr(j)))) != ']' { *(*uintptr)(unsafe.Pointer(pzErr)) = zPath return uintptr(0) } } else { *(*uintptr)(unsafe.Pointer(pzErr)) = zPath return uintptr(0) } } if int32((*JsonNode)(unsafe.Pointer(pRoot)).FeType) != JSON_ARRAY { return uintptr(0) } zPath += uintptr(j + U32(1)) j = U32(1) for { for j <= (*JsonNode)(unsafe.Pointer(pRoot)).Fn && (i > U32(0) || int32((*JsonNode)(unsafe.Pointer(pRoot+uintptr(j)*16)).FjnFlags)&JNODE_REMOVE != 0) { if int32((*JsonNode)(unsafe.Pointer(pRoot+uintptr(j)*16)).FjnFlags)&JNODE_REMOVE == 0 { i-- } j = j + jsonNodeSize(tls, pRoot+uintptr(j)*16) } if int32((*JsonNode)(unsafe.Pointer(pRoot)).FjnFlags)&JNODE_APPEND == 0 { break } iRoot = iRoot + *(*U32)(unsafe.Pointer(pRoot + 8)) pRoot = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 j = U32(1) } if j <= (*JsonNode)(unsafe.Pointer(pRoot)).Fn { return jsonLookupStep(tls, pParse, iRoot+j, zPath, pApnd, pzErr) } if i == U32(0) && pApnd != 0 { var iStart U32 var pNode uintptr iStart = U32(jsonParseAddNode(tls, pParse, uint32(JSON_ARRAY), uint32(1), uintptr(0))) pNode = jsonLookupAppend(tls, pParse, zPath, pApnd, pzErr) if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return uintptr(0) } if pNode != 0 { pRoot = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 *(*U32)(unsafe.Pointer(pRoot + 8)) = iStart - iRoot *(*U8)(unsafe.Pointer(pRoot + 1)) |= U8(JNODE_APPEND) } return pNode } } else { *(*uintptr)(unsafe.Pointer(pzErr)) = zPath } return uintptr(0) } // Append content to pParse that will complete zPath. Return a pointer // to the inserted node, or return NULL if the append fails. func jsonLookupAppend(tls *libc.TLS, pParse uintptr, zPath uintptr, pApnd uintptr, pzErr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194473:17: */ *(*int32)(unsafe.Pointer(pApnd)) = 1 if int32(*(*int8)(unsafe.Pointer(zPath))) == 0 { jsonParseAddNode(tls, pParse, uint32(JSON_NULL), uint32(0), uintptr(0)) if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return uintptr(0) } return (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr((*JsonParse)(unsafe.Pointer(pParse)).FnNode-U32(1))*16 } if int32(*(*int8)(unsafe.Pointer(zPath))) == '.' { jsonParseAddNode(tls, pParse, uint32(JSON_OBJECT), uint32(0), uintptr(0)) } else if libc.Xstrncmp(tls, zPath, ts+24833, uint64(3)) == 0 { jsonParseAddNode(tls, pParse, uint32(JSON_ARRAY), uint32(0), uintptr(0)) } else { return uintptr(0) } if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return uintptr(0) } return jsonLookupStep(tls, pParse, (*JsonParse)(unsafe.Pointer(pParse)).FnNode-U32(1), zPath, pApnd, pzErr) } // Return the text of a syntax error message on a JSON path. Space is // obtained from sqlite3_malloc(). func jsonPathSyntaxError(tls *libc.TLS, zErr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194499:13: */ bp := tls.Alloc(8) defer tls.Free(8) return Xsqlite3_mprintf(tls, ts+24837, libc.VaList(bp, zErr)) } // Do a node lookup using zPath. Return a pointer to the node on success. // Return NULL if not found or if there is an error. // // On an error, write an error message into pCtx and increment the // pParse->nErr counter. // // If pApnd!=NULL then try to append missing nodes and set *pApnd = 1 if // nodes are appended. func jsonLookup(tls *libc.TLS, pParse uintptr, zPath uintptr, pApnd uintptr, pCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194513:17: */ bp := tls.Alloc(8) defer tls.Free(8) // var zErr uintptr at bp, 8 var pNode uintptr var zMsg uintptr *(*uintptr)(unsafe.Pointer(bp /* zErr */)) = uintptr(0) pNode = uintptr(0) if !(zPath == uintptr(0)) { goto __1 } return uintptr(0) __1: ; if !(int32(*(*int8)(unsafe.Pointer(zPath))) != '$') { goto __2 } *(*uintptr)(unsafe.Pointer(bp /* zErr */)) = zPath goto lookup_err __2: ; zPath++ pNode = jsonLookupStep(tls, pParse, uint32(0), zPath, pApnd, bp) if !(*(*uintptr)(unsafe.Pointer(bp)) == uintptr(0)) { goto __3 } return pNode __3: ; lookup_err: (*JsonParse)(unsafe.Pointer(pParse)).FnErr++ zMsg = jsonPathSyntaxError(tls, *(*uintptr)(unsafe.Pointer(bp /* zErr */))) if !(zMsg != 0) { goto __4 } Xsqlite3_result_error(tls, pCtx, zMsg, -1) Xsqlite3_free(tls, zMsg) goto __5 __4: Xsqlite3_result_error_nomem(tls, pCtx) __5: ; return uintptr(0) } // Report the wrong number of arguments for json_insert(), json_replace() // or json_set(). func jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194550:13: */ bp := tls.Alloc(8) defer tls.Free(8) var zMsg uintptr = Xsqlite3_mprintf(tls, ts+24863, libc.VaList(bp, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -1) Xsqlite3_free(tls, zMsg) } // Mark all NULL entries in the Object passed in as JNODE_REMOVE. func jsonRemoveAllNulls(tls *libc.TLS, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194563:13: */ var i int32 var n int32 n = int32((*JsonNode)(unsafe.Pointer(pNode)).Fn) for i = 2; i <= n; i = int32(U32(i) + (jsonNodeSize(tls, pNode+uintptr(i)*16) + U32(1))) { switch int32((*JsonNode)(unsafe.Pointer(pNode + uintptr(i)*16)).FeType) { case JSON_NULL: *(*U8)(unsafe.Pointer(pNode + uintptr(i)*16 + 1)) |= U8(JNODE_REMOVE) break case JSON_OBJECT: jsonRemoveAllNulls(tls, pNode+uintptr(i)*16) break } } } // *************************************************************************** // // SQL functions used for testing and debugging // // *************************************************************************** // // Scalar SQL function implementations // // Implementation of the json_QUOTE(VALUE) function. Return a JSON value // corresponding to the SQL value input. Mostly this means putting // double-quotes around strings and returning the unquoted string "null" // when given a NULL input. func jsonQuoteFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194652:13: */ bp := tls.Alloc(136) defer tls.Free(136) // var jx JsonString at bp, 136 _ = argc jsonInit(tls, bp, ctx) jsonAppendValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv))) jsonResult(tls, bp) Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } // Implementation of the json_array(VALUE,...) function. Return a JSON // array that contains all values given in arguments. Or if any argument // is a BLOB, throw an error. func jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194671:13: */ bp := tls.Alloc(136) defer tls.Free(136) var i int32 // var jx JsonString at bp, 136 jsonInit(tls, bp, ctx) jsonAppendChar(tls, bp, int8('[')) for i = 0; i < argc; i++ { jsonAppendSeparator(tls, bp) jsonAppendValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) } jsonAppendChar(tls, bp, int8(']')) jsonResult(tls, bp) Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } // json_array_length(JSON) // json_array_length(JSON, PATH) // // Return the number of elements in the top-level JSON array. // Return 0 if the input is not a well-formed JSON array. func jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194698:13: */ var p uintptr // The parse var n Sqlite3_int64 = int64(0) var i U32 var pNode uintptr p = jsonParseCached(tls, ctx, argv, ctx) if p == uintptr(0) { return } if argc == 2 { var zPath uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) pNode = jsonLookup(tls, p, zPath, uintptr(0), ctx) } else { pNode = (*JsonParse)(unsafe.Pointer(p)).FaNode } if pNode == uintptr(0) { return } if int32((*JsonNode)(unsafe.Pointer(pNode)).FeType) == JSON_ARRAY { for i = U32(1); i <= (*JsonNode)(unsafe.Pointer(pNode)).Fn; n++ { i = i + jsonNodeSize(tls, pNode+uintptr(i)*16) } } Xsqlite3_result_int64(tls, ctx, n) } // Bit values for the flags passed into jsonExtractFunc() or // jsonSetFunc() via the user-data value. // json_extract(JSON, PATH, ...) // "->"(JSON,PATH) // "->>"(JSON,PATH) // // Return the element described by PATH. Return NULL if that PATH element // is not found. // // If JSON_JSON is set or if more that one PATH argument is supplied then // always return a JSON representation of the result. If JSON_SQL is set, // then always return an SQL representation of the result. If neither flag // is present and argc==2, then return JSON for objects and arrays and SQL // for all other values. // // When multiple PATH arguments are supplied, the result is a JSON array // containing the result of each PATH. // // Abbreviated JSON path expressions are allows if JSON_ABPATH, for // compatibility with PG. func jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194758:13: */ bp := tls.Alloc(136) defer tls.Free(136) var p uintptr // The parse var pNode uintptr var zPath uintptr var flags int32 = int32(Xsqlite3_user_data(tls, ctx)) // var jx JsonString at bp, 136 if argc < 2 { return } p = jsonParseCached(tls, ctx, argv, ctx) if p == uintptr(0) { return } if argc == 2 { // With a single PATH argument zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zPath == uintptr(0) { return } if flags&JSON_ABPATH != 0 { if int32(*(*int8)(unsafe.Pointer(zPath))) != '$' { // The -> and ->> operators accept abbreviated PATH arguments. This // is mostly for compatibility with PostgreSQL, but also for // convenience. // // NUMBER ==> $[NUMBER] // PG compatible // LABEL ==> $.LABEL // PG compatible // [NUMBER] ==> $[NUMBER] // Not PG. Purely for convenience jsonInit(tls, bp, ctx) if int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath)))])&0x04 != 0 { jsonAppendRaw(tls, bp, ts+24906, uint32(2)) jsonAppendRaw(tls, bp, zPath, uint32(int32(libc.Xstrlen(tls, zPath)))) jsonAppendRaw(tls, bp, ts+5352, uint32(2)) } else { jsonAppendRaw(tls, bp, ts+24909, uint32(1+libc.Bool32(int32(*(*int8)(unsafe.Pointer(zPath))) != '['))) jsonAppendRaw(tls, bp, zPath, uint32(int32(libc.Xstrlen(tls, zPath)))) jsonAppendChar(tls, bp, int8(0)) } if (*JsonString)(unsafe.Pointer(bp)).FbErr != 0 { pNode = uintptr(0) } else { pNode = jsonLookup(tls, p, (*JsonString)(unsafe.Pointer(bp /* &jx */)).FzBuf, uintptr(0), ctx) } jsonReset(tls, bp) } else { pNode = jsonLookup(tls, p, zPath, uintptr(0), ctx) } if pNode != 0 { if flags&JSON_JSON != 0 { jsonReturnJson(tls, pNode, ctx, uintptr(0)) } else { jsonReturn(tls, pNode, ctx, uintptr(0)) Xsqlite3_result_subtype(tls, ctx, uint32(0)) } } } else { pNode = jsonLookup(tls, p, zPath, uintptr(0), ctx) if int32((*JsonParse)(unsafe.Pointer(p)).FnErr) == 0 && pNode != 0 { jsonReturn(tls, pNode, ctx, uintptr(0)) } } } else { // Two or more PATH arguments results in a JSON array with each // element of the array being the value selected by one of the PATHs var i int32 jsonInit(tls, bp, ctx) jsonAppendChar(tls, bp, int8('[')) for i = 1; i < argc; i++ { zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) pNode = jsonLookup(tls, p, zPath, uintptr(0), ctx) if (*JsonParse)(unsafe.Pointer(p)).FnErr != 0 { break } jsonAppendSeparator(tls, bp) if pNode != 0 { jsonRenderNode(tls, pNode, bp, uintptr(0)) } else { jsonAppendRaw(tls, bp, ts+6535, uint32(4)) } } if i == argc { jsonAppendChar(tls, bp, int8(']')) jsonResult(tls, bp) Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } jsonReset(tls, bp) } } // This is the RFC 7396 MergePatch algorithm. func jsonMergePatch(tls *libc.TLS, pParse uintptr, iTarget U32, pPatch uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194841:17: */ var i U32 var j U32 var iRoot U32 var pTarget uintptr if int32((*JsonNode)(unsafe.Pointer(pPatch)).FeType) != JSON_OBJECT { return pPatch } pTarget = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iTarget)*16 if int32((*JsonNode)(unsafe.Pointer(pTarget)).FeType) != JSON_OBJECT { jsonRemoveAllNulls(tls, pPatch) return pPatch } iRoot = iTarget for i = U32(1); i < (*JsonNode)(unsafe.Pointer(pPatch)).Fn; i = i + (jsonNodeSize(tls, pPatch+uintptr(i+U32(1))*16) + U32(1)) { var nKey U32 var zKey uintptr nKey = (*JsonNode)(unsafe.Pointer(pPatch + uintptr(i)*16)).Fn zKey = *(*uintptr)(unsafe.Pointer(pPatch + uintptr(i)*16 + 8)) for j = U32(1); j < (*JsonNode)(unsafe.Pointer(pTarget)).Fn; j = j + (jsonNodeSize(tls, pTarget+uintptr(j+U32(1))*16) + U32(1)) { if (*JsonNode)(unsafe.Pointer(pTarget+uintptr(j)*16)).Fn == nKey && libc.Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(pTarget + uintptr(j)*16 + 8)), zKey, uint64(nKey)) == 0 { if int32((*JsonNode)(unsafe.Pointer(pTarget+uintptr(j+U32(1))*16)).FjnFlags)&(JNODE_REMOVE|JNODE_PATCH) != 0 { break } if int32((*JsonNode)(unsafe.Pointer(pPatch+uintptr(i+U32(1))*16)).FeType) == JSON_NULL { *(*U8)(unsafe.Pointer(pTarget + uintptr(j+U32(1))*16 + 1)) |= U8(JNODE_REMOVE) } else { var pNew uintptr = jsonMergePatch(tls, pParse, iTarget+j+U32(1), pPatch+uintptr(i+U32(1))*16) if pNew == uintptr(0) { return uintptr(0) } pTarget = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iTarget)*16 if pNew != pTarget+uintptr(j+U32(1))*16 { *(*uintptr)(unsafe.Pointer(pTarget + uintptr(j+U32(1))*16 + 8)) = pNew *(*U8)(unsafe.Pointer(pTarget + uintptr(j+U32(1))*16 + 1)) |= U8(JNODE_PATCH) } } break } } if j >= (*JsonNode)(unsafe.Pointer(pTarget)).Fn && int32((*JsonNode)(unsafe.Pointer(pPatch+uintptr(i+U32(1))*16)).FeType) != JSON_NULL { var iStart int32 var iPatch int32 iStart = jsonParseAddNode(tls, pParse, uint32(JSON_OBJECT), uint32(2), uintptr(0)) jsonParseAddNode(tls, pParse, uint32(JSON_STRING), nKey, zKey) iPatch = jsonParseAddNode(tls, pParse, uint32(JSON_TRUE), uint32(0), uintptr(0)) if (*JsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return uintptr(0) } jsonRemoveAllNulls(tls, pPatch) pTarget = (*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iTarget)*16 *(*U8)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 + 1)) |= U8(JNODE_APPEND) *(*U32)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iRoot)*16 + 8)) = U32(iStart) - iRoot iRoot = U32(iStart) *(*U8)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iPatch)*16 + 1)) |= U8(JNODE_PATCH) *(*uintptr)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(pParse)).FaNode + uintptr(iPatch)*16 + 8)) = pPatch + uintptr(i+U32(1))*16 } } return pTarget } // Implementation of the json_mergepatch(JSON1,JSON2) function. Return a JSON // object that is the result of running the RFC 7396 MergePatch() algorithm // on the two arguments. func jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194923:13: */ bp := tls.Alloc(96) defer tls.Free(96) // var x JsonParse at bp, 48 // The JSON that is being patched // var y JsonParse at bp+48, 48 // The patch var pResult uintptr // The result of the merge _ = argc if jsonParse(tls, bp, ctx, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != 0 { return } if jsonParse(tls, bp+48, ctx, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) != 0 { jsonParseReset(tls, bp) return } pResult = jsonMergePatch(tls, bp, uint32(0), (*JsonParse)(unsafe.Pointer(bp+48 /* &y */)).FaNode) if pResult != 0 { jsonReturnJson(tls, pResult, ctx, uintptr(0)) } else { Xsqlite3_result_error_nomem(tls, ctx) } jsonParseReset(tls, bp) jsonParseReset(tls, bp+48) } // Implementation of the json_object(NAME,VALUE,...) function. Return a JSON // object that contains all name/value given in arguments. Or if any name // is not a string or if any value is a BLOB, throw an error. func jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194955:13: */ bp := tls.Alloc(136) defer tls.Free(136) var i int32 // var jx JsonString at bp, 136 var z uintptr var n U32 if argc&1 != 0 { Xsqlite3_result_error(tls, ctx, ts+24912, -1) return } jsonInit(tls, bp, ctx) jsonAppendChar(tls, bp, int8('{')) for i = 0; i < argc; i = i + 2 { if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != SQLITE_TEXT { Xsqlite3_result_error(tls, ctx, ts+24963, -1) jsonReset(tls, bp) return } jsonAppendSeparator(tls, bp) z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) n = U32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) jsonAppendString(tls, bp, z, n) jsonAppendChar(tls, bp, int8(':')) jsonAppendValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+1)*8))) } jsonAppendChar(tls, bp, int8('}')) jsonResult(tls, bp) Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } // json_remove(JSON, PATH, ...) // // Remove the named elements from JSON and return the result. malformed // JSON or PATH arguments result in an error. func jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:194997:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var x JsonParse at bp, 48 // The parse var pNode uintptr var zPath uintptr var i U32 if !(argc < 1) { goto __1 } return __1: ; if !(jsonParse(tls, bp, ctx, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != 0) { goto __2 } return __2: ; i = U32(1) __3: if !(i < U32(argc)) { goto __5 } zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if !(zPath == uintptr(0)) { goto __6 } goto remove_done __6: ; pNode = jsonLookup(tls, bp, zPath, uintptr(0), ctx) if !((*JsonParse)(unsafe.Pointer(bp)).FnErr != 0) { goto __7 } goto remove_done __7: ; if !(pNode != 0) { goto __8 } *(*U8)(unsafe.Pointer(pNode + 1)) |= U8(JNODE_REMOVE) __8: ; goto __4 __4: i++ goto __3 goto __5 __5: ; if !(int32((*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(bp)).FaNode)).FjnFlags)&JNODE_REMOVE == 0) { goto __9 } jsonReturnJson(tls, (*JsonParse)(unsafe.Pointer(bp /* &x */)).FaNode, ctx, uintptr(0)) __9: ; remove_done: jsonParseReset(tls, bp) } // json_replace(JSON, PATH, VALUE, ...) // // Replace the value at PATH with VALUE. If PATH does not already exist, // this routine is a no-op. If JSON or PATH is malformed, throw an error. func jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195030:13: */ bp := tls.Alloc(48) defer tls.Free(48) // var x JsonParse at bp, 48 // The parse var pNode uintptr var zPath uintptr var i U32 if !(argc < 1) { goto __1 } return __1: ; if !(argc&1 == 0) { goto __2 } jsonWrongNumArgs(tls, ctx, ts+15681) return __2: ; if !(jsonParse(tls, bp, ctx, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != 0) { goto __3 } return __3: ; i = U32(1) __4: if !(i < U32(argc)) { goto __6 } zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) pNode = jsonLookup(tls, bp, zPath, uintptr(0), ctx) if !((*JsonParse)(unsafe.Pointer(bp)).FnErr != 0) { goto __7 } goto replace_err __7: ; if !(pNode != 0) { goto __8 } *(*U8)(unsafe.Pointer(pNode + 1)) |= U8(int32(U8(JNODE_REPLACE))) *(*U32)(unsafe.Pointer(pNode + 8)) = i + U32(1) __8: ; goto __5 __5: i = i + U32(2) goto __4 goto __6 __6: ; if !(int32((*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(bp)).FaNode)).FjnFlags)&JNODE_REPLACE != 0) { goto __9 } Xsqlite3_result_value(tls, ctx, *(*uintptr)(unsafe.Pointer(argv + uintptr(*(*U32)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(bp)).FaNode + 8)))*8))) goto __10 __9: jsonReturnJson(tls, (*JsonParse)(unsafe.Pointer(bp /* &x */)).FaNode, ctx, argv) __10: ; replace_err: jsonParseReset(tls, bp) } // json_set(JSON, PATH, VALUE, ...) // // Set the value at PATH to VALUE. Create the PATH if it does not already // exist. Overwrite existing values that do exist. // If JSON or PATH is malformed, throw an error. // // json_insert(JSON, PATH, VALUE, ...) // // Create PATH and initialize it to VALUE. If PATH already exists, this // routine is a no-op. If JSON or PATH is malformed, throw an error. func jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195082:13: */ bp := tls.Alloc(52) defer tls.Free(52) // var x JsonParse at bp, 48 // The parse var pNode uintptr var zPath uintptr var i U32 // var bApnd int32 at bp+48, 4 var bIsSet int32 bIsSet = libc.Bool32(Xsqlite3_user_data(tls, ctx) != uintptr(0)) if !(argc < 1) { goto __1 } return __1: ; if !(argc&1 == 0) { goto __2 } jsonWrongNumArgs(tls, ctx, func() uintptr { if bIsSet != 0 { return ts + 24997 /* "set" */ } return ts + 25001 /* "insert" */ }()) return __2: ; if !(jsonParse(tls, bp, ctx, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv)))) != 0) { goto __3 } return __3: ; i = U32(1) __4: if !(i < U32(argc)) { goto __6 } zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) *(*int32)(unsafe.Pointer(bp + 48 /* bApnd */)) = 0 pNode = jsonLookup(tls, bp, zPath, bp+48, ctx) if !((*JsonParse)(unsafe.Pointer(bp)).Foom != 0) { goto __7 } Xsqlite3_result_error_nomem(tls, ctx) goto jsonSetDone goto __8 __7: if !((*JsonParse)(unsafe.Pointer(bp)).FnErr != 0) { goto __9 } goto jsonSetDone goto __10 __9: if !(pNode != 0 && (*(*int32)(unsafe.Pointer(bp + 48)) != 0 || bIsSet != 0)) { goto __11 } *(*U8)(unsafe.Pointer(pNode + 1)) |= U8(int32(U8(JNODE_REPLACE))) *(*U32)(unsafe.Pointer(pNode + 8)) = i + U32(1) __11: ; __10: ; __8: ; goto __5 __5: i = i + U32(2) goto __4 goto __6 __6: ; if !(int32((*JsonNode)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(bp)).FaNode)).FjnFlags)&JNODE_REPLACE != 0) { goto __12 } Xsqlite3_result_value(tls, ctx, *(*uintptr)(unsafe.Pointer(argv + uintptr(*(*U32)(unsafe.Pointer((*JsonParse)(unsafe.Pointer(bp)).FaNode + 8)))*8))) goto __13 __12: jsonReturnJson(tls, (*JsonParse)(unsafe.Pointer(bp /* &x */)).FaNode, ctx, argv) __13: ; jsonSetDone: jsonParseReset(tls, bp) } // json_type(JSON) // json_type(JSON, PATH) // // Return the top-level "type" of a JSON string. json_type() raises an // error if either the JSON or PATH inputs are not well-formed. func jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195135:13: */ var p uintptr // The parse var zPath uintptr var pNode uintptr p = jsonParseCached(tls, ctx, argv, ctx) if p == uintptr(0) { return } if argc == 2 { zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) pNode = jsonLookup(tls, p, zPath, uintptr(0), ctx) } else { pNode = (*JsonParse)(unsafe.Pointer(p)).FaNode } if pNode != 0 { Xsqlite3_result_text(tls, ctx, jsonType[(*JsonNode)(unsafe.Pointer(pNode)).FeType], -1, uintptr(0)) } } // json_valid(JSON) // // Return 1 if JSON is a well-formed JSON string according to RFC-7159. // Return 0 otherwise. func jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195163:13: */ var p uintptr // The parse _ = argc p = jsonParseCached(tls, ctx, argv, uintptr(0)) Xsqlite3_result_int(tls, ctx, libc.Bool32(p != uintptr(0))) } // *************************************************************************** // // Aggregate SQL function implementations // // json_group_array(VALUE) // // Return a JSON array composed of all values in the aggregate. func jsonArrayStep(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195183:13: */ var pStr uintptr _ = argc pStr = Xsqlite3_aggregate_context(tls, ctx, int32(unsafe.Sizeof(JsonString{}))) if pStr != 0 { if (*JsonString)(unsafe.Pointer(pStr)).FzBuf == uintptr(0) { jsonInit(tls, pStr, ctx) jsonAppendChar(tls, pStr, int8('[')) } else if (*JsonString)(unsafe.Pointer(pStr)).FnUsed > uint64(1) { jsonAppendChar(tls, pStr, int8(',')) } (*JsonString)(unsafe.Pointer(pStr)).FpCtx = ctx jsonAppendValue(tls, pStr, *(*uintptr)(unsafe.Pointer(argv))) } } func jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195202:13: */ var pStr uintptr pStr = Xsqlite3_aggregate_context(tls, ctx, 0) if pStr != 0 { (*JsonString)(unsafe.Pointer(pStr)).FpCtx = ctx jsonAppendChar(tls, pStr, int8(']')) if (*JsonString)(unsafe.Pointer(pStr)).FbErr != 0 { if int32((*JsonString)(unsafe.Pointer(pStr)).FbErr) == 1 { Xsqlite3_result_error_nomem(tls, ctx) } } else if isFinal != 0 { Xsqlite3_result_text(tls, ctx, (*JsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*JsonString)(unsafe.Pointer(pStr)).FnUsed), func() uintptr { if (*JsonString)(unsafe.Pointer(pStr)).FbStatic != 0 { return libc.UintptrFromInt32(-1) } return *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free})) }()) (*JsonString)(unsafe.Pointer(pStr)).FbStatic = U8(1) } else { Xsqlite3_result_text(tls, ctx, (*JsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*JsonString)(unsafe.Pointer(pStr)).FnUsed), libc.UintptrFromInt32(-1)) (*JsonString)(unsafe.Pointer(pStr)).FnUsed-- } } else { Xsqlite3_result_text(tls, ctx, ts+25008, 2, uintptr(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } func jsonArrayValue(tls *libc.TLS, ctx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195224:13: */ jsonArrayCompute(tls, ctx, 0) } func jsonArrayFinal(tls *libc.TLS, ctx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195227:13: */ jsonArrayCompute(tls, ctx, 1) } // This method works for both json_group_array() and json_group_object(). // It works by removing the first element of the group by searching forward // to the first comma (",") that is not within a string and deleting all // text through that comma. func jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195238:13: */ var i uint32 var inStr int32 = 0 var nNest int32 = 0 var z uintptr var c int8 var pStr uintptr _ = argc _ = argv pStr = Xsqlite3_aggregate_context(tls, ctx, 0) // pStr is always non-NULL since jsonArrayStep() or jsonObjectStep() will // always have been called to initalize it if !(pStr != 0) { return } z = (*JsonString)(unsafe.Pointer(pStr)).FzBuf for i = uint32(1); U64(i) < (*JsonString)(unsafe.Pointer(pStr)).FnUsed && (int32(libc.AssignInt8(&c, *(*int8)(unsafe.Pointer(z + uintptr(i))))) != ',' || inStr != 0 || nNest != 0); i++ { if int32(c) == '"' { inStr = libc.BoolInt32(!(inStr != 0)) } else if int32(c) == '\\' { i++ } else if !(inStr != 0) { if int32(c) == '{' || int32(c) == '[' { nNest++ } if int32(c) == '}' || int32(c) == ']' { nNest-- } } } if U64(i) < (*JsonString)(unsafe.Pointer(pStr)).FnUsed { *(*U64)(unsafe.Pointer(pStr + 24)) -= U64(i) libc.X__builtin___memmove_chk(tls, z+1, z+uintptr(i+uint32(1)), Size_t((*JsonString)(unsafe.Pointer(pStr)).FnUsed)-uint64(1), libc.X__builtin_object_size(tls, z+1, 0)) *(*int8)(unsafe.Pointer(z + uintptr((*JsonString)(unsafe.Pointer(pStr)).FnUsed))) = int8(0) } else { (*JsonString)(unsafe.Pointer(pStr)).FnUsed = uint64(1) } } // json_group_obj(NAME,VALUE) // // Return a JSON object composed of all names and values in the aggregate. func jsonObjectStep(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195286:13: */ var pStr uintptr var z uintptr var n U32 _ = argc pStr = Xsqlite3_aggregate_context(tls, ctx, int32(unsafe.Sizeof(JsonString{}))) if pStr != 0 { if (*JsonString)(unsafe.Pointer(pStr)).FzBuf == uintptr(0) { jsonInit(tls, pStr, ctx) jsonAppendChar(tls, pStr, int8('{')) } else if (*JsonString)(unsafe.Pointer(pStr)).FnUsed > uint64(1) { jsonAppendChar(tls, pStr, int8(',')) } (*JsonString)(unsafe.Pointer(pStr)).FpCtx = ctx z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) n = U32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) jsonAppendString(tls, pStr, z, n) jsonAppendChar(tls, pStr, int8(':')) jsonAppendValue(tls, pStr, *(*uintptr)(unsafe.Pointer(argv + 1*8))) } } func jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195311:13: */ var pStr uintptr pStr = Xsqlite3_aggregate_context(tls, ctx, 0) if pStr != 0 { jsonAppendChar(tls, pStr, int8('}')) if (*JsonString)(unsafe.Pointer(pStr)).FbErr != 0 { if int32((*JsonString)(unsafe.Pointer(pStr)).FbErr) == 1 { Xsqlite3_result_error_nomem(tls, ctx) } } else if isFinal != 0 { Xsqlite3_result_text(tls, ctx, (*JsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*JsonString)(unsafe.Pointer(pStr)).FnUsed), func() uintptr { if (*JsonString)(unsafe.Pointer(pStr)).FbStatic != 0 { return libc.UintptrFromInt32(-1) } return *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free})) }()) (*JsonString)(unsafe.Pointer(pStr)).FbStatic = U8(1) } else { Xsqlite3_result_text(tls, ctx, (*JsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*JsonString)(unsafe.Pointer(pStr)).FnUsed), libc.UintptrFromInt32(-1)) (*JsonString)(unsafe.Pointer(pStr)).FnUsed-- } } else { Xsqlite3_result_text(tls, ctx, ts+25011, 2, uintptr(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } func jsonObjectValue(tls *libc.TLS, ctx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195332:13: */ jsonObjectCompute(tls, ctx, 0) } func jsonObjectFinal(tls *libc.TLS, ctx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195335:13: */ jsonObjectCompute(tls, ctx, 1) } // *************************************************************************** // // The json_each virtual table // type JsonEachCursor1 = struct { Fbase Sqlite3_vtab_cursor FiRowid U32 FiBegin U32 Fi U32 FiEnd U32 FeType U8 FbRecursive U8 F__ccgo_pad1 [6]byte FzJson uintptr FzRoot uintptr FsParse JsonParse } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195345:9 */ // *************************************************************************** // // The json_each virtual table // type JsonEachCursor = JsonEachCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195345:31 */ // Constructor for the json_each virtual table func jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195360:12: */ var pNew uintptr var rc int32 // Column numbers // The xBestIndex method assumes that the JSON and ROOT columns are // the last two columns in the table. Should this ever changes, be // sure to update the xBestIndex method. _ = pzErr _ = argv _ = argc _ = pAux rc = Xsqlite3_declare_vtab(tls, db, ts+25014) if rc == SQLITE_OK { pNew = libc.AssignPtrUintptr(ppVtab, Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Sqlite3_vtab{})))) if pNew == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Sqlite3_vtab{})), libc.X__builtin_object_size(tls, pNew, 0)) Xsqlite3_vtab_config(tls, db, SQLITE_VTAB_INNOCUOUS, 0) } return rc } // destructor for json_each virtual table func jsonEachDisconnect(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195402:12: */ Xsqlite3_free(tls, pVtab) return SQLITE_OK } // constructor for a JsonEachCursor object for json_each(). func jsonEachOpenEach(tls *libc.TLS, p uintptr, ppCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195408:12: */ var pCur uintptr _ = p pCur = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(JsonEachCursor{}))) if pCur == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pCur, 0, uint64(unsafe.Sizeof(JsonEachCursor{})), libc.X__builtin_object_size(tls, pCur, 0)) *(*uintptr)(unsafe.Pointer(ppCursor)) = pCur return SQLITE_OK } // constructor for a JsonEachCursor object for json_tree(). func jsonEachOpenTree(tls *libc.TLS, p uintptr, ppCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195420:12: */ var rc int32 = jsonEachOpenEach(tls, p, ppCursor) if rc == SQLITE_OK { var pCur uintptr = *(*uintptr)(unsafe.Pointer(ppCursor)) (*JsonEachCursor)(unsafe.Pointer(pCur)).FbRecursive = U8(1) } return rc } // Reset a JsonEachCursor back to its original state. Free any memory // held. func jsonEachCursorReset(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195431:13: */ Xsqlite3_free(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzJson) Xsqlite3_free(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot) jsonParseReset(tls, p+48) (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid = U32(0) (*JsonEachCursor)(unsafe.Pointer(p)).Fi = U32(0) (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd = U32(0) (*JsonEachCursor)(unsafe.Pointer(p)).FeType = U8(0) (*JsonEachCursor)(unsafe.Pointer(p)).FzJson = uintptr(0) (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot = uintptr(0) } // Destructor for a jsonEachCursor object func jsonEachClose(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195444:12: */ var p uintptr = cur jsonEachCursorReset(tls, p) Xsqlite3_free(tls, cur) return SQLITE_OK } // Return TRUE if the jsonEachCursor object has been advanced off the end // of the JSON object func jsonEachEof(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195453:12: */ var p uintptr = cur return libc.Bool32((*JsonEachCursor)(unsafe.Pointer(p)).Fi >= (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd) } // Advance the cursor to the next element for json_tree() func jsonEachNext(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195459:12: */ var p uintptr = cur if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { if int32((*JsonNode)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode+uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*16)).FjnFlags)&JNODE_LABEL != 0 { (*JsonEachCursor)(unsafe.Pointer(p)).Fi++ } (*JsonEachCursor)(unsafe.Pointer(p)).Fi++ (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid++ if (*JsonEachCursor)(unsafe.Pointer(p)).Fi < (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd { var iUp U32 = *(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*4)) var pUp uintptr = (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr(iUp)*16 (*JsonEachCursor)(unsafe.Pointer(p)).FeType = (*JsonNode)(unsafe.Pointer(pUp)).FeType if int32((*JsonNode)(unsafe.Pointer(pUp)).FeType) == JSON_ARRAY { if iUp == (*JsonEachCursor)(unsafe.Pointer(p)).Fi-U32(1) { *(*U32)(unsafe.Pointer(pUp + 8)) = U32(0) } else { *(*U32)(unsafe.Pointer(pUp + 8))++ } } } } else { switch int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) { case JSON_ARRAY: { *(*U32)(unsafe.Pointer(p + 16)) += jsonNodeSize(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode+uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*16) (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid++ break } fallthrough case JSON_OBJECT: { *(*U32)(unsafe.Pointer(p + 16)) += U32(1) + jsonNodeSize(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode+uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi+U32(1))*16) (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid++ break } fallthrough default: { (*JsonEachCursor)(unsafe.Pointer(p)).Fi = (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd break } } } return SQLITE_OK } // Append an object label to the JSON Path being constructed // in pStr. func jsonAppendObjectPathElement(tls *libc.TLS, pStr uintptr, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195504:13: */ bp := tls.Alloc(16) defer tls.Free(16) var jj int32 var nn int32 var z uintptr z = *(*uintptr)(unsafe.Pointer(pNode + 8)) nn = int32((*JsonNode)(unsafe.Pointer(pNode)).Fn) if nn > 2 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + 1)))])&0x02 != 0 { for jj = 2; jj < nn-1 && int32(Xsqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(jj))))])&0x06 != 0; jj++ { } if jj == nn-1 { z++ nn = nn - 2 } } jsonPrintf(tls, nn+2, pStr, ts+25097, libc.VaList(bp, nn, z)) } // Append the name of the path for element i to pStr func jsonEachComputePath(tls *libc.TLS, p uintptr, pStr uintptr, i U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195530:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pNode uintptr var pUp uintptr var iUp U32 if i == U32(0) { jsonAppendChar(tls, pStr, int8('$')) return } iUp = *(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr(i)*4)) jsonEachComputePath(tls, p, pStr, iUp) pNode = (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr(i)*16 pUp = (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr(iUp)*16 if int32((*JsonNode)(unsafe.Pointer(pUp)).FeType) == JSON_ARRAY { jsonPrintf(tls, 30, pStr, ts+25103, libc.VaList(bp, *(*U32)(unsafe.Pointer(pUp + 8)))) } else { if int32((*JsonNode)(unsafe.Pointer(pNode)).FjnFlags)&JNODE_LABEL == 0 { pNode -= 16 } jsonAppendObjectPathElement(tls, pStr, pNode) } } // Return the value of a column func jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195557:12: */ bp := tls.Alloc(280) defer tls.Free(280) var p uintptr = cur var pThis uintptr = (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*16 switch i { case JEACH_KEY: { if (*JsonEachCursor)(unsafe.Pointer(p)).Fi == U32(0) { break } if int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) == JSON_OBJECT { jsonReturn(tls, pThis, ctx, uintptr(0)) } else if int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) == JSON_ARRAY { var iKey U32 if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { if (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid == U32(0) { break } iKey = *(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr(*(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*4)))*16 + 8)) } else { iKey = (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid } Xsqlite3_result_int64(tls, ctx, Sqlite3_int64(iKey)) } break } case JEACH_VALUE: { if int32((*JsonNode)(unsafe.Pointer(pThis)).FjnFlags)&JNODE_LABEL != 0 { pThis += 16 } jsonReturn(tls, pThis, ctx, uintptr(0)) break } case JEACH_TYPE: { if int32((*JsonNode)(unsafe.Pointer(pThis)).FjnFlags)&JNODE_LABEL != 0 { pThis += 16 } Xsqlite3_result_text(tls, ctx, jsonType[(*JsonNode)(unsafe.Pointer(pThis)).FeType], -1, uintptr(0)) break } case JEACH_ATOM: { if int32((*JsonNode)(unsafe.Pointer(pThis)).FjnFlags)&JNODE_LABEL != 0 { pThis += 16 } if int32((*JsonNode)(unsafe.Pointer(pThis)).FeType) >= JSON_ARRAY { break } jsonReturn(tls, pThis, ctx, uintptr(0)) break } case JEACH_ID: { Xsqlite3_result_int64(tls, ctx, Sqlite3_int64((*JsonEachCursor)(unsafe.Pointer(p)).Fi)+Sqlite3_int64(libc.Bool32(int32((*JsonNode)(unsafe.Pointer(pThis)).FjnFlags)&JNODE_LABEL != 0))) break } case JEACH_PARENT: { if (*JsonEachCursor)(unsafe.Pointer(p)).Fi > (*JsonEachCursor)(unsafe.Pointer(p)).FiBegin && (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { Xsqlite3_result_int64(tls, ctx, Sqlite3_int64(*(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*4)))) } break } case JEACH_FULLKEY: { // var x JsonString at bp+8, 136 jsonInit(tls, bp+8, ctx) if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { jsonEachComputePath(tls, p, bp+8, (*JsonEachCursor)(unsafe.Pointer(p)).Fi) } else { if (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot != 0 { jsonAppendRaw(tls, bp+8, (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot, uint32(int32(libc.Xstrlen(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot)))) } else { jsonAppendChar(tls, bp+8, int8('$')) } if int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) == JSON_ARRAY { jsonPrintf(tls, 30, bp+8, ts+25103, libc.VaList(bp, (*JsonEachCursor)(unsafe.Pointer(p)).FiRowid)) } else if int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) == JSON_OBJECT { jsonAppendObjectPathElement(tls, bp+8, pThis) } } jsonResult(tls, bp+8) break } case JEACH_PATH: { if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { // var x JsonString at bp+144, 136 jsonInit(tls, bp+144, ctx) jsonEachComputePath(tls, p, bp+144, *(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*4))) jsonResult(tls, bp+144) break } // For json_each() path and root are the same so fall through // into the root case /* no break */ } fallthrough default: { var zRoot uintptr = (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot if zRoot == uintptr(0) { zRoot = ts + 25108 /* "$" */ } Xsqlite3_result_text(tls, ctx, zRoot, -1, uintptr(0)) break } case JEACH_JSON: { Xsqlite3_result_text(tls, ctx, (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -1, uintptr(0)) break } } return SQLITE_OK } // Return the current rowid value func jsonEachRowid(tls *libc.TLS, cur uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195657:12: */ var p uintptr = cur *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = Sqlite_int64((*JsonEachCursor)(unsafe.Pointer(p)).FiRowid) return SQLITE_OK } // The query strategy is to look for an equality constraint on the json // column. Without such a constraint, the table cannot operate. idxNum is // 1 if the constraint is found, 3 if the constraint and zRoot are found, // and 0 otherwise. func jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195668:12: */ bp := tls.Alloc(8) defer tls.Free(8) var i int32 // Loop counter or computed array index // var aIdx [2]int32 at bp, 8 // Index of constraints for JSON and ROOT var unusableMask int32 = 0 // Mask of unusable JSON and ROOT constraints var idxMask int32 = 0 // Mask of usable == constraints JSON and ROOT var pConstraint uintptr // This implementation assumes that JSON and ROOT are the last two // columns in the table _ = tab *(*int32)(unsafe.Pointer(bp)) = libc.AssignPtrInt32(bp+1*4, -1) pConstraint = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint i = 0 __1: if !(i < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { goto __3 } { var iCol int32 var iMask int32 if (*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn < JEACH_JSON { goto __2 } iCol = (*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - JEACH_JSON iMask = int32(1) << iCol if int32((*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fusable) == 0 { unusableMask = unusableMask | iMask } else if int32((*sqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ { *(*int32)(unsafe.Pointer(bp + uintptr(iCol)*4)) = i idxMask = idxMask | iMask } } goto __2 __2: i++ pConstraint += 12 goto __1 goto __3 __3: ; if unusableMask & ^idxMask != 0 { // If there are any unusable constraints on JSON or ROOT, then reject // this entire plan return SQLITE_CONSTRAINT } if *(*int32)(unsafe.Pointer(bp)) < 0 { // No JSON input. Leave estimatedCost at the huge value that it was // initialized to to discourage the query planner from selecting this // plan. (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 0 } else { (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 1.0 i = *(*int32)(unsafe.Pointer(bp)) (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8)).Fomit = uint8(1) if *(*int32)(unsafe.Pointer(bp + 1*4)) < 0 { (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 1 // Only JSON supplied. Plan 1 } else { i = *(*int32)(unsafe.Pointer(bp + 1*4)) (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = 2 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8)).Fomit = uint8(1) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 3 // Both JSON and ROOT are supplied. Plan 3 } } return SQLITE_OK } // Start a search on a new JSON string func jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195727:12: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr = cur var z uintptr var zRoot uintptr = uintptr(0) var n Sqlite3_int64 _ = idxStr _ = argc jsonEachCursorReset(tls, p) if idxNum == 0 { return SQLITE_OK } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if z == uintptr(0) { return SQLITE_OK } n = Sqlite3_int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) (*JsonEachCursor)(unsafe.Pointer(p)).FzJson = Xsqlite3_malloc64(tls, uint64(n+int64(1))) if (*JsonEachCursor)(unsafe.Pointer(p)).FzJson == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzJson, z, Size_t(n)+uint64(1), libc.X__builtin_object_size(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzJson, 0)) if jsonParse(tls, p+48, uintptr(0), (*JsonEachCursor)(unsafe.Pointer(p)).FzJson) != 0 { var rc int32 = SQLITE_NOMEM if int32((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.Foom) == 0 { Xsqlite3_free(tls, (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+24818, 0) if (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { rc = SQLITE_ERROR } } jsonEachCursorReset(tls, p) return rc } else if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 && jsonParseFindParents(tls, p+48) != 0 { jsonEachCursorReset(tls, p) return SQLITE_NOMEM } else { var pNode uintptr = uintptr(0) if idxNum == 3 { *(*uintptr)(unsafe.Pointer(bp /* zErr */)) = uintptr(0) zRoot = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zRoot == uintptr(0) { return SQLITE_OK } n = Sqlite3_int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot = Xsqlite3_malloc64(tls, uint64(n+int64(1))) if (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot, zRoot, Size_t(n)+uint64(1), libc.X__builtin_object_size(tls, (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot, 0)) if int32(*(*int8)(unsafe.Pointer(zRoot))) != '$' { *(*uintptr)(unsafe.Pointer(bp /* zErr */)) = zRoot } else { pNode = jsonLookupStep(tls, p+48, uint32(0), (*JsonEachCursor)(unsafe.Pointer(p)).FzRoot+uintptr(1), uintptr(0), bp) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { Xsqlite3_free(tls, (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = jsonPathSyntaxError(tls, *(*uintptr)(unsafe.Pointer(bp /* zErr */))) jsonEachCursorReset(tls, p) if (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { return SQLITE_ERROR } return SQLITE_NOMEM } else if pNode == uintptr(0) { return SQLITE_OK } } else { pNode = (*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode } (*JsonEachCursor)(unsafe.Pointer(p)).FiBegin = libc.AssignPtrUint32(p+16, U32(int32((int64(pNode)-int64((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode))/16))) (*JsonEachCursor)(unsafe.Pointer(p)).FeType = (*JsonNode)(unsafe.Pointer(pNode)).FeType if int32((*JsonEachCursor)(unsafe.Pointer(p)).FeType) >= JSON_ARRAY { *(*U32)(unsafe.Pointer(pNode + 8)) = U32(0) (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd = (*JsonEachCursor)(unsafe.Pointer(p)).Fi + (*JsonNode)(unsafe.Pointer(pNode)).Fn + U32(1) if (*JsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { (*JsonEachCursor)(unsafe.Pointer(p)).FeType = (*JsonNode)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode + uintptr(*(*U32)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaUp + uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi)*4)))*16)).FeType if (*JsonEachCursor)(unsafe.Pointer(p)).Fi > U32(0) && int32((*JsonNode)(unsafe.Pointer((*JsonEachCursor)(unsafe.Pointer(p)).FsParse.FaNode+uintptr((*JsonEachCursor)(unsafe.Pointer(p)).Fi-U32(1))*16)).FjnFlags)&JNODE_LABEL != 0 { (*JsonEachCursor)(unsafe.Pointer(p)).Fi-- } } else { (*JsonEachCursor)(unsafe.Pointer(p)).Fi++ } } else { (*JsonEachCursor)(unsafe.Pointer(p)).FiEnd = (*JsonEachCursor)(unsafe.Pointer(p)).Fi + U32(1) } } return SQLITE_OK } // The methods of the json_each virtual table var jsonEachModule = Sqlite3_module{ // xCreate FxConnect: 0, // xConnect FxBestIndex: 0, // xBestIndex FxDisconnect: 0, // xDestroy FxOpen: 0, // xOpen - open a cursor FxClose: 0, // xClose - close a cursor FxFilter: 0, // xFilter - configure scan constraints FxNext: 0, // xNext - advance a cursor FxEof: 0, // xEof - check for end of scan FxColumn: 0, // xColumn - read data FxRowid: 0, // xShadowName } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195808:23 */ // The methods of the json_tree virtual table. var jsonTreeModule = Sqlite3_module{ // xCreate FxConnect: 0, // xConnect FxBestIndex: 0, // xBestIndex FxDisconnect: 0, // xDestroy FxOpen: 0, // xOpen - open a cursor FxClose: 0, // xClose - close a cursor FxFilter: 0, // xFilter - configure scan constraints FxNext: 0, // xNext - advance a cursor FxEof: 0, // xEof - check for end of scan FxColumn: 0, // xColumn - read data FxRowid: 0, // xShadowName } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195836:23 */ // Register JSON functions. func Xsqlite3RegisterJsonFunctions(tls *libc.TLS) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195868:21: */ Xsqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&aJsonFunc)), int32(uint64(unsafe.Sizeof(aJsonFunc))/uint64(unsafe.Sizeof(FuncDef{})))) } var aJsonFunc = [19]FuncDef{ {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25110}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25115}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25126}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25126}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25144}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: uintptr(int64(JSON_JSON)), FxSFunc: 0, FzName: ts + 25157}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: uintptr(int64(JSON_SQL)), FxSFunc: 0, FzName: ts + 25160}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25164}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25176}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25188}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25199}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25210}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25222}, {FnArg: int8(-1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FpUserData: uintptr(int64(JSON_ISSET)), FxSFunc: 0, FzName: ts + 25235}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25244}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25244}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS | SQLITE_FUNC_CONSTANT | SQLITE_UTF8), FxSFunc: 0, FzName: ts + 25254}, {FnArg: int8(1), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_SUBTYPE | SQLITE_UTF8 | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 25265}, {FnArg: int8(2), FfuncFlags: U32(SQLITE_FUNC_BUILTIN | SQLITE_UTF8 | 0*SQLITE_FUNC_NEEDCOLL | SQLITE_SUBTYPE | SQLITE_UTF8 | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS), FxSFunc: 0, FxFinalize: 0, FxValue: 0, FxInverse: 0, FzName: ts + 25282}} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195870:18 */ // Register the JSON table-valued functions func Xsqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195907:20: */ var rc int32 = SQLITE_OK var i uint32 for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(aMod))/uint64(unsafe.Sizeof(struct { FzName uintptr FpModule uintptr }{})) && rc == SQLITE_OK; i++ { rc = Xsqlite3_create_module(tls, db, aMod[i].FzName, aMod[i].FpModule, uintptr(0)) } return rc } var aMod = [2]struct { FzName uintptr FpModule uintptr }{ {FzName: ts + 25300 /* "json_each" */, FpModule: 0}, {FzName: ts + 25310 /* "json_tree" */, FpModule: 0}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:195912:5 */ // In the SQLite core // If building separately, we will need some setup that is normally // found in sqliteInt.h // #include // #include // #include // #include // The following macro is used to suppress compiler warnings. type Rtree1 = struct { Fbase Sqlite3_vtab Fdb uintptr FiNodeSize int32 FnDim U8 FnDim2 U8 FeCoordType U8 FnBytesPerCell U8 FinWrTrans U8 FnAux U8 FnAuxNotNull U8 F__ccgo_pad1 [1]byte FiDepth int32 FzDb uintptr FzName uintptr FnBusy U32 F__ccgo_pad2 [4]byte FnRowEst I64 FnCursor U32 FnNodeRef U32 FzReadAuxSql uintptr FpDeleted uintptr FiReinsertHeight int32 F__ccgo_pad3 [4]byte FpNodeBlob uintptr FpWriteNode uintptr FpDeleteNode uintptr FpReadRowid uintptr FpWriteRowid uintptr FpDeleteRowid uintptr FpReadParent uintptr FpWriteParent uintptr FpDeleteParent uintptr FpWriteAux uintptr FaHash [97]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196035:9 */ // In the SQLite core // If building separately, we will need some setup that is normally // found in sqliteInt.h // #include // #include // #include // #include // The following macro is used to suppress compiler warnings. type Rtree = Rtree1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196035:22 */ type RtreeCursor1 = struct { Fbase Sqlite3_vtab_cursor FatEOF U8 FbPoint U8 FbAuxValid U8 F__ccgo_pad1 [1]byte FiStrategy int32 FnConstraint int32 F__ccgo_pad2 [4]byte FaConstraint uintptr FnPointAlloc int32 FnPoint int32 FmxLevel int32 F__ccgo_pad3 [4]byte FaPoint uintptr FpReadAux uintptr FsPoint RtreeSearchPoint FaNode [5]uintptr FanQueue [41]U32 F__ccgo_pad4 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196036:9 */ type RtreeCursor = RtreeCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196036:28 */ type RtreeNode1 = struct { FpParent uintptr FiNode I64 FnRef int32 FisDirty int32 FzData uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196035:9 */ type RtreeNode = RtreeNode1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196037:26 */ type RtreeCell1 = struct { FiRowid I64 FaCoord [10]RtreeCoord } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196038:9 */ type RtreeCell = RtreeCell1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196038:26 */ type RtreeConstraint1 = struct { FiCoord int32 Fop int32 Fu struct{ FrValue RtreeDValue } FpInfo uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196036:9 */ type RtreeConstraint = RtreeConstraint1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196039:32 */ type RtreeMatchArg1 = struct { FiSize U32 F__ccgo_pad1 [4]byte Fcb RtreeGeomCallback FnParam int32 F__ccgo_pad2 [4]byte FapSqlParam uintptr FaParam [1]RtreeDValue } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196040:9 */ type RtreeMatchArg = RtreeMatchArg1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196040:30 */ type RtreeGeomCallback1 = struct { FxGeom uintptr FxQueryFunc uintptr FxDestructor uintptr FpContext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196040:9 */ type RtreeGeomCallback = RtreeGeomCallback1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196041:34 */ type RtreeCoord1 = struct{ Ff RtreeValue } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196038:9 */ type RtreeCoord = RtreeCoord1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196042:26 */ type RtreeSearchPoint1 = struct { FrScore RtreeDValue Fid Sqlite3_int64 FiLevel U8 FeWithin U8 FiCell U8 F__ccgo_pad1 [5]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196036:9 */ type RtreeSearchPoint = RtreeSearchPoint1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196043:33 */ // Possible values for Rtree.eCoordType: // If SQLITE_RTREE_INT_ONLY is defined, then this virtual table will // only deal with integer coordinates. No floating point operations // will be done. type RtreeDValue = float64 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196140:18 */ // High accuracy coordinate type RtreeValue = float32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196141:17 */ // What version of GCC is being used. 0 means GCC is not being used . // Note that the GCC_VERSION macro will also be set correctly when using // clang, since clang works hard to be gcc compatible. So the gcc // optimizations will also work when compiling with clang. // The testcase() macro should already be defined in the amalgamation. If // it is not, make it a no-op. // Make sure that the compiler intrinsics we desire are enabled when // compiling with an appropriate version of MSVC unless prevented by // the SQLITE_DISABLE_INTRINSIC define. // Macros to determine whether the machine is big or little endian, // and whether or not that determination is run-time or compile-time. // // For best performance, an attempt is made to guess at the byte-order // using C-preprocessor macros. If that is unsuccessful, or if // -DSQLITE_RUNTIME_BYTEORDER=1 is set, then byte-order is determined // at run-time. // What version of MSVC is being used. 0 means MSVC is not being used // Functions to deserialize a 16 bit integer, 32 bit real number and // 64 bit integer. The deserialized value is returned. func readInt16(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196425:12: */ return int32(*(*U8)(unsafe.Pointer(p)))<<8 + int32(*(*U8)(unsafe.Pointer(p + 1))) } func readCoord(tls *libc.TLS, p uintptr, pCoord uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196428:13: */ // p is always 4-byte aligned *(*U32)(unsafe.Pointer(pCoord)) = U32(*(*U8)(unsafe.Pointer(p)))<<24 + U32(*(*U8)(unsafe.Pointer(p + 1)))<<16 + U32(*(*U8)(unsafe.Pointer(p + 2)))<<8 + U32(*(*U8)(unsafe.Pointer(p + 3)))<<0 } func readInt64(tls *libc.TLS, p uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196445:12: */ return I64(U64(*(*U8)(unsafe.Pointer(p)))<<56 + U64(*(*U8)(unsafe.Pointer(p + 1)))<<48 + U64(*(*U8)(unsafe.Pointer(p + 2)))<<40 + U64(*(*U8)(unsafe.Pointer(p + 3)))<<32 + U64(*(*U8)(unsafe.Pointer(p + 4)))<<24 + U64(*(*U8)(unsafe.Pointer(p + 5)))<<16 + U64(*(*U8)(unsafe.Pointer(p + 6)))<<8 + U64(*(*U8)(unsafe.Pointer(p + 7)))<<0) } // Functions to serialize a 16 bit integer, 32 bit real number and // 64 bit integer. The value returned is the number of bytes written // to the argument buffer (always 2, 4 and 8 respectively). func writeInt16(tls *libc.TLS, p uintptr, i int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196477:13: */ *(*U8)(unsafe.Pointer(p)) = U8(i >> 8 & 0xFF) *(*U8)(unsafe.Pointer(p + 1)) = U8(i >> 0 & 0xFF) } func writeCoord(tls *libc.TLS, p uintptr, pCoord uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196481:12: */ var i U32 // p is always 4-byte aligned i = *(*U32)(unsafe.Pointer(pCoord /* .Fu */)) *(*U8)(unsafe.Pointer(p)) = U8(i >> 24 & U32(0xFF)) *(*U8)(unsafe.Pointer(p + 1)) = U8(i >> 16 & U32(0xFF)) *(*U8)(unsafe.Pointer(p + 2)) = U8(i >> 8 & U32(0xFF)) *(*U8)(unsafe.Pointer(p + 3)) = U8(i >> 0 & U32(0xFF)) return 4 } func writeInt64(tls *libc.TLS, p uintptr, i I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196504:12: */ *(*U8)(unsafe.Pointer(p)) = U8(i >> 56 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 1)) = U8(i >> 48 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 2)) = U8(i >> 40 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 3)) = U8(i >> 32 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 4)) = U8(i >> 24 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 5)) = U8(i >> 16 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 6)) = U8(i >> 8 & int64(0xFF)) *(*U8)(unsafe.Pointer(p + 7)) = U8(i >> 0 & int64(0xFF)) return 8 } // Increment the reference count of node p. func nodeReference(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196529:13: */ if p != 0 { (*RtreeNode)(unsafe.Pointer(p)).FnRef++ } } // Clear the content of node p (set all bytes to 0x00). func nodeZero(tls *libc.TLS, pRtree uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196539:13: */ libc.X__builtin___memset_chk(tls, (*RtreeNode)(unsafe.Pointer(p)).FzData+2, 0, uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-2), libc.X__builtin_object_size(tls, (*RtreeNode)(unsafe.Pointer(p)).FzData+2, 0)) (*RtreeNode)(unsafe.Pointer(p)).FisDirty = 1 } // Given a node number iNode, return the corresponding key to use // in the Rtree.aHash table. func nodeHash(tls *libc.TLS, iNode I64) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196548:21: */ return uint32(iNode) % uint32(HASHSIZE) } // Search the node hash table for node iNode. If found, return a pointer // to it. Otherwise, return 0. func nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196556:18: */ var p uintptr for p = *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(nodeHash(tls, iNode))*8)); p != 0 && (*RtreeNode)(unsafe.Pointer(p)).FiNode != iNode; p = (*RtreeNode)(unsafe.Pointer(p)).FpNext { } return p } // Add node pNode to the node hash table. func nodeHashInsert(tls *libc.TLS, pRtree uintptr, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196565:13: */ var iHash int32 iHash = int32(nodeHash(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode)) (*RtreeNode)(unsafe.Pointer(pNode)).FpNext = *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) = pNode } // Remove node pNode from the node hash table. func nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196576:13: */ var pp uintptr if (*RtreeNode)(unsafe.Pointer(pNode)).FiNode != int64(0) { pp = pRtree + 192 + uintptr(nodeHash(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode))*8 for ; *(*uintptr)(unsafe.Pointer(pp)) != pNode; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 { } *(*uintptr)(unsafe.Pointer(pp)) = (*RtreeNode)(unsafe.Pointer(pNode)).FpNext (*RtreeNode)(unsafe.Pointer(pNode)).FpNext = uintptr(0) } } // Allocate and return new r-tree node. Initially, (RtreeNode.iNode==0), // indicating that node has not yet been assigned a node number. It is // assigned a node number when nodeWrite() is called to write the // node contents out to the database. func nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196592:18: */ var pNode uintptr pNode = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(RtreeNode{}))+uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize))) if pNode != 0 { libc.X__builtin___memset_chk(tls, pNode, 0, uint64(unsafe.Sizeof(RtreeNode{}))+uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize), libc.X__builtin_object_size(tls, pNode, 0)) (*RtreeNode)(unsafe.Pointer(pNode)).FzData = pNode + 1*40 (*RtreeNode)(unsafe.Pointer(pNode)).FnRef = 1 (*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef++ (*RtreeNode)(unsafe.Pointer(pNode)).FpParent = pParent (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 1 nodeReference(tls, pParent) } return pNode } // Clear the Rtree.pNodeBlob object func nodeBlobReset(tls *libc.TLS, pRtree uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196610:13: */ if (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*Rtree)(unsafe.Pointer(pRtree)).FnCursor == U32(0) { var pBlob uintptr = (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) Xsqlite3_blob_close(tls, pBlob) } } // Obtain a reference to an r-tree node. func nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode I64, pParent uintptr, ppNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196621:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var pNode uintptr = uintptr(0) // Check if the requested node is already in the hash table. If so, // increase its reference count and return it. if libc.AssignUintptr(&pNode, nodeHashLookup(tls, pRtree, iNode)) != uintptr(0) { if pParent != 0 && pParent != (*RtreeNode)(unsafe.Pointer(pNode)).FpParent { return SQLITE_CORRUPT | int32(1)<<8 } (*RtreeNode)(unsafe.Pointer(pNode)).FnRef++ *(*uintptr)(unsafe.Pointer(ppNode)) = pNode return SQLITE_OK } if (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 { var pBlob uintptr = (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) rc = Xsqlite3_blob_reopen(tls, pBlob, iNode) (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob = pBlob if rc != 0 { nodeBlobReset(tls, pRtree) if rc == SQLITE_NOMEM { return SQLITE_NOMEM } } } if (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { var zTab uintptr = Xsqlite3_mprintf(tls, ts+25320, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) if zTab == uintptr(0) { return SQLITE_NOMEM } rc = Xsqlite3_blob_open(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, zTab, ts+25328, iNode, 0, pRtree+112) Xsqlite3_free(tls, zTab) } if rc != 0 { nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) // If unable to open an sqlite3_blob on the desired row, that can only // be because the shadow tables hold erroneous data. if rc == SQLITE_ERROR { rc = SQLITE_CORRUPT | int32(1)<<8 } } else if (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize == Xsqlite3_blob_bytes(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob) { pNode = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(RtreeNode{}))+uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize))) if !(pNode != 0) { rc = SQLITE_NOMEM } else { (*RtreeNode)(unsafe.Pointer(pNode)).FpParent = pParent (*RtreeNode)(unsafe.Pointer(pNode)).FzData = pNode + 1*40 (*RtreeNode)(unsafe.Pointer(pNode)).FnRef = 1 (*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef++ (*RtreeNode)(unsafe.Pointer(pNode)).FiNode = iNode (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 0 (*RtreeNode)(unsafe.Pointer(pNode)).FpNext = uintptr(0) rc = Xsqlite3_blob_read(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpNodeBlob, (*RtreeNode)(unsafe.Pointer(pNode)).FzData, (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize, 0) } } // If the root node was just loaded, set pRtree->iDepth to the height // of the r-tree structure. A height of zero means all data is stored on // the root node. A height of one means the children of the root node // are the leaves, and so on. If the depth as specified on the root node // is greater than RTREE_MAX_DEPTH, the r-tree structure must be corrupt. if rc == SQLITE_OK && pNode != 0 && iNode == int64(1) { (*Rtree)(unsafe.Pointer(pRtree)).FiDepth = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData) if (*Rtree)(unsafe.Pointer(pRtree)).FiDepth > RTREE_MAX_DEPTH { rc = SQLITE_CORRUPT | int32(1)<<8 } } // If no error has occurred so far, check if the "number of entries" // field on the node is too large. If so, set the return code to // SQLITE_CORRUPT_VTAB. if pNode != 0 && rc == SQLITE_OK { if readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) > ((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-4)/int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) { rc = SQLITE_CORRUPT | int32(1)<<8 } } if rc == SQLITE_OK { if pNode != uintptr(0) { nodeReference(tls, pParent) nodeHashInsert(tls, pRtree, pNode) } else { rc = SQLITE_CORRUPT | int32(1)<<8 } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { if pNode != 0 { (*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) } *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) } return rc } // Overwrite cell iCell of node pNode with the contents of pCell. func nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iCell int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196734:13: */ var ii int32 var p uintptr = (*RtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(4+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell) p += uintptr(writeInt64(tls, p, (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid)) for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2); ii++ { p += uintptr(writeCoord(tls, p, pCell+8+uintptr(ii)*4)) } (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 1 } // Remove the cell with index iCell from node pNode. func nodeDeleteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196752:13: */ var pDst uintptr = (*RtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(4+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell) var pSrc uintptr = pDst + uintptr((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) var nByte int32 = (readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) - iCell - 1) * int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) libc.X__builtin___memmove_chk(tls, pDst, pSrc, uint64(nByte), libc.X__builtin_object_size(tls, pDst, 0)) writeInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2, readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2)-1) (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 1 } // Insert the contents of cell pCell into node pNode. If the insert // is successful, return SQLITE_OK. // // If there is not enough free space in pNode, return SQLITE_FULL. func nodeInsertCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196767:12: */ var nCell int32 // Current number of cells in pNode var nMaxCell int32 // Maximum number of cells for pNode nMaxCell = ((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize - 4) / int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) nCell = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) if nCell < nMaxCell { nodeOverwriteCell(tls, pRtree, pNode, pCell, nCell) writeInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2, nCell+1) (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 1 } return libc.Bool32(nCell == nMaxCell) } // If the node is dirty, write it out to the database. func nodeWrite(tls *libc.TLS, pRtree uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196791:12: */ var rc int32 = SQLITE_OK if (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty != 0 { var p uintptr = (*Rtree)(unsafe.Pointer(pRtree)).FpWriteNode if (*RtreeNode)(unsafe.Pointer(pNode)).FiNode != 0 { Xsqlite3_bind_int64(tls, p, 1, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } else { Xsqlite3_bind_null(tls, p, 1) } Xsqlite3_bind_blob(tls, p, 2, (*RtreeNode)(unsafe.Pointer(pNode)).FzData, (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize, uintptr(0)) Xsqlite3_step(tls, p) (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 0 rc = Xsqlite3_reset(tls, p) Xsqlite3_bind_null(tls, p, 2) if (*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(0) && rc == SQLITE_OK { (*RtreeNode)(unsafe.Pointer(pNode)).FiNode = Xsqlite3_last_insert_rowid(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb) nodeHashInsert(tls, pRtree, pNode) } } return rc } // Release a reference to a node. If the node is dirty and the reference // count drops to zero, the node data is written to the database. func nodeRelease(tls *libc.TLS, pRtree uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196817:12: */ var rc int32 = SQLITE_OK if pNode != 0 { (*RtreeNode)(unsafe.Pointer(pNode)).FnRef-- if (*RtreeNode)(unsafe.Pointer(pNode)).FnRef == 0 { (*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef-- if (*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { (*Rtree)(unsafe.Pointer(pRtree)).FiDepth = -1 } if (*RtreeNode)(unsafe.Pointer(pNode)).FpParent != 0 { rc = nodeRelease(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pNode)).FpParent) } if rc == SQLITE_OK { rc = nodeWrite(tls, pRtree, pNode) } nodeHashDelete(tls, pRtree, pNode) Xsqlite3_free(tls, pNode) } } return rc } // Return the 64-bit integer value associated with cell iCell of // node pNode. If pNode is a leaf node, this is a rowid. If it is // an internal node, then the 64-bit integer is a child page number. func nodeGetRowid(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196846:12: */ return readInt64(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(4+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell)) } // Return coordinate iCoord from cell iCell in node pNode. func nodeGetCoord(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iCoord int32, pCoord uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196858:13: */ readCoord(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(12+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell+4*iCoord), pCoord) } // Deserialize cell iCell of node pNode. Populate the structure pointed // to by pCell with the results. func nodeGetCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, pCell uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196872:13: */ var pData uintptr var pCoord uintptr var ii int32 = 0 (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid = nodeGetRowid(tls, pRtree, pNode, iCell) pData = (*RtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(12+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell) pCoord = pCell + 8 /* &.aCoord */ for __ccgo := true; __ccgo; __ccgo = ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) { readCoord(tls, pData, pCoord+uintptr(ii)*4) readCoord(tls, pData+uintptr(4), pCoord+uintptr(ii+1)*4) pData += uintptr(8) ii = ii + 2 } } // Rtree virtual table module xCreate method. func rtreeCreate(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196903:12: */ return rtreeInit(tls, db, pAux, argc, argv, ppVtab, pzErr, 1) } // Rtree virtual table module xConnect method. func rtreeConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196916:12: */ return rtreeInit(tls, db, pAux, argc, argv, ppVtab, pzErr, 0) } // Increment the r-tree reference count. func rtreeReference(tls *libc.TLS, pRtree uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196929:13: */ (*Rtree)(unsafe.Pointer(pRtree)).FnBusy++ } // Decrement the r-tree reference count. When the reference count reaches // zero the structure is deleted. func rtreeRelease(tls *libc.TLS, pRtree uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196937:13: */ (*Rtree)(unsafe.Pointer(pRtree)).FnBusy-- if (*Rtree)(unsafe.Pointer(pRtree)).FnBusy == U32(0) { (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans = U8(0) nodeBlobReset(tls, pRtree) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteNode) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteNode) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteRowid) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadParent) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteParent) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteParent) Xsqlite3_finalize(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteAux) Xsqlite3_free(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzReadAuxSql) Xsqlite3_free(tls, pRtree) } } // Rtree virtual table module xDisconnect method. func rtreeDisconnect(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196961:12: */ rtreeRelease(tls, pVtab) return SQLITE_OK } // Rtree virtual table module xDestroy method. func rtreeDestroy(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196969:12: */ bp := tls.Alloc(48) defer tls.Free(48) var pRtree uintptr = pVtab var rc int32 var zCreate uintptr = Xsqlite3_mprintf(tls, ts+25333, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = SQLITE_NOMEM } else { nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, zCreate, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_free(tls, zCreate) } if rc == SQLITE_OK { rtreeRelease(tls, pRtree) } return rc } // Rtree virtual table module xOpen method. func rtreeOpen(tls *libc.TLS, pVTab uintptr, ppCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:196997:12: */ var rc int32 = SQLITE_NOMEM var pRtree uintptr = pVTab var pCsr uintptr pCsr = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(RtreeCursor{}))) if pCsr != 0 { libc.X__builtin___memset_chk(tls, pCsr, 0, uint64(unsafe.Sizeof(RtreeCursor{})), libc.X__builtin_object_size(tls, pCsr, 0)) (*RtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab = pVTab rc = SQLITE_OK (*Rtree)(unsafe.Pointer(pRtree)).FnCursor++ } *(*uintptr)(unsafe.Pointer(ppCursor)) = pCsr return rc } // Reset a cursor back to its initial state. func resetCursor(tls *libc.TLS, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197018:13: */ var pRtree uintptr = (*RtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var ii int32 var pStmt uintptr if (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint != 0 { var i int32 // Used to iterate through constraint array for i = 0; i < (*RtreeCursor)(unsafe.Pointer(pCsr)).FnConstraint; i++ { var pInfo uintptr = (*RtreeConstraint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint + uintptr(i)*24)).FpInfo if pInfo != 0 { if (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FxDelUser != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FxDelUser})).f(tls, (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FpUser) } Xsqlite3_free(tls, pInfo) } } Xsqlite3_free(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint = uintptr(0) } for ii = 0; ii < RTREE_CACHE_SZ; ii++ { nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) } Xsqlite3_free(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) pStmt = (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux libc.X__builtin___memset_chk(tls, pCsr, 0, uint64(unsafe.Sizeof(RtreeCursor{})), libc.X__builtin_object_size(tls, pCsr, 0)) (*RtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab = pRtree (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux = pStmt } // Rtree virtual table module xClose method. func rtreeClose(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197046:12: */ var pRtree uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab var pCsr uintptr = cur resetCursor(tls, pCsr) Xsqlite3_finalize(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*Rtree)(unsafe.Pointer(pRtree)).FnCursor-- nodeBlobReset(tls, pRtree) return SQLITE_OK } // Rtree virtual table module xEof method. // // Return non-zero if the cursor does not currently point to a valid // record (i.e if the scan has finished), or zero otherwise. func rtreeEof(tls *libc.TLS, cur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197064:12: */ var pCsr uintptr = cur return int32((*RtreeCursor)(unsafe.Pointer(pCsr)).FatEOF) } // Convert raw bits from the on-disk RTree record into a coordinate value. // The on-disk format is big-endian and needs to be converted for little- // endian platforms. The on-disk record stores integer coordinates if // eInt is true and it stores 32-bit floating point records if eInt is // false. a[] is the four bytes of the on-disk record to be decoded. // Store the results in "r". // // There are five versions of this macro. The last one is generic. The // other four are various architectures-specific optimizations. // Check the RTree node or entry given by pCellData and p against the MATCH // constraint pConstraint. func rtreeCallbackConstraint(tls *libc.TLS, pConstraint uintptr, eInt int32, pCellData uintptr, pSearch uintptr, prScore uintptr, peWithin uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197119:12: */ bp := tls.Alloc(92) defer tls.Free(92) var pInfo uintptr = (*RtreeConstraint)(unsafe.Pointer(pConstraint)).FpInfo // Callback info var nCoord int32 = (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FnCoord // No. of coordinates var rc int32 // Callback return code // var c RtreeCoord at bp, 4 // Translator union // var aCoord [10]Sqlite3_rtree_dbl at bp+8, 80 // Decoded coordinates if (*RtreeConstraint)(unsafe.Pointer(pConstraint)).Fop == RTREE_QUERY && int32((*RtreeSearchPoint)(unsafe.Pointer(pSearch)).FiLevel) == 1 { (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FiRowid = readInt64(tls, pCellData) } pCellData += uintptr(8) if eInt == 0 { switch nCoord { case 10: readCoord(tls, pCellData+uintptr(36), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 9*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(32), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 8*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) fallthrough case 8: readCoord(tls, pCellData+uintptr(28), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 7*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(24), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 6*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) fallthrough case 6: readCoord(tls, pCellData+uintptr(20), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 5*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(16), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 4*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) fallthrough case 4: readCoord(tls, pCellData+uintptr(12), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 3*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(8), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 2*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) fallthrough default: readCoord(tls, pCellData+uintptr(4), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 1*8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) readCoord(tls, pCellData, bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) } } else { switch nCoord { case 10: readCoord(tls, pCellData+uintptr(36), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 9*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(32), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 8*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) fallthrough case 8: readCoord(tls, pCellData+uintptr(28), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 7*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(24), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 6*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) fallthrough case 6: readCoord(tls, pCellData+uintptr(20), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 5*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(16), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 4*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) fallthrough case 4: readCoord(tls, pCellData+uintptr(12), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 3*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) readCoord(tls, pCellData+uintptr(8), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 2*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) fallthrough default: readCoord(tls, pCellData+uintptr(4), bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 + 1*8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) readCoord(tls, pCellData, bp) *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) } } if (*RtreeConstraint)(unsafe.Pointer(pConstraint)).Fop == RTREE_MATCH { *(*int32)(unsafe.Pointer(bp + 88 /* eWithin */)) = 0 rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(pConstraint + 8 /* &.u */))})).f(tls, pInfo, nCoord, bp+8, bp+88) if *(*int32)(unsafe.Pointer(bp + 88)) == 0 { *(*int32)(unsafe.Pointer(peWithin)) = NOT_WITHIN } *(*Sqlite3_rtree_dbl)(unsafe.Pointer(prScore)) = 0.0 } else { (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FaCoord = bp + 8 /* &aCoord[0] */ (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FiLevel = int32((*RtreeSearchPoint)(unsafe.Pointer(pSearch)).FiLevel) - 1 (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FrScore = libc.AssignPtrFloat64(pInfo+80, (*RtreeSearchPoint)(unsafe.Pointer(pSearch)).FrScore) (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FeWithin = libc.AssignPtrInt32(pInfo+88, int32((*RtreeSearchPoint)(unsafe.Pointer(pSearch)).FeWithin)) rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(pConstraint + 8 /* &.u */))})).f(tls, pInfo) if (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FeWithin < *(*int32)(unsafe.Pointer(peWithin)) { *(*int32)(unsafe.Pointer(peWithin)) = (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FeWithin } if (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FrScore < *(*Sqlite3_rtree_dbl)(unsafe.Pointer(prScore)) || *(*Sqlite3_rtree_dbl)(unsafe.Pointer(prScore)) < 0.0 { *(*Sqlite3_rtree_dbl)(unsafe.Pointer(prScore)) = (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FrScore } } return rc } // Check the internal RTree node given by pCellData against constraint p. // If this constraint cannot be satisfied by any child within the node, // set *peWithin to NOT_WITHIN. func rtreeNonleafConstraint(tls *libc.TLS, p uintptr, eInt int32, pCellData uintptr, peWithin uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197195:13: */ bp := tls.Alloc(16) defer tls.Free(16) var val Sqlite3_rtree_dbl // Coordinate value convert to a double // p->iCoord might point to either a lower or upper bound coordinate // in a coordinate pair. But make pCellData point to the lower bound. pCellData += uintptr(8 + 4*((*RtreeConstraint)(unsafe.Pointer(p)).FiCoord&0xfe)) // 4-byte aligned switch (*RtreeConstraint)(unsafe.Pointer(p)).Fop { case RTREE_TRUE: return // Always satisfied case RTREE_FALSE: break // Never satisfied case RTREE_EQ: { // var c RtreeCoord at bp, 4 /* Coordinate decoded */ libc.X__builtin___memcpy_chk(tls, bp, pCellData, uint64(4), libc.X__builtin_object_size(tls, bp, 0)) *(*U32)(unsafe.Pointer(bp)) = *(*U32)(unsafe.Pointer(bp))>>24&U32(0xff) | *(*U32)(unsafe.Pointer(bp))>>8&U32(0xff00) | *(*U32)(unsafe.Pointer(bp))&U32(0xff)<<24 | *(*U32)(unsafe.Pointer(bp))&U32(0xff00)<<8 if eInt != 0 { val = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) } else { val = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) } } // val now holds the lower bound of the coordinate pair if *(*RtreeDValue)(unsafe.Pointer(p + 8)) >= val { pCellData += uintptr(4) { // var c RtreeCoord at bp+4, 4 /* Coordinate decoded */ libc.X__builtin___memcpy_chk(tls, bp+4, pCellData, uint64(4), libc.X__builtin_object_size(tls, bp+4, 0)) *(*U32)(unsafe.Pointer(bp + 4)) = *(*U32)(unsafe.Pointer(bp + 4))>>24&U32(0xff) | *(*U32)(unsafe.Pointer(bp + 4))>>8&U32(0xff00) | *(*U32)(unsafe.Pointer(bp + 4))&U32(0xff)<<24 | *(*U32)(unsafe.Pointer(bp + 4))&U32(0xff00)<<8 if eInt != 0 { val = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp + 4))) } else { val = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp + 4))) } } // val now holds the upper bound of the coordinate pair if *(*RtreeDValue)(unsafe.Pointer(p + 8)) <= val { return } } break case RTREE_LE: fallthrough case RTREE_LT: { // var c RtreeCoord at bp+8, 4 /* Coordinate decoded */ libc.X__builtin___memcpy_chk(tls, bp+8, pCellData, uint64(4), libc.X__builtin_object_size(tls, bp+8, 0)) *(*U32)(unsafe.Pointer(bp + 8)) = *(*U32)(unsafe.Pointer(bp + 8))>>24&U32(0xff) | *(*U32)(unsafe.Pointer(bp + 8))>>8&U32(0xff00) | *(*U32)(unsafe.Pointer(bp + 8))&U32(0xff)<<24 | *(*U32)(unsafe.Pointer(bp + 8))&U32(0xff00)<<8 if eInt != 0 { val = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp + 8))) } else { val = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp + 8))) } } // val now holds the lower bound of the coordinate pair if *(*RtreeDValue)(unsafe.Pointer(p + 8)) >= val { return } break default: pCellData += uintptr(4) { // var c RtreeCoord at bp+12, 4 /* Coordinate decoded */ libc.X__builtin___memcpy_chk(tls, bp+12, pCellData, uint64(4), libc.X__builtin_object_size(tls, bp+12, 0)) *(*U32)(unsafe.Pointer(bp + 12)) = *(*U32)(unsafe.Pointer(bp + 12))>>24&U32(0xff) | *(*U32)(unsafe.Pointer(bp + 12))>>8&U32(0xff00) | *(*U32)(unsafe.Pointer(bp + 12))&U32(0xff)<<24 | *(*U32)(unsafe.Pointer(bp + 12))&U32(0xff00)<<8 if eInt != 0 { val = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp + 12))) } else { val = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp + 12))) } } // val now holds the upper bound of the coordinate pair if *(*RtreeDValue)(unsafe.Pointer(p + 8)) <= val { return } break } *(*int32)(unsafe.Pointer(peWithin)) = NOT_WITHIN } // Check the leaf RTree cell given by pCellData against constraint p. // If this constraint is not satisfied, set *peWithin to NOT_WITHIN. // If the constraint is satisfied, leave *peWithin unchanged. // // The constraint is of the form: xN op $val // // The op is given by p->op. The xN is p->iCoord-th coordinate in // pCellData. $val is given by p->u.rValue. func rtreeLeafConstraint(tls *libc.TLS, p uintptr, eInt int32, pCellData uintptr, peWithin uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197252:13: */ bp := tls.Alloc(4) defer tls.Free(4) var xN RtreeDValue // Coordinate value converted to a double pCellData += uintptr(8 + (*RtreeConstraint)(unsafe.Pointer(p)).FiCoord*4) /* 4-byte aligned */ { // var c RtreeCoord at bp, 4 /* Coordinate decoded */ libc.X__builtin___memcpy_chk(tls, bp, pCellData, uint64(4), libc.X__builtin_object_size(tls, bp, 0)) *(*U32)(unsafe.Pointer(bp)) = *(*U32)(unsafe.Pointer(bp))>>24&U32(0xff) | *(*U32)(unsafe.Pointer(bp))>>8&U32(0xff00) | *(*U32)(unsafe.Pointer(bp))&U32(0xff)<<24 | *(*U32)(unsafe.Pointer(bp))&U32(0xff00)<<8 if eInt != 0 { xN = Sqlite3_rtree_dbl(*(*int32)(unsafe.Pointer(bp))) } else { xN = Sqlite3_rtree_dbl(*(*RtreeValue)(unsafe.Pointer(bp))) } } switch (*RtreeConstraint)(unsafe.Pointer(p)).Fop { case RTREE_TRUE: return // Always satisfied case RTREE_FALSE: break // Never satisfied case RTREE_LE: if xN <= *(*RtreeDValue)(unsafe.Pointer(p + 8)) { return } break case RTREE_LT: if xN < *(*RtreeDValue)(unsafe.Pointer(p + 8)) { return } break case RTREE_GE: if xN >= *(*RtreeDValue)(unsafe.Pointer(p + 8)) { return } break case RTREE_GT: if xN > *(*RtreeDValue)(unsafe.Pointer(p + 8)) { return } break default: if xN == *(*RtreeDValue)(unsafe.Pointer(p + 8)) { return } break } *(*int32)(unsafe.Pointer(peWithin)) = NOT_WITHIN } // One of the cells in node pNode is guaranteed to have a 64-bit // integer value equal to iRowid. Return the index of this cell. func nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid I64, piIndex uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197282:12: */ var ii int32 var nCell int32 = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) for ii = 0; ii < nCell; ii++ { if nodeGetRowid(tls, pRtree, pNode, ii) == iRowid { *(*int32)(unsafe.Pointer(piIndex)) = ii return SQLITE_OK } } return SQLITE_CORRUPT | int32(1)<<8 } // Return the index of the cell containing a pointer to node pNode // in its parent. If pNode is the root node, return -1. func nodeParentIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, piIndex uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197305:12: */ var pParent uintptr = (*RtreeNode)(unsafe.Pointer(pNode)).FpParent if pParent != 0 { return nodeRowidIndex(tls, pRtree, pParent, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode, piIndex) } else { *(*int32)(unsafe.Pointer(piIndex)) = -1 return SQLITE_OK } return int32(0) } // Compare two search points. Return negative, zero, or positive if the first // is less than, equal to, or greater than the second. // // The rScore is the primary key. Smaller rScore values come first. // If the rScore is a tie, then use iLevel as the tie breaker with smaller // iLevel values coming first. In this way, if rScore is the same for all // SearchPoints, then iLevel becomes the deciding factor and the result // is a depth-first search, which is the desired default behavior. func rtreeSearchPointCompare(tls *libc.TLS, pA uintptr, pB uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197325:12: */ if (*RtreeSearchPoint)(unsafe.Pointer(pA)).FrScore < (*RtreeSearchPoint)(unsafe.Pointer(pB)).FrScore { return -1 } if (*RtreeSearchPoint)(unsafe.Pointer(pA)).FrScore > (*RtreeSearchPoint)(unsafe.Pointer(pB)).FrScore { return +1 } if int32((*RtreeSearchPoint)(unsafe.Pointer(pA)).FiLevel) < int32((*RtreeSearchPoint)(unsafe.Pointer(pB)).FiLevel) { return -1 } if int32((*RtreeSearchPoint)(unsafe.Pointer(pA)).FiLevel) > int32((*RtreeSearchPoint)(unsafe.Pointer(pB)).FiLevel) { return +1 } return 0 } // Interchange two search points in a cursor. func rtreeSearchPointSwap(tls *libc.TLS, p uintptr, i int32, j int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197339:13: */ var t = *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(i)*24)) *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(i)*24)) = *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(j)*24)) *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(j)*24)) = t i++ j++ if i < RTREE_CACHE_SZ { if j >= RTREE_CACHE_SZ { nodeRelease(tls, (*RtreeCursor)(unsafe.Pointer(p)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = uintptr(0) } else { var pTemp uintptr = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(j)*8)) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(j)*8)) = pTemp } } } // Return the search point with the lowest current score. func rtreeSearchPointFirst(tls *libc.TLS, pCur uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197360:25: */ if (*RtreeCursor)(unsafe.Pointer(pCur)).FbPoint != 0 { return pCur + 64 } if (*RtreeCursor)(unsafe.Pointer(pCur)).FnPoint != 0 { return (*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint } return uintptr(0) } // Get the RtreeNode for the search point with the lowest score. func rtreeNodeOfFirstSearchPoint(tls *libc.TLS, pCur uintptr, pRC uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197367:18: */ var id Sqlite3_int64 var ii int32 = 1 - int32((*RtreeCursor)(unsafe.Pointer(pCur)).FbPoint) if *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) == uintptr(0) { if ii != 0 { id = (*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint)).Fid } else { id = (*RtreeCursor)(unsafe.Pointer(pCur)).FsPoint.Fid } *(*int32)(unsafe.Pointer(pRC)) = nodeAcquire(tls, (*RtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab, id, uintptr(0), pCur+88+uintptr(ii)*8) } return *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) } // Push a new element onto the priority queue func rtreeEnqueue(tls *libc.TLS, pCur uintptr, rScore RtreeDValue, iLevel U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197383:25: */ var i int32 var j int32 var pNew uintptr if (*RtreeCursor)(unsafe.Pointer(pCur)).FnPoint >= (*RtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc { var nNew int32 = (*RtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc*2 + 8 pNew = Xsqlite3_realloc64(tls, (*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint, uint64(uint64(nNew)*uint64(unsafe.Sizeof(RtreeSearchPoint{})))) if pNew == uintptr(0) { return uintptr(0) } (*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint = pNew (*RtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc = nNew } i = libc.PostIncInt32(&(*RtreeCursor)(unsafe.Pointer(pCur)).FnPoint, 1) pNew = (*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(i)*24 (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FrScore = rScore (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FiLevel = iLevel for i > 0 { var pParent uintptr j = (i - 1) / 2 pParent = (*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(j)*24 if rtreeSearchPointCompare(tls, pNew, pParent) >= 0 { break } rtreeSearchPointSwap(tls, pCur, j, i) i = j pNew = pParent } return pNew } // Allocate a new RtreeSearchPoint and return a pointer to it. Return // NULL if malloc fails. func rtreeSearchPointNew(tls *libc.TLS, pCur uintptr, rScore RtreeDValue, iLevel U8) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197418:25: */ var pNew uintptr var pFirst uintptr pFirst = rtreeSearchPointFirst(tls, pCur) *(*U32)(unsafe.Pointer(pCur + 128 + uintptr(iLevel)*4))++ if pFirst == uintptr(0) || (*RtreeSearchPoint)(unsafe.Pointer(pFirst)).FrScore > rScore || (*RtreeSearchPoint)(unsafe.Pointer(pFirst)).FrScore == rScore && int32((*RtreeSearchPoint)(unsafe.Pointer(pFirst)).FiLevel) > int32(iLevel) { if (*RtreeCursor)(unsafe.Pointer(pCur)).FbPoint != 0 { var ii int32 pNew = rtreeEnqueue(tls, pCur, rScore, iLevel) if pNew == uintptr(0) { return uintptr(0) } ii = int32((int64(pNew)-int64((*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint))/24) + 1 if ii < RTREE_CACHE_SZ { *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) = *(*uintptr)(unsafe.Pointer(pCur + 88)) } else { nodeRelease(tls, (*RtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(pCur + 88))) } *(*uintptr)(unsafe.Pointer(pCur + 88)) = uintptr(0) *(*RtreeSearchPoint)(unsafe.Pointer(pNew)) = (*RtreeCursor)(unsafe.Pointer(pCur)).FsPoint } (*RtreeCursor)(unsafe.Pointer(pCur)).FsPoint.FrScore = rScore (*RtreeCursor)(unsafe.Pointer(pCur)).FsPoint.FiLevel = iLevel (*RtreeCursor)(unsafe.Pointer(pCur)).FbPoint = U8(1) return pCur + 64 } else { return rtreeEnqueue(tls, pCur, rScore, iLevel) } return uintptr(0) } // Remove the search point with the lowest current score. func rtreeSearchPointPop(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197486:13: */ var i int32 var j int32 var k int32 var n int32 i = 1 - int32((*RtreeCursor)(unsafe.Pointer(p)).FbPoint) if *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) != 0 { nodeRelease(tls, (*RtreeCursor)(unsafe.Pointer(p)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = uintptr(0) } if (*RtreeCursor)(unsafe.Pointer(p)).FbPoint != 0 { *(*U32)(unsafe.Pointer(p + 128 + uintptr((*RtreeCursor)(unsafe.Pointer(p)).FsPoint.FiLevel)*4))-- (*RtreeCursor)(unsafe.Pointer(p)).FbPoint = U8(0) } else if (*RtreeCursor)(unsafe.Pointer(p)).FnPoint != 0 { *(*U32)(unsafe.Pointer(p + 128 + uintptr((*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint)).FiLevel)*4))-- n = libc.PreDecInt32(&(*RtreeCursor)(unsafe.Pointer(p)).FnPoint, 1) *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint)) = *(*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(n)*24)) if n < RTREE_CACHE_SZ-1 { *(*uintptr)(unsafe.Pointer(p + 88 + 1*8)) = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(n+1)*8)) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(n+1)*8)) = uintptr(0) } i = 0 for libc.AssignInt32(&j, i*2+1) < n { k = j + 1 if k < n && rtreeSearchPointCompare(tls, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(k)*24, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(j)*24) < 0 { if rtreeSearchPointCompare(tls, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(k)*24, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(i)*24) < 0 { rtreeSearchPointSwap(tls, p, i, k) i = k } else { break } } else { if rtreeSearchPointCompare(tls, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(j)*24, (*RtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(i)*24) < 0 { rtreeSearchPointSwap(tls, p, i, j) i = j } else { break } } } } } // Continue the search on cursor pCur until the front of the queue // contains an entry suitable for returning as a result-set row, // or until the RtreeSearchPoint queue is empty, indicating that the // query has completed. func rtreeStepToLeaf(tls *libc.TLS, pCur uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197534:12: */ bp := tls.Alloc(20) defer tls.Free(20) var p uintptr var pRtree uintptr = (*RtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab var pNode uintptr // var eWithin int32 at bp+16, 4 *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var nCell int32 var nConstraint int32 = (*RtreeCursor)(unsafe.Pointer(pCur)).FnConstraint var ii int32 var eInt int32 var x RtreeSearchPoint eInt = libc.Bool32(int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_INT32) for libc.AssignUintptr(&p, rtreeSearchPointFirst(tls, pCur)) != uintptr(0) && int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) > 0 { var pCellData uintptr pNode = rtreeNodeOfFirstSearchPoint(tls, pCur, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } nCell = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) pCellData = (*RtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(4+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) for int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell) < nCell { *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 /* rScore */)) = Sqlite3_rtree_dbl(-1) *(*int32)(unsafe.Pointer(bp + 16 /* eWithin */)) = FULLY_WITHIN for ii = 0; ii < nConstraint; ii++ { var pConstraint uintptr = (*RtreeCursor)(unsafe.Pointer(pCur)).FaConstraint + uintptr(ii)*24 if (*RtreeConstraint)(unsafe.Pointer(pConstraint)).Fop >= RTREE_MATCH { *(*int32)(unsafe.Pointer(bp /* rc */)) = rtreeCallbackConstraint(tls, pConstraint, eInt, pCellData, p, bp+8, bp+16) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } else if int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) == 1 { rtreeLeafConstraint(tls, pConstraint, eInt, pCellData, bp+16) } else { rtreeNonleafConstraint(tls, pConstraint, eInt, pCellData, bp+16) } if *(*int32)(unsafe.Pointer(bp + 16)) == NOT_WITHIN { (*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell++ pCellData += uintptr((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) break } } if *(*int32)(unsafe.Pointer(bp + 16)) == NOT_WITHIN { continue } (*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell++ x.FiLevel = U8(int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) - 1) if x.FiLevel != 0 { x.Fid = readInt64(tls, pCellData) for ii = 0; ii < (*RtreeCursor)(unsafe.Pointer(pCur)).FnPoint; ii++ { if (*RtreeSearchPoint)(unsafe.Pointer((*RtreeCursor)(unsafe.Pointer(pCur)).FaPoint+uintptr(ii)*24)).Fid == x.Fid { return SQLITE_CORRUPT | int32(1)<<8 } } x.FiCell = U8(0) } else { x.Fid = (*RtreeSearchPoint)(unsafe.Pointer(p)).Fid x.FiCell = U8(int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell) - 1) } if int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= nCell { rtreeSearchPointPop(tls, pCur) } if *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) < 0.0 { *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 /* rScore */)) = 0.0 } p = rtreeSearchPointNew(tls, pCur, *(*Sqlite3_rtree_dbl)(unsafe.Pointer(bp + 8 /* rScore */)), x.FiLevel) if p == uintptr(0) { return SQLITE_NOMEM } (*RtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = U8(*(*int32)(unsafe.Pointer(bp + 16 /* eWithin */))) (*RtreeSearchPoint)(unsafe.Pointer(p)).Fid = x.Fid (*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell = x.FiCell break } if int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= nCell { rtreeSearchPointPop(tls, pCur) } } (*RtreeCursor)(unsafe.Pointer(pCur)).FatEOF = U8(libc.Bool32(p == uintptr(0))) return SQLITE_OK } // Rtree virtual table module xNext method. func rtreeNext(tls *libc.TLS, pVtabCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197615:12: */ var pCsr uintptr = pVtabCursor var rc int32 = SQLITE_OK // Move to the next entry that matches the configured constraints. if (*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid != 0 { (*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = U8(0) Xsqlite3_reset(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) } rtreeSearchPointPop(tls, pCsr) rc = rtreeStepToLeaf(tls, pCsr) return rc } // Rtree virtual table module xRowid method. func rtreeRowid(tls *libc.TLS, pVtabCursor uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197633:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pCsr uintptr = pVtabCursor var p uintptr = rtreeSearchPointFirst(tls, pCsr) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var pNode uintptr = rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && p != 0 { *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = nodeGetRowid(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Rtree virtual table module xColumn method. func rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197647:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pRtree uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab var pCsr uintptr = cur var p uintptr = rtreeSearchPointFirst(tls, pCsr) // var c RtreeCoord at bp+4, 4 *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var pNode uintptr = rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } if p == uintptr(0) { return SQLITE_OK } if i == 0 { Xsqlite3_result_int64(tls, ctx, nodeGetRowid(tls, pRtree, pNode, int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else if i <= int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) { nodeGetCoord(tls, pRtree, pNode, int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell), i-1, bp+4) if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { Xsqlite3_result_double(tls, ctx, float64(*(*RtreeValue)(unsafe.Pointer(bp + 4)))) } else { Xsqlite3_result_int(tls, ctx, *(*int32)(unsafe.Pointer(bp + 4))) } } else { if !(int32((*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid) != 0) { if (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3_prepare_v3(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, (*Rtree)(unsafe.Pointer(pRtree)).FzReadAuxSql, -1, uint32(0), pCsr+56, uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } Xsqlite3_bind_int64(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, 1, nodeGetRowid(tls, pRtree, pNode, int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3_step(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_ROW { (*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = U8(1) } else { Xsqlite3_reset(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_DONE { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK } return *(*int32)(unsafe.Pointer(bp /* rc */)) } } Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, i-int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)+1)) } return SQLITE_OK } // Use nodeAcquire() to obtain the leaf node containing the record with // rowid iRowid. If successful, set *ppLeaf to point to the node and // return SQLITE_OK. If there is no such record in the table, set // *ppLeaf to 0 and return SQLITE_OK. If an error occurs, set *ppLeaf // to zero and return an SQLite error code. func findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid I64, ppLeaf uintptr, piNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197701:12: */ var rc int32 *(*uintptr)(unsafe.Pointer(ppLeaf)) = uintptr(0) Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid, 1, iRowid) if Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) == SQLITE_ROW { var iNode I64 = Xsqlite3_column_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid, 0) if piNode != 0 { *(*Sqlite3_int64)(unsafe.Pointer(piNode)) = iNode } rc = nodeAcquire(tls, pRtree, iNode, uintptr(0), ppLeaf) Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) } else { rc = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) } return rc } // This function is called to configure the RtreeConstraint object passed // as the second argument for a MATCH constraint. The value passed as the // first argument to this function is the right-hand operand to the MATCH // operator. func deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197727:12: */ var pBlob uintptr var pSrc uintptr // BLOB returned by geometry function var pInfo uintptr // Callback information pSrc = Xsqlite3_value_pointer(tls, pValue, ts+25415) if pSrc == uintptr(0) { return SQLITE_ERROR } pInfo = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(Sqlite3_rtree_query_info{}))+uint64((*RtreeMatchArg)(unsafe.Pointer(pSrc)).FiSize))) if !(pInfo != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pInfo, 0, uint64(unsafe.Sizeof(Sqlite3_rtree_query_info{})), libc.X__builtin_object_size(tls, pInfo, 0)) pBlob = pInfo + 1*112 libc.X__builtin___memcpy_chk(tls, pBlob, pSrc, uint64((*RtreeMatchArg)(unsafe.Pointer(pSrc)).FiSize), libc.X__builtin_object_size(tls, pBlob, 0)) (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FpContext = (*RtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FpContext (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FnParam = (*RtreeMatchArg)(unsafe.Pointer(pBlob)).FnParam (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FaParam = pBlob + 56 /* &.aParam */ (*Sqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FapSqlParam = (*RtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam if (*RtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxGeom != 0 { *(*uintptr)(unsafe.Pointer(pCons + 8)) = (*RtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxGeom } else { (*RtreeConstraint)(unsafe.Pointer(pCons)).Fop = RTREE_QUERY *(*uintptr)(unsafe.Pointer(pCons + 8)) = (*RtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxQueryFunc } (*RtreeConstraint)(unsafe.Pointer(pCons)).FpInfo = pInfo return SQLITE_OK } // Rtree virtual table module xFilter method. func rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197757:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pRtree uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab var pCsr uintptr = pVtabCursor *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) = uintptr(0) var ii int32 var rc int32 = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 16 /* iCell */)) = 0 rtreeReference(tls, pRtree) // Reset the cursor to the same state as rtreeOpen() leaves it in. resetCursor(tls, pCsr) (*RtreeCursor)(unsafe.Pointer(pCsr)).FiStrategy = idxNum if idxNum == 1 { // Special case - lookup by rowid. // var pLeaf uintptr at bp, 8 // Leaf on which the required cell resides var p uintptr // Search point for the leaf var iRowid I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*I64)(unsafe.Pointer(bp + 8 /* iNode */)) = int64(0) var eType int32 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT && Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) == float64(iRowid) { rc = findLeafNode(tls, pRtree, iRowid, bp, bp+8) } else { rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp /* pLeaf */)) = uintptr(0) } if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0) { p = rtreeSearchPointNew(tls, pCsr, 0.0, uint8(0)) // Always returns pCsr->sPoint *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp /* pLeaf */)) (*RtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*I64)(unsafe.Pointer(bp + 8 /* iNode */)) (*RtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = U8(PARTLY_WITHIN) rc = nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pLeaf */)), iRowid, bp+16) (*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell = U8(*(*int32)(unsafe.Pointer(bp + 16 /* iCell */))) } else { (*RtreeCursor)(unsafe.Pointer(pCsr)).FatEOF = U8(1) } } else { // Normal case - r-tree scan. Set up the RtreeCursor.aConstraint array // with the configured constraints. rc = nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp+24) if rc == SQLITE_OK && argc > 0 { (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(RtreeConstraint{}))*uint64(argc))) (*RtreeCursor)(unsafe.Pointer(pCsr)).FnConstraint = argc if !(int32((*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) != 0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0, uint64(unsafe.Sizeof(RtreeConstraint{}))*uint64(argc), libc.X__builtin_object_size(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0)) libc.X__builtin___memset_chk(tls, pCsr+128, 0, uint64(unsafe.Sizeof(U32(0)))*uint64((*Rtree)(unsafe.Pointer(pRtree)).FiDepth+1), libc.X__builtin_object_size(tls, pCsr+128, 0)) for ii = 0; ii < argc; ii++ { var p uintptr = (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint + uintptr(ii)*24 var eType int32 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8))) (*RtreeConstraint)(unsafe.Pointer(p)).Fop = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(ii*2)))) (*RtreeConstraint)(unsafe.Pointer(p)).FiCoord = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(ii*2+1)))) - '0' if (*RtreeConstraint)(unsafe.Pointer(p)).Fop >= RTREE_MATCH { // A MATCH operator. The right-hand-side must be a blob that // can be cast into an RtreeMatchArg object. One created using // an sqlite3_rtree_geometry_callback() SQL user function. rc = deserializeGeometry(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)), p) if rc != SQLITE_OK { break } (*Sqlite3_rtree_query_info)(unsafe.Pointer((*RtreeConstraint)(unsafe.Pointer(p)).FpInfo)).FnCoord = int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) (*Sqlite3_rtree_query_info)(unsafe.Pointer((*RtreeConstraint)(unsafe.Pointer(p)).FpInfo)).FanQueue = pCsr + 128 /* &.anQueue */ (*Sqlite3_rtree_query_info)(unsafe.Pointer((*RtreeConstraint)(unsafe.Pointer(p)).FpInfo)).FmxLevel = (*Rtree)(unsafe.Pointer(pRtree)).FiDepth + 1 } else if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { *(*RtreeDValue)(unsafe.Pointer(p + 8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8))) } else { *(*RtreeDValue)(unsafe.Pointer(p + 8)) = 0.0 if eType == SQLITE_NULL { (*RtreeConstraint)(unsafe.Pointer(p)).Fop = RTREE_FALSE } else if (*RtreeConstraint)(unsafe.Pointer(p)).Fop == RTREE_LT || (*RtreeConstraint)(unsafe.Pointer(p)).Fop == RTREE_LE { (*RtreeConstraint)(unsafe.Pointer(p)).Fop = RTREE_TRUE } else { (*RtreeConstraint)(unsafe.Pointer(p)).Fop = RTREE_FALSE } } } } } if rc == SQLITE_OK { var pNew uintptr // Due to the resetCursor() call above pNew = rtreeSearchPointNew(tls, pCsr, 0.0, U8((*Rtree)(unsafe.Pointer(pRtree)).FiDepth+1)) if pNew == uintptr(0) { // Because pCsr->bPoint was FALSE return SQLITE_NOMEM } (*RtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = U8(0) (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = U8(PARTLY_WITHIN) *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) = uintptr(0) rc = rtreeStepToLeaf(tls, pCsr) } } nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) rtreeRelease(tls, pRtree) return rc } // Rtree virtual table module xBestIndex method. There are three // table scan strategies to choose from (in order from most to // least desirable): // // idxNum idxStr Strategy // ------------------------------------------------ // 1 Unused Direct lookup by rowid. // 2 See below R-tree query or full-table scan. // ------------------------------------------------ // // If strategy 1 is used, then idxStr is not meaningful. If strategy // 2 is used, idxStr is formatted to contain 2 bytes for each // constraint used. The first two bytes of idxStr correspond to // the constraint in sqlite3_index_info.aConstraintUsage[] with // (argvIndex==1) etc. // // The first of each pair of bytes in idxStr identifies the constraint // operator as follows: // // Operator Byte Value // ---------------------- // = 0x41 ('A') // <= 0x42 ('B') // < 0x43 ('C') // >= 0x44 ('D') // > 0x45 ('E') // MATCH 0x46 ('F') // ---------------------- // // The second of each pair of bytes identifies the coordinate column // to which the constraint applies. The leftmost coordinate column // is 'a', the second from the left 'b' etc. func rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197910:12: */ bp := tls.Alloc(49) defer tls.Free(49) var pRtree uintptr = tab var rc int32 = SQLITE_OK var ii int32 var bMatch int32 = 0 // True if there exists a MATCH constraint var nRow I64 // Estimated rows returned by this scan var iIdx int32 = 0 // var zIdxStr [41]int8 at bp+8, 41 libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(unsafe.Sizeof([41]int8{})), libc.X__builtin_object_size(tls, bp+8, 0)) // Check if there exists a MATCH constraint - even an unusable one. If there // is, do not consider the lookup-by-rowid plan as using such a plan would // require the VDBE to evaluate the MATCH constraint, which is not currently // possible. for ii = 0; ii < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint; ii++ { if int32((*sqlite3_index_constraint)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint+uintptr(ii)*12)).Fop) == SQLITE_INDEX_CONSTRAINT_MATCH { bMatch = 1 } } for ii = 0; ii < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint && iIdx < int32(uint64(unsafe.Sizeof([41]int8{}))-uint64(1)); ii++ { var p uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(ii)*12 if bMatch == 0 && (*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 && (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn <= 0 && int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ { // We have an equality constraint on the rowid. Use strategy 1. var jj int32 for jj = 0; jj < ii; jj++ { (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8)).FargvIndex = 0 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8)).Fomit = uint8(0) } (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8)).FargvIndex = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8)).Fomit = uint8(1) // This strategy involves a two rowid lookups on an B-Tree structures // and then a linear search of an R-Tree node. This should be // considered almost as quick as a direct rowid lookup (for which // sqlite uses an internal cost of 0.0). It is expected to return // a single row. (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 30.0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(1) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = SQLITE_INDEX_SCAN_UNIQUE return SQLITE_OK } if (*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 && ((*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn > 0 && (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn <= int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) || int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_MATCH) { var op U8 switch int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) { case SQLITE_INDEX_CONSTRAINT_EQ: op = U8(RTREE_EQ) break fallthrough case SQLITE_INDEX_CONSTRAINT_GT: op = U8(RTREE_GT) break fallthrough case SQLITE_INDEX_CONSTRAINT_LE: op = U8(RTREE_LE) break fallthrough case SQLITE_INDEX_CONSTRAINT_LT: op = U8(RTREE_LT) break fallthrough case SQLITE_INDEX_CONSTRAINT_GE: op = U8(RTREE_GE) break fallthrough case SQLITE_INDEX_CONSTRAINT_MATCH: op = U8(RTREE_MATCH) break fallthrough default: op = U8(0) break } if op != 0 { *(*int8)(unsafe.Pointer(bp + 8 + uintptr(libc.PostIncInt32(&iIdx, 1)))) = int8(op) *(*int8)(unsafe.Pointer(bp + 8 + uintptr(libc.PostIncInt32(&iIdx, 1)))) = int8((*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn - 1 + '0') (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8)).FargvIndex = iIdx / 2 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8)).Fomit = uint8(1) } } } (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 2 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FneedToFreeIdxStr = 1 if iIdx > 0 && uintptr(0) == libc.AssignPtrUintptr(pIdxInfo+48, Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, bp+8))) { return SQLITE_NOMEM } nRow = (*Rtree)(unsafe.Pointer(pRtree)).FnRowEst >> (iIdx / 2) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 6.0 * float64(nRow) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = nRow return rc } // Return the N-dimensional volumn of the cell stored in *p. func cellArea(tls *libc.TLS, pRtree uintptr, p uintptr) RtreeDValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:197999:20: */ var area RtreeDValue = RtreeDValue(1) if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { switch int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim) { case 5: area = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(p + 8 + 9*4)) - *(*RtreeValue)(unsafe.Pointer(p + 8 + 8*4))) fallthrough case 4: area = area * float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + 7*4))-*(*RtreeValue)(unsafe.Pointer(p + 8 + 6*4))) fallthrough case 3: area = area * float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + 5*4))-*(*RtreeValue)(unsafe.Pointer(p + 8 + 4*4))) fallthrough case 2: area = area * float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + 3*4))-*(*RtreeValue)(unsafe.Pointer(p + 8 + 2*4))) fallthrough default: area = area * float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + 1*4))-*(*RtreeValue)(unsafe.Pointer(p + 8))) } } else { switch int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim) { case 5: area = RtreeDValue(I64(*(*int32)(unsafe.Pointer(p + 8 + 9*4))) - I64(*(*int32)(unsafe.Pointer(p + 8 + 8*4)))) fallthrough case 4: area = area * float64(I64(*(*int32)(unsafe.Pointer(p + 8 + 7*4)))-I64(*(*int32)(unsafe.Pointer(p + 8 + 6*4)))) fallthrough case 3: area = area * float64(I64(*(*int32)(unsafe.Pointer(p + 8 + 5*4)))-I64(*(*int32)(unsafe.Pointer(p + 8 + 4*4)))) fallthrough case 2: area = area * float64(I64(*(*int32)(unsafe.Pointer(p + 8 + 3*4)))-I64(*(*int32)(unsafe.Pointer(p + 8 + 2*4)))) fallthrough default: area = area * float64(I64(*(*int32)(unsafe.Pointer(p + 8 + 1*4)))-I64(*(*int32)(unsafe.Pointer(p + 8)))) } } return area } // Return the margin length of cell p. The margin length is the sum // of the objects size in each dimension. func cellMargin(tls *libc.TLS, pRtree uintptr, p uintptr) RtreeDValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198029:20: */ var margin RtreeDValue = RtreeDValue(0) var ii int32 = int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) - 2 for __ccgo := true; __ccgo; __ccgo = ii >= 0 { margin = margin + (func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(ii+1)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(ii+1)*4))) }() - func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(ii)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(ii)*4))) }()) ii = ii - 2 } return margin } // Store the union of cells p1 and p2 in p1. func cellUnion(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198042:13: */ var ii int32 = 0 if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { for __ccgo := true; __ccgo; __ccgo = ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) { *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) = func() float32 { if *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) < *(*RtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) { return *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) } return *(*RtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) }() *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) = func() float32 { if *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) > *(*RtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii+1)*4)) { return *(*RtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) } return *(*RtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii+1)*4)) }() ii = ii + 2 } } else { for __ccgo1 := true; __ccgo1; __ccgo1 = ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) { *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) = func() int32 { if *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) < *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) { return *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) } return *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) }() *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) = func() int32 { if *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) > *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii+1)*4)) { return *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+1)*4)) } return *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii+1)*4)) }() ii = ii + 2 } } } // Return true if the area covered by p2 is a subset of the area covered // by p1. False otherwise. func cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198063:12: */ var ii int32 var isInt int32 = libc.Bool32(int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_INT32) for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2); ii = ii + 2 { var a1 uintptr = p1 + 8 + uintptr(ii)*4 var a2 uintptr = p2 + 8 + uintptr(ii)*4 if !(isInt != 0) && (*(*RtreeValue)(unsafe.Pointer(a2)) < *(*RtreeValue)(unsafe.Pointer(a1)) || *(*RtreeValue)(unsafe.Pointer(a2 + 1*4)) > *(*RtreeValue)(unsafe.Pointer(a1 + 1*4))) || isInt != 0 && (*(*int32)(unsafe.Pointer(a2)) < *(*int32)(unsafe.Pointer(a1)) || *(*int32)(unsafe.Pointer(a2 + 1*4)) > *(*int32)(unsafe.Pointer(a1 + 1*4))) { return 0 } } return 1 } // Return the amount cell p would grow by if it were unioned with pCell. func cellGrowth(tls *libc.TLS, pRtree uintptr, p uintptr, pCell uintptr) RtreeDValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198081:20: */ bp := tls.Alloc(48) defer tls.Free(48) var area RtreeDValue // var cell RtreeCell at bp, 48 libc.X__builtin___memcpy_chk(tls, bp, p, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, bp, 0)) area = cellArea(tls, pRtree, bp) cellUnion(tls, pRtree, bp, pCell) return cellArea(tls, pRtree, bp) - area } func cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell int32) RtreeDValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198090:20: */ var ii int32 var overlap RtreeDValue = 0.0 for ii = 0; ii < nCell; ii++ { var jj int32 var o RtreeDValue = RtreeDValue(1) for jj = 0; jj < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2); jj = jj + 2 { var x1 RtreeDValue var x2 RtreeDValue x1 = func() float64 { if func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) }() > func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) }() { return func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) }() } return func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) }() }() x2 = func() float64 { if func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj+1)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj+1)*4))) }() < func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+1)*4))) }() { return func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj+1)*4))) } return float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj+1)*4))) }() } return func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+1)*4))) }() }() if x2 < x1 { o = RtreeDValue(0) break } else { o = o * (x2 - x1) } } overlap = overlap + o } return overlap } // This function implements the ChooseLeaf algorithm from Gutman[84]. // ChooseSubTree in r*tree terminology. func sChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, ppLeaf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198122:12: */ bp := tls.Alloc(64) defer tls.Free(64) var rc int32 var ii int32 *(*uintptr)(unsafe.Pointer(bp /* pNode */)) = uintptr(0) rc = nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) for ii = 0; rc == SQLITE_OK && ii < (*Rtree)(unsafe.Pointer(pRtree)).FiDepth-iHeight; ii++ { var iCell int32 var iBest Sqlite3_int64 = int64(0) var fMinGrowth RtreeDValue = 0.0 var fMinArea RtreeDValue = 0.0 var nCell int32 = readInt16(tls, (*RtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzData+2) // var cell RtreeCell at bp+8, 48 *(*uintptr)(unsafe.Pointer(bp + 56 /* pChild */)) = uintptr(0) var aCell uintptr = uintptr(0) // Select the child node which will be enlarged the least if pCell // is inserted into it. Resolve ties by choosing the entry with // the smallest area. for iCell = 0; iCell < nCell; iCell++ { var bBest int32 = 0 var growth RtreeDValue var area RtreeDValue nodeGetCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pNode */)), iCell, bp+8) growth = cellGrowth(tls, pRtree, bp+8, pCell) area = cellArea(tls, pRtree, bp+8) if iCell == 0 || growth < fMinGrowth || growth == fMinGrowth && area < fMinArea { bBest = 1 } if bBest != 0 { fMinGrowth = growth fMinArea = area iBest = (*RtreeCell)(unsafe.Pointer(bp + 8 /* &cell */)).FiRowid } } Xsqlite3_free(tls, aCell) rc = nodeAcquire(tls, pRtree, iBest, *(*uintptr)(unsafe.Pointer(bp /* pNode */)), bp+56) nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pNode */))) *(*uintptr)(unsafe.Pointer(bp /* pNode */)) = *(*uintptr)(unsafe.Pointer(bp + 56 /* pChild */)) } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp /* pNode */)) return rc } // A cell with the same content as pCell has just been inserted into // the node pNode. This function updates the bounding box cells in // all ancestor elements. func sAdjustTree(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198182:12: */ bp := tls.Alloc(56) defer tls.Free(56) var p uintptr = pNode var cnt int32 = 0 var rc int32 for (*RtreeNode)(unsafe.Pointer(p)).FpParent != 0 { var pParent uintptr = (*RtreeNode)(unsafe.Pointer(p)).FpParent // var cell RtreeCell at bp+8, 48 // var iCell int32 at bp, 4 cnt++ if cnt > 100 { return SQLITE_CORRUPT | int32(1)<<8 } rc = nodeParentIndex(tls, pRtree, p, bp) if rc != SQLITE_OK { return SQLITE_CORRUPT | int32(1)<<8 } nodeGetCell(tls, pRtree, pParent, *(*int32)(unsafe.Pointer(bp /* iCell */)), bp+8) if !(cellContains(tls, pRtree, bp+8, pCell) != 0) { cellUnion(tls, pRtree, bp+8, pCell) nodeOverwriteCell(tls, pRtree, pParent, bp+8, *(*int32)(unsafe.Pointer(bp /* iCell */))) } p = pParent } return SQLITE_OK } // Write mapping (iRowid->iNode) to the _rowid table. func rowidWrite(tls *libc.TLS, pRtree uintptr, iRowid Sqlite3_int64, iNode Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198220:12: */ Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid, 1, iRowid) Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid, 2, iNode) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid) return Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid) } // Write mapping (iNode->iPar) to the _parent table. func parentWrite(tls *libc.TLS, pRtree uintptr, iNode Sqlite3_int64, iPar Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198230:12: */ Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteParent, 1, iNode) Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteParent, 2, iPar) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteParent) return Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteParent) } // Arguments aIdx, aDistance and aSpare all point to arrays of size // nIdx. The aIdx array contains the set of integers from 0 to // (nIdx-1) in no particular order. This function sorts the values // in aIdx according to the indexed values in aDistance. For // example, assuming the inputs: // // aIdx = { 0, 1, 2, 3 } // aDistance = { 5.0, 2.0, 7.0, 6.0 } // // this function sets the aIdx array to contain: // // aIdx = { 0, 1, 2, 3 } // // The aSpare array is used as temporary working space by the // sorting algorithm. func sSortByDistance(tls *libc.TLS, aIdx uintptr, nIdx int32, aDistance uintptr, aSpare uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198257:13: */ if nIdx > 1 { var iLeft int32 = 0 var iRight int32 = 0 var nLeft int32 = nIdx / 2 var nRight int32 = nIdx - nLeft var aLeft uintptr = aIdx var aRight uintptr = aIdx + uintptr(nLeft)*4 sSortByDistance(tls, aLeft, nLeft, aDistance, aSpare) sSortByDistance(tls, aRight, nRight, aDistance, aSpare) libc.X__builtin___memcpy_chk(tls, aSpare, aLeft, uint64(unsafe.Sizeof(int32(0)))*uint64(nLeft), libc.X__builtin_object_size(tls, aSpare, 0)) aLeft = aSpare for iLeft < nLeft || iRight < nRight { if iLeft == nLeft { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)) iRight++ } else if iRight == nRight { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)) iLeft++ } else { var fLeft RtreeDValue = *(*RtreeDValue)(unsafe.Pointer(aDistance + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*8)) var fRight RtreeDValue = *(*RtreeDValue)(unsafe.Pointer(aDistance + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*8)) if fLeft < fRight { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)) iLeft++ } else { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)) iRight++ } } } } } // Arguments aIdx, aCell and aSpare all point to arrays of size // nIdx. The aIdx array contains the set of integers from 0 to // (nIdx-1) in no particular order. This function sorts the values // in aIdx according to dimension iDim of the cells in aCell. The // minimum value of dimension iDim is considered first, the // maximum used to break ties. // // The aSpare array is used as temporary working space by the // sorting algorithm. func sSortByDimension(tls *libc.TLS, pRtree uintptr, aIdx uintptr, nIdx int32, iDim int32, aCell uintptr, aSpare uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198323:13: */ if nIdx > 1 { var iLeft int32 = 0 var iRight int32 = 0 var nLeft int32 = nIdx / 2 var nRight int32 = nIdx - nLeft var aLeft uintptr = aIdx var aRight uintptr = aIdx + uintptr(nLeft)*4 sSortByDimension(tls, pRtree, aLeft, nLeft, iDim, aCell, aSpare) sSortByDimension(tls, pRtree, aRight, nRight, iDim, aCell, aSpare) libc.X__builtin___memcpy_chk(tls, aSpare, aLeft, uint64(unsafe.Sizeof(int32(0)))*uint64(nLeft), libc.X__builtin_object_size(tls, aSpare, 0)) aLeft = aSpare for iLeft < nLeft || iRight < nRight { var xleft1 RtreeDValue = func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*2)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*2)*4))) }() var xleft2 RtreeDValue = func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*2+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*2+1)*4))) }() var xright1 RtreeDValue = func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*2)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*2)*4))) }() var xright2 RtreeDValue = func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*2+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*2+1)*4))) }() if iLeft != nLeft && (iRight == nRight || xleft1 < xright1 || xleft1 == xright1 && xleft2 < xright2) { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)) iLeft++ } else { *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)) iRight++ } } } } // Implementation of the R*-tree variant of SplitNode from Beckman[1990]. func splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int32, pLeft uintptr, pRight uintptr, pBboxLeft uintptr, pBboxRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198382:12: */ bp := tls.Alloc(96) defer tls.Free(96) var aaSorted uintptr var aSpare uintptr var ii int32 var iBestDim int32 = 0 var iBestSplit int32 = 0 var fBestMargin RtreeDValue = 0.0 var nByte Sqlite3_int64 = Sqlite3_int64(uint64(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim)+1) * (uint64(unsafe.Sizeof(uintptr(0))) + uint64(nCell)*uint64(unsafe.Sizeof(int32(0))))) aaSorted = Xsqlite3_malloc64(tls, uint64(nByte)) if !(aaSorted != 0) { return SQLITE_NOMEM } aSpare = aaSorted + uintptr((*Rtree)(unsafe.Pointer(pRtree)).FnDim)*8 + uintptr(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim)*nCell)*4 libc.X__builtin___memset_chk(tls, aaSorted, 0, uint64(nByte), libc.X__builtin_object_size(tls, aaSorted, 0)) for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim); ii++ { var jj int32 *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) = aaSorted + uintptr((*Rtree)(unsafe.Pointer(pRtree)).FnDim)*8 + uintptr(ii*nCell)*4 for jj = 0; jj < nCell; jj++ { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj } sSortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) } for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim); ii++ { var margin RtreeDValue = 0.0 var fBestOverlap RtreeDValue = 0.0 var fBestArea RtreeDValue = 0.0 var iBestLeft int32 = 0 var nLeft int32 for nLeft = ((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize - 4) / int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) / 3; nLeft <= nCell-((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-4)/int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/3; nLeft++ { // var left RtreeCell at bp, 48 // var right RtreeCell at bp+48, 48 var kk int32 var overlap RtreeDValue var area RtreeDValue libc.X__builtin___memcpy_chk(tls, bp, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)))))*48, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, bp, 0)) libc.X__builtin___memcpy_chk(tls, bp+48, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(nCell-1)*4)))*48, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, bp+48, 0)) for kk = 1; kk < nCell-1; kk++ { if kk < nLeft { cellUnion(tls, pRtree, bp, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(kk)*4)))*48) } else { cellUnion(tls, pRtree, bp+48, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(kk)*4)))*48) } } margin = margin + cellMargin(tls, pRtree, bp) margin = margin + cellMargin(tls, pRtree, bp+48) overlap = cellOverlap(tls, pRtree, bp, bp+48, 1) area = cellArea(tls, pRtree, bp) + cellArea(tls, pRtree, bp+48) if nLeft == ((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-4)/int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/3 || overlap < fBestOverlap || overlap == fBestOverlap && area < fBestArea { iBestLeft = nLeft fBestOverlap = overlap fBestArea = area } } if ii == 0 || margin < fBestMargin { iBestDim = ii fBestMargin = margin iBestSplit = iBestLeft } } libc.X__builtin___memcpy_chk(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, pBboxLeft, 0)) libc.X__builtin___memcpy_chk(tls, pBboxRight, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)) + uintptr(iBestSplit)*4)))*48, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, pBboxRight, 0)) for ii = 0; ii < nCell; ii++ { var pTarget uintptr if ii < iBestSplit { pTarget = pLeft } else { pTarget = pRight } var pBbox uintptr if ii < iBestSplit { pBbox = pBboxLeft } else { pBbox = pBboxRight } var pCell uintptr = aCell + uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)) + uintptr(ii)*4)))*48 nodeInsertCell(tls, pRtree, pTarget, pCell) cellUnion(tls, pRtree, pBbox, pCell) } Xsqlite3_free(tls, aaSorted) return SQLITE_OK } func updateMapping(tls *libc.TLS, pRtree uintptr, iRowid I64, pNode uintptr, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198480:12: */ var xSetMapping uintptr xSetMapping = func() uintptr { if iHeight == 0 { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Sqlite3_int64, Sqlite3_int64) int32 }{rowidWrite})) } return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Sqlite3_int64, Sqlite3_int64) int32 }{parentWrite})) }() if iHeight > 0 { var pChild uintptr = nodeHashLookup(tls, pRtree, iRowid) var p uintptr for p = pNode; p != 0; p = (*RtreeNode)(unsafe.Pointer(p)).FpParent { if p == pChild { return SQLITE_CORRUPT | int32(1)<<8 } } if pChild != 0 { nodeRelease(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pChild)).FpParent) nodeReference(tls, pNode) (*RtreeNode)(unsafe.Pointer(pChild)).FpParent = pNode } } if pNode == uintptr(0) { return SQLITE_ERROR } return (*struct { f func(*libc.TLS, uintptr, Sqlite3_int64, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{xSetMapping})).f(tls, pRtree, iRowid, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } func sSplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198504:12: */ bp := tls.Alloc(100) defer tls.Free(100) var i int32 var newCellIsRight int32 var rc int32 var nCell int32 var aCell uintptr var aiUsed uintptr var pLeft uintptr var pRight uintptr // var leftbbox RtreeCell at bp, 48 // var rightbbox RtreeCell at bp+48, 48 var pParent uintptr // var iCell int32 at bp+96, 4 var iRowid I64 var iRowid1 I64 newCellIsRight = 0 rc = SQLITE_OK nCell = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) pLeft = uintptr(0) pRight = uintptr(0) // Allocate an array and populate it with a copy of pCell and // all cells from node pLeft. Then zero the original node. aCell = Xsqlite3_malloc64(tls, uint64((uint64(unsafe.Sizeof(RtreeCell{}))+uint64(unsafe.Sizeof(int32(0))))*uint64(nCell+1))) if !!(aCell != 0) { goto __1 } rc = SQLITE_NOMEM goto splitnode_out __1: ; aiUsed = aCell + uintptr(nCell+1)*48 libc.X__builtin___memset_chk(tls, aiUsed, 0, uint64(unsafe.Sizeof(int32(0)))*uint64(nCell+1), libc.X__builtin_object_size(tls, aiUsed, 0)) i = 0 __2: if !(i < nCell) { goto __4 } nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto __3 __3: i++ goto __2 goto __4 __4: ; nodeZero(tls, pRtree, pNode) libc.X__builtin___memcpy_chk(tls, aCell+uintptr(nCell)*48, pCell, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, aCell+uintptr(nCell)*48, 0)) nCell++ if !((*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1)) { goto __5 } pRight = nodeNew(tls, pRtree, pNode) pLeft = nodeNew(tls, pRtree, pNode) (*Rtree)(unsafe.Pointer(pRtree)).FiDepth++ (*RtreeNode)(unsafe.Pointer(pNode)).FisDirty = 1 writeInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData, (*Rtree)(unsafe.Pointer(pRtree)).FiDepth) goto __6 __5: pLeft = pNode pRight = nodeNew(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pLeft)).FpParent) (*RtreeNode)(unsafe.Pointer(pLeft)).FnRef++ __6: ; if !(!(pLeft != 0) || !(pRight != 0)) { goto __7 } rc = SQLITE_NOMEM goto splitnode_out __7: ; libc.X__builtin___memset_chk(tls, (*RtreeNode)(unsafe.Pointer(pLeft)).FzData, 0, uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize), libc.X__builtin_object_size(tls, (*RtreeNode)(unsafe.Pointer(pLeft)).FzData, 0)) libc.X__builtin___memset_chk(tls, (*RtreeNode)(unsafe.Pointer(pRight)).FzData, 0, uint64((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize), libc.X__builtin_object_size(tls, (*RtreeNode)(unsafe.Pointer(pRight)).FzData, 0)) rc = splitNodeStartree(tls, pRtree, aCell, nCell, pLeft, pRight, bp, bp+48) if !(rc != SQLITE_OK) { goto __8 } goto splitnode_out __8: ; // Ensure both child nodes have node numbers assigned to them by calling // nodeWrite(). Node pRight always needs a node number, as it was created // by nodeNew() above. But node pLeft sometimes already has a node number. // In this case avoid the all to nodeWrite(). if !(SQLITE_OK != libc.AssignInt32(&rc, nodeWrite(tls, pRtree, pRight)) || int64(0) == (*RtreeNode)(unsafe.Pointer(pLeft)).FiNode && SQLITE_OK != libc.AssignInt32(&rc, nodeWrite(tls, pRtree, pLeft))) { goto __9 } goto splitnode_out __9: ; (*RtreeCell)(unsafe.Pointer(bp + 48 /* &rightbbox */)).FiRowid = (*RtreeNode)(unsafe.Pointer(pRight)).FiNode (*RtreeCell)(unsafe.Pointer(bp /* &leftbbox */)).FiRowid = (*RtreeNode)(unsafe.Pointer(pLeft)).FiNode if !((*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1)) { goto __10 } rc = rtreeInsertCell(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pLeft)).FpParent, bp, iHeight+1) if !(rc != SQLITE_OK) { goto __12 } goto splitnode_out __12: ; goto __11 __10: pParent = (*RtreeNode)(unsafe.Pointer(pLeft)).FpParent rc = nodeParentIndex(tls, pRtree, pLeft, bp+96) if !(rc == SQLITE_OK) { goto __13 } nodeOverwriteCell(tls, pRtree, pParent, bp, *(*int32)(unsafe.Pointer(bp + 96 /* iCell */))) rc = sAdjustTree(tls, pRtree, pParent, bp) __13: ; if !(rc != SQLITE_OK) { goto __14 } goto splitnode_out __14: ; __11: ; if !(libc.AssignInt32(&rc, rtreeInsertCell(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pRight)).FpParent, bp+48, iHeight+1)) != 0) { goto __15 } goto splitnode_out __15: ; i = 0 __16: if !(i < readInt16(tls, (*RtreeNode)(unsafe.Pointer(pRight)).FzData+2)) { goto __18 } iRowid = nodeGetRowid(tls, pRtree, pRight, i) rc = updateMapping(tls, pRtree, iRowid, pRight, iHeight) if !(iRowid == (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid) { goto __19 } newCellIsRight = 1 __19: ; if !(rc != SQLITE_OK) { goto __20 } goto splitnode_out __20: ; goto __17 __17: i++ goto __16 goto __18 __18: ; if !((*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1)) { goto __21 } i = 0 __23: if !(i < readInt16(tls, (*RtreeNode)(unsafe.Pointer(pLeft)).FzData+2)) { goto __25 } iRowid1 = nodeGetRowid(tls, pRtree, pLeft, i) rc = updateMapping(tls, pRtree, iRowid1, pLeft, iHeight) if !(rc != SQLITE_OK) { goto __26 } goto splitnode_out __26: ; goto __24 __24: i++ goto __23 goto __25 __25: ; goto __22 __21: if !(newCellIsRight == 0) { goto __27 } rc = updateMapping(tls, pRtree, (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid, pLeft, iHeight) __27: ; __22: ; if !(rc == SQLITE_OK) { goto __28 } rc = nodeRelease(tls, pRtree, pRight) pRight = uintptr(0) __28: ; if !(rc == SQLITE_OK) { goto __29 } rc = nodeRelease(tls, pRtree, pLeft) pLeft = uintptr(0) __29: ; splitnode_out: nodeRelease(tls, pRtree, pRight) nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) return rc } // If node pLeaf is not the root of the r-tree and its pParent pointer is // still NULL, load all ancestor nodes of pLeaf into memory and populate // the pLeaf->pParent chain all the way up to the root node. // // This operation is required when a row is deleted (or updated - an update // is implemented as a delete followed by an insert). SQLite provides the // rowid of the row to delete, which can be used to find the leaf on which // the entry resides (argument pLeaf). Once the leaf is located, this // function is called to determine its ancestry. func fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198652:12: */ var rc int32 = SQLITE_OK var pChild uintptr = pLeaf for rc == SQLITE_OK && (*RtreeNode)(unsafe.Pointer(pChild)).FiNode != int64(1) && (*RtreeNode)(unsafe.Pointer(pChild)).FpParent == uintptr(0) { var rc2 int32 = SQLITE_OK // sqlite3_reset() return code Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadParent, 1, (*RtreeNode)(unsafe.Pointer(pChild)).FiNode) rc = Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadParent) if rc == SQLITE_ROW { var pTest uintptr // Used to test for reference loops var iNode I64 // Node number of parent node // Before setting pChild->pParent, test that we are not creating a // loop of references (as we would if, say, pChild==pParent). We don't // want to do this as it leads to a memory leak when trying to delete // the referenced counted node structures. iNode = Xsqlite3_column_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadParent, 0) for pTest = pLeaf; pTest != 0 && (*RtreeNode)(unsafe.Pointer(pTest)).FiNode != iNode; pTest = (*RtreeNode)(unsafe.Pointer(pTest)).FpParent { } if pTest == uintptr(0) { rc2 = nodeAcquire(tls, pRtree, iNode, uintptr(0), pChild) } } rc = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadParent) if rc == SQLITE_OK { rc = rc2 } if rc == SQLITE_OK && !(int32((*RtreeNode)(unsafe.Pointer(pChild)).FpParent) != 0) { rc = SQLITE_CORRUPT | int32(1)<<8 } pChild = (*RtreeNode)(unsafe.Pointer(pChild)).FpParent } return rc } func removeNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198687:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 var rc2 int32 var pParent uintptr = uintptr(0) // var iCell int32 at bp, 4 // Remove the entry in the parent cell. rc = nodeParentIndex(tls, pRtree, pNode, bp) if rc == SQLITE_OK { pParent = (*RtreeNode)(unsafe.Pointer(pNode)).FpParent (*RtreeNode)(unsafe.Pointer(pNode)).FpParent = uintptr(0) rc = deleteCell(tls, pRtree, pParent, *(*int32)(unsafe.Pointer(bp /* iCell */)), iHeight+1) } rc2 = nodeRelease(tls, pRtree, pParent) if rc == SQLITE_OK { rc = rc2 } if rc != SQLITE_OK { return rc } // Remove the xxx_node entry. Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteNode, 1, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteNode) if SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteNode)) { return rc } // Remove the xxx_parent entry. Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteParent, 1, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteParent) if SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteParent)) { return rc } // Remove the node from the in-memory hash table and link it into // the Rtree.pDeleted list. Its contents will be re-inserted later on. nodeHashDelete(tls, pRtree, pNode) (*RtreeNode)(unsafe.Pointer(pNode)).FiNode = I64(iHeight) (*RtreeNode)(unsafe.Pointer(pNode)).FpNext = (*Rtree)(unsafe.Pointer(pRtree)).FpDeleted (*RtreeNode)(unsafe.Pointer(pNode)).FnRef++ (*Rtree)(unsafe.Pointer(pRtree)).FpDeleted = pNode return SQLITE_OK } func fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198737:12: */ bp := tls.Alloc(100) defer tls.Free(100) var pParent uintptr = (*RtreeNode)(unsafe.Pointer(pNode)).FpParent var rc int32 = SQLITE_OK if pParent != 0 { // var ii int32 at bp+96, 4 var nCell int32 = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) // var box RtreeCell at bp, 48 // Bounding box for pNode nodeGetCell(tls, pRtree, pNode, 0, bp) for *(*int32)(unsafe.Pointer(bp + 96 /* ii */)) = 1; *(*int32)(unsafe.Pointer(bp + 96 /* ii */)) < nCell; *(*int32)(unsafe.Pointer(bp + 96 /* ii */))++ { // var cell RtreeCell at bp+48, 48 nodeGetCell(tls, pRtree, pNode, *(*int32)(unsafe.Pointer(bp + 96 /* ii */)), bp+48) cellUnion(tls, pRtree, bp, bp+48) } (*RtreeCell)(unsafe.Pointer(bp /* &box */)).FiRowid = (*RtreeNode)(unsafe.Pointer(pNode)).FiNode rc = nodeParentIndex(tls, pRtree, pNode, bp+96) if rc == SQLITE_OK { nodeOverwriteCell(tls, pRtree, pParent, bp, *(*int32)(unsafe.Pointer(bp + 96 /* ii */))) rc = fixBoundingBox(tls, pRtree, pParent) } } return rc } // Delete the cell at index iCell of node pNode. After removing the // cell, adjust the r-tree data structure if required. func deleteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198764:12: */ var pParent uintptr var rc int32 if SQLITE_OK != libc.AssignInt32(&rc, fixLeafParent(tls, pRtree, pNode)) { return rc } // Remove the cell from the node. This call just moves bytes around // the in-memory node image, so it cannot fail. nodeDeleteCell(tls, pRtree, pNode, iCell) // If the node is not the tree root and now has less than the minimum // number of cells, remove it from the tree. Otherwise, update the // cell in the parent node so that it tightly contains the updated // node. pParent = (*RtreeNode)(unsafe.Pointer(pNode)).FpParent if pParent != 0 { if readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) < ((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-4)/int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/3 { rc = removeNode(tls, pRtree, pNode, iHeight) } else { rc = fixBoundingBox(tls, pRtree, pNode) } } return rc } func sReinsert(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198795:12: */ bp := tls.Alloc(48) defer tls.Free(48) var aOrder uintptr var aSpare uintptr var aCell uintptr var aDistance uintptr var nCell int32 // var aCenterCoord [5]RtreeDValue at bp, 40 var iDim int32 var ii int32 var rc int32 = SQLITE_OK var n int32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(RtreeDValue(0)))*uint64(RTREE_MAX_DIMENSIONS), libc.X__builtin_object_size(tls, bp, 0)) nCell = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) + 1 n = (nCell + 1) & libc.CplInt32(1) // Allocate the buffers used by this operation. The allocation is // relinquished before this function returns. aCell = Xsqlite3_malloc64(tls, uint64(uint64(n)*(uint64(unsafe.Sizeof(RtreeCell{}))+uint64(unsafe.Sizeof(int32(0)))+uint64(unsafe.Sizeof(int32(0)))+uint64(unsafe.Sizeof(RtreeDValue(0)))))) if !(aCell != 0) { return SQLITE_NOMEM } aOrder = aCell + uintptr(n)*48 aSpare = aOrder + uintptr(n)*4 aDistance = aSpare + uintptr(n)*4 for ii = 0; ii < nCell; ii++ { if ii == nCell-1 { libc.X__builtin___memcpy_chk(tls, aCell+uintptr(ii)*48, pCell, uint64(unsafe.Sizeof(RtreeCell{})), libc.X__builtin_object_size(tls, aCell+uintptr(ii)*48, 0)) } else { nodeGetCell(tls, pRtree, pNode, ii, aCell+uintptr(ii)*48) } *(*int32)(unsafe.Pointer(aOrder + uintptr(ii)*4)) = ii for iDim = 0; iDim < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim); iDim++ { *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8)) += func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2)*4))) }() *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8)) += func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2+1)*4))) }() } } for iDim = 0; iDim < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim); iDim++ { *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8)) = *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8)) / (float64(nCell) * RtreeDValue(2)) } for ii = 0; ii < nCell; ii++ { *(*RtreeDValue)(unsafe.Pointer(aDistance + uintptr(ii)*8)) = 0.0 for iDim = 0; iDim < int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim); iDim++ { var coord RtreeDValue = func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2+1)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2+1)*4))) }() - func() float64 { if int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { return float64(*(*RtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2)*4))) } return float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(iDim*2)*4))) }() *(*RtreeDValue)(unsafe.Pointer(aDistance + uintptr(ii)*8)) += (coord - *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8))) * (coord - *(*RtreeDValue)(unsafe.Pointer(bp + uintptr(iDim)*8))) } } sSortByDistance(tls, aOrder, nCell, aDistance, aSpare) nodeZero(tls, pRtree, pNode) for ii = 0; rc == SQLITE_OK && ii < nCell-(((*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize-4)/int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/3+1); ii++ { var p uintptr = aCell + uintptr(*(*int32)(unsafe.Pointer(aOrder + uintptr(ii)*4)))*48 nodeInsertCell(tls, pRtree, pNode, p) if (*RtreeCell)(unsafe.Pointer(p)).FiRowid == (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid { if iHeight == 0 { rc = rowidWrite(tls, pRtree, (*RtreeCell)(unsafe.Pointer(p)).FiRowid, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } else { rc = parentWrite(tls, pRtree, (*RtreeCell)(unsafe.Pointer(p)).FiRowid, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } } } if rc == SQLITE_OK { rc = fixBoundingBox(tls, pRtree, pNode) } for ; rc == SQLITE_OK && ii < nCell; ii++ { // Find a node to store this cell in. pNode->iNode currently contains // the height of the sub-tree headed by the cell. // var pInsert uintptr at bp+40, 8 var p uintptr = aCell + uintptr(*(*int32)(unsafe.Pointer(aOrder + uintptr(ii)*4)))*48 rc = sChooseLeaf(tls, pRtree, p, iHeight, bp+40) if rc == SQLITE_OK { var rc2 int32 rc = rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 40 /* pInsert */)), p, iHeight) rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 40 /* pInsert */))) if rc == SQLITE_OK { rc = rc2 } } } Xsqlite3_free(tls, aCell) return rc } // Insert cell pCell into node pNode. Node pNode is the head of a // subtree iHeight high (leaf nodes have iHeight==0). func rtreeInsertCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHeight int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198900:12: */ var rc int32 = SQLITE_OK if iHeight > 0 { var pChild uintptr = nodeHashLookup(tls, pRtree, (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid) if pChild != 0 { nodeRelease(tls, pRtree, (*RtreeNode)(unsafe.Pointer(pChild)).FpParent) nodeReference(tls, pNode) (*RtreeNode)(unsafe.Pointer(pChild)).FpParent = pNode } } if nodeInsertCell(tls, pRtree, pNode, pCell) != 0 { if iHeight <= (*Rtree)(unsafe.Pointer(pRtree)).FiReinsertHeight || (*RtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { rc = sSplitNode(tls, pRtree, pNode, pCell, iHeight) } else { (*Rtree)(unsafe.Pointer(pRtree)).FiReinsertHeight = iHeight rc = sReinsert(tls, pRtree, pNode, pCell, iHeight) } } else { rc = sAdjustTree(tls, pRtree, pNode, pCell) if rc == SQLITE_OK { if iHeight == 0 { rc = rowidWrite(tls, pRtree, (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } else { rc = parentWrite(tls, pRtree, (*RtreeCell)(unsafe.Pointer(pCell)).FiRowid, (*RtreeNode)(unsafe.Pointer(pNode)).FiNode) } } } return rc } func reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198935:12: */ bp := tls.Alloc(56) defer tls.Free(56) var ii int32 var rc int32 = SQLITE_OK var nCell int32 = readInt16(tls, (*RtreeNode)(unsafe.Pointer(pNode)).FzData+2) for ii = 0; rc == SQLITE_OK && ii < nCell; ii++ { // var pInsert uintptr at bp+48, 8 // var cell RtreeCell at bp, 48 nodeGetCell(tls, pRtree, pNode, ii, bp) // Find a node to store this cell in. pNode->iNode currently contains // the height of the sub-tree headed by the cell. rc = sChooseLeaf(tls, pRtree, bp, int32((*RtreeNode)(unsafe.Pointer(pNode)).FiNode), bp+48) if rc == SQLITE_OK { var rc2 int32 rc = rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48 /* pInsert */)), bp, int32((*RtreeNode)(unsafe.Pointer(pNode)).FiNode)) rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48 /* pInsert */))) if rc == SQLITE_OK { rc = rc2 } } } return rc } // Select a currently unused rowid for a new r-tree record. func rtreeNewRowid(tls *libc.TLS, pRtree uintptr, piRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198964:12: */ var rc int32 Xsqlite3_bind_null(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid, 1) Xsqlite3_bind_null(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid, 2) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid) rc = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpWriteRowid) *(*I64)(unsafe.Pointer(piRowid)) = Xsqlite3_last_insert_rowid(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb) return rc } // Remove the entry with rowid=iDelete from the r-tree structure. func rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Sqlite3_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:198977:12: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 // Return code *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)) = uintptr(0) // Leaf node containing record iDelete // var iCell int32 at bp+16, 4 // Index of iDelete cell in pLeaf *(*uintptr)(unsafe.Pointer(bp /* pRoot */)) = uintptr(0) // Root node of rtree structure // Obtain a reference to the root node to initialize Rtree.iDepth rc = nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) // Obtain a reference to the leaf node that contains the entry // about to be deleted. if rc == SQLITE_OK { rc = findLeafNode(tls, pRtree, iDelete, bp+8, uintptr(0)) } // Delete the cell in question from the leaf node. if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { var rc2 int32 rc = nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)), iDelete, bp+16) if rc == SQLITE_OK { rc = deleteCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)), *(*int32)(unsafe.Pointer(bp + 16 /* iCell */)), 0) } rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */))) if rc == SQLITE_OK { rc = rc2 } } // Delete the corresponding entry in the _rowid table. if rc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteRowid, 1, iDelete) Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteRowid) rc = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpDeleteRowid) } // Check if the root node now has exactly one child. If so, remove // it, schedule the contents of the child for reinsertion and // reduce the tree height by one. // // This is equivalent to copying the contents of the child into // the root node (the operation that Gutman's paper says to perform // in this scenario). if rc == SQLITE_OK && (*Rtree)(unsafe.Pointer(pRtree)).FiDepth > 0 && readInt16(tls, (*RtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzData+2) == 1 { var rc2 int32 *(*uintptr)(unsafe.Pointer(bp + 24 /* pChild */)) = uintptr(0) var iChild I64 = nodeGetRowid(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pRoot */)), 0) rc = nodeAcquire(tls, pRtree, iChild, *(*uintptr)(unsafe.Pointer(bp /* pRoot */)), bp+24) // tag-20210916a if rc == SQLITE_OK { rc = removeNode(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24 /* pChild */)), (*Rtree)(unsafe.Pointer(pRtree)).FiDepth-1) } rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24 /* pChild */))) if rc == SQLITE_OK { rc = rc2 } if rc == SQLITE_OK { (*Rtree)(unsafe.Pointer(pRtree)).FiDepth-- writeInt16(tls, (*RtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pRoot */)))).FzData, (*Rtree)(unsafe.Pointer(pRtree)).FiDepth) (*RtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pRoot */)))).FisDirty = 1 } } // Re-insert the contents of any underfull nodes removed from the tree. for *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)) = (*Rtree)(unsafe.Pointer(pRtree)).FpDeleted; *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)) != 0; *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)) = (*Rtree)(unsafe.Pointer(pRtree)).FpDeleted { if rc == SQLITE_OK { rc = reinsertNodeContent(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */))) } (*Rtree)(unsafe.Pointer(pRtree)).FpDeleted = (*RtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */)))).FpNext (*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pLeaf */))) } // Release the reference to the root node. if rc == SQLITE_OK { rc = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pRoot */))) } else { nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pRoot */))) } return rc } // Rounding constants for float->double conversion. // Convert an sqlite3_value into an RtreeValue (presumably a float) // while taking care to round toward negative or positive, respectively. func rtreeValueDown(tls *libc.TLS, v uintptr) RtreeValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199074:19: */ var d float64 = Xsqlite3_value_double(tls, v) var f float32 = float32(d) if float64(f) > d { f = float32(d * func() float64 { if d < float64(0) { return float64(1.0) + float64(1.0)/8388608.0 } return float64(1.0) - float64(1.0)/8388608.0 }()) } return f } func rtreeValueUp(tls *libc.TLS, v uintptr) RtreeValue { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199082:19: */ var d float64 = Xsqlite3_value_double(tls, v) var f float32 = float32(d) if float64(f) < d { f = float32(d * func() float64 { if d < float64(0) { return float64(1.0) - float64(1.0)/8388608.0 } return float64(1.0) + float64(1.0)/8388608.0 }()) } return f } // A constraint has failed while inserting a row into an rtree table. // Assuming no OOM error occurs, this function sets the error message // (at pRtree->base.zErrMsg) to an appropriate value and returns // SQLITE_CONSTRAINT. // // Parameter iCol is the index of the leftmost column involved in the // constraint failure. If it is 0, then the constraint that failed is // the unique constraint on the id column. Otherwise, it is the rtree // (c1<=c2) constraint on columns iCol and iCol+1 that has failed. // // If an OOM occurs, SQLITE_NOMEM is returned instead of SQLITE_CONSTRAINT. func rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199105:12: */ bp := tls.Alloc(64) defer tls.Free(64) *(*uintptr)(unsafe.Pointer(bp + 56 /* pStmt */)) = uintptr(0) var zSql uintptr var rc int32 zSql = Xsqlite3_mprintf(tls, ts+25429, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -1, bp+56, uintptr(0)) } else { rc = SQLITE_NOMEM } Xsqlite3_free(tls, zSql) if rc == SQLITE_OK { if iCol == 0 { var zCol uintptr = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pStmt */)), 0) (*Rtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+25449, libc.VaList(bp+16, (*Rtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { var zCol1 uintptr = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pStmt */)), iCol) var zCol2 uintptr = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pStmt */)), iCol+1) (*Rtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+25481, libc.VaList(bp+32, (*Rtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pStmt */))) return func() int32 { if rc == SQLITE_OK { return SQLITE_CONSTRAINT } return rc }() } // The xUpdate method for rtree module virtual tables. func rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199143:12: */ bp := tls.Alloc(56) defer tls.Free(56) var pRtree uintptr var rc int32 // var cell RtreeCell at bp, 48 // New cell to insert if nData>1 var bHaveRowid int32 var steprc int32 var ii int32 var nn int32 var rc2 int32 var pUp uintptr var jj int32 // Insert the new record into the r-tree // var pLeaf uintptr at bp+48, 8 pRtree = pVtab rc = SQLITE_OK bHaveRowid = 0 // Set to 1 after new rowid is determined if !((*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef != 0) { goto __1 } // Unable to write to the btree while another cursor is reading from it, // since the write might do a rebalance which would disrupt the read // cursor. return SQLITE_LOCKED | int32(2)<<8 __1: ; rtreeReference(tls, pRtree) (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid = int64(0) // Used only to suppress a compiler warning // Constraint handling. A write operation on an r-tree table may return // SQLITE_CONSTRAINT for two reasons: // // 1. A duplicate rowid value, or // 2. The supplied data violates the "x2>=x1" constraint. // // In the first case, if the conflict-handling mode is REPLACE, then // the conflicting row can be removed before proceeding. In the second // case, SQLITE_CONSTRAINT must be returned regardless of the // conflict-handling mode specified by the user. if !(nData > 1) { goto __2 } nn = nData - 4 if !(nn > int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)) { goto __3 } nn = int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) __3: ; // Populate the cell.aCoord[] array. The first coordinate is aData[3]. // // NB: nData can only be less than nDim*2+3 if the rtree is mis-declared // with "column" that are interpreted as table constraints. // Example: CREATE VIRTUAL TABLE bad USING rtree(x,y,CHECK(y>5)); // This problem was discovered after years of use, so we silently ignore // these kinds of misdeclared tables to avoid breaking any legacy. if !(int32((*Rtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32) { goto __4 } ii = 0 __6: if !(ii < nn) { goto __8 } *(*RtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) = rtreeValueDown(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+3)*8))) *(*RtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii+1)*4)) = rtreeValueUp(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+4)*8))) if !(*(*RtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) > *(*RtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii+1)*4))) { goto __9 } rc = rtreeConstraintError(tls, pRtree, ii+1) goto constraint __9: ; goto __7 __7: ii = ii + 2 goto __6 goto __8 __8: ; goto __5 __4: ii = 0 __10: if !(ii < nn) { goto __12 } *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+3)*8))) *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii+1)*4)) = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+4)*8))) if !(*(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) > *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii+1)*4))) { goto __13 } rc = rtreeConstraintError(tls, pRtree, ii+1) goto constraint __13: ; goto __11 __11: ii = ii + 2 goto __10 goto __12 __12: ; __5: ; // If a rowid value was supplied, check if it is already present in // the table. If so, the constraint has failed. if !(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != SQLITE_NULL) { goto __14 } (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) if !(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData))) == SQLITE_NULL || Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData))) != (*RtreeCell)(unsafe.Pointer(bp)).FiRowid) { goto __15 } Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid, 1, (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid) steprc = Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) rc = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) if !(SQLITE_ROW == steprc) { goto __16 } if !(Xsqlite3_vtab_on_conflict(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb) == SQLITE_REPLACE) { goto __17 } rc = rtreeDeleteRowid(tls, pRtree, (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid) goto __18 __17: rc = rtreeConstraintError(tls, pRtree, 0) goto constraint __18: ; __16: ; __15: ; bHaveRowid = 1 __14: ; __2: ; // If aData[0] is not an SQL NULL value, it is the rowid of a // record to delete from the r-tree table. The following block does // just that. if !(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData))) != SQLITE_NULL) { goto __19 } rc = rtreeDeleteRowid(tls, pRtree, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData)))) __19: ; // If the aData[] array contains more than one element, elements // (aData[2]..aData[argc-1]) contain a new record to insert into // the r-tree structure. if !(rc == SQLITE_OK && nData > 1) { goto __20 } // Insert the new record into the r-tree *(*uintptr)(unsafe.Pointer(bp + 48 /* pLeaf */)) = uintptr(0) // Figure out the rowid of the new row. if !(bHaveRowid == 0) { goto __21 } rc = rtreeNewRowid(tls, pRtree, bp) __21: ; *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid if !(rc == SQLITE_OK) { goto __22 } rc = sChooseLeaf(tls, pRtree, bp, 0, bp+48) __22: ; if !(rc == SQLITE_OK) { goto __23 } (*Rtree)(unsafe.Pointer(pRtree)).FiReinsertHeight = -1 rc = rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48 /* pLeaf */)), bp, 0) rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48 /* pLeaf */))) if !(rc == SQLITE_OK) { goto __24 } rc = rc2 __24: ; __23: ; if !(rc == SQLITE_OK && (*Rtree)(unsafe.Pointer(pRtree)).FnAux != 0) { goto __25 } pUp = (*Rtree)(unsafe.Pointer(pRtree)).FpWriteAux Xsqlite3_bind_int64(tls, pUp, 1, *(*Sqlite_int64)(unsafe.Pointer(pRowid))) jj = 0 __26: if !(jj < int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux)) { goto __28 } Xsqlite3_bind_value(tls, pUp, jj+2, *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)+3+jj)*8))) goto __27 __27: jj++ goto __26 goto __28 __28: ; Xsqlite3_step(tls, pUp) rc = Xsqlite3_reset(tls, pUp) __25: ; __20: ; constraint: rtreeRelease(tls, pRtree) return rc } // Called when a transaction starts. func rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199291:12: */ var pRtree uintptr = pVtab (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans++ return SQLITE_OK } // Called when a transaction completes (either by COMMIT or ROLLBACK). // The sqlite3_blob object should be released at this point. func rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199302:12: */ var pRtree uintptr = pVtab (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans = U8(0) nodeBlobReset(tls, pRtree) return SQLITE_OK } // The xRename method for rtree module virtual tables. func rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199312:12: */ bp := tls.Alloc(72) defer tls.Free(72) var pRtree uintptr = pVtab var rc int32 = SQLITE_NOMEM var zSql uintptr = Xsqlite3_mprintf(tls, ts+25518, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_free(tls, zSql) } return rc } // The xSavepoint method. // // This module does not need to do anything to support savepoints. However, // it uses this hook to close any open blob handle. This is done because a // DROP TABLE command - which fortunately always opens a savepoint - cannot // succeed if there are any open blob handles. i.e. if the blob handle were // not closed here, the following would fail: // // BEGIN; // INSERT INTO rtree... // DROP TABLE ; -- Would fail with SQLITE_LOCKED // COMMIT; func rtreeSavepoint(tls *libc.TLS, pVtab uintptr, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199345:12: */ var pRtree uintptr = pVtab var iwt U8 = (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans _ = iSavepoint (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans = U8(0) nodeBlobReset(tls, pRtree) (*Rtree)(unsafe.Pointer(pRtree)).FinWrTrans = iwt return SQLITE_OK } // This function populates the pRtree->nRowEst variable with an estimate // of the number of rows in the virtual table. If possible, this is based // on sqlite_stat1 data. Otherwise, use RTREE_DEFAULT_ROWEST. func rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199360:12: */ bp := tls.Alloc(24) defer tls.Free(24) var zFmt uintptr = ts + 25663 /* "SELECT stat FROM..." */ var zSql uintptr // var p uintptr at bp+16, 8 var rc int32 var nRow I64 = int64(RTREE_MIN_ROWEST) rc = Xsqlite3_table_column_metadata(tls, db, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, ts+11636, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*Rtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == SQLITE_ERROR { return SQLITE_OK } return rc } zSql = Xsqlite3_mprintf(tls, zFmt, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp+16, uintptr(0)) if rc == SQLITE_OK { if Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) == SQLITE_ROW { nRow = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p */)), 0) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p */))) } Xsqlite3_free(tls, zSql) } (*Rtree)(unsafe.Pointer(pRtree)).FnRowEst = func() int64 { if nRow > int64(RTREE_MIN_ROWEST) { return nRow } return int64(RTREE_MIN_ROWEST) }() return rc } // Return true if zName is the extension on one of the shadow tables used // by this module. func rtreeShadowName(tls *libc.TLS, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199394:12: */ var i uint32 for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(azName1))/uint64(unsafe.Sizeof(uintptr(0))); i++ { if Xsqlite3_stricmp(tls, zName, azName1[i]) == 0 { return 1 } } return 0 } var azName1 = [3]uintptr{ ts + 25719, ts + 5414, ts + 16580, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199395:21 */ var rtreeModule = Sqlite3_module{ FiVersion: 3, // iVersion FxCreate: 0, // xCreate - create a table FxConnect: 0, // xConnect - connect to an existing table FxBestIndex: 0, // xBestIndex - Determine search strategy FxDisconnect: 0, // xDisconnect - Disconnect from a table FxDestroy: 0, // xDestroy - Drop a table FxOpen: 0, // xOpen - open a cursor FxClose: 0, // xClose - close a cursor FxFilter: 0, // xFilter - configure scan constraints FxNext: 0, // xNext - advance a cursor FxEof: 0, // xEof FxColumn: 0, // xColumn - read data FxRowid: 0, // xRowid - read data FxUpdate: 0, // xUpdate - write data FxBegin: 0, // xBegin - begin transaction FxSync: 0, // xSync - sync transaction FxCommit: 0, // xCommit - commit transaction FxRollback: 0, // xFindFunction - function overloading FxRename: 0, // xRename - rename the table FxSavepoint: 0, // xRollbackTo FxShadowName: 0, // xShadowName } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199405:23 */ func rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPrefix uintptr, isCreate int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199432:12: */ bp := tls.Alloc(232) defer tls.Free(232) var rc int32 = SQLITE_OK // var appStmt [8]uintptr at bp+168, 64 var i int32 var f int32 = SQLITE_PREPARE_PERSISTENT | SQLITE_PREPARE_NO_VTAB (*Rtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { var zCreate uintptr var p uintptr = Xsqlite3_str_new(tls, db) var ii int32 Xsqlite3_str_appendf(tls, p, ts+25724, libc.VaList(bp, zDb, zPrefix)) for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux); ii++ { Xsqlite3_str_appendf(tls, p, ts+25786, libc.VaList(bp+16, ii)) } Xsqlite3_str_appendf(tls, p, ts+25791, libc.VaList(bp+24, zDb, zPrefix)) Xsqlite3_str_appendf(tls, p, ts+25855, libc.VaList(bp+40, zDb, zPrefix)) Xsqlite3_str_appendf(tls, p, ts+25925, libc.VaList(bp+56, zDb, zPrefix, (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return SQLITE_NOMEM } rc = Xsqlite3_exec(tls, db, zCreate, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_free(tls, zCreate) if rc != SQLITE_OK { return rc } } *(*uintptr)(unsafe.Pointer(bp + 168)) = pRtree + 120 *(*uintptr)(unsafe.Pointer(bp + 168 + 1*8)) = pRtree + 128 *(*uintptr)(unsafe.Pointer(bp + 168 + 2*8)) = pRtree + 136 *(*uintptr)(unsafe.Pointer(bp + 168 + 3*8)) = pRtree + 144 *(*uintptr)(unsafe.Pointer(bp + 168 + 4*8)) = pRtree + 152 *(*uintptr)(unsafe.Pointer(bp + 168 + 5*8)) = pRtree + 160 *(*uintptr)(unsafe.Pointer(bp + 168 + 6*8)) = pRtree + 168 *(*uintptr)(unsafe.Pointer(bp + 168 + 7*8)) = pRtree + 176 rc = rtreeQueryStat1(tls, db, pRtree) for i = 0; i < N_STATEMENT && rc == SQLITE_OK; i++ { var zSql uintptr var zFormat uintptr if i != 3 || int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux) == 0 { zFormat = azSql[i] } else { // An UPSERT is very slightly slower than REPLACE, but it is needed // if there are auxiliary columns zFormat = ts + 25974 /* "INSERT INTO\"%w\"...." */ } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+80, zDb, zPrefix)) if zSql != 0 { rc = Xsqlite3_prepare_v3(tls, db, zSql, -1, uint32(f), *(*uintptr)(unsafe.Pointer(bp + 168 + uintptr(i)*8)), uintptr(0)) } else { rc = SQLITE_NOMEM } Xsqlite3_free(tls, zSql) } if (*Rtree)(unsafe.Pointer(pRtree)).FnAux != 0 { (*Rtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, ts+26082, libc.VaList(bp+96, zDb, zPrefix)) if (*Rtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = SQLITE_NOMEM } else { var p uintptr = Xsqlite3_str_new(tls, db) var ii int32 var zSql uintptr Xsqlite3_str_appendf(tls, p, ts+26127, libc.VaList(bp+112, zDb, zPrefix)) for ii = 0; ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux); ii++ { if ii != 0 { Xsqlite3_str_append(tls, p, ts+13107, 1) } if ii < int32((*Rtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { Xsqlite3_str_appendf(tls, p, ts+26154, libc.VaList(bp+128, ii, ii+2, ii)) } else { Xsqlite3_str_appendf(tls, p, ts+26176, libc.VaList(bp+152, ii, ii+2)) } } Xsqlite3_str_appendf(tls, p, ts+26184, 0) zSql = Xsqlite3_str_finish(tls, p) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_prepare_v3(tls, db, zSql, -1, uint32(f), pRtree+184, uintptr(0)) Xsqlite3_free(tls, zSql) } } } return rc } var azSql = [8]uintptr{ ts + 26200, ts + 26253, ts + 26298, ts + 26350, ts + 26404, ts + 26449, ts + 26507, ts + 26562, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199442:21 */ // The second argument to this function contains the text of an SQL statement // that returns a single integer value. The statement is compiled and executed // using database connection db. If successful, the integer value returned // is written to *piVal and SQLITE_OK returned. Otherwise, an SQLite error // code is returned and the value of *piVal after returning is not defined. func getIntFromStmt(tls *libc.TLS, db uintptr, zSql uintptr, piVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199565:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_NOMEM if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) rc = Xsqlite3_prepare_v2(tls, db, zSql, -1, bp, uintptr(0)) if rc == SQLITE_OK { if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { *(*int32)(unsafe.Pointer(piVal)) = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), 0) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) } } return rc } // This function is called from within the xConnect() or xCreate() method to // determine the node-size used by the rtree table being created or connected // to. If successful, pRtree->iNodeSize is populated and SQLITE_OK returned. // Otherwise, an SQLite error code is returned. // // If this function is being called as part of an xConnect(), then the rtree // table already exists. In this case the node-size is determined by inspecting // the root node of the tree. // // Otherwise, for an xCreate(), use 64 bytes less than the database page-size. // This ensures that each node is stored on a single database page. If the // database page-size is so large that more than RTREE_MAXCELLS entries // would fit in a single node, use a smaller node-size. func getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199595:12: */ bp := tls.Alloc(52) defer tls.Free(52) var rc int32 var zSql uintptr if isCreate != 0 { *(*int32)(unsafe.Pointer(bp + 48 /* iPageSize */)) = 0 zSql = Xsqlite3_mprintf(tls, ts+26609, libc.VaList(bp, (*Rtree)(unsafe.Pointer(pRtree)).FzDb)) rc = getIntFromStmt(tls, db, zSql, bp+48) if rc == SQLITE_OK { (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp + 48)) - 64 if 4+int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*RTREE_MAXCELLS < (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize { (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize = 4 + int32((*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*RTREE_MAXCELLS } } else { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) } } else { zSql = Xsqlite3_mprintf(tls, ts+26629, libc.VaList(bp+16, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) rc = getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+32, Xsqlite3_errmsg(tls, db))) } else if (*Rtree)(unsafe.Pointer(pRtree)).FiNodeSize < 512-64 { rc = SQLITE_CORRUPT | int32(1)<<8 *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+26686, libc.VaList(bp+40, (*Rtree)(unsafe.Pointer(pRtree)).FzName)) } } Xsqlite3_free(tls, zSql) return rc } // Return the length of a token func rtreeTokenLength(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199638:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* dummy */)) = 0 return Xsqlite3GetToken(tls, z, bp) } // This function is the implementation of both the xConnect and xCreate // methods of the r-tree virtual table. // // argv[0] -> module name // argv[1] -> database name // argv[2] -> table name // argv[...] -> column names... func rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr, isCreate int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199652:12: */ bp := tls.Alloc(136) defer tls.Free(136) var rc int32 var pRtree uintptr var nDb int32 // Length of string argv[1] var nName int32 // Length of string argv[2] var eCoordType int32 var pSql uintptr var zSql uintptr var ii int32 var iErr int32 // var aErrMsg [5]uintptr at bp+96, 40 var zArg uintptr rc = SQLITE_OK eCoordType = func() int32 { if pAux != 0 { return RTREE_COORD_INT32 } return RTREE_COORD_REAL32 }() ii = 4 *(*[5]uintptr)(unsafe.Pointer(bp + 96 /* aErrMsg */)) = [5]uintptr{ uintptr(0), // 0 ts + 26721, ts + 26764, ts + 26799, ts + 26835, } // Aux columns counted by a u8 if !(argc < 6 || argc > RTREE_MAX_AUX_COLUMN+3) { goto __1 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 96 + uintptr(2+libc.Bool32(argc >= 6))*8)))) return SQLITE_ERROR __1: ; Xsqlite3_vtab_config(tls, db, SQLITE_VTAB_CONSTRAINT_SUPPORT, libc.VaList(bp+8, 1)) // Allocate the sqlite3_vtab structure nDb = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) nName = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) pRtree = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(Rtree{}))+uint64(nDb)+uint64(nName)+uint64(2))) if !!(pRtree != 0) { goto __2 } return SQLITE_NOMEM __2: ; libc.X__builtin___memset_chk(tls, pRtree, 0, uint64(unsafe.Sizeof(Rtree{}))+uint64(nDb)+uint64(nName)+uint64(2), libc.X__builtin_object_size(tls, pRtree, 0)) (*Rtree)(unsafe.Pointer(pRtree)).FnBusy = U32(1) (*Rtree)(unsafe.Pointer(pRtree)).Fbase.FpModule = uintptr(unsafe.Pointer(&rtreeModule)) (*Rtree)(unsafe.Pointer(pRtree)).FzDb = pRtree + 1*968 (*Rtree)(unsafe.Pointer(pRtree)).FzName = (*Rtree)(unsafe.Pointer(pRtree)).FzDb + uintptr(nDb+1) (*Rtree)(unsafe.Pointer(pRtree)).FeCoordType = U8(eCoordType) libc.X__builtin___memcpy_chk(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzName, 0)) // Create/Connect to the underlying relational database schema. If // that is successful, call sqlite3_declare_vtab() to configure // the r-tree table schema. pSql = Xsqlite3_str_new(tls, db) Xsqlite3_str_appendf(tls, pSql, ts+26872, libc.VaList(bp+16, rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = 4 __3: if !(ii < argc) { goto __5 } zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if !(int32(*(*int8)(unsafe.Pointer(zArg))) == '+') { goto __6 } (*Rtree)(unsafe.Pointer(pRtree)).FnAux++ Xsqlite3_str_appendf(tls, pSql, ts+26896, libc.VaList(bp+32, rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) goto __7 __6: if !(int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux) > 0) { goto __8 } goto __5 goto __9 __8: (*Rtree)(unsafe.Pointer(pRtree)).FnDim2++ Xsqlite3_str_appendf(tls, pSql, azFormat[eCoordType], libc.VaList(bp+48, rtreeTokenLength(tls, zArg), zArg)) __9: ; __7: ; goto __4 __4: ii++ goto __3 goto __5 __5: ; Xsqlite3_str_appendf(tls, pSql, ts+26902, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !!(zSql != 0) { goto __10 } rc = SQLITE_NOMEM goto __11 __10: if !(ii < argc) { goto __12 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+64, *(*uintptr)(unsafe.Pointer(bp + 96 + 4*8)))) rc = SQLITE_ERROR goto __13 __12: if !(SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3_declare_vtab(tls, db, zSql))) { goto __14 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+72, Xsqlite3_errmsg(tls, db))) __14: ; __13: ; __11: ; Xsqlite3_free(tls, zSql) if !(rc != 0) { goto __15 } goto rtreeInit_fail __15: ; (*Rtree)(unsafe.Pointer(pRtree)).FnDim = U8(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) / 2) if !(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim) < 1) { goto __16 } iErr = 2 goto __17 __16: if !(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2) > RTREE_MAX_DIMENSIONS*2) { goto __18 } iErr = 3 goto __19 __18: if !(int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)%2 != 0) { goto __20 } iErr = 1 goto __21 __20: iErr = 0 __21: ; __19: ; __17: ; if !(iErr != 0) { goto __22 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+80, *(*uintptr)(unsafe.Pointer(bp + 96 + uintptr(iErr)*8)))) goto rtreeInit_fail __22: ; (*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell = U8(8 + int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)*4) // Figure out the node size to use. rc = getNodeSize(tls, db, pRtree, isCreate, pzErr) if !(rc != 0) { goto __23 } goto rtreeInit_fail __23: ; rc = rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) if !(rc != 0) { goto __24 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+88, Xsqlite3_errmsg(tls, db))) goto rtreeInit_fail __24: ; *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: if !(rc == SQLITE_OK) { goto __25 } rc = SQLITE_ERROR __25: ; rtreeRelease(tls, pRtree) return rc } var azFormat = [2]uintptr{ts + 26905, ts + 26916} /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199718:25 */ // Implementation of a scalar function that decodes r-tree nodes to // human readable strings. This can be used for debugging and analysis. // // The scalar function takes two arguments: (1) the number of dimensions // to the rtree (between 1 and 5, inclusive) and (2) a blob of data containing // an r-tree node. For a two-dimensional r-tree structure called "rt", to // deserialize all nodes, a statement like: // // SELECT rtreenode(2, data) FROM rt_node; // // The human readable string takes the form of a Tcl list with one // entry for each cell in the r-tree node. Each entry is itself a // list, containing the 8-byte rowid/pageno followed by the // *2 coordinates. func rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199789:13: */ bp := tls.Alloc(1072) defer tls.Free(1072) // var node RtreeNode at bp+16, 40 // var tree Rtree at bp+56, 968 var ii int32 var nData int32 var errCode int32 var pOut uintptr _ = nArg libc.X__builtin___memset_chk(tls, bp+16, 0, uint64(unsafe.Sizeof(RtreeNode{})), libc.X__builtin_object_size(tls, bp+16, 0)) libc.X__builtin___memset_chk(tls, bp+56, 0, uint64(unsafe.Sizeof(Rtree{})), libc.X__builtin_object_size(tls, bp+56, 0)) (*Rtree)(unsafe.Pointer(bp + 56 /* &tree */)).FnDim = U8(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apArg)))) if int32((*Rtree)(unsafe.Pointer(bp+56)).FnDim) < 1 || int32((*Rtree)(unsafe.Pointer(bp+56)).FnDim) > 5 { return } (*Rtree)(unsafe.Pointer(bp + 56 /* &tree */)).FnDim2 = U8(int32((*Rtree)(unsafe.Pointer(bp+56)).FnDim) * 2) (*Rtree)(unsafe.Pointer(bp + 56 /* &tree */)).FnBytesPerCell = U8(8 + 8*int32((*Rtree)(unsafe.Pointer(bp+56)).FnDim)) (*RtreeNode)(unsafe.Pointer(bp + 16 /* &node */)).FzData = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) if (*RtreeNode)(unsafe.Pointer(bp+16)).FzData == uintptr(0) { return } nData = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) if nData < 4 { return } if nData < readInt16(tls, (*RtreeNode)(unsafe.Pointer(bp+16)).FzData+2)*int32((*Rtree)(unsafe.Pointer(bp+56)).FnBytesPerCell) { return } pOut = Xsqlite3_str_new(tls, uintptr(0)) for ii = 0; ii < readInt16(tls, (*RtreeNode)(unsafe.Pointer(bp+16 /* &node */)).FzData+2); ii++ { // var cell RtreeCell at bp+1024, 48 var jj int32 nodeGetCell(tls, bp+56, bp+16, ii, bp+1024) if ii > 0 { Xsqlite3_str_append(tls, pOut, ts+11208, 1) } Xsqlite3_str_appendf(tls, pOut, ts+26926, libc.VaList(bp, (*RtreeCell)(unsafe.Pointer(bp+1024 /* &cell */)).FiRowid)) for jj = 0; jj < int32((*Rtree)(unsafe.Pointer(bp+56 /* &tree */)).FnDim2); jj++ { Xsqlite3_str_appendf(tls, pOut, ts+26932, libc.VaList(bp+8, float64(*(*RtreeValue)(unsafe.Pointer(bp + 1024 + 8 + uintptr(jj)*4))))) } Xsqlite3_str_append(tls, pOut, ts+26936, 1) } errCode = Xsqlite3_str_errcode(tls, pOut) Xsqlite3_result_text(tls, ctx, Xsqlite3_str_finish(tls, pOut), -1, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) Xsqlite3_result_error_code(tls, ctx, errCode) } // This routine implements an SQL function that returns the "depth" parameter // from the front of a blob that is an r-tree node. For example: // // SELECT rtreedepth(data) FROM rt_node WHERE nodeno=1; // // The depth value is 0 for all nodes other than the root node, and the root // node always has nodeno=1, so the example above is the primary use for this // routine. This routine is intended for testing and analysis only. func rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199841:13: */ _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != SQLITE_BLOB || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < 2 { Xsqlite3_result_error(tls, ctx, ts+26938, -1) } else { var zBlob uintptr = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { Xsqlite3_result_int(tls, ctx, readInt16(tls, zBlob)) } else { Xsqlite3_result_error_nomem(tls, ctx) } } } // Context object passed between the various routines that make up the // implementation of integrity-check function rtreecheck(). type RtreeCheck1 = struct { Fdb uintptr FzDb uintptr FzTab uintptr FbInt int32 FnDim int32 FpGetNode uintptr FaCheckMapping [2]uintptr FnLeaf int32 FnNonLeaf int32 Frc int32 F__ccgo_pad1 [4]byte FzReport uintptr FnErr int32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199862:9 */ // Context object passed between the various routines that make up the // implementation of integrity-check function rtreecheck(). type RtreeCheck = RtreeCheck1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199862:27 */ // Reset SQL statement pStmt. If the sqlite3_reset() call returns an error, // and RtreeCheck.rc==SQLITE_OK, set RtreeCheck.rc to the error code. func rtreeCheckReset(tls *libc.TLS, pCheck uintptr, pStmt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199884:13: */ var rc int32 = Xsqlite3_reset(tls, pStmt) if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = rc } } // The second and subsequent arguments to this function are a format string // and printf style arguments. This function formats the string and attempts // to compile it as an SQL statement. // // If successful, a pointer to the new SQL statement is returned. Otherwise, // NULL is returned and an error code left in RtreeCheck.rc. func rtreeCheckPrepare(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199897:21: */ bp := tls.Alloc(8) defer tls.Free(8) var ap Va_list _ = ap var z uintptr *(*uintptr)(unsafe.Pointer(bp /* pRet */)) = uintptr(0) ap = va z = Xsqlite3_vmprintf(tls, zFmt, ap) if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { if z == uintptr(0) { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = SQLITE_NOMEM } else { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_prepare_v2(tls, (*RtreeCheck)(unsafe.Pointer(pCheck)).Fdb, z, -1, bp, uintptr(0)) } } Xsqlite3_free(tls, z) _ = ap return *(*uintptr)(unsafe.Pointer(bp /* pRet */)) } // The second and subsequent arguments to this function are a printf() // style format string and arguments. This function formats the string and // appends it to the report being accumuated in pCheck. func rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199926:13: */ bp := tls.Alloc(24) defer tls.Free(24) var ap Va_list _ = ap ap = va if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*RtreeCheck)(unsafe.Pointer(pCheck)).FnErr < RTREE_CHECK_MAX_ERROR { var z uintptr = Xsqlite3_vmprintf(tls, zFmt, ap) if z == uintptr(0) { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = SQLITE_NOMEM } else { (*RtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, ts+26971, libc.VaList(bp, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzReport, func() uintptr { if (*RtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { return ts + 4416 /* "\n" */ } return ts + 1527 /* "" */ }(), z)) if (*RtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = SQLITE_NOMEM } } (*RtreeCheck)(unsafe.Pointer(pCheck)).FnErr++ } _ = ap } // This function is a no-op if there is already an error code stored // in the RtreeCheck object indicated by the first argument. NULL is // returned in this case. // // Otherwise, the contents of rtree table node iNode are loaded from // the database and copied into a buffer obtained from sqlite3_malloc(). // If no error occurs, a pointer to the buffer is returned and (*pnNode) // is set to the size of the buffer in bytes. // // Or, if an error does occur, NULL is returned and an error code left // in the RtreeCheck object. The final value of *pnNode is undefined in // this case. func rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode I64, pnNode uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:199960:11: */ bp := tls.Alloc(24) defer tls.Free(24) var pRet uintptr = uintptr(0) // Return value if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = rtreeCheckPrepare(tls, pCheck, ts+26978, libc.VaList(bp, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, 1, iNode) if Xsqlite3_step(tls, (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) == SQLITE_ROW { var nNode int32 = Xsqlite3_column_bytes(tls, (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, 0) var pNode uintptr = Xsqlite3_column_blob(tls, (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, 0) pRet = Xsqlite3_malloc64(tls, uint64(nNode)) if pRet == uintptr(0) { (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = SQLITE_NOMEM } else { libc.X__builtin___memcpy_chk(tls, pRet, pNode, uint64(nNode), libc.X__builtin_object_size(tls, pRet, 0)) *(*int32)(unsafe.Pointer(pnNode)) = nNode } } rtreeCheckReset(tls, pCheck, (*RtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { rtreeCheckAppendMsg(tls, pCheck, ts+27023, libc.VaList(bp+16, iNode)) } } return pRet } // This function is used to check that the %_parent (if bLeaf==0) or %_rowid // (if bLeaf==1) table contains a specified entry. The schemas of the // two tables are: // // CREATE TABLE %_parent(nodeno INTEGER PRIMARY KEY, parentnode INTEGER) // CREATE TABLE %_rowid(rowid INTEGER PRIMARY KEY, nodeno INTEGER, ...) // // In both cases, this function checks that there exists an entry with // IPK value iKey and the second column set to iVal. // func rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey I64, iVal I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200004:13: */ bp := tls.Alloc(96) defer tls.Free(96) var rc int32 var pStmt uintptr *(*[2]uintptr)(unsafe.Pointer(bp + 80 /* azSql */)) = [2]uintptr{ ts + 27055, ts + 27109, } if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = rtreeCheckPrepare(tls, pCheck, *(*uintptr)(unsafe.Pointer(bp + 80 + uintptr(bLeaf)*8)), libc.VaList(bp, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc != SQLITE_OK { return } pStmt = *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) Xsqlite3_bind_int64(tls, pStmt, 1, iKey) rc = Xsqlite3_step(tls, pStmt) if rc == SQLITE_DONE { rtreeCheckAppendMsg(tls, pCheck, ts+27157, libc.VaList(bp+16, iKey, iVal, func() uintptr { if bLeaf != 0 { return ts + 27202 /* "%_rowid" */ } return ts + 27210 /* "%_parent" */ }())) } else if rc == SQLITE_ROW { var ii I64 = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { rtreeCheckAppendMsg(tls, pCheck, ts+27219, libc.VaList(bp+40, iKey, ii, func() uintptr { if bLeaf != 0 { return ts + 27202 /* "%_rowid" */ } return ts + 27210 /* "%_parent" */ }(), iKey, iVal)) } } rtreeCheckReset(tls, pCheck, pStmt) } // Argument pCell points to an array of coordinates stored on an rtree page. // This function checks that the coordinates are internally consistent (no // x1>x2 conditions) and adds an error message to the RtreeCheck object // if they are not. // // Additionally, if pParent is not NULL, then it is assumed to point to // the array of coordinates on the parent page that bound the page // containing pCell. In this case it is also verified that the two // sets of coordinates are mutually consistent and an error message added // to the RtreeCheck object if they are not. func rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode I64, iCell int32, pCell uintptr, pParent uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200056:13: */ bp := tls.Alloc(64) defer tls.Free(64) // var c1 RtreeCoord at bp+48, 4 // var c2 RtreeCoord at bp+52, 4 // var p1 RtreeCoord at bp+56, 4 // var p2 RtreeCoord at bp+60, 4 var i int32 for i = 0; i < (*RtreeCheck)(unsafe.Pointer(pCheck)).FnDim; i++ { readCoord(tls, pCell+uintptr(4*2*i), bp+48) readCoord(tls, pCell+uintptr(4*(2*i+1)), bp+52) // printf("%e, %e\n", c1.u.f, c2.u.f); if func() int32 { if (*RtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { return libc.Bool32(*(*int32)(unsafe.Pointer(bp + 48)) > *(*int32)(unsafe.Pointer(bp + 52))) } return libc.Bool32(*(*RtreeValue)(unsafe.Pointer(bp + 48)) > *(*RtreeValue)(unsafe.Pointer(bp + 52))) }() != 0 { rtreeCheckAppendMsg(tls, pCheck, ts+27277, libc.VaList(bp, i, iCell, iNode)) } if pParent != 0 { readCoord(tls, pParent+uintptr(4*2*i), bp+56) readCoord(tls, pParent+uintptr(4*(2*i+1)), bp+60) if func() int32 { if (*RtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { return libc.Bool32(*(*int32)(unsafe.Pointer(bp + 48)) < *(*int32)(unsafe.Pointer(bp + 56))) } return libc.Bool32(*(*RtreeValue)(unsafe.Pointer(bp + 48)) < *(*RtreeValue)(unsafe.Pointer(bp + 56))) }() != 0 || func() int32 { if (*RtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { return libc.Bool32(*(*int32)(unsafe.Pointer(bp + 52)) > *(*int32)(unsafe.Pointer(bp + 60))) } return libc.Bool32(*(*RtreeValue)(unsafe.Pointer(bp + 52)) > *(*RtreeValue)(unsafe.Pointer(bp + 60))) }() != 0 { rtreeCheckAppendMsg(tls, pCheck, ts+27325, libc.VaList(bp+24, i, iCell, iNode)) } } } } // Run rtreecheck() checks on node iNode, which is at depth iDepth within // the r-tree structure. Argument aParent points to the array of coordinates // that bound node iNode on the parent node. // // If any problems are discovered, an error message is appended to the // report accumulated in the RtreeCheck object. func rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintptr, iNode I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200102:13: */ bp := tls.Alloc(52) defer tls.Free(52) var aNode uintptr = uintptr(0) *(*int32)(unsafe.Pointer(bp + 48 /* nNode */)) = 0 aNode = rtreeCheckGetNode(tls, pCheck, iNode, bp+48) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp + 48)) < 4 { rtreeCheckAppendMsg(tls, pCheck, ts+27392, libc.VaList(bp, iNode, *(*int32)(unsafe.Pointer(bp + 48 /* nNode */)))) } else { var nCell int32 // Number of cells on page var i int32 // Used to iterate through cells if aParent == uintptr(0) { iDepth = readInt16(tls, aNode) if iDepth > RTREE_MAX_DEPTH { rtreeCheckAppendMsg(tls, pCheck, ts+27426, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = readInt16(tls, aNode+2) if 4+nCell*(8+(*RtreeCheck)(unsafe.Pointer(pCheck)).FnDim*2*4) > *(*int32)(unsafe.Pointer(bp + 48)) { rtreeCheckAppendMsg(tls, pCheck, ts+27456, libc.VaList(bp+24, iNode, nCell, *(*int32)(unsafe.Pointer(bp + 48 /* nNode */)))) } else { for i = 0; i < nCell; i++ { var pCell uintptr = aNode + uintptr(4+i*(8+(*RtreeCheck)(unsafe.Pointer(pCheck)).FnDim*2*4)) var iVal I64 = readInt64(tls, pCell) rtreeCheckCellCoord(tls, pCheck, iNode, i, pCell+8, aParent) if iDepth > 0 { rtreeCheckMapping(tls, pCheck, 0, iVal, iNode) rtreeCheckNode(tls, pCheck, iDepth-1, pCell+8, iVal) (*RtreeCheck)(unsafe.Pointer(pCheck)).FnNonLeaf++ } else { rtreeCheckMapping(tls, pCheck, 1, iVal, iNode) (*RtreeCheck)(unsafe.Pointer(pCheck)).FnLeaf++ } } } } Xsqlite3_free(tls, aNode) } } // The second argument to this function must be either "_rowid" or // "_parent". This function checks that the number of entries in the // %_rowid or %_parent table is exactly nExpect. If not, it adds // an error message to the report in the RtreeCheck object indicated // by the first argument. func rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200165:13: */ bp := tls.Alloc(48) defer tls.Free(48) if (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { var pCount uintptr pCount = rtreeCheckPrepare(tls, pCheck, ts+27511, libc.VaList(bp, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*RtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == SQLITE_ROW { var nActual I64 = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { rtreeCheckAppendMsg(tls, pCheck, ts+27542, libc.VaList(bp+24, zTbl, nExpect, nActual)) } } (*RtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) } } } // This function does the bulk of the work for the rtree integrity-check. // It is called by rtreecheck(), which is the SQL function implementation. func rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzReport uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200189:12: */ bp := tls.Alloc(120) defer tls.Free(120) // var check RtreeCheck at bp+32, 88 // Common context for various routines var pStmt uintptr = uintptr(0) // Used to find column count of rtree table var bEnd int32 = 0 // True if transaction should be closed var nAux int32 = 0 // Number of extra columns. // Initialize the context object libc.X__builtin___memset_chk(tls, bp+32, 0, uint64(unsafe.Sizeof(RtreeCheck{})), libc.X__builtin_object_size(tls, bp+32, 0)) (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Fdb = db (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).FzDb = zDb (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).FzTab = zTab // If there is not already an open transaction, open one now. This is // to ensure that the queries run as part of this integrity-check operate // on a consistent snapshot. if Xsqlite3_get_autocommit(tls, db) != 0 { (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Frc = Xsqlite3_exec(tls, db, ts+14843, uintptr(0), uintptr(0), uintptr(0)) bEnd = 1 } // Find the number of auxiliary columns if (*RtreeCheck)(unsafe.Pointer(bp+32)).Frc == SQLITE_OK { pStmt = rtreeCheckPrepare(tls, bp+32, ts+27609, libc.VaList(bp, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - 2 Xsqlite3_finalize(tls, pStmt) } else if (*RtreeCheck)(unsafe.Pointer(bp+32)).Frc != SQLITE_NOMEM { (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Frc = SQLITE_OK } } // Find number of dimensions in the rtree table. pStmt = rtreeCheckPrepare(tls, bp+32, ts+25429, libc.VaList(bp+16, zDb, zTab)) if pStmt != 0 { var rc int32 (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).FnDim = (Xsqlite3_column_count(tls, pStmt) - 1 - nAux) / 2 if (*RtreeCheck)(unsafe.Pointer(bp+32)).FnDim < 1 { rtreeCheckAppendMsg(tls, bp+32, ts+27637, 0) } else if SQLITE_ROW == Xsqlite3_step(tls, pStmt) { (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).FbInt = libc.Bool32(Xsqlite3_column_type(tls, pStmt, 1) == SQLITE_INTEGER) } rc = Xsqlite3_finalize(tls, pStmt) if rc != SQLITE_CORRUPT { (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Frc = rc } } // Do the actual integrity-check if (*RtreeCheck)(unsafe.Pointer(bp+32)).FnDim >= 1 { if (*RtreeCheck)(unsafe.Pointer(bp+32)).Frc == SQLITE_OK { rtreeCheckNode(tls, bp+32, 0, uintptr(0), int64(1)) } rtreeCheckCount(tls, bp+32, ts+27668, int64((*RtreeCheck)(unsafe.Pointer(bp+32 /* &check */)).FnLeaf)) rtreeCheckCount(tls, bp+32, ts+27675, int64((*RtreeCheck)(unsafe.Pointer(bp+32 /* &check */)).FnNonLeaf)) } // Finalize SQL statements used by the integrity-check Xsqlite3_finalize(tls, (*RtreeCheck)(unsafe.Pointer(bp+32 /* &check */)).FpGetNode) Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 40))) Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 40 + 1*8))) // If one was opened, close the transaction if bEnd != 0 { var rc int32 = Xsqlite3_exec(tls, db, ts+27683, uintptr(0), uintptr(0), uintptr(0)) if (*RtreeCheck)(unsafe.Pointer(bp+32)).Frc == SQLITE_OK { (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Frc = rc } } *(*uintptr)(unsafe.Pointer(pzReport)) = (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).FzReport return (*RtreeCheck)(unsafe.Pointer(bp + 32 /* &check */)).Frc } // Usage: // // rtreecheck(); // rtreecheck(, ); // // Invoking this SQL function runs an integrity-check on the named rtree // table. The integrity-check verifies the following: // // 1. For each cell in the r-tree structure (%_node table), that: // // a) for each dimension, (coord1 <= coord2). // // b) unless the cell is on the root node, that the cell is bounded // by the parent cell on the parent node. // // c) for leaf nodes, that there is an entry in the %_rowid // table corresponding to the cell's rowid value that // points to the correct node. // // d) for cells on non-leaf nodes, that there is an entry in the // %_parent table mapping from the cell's child node to the // node that it resides on. // // 2. That there are the same number of entries in the %_rowid table // as there are leaf cells in the r-tree structure, and that there // is a leaf cell that corresponds to each entry in the %_rowid table. // // 3. That there are the same number of entries in the %_parent table // as there are non-leaf cells in the r-tree structure, and that // there is a non-leaf cell that corresponds to each entry in the // %_parent table. func rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200296:13: */ bp := tls.Alloc(8) defer tls.Free(8) if nArg != 1 && nArg != 2 { Xsqlite3_result_error(tls, ctx, ts+27687, -1) } else { var rc int32 *(*uintptr)(unsafe.Pointer(bp /* zReport */)) = uintptr(0) var zDb uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) var zTab uintptr if nArg == 1 { zTab = zDb zDb = ts + 6735 /* "main" */ } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } rc = rtreeCheckTable(tls, Xsqlite3_context_db_handle(tls, ctx), zDb, zTab, bp) if rc == SQLITE_OK { Xsqlite3_result_text(tls, ctx, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { return *(*uintptr)(unsafe.Pointer(bp /* zReport */)) } return ts + 18263 /* "ok" */ }(), -1, libc.UintptrFromInt32(-1)) } else { Xsqlite3_result_error_code(tls, ctx, rc) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp /* zReport */))) } } // Conditionally include the geopoly code //************* Include geopoly.c in the middle of rtree.c ****************** //************* Begin file geopoly.c **************************************** // 2018-05-25 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file implements an alternative R-Tree virtual table that // uses polygons to express the boundaries of 2-dimensional objects. // // This file is #include-ed onto the end of "rtree.c" so that it has // access to all of the R-Tree internals. // #include // Enable -DGEOPOLY_ENABLE_DEBUG for debugging facilities // Character class routines // Use the SQLite core versions if this routine is part of the // SQLite amalgamation // Compiler and version // Datatype for coordinates type GeoCoord = float32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200417:15 */ // Internal representation of a polygon. // // The polygon consists of a sequence of vertexes. There is a line // segment between each pair of vertexes, and one final segment from // the last vertex back to the first. (This differs from the GeoJSON // standard in which the final vertex is a repeat of the first.) // // The polygon follows the right-hand rule. The area to the right of // each segment is "outside" and the area to the left is "inside". // // The on-disk representation consists of a 4-byte header followed by // the values. The 4-byte header is: // // encoding (1 byte) 0=big-endian, 1=little-endian // nvertex (3 bytes) Number of vertexes as a big-endian integer // // Enough space is allocated for 4 coordinates, to work around over-zealous // warnings coming from some compiler (notably, clang). In reality, the size // of each GeoPoly memory allocate is adjusted as necessary so that the // GeoPoly.a[] array at the end is the appropriate size. type GeoPoly1 = struct { FnVertex int32 Fhdr [4]uint8 Fa [8]GeoCoord } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200441:9 */ // Internal representation of a polygon. // // The polygon consists of a sequence of vertexes. There is a line // segment between each pair of vertexes, and one final segment from // the last vertex back to the first. (This differs from the GeoJSON // standard in which the final vertex is a repeat of the first.) // // The polygon follows the right-hand rule. The area to the right of // each segment is "outside" and the area to the left is "inside". // // The on-disk representation consists of a 4-byte header followed by // the values. The 4-byte header is: // // encoding (1 byte) 0=big-endian, 1=little-endian // nvertex (3 bytes) Number of vertexes as a big-endian integer // // Enough space is allocated for 4 coordinates, to work around over-zealous // warnings coming from some compiler (notably, clang). In reality, the size // of each GeoPoly memory allocate is adjusted as necessary so that the // GeoPoly.a[] array at the end is the appropriate size. type GeoPoly = GeoPoly1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200441:24 */ // The size of a memory allocation needed for a GeoPoly object sufficient // to hold N coordinate pairs. // Macros to access coordinates of a GeoPoly. // We have to use these macros, rather than just say p->a[i] in order // to silence (incorrect) UBSAN warnings if the array index is too large. // State of a parse of a GeoJSON input. type GeoParse1 = struct { Fz uintptr FnVertex int32 FnAlloc int32 FnErr int32 F__ccgo_pad1 [4]byte Fa uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200464:9 */ // The size of a memory allocation needed for a GeoPoly object sufficient // to hold N coordinate pairs. // Macros to access coordinates of a GeoPoly. // We have to use these macros, rather than just say p->a[i] in order // to silence (incorrect) UBSAN warnings if the array index is too large. // State of a parse of a GeoJSON input. type GeoParse = GeoParse1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200464:25 */ // Do a 4-byte byte swap func geopolySwab32(tls *libc.TLS, a uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200474:13: */ var t uint8 = *(*uint8)(unsafe.Pointer(a)) *(*uint8)(unsafe.Pointer(a)) = *(*uint8)(unsafe.Pointer(a + 3)) *(*uint8)(unsafe.Pointer(a + 3)) = t t = *(*uint8)(unsafe.Pointer(a + 1)) *(*uint8)(unsafe.Pointer(a + 1)) = *(*uint8)(unsafe.Pointer(a + 2)) *(*uint8)(unsafe.Pointer(a + 2)) = t } // Skip whitespace. Return the next non-whitespace character. func geopolySkipSpace(tls *libc.TLS, p uintptr) int8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200484:13: */ for jsonIsSpace[*(*uint8)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(p)).Fz))] != 0 { (*GeoParse)(unsafe.Pointer(p)).Fz++ } return int8(*(*uint8)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(p)).Fz))) } // Parse out a number. Write the value into *pVal if pVal!=0. // return non-zero on success and zero if the next token is not a number. func geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200492:12: */ bp := tls.Alloc(8) defer tls.Free(8) var c int8 = geopolySkipSpace(tls, p) var z uintptr = (*GeoParse)(unsafe.Pointer(p)).Fz var j int32 = 0 var seenDP int32 = 0 var seenE int32 = 0 if int32(c) == '-' { j = 1 c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j)))) } if int32(c) == '0' && int32(*(*uint8)(unsafe.Pointer(z + uintptr(j+1)))) >= '0' && int32(*(*uint8)(unsafe.Pointer(z + uintptr(j+1)))) <= '9' { return 0 } for ; ; j++ { c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j)))) if int32(Xsqlite3CtypeMap[uint8(c)])&0x04 != 0 { continue } if int32(c) == '.' { if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-1)))) == '-' { return 0 } if seenDP != 0 { return 0 } seenDP = 1 continue } if int32(c) == 'e' || int32(c) == 'E' { if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-1)))) < '0' { return 0 } if seenE != 0 { return -1 } seenDP = libc.AssignInt32(&seenE, 1) c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j+1)))) if int32(c) == '+' || int32(c) == '-' { j++ c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j+1)))) } if int32(c) < '0' || int32(c) > '9' { return 0 } continue } break } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-1)))) < '0' { return 0 } if pVal != 0 { // The sqlite3AtoF() routine is much much faster than atof(), if it // is available // var r float64 at bp, 8 Xsqlite3AtoF(tls, (*GeoParse)(unsafe.Pointer(p)).Fz, bp, j, uint8(SQLITE_UTF8)) *(*GeoCoord)(unsafe.Pointer(pVal)) = GeoCoord(*(*float64)(unsafe.Pointer(bp /* r */))) } *(*uintptr)(unsafe.Pointer(p)) += uintptr(j) return 1 } // If the input is a well-formed JSON array of coordinates with at least // four coordinates and where each coordinate is itself a two-value array, // then convert the JSON into a GeoPoly object and return a pointer to // that object. // // If any error occurs, return NULL. func geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200550:16: */ bp := tls.Alloc(36) defer tls.Free(36) // var s GeoParse at bp, 32 var rc int32 var aNew uintptr var ii int32 var c int8 var pOut uintptr // var x int32 at bp+32, 4 rc = SQLITE_OK libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(GeoParse{})), libc.X__builtin_object_size(tls, bp, 0)) (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fz = z if !(int32(geopolySkipSpace(tls, bp)) == '[') { goto __1 } (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fz++ __2: if !(int32(geopolySkipSpace(tls, bp)) == '[') { goto __3 } ii = 0 (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fz++ if !((*GeoParse)(unsafe.Pointer(bp)).FnVertex >= (*GeoParse)(unsafe.Pointer(bp)).FnAlloc) { goto __4 } (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnAlloc = (*GeoParse)(unsafe.Pointer(bp)).FnAlloc*2 + 16 aNew = Xsqlite3_realloc64(tls, (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fa, uint64(uint64((*GeoParse)(unsafe.Pointer(bp)).FnAlloc)*uint64(unsafe.Sizeof(GeoCoord(0)))*uint64(2))) if !(aNew == uintptr(0)) { goto __5 } rc = SQLITE_NOMEM (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnErr++ goto __3 __5: ; (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fa = aNew __4: ; __6: if !(geopolyParseNumber(tls, bp, func() uintptr { if ii <= 1 { return (*GeoParse)(unsafe.Pointer(bp)).Fa + uintptr((*GeoParse)(unsafe.Pointer(bp)).FnVertex*2+ii)*4 } return uintptr(0) }()) != 0) { goto __7 } ii++ if !(ii == 2) { goto __8 } (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnVertex++ __8: ; c = geopolySkipSpace(tls, bp) (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fz++ if !(int32(c) == ',') { goto __9 } goto __6 __9: ; if !(int32(c) == ']' && ii >= 2) { goto __10 } goto __7 __10: ; (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnErr++ rc = SQLITE_ERROR goto parse_json_err goto __6 __7: ; if !(int32(geopolySkipSpace(tls, bp)) == ',') { goto __11 } (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fz++ goto __2 __11: ; goto __3 goto __2 __3: ; if !(int32(geopolySkipSpace(tls, bp)) == ']' && (*GeoParse)(unsafe.Pointer(bp)).FnVertex >= 4 && *(*GeoCoord)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(bp)).Fa)) == *(*GeoCoord)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(bp)).Fa + uintptr((*GeoParse)(unsafe.Pointer(bp)).FnVertex*2-2)*4)) && *(*GeoCoord)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(bp)).Fa + 1*4)) == *(*GeoCoord)(unsafe.Pointer((*GeoParse)(unsafe.Pointer(bp)).Fa + uintptr((*GeoParse)(unsafe.Pointer(bp)).FnVertex*2-1)*4)) && func() bool { (*GeoParse)(unsafe.Pointer(bp)).Fz++; return int32(geopolySkipSpace(tls, bp)) == 0 }()) { goto __12 } *(*int32)(unsafe.Pointer(bp + 32 /* x */)) = 1 (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnVertex-- // Remove the redundant vertex at the end pOut = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(GeoPoly{}))+uint64(unsafe.Sizeof(GeoCoord(0)))*uint64(2)*uint64(Sqlite3_int64((*GeoParse)(unsafe.Pointer(bp)).FnVertex)-int64(4))) *(*int32)(unsafe.Pointer(bp + 32 /* x */)) = 1 if !(pOut == uintptr(0)) { goto __14 } goto parse_json_err __14: ; (*GeoPoly)(unsafe.Pointer(pOut)).FnVertex = (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnVertex libc.X__builtin___memcpy_chk(tls, pOut+8, (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fa, uint64((*GeoParse)(unsafe.Pointer(bp)).FnVertex*2)*uint64(unsafe.Sizeof(GeoCoord(0))), libc.X__builtin_object_size(tls, pOut+8, 0)) *(*uint8)(unsafe.Pointer(pOut + 4)) = *(*uint8)(unsafe.Pointer(bp + 32)) *(*uint8)(unsafe.Pointer(pOut + 4 + 1)) = uint8((*GeoParse)(unsafe.Pointer(bp)).FnVertex >> 16 & 0xff) *(*uint8)(unsafe.Pointer(pOut + 4 + 2)) = uint8((*GeoParse)(unsafe.Pointer(bp)).FnVertex >> 8 & 0xff) *(*uint8)(unsafe.Pointer(pOut + 4 + 3)) = uint8((*GeoParse)(unsafe.Pointer(bp)).FnVertex & 0xff) Xsqlite3_free(tls, (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fa) if !(pRc != 0) { goto __15 } *(*int32)(unsafe.Pointer(pRc)) = SQLITE_OK __15: ; return pOut goto __13 __12: (*GeoParse)(unsafe.Pointer(bp /* &s */)).FnErr++ rc = SQLITE_ERROR __13: ; __1: ; parse_json_err: if !(pRc != 0) { goto __16 } *(*int32)(unsafe.Pointer(pRc)) = rc __16: ; Xsqlite3_free(tls, (*GeoParse)(unsafe.Pointer(bp /* &s */)).Fa) return uintptr(0) } // Given a function parameter, try to interpret it as a polygon, either // in the binary format or JSON text. Compute a GeoPoly object and // return a pointer to that object. Or if the input is not a well-formed // polygon, put an error message in sqlite3_context and return NULL. func geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200627:16: */ bp := tls.Alloc(4) defer tls.Free(4) var p uintptr = uintptr(0) var nByte int32 if Xsqlite3_value_type(tls, pVal) == SQLITE_BLOB && uint64(libc.AssignInt32(&nByte, Xsqlite3_value_bytes(tls, pVal))) >= uint64(4)+uint64(6)*uint64(unsafe.Sizeof(GeoCoord(0))) { var a uintptr = Xsqlite3_value_blob(tls, pVal) var nVertex int32 if a == uintptr(0) { if pCtx != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } return uintptr(0) } nVertex = int32(*(*uint8)(unsafe.Pointer(a + 1)))<<16 + int32(*(*uint8)(unsafe.Pointer(a + 2)))<<8 + int32(*(*uint8)(unsafe.Pointer(a + 3))) if (int32(*(*uint8)(unsafe.Pointer(a))) == 0 || int32(*(*uint8)(unsafe.Pointer(a))) == 1) && uint64(nVertex*2)*uint64(unsafe.Sizeof(GeoCoord(0)))+uint64(4) == uint64(uint32(nByte)) { p = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(GeoPoly{}))+uint64((nVertex-1)*2)*uint64(unsafe.Sizeof(GeoCoord(0))))) if p == uintptr(0) { if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } if pCtx != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } } else { *(*int32)(unsafe.Pointer(bp /* x */)) = 1 (*GeoPoly)(unsafe.Pointer(p)).FnVertex = nVertex libc.X__builtin___memcpy_chk(tls, p+4, a, uint64(nByte), libc.X__builtin_object_size(tls, p+4, 0)) if int32(*(*uint8)(unsafe.Pointer(a))) != int32(*(*uint8)(unsafe.Pointer(bp))) { var ii int32 for ii = 0; ii < nVertex; ii++ { geopolySwab32(tls, p+8+uintptr(ii*2)*4) geopolySwab32(tls, p+8+uintptr(ii*2+1)*4) } *(*uint8)(unsafe.Pointer(p + 4)) ^= uint8(1) } } } if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_OK } return p } else if Xsqlite3_value_type(tls, pVal) == SQLITE_TEXT { var zJson uintptr = Xsqlite3_value_text(tls, pVal) if zJson == uintptr(0) { if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } return uintptr(0) } return geopolyParseJson(tls, zJson, pRc) } else { if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_ERROR } return uintptr(0) } return uintptr(0) } // Implementation of the geopoly_blob(X) function. // // If the input is a well-formed Geopoly BLOB or JSON string // then return the BLOB representation of the polygon. Otherwise // return NULL. func geopolyBlobFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200688:13: */ var p uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) if p != 0 { Xsqlite3_result_blob(tls, context, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } } // SQL function: geopoly_json(X) // // Interpret X as a polygon and render it as a JSON array // of coordinates. Or, if X is not a valid polygon, return NULL. func geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200707:13: */ bp := tls.Alloc(32) defer tls.Free(32) var p uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) if p != 0 { var db uintptr = Xsqlite3_context_db_handle(tls, context) var x uintptr = Xsqlite3_str_new(tls, db) var i int32 Xsqlite3_str_append(tls, x, ts+27738, 1) for i = 0; i < (*GeoPoly)(unsafe.Pointer(p)).FnVertex; i++ { Xsqlite3_str_appendf(tls, x, ts+27740, libc.VaList(bp, float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*2)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*2+1)*4))))) } Xsqlite3_str_appendf(tls, x, ts+27751, libc.VaList(bp+16, float64(*(*GeoCoord)(unsafe.Pointer(p + 8))), float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + 1*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -1, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) Xsqlite3_free(tls, p) } } // SQL function: geopoly_svg(X, ....) // // Interpret X as a polygon and render it as a SVG . // Additional arguments are added as attributes to the . func geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200733:13: */ bp := tls.Alloc(48) defer tls.Free(48) var p uintptr if argc < 1 { return } p = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) if p != 0 { var db uintptr = Xsqlite3_context_db_handle(tls, context) var x uintptr = Xsqlite3_str_new(tls, db) var i int32 var cSep int8 = int8('\'') Xsqlite3_str_appendf(tls, x, ts+27762, 0) for i = 0; i < (*GeoPoly)(unsafe.Pointer(p)).FnVertex; i++ { Xsqlite3_str_appendf(tls, x, ts+27780, libc.VaList(bp, int32(cSep), float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*2)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*2+1)*4))))) cSep = int8(' ') } Xsqlite3_str_appendf(tls, x, ts+27788, libc.VaList(bp+24, float64(*(*GeoCoord)(unsafe.Pointer(p + 8))), float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + 1*4))))) for i = 1; i < argc; i++ { var z uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { Xsqlite3_str_appendf(tls, x, ts+27796, libc.VaList(bp+40, z)) } } Xsqlite3_str_appendf(tls, x, ts+27800, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -1, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) Xsqlite3_free(tls, p) } } // SQL Function: geopoly_xform(poly, A, B, C, D, E, F) // // Transform and/or translate a polygon as follows: // // x1 = A*x0 + B*y0 + E // y1 = C*x0 + D*y0 + F // // For a translation: // // geopoly_xform(poly, 1, 0, 0, 1, x-offset, y-offset) // // Rotate by R around the point (0,0): // // geopoly_xform(poly, cos(R), sin(R), -sin(R), cos(R), 0, 0) func geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200780:13: */ var p uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) var A float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) var B float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) var C float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) var D float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) var E float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) var F float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) var x1 GeoCoord var y1 GeoCoord var x0 GeoCoord var y0 GeoCoord var ii int32 if p != 0 { for ii = 0; ii < (*GeoPoly)(unsafe.Pointer(p)).FnVertex; ii++ { x0 = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4)) y0 = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4)) x1 = GeoCoord(A*float64(x0) + B*float64(y0) + E) y1 = GeoCoord(C*float64(x0) + D*float64(y0) + F) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4)) = x1 *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4)) = y1 } Xsqlite3_result_blob(tls, context, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } } // Compute the area enclosed by the polygon. // // This routine can also be used to detect polygons that rotate in // the wrong direction. Polygons are suppose to be counter-clockwise (CCW). // This routine returns a negative value for clockwise (CW) polygons. func geopolyArea(tls *libc.TLS, p uintptr) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200816:15: */ var rArea float64 = 0.0 var ii int32 for ii = 0; ii < (*GeoPoly)(unsafe.Pointer(p)).FnVertex-1; ii++ { rArea = rArea + float64((*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4))-*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+1)*2)*4)))* (*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4))+*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+1)*2+1)*4))))* 0.5 } rArea = rArea + float64((*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4))-*(*GeoCoord)(unsafe.Pointer(p + 8)))* (*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4))+*(*GeoCoord)(unsafe.Pointer(p + 8 + 1*4))))* 0.5 return rArea } // Implementation of the geopoly_area(X) function. // // If the input is a well-formed Geopoly BLOB then return the area // enclosed by the polygon. If the polygon circulates clockwise instead // of counterclockwise (as it should) then return the negative of the // enclosed area. Otherwise return NULL. func geopolyAreaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200838:13: */ var p uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) if p != 0 { Xsqlite3_result_double(tls, context, geopolyArea(tls, p)) Xsqlite3_free(tls, p) } } // Implementation of the geopoly_ccw(X) function. // // If the rotation of polygon X is clockwise (incorrect) instead of // counter-clockwise (the correct winding order according to RFC7946) // then reverse the order of the vertexes in polygon X. // // In other words, this routine returns a CCW polygon regardless of the // winding order of its input. // // Use this routine to sanitize historical inputs that that sometimes // contain polygons that wind in the wrong direction. func geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200863:13: */ var p uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) if p != 0 { if geopolyArea(tls, p) < 0.0 { var ii int32 var jj int32 ii = 1 jj = (*GeoPoly)(unsafe.Pointer(p)).FnVertex - 1 __1: if !(ii < jj) { goto __3 } { var t GeoCoord = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4)) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2)*4)) = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*2)*4)) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*2)*4)) = t t = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4)) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*2+1)*4)) = *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*2+1)*4)) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*2+1)*4)) = t } goto __2 __2: ii++ jj-- goto __1 goto __3 __3: } Xsqlite3_result_blob(tls, context, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } } // Fast approximation for sine(X) for X between -0.5*pi and 2*pi func geopolySine(tls *libc.TLS, r float64) float64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200891:15: */ if r >= float64(1.5)*3.1415926535897932385 { r = r - float64(2.0)*3.1415926535897932385 } if r >= float64(0.5)*3.1415926535897932385 { return -geopolySine(tls, r-3.1415926535897932385) } else { var r2 float64 = r * r var r3 float64 = r2 * r var r5 float64 = r3 * r2 return 0.9996949*r - 0.1656700*r3 + 0.0075134*r5 } return float64(0) } // Function: geopoly_regular(X,Y,R,N) // // Construct a simple, convex, regular polygon centered at X, Y // with circumradius R and with N sides. func geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200912:13: */ bp := tls.Alloc(4) defer tls.Free(4) var x float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) var y float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) var r float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) var n int32 = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) // var i int32 at bp, 4 var p uintptr if n < 3 || r <= 0.0 { return } if n > 1000 { n = 1000 } p = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(GeoPoly{}))+uint64((n-1)*2)*uint64(unsafe.Sizeof(GeoCoord(0))))) if p == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return } *(*int32)(unsafe.Pointer(bp /* i */)) = 1 *(*uint8)(unsafe.Pointer(p + 4)) = *(*uint8)(unsafe.Pointer(bp)) *(*uint8)(unsafe.Pointer(p + 4 + 1)) = uint8(0) *(*uint8)(unsafe.Pointer(p + 4 + 2)) = uint8(n >> 8 & 0xff) *(*uint8)(unsafe.Pointer(p + 4 + 3)) = uint8(n & 0xff) for *(*int32)(unsafe.Pointer(bp /* i */)) = 0; *(*int32)(unsafe.Pointer(bp /* i */)) < n; *(*int32)(unsafe.Pointer(bp /* i */))++ { var rAngle float64 = float64(2.0) * 3.1415926535897932385 * float64(*(*int32)(unsafe.Pointer(bp))) / float64(n) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*2)*4)) = GeoCoord(x - r*geopolySine(tls, rAngle-float64(0.5)*3.1415926535897932385)) *(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*2+1)*4)) = GeoCoord(y + r*geopolySine(tls, rAngle)) } Xsqlite3_result_blob(tls, context, p+4, 4+8*n, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } // If pPoly is a polygon, compute its bounding box. Then: // // (1) if aCoord!=0 store the bounding box in aCoord, returning NULL // (2) otherwise, compute a GeoPoly for the bounding box and return the // new GeoPoly // // If pPoly is NULL but aCoord is not NULL, then compute a new GeoPoly from // the bounding box in aCoord and return a pointer to that GeoPoly. func geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, pRc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:200955:16: */ bp := tls.Alloc(4) defer tls.Free(4) var pOut uintptr var p uintptr var mnX float32 var mxX float32 var mnY float32 var mxY float32 var r float64 // var ii int32 at bp, 4 pOut = uintptr(0) if !(pPoly == uintptr(0) && aCoord != uintptr(0)) { goto __1 } p = uintptr(0) mnX = *(*RtreeValue)(unsafe.Pointer(aCoord)) mxX = *(*RtreeValue)(unsafe.Pointer(aCoord + 1*4)) mnY = *(*RtreeValue)(unsafe.Pointer(aCoord + 2*4)) mxY = *(*RtreeValue)(unsafe.Pointer(aCoord + 3*4)) goto geopolyBboxFill goto __2 __1: p = geopolyFuncParam(tls, context, pPoly, pRc) __2: ; if !(p != 0) { goto __3 } mnX = libc.AssignFloat32(&mxX, *(*GeoCoord)(unsafe.Pointer(p + 8))) mnY = libc.AssignFloat32(&mxY, *(*GeoCoord)(unsafe.Pointer(p + 8 + 1*4))) *(*int32)(unsafe.Pointer(bp /* ii */)) = 1 __5: if !(*(*int32)(unsafe.Pointer(bp)) < (*GeoPoly)(unsafe.Pointer(p)).FnVertex) { goto __7 } r = float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*2)*4))) if !(r < float64(mnX)) { goto __8 } mnX = float32(r) goto __9 __8: if !(r > float64(mxX)) { goto __10 } mxX = float32(r) __10: ; __9: ; r = float64(*(*GeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*2+1)*4))) if !(r < float64(mnY)) { goto __11 } mnY = float32(r) goto __12 __11: if !(r > float64(mxY)) { goto __13 } mxY = float32(r) __13: ; __12: ; goto __6 __6: *(*int32)(unsafe.Pointer(bp /* ii */))++ goto __5 goto __7 __7: ; if !(pRc != 0) { goto __14 } *(*int32)(unsafe.Pointer(pRc)) = SQLITE_OK __14: ; if !(aCoord == uintptr(0)) { goto __15 } geopolyBboxFill: pOut = Xsqlite3_realloc64(tls, p, uint64(unsafe.Sizeof(GeoPoly{}))+uint64(unsafe.Sizeof(GeoCoord(0)))*uint64(2)*uint64(4-4)) if !(pOut == uintptr(0)) { goto __17 } Xsqlite3_free(tls, p) if !(context != 0) { goto __18 } Xsqlite3_result_error_nomem(tls, context) __18: ; if !(pRc != 0) { goto __19 } *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM __19: ; return uintptr(0) __17: ; (*GeoPoly)(unsafe.Pointer(pOut)).FnVertex = 4 *(*int32)(unsafe.Pointer(bp /* ii */)) = 1 *(*uint8)(unsafe.Pointer(pOut + 4)) = *(*uint8)(unsafe.Pointer(bp)) *(*uint8)(unsafe.Pointer(pOut + 4 + 1)) = uint8(0) *(*uint8)(unsafe.Pointer(pOut + 4 + 2)) = uint8(0) *(*uint8)(unsafe.Pointer(pOut + 4 + 3)) = uint8(4) *(*GeoCoord)(unsafe.Pointer(pOut + 8)) = mnX *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 1*4)) = mnY *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 2*4)) = mxX *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 3*4)) = mnY *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 4*4)) = mxX *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 5*4)) = mxY *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 6*4)) = mnX *(*GeoCoord)(unsafe.Pointer(pOut + 8 + 7*4)) = mxY goto __16 __15: Xsqlite3_free(tls, p) *(*RtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*RtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*RtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*RtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY __16: ; goto __4 __3: if !(aCoord != 0) { goto __20 } libc.X__builtin___memset_chk(tls, aCoord, 0, uint64(unsafe.Sizeof(RtreeCoord{}))*uint64(4), libc.X__builtin_object_size(tls, aCoord, 0)) __20: ; __4: ; return pOut } // Implementation of the geopoly_bbox(X) SQL function. func geopolyBBoxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201026:13: */ var p uintptr = geopolyBBox(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0), uintptr(0)) if p != 0 { Xsqlite3_result_blob(tls, context, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } } // State vector for the geopoly_group_bbox() aggregate function. type GeoBBox1 = struct { FisInit int32 Fa [4]RtreeCoord } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201042:9 */ // State vector for the geopoly_group_bbox() aggregate function. type GeoBBox = GeoBBox1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201042:24 */ // Implementation of the geopoly_group_bbox(X) aggregate SQL function. func geopolyBBoxStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201052:13: */ bp := tls.Alloc(20) defer tls.Free(20) // var a [4]RtreeCoord at bp, 16 *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK geopolyBBox(tls, context, *(*uintptr)(unsafe.Pointer(argv)), bp, bp+16) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { var pBBox uintptr pBBox = Xsqlite3_aggregate_context(tls, context, int32(unsafe.Sizeof(GeoBBox{}))) if pBBox == uintptr(0) { return } if (*GeoBBox)(unsafe.Pointer(pBBox)).FisInit == 0 { (*GeoBBox)(unsafe.Pointer(pBBox)).FisInit = 1 libc.X__builtin___memcpy_chk(tls, pBBox+4, bp, uint64(unsafe.Sizeof(RtreeCoord{}))*uint64(4), libc.X__builtin_object_size(tls, pBBox+4, 0)) } else { if *(*RtreeValue)(unsafe.Pointer(bp)) < *(*RtreeValue)(unsafe.Pointer(pBBox + 4)) { *(*RtreeCoord)(unsafe.Pointer(pBBox + 4)) = *(*RtreeCoord)(unsafe.Pointer(bp)) } if *(*RtreeValue)(unsafe.Pointer(bp + 1*4)) > *(*RtreeValue)(unsafe.Pointer(pBBox + 4 + 1*4)) { *(*RtreeCoord)(unsafe.Pointer(pBBox + 4 + 1*4)) = *(*RtreeCoord)(unsafe.Pointer(bp + 1*4)) } if *(*RtreeValue)(unsafe.Pointer(bp + 2*4)) < *(*RtreeValue)(unsafe.Pointer(pBBox + 4 + 2*4)) { *(*RtreeCoord)(unsafe.Pointer(pBBox + 4 + 2*4)) = *(*RtreeCoord)(unsafe.Pointer(bp + 2*4)) } if *(*RtreeValue)(unsafe.Pointer(bp + 3*4)) > *(*RtreeValue)(unsafe.Pointer(pBBox + 4 + 3*4)) { *(*RtreeCoord)(unsafe.Pointer(pBBox + 4 + 3*4)) = *(*RtreeCoord)(unsafe.Pointer(bp + 3*4)) } } } } func geopolyBBoxFinal(tls *libc.TLS, context uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201075:13: */ var p uintptr var pBBox uintptr pBBox = Xsqlite3_aggregate_context(tls, context, 0) if pBBox == uintptr(0) { return } p = geopolyBBox(tls, context, uintptr(0), pBBox+4, uintptr(0)) if p != 0 { Xsqlite3_result_blob(tls, context, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) Xsqlite3_free(tls, p) } } // Determine if point (x0,y0) is beneath line segment (x1,y1)->(x2,y2). // Returns: // // +2 x0,y0 is on the line segement // // +1 x0,y0 is beneath line segment // // 0 x0,y0 is not on or beneath the line segment or the line segment // is vertical and x0,y0 is not on the line segment // // The left-most coordinate min(x1,x2) is not considered to be part of // the line segment for the purposes of this analysis. func pointBeneathLine(tls *libc.TLS, x0 float64, y0 float64, x1 float64, y1 float64, x2 float64, y2 float64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201105:12: */ var y float64 if x0 == x1 && y0 == y1 { return 2 } if x1 < x2 { if x0 <= x1 || x0 > x2 { return 0 } } else if x1 > x2 { if x0 <= x2 || x0 > x1 { return 0 } } else { // Vertical line segment if x0 != x1 { return 0 } if y0 < y1 && y0 < y2 { return 0 } if y0 > y1 && y0 > y2 { return 0 } return 2 } y = y1 + (y2-y1)*(x0-x1)/(x2-x1) if y0 == y { return 2 } if y0 < y { return 1 } return 0 } // SQL function: geopoly_contains_point(P,X,Y) // // Return +2 if point X,Y is within polygon P. // Return +1 if point X,Y is on the polygon boundary. // Return 0 if point X,Y is outside the polygon func geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201136:13: */ var p1 uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) var x0 float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) var y0 float64 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) var v int32 = 0 var cnt int32 = 0 var ii int32 if p1 == uintptr(0) { return } for ii = 0; ii < (*GeoPoly)(unsafe.Pointer(p1)).FnVertex-1; ii++ { v = pointBeneathLine(tls, x0, y0, float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*2)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*2+1)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr((ii+1)*2)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr((ii+1)*2+1)*4)))) if v == 2 { break } cnt = cnt + v } if v != 2 { v = pointBeneathLine(tls, x0, y0, float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*2)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*2+1)*4))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8))), float64(*(*GeoCoord)(unsafe.Pointer(p1 + 8 + 1*4)))) } if v == 2 { Xsqlite3_result_int(tls, context, 1) } else if (v+cnt)&1 == 0 { Xsqlite3_result_int(tls, context, 0) } else { Xsqlite3_result_int(tls, context, 2) } Xsqlite3_free(tls, p1) } // SQL function: geopoly_within(P1,P2) // // Return +2 if P1 and P2 are the same polygon // Return +1 if P2 is contained within P1 // Return 0 if any part of P2 is on the outside of P1 // func geopolyWithinFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201179:13: */ var p1 uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) var p2 uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uintptr(0)) if p1 != 0 && p2 != 0 { var x int32 = geopolyOverlap(tls, p1, p2) if x < 0 { Xsqlite3_result_error_nomem(tls, context) } else { Xsqlite3_result_int(tls, context, func() int32 { if x == 2 { return 1 } return func() int32 { if x == 4 { return 2 } return 0 }() }()) } } Xsqlite3_free(tls, p1) Xsqlite3_free(tls, p2) } // Objects used by the overlap algorihm. type GeoEvent1 = struct { Fx float64 FeType int32 F__ccgo_pad1 [4]byte FpSeg uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201199:9 */ // Objects used by the overlap algorihm. type GeoEvent = GeoEvent1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201199:25 */ type GeoSegment1 = struct { FC float64 FB float64 Fy float64 Fy0 float32 Fside uint8 F__ccgo_pad1 [3]byte Fidx uint32 F__ccgo_pad2 [4]byte FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201199:9 */ type GeoSegment = GeoSegment1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201200:27 */ type GeoOverlap1 = struct { FaEvent uintptr FaSegment uintptr FnEvent int32 FnSegment int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201201:9 */ type GeoOverlap = GeoOverlap1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201201:27 */ // Add a single segment and its associated events. func geopolyAddOneSegment(tls *libc.TLS, p uintptr, x0 GeoCoord, y0 GeoCoord, x1 GeoCoord, y1 GeoCoord, side uint8, idx uint32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201226:13: */ var pSeg uintptr var pEvent uintptr if x0 == x1 { return } // Ignore vertical segments if x0 > x1 { var t GeoCoord = x0 x0 = x1 x1 = t t = y0 y0 = y1 y1 = t } pSeg = (*GeoOverlap)(unsafe.Pointer(p)).FaSegment + uintptr((*GeoOverlap)(unsafe.Pointer(p)).FnSegment)*48 (*GeoOverlap)(unsafe.Pointer(p)).FnSegment++ (*GeoSegment)(unsafe.Pointer(pSeg)).FC = float64((y1 - y0) / (x1 - x0)) (*GeoSegment)(unsafe.Pointer(pSeg)).FB = float64(y1) - float64(x1)*(*GeoSegment)(unsafe.Pointer(pSeg)).FC (*GeoSegment)(unsafe.Pointer(pSeg)).Fy0 = y0 (*GeoSegment)(unsafe.Pointer(pSeg)).Fside = side (*GeoSegment)(unsafe.Pointer(pSeg)).Fidx = idx pEvent = (*GeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr((*GeoOverlap)(unsafe.Pointer(p)).FnEvent)*32 (*GeoOverlap)(unsafe.Pointer(p)).FnEvent++ (*GeoEvent)(unsafe.Pointer(pEvent)).Fx = float64(x0) (*GeoEvent)(unsafe.Pointer(pEvent)).FeType = 0 (*GeoEvent)(unsafe.Pointer(pEvent)).FpSeg = pSeg pEvent = (*GeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr((*GeoOverlap)(unsafe.Pointer(p)).FnEvent)*32 (*GeoOverlap)(unsafe.Pointer(p)).FnEvent++ (*GeoEvent)(unsafe.Pointer(pEvent)).Fx = float64(x1) (*GeoEvent)(unsafe.Pointer(pEvent)).FeType = 1 (*GeoEvent)(unsafe.Pointer(pEvent)).FpSeg = pSeg } // Insert all segments and events for polygon pPoly. func geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201270:13: */ var i uint32 var x uintptr for i = uint32(0); i < uint32((*GeoPoly)(unsafe.Pointer(pPoly)).FnVertex)-uint32(1); i++ { x = pPoly + 8 + uintptr(i*uint32(2))*4 geopolyAddOneSegment(tls, p, *(*GeoCoord)(unsafe.Pointer(x)), *(*GeoCoord)(unsafe.Pointer(x + 1*4)), *(*GeoCoord)(unsafe.Pointer(x + 2*4)), *(*GeoCoord)(unsafe.Pointer(x + 3*4)), side, i) } x = pPoly + 8 + uintptr(i*uint32(2))*4 geopolyAddOneSegment(tls, p, *(*GeoCoord)(unsafe.Pointer(x)), *(*GeoCoord)(unsafe.Pointer(x + 1*4)), *(*GeoCoord)(unsafe.Pointer(pPoly + 8)), *(*GeoCoord)(unsafe.Pointer(pPoly + 8 + 1*4)), side, i) } // Merge two lists of sorted events by X coordinate func geopolyEventMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201288:17: */ bp := tls.Alloc(32) defer tls.Free(32) // var head GeoEvent at bp, 32 var pLast uintptr (*GeoEvent)(unsafe.Pointer(bp /* &head */)).FpNext = uintptr(0) pLast = bp /* &head */ for pRight != 0 && pLeft != 0 { if (*GeoEvent)(unsafe.Pointer(pRight)).Fx <= (*GeoEvent)(unsafe.Pointer(pLeft)).Fx { (*GeoEvent)(unsafe.Pointer(pLast)).FpNext = pRight pLast = pRight pRight = (*GeoEvent)(unsafe.Pointer(pRight)).FpNext } else { (*GeoEvent)(unsafe.Pointer(pLast)).FpNext = pLeft pLast = pLeft pLeft = (*GeoEvent)(unsafe.Pointer(pLeft)).FpNext } } (*GeoEvent)(unsafe.Pointer(pLast)).FpNext = func() uintptr { if pRight != 0 { return pRight } return pLeft }() return (*GeoEvent)(unsafe.Pointer(bp /* &head */)).FpNext } // Sort an array of nEvent event objects into a list. func geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201310:17: */ bp := tls.Alloc(400) defer tls.Free(400) var mx int32 = 0 var i int32 var j int32 var p uintptr // var a [50]uintptr at bp, 400 for i = 0; i < nEvent; i++ { p = aEvent + uintptr(i)*32 (*GeoEvent)(unsafe.Pointer(p)).FpNext = uintptr(0) for j = 0; j < mx && *(*uintptr)(unsafe.Pointer(bp /* &a[0] */ + uintptr(j)*8)) != 0; j++ { p = geopolyEventMerge(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(j)*8)), p) *(*uintptr)(unsafe.Pointer(bp + uintptr(j)*8)) = uintptr(0) } *(*uintptr)(unsafe.Pointer(bp + uintptr(j)*8)) = p if j >= mx { mx = j + 1 } } p = uintptr(0) for i = 0; i < mx; i++ { p = geopolyEventMerge(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), p) } return p } // Merge two lists of sorted segments by Y, and then by C. func geopolySegmentMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201335:19: */ bp := tls.Alloc(48) defer tls.Free(48) // var head GeoSegment at bp, 48 var pLast uintptr (*GeoSegment)(unsafe.Pointer(bp /* &head */)).FpNext = uintptr(0) pLast = bp /* &head */ for pRight != 0 && pLeft != 0 { var r float64 = (*GeoSegment)(unsafe.Pointer(pRight)).Fy - (*GeoSegment)(unsafe.Pointer(pLeft)).Fy if r == 0.0 { r = (*GeoSegment)(unsafe.Pointer(pRight)).FC - (*GeoSegment)(unsafe.Pointer(pLeft)).FC } if r < 0.0 { (*GeoSegment)(unsafe.Pointer(pLast)).FpNext = pRight pLast = pRight pRight = (*GeoSegment)(unsafe.Pointer(pRight)).FpNext } else { (*GeoSegment)(unsafe.Pointer(pLast)).FpNext = pLeft pLast = pLeft pLeft = (*GeoSegment)(unsafe.Pointer(pLeft)).FpNext } } (*GeoSegment)(unsafe.Pointer(pLast)).FpNext = func() uintptr { if pRight != 0 { return pRight } return pLeft }() return (*GeoSegment)(unsafe.Pointer(bp /* &head */)).FpNext } // Sort a list of GeoSegments in order of increasing Y and in the event of // a tie, increasing C (slope). func geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201360:19: */ bp := tls.Alloc(400) defer tls.Free(400) var mx int32 = 0 var i int32 var p uintptr // var a [50]uintptr at bp, 400 for pList != 0 { p = pList pList = (*GeoSegment)(unsafe.Pointer(pList)).FpNext (*GeoSegment)(unsafe.Pointer(p)).FpNext = uintptr(0) for i = 0; i < mx && *(*uintptr)(unsafe.Pointer(bp /* &a[0] */ + uintptr(i)*8)) != 0; i++ { p = geopolySegmentMerge(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), p) *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = uintptr(0) } *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = p if i >= mx { mx = i + 1 } } p = uintptr(0) for i = 0; i < mx; i++ { p = geopolySegmentMerge(tls, *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)), p) } return p } // Determine the overlap between two polygons func geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201386:12: */ bp := tls.Alloc(4) defer tls.Free(4) var nVertex Sqlite3_int64 var p uintptr var nByte Sqlite3_int64 var pThisEvent uintptr var rX float64 var rc int32 var needSort int32 var pActive uintptr var pSeg uintptr // var aOverlap [4]uint8 at bp, 4 var y float64 var pPrev uintptr var iMask int32 nVertex = Sqlite3_int64((*GeoPoly)(unsafe.Pointer(p1)).FnVertex + (*GeoPoly)(unsafe.Pointer(p2)).FnVertex + 2) rc = 0 needSort = 0 pActive = uintptr(0) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(GeoEvent{}))*uint64(nVertex)*uint64(2) + uint64(unsafe.Sizeof(GeoSegment{}))*uint64(nVertex) + uint64(unsafe.Sizeof(GeoOverlap{}))) p = Xsqlite3_malloc64(tls, uint64(nByte)) if !(p == uintptr(0)) { goto __1 } return -1 __1: ; (*GeoOverlap)(unsafe.Pointer(p)).FaEvent = p + 1*24 (*GeoOverlap)(unsafe.Pointer(p)).FaSegment = (*GeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr(nVertex*int64(2))*32 (*GeoOverlap)(unsafe.Pointer(p)).FnEvent = libc.AssignPtrInt32(p+20, 0) geopolyAddSegments(tls, p, p1, uint8(1)) geopolyAddSegments(tls, p, p2, uint8(2)) pThisEvent = geopolySortEventsByX(tls, (*GeoOverlap)(unsafe.Pointer(p)).FaEvent, (*GeoOverlap)(unsafe.Pointer(p)).FnEvent) if pThisEvent != 0 && (*GeoEvent)(unsafe.Pointer(pThisEvent)).Fx == 0.0 { rX = -1.0 } else { rX = 0.0 } libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([4]uint8{})), libc.X__builtin_object_size(tls, bp, 0)) __2: if !(pThisEvent != 0) { goto __3 } if !((*GeoEvent)(unsafe.Pointer(pThisEvent)).Fx != rX) { goto __4 } pPrev = uintptr(0) iMask = 0 rX = (*GeoEvent)(unsafe.Pointer(pThisEvent)).Fx if !(needSort != 0) { goto __5 } pActive = geopolySortSegmentsByYAndC(tls, pActive) needSort = 0 __5: ; pSeg = pActive __6: if !(pSeg != 0) { goto __8 } if !(pPrev != 0) { goto __9 } if !((*GeoSegment)(unsafe.Pointer(pPrev)).Fy != (*GeoSegment)(unsafe.Pointer(pSeg)).Fy) { goto __10 } *(*uint8)(unsafe.Pointer(bp + uintptr(iMask))) = uint8(1) __10: ; __9: ; iMask = iMask ^ int32((*GeoSegment)(unsafe.Pointer(pSeg)).Fside) pPrev = pSeg goto __7 __7: pSeg = (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext goto __6 goto __8 __8: ; pPrev = uintptr(0) pSeg = pActive __11: if !(pSeg != 0) { goto __13 } y = (*GeoSegment)(unsafe.Pointer(pSeg)).FC*rX + (*GeoSegment)(unsafe.Pointer(pSeg)).FB (*GeoSegment)(unsafe.Pointer(pSeg)).Fy = y if !(pPrev != 0) { goto __14 } if !((*GeoSegment)(unsafe.Pointer(pPrev)).Fy > (*GeoSegment)(unsafe.Pointer(pSeg)).Fy && int32((*GeoSegment)(unsafe.Pointer(pPrev)).Fside) != int32((*GeoSegment)(unsafe.Pointer(pSeg)).Fside)) { goto __15 } rc = 1 goto geopolyOverlapDone goto __16 __15: if !((*GeoSegment)(unsafe.Pointer(pPrev)).Fy != (*GeoSegment)(unsafe.Pointer(pSeg)).Fy) { goto __17 } *(*uint8)(unsafe.Pointer(bp + uintptr(iMask))) = uint8(1) __17: ; __16: ; __14: ; iMask = iMask ^ int32((*GeoSegment)(unsafe.Pointer(pSeg)).Fside) pPrev = pSeg goto __12 __12: pSeg = (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext goto __11 goto __13 __13: ; __4: ; if !((*GeoEvent)(unsafe.Pointer(pThisEvent)).FeType == 0) { goto __18 } // Add a segment pSeg = (*GeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg (*GeoSegment)(unsafe.Pointer(pSeg)).Fy = float64((*GeoSegment)(unsafe.Pointer(pSeg)).Fy0) (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext = pActive pActive = pSeg needSort = 1 goto __19 __18: // Remove a segment if !(pActive == (*GeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg) { goto __20 } if pActive != 0 { pActive = (*GeoSegment)(unsafe.Pointer(pActive)).FpNext } else { pActive = uintptr(0) } goto __21 __20: pSeg = pActive __22: if !(pSeg != 0) { goto __24 } if !((*GeoSegment)(unsafe.Pointer(pSeg)).FpNext == (*GeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg) { goto __25 } (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext = func() uintptr { if (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext != 0 { return (*GeoSegment)(unsafe.Pointer((*GeoSegment)(unsafe.Pointer(pSeg)).FpNext)).FpNext } return uintptr(0) }() goto __24 __25: ; goto __23 __23: pSeg = (*GeoSegment)(unsafe.Pointer(pSeg)).FpNext goto __22 goto __24 __24: ; __21: ; __19: ; pThisEvent = (*GeoEvent)(unsafe.Pointer(pThisEvent)).FpNext goto __2 __3: ; if !(int32(*(*uint8)(unsafe.Pointer(bp + 3))) == 0) { goto __26 } rc = 0 goto __27 __26: if !(int32(*(*uint8)(unsafe.Pointer(bp + 1))) != 0 && int32(*(*uint8)(unsafe.Pointer(bp + 2))) == 0) { goto __28 } rc = 3 goto __29 __28: if !(int32(*(*uint8)(unsafe.Pointer(bp + 1))) == 0 && int32(*(*uint8)(unsafe.Pointer(bp + 2))) != 0) { goto __30 } rc = 2 goto __31 __30: if !(int32(*(*uint8)(unsafe.Pointer(bp + 1))) == 0 && int32(*(*uint8)(unsafe.Pointer(bp + 2))) == 0) { goto __32 } rc = 4 goto __33 __32: rc = 1 __33: ; __31: ; __29: ; __27: ; geopolyOverlapDone: Xsqlite3_free(tls, p) return rc } // SQL function: geopoly_overlap(P1,P2) // // Determine whether or not P1 and P2 overlap. Return value: // // 0 The two polygons are disjoint // 1 They overlap // 2 P1 is completely contained within P2 // 3 P2 is completely contained within P1 // 4 P1 and P2 are the same polygon // NULL Either P1 or P2 or both are not valid polygons func geopolyOverlapFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201509:13: */ var p1 uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) var p2 uintptr = geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uintptr(0)) if p1 != 0 && p2 != 0 { var x int32 = geopolyOverlap(tls, p1, p2) if x < 0 { Xsqlite3_result_error_nomem(tls, context) } else { Xsqlite3_result_int(tls, context, x) } } Xsqlite3_free(tls, p1) Xsqlite3_free(tls, p2) } // Enable or disable debugging output func geopolyDebugFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201531:13: */ } // This function is the implementation of both the xConnect and xCreate // methods of the geopoly virtual table. // // argv[0] -> module name // argv[1] -> database name // argv[2] -> table name // argv[...] -> column names... func geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr, isCreate int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201550:12: */ bp := tls.Alloc(32) defer tls.Free(32) var rc int32 var pRtree uintptr var nDb Sqlite3_int64 // Length of string argv[1] var nName Sqlite3_int64 // Length of string argv[2] var pSql uintptr var zSql uintptr var ii int32 rc = SQLITE_OK Xsqlite3_vtab_config(tls, db, SQLITE_VTAB_CONSTRAINT_SUPPORT, libc.VaList(bp, 1)) // Allocate the sqlite3_vtab structure nDb = Sqlite3_int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) nName = Sqlite3_int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) pRtree = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(Rtree{}))+uint64(nDb)+uint64(nName)+uint64(2)) if !!(pRtree != 0) { goto __1 } return SQLITE_NOMEM __1: ; libc.X__builtin___memset_chk(tls, pRtree, 0, uint64(uint64(unsafe.Sizeof(Rtree{}))+uint64(nDb)+uint64(nName)+uint64(2)), libc.X__builtin_object_size(tls, pRtree, 0)) (*Rtree)(unsafe.Pointer(pRtree)).FnBusy = U32(1) (*Rtree)(unsafe.Pointer(pRtree)).Fbase.FpModule = uintptr(unsafe.Pointer(&rtreeModule)) (*Rtree)(unsafe.Pointer(pRtree)).FzDb = pRtree + 1*968 (*Rtree)(unsafe.Pointer(pRtree)).FzName = (*Rtree)(unsafe.Pointer(pRtree)).FzDb + uintptr(nDb+int64(1)) (*Rtree)(unsafe.Pointer(pRtree)).FeCoordType = U8(RTREE_COORD_REAL32) (*Rtree)(unsafe.Pointer(pRtree)).FnDim = U8(2) (*Rtree)(unsafe.Pointer(pRtree)).FnDim2 = U8(4) libc.X__builtin___memcpy_chk(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*Rtree)(unsafe.Pointer(pRtree)).FzName, 0)) // Create/Connect to the underlying relational database schema. If // that is successful, call sqlite3_declare_vtab() to configure // the r-tree table schema. pSql = Xsqlite3_str_new(tls, db) Xsqlite3_str_appendf(tls, pSql, ts+27813, 0) (*Rtree)(unsafe.Pointer(pRtree)).FnAux = U8(1) // Add one for _shape (*Rtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = U8(1) // The _shape column is always not-null ii = 3 __2: if !(ii < argc) { goto __4 } (*Rtree)(unsafe.Pointer(pRtree)).FnAux++ Xsqlite3_str_appendf(tls, pSql, ts+27835, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto __3 __3: ii++ goto __2 goto __4 __4: ; Xsqlite3_str_appendf(tls, pSql, ts+26902, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !!(zSql != 0) { goto __5 } rc = SQLITE_NOMEM goto __6 __5: if !(SQLITE_OK != libc.AssignInt32(&rc, Xsqlite3_declare_vtab(tls, db, zSql))) { goto __7 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) __7: ; __6: ; Xsqlite3_free(tls, zSql) if !(rc != 0) { goto __8 } goto geopolyInit_fail __8: ; (*Rtree)(unsafe.Pointer(pRtree)).FnBytesPerCell = U8(8 + int32((*Rtree)(unsafe.Pointer(pRtree)).FnDim2)*4) // Figure out the node size to use. rc = getNodeSize(tls, db, pRtree, isCreate, pzErr) if !(rc != 0) { goto __9 } goto geopolyInit_fail __9: ; rc = rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) if !(rc != 0) { goto __10 } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+24, Xsqlite3_errmsg(tls, db))) goto geopolyInit_fail __10: ; *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: if !(rc == SQLITE_OK) { goto __11 } rc = SQLITE_ERROR __11: ; rtreeRelease(tls, pRtree) return rc } // GEOPOLY virtual table module xCreate method. func geopolyCreate(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201634:12: */ return geopolyInit(tls, db, pAux, argc, argv, ppVtab, pzErr, 1) } // GEOPOLY virtual table module xConnect method. func geopolyConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201647:12: */ return geopolyInit(tls, db, pAux, argc, argv, ppVtab, pzErr, 0) } // GEOPOLY virtual table module xFilter method. // // Query plans: // // 1 rowid lookup // 2 search for objects overlapping the same bounding box // that contains polygon argv[0] // 3 search for objects overlapping the same bounding box // that contains polygon argv[0] // 4 full table scan func geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201670:12: */ bp := tls.Alloc(52) defer tls.Free(52) var pRtree uintptr var pCsr uintptr // var pRoot uintptr at bp+24, 8 // var rc int32 at bp+48, 4 // var iCell int32 at bp+16, 4 // Special case - lookup by rowid. // var pLeaf uintptr at bp, 8 // Leaf on which the required cell resides var p uintptr // Search point for the leaf var iRowid I64 // var iNode I64 at bp+8, 8 // var bbox [4]RtreeCoord at bp+32, 16 var p1 uintptr var pNew uintptr pRtree = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab pCsr = pVtabCursor *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 16 /* iCell */)) = 0 rtreeReference(tls, pRtree) // Reset the cursor to the same state as rtreeOpen() leaves it in. resetCursor(tls, pCsr) (*RtreeCursor)(unsafe.Pointer(pCsr)).FiStrategy = idxNum if !(idxNum == 1) { goto __1 } // Search point for the leaf iRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*I64)(unsafe.Pointer(bp + 8 /* iNode */)) = int64(0) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = findLeafNode(tls, pRtree, iRowid, bp, bp+8) if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0)) { goto __3 } p = rtreeSearchPointNew(tls, pCsr, 0.0, uint8(0)) // Always returns pCsr->sPoint *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp /* pLeaf */)) (*RtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*I64)(unsafe.Pointer(bp + 8 /* iNode */)) (*RtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = U8(PARTLY_WITHIN) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp /* pLeaf */)), iRowid, bp+16) (*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell = U8(*(*int32)(unsafe.Pointer(bp + 16 /* iCell */))) goto __4 __3: (*RtreeCursor)(unsafe.Pointer(pCsr)).FatEOF = U8(1) __4: ; goto __2 __1: // Normal case - r-tree scan. Set up the RtreeCursor.aConstraint array // with the configured constraints. *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp+24) if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK && idxNum <= 3) { goto __5 } geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(argv)), bp+32, bp+48) if !(*(*int32)(unsafe.Pointer(bp + 48)) != 0) { goto __6 } goto geopoly_filter_end __6: ; (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint = libc.AssignUintptr(&p1, Xsqlite3_malloc(tls, int32(uint64(unsafe.Sizeof(RtreeConstraint{}))*uint64(4)))) (*RtreeCursor)(unsafe.Pointer(pCsr)).FnConstraint = 4 if !(p1 == uintptr(0)) { goto __7 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = SQLITE_NOMEM goto __8 __7: libc.X__builtin___memset_chk(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0, uint64(unsafe.Sizeof(RtreeConstraint{}))*uint64(4), libc.X__builtin_object_size(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0)) libc.X__builtin___memset_chk(tls, pCsr+128, 0, uint64(unsafe.Sizeof(U32(0)))*uint64((*Rtree)(unsafe.Pointer(pRtree)).FiDepth+1), libc.X__builtin_object_size(tls, pCsr+128, 0)) if !(idxNum == 2) { goto __9 } // Overlap query (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'B' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 0 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 1*4))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'D' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 1 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'B' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 2 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 3*4))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'D' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 3 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 2*4))) goto __10 __9: // Within query (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'D' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 0 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'B' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 1 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 1*4))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'D' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 2 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 2*4))) p1 += 24 (*RtreeConstraint)(unsafe.Pointer(p1)).Fop = 'B' (*RtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 3 *(*RtreeDValue)(unsafe.Pointer(p1 + 8)) = RtreeDValue(*(*RtreeValue)(unsafe.Pointer(bp + 32 + 3*4))) __10: ; __8: ; __5: ; if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK) { goto __11 } pNew = rtreeSearchPointNew(tls, pCsr, 0.0, U8((*Rtree)(unsafe.Pointer(pRtree)).FiDepth+1)) if !(pNew == uintptr(0)) { goto __12 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = SQLITE_NOMEM goto geopoly_filter_end __12: ; (*RtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = U8(0) (*RtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = U8(PARTLY_WITHIN) *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeStepToLeaf(tls, pCsr) __11: ; __2: ; geopoly_filter_end: nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24 /* pRoot */))) rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) } // Rtree virtual table module xBestIndex method. There are three // table scan strategies to choose from (in order from most to // least desirable): // // idxNum idxStr Strategy // ------------------------------------------------ // 1 "rowid" Direct lookup by rowid. // 2 "rtree" R-tree overlap query using geopoly_overlap() // 3 "rtree" R-tree within query using geopoly_within() // 4 "fullscan" full-table scan. // ------------------------------------------------ func geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201802:12: */ var ii int32 var iRowidTerm int32 = -1 var iFuncTerm int32 = -1 var idxNum int32 = 0 for ii = 0; ii < (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint; ii++ { var p uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(ii)*12 if !(int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable) != 0) { continue } if (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn < 0 && int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ { iRowidTerm = ii break } if (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn == 0 && int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) >= SQLITE_INDEX_CONSTRAINT_FUNCTION { // p->op==SQLITE_INDEX_CONSTRAINT_FUNCTION for geopoly_overlap() // p->op==(SQLITE_INDEX_CONTRAINT_FUNCTION+1) for geopoly_within(). // See geopolyFindFunction() iFuncTerm = ii idxNum = int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) - SQLITE_INDEX_CONSTRAINT_FUNCTION + 2 } } if iRowidTerm >= 0 { (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 1 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = ts + 16580 /* "rowid" */ (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8)).FargvIndex = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8)).Fomit = uint8(1) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 30.0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(1) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = SQLITE_INDEX_SCAN_UNIQUE return SQLITE_OK } if iFuncTerm >= 0 { (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = ts + 27839 /* "rtree" */ (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8)).FargvIndex = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8)).Fomit = uint8(0) (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 300.0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(10) return SQLITE_OK } (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 4 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = ts + 27845 /* "fullscan" */ (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = 3000000.0 (*Sqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK } // GEOPOLY virtual table module xColumn method. func geopolyColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201854:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pRtree uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab var pCsr uintptr = cur var p uintptr = rtreeSearchPointFirst(tls, pCsr) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var pNode uintptr = rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } if p == uintptr(0) { return SQLITE_OK } if i == 0 && Xsqlite3_vtab_nochange(tls, ctx) != 0 { return SQLITE_OK } if i <= int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux) { if !(int32((*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid) != 0) { if (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3_prepare_v3(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb, (*Rtree)(unsafe.Pointer(pRtree)).FzReadAuxSql, -1, uint32(0), pCsr+56, uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } } Xsqlite3_bind_int64(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, 1, nodeGetRowid(tls, pRtree, pNode, int32((*RtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) *(*int32)(unsafe.Pointer(bp /* rc */)) = Xsqlite3_step(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_ROW { (*RtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = U8(1) } else { Xsqlite3_reset(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_DONE { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK } return *(*int32)(unsafe.Pointer(bp /* rc */)) } } Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*RtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, i+2)) } return SQLITE_OK } // The xUpdate method for GEOPOLY module virtual tables. // // For DELETE: // // argv[0] = the rowid to be deleted // // For INSERT: // // argv[0] = SQL NULL // argv[1] = rowid to insert, or an SQL NULL to select automatically // argv[2] = _shape column // argv[3] = first application-defined column.... // // For UPDATE: // // argv[0] = rowid to modify. Never NULL // argv[1] = rowid after the change. Never NULL // argv[2] = new value for _shape // argv[3] = new value for first application-defined column.... func geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:201909:12: */ bp := tls.Alloc(64) defer tls.Free(64) var pRtree uintptr // var rc int32 at bp+48, 4 // var cell RtreeCell at bp, 48 // New cell to insert if nData>1 var oldRowid I64 // The old rowid var oldRowidValid int32 // True if oldRowid is valid var newRowid I64 // The new rowid var newRowidValid int32 // True if newRowid is valid var coordChange int32 var steprc int32 var rc2 int32 // Insert the new record into the r-tree // var pLeaf uintptr at bp+56, 8 var p uintptr var pUp uintptr var jj int32 var nChange int32 pRtree = pVtab *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = SQLITE_OK coordChange = 0 // Change in coordinates if !((*Rtree)(unsafe.Pointer(pRtree)).FnNodeRef != 0) { goto __1 } // Unable to write to the btree while another cursor is reading from it, // since the write might do a rebalance which would disrupt the read // cursor. return SQLITE_LOCKED | int32(2)<<8 __1: ; rtreeReference(tls, pRtree) oldRowidValid = libc.Bool32(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData))) != SQLITE_NULL) if oldRowidValid != 0 { oldRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData))) } else { oldRowid = int64(0) } newRowidValid = libc.Bool32(nData > 1 && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 1*8))) != SQLITE_NULL) if newRowidValid != 0 { newRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData + 1*8))) } else { newRowid = int64(0) } (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid = newRowid if !(nData > 1 && (!(oldRowidValid != 0) || !(Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0) || oldRowid != newRowid)) { goto __2 } geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8, bp+48) if !(*(*int32)(unsafe.Pointer(bp + 48)) != 0) { goto __3 } if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_ERROR) { goto __4 } (*Sqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+27854, 0) __4: ; goto geopoly_update_end __3: ; coordChange = 1 // If a rowid value was supplied, check if it is already present in // the table. If so, the constraint has failed. if !(newRowidValid != 0 && (!(oldRowidValid != 0) || oldRowid != newRowid)) { goto __5 } Xsqlite3_bind_int64(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid, 1, (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid) steprc = Xsqlite3_step(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = Xsqlite3_reset(tls, (*Rtree)(unsafe.Pointer(pRtree)).FpReadRowid) if !(SQLITE_ROW == steprc) { goto __6 } if !(Xsqlite3_vtab_on_conflict(tls, (*Rtree)(unsafe.Pointer(pRtree)).Fdb) == SQLITE_REPLACE) { goto __7 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeDeleteRowid(tls, pRtree, (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid) goto __8 __7: *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeConstraintError(tls, pRtree, 0) __8: ; __6: ; __5: ; __2: ; // If aData[0] is not an SQL NULL value, it is the rowid of a // record to delete from the r-tree table. The following block does // just that. if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK && (nData == 1 || coordChange != 0 && oldRowidValid != 0)) { goto __9 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeDeleteRowid(tls, pRtree, oldRowid) __9: ; // If the aData[] array contains more than one element, elements // (aData[2]..aData[argc-1]) contain a new record to insert into // the r-tree structure. if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK && nData > 1 && coordChange != 0) { goto __10 } // Insert the new record into the r-tree *(*uintptr)(unsafe.Pointer(bp + 56 /* pLeaf */)) = uintptr(0) if !!(newRowidValid != 0) { goto __11 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeNewRowid(tls, pRtree, bp) __11: ; *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK) { goto __12 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = sChooseLeaf(tls, pRtree, bp, 0, bp+56) __12: ; if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK) { goto __13 } (*Rtree)(unsafe.Pointer(pRtree)).FiReinsertHeight = -1 *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 56 /* pLeaf */)), bp, 0) rc2 = nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 56 /* pLeaf */))) if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK) { goto __14 } *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = rc2 __14: ; __13: ; __10: ; // Change the data if !(*(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK && nData > 1) { goto __15 } pUp = (*Rtree)(unsafe.Pointer(pRtree)).FpWriteAux nChange = 0 Xsqlite3_bind_int64(tls, pUp, 1, (*RtreeCell)(unsafe.Pointer(bp /* &cell */)).FiRowid) if !(Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0) { goto __16 } Xsqlite3_bind_null(tls, pUp, 2) goto __17 __16: p = uintptr(0) if !(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) == SQLITE_TEXT && libc.AssignUintptr(&p, geopolyFuncParam(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+48)) != uintptr(0) && *(*int32)(unsafe.Pointer(bp + 48)) == SQLITE_OK) { goto __18 } Xsqlite3_bind_blob(tls, pUp, 2, p+4, 4+8*(*GeoPoly)(unsafe.Pointer(p)).FnVertex, libc.UintptrFromInt32(-1)) goto __19 __18: Xsqlite3_bind_value(tls, pUp, 2, *(*uintptr)(unsafe.Pointer(aData + 2*8))) __19: ; Xsqlite3_free(tls, p) nChange = 1 __17: ; jj = 1 __20: if !(jj < int32((*Rtree)(unsafe.Pointer(pRtree)).FnAux)) { goto __22 } nChange++ Xsqlite3_bind_value(tls, pUp, jj+2, *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+2)*8))) goto __21 __21: jj++ goto __20 goto __22 __22: ; if !(nChange != 0) { goto __23 } Xsqlite3_step(tls, pUp) *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = Xsqlite3_reset(tls, pUp) __23: ; __15: ; geopoly_update_end: rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) } // Report that geopoly_overlap() is an overloaded function suitable // for use in xBestIndex. func geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202046:12: */ if Xsqlite3_stricmp(tls, zName, ts+27894) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{geopolyOverlapFunc})) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return SQLITE_INDEX_CONSTRAINT_FUNCTION } if Xsqlite3_stricmp(tls, zName, ts+27910) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{geopolyWithinFunc})) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return SQLITE_INDEX_CONSTRAINT_FUNCTION + 1 } return 0 } var geopolyModule = Sqlite3_module{ FiVersion: 3, // iVersion FxCreate: 0, // xCreate - create a table FxConnect: 0, // xConnect - connect to an existing table FxBestIndex: 0, // xBestIndex - Determine search strategy FxDisconnect: 0, // xDisconnect - Disconnect from a table FxDestroy: 0, // xDestroy - Drop a table FxOpen: 0, // xOpen - open a cursor FxClose: 0, // xClose - close a cursor FxFilter: 0, // xFilter - configure scan constraints FxNext: 0, // xNext - advance a cursor FxEof: 0, // xEof FxColumn: 0, // xColumn - read data FxRowid: 0, // xRowid - read data FxUpdate: 0, // xUpdate - write data FxBegin: 0, // xBegin - begin transaction FxSync: 0, // xSync - sync transaction FxCommit: 0, // xCommit - commit transaction FxRollback: 0, // xRollback - rollback transaction FxFindFunction: 0, // xFindFunction - function overloading FxRename: 0, // xRename - rename the table FxSavepoint: 0, // xRollbackTo FxShadowName: 0, // xShadowName } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202067:23 */ func sqlite3_geopoly_init(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202094:12: */ var rc int32 = SQLITE_OK var i int32 for i = 0; uint64(i) < uint64(unsafe.Sizeof(aFunc))/uint64(unsafe.Sizeof(struct { FxFunc uintptr FnArg int8 FbPure uint8 F__ccgo_pad1 [6]byte FzName uintptr }{})) && rc == SQLITE_OK; i++ { var enc int32 if aFunc[i].FbPure != 0 { enc = SQLITE_UTF8 | SQLITE_DETERMINISTIC | SQLITE_INNOCUOUS } else { enc = SQLITE_UTF8 | SQLITE_DIRECTONLY } rc = Xsqlite3_create_function(tls, db, aFunc[i].FzName, int32(aFunc[i].FnArg), enc, uintptr(0), aFunc[i].FxFunc, uintptr(0), uintptr(0)) } for i = 0; uint64(i) < uint64(unsafe.Sizeof(aAgg))/uint64(unsafe.Sizeof(struct { FxStep uintptr FxFinal uintptr FzName uintptr }{})) && rc == SQLITE_OK; i++ { rc = Xsqlite3_create_function(tls, db, aAgg[i].FzName, 1, SQLITE_UTF8|SQLITE_DETERMINISTIC|SQLITE_INNOCUOUS, uintptr(0), uintptr(0), aAgg[i].FxStep, aAgg[i].FxFinal) } if rc == SQLITE_OK { rc = Xsqlite3_create_module_v2(tls, db, ts+27925, uintptr(unsafe.Pointer(&geopolyModule)), uintptr(0), uintptr(0)) } return rc } var aFunc = [12]struct { FxFunc uintptr FnArg int8 FbPure uint8 F__ccgo_pad1 [6]byte FzName uintptr }{ {FxFunc: 0, FnArg: int8(1), FbPure: uint8(1), FzName: ts + 27933 /* "geopoly_area" */}, {FxFunc: 0, FnArg: int8(1), FbPure: uint8(1), FzName: ts + 27946 /* "geopoly_blob" */}, {FxFunc: 0, FnArg: int8(1), FbPure: uint8(1), FzName: ts + 27959 /* "geopoly_json" */}, {FxFunc: 0, FnArg: int8(-1), FbPure: uint8(1), FzName: ts + 27972 /* "geopoly_svg" */}, {FxFunc: 0, FnArg: int8(2), FbPure: uint8(1), FzName: ts + 27910 /* "geopoly_within" */}, {FxFunc: 0, FnArg: int8(3), FbPure: uint8(1), FzName: ts + 27984 /* "geopoly_contains..." */}, {FxFunc: 0, FnArg: int8(2), FbPure: uint8(1), FzName: ts + 27894 /* "geopoly_overlap" */}, {FxFunc: 0, FnArg: int8(1), FzName: ts + 28007 /* "geopoly_debug" */}, {FxFunc: 0, FnArg: int8(1), FbPure: uint8(1), FzName: ts + 28021 /* "geopoly_bbox" */}, {FxFunc: 0, FnArg: int8(7), FbPure: uint8(1), FzName: ts + 28034 /* "geopoly_xform" */}, {FxFunc: 0, FnArg: int8(4), FbPure: uint8(1), FzName: ts + 28048 /* "geopoly_regular" */}, {FxFunc: 0, FnArg: int8(1), FbPure: uint8(1), FzName: ts + 28064 /* "geopoly_ccw" */}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202101:5 */ var aAgg = [1]struct { FxStep uintptr FxFinal uintptr FzName uintptr }{ {FxStep: 0, FxFinal: 0, FzName: ts + 28076 /* "geopoly_group_bb..." */}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202119:5 */ //************* End of geopoly.c ******************************************** //************* Continuing where we left off in rtree.c ********************* // Register the r-tree module with database handle db. This creates the // virtual table module "rtree" and the debugging/analysis scalar // function "rtreenode". func Xsqlite3RtreeInit(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202154:20: */ var utf8 int32 = SQLITE_UTF8 var rc int32 rc = Xsqlite3_create_function(tls, db, ts+28095, 2, utf8, uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rtreenode})), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = Xsqlite3_create_function(tls, db, ts+28105, 1, utf8, uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rtreedepth})), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_create_function(tls, db, ts+28116, -1, utf8, uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rtreecheck})), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { var c uintptr = uintptr(RTREE_COORD_REAL32) rc = Xsqlite3_create_module_v2(tls, db, ts+27839, uintptr(unsafe.Pointer(&rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { var c uintptr = uintptr(RTREE_COORD_INT32) rc = Xsqlite3_create_module_v2(tls, db, ts+28127, uintptr(unsafe.Pointer(&rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { rc = sqlite3_geopoly_init(tls, db) } return rc } // This routine deletes the RtreeGeomCallback object that was attached // one of the SQL functions create by sqlite3_rtree_geometry_callback() // or sqlite3_rtree_query_callback(). In other words, this routine is the // destructor for an RtreeGeomCallback objecct. This routine is called when // the corresponding SQL function is deleted. func rtreeFreeCallback(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202193:13: */ var pInfo uintptr = p if (*RtreeGeomCallback)(unsafe.Pointer(pInfo)).FxDestructor != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*RtreeGeomCallback)(unsafe.Pointer(pInfo)).FxDestructor})).f(tls, (*RtreeGeomCallback)(unsafe.Pointer(pInfo)).FpContext) } Xsqlite3_free(tls, p) } // This routine frees the BLOB that is returned by geomCallback(). func rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202202:13: */ var i int32 var p uintptr = pArg for i = 0; i < (*RtreeMatchArg)(unsafe.Pointer(p)).FnParam; i++ { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*RtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) } Xsqlite3_free(tls, p) } // Each call to sqlite3_rtree_geometry_callback() or // sqlite3_rtree_query_callback() creates an ordinary SQLite // scalar function that is implemented by this routine. // // All this function does is construct an RtreeMatchArg object that // contains the geometry-checking callback routines and a list of // parameters to this function, then return that RtreeMatchArg object // as a BLOB. // // The R-Tree MATCH operator will read the returned BLOB, deserialize // the RtreeMatchArg object, and use the RtreeMatchArg object to figure // out which elements of the R-Tree should be returned by the query. func geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202225:13: */ var pGeomCtx uintptr = Xsqlite3_user_data(tls, ctx) var pBlob uintptr var nBlob Sqlite3_int64 var memErr int32 = 0 nBlob = Sqlite3_int64(uint64(unsafe.Sizeof(RtreeMatchArg{})) + uint64(nArg-1)*uint64(unsafe.Sizeof(RtreeDValue(0))) + uint64(nArg)*uint64(unsafe.Sizeof(uintptr(0)))) pBlob = Xsqlite3_malloc64(tls, uint64(nBlob)) if !(pBlob != 0) { Xsqlite3_result_error_nomem(tls, ctx) } else { var i int32 (*RtreeMatchArg)(unsafe.Pointer(pBlob)).FiSize = U32(nBlob) (*RtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb = *(*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)) (*RtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam = pBlob + 56 + uintptr(nArg)*8 (*RtreeMatchArg)(unsafe.Pointer(pBlob)).FnParam = nArg for i = 0; i < nArg; i++ { *(*uintptr)(unsafe.Pointer((*RtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam + uintptr(i)*8)) = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) if *(*uintptr)(unsafe.Pointer((*RtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam + uintptr(i)*8)) == uintptr(0) { memErr = 1 } *(*RtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) rtreeMatchArgFree(tls, pBlob) } else { Xsqlite3_result_pointer(tls, ctx, pBlob, ts+25415, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{rtreeMatchArgFree}))) } } } // Register a new geometry function for use with the r-tree MATCH operator. func Xsqlite3_rtree_geometry_callback(tls *libc.TLS, db uintptr, zGeom uintptr, xGeom uintptr, pContext uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202263:16: */ var pGeomCtx uintptr // Context object for new user-function // Allocate and populate the context object. pGeomCtx = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(RtreeGeomCallback{}))) if !(pGeomCtx != 0) { return SQLITE_NOMEM } (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxGeom = xGeom (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxQueryFunc = uintptr(0) (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxDestructor = uintptr(0) (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FpContext = pContext return Xsqlite3_create_function_v2(tls, db, zGeom, -1, SQLITE_ANY, pGeomCtx, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{geomCallback})), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{rtreeFreeCallback}))) } // Register a new 2nd-generation geometry function for use with the // r-tree MATCH operator. func Xsqlite3_rtree_query_callback(tls *libc.TLS, db uintptr, zQueryFunc uintptr, xQueryFunc uintptr, pContext uintptr, xDestructor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:202287:16: */ var pGeomCtx uintptr // Context object for new user-function // Allocate and populate the context object. pGeomCtx = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(RtreeGeomCallback{}))) if !(pGeomCtx != 0) { if xDestructor != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDestructor})).f(tls, pContext) } return SQLITE_NOMEM } (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxGeom = uintptr(0) (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxQueryFunc = xQueryFunc (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxDestructor = xDestructor (*RtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FpContext = pContext return Xsqlite3_create_function_v2(tls, db, zQueryFunc, -1, SQLITE_ANY, pGeomCtx, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{geomCallback})), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{rtreeFreeCallback}))) } //************* End of rtree.c ********************************************** //************* Begin file icu.c ******************************************** // 2007 May 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // $Id: icu.c,v 1.7 2007/12/13 21:54:11 drh Exp $ // // This file implements an integration between the ICU library // ("International Components for Unicode", an open-source library // for handling unicode data) and SQLite. The integration uses // ICU to provide the following to SQLite: // // * An implementation of the SQL regexp() function (and hence REGEXP // operator) using the ICU uregex_XX() APIs. // // * Implementations of the SQL scalar upper() and lower() functions // for case mapping. // // * Integration of ICU and SQLite collation sequences. // // * An implementation of the LIKE operator that uses ICU to // provide case-independent matching. //************* End of icu.c ************************************************ //************* Begin file fts3_icu.c *************************************** // 2007 June 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file implements a tokenizer for fts3 based on the ICU library. // #include "fts3Int.h" //************* End of fts3_icu.c ******************************************* //************* Begin file sqlite3rbu.c ************************************* // 2014 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // // OVERVIEW // // The RBU extension requires that the RBU update be packaged as an // SQLite database. The tables it expects to find are described in // sqlite3rbu.h. Essentially, for each table xyz in the target database // that the user wishes to write to, a corresponding data_xyz table is // created in the RBU database and populated with one row for each row to // update, insert or delete from the target table. // // The update proceeds in three stages: // // 1) The database is updated. The modified database pages are written // to a *-oal file. A *-oal file is just like a *-wal file, except // that it is named "-oal" instead of "-wal". // Because regular SQLite clients do not look for file named // "-oal", they go on using the original database in // rollback mode while the *-oal file is being generated. // // During this stage RBU does not update the database by writing // directly to the target tables. Instead it creates "imposter" // tables using the SQLITE_TESTCTRL_IMPOSTER interface that it uses // to update each b-tree individually. All updates required by each // b-tree are completed before moving on to the next, and all // updates are done in sorted key order. // // 2) The "-oal" file is moved to the equivalent "-wal" // location using a call to rename(2). Before doing this the RBU // module takes an EXCLUSIVE lock on the database file, ensuring // that there are no other active readers. // // Once the EXCLUSIVE lock is released, any other database readers // detect the new *-wal file and read the database in wal mode. At // this point they see the new version of the database - including // the updates made as part of the RBU update. // // 3) The new *-wal file is checkpointed. This proceeds in the same way // as a regular database checkpoint, except that a single frame is // checkpointed each time sqlite3rbu_step() is called. If the RBU // handle is closed before the entire *-wal file is checkpointed, // the checkpoint progress is saved in the RBU database and the // checkpoint can be resumed by another RBU client at some point in // the future. // // POTENTIAL PROBLEMS // // The rename() call might not be portable. And RBU is not currently // syncing the directory after renaming the file. // // When state is saved, any commit to the *-oal file and the commit to // the RBU update database are not atomic. So if the power fails at the // wrong moment they might get out of sync. As the main database will be // committed before the RBU update database this will likely either just // pass unnoticed, or result in SQLITE_CONSTRAINT errors (due to UNIQUE // constraint violations). // // If some client does modify the target database mid RBU update, or some // other error occurs, the RBU extension will keep throwing errors. It's // not really clear how to get out of this state. The system could just // by delete the RBU update database and *-oal file and have the device // download the update again and start over. // // At present, for an UPDATE, both the new.* and old.* records are // collected in the rbu_xyz table. And for both UPDATEs and DELETEs all // fields are collected. This means we're probably writing a lot more // data to disk when saving the state of an ongoing update to the RBU // update database than is strictly necessary. // // #include // #include // #include // #include "sqlite3.h" //************* Include sqlite3rbu.h in the middle of sqlite3rbu.c ********** //************* Begin file sqlite3rbu.h ************************************* // 2014 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the public interface for the RBU extension. // SUMMARY // // Writing a transaction containing a large number of operations on // b-tree indexes that are collectively larger than the available cache // memory can be very inefficient. // // The problem is that in order to update a b-tree, the leaf page (at least) // containing the entry being inserted or deleted must be modified. If the // working set of leaves is larger than the available cache memory, then a // single leaf that is modified more than once as part of the transaction // may be loaded from or written to the persistent media multiple times. // Additionally, because the index updates are likely to be applied in // random order, access to pages within the database is also likely to be in // random order, which is itself quite inefficient. // // One way to improve the situation is to sort the operations on each index // by index key before applying them to the b-tree. This leads to an IO // pattern that resembles a single linear scan through the index b-tree, // and all but guarantees each modified leaf page is loaded and stored // exactly once. SQLite uses this trick to improve the performance of // CREATE INDEX commands. This extension allows it to be used to improve // the performance of large transactions on existing databases. // // Additionally, this extension allows the work involved in writing the // large transaction to be broken down into sub-transactions performed // sequentially by separate processes. This is useful if the system cannot // guarantee that a single update process will run for long enough to apply // the entire update, for example because the update is being applied on a // mobile device that is frequently rebooted. Even after the writer process // has committed one or more sub-transactions, other database clients continue // to read from the original database snapshot. In other words, partially // applied transactions are not visible to other clients. // // "RBU" stands for "Resumable Bulk Update". As in a large database update // transmitted via a wireless network to a mobile device. A transaction // applied using this extension is hence refered to as an "RBU update". // // // LIMITATIONS // // An "RBU update" transaction is subject to the following limitations: // // * The transaction must consist of INSERT, UPDATE and DELETE operations // only. // // * INSERT statements may not use any default values. // // * UPDATE and DELETE statements must identify their target rows by // non-NULL PRIMARY KEY values. Rows with NULL values stored in PRIMARY // KEY fields may not be updated or deleted. If the table being written // has no PRIMARY KEY, affected rows must be identified by rowid. // // * UPDATE statements may not modify PRIMARY KEY columns. // // * No triggers will be fired. // // * No foreign key violations are detected or reported. // // * CHECK constraints are not enforced. // // * No constraint handling mode except for "OR ROLLBACK" is supported. // // // PREPARATION // // An "RBU update" is stored as a separate SQLite database. A database // containing an RBU update is an "RBU database". For each table in the // target database to be updated, the RBU database should contain a table // named "data_" containing the same set of columns as the // target table, and one more - "rbu_control". The data_% table should // have no PRIMARY KEY or UNIQUE constraints, but each column should have // the same type as the corresponding column in the target database. // The "rbu_control" column should have no type at all. For example, if // the target database contains: // // CREATE TABLE t1(a INTEGER PRIMARY KEY, b TEXT, c UNIQUE); // // Then the RBU database should contain: // // CREATE TABLE data_t1(a INTEGER, b TEXT, c, rbu_control); // // The order of the columns in the data_% table does not matter. // // Instead of a regular table, the RBU database may also contain virtual // tables or view named using the data_ naming scheme. // // Instead of the plain data_ naming scheme, RBU database tables // may also be named data_, where is any sequence // of zero or more numeric characters (0-9). This can be significant because // tables within the RBU database are always processed in order sorted by // name. By judicious selection of the portion of the names // of the RBU tables the user can therefore control the order in which they // are processed. This can be useful, for example, to ensure that "external // content" FTS4 tables are updated before their underlying content tables. // // If the target database table is a virtual table or a table that has no // PRIMARY KEY declaration, the data_% table must also contain a column // named "rbu_rowid". This column is mapped to the tables implicit primary // key column - "rowid". Virtual tables for which the "rowid" column does // not function like a primary key value cannot be updated using RBU. For // example, if the target db contains either of the following: // // CREATE VIRTUAL TABLE x1 USING fts3(a, b); // CREATE TABLE x1(a, b) // // then the RBU database should contain: // // CREATE TABLE data_x1(a, b, rbu_rowid, rbu_control); // // All non-hidden columns (i.e. all columns matched by "SELECT *") of the // target table must be present in the input table. For virtual tables, // hidden columns are optional - they are updated by RBU if present in // the input table, or not otherwise. For example, to write to an fts4 // table with a hidden languageid column such as: // // CREATE VIRTUAL TABLE ft1 USING fts4(a, b, languageid='langid'); // // Either of the following input table schemas may be used: // // CREATE TABLE data_ft1(a, b, langid, rbu_rowid, rbu_control); // CREATE TABLE data_ft1(a, b, rbu_rowid, rbu_control); // // For each row to INSERT into the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain integer value 0. The // other columns should be set to the values that make up the new record // to insert. // // If the target database table has an INTEGER PRIMARY KEY, it is not // possible to insert a NULL value into the IPK column. Attempting to // do so results in an SQLITE_MISMATCH error. // // For each row to DELETE from the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain integer value 1. The // real primary key values of the row to delete should be stored in the // corresponding columns of the data_% table. The values stored in the // other columns are not used. // // For each row to UPDATE from the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain a value of type text. // The real primary key values identifying the row to update should be // stored in the corresponding columns of the data_% table row, as should // the new values of all columns being update. The text value in the // "rbu_control" column must contain the same number of characters as // there are columns in the target database table, and must consist entirely // of 'x' and '.' characters (or in some special cases 'd' - see below). For // each column that is being updated, the corresponding character is set to // 'x'. For those that remain as they are, the corresponding character of the // rbu_control value should be set to '.'. For example, given the tables // above, the update statement: // // UPDATE t1 SET c = 'usa' WHERE a = 4; // // is represented by the data_t1 row created by: // // INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..x'); // // Instead of an 'x' character, characters of the rbu_control value specified // for UPDATEs may also be set to 'd'. In this case, instead of updating the // target table with the value stored in the corresponding data_% column, the // user-defined SQL function "rbu_delta()" is invoked and the result stored in // the target table column. rbu_delta() is invoked with two arguments - the // original value currently stored in the target table column and the // value specified in the data_xxx table. // // For example, this row: // // INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..d'); // // is similar to an UPDATE statement such as: // // UPDATE t1 SET c = rbu_delta(c, 'usa') WHERE a = 4; // // Finally, if an 'f' character appears in place of a 'd' or 's' in an // ota_control string, the contents of the data_xxx table column is assumed // to be a "fossil delta" - a patch to be applied to a blob value in the // format used by the fossil source-code management system. In this case // the existing value within the target database table must be of type BLOB. // It is replaced by the result of applying the specified fossil delta to // itself. // // If the target database table is a virtual table or a table with no PRIMARY // KEY, the rbu_control value should not include a character corresponding // to the rbu_rowid value. For example, this: // // INSERT INTO data_ft1(a, b, rbu_rowid, rbu_control) // VALUES(NULL, 'usa', 12, '.x'); // // causes a result similar to: // // UPDATE ft1 SET b = 'usa' WHERE rowid = 12; // // The data_xxx tables themselves should have no PRIMARY KEY declarations. // However, RBU is more efficient if reading the rows in from each data_xxx // table in "rowid" order is roughly the same as reading them sorted by // the PRIMARY KEY of the corresponding target database table. In other // words, rows should be sorted using the destination table PRIMARY KEY // fields before they are inserted into the data_xxx tables. // // USAGE // // The API declared below allows an application to apply an RBU update // stored on disk to an existing target database. Essentially, the // application: // // 1) Opens an RBU handle using the sqlite3rbu_open() function. // // 2) Registers any required virtual table modules with the database // handle returned by sqlite3rbu_db(). Also, if required, register // the rbu_delta() implementation. // // 3) Calls the sqlite3rbu_step() function one or more times on // the new handle. Each call to sqlite3rbu_step() performs a single // b-tree operation, so thousands of calls may be required to apply // a complete update. // // 4) Calls sqlite3rbu_close() to close the RBU update handle. If // sqlite3rbu_step() has been called enough times to completely // apply the update to the target database, then the RBU database // is marked as fully applied. Otherwise, the state of the RBU // update application is saved in the RBU database for later // resumption. // // See comments below for more detail on APIs. // // If an update is only partially applied to the target database by the // time sqlite3rbu_close() is called, various state information is saved // within the RBU database. This allows subsequent processes to automatically // resume the RBU update from where it left off. // // To remove all RBU extension state information, returning an RBU database // to its original contents, it is sufficient to drop all tables that begin // with the prefix "rbu_" // // DATABASE LOCKING // // An RBU update may not be applied to a database in WAL mode. Attempting // to do so is an error (SQLITE_ERROR). // // While an RBU handle is open, a SHARED lock may be held on the target // database file. This means it is possible for other clients to read the // database, but not to write it. // // If an RBU update is started and then suspended before it is completed, // then an external client writes to the database, then attempting to resume // the suspended RBU update is also an error (SQLITE_BUSY). // #include "sqlite3.h" ** Required for error code definitions ** type sqlite3rbu = struct { FeStage int32 F__ccgo_pad1 [4]byte FdbMain uintptr FdbRbu uintptr FzTarget uintptr FzRbu uintptr FzState uintptr FzStateDb [5]int8 F__ccgo_pad2 [3]byte Frc int32 F__ccgo_pad3 [4]byte FzErrmsg uintptr FnStep int32 FnProgress int32 Fobjiter RbuObjIter FzVfsName uintptr FpTargetFd uintptr FnPagePerSector int32 F__ccgo_pad4 [4]byte FiOalSz I64 FnPhaseOneStep I64 FiMaxFrame U32 FmLock U32 FnFrame int32 FnFrameAlloc int32 FaFrame uintptr Fpgsz int32 F__ccgo_pad5 [4]byte FaBuf uintptr FiWalCksum I64 FszTemp I64 FszTempLimit I64 FnRbu int32 F__ccgo_pad6 [4]byte FpRbuFd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ //************* End of rtree.c ********************************************** //************* Begin file icu.c ******************************************** // 2007 May 6 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // $Id: icu.c,v 1.7 2007/12/13 21:54:11 drh Exp $ // // This file implements an integration between the ICU library // ("International Components for Unicode", an open-source library // for handling unicode data) and SQLite. The integration uses // ICU to provide the following to SQLite: // // * An implementation of the SQL regexp() function (and hence REGEXP // operator) using the ICU uregex_XX() APIs. // // * Implementations of the SQL scalar upper() and lower() functions // for case mapping. // // * Integration of ICU and SQLite collation sequences. // // * An implementation of the LIKE operator that uses ICU to // provide case-independent matching. //************* End of icu.c ************************************************ //************* Begin file fts3_icu.c *************************************** // 2007 June 22 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // This file implements a tokenizer for fts3 based on the ICU library. // #include "fts3Int.h" //************* End of fts3_icu.c ******************************************* //************* Begin file sqlite3rbu.c ************************************* // 2014 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // // OVERVIEW // // The RBU extension requires that the RBU update be packaged as an // SQLite database. The tables it expects to find are described in // sqlite3rbu.h. Essentially, for each table xyz in the target database // that the user wishes to write to, a corresponding data_xyz table is // created in the RBU database and populated with one row for each row to // update, insert or delete from the target table. // // The update proceeds in three stages: // // 1) The database is updated. The modified database pages are written // to a *-oal file. A *-oal file is just like a *-wal file, except // that it is named "-oal" instead of "-wal". // Because regular SQLite clients do not look for file named // "-oal", they go on using the original database in // rollback mode while the *-oal file is being generated. // // During this stage RBU does not update the database by writing // directly to the target tables. Instead it creates "imposter" // tables using the SQLITE_TESTCTRL_IMPOSTER interface that it uses // to update each b-tree individually. All updates required by each // b-tree are completed before moving on to the next, and all // updates are done in sorted key order. // // 2) The "-oal" file is moved to the equivalent "-wal" // location using a call to rename(2). Before doing this the RBU // module takes an EXCLUSIVE lock on the database file, ensuring // that there are no other active readers. // // Once the EXCLUSIVE lock is released, any other database readers // detect the new *-wal file and read the database in wal mode. At // this point they see the new version of the database - including // the updates made as part of the RBU update. // // 3) The new *-wal file is checkpointed. This proceeds in the same way // as a regular database checkpoint, except that a single frame is // checkpointed each time sqlite3rbu_step() is called. If the RBU // handle is closed before the entire *-wal file is checkpointed, // the checkpoint progress is saved in the RBU database and the // checkpoint can be resumed by another RBU client at some point in // the future. // // POTENTIAL PROBLEMS // // The rename() call might not be portable. And RBU is not currently // syncing the directory after renaming the file. // // When state is saved, any commit to the *-oal file and the commit to // the RBU update database are not atomic. So if the power fails at the // wrong moment they might get out of sync. As the main database will be // committed before the RBU update database this will likely either just // pass unnoticed, or result in SQLITE_CONSTRAINT errors (due to UNIQUE // constraint violations). // // If some client does modify the target database mid RBU update, or some // other error occurs, the RBU extension will keep throwing errors. It's // not really clear how to get out of this state. The system could just // by delete the RBU update database and *-oal file and have the device // download the update again and start over. // // At present, for an UPDATE, both the new.* and old.* records are // collected in the rbu_xyz table. And for both UPDATEs and DELETEs all // fields are collected. This means we're probably writing a lot more // data to disk when saving the state of an ongoing update to the RBU // update database than is strictly necessary. // // #include // #include // #include // #include "sqlite3.h" //************* Include sqlite3rbu.h in the middle of sqlite3rbu.c ********** //************* Begin file sqlite3rbu.h ************************************* // 2014 August 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains the public interface for the RBU extension. // SUMMARY // // Writing a transaction containing a large number of operations on // b-tree indexes that are collectively larger than the available cache // memory can be very inefficient. // // The problem is that in order to update a b-tree, the leaf page (at least) // containing the entry being inserted or deleted must be modified. If the // working set of leaves is larger than the available cache memory, then a // single leaf that is modified more than once as part of the transaction // may be loaded from or written to the persistent media multiple times. // Additionally, because the index updates are likely to be applied in // random order, access to pages within the database is also likely to be in // random order, which is itself quite inefficient. // // One way to improve the situation is to sort the operations on each index // by index key before applying them to the b-tree. This leads to an IO // pattern that resembles a single linear scan through the index b-tree, // and all but guarantees each modified leaf page is loaded and stored // exactly once. SQLite uses this trick to improve the performance of // CREATE INDEX commands. This extension allows it to be used to improve // the performance of large transactions on existing databases. // // Additionally, this extension allows the work involved in writing the // large transaction to be broken down into sub-transactions performed // sequentially by separate processes. This is useful if the system cannot // guarantee that a single update process will run for long enough to apply // the entire update, for example because the update is being applied on a // mobile device that is frequently rebooted. Even after the writer process // has committed one or more sub-transactions, other database clients continue // to read from the original database snapshot. In other words, partially // applied transactions are not visible to other clients. // // "RBU" stands for "Resumable Bulk Update". As in a large database update // transmitted via a wireless network to a mobile device. A transaction // applied using this extension is hence refered to as an "RBU update". // // // LIMITATIONS // // An "RBU update" transaction is subject to the following limitations: // // * The transaction must consist of INSERT, UPDATE and DELETE operations // only. // // * INSERT statements may not use any default values. // // * UPDATE and DELETE statements must identify their target rows by // non-NULL PRIMARY KEY values. Rows with NULL values stored in PRIMARY // KEY fields may not be updated or deleted. If the table being written // has no PRIMARY KEY, affected rows must be identified by rowid. // // * UPDATE statements may not modify PRIMARY KEY columns. // // * No triggers will be fired. // // * No foreign key violations are detected or reported. // // * CHECK constraints are not enforced. // // * No constraint handling mode except for "OR ROLLBACK" is supported. // // // PREPARATION // // An "RBU update" is stored as a separate SQLite database. A database // containing an RBU update is an "RBU database". For each table in the // target database to be updated, the RBU database should contain a table // named "data_" containing the same set of columns as the // target table, and one more - "rbu_control". The data_% table should // have no PRIMARY KEY or UNIQUE constraints, but each column should have // the same type as the corresponding column in the target database. // The "rbu_control" column should have no type at all. For example, if // the target database contains: // // CREATE TABLE t1(a INTEGER PRIMARY KEY, b TEXT, c UNIQUE); // // Then the RBU database should contain: // // CREATE TABLE data_t1(a INTEGER, b TEXT, c, rbu_control); // // The order of the columns in the data_% table does not matter. // // Instead of a regular table, the RBU database may also contain virtual // tables or view named using the data_ naming scheme. // // Instead of the plain data_ naming scheme, RBU database tables // may also be named data_, where is any sequence // of zero or more numeric characters (0-9). This can be significant because // tables within the RBU database are always processed in order sorted by // name. By judicious selection of the portion of the names // of the RBU tables the user can therefore control the order in which they // are processed. This can be useful, for example, to ensure that "external // content" FTS4 tables are updated before their underlying content tables. // // If the target database table is a virtual table or a table that has no // PRIMARY KEY declaration, the data_% table must also contain a column // named "rbu_rowid". This column is mapped to the tables implicit primary // key column - "rowid". Virtual tables for which the "rowid" column does // not function like a primary key value cannot be updated using RBU. For // example, if the target db contains either of the following: // // CREATE VIRTUAL TABLE x1 USING fts3(a, b); // CREATE TABLE x1(a, b) // // then the RBU database should contain: // // CREATE TABLE data_x1(a, b, rbu_rowid, rbu_control); // // All non-hidden columns (i.e. all columns matched by "SELECT *") of the // target table must be present in the input table. For virtual tables, // hidden columns are optional - they are updated by RBU if present in // the input table, or not otherwise. For example, to write to an fts4 // table with a hidden languageid column such as: // // CREATE VIRTUAL TABLE ft1 USING fts4(a, b, languageid='langid'); // // Either of the following input table schemas may be used: // // CREATE TABLE data_ft1(a, b, langid, rbu_rowid, rbu_control); // CREATE TABLE data_ft1(a, b, rbu_rowid, rbu_control); // // For each row to INSERT into the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain integer value 0. The // other columns should be set to the values that make up the new record // to insert. // // If the target database table has an INTEGER PRIMARY KEY, it is not // possible to insert a NULL value into the IPK column. Attempting to // do so results in an SQLITE_MISMATCH error. // // For each row to DELETE from the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain integer value 1. The // real primary key values of the row to delete should be stored in the // corresponding columns of the data_% table. The values stored in the // other columns are not used. // // For each row to UPDATE from the target database as part of the RBU // update, the corresponding data_% table should contain a single record // with the "rbu_control" column set to contain a value of type text. // The real primary key values identifying the row to update should be // stored in the corresponding columns of the data_% table row, as should // the new values of all columns being update. The text value in the // "rbu_control" column must contain the same number of characters as // there are columns in the target database table, and must consist entirely // of 'x' and '.' characters (or in some special cases 'd' - see below). For // each column that is being updated, the corresponding character is set to // 'x'. For those that remain as they are, the corresponding character of the // rbu_control value should be set to '.'. For example, given the tables // above, the update statement: // // UPDATE t1 SET c = 'usa' WHERE a = 4; // // is represented by the data_t1 row created by: // // INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..x'); // // Instead of an 'x' character, characters of the rbu_control value specified // for UPDATEs may also be set to 'd'. In this case, instead of updating the // target table with the value stored in the corresponding data_% column, the // user-defined SQL function "rbu_delta()" is invoked and the result stored in // the target table column. rbu_delta() is invoked with two arguments - the // original value currently stored in the target table column and the // value specified in the data_xxx table. // // For example, this row: // // INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..d'); // // is similar to an UPDATE statement such as: // // UPDATE t1 SET c = rbu_delta(c, 'usa') WHERE a = 4; // // Finally, if an 'f' character appears in place of a 'd' or 's' in an // ota_control string, the contents of the data_xxx table column is assumed // to be a "fossil delta" - a patch to be applied to a blob value in the // format used by the fossil source-code management system. In this case // the existing value within the target database table must be of type BLOB. // It is replaced by the result of applying the specified fossil delta to // itself. // // If the target database table is a virtual table or a table with no PRIMARY // KEY, the rbu_control value should not include a character corresponding // to the rbu_rowid value. For example, this: // // INSERT INTO data_ft1(a, b, rbu_rowid, rbu_control) // VALUES(NULL, 'usa', 12, '.x'); // // causes a result similar to: // // UPDATE ft1 SET b = 'usa' WHERE rowid = 12; // // The data_xxx tables themselves should have no PRIMARY KEY declarations. // However, RBU is more efficient if reading the rows in from each data_xxx // table in "rowid" order is roughly the same as reading them sorted by // the PRIMARY KEY of the corresponding target database table. In other // words, rows should be sorted using the destination table PRIMARY KEY // fields before they are inserted into the data_xxx tables. // // USAGE // // The API declared below allows an application to apply an RBU update // stored on disk to an existing target database. Essentially, the // application: // // 1) Opens an RBU handle using the sqlite3rbu_open() function. // // 2) Registers any required virtual table modules with the database // handle returned by sqlite3rbu_db(). Also, if required, register // the rbu_delta() implementation. // // 3) Calls the sqlite3rbu_step() function one or more times on // the new handle. Each call to sqlite3rbu_step() performs a single // b-tree operation, so thousands of calls may be required to apply // a complete update. // // 4) Calls sqlite3rbu_close() to close the RBU update handle. If // sqlite3rbu_step() has been called enough times to completely // apply the update to the target database, then the RBU database // is marked as fully applied. Otherwise, the state of the RBU // update application is saved in the RBU database for later // resumption. // // See comments below for more detail on APIs. // // If an update is only partially applied to the target database by the // time sqlite3rbu_close() is called, various state information is saved // within the RBU database. This allows subsequent processes to automatically // resume the RBU update from where it left off. // // To remove all RBU extension state information, returning an RBU database // to its original contents, it is sufficient to drop all tables that begin // with the prefix "rbu_" // // DATABASE LOCKING // // An RBU update may not be applied to a database in WAL mode. Attempting // to do so is an error (SQLITE_ERROR). // // While an RBU handle is open, a SHARED lock may be held on the target // database file. This means it is possible for other clients to read the // database, but not to write it. // // If an RBU update is started and then suspended before it is completed, // then an external client writes to the database, then attempting to resume // the suspended RBU update is also an error (SQLITE_BUSY). // #include "sqlite3.h" ** Required for error code definitions ** type Sqlite3rbu = sqlite3rbu /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:27 */ //************* End of sqlite3rbu.h ***************************************** //************* Continuing where we left off in sqlite3rbu.c **************** // Maximum number of prepared UPDATE statements held by this module // Delta checksums disabled by default. Compile with -DRBU_ENABLE_DELTA_CKSUM // to enable checksum verification. // Swap two objects of type TYPE. // Name of the URI option that causes RBU to take an exclusive lock as // part of the incremental checkpoint operation. // The rbu_state table is used to save the state of a partially applied // update so that it can be resumed later. The table consists of integer // keys mapped to values as follows: // // RBU_STATE_STAGE: // May be set to integer values 1, 2, 4 or 5. As follows: // 1: the *-rbu file is currently under construction. // 2: the *-rbu file has been constructed, but not yet moved // to the *-wal path. // 4: the checkpoint is underway. // 5: the rbu update has been checkpointed. // // RBU_STATE_TBL: // Only valid if STAGE==1. The target database name of the table // currently being written. // // RBU_STATE_IDX: // Only valid if STAGE==1. The target database name of the index // currently being written, or NULL if the main table is currently being // updated. // // RBU_STATE_ROW: // Only valid if STAGE==1. Number of rows already processed for the current // table/index. // // RBU_STATE_PROGRESS: // Trbul number of sqlite3rbu_step() calls made so far as part of this // rbu update. // // RBU_STATE_CKPT: // Valid if STAGE==4. The 64-bit checksum associated with the wal-index // header created by recovering the *-wal file. This is used to detect // cases when another client appends frames to the *-wal file in the // middle of an incremental checkpoint (an incremental checkpoint cannot // be continued if this happens). // // RBU_STATE_COOKIE: // Valid if STAGE==1. The current change-counter cookie value in the // target db file. // // RBU_STATE_OALSZ: // Valid if STAGE==1. The size in bytes of the *-oal file. // // RBU_STATE_DATATBL: // Only valid if STAGE==1. The RBU database name of the table // currently being read. type RbuFrame1 = struct { FiDbPage U32 FiWalFrame U32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ //************* End of sqlite3rbu.h ***************************************** //************* Continuing where we left off in sqlite3rbu.c **************** // Maximum number of prepared UPDATE statements held by this module // Delta checksums disabled by default. Compile with -DRBU_ENABLE_DELTA_CKSUM // to enable checksum verification. // Swap two objects of type TYPE. // Name of the URI option that causes RBU to take an exclusive lock as // part of the incremental checkpoint operation. // The rbu_state table is used to save the state of a partially applied // update so that it can be resumed later. The table consists of integer // keys mapped to values as follows: // // RBU_STATE_STAGE: // May be set to integer values 1, 2, 4 or 5. As follows: // 1: the *-rbu file is currently under construction. // 2: the *-rbu file has been constructed, but not yet moved // to the *-wal path. // 4: the checkpoint is underway. // 5: the rbu update has been checkpointed. // // RBU_STATE_TBL: // Only valid if STAGE==1. The target database name of the table // currently being written. // // RBU_STATE_IDX: // Only valid if STAGE==1. The target database name of the index // currently being written, or NULL if the main table is currently being // updated. // // RBU_STATE_ROW: // Only valid if STAGE==1. Number of rows already processed for the current // table/index. // // RBU_STATE_PROGRESS: // Trbul number of sqlite3rbu_step() calls made so far as part of this // rbu update. // // RBU_STATE_CKPT: // Valid if STAGE==4. The 64-bit checksum associated with the wal-index // header created by recovering the *-wal file. This is used to detect // cases when another client appends frames to the *-wal file in the // middle of an incremental checkpoint (an incremental checkpoint cannot // be continued if this happens). // // RBU_STATE_COOKIE: // Valid if STAGE==1. The current change-counter cookie value in the // target db file. // // RBU_STATE_OALSZ: // Valid if STAGE==1. The size in bytes of the *-oal file. // // RBU_STATE_DATATBL: // Only valid if STAGE==1. The RBU database name of the table // currently being read. type RbuFrame = RbuFrame1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203948:25 */ type RbuObjIter1 = struct { FpTblIter uintptr FpIdxIter uintptr FnTblCol int32 F__ccgo_pad1 [4]byte FazTblCol uintptr FazTblType uintptr FaiSrcOrder uintptr FabTblPk uintptr FabNotNull uintptr FabIndexed uintptr FeType int32 FbCleanup int32 FzTbl uintptr FzDataTbl uintptr FzIdx uintptr FiTnum int32 FiPkTnum int32 FbUnique int32 FnIndex int32 FnCol int32 F__ccgo_pad2 [4]byte FpSelect uintptr FpInsert uintptr FpDelete uintptr FpTmpInsert uintptr FnIdxCol int32 F__ccgo_pad3 [4]byte FaIdxCol uintptr FzIdxSql uintptr FpRbuUpdate uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ type RbuObjIter = RbuObjIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203949:27 */ type RbuState1 = struct { FeStage int32 F__ccgo_pad1 [4]byte FzTbl uintptr FzDataTbl uintptr FzIdx uintptr FiWalCksum I64 FnRow int32 F__ccgo_pad2 [4]byte FnProgress I64 FiCookie U32 F__ccgo_pad3 [4]byte FiOalSz I64 FnPhaseOneStep I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203950:9 */ type RbuState = RbuState1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203950:25 */ type RbuSpan1 = struct { FzSpan uintptr FnSpan int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ type RbuSpan = RbuSpan1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203951:24 */ type rbu_vfs = struct { Fbase Sqlite3_vfs FpRealVfs uintptr Fmutex uintptr FpRbu uintptr FpMain uintptr FpMainRbu uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ type Rbu_vfs = rbu_vfs /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203952:24 */ type rbu_file = struct { Fbase Sqlite3_file FpReal uintptr FpRbuVfs uintptr FpRbu uintptr Fsz I64 FopenFlags int32 FiCookie U32 FiWriteVer U8 FbNolock U8 F__ccgo_pad1 [2]byte FnShm int32 FapShm uintptr FzDel uintptr FzWal uintptr FpWalFd uintptr FpMainNext uintptr FpMainRbuNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ type Rbu_file = rbu_file /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203953:25 */ type RbuUpdateStmt1 = struct { FzMask uintptr FpUpdate uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203517:9 */ type RbuUpdateStmt = RbuUpdateStmt1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:203954:30 */ // True for an RBU vacuum handle, or false otherwise. // ************************************************************************ // // The following three functions, found below: // // rbuDeltaGetInt() // rbuDeltaChecksum() // rbuDeltaApply() // // are lifted from the fossil source code (http://fossil-scm.org). They // are used to implement the scalar SQL function rbu_fossil_delta(). // Read bytes from *pz and convert them into a positive integer. When // finished, leave *pz pointing to the first character past the end of // the integer. The *pLen parameter holds the length of the string // in *pz and is decremented once for each character in the integer. func rbuDeltaGetInt(tls *libc.TLS, pz uintptr, pLen uintptr) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204244:21: */ var v uint32 = uint32(0) var c int32 var z uintptr = *(*uintptr)(unsafe.Pointer(pz)) var zStart uintptr = z for libc.AssignInt32(&c, int32(zValue[0x7f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&z, 1))))])) >= 0 { v = v<<6 + uint32(c) } z-- *(*int32)(unsafe.Pointer(pLen)) -= int32((int64(z) - int64(zStart)) / 1) *(*uintptr)(unsafe.Pointer(pz)) = z return v } var zValue = [128]int8{ int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(0), int8(1), int8(2), int8(3), int8(4), int8(5), int8(6), int8(7), int8(8), int8(9), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(-1), int8(10), int8(11), int8(12), int8(13), int8(14), int8(15), int8(16), int8(17), int8(18), int8(19), int8(20), int8(21), int8(22), int8(23), int8(24), int8(25), int8(26), int8(27), int8(28), int8(29), int8(30), int8(31), int8(32), int8(33), int8(34), int8(35), int8(-1), int8(-1), int8(-1), int8(-1), int8(36), int8(-1), int8(37), int8(38), int8(39), int8(40), int8(41), int8(42), int8(43), int8(44), int8(45), int8(46), int8(47), int8(48), int8(49), int8(50), int8(51), int8(52), int8(53), int8(54), int8(55), int8(56), int8(57), int8(58), int8(59), int8(60), int8(61), int8(62), int8(-1), int8(-1), int8(-1), int8(63), int8(-1), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204245:28 */ // Apply a delta. // // The output buffer should be big enough to hold the whole output // file and a NUL terminator at the end. The delta_output_size() // routine will determine this size for you. // // The delta string should be null-terminated. But the delta string // may contain embedded NUL characters (if the input and output are // binary files) so we also have to pass in the length of the delta in // the lenDelta parameter. // // This function returns the size of the output file in bytes (excluding // the final NUL terminator character). Except, if the delta string is // malformed or intended for use with a source file other than zSrc, // then this routine returns -1. // // Refer to the delta_create() documentation above for a description // of the delta file format. func rbuDeltaApply(tls *libc.TLS, zSrc uintptr, lenSrc int32, zDelta uintptr, lenDelta int32, zOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204325:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*uintptr)(unsafe.Pointer(bp)) = zDelta *(*int32)(unsafe.Pointer(bp + 8)) = lenDelta var limit uint32 var total uint32 = uint32(0) limit = rbuDeltaGetInt(tls, bp, bp+8) if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != '\n' { // ERROR: size integer not terminated by "\n" return -1 } *(*uintptr)(unsafe.Pointer(bp /* zDelta */))++ *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */))-- for *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > 0 { var cnt uint32 var ofst uint32 cnt = rbuDeltaGetInt(tls, bp, bp+8) switch int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* zDelta */))))) { case '@': { *(*uintptr)(unsafe.Pointer(bp /* zDelta */))++ *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */))-- ofst = rbuDeltaGetInt(tls, bp, bp+8) if *(*int32)(unsafe.Pointer(bp + 8)) > 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != ',' { // ERROR: copy command not terminated by ',' return -1 } *(*uintptr)(unsafe.Pointer(bp /* zDelta */))++ *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */))-- total = total + cnt if total > limit { // ERROR: copy exceeds output file size return -1 } if int32(ofst+cnt) > lenSrc { // ERROR: copy extends past end of input return -1 } libc.X__builtin___memcpy_chk(tls, zOut, zSrc+uintptr(ofst), uint64(cnt), libc.X__builtin_object_size(tls, zOut, 0)) zOut += uintptr(cnt) break } case ':': { *(*uintptr)(unsafe.Pointer(bp /* zDelta */))++ *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */))-- total = total + cnt if total > limit { // ERROR: insert command gives an output larger than predicted return -1 } if int32(cnt) > *(*int32)(unsafe.Pointer(bp + 8)) { // ERROR: insert count exceeds size of delta return -1 } libc.X__builtin___memcpy_chk(tls, zOut, *(*uintptr)(unsafe.Pointer(bp /* zDelta */)), uint64(cnt), libc.X__builtin_object_size(tls, zOut, 0)) zOut += uintptr(cnt) *(*uintptr)(unsafe.Pointer(bp /* zDelta */)) += uintptr(cnt) *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */)) -= int32(cnt) break } case ';': { *(*uintptr)(unsafe.Pointer(bp /* zDelta */))++ *(*int32)(unsafe.Pointer(bp + 8 /* lenDelta */))-- *(*int8)(unsafe.Pointer(zOut)) = int8(0) if total != limit { // ERROR: generated size does not match predicted size return -1 } return int32(total) } default: { // ERROR: unknown delta operator return -1 } } } // ERROR: unterminated delta return -1 } func rbuDeltaOutputSize(tls *libc.TLS, zDelta uintptr, lenDelta int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204411:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*uintptr)(unsafe.Pointer(bp)) = zDelta *(*int32)(unsafe.Pointer(bp + 8)) = lenDelta var size int32 size = int32(rbuDeltaGetInt(tls, bp, bp+8)) if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != '\n' { // ERROR: size integer not terminated by "\n" return -1 } return size } // // End of code taken from fossil. // // Implementation of SQL scalar function rbu_fossil_delta(). // // This function applies a fossil delta patch to a blob. Exactly two // arguments must be passed to this function. The first is the blob to // patch and the second the patch to apply. If no error occurs, this // function returns the patched blob. func rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204433:13: */ var aDelta uintptr var nDelta int32 var aOrig uintptr var nOrig int32 var nOut int32 var nOut2 int32 var aOut uintptr nOrig = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) aOrig = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) nDelta = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) aDelta = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) // Figure out the size of the output nOut = rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { Xsqlite3_result_error(tls, context, ts+28137, -1) return } aOut = Xsqlite3_malloc(tls, nOut+1) if aOut == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) } else { nOut2 = rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) Xsqlite3_result_error(tls, context, ts+28137, -1) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } } } // Prepare the SQL statement in buffer zSql against database handle db. // If successful, set *ppStmt to point to the new statement and return // SQLITE_OK. // // Otherwise, if an error does occur, set *ppStmt to NULL and return // an SQLite error code. Additionally, set output variable *pzErrmsg to // point to a buffer containing an error message. It is the responsibility // of the caller to (eventually) free this buffer using sqlite3_free(). func prepareAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204486:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = Xsqlite3_prepare_v2(tls, db, zSql, -1, ppStmt, uintptr(0)) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, db))) *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) } return rc } // Reset the SQL statement passed as the first argument. Return a copy // of the value returned by sqlite3_reset(). // // If an error has occurred, then set *pzErrmsg to point to a buffer // containing an error message. It is the responsibility of the caller // to eventually free this buffer using sqlite3_free(). func resetAndCollectError(tls *libc.TLS, pStmt uintptr, pzErrmsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204508:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = Xsqlite3_reset(tls, pStmt) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, Xsqlite3_db_handle(tls, pStmt)))) } return rc } // Unless it is NULL, argument zSql points to a buffer allocated using // sqlite3_malloc containing an SQL statement. This function prepares the SQL // statement against database db and frees the buffer. If statement // compilation is successful, *ppStmt is set to point to the new statement // handle and SQLITE_OK is returned. // // Otherwise, if an error occurs, *ppStmt is set to NULL and an error code // returned. In this case, *pzErrmsg may also be set to point to an error // message. It is the responsibility of the caller to free this error message // buffer using sqlite3_free(). // // If argument zSql is NULL, this function assumes that an OOM has occurred. // In this case SQLITE_NOMEM is returned and *ppStmt set to NULL. func prepareFreeAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204531:12: */ var rc int32 if zSql == uintptr(0) { rc = SQLITE_NOMEM *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) } else { rc = prepareAndCollectError(tls, db, ppStmt, pzErrmsg, zSql) Xsqlite3_free(tls, zSql) } return rc } // Free the RbuObjIter.azTblCol[] and RbuObjIter.abTblPk[] arrays allocated // by an earlier call to rbuObjIterCacheTableInfo(). func rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204553:13: */ var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) } Xsqlite3_free(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FabNotNull = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol = 0 (*RbuObjIter)(unsafe.Pointer(pIter)).FeType = 0 // Invalid value } // Finalize all statements and free all allocations that are specific to // the current object (table/index pair). func rbuObjIterClearStatements(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204573:13: */ var pUp uintptr Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect) Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpInsert) Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpDelete) Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTmpInsert) pUp = (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate for pUp != 0 { var pTmp uintptr = (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext Xsqlite3_finalize(tls, (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate) Xsqlite3_free(tls, pUp) pUp = pTmp } Xsqlite3_free(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol) Xsqlite3_free(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql) (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FpInsert = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FpDelete = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FpTmpInsert = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol = 0 (*RbuObjIter)(unsafe.Pointer(pIter)).FnIdxCol = 0 (*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol = uintptr(0) (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql = uintptr(0) } // Clean up any resources allocated as part of the iterator object passed // as the only argument. func rbuObjIterFinalize(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204605:13: */ rbuObjIterClearStatements(tls, pIter) Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTblIter) Xsqlite3_finalize(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter) rbuObjIterFreeCols(tls, pIter) libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(RbuObjIter{})), libc.X__builtin_object_size(tls, pIter, 0)) } // Advance the iterator to the next position. // // If no error occurs, SQLITE_OK is returned and the iterator is left // pointing to the next entry. Otherwise, an error code and message is // left in the RBU handle passed as the first argument. A copy of the // error code is returned. func rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204621:12: */ var rc int32 = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc if rc == SQLITE_OK { // Free any SQLite statements used while processing the previous object rbuObjIterClearStatements(tls, pIter) if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { rc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+28158, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { rbuObjIterFreeCols(tls, pIter) (*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = 0 rc = Xsqlite3_step(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTblIter) if rc != SQLITE_ROW { rc = resetAndCollectError(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, p+64) (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl = uintptr(0) } else { (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl = Xsqlite3_column_text(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, 0) (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl = Xsqlite3_column_text(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, 1) if (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl != 0 && (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { rc = SQLITE_OK } else { rc = SQLITE_NOMEM } } } else { if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { var pIdx uintptr = (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter rc = Xsqlite3_bind_text(tls, pIdx, 1, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, -1, uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_step(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter) if rc != SQLITE_ROW { rc = resetAndCollectError(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, p+64) (*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = 1 (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx = uintptr(0) } else { (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx = Xsqlite3_column_text(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, 0) (*RbuObjIter)(unsafe.Pointer(pIter)).FiTnum = Xsqlite3_column_int(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, 1) (*RbuObjIter)(unsafe.Pointer(pIter)).FbUnique = Xsqlite3_column_int(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, 2) if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx != 0 { rc = SQLITE_OK } else { rc = SQLITE_NOMEM } } } } } } if rc != SQLITE_OK { rbuObjIterFinalize(tls, pIter) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc } return rc } // The implementation of the rbu_target_name() SQL function. This function // accepts one or two arguments. The first argument is the name of a table - // the name of a table in the RBU database. The second, if it is present, is 1 // for a view or 0 for a table. // // For a non-vacuum RBU handle, if the table name matches the pattern: // // data[0-9]_ // // where is any sequence of 1 or more characters, is returned. // Otherwise, if the only argument does not match the above pattern, an SQL // NULL is returned. // // "data_t1" -> "t1" // "data0123_t2" -> "t2" // "dataAB_t3" -> NULL // // For an rbu vacuum handle, a copy of the first argument is returned if // the second argument is either missing or 0 (not a view). func rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204701:13: */ var p uintptr = Xsqlite3_user_data(tls, pCtx) var zIn uintptr zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zIn != 0 { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { if argc == 1 || 0 == Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { Xsqlite3_result_text(tls, pCtx, zIn, -1, uintptr(0)) } } else { if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, ts+25328, zIn, uint64(4)) == 0 { var i int32 for i = 4; int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= '0' && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= '9'; i++ { } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == '_' && *(*int8)(unsafe.Pointer(zIn + uintptr(i+1))) != 0 { Xsqlite3_result_text(tls, pCtx, zIn+uintptr(i+1), -1, uintptr(0)) } } } } } // Initialize the iterator structure passed as the second argument. // // If no error occurs, SQLITE_OK is returned and the iterator is left // pointing to the first entry. Otherwise, an error code and message is // left in the RBU handle passed as the first argument. A copy of the // error code is returned. func rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204737:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(RbuObjIter{})), libc.X__builtin_object_size(tls, pIter, 0)) rc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, ts+28329, libc.VaList(bp, func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return ts + 28479 /* "AND rootpage!=0 ..." */ } return ts + 1527 /* "" */ }()))) if rc == SQLITE_OK { rc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, ts+28520) } (*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = 1 (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc return rbuObjIterNext(tls, p, pIter) } // This is a wrapper around "sqlite3_mprintf(zFmt, ...)". If an OOM occurs, // an error code is stored in the RBU handle passed as the first argument. // // If an error has already occurred (p->rc is already set to something other // than SQLITE_OK), then this function returns NULL without modifying the // stored error code. In this case it still calls sqlite3_free() on any // printf() parameters associated with %z conversions. func rbuMPrintf(tls *libc.TLS, p uintptr, zFmt uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204772:13: */ var zSql uintptr = uintptr(0) var ap Va_list _ = ap ap = va zSql = Xsqlite3_vmprintf(tls, zFmt, ap) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if zSql == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } } else { Xsqlite3_free(tls, zSql) zSql = uintptr(0) } _ = ap return zSql } // Argument zFmt is a sqlite3_mprintf() style format string. The trailing // arguments are the usual subsitution values. This function performs // the printf() style substitutions and executes the result as an SQL // statement on the RBU handles database. // // If an error occurs, an error code and error message is stored in the // RBU handle. If an error has already occurred when this function is // called, it is a no-op. func rbuMPrintfExec(tls *libc.TLS, p uintptr, db uintptr, zFmt uintptr, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204797:12: */ var ap Va_list _ = ap var zSql uintptr ap = va zSql = Xsqlite3_vmprintf(tls, zFmt, ap) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if zSql == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } else { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, zSql, uintptr(0), uintptr(0), p+64) } } Xsqlite3_free(tls, zSql) _ = ap return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } // Attempt to allocate and return a pointer to a zeroed block of nByte // bytes. // // If an error (i.e. an OOM condition) occurs, return NULL and leave an // error code in the rbu handle passed as the first argument. Or, if an // error has already occurred when this function is called, return NULL // immediately without attempting the allocation or modifying the stored // error code. func rbuMalloc(tls *libc.TLS, p uintptr, nByte Sqlite3_int64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204824:13: */ var pRet uintptr = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pRet = Xsqlite3_malloc64(tls, uint64(nByte)) if pRet == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pRet, 0, uint64(nByte), libc.X__builtin_object_size(tls, pRet, 0)) } } return pRet } // Allocate and zero the pIter->azTblCol[] and abTblPk[] arrays so that // there is room for at least nCol elements. If an OOM occurs, store an // error code in the RBU handle passed as the first argument. func rbuAllocateIterArrays(tls *libc.TLS, p uintptr, pIter uintptr, nCol int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204844:13: */ var nByte Sqlite3_int64 = Sqlite3_int64((uint64(2)*uint64(unsafe.Sizeof(uintptr(0))) + uint64(unsafe.Sizeof(int32(0))) + uint64(3)*uint64(unsafe.Sizeof(U8(0)))) * uint64(nCol)) var azNew uintptr azNew = rbuMalloc(tls, p, nByte) if azNew != 0 { (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol = azNew (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType = azNew + uintptr(nCol)*8 (*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder = (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(nCol)*8 (*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk = (*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(nCol)*4 (*RbuObjIter)(unsafe.Pointer(pIter)).FabNotNull = (*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(nCol) (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed = (*RbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(nCol) } } // The first argument must be a nul-terminated string. This function // returns a copy of the string in memory obtained from sqlite3_malloc(). // It is the responsibility of the caller to eventually free this memory // using sqlite3_free(). // // If an OOM condition is encountered when attempting to allocate memory, // output variable (*pRc) is set to SQLITE_NOMEM before returning. Otherwise, // if the allocation succeeds, (*pRc) is left unchanged. func rbuStrndup(tls *libc.TLS, zStr uintptr, pRc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204869:13: */ var zRet uintptr = uintptr(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { if zStr != 0 { var nCopy Size_t = libc.Xstrlen(tls, zStr) + uint64(1) zRet = Xsqlite3_malloc64(tls, uint64(nCopy)) if zRet != 0 { libc.X__builtin___memcpy_chk(tls, zRet, zStr, nCopy, libc.X__builtin_object_size(tls, zRet, 0)) } else { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } } return zRet } // Finalize the statement passed as the second argument. // // If the sqlite3_finalize() call indicates that an error occurs, and the // rbu handle error code is not already set, set the error code and error // message accordingly. func rbuFinalize(tls *libc.TLS, p uintptr, pStmt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204894:13: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = Xsqlite3_db_handle(tls, pStmt) var rc int32 = Xsqlite3_finalize(tls, pStmt) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && rc != SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, db))) } } // Determine the type of a table. // // peType is of type (int*), a pointer to an output parameter of type // (int). This call sets the output parameter as follows, depending // on the type of the table specified by parameters dbName and zTbl. // // RBU_PK_NOTABLE: No such table. // RBU_PK_NONE: Table has an implicit rowid. // RBU_PK_IPK: Table has an explicit IPK column. // RBU_PK_EXTERNAL: Table has an external PK index. // RBU_PK_WITHOUT_ROWID: Table is WITHOUT ROWID. // RBU_PK_VTAB: Table is a virtual table. // // Argument *piPk is also of type (int*), and also points to an output // parameter. Unless the table has an external primary key index // (i.e. unless *peType is set to 3), then *piPk is set to zero. Or, // if the table does have an external primary key index, then *piPk // is set to the root page number of the primary key index before // returning. // // ALGORITHM: // // if( no entry exists in sqlite_schema ){ // return RBU_PK_NOTABLE // }else if( sql for the entry starts with "CREATE VIRTUAL" ){ // return RBU_PK_VTAB // }else if( "PRAGMA index_list()" for the table contains a "pk" index ){ // if( the index that is the pk exists in sqlite_schema ){ // *piPK = rootpage of that index. // return RBU_PK_EXTERNAL // }else{ // return RBU_PK_WITHOUT_ROWID // } // }else if( "PRAGMA table_info()" lists one or more "pk" columns ){ // return RBU_PK_IPK // }else{ // return RBU_PK_NONE // } func rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnum uintptr, piPk uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:204942:13: */ bp := tls.Alloc(64) defer tls.Free(64) // 0) SELECT count(*) FROM sqlite_schema where name=%Q AND IsVirtual(%Q) // 1) PRAGMA index_list = ? // 2) SELECT count(*) FROM sqlite_schema where name=%Q // 3) PRAGMA table_info = ? // var aStmt [4]uintptr at bp+32, 32 var zOrig uintptr var zIdx uintptr var i uint32 *(*[4]uintptr)(unsafe.Pointer(bp + 32 /* aStmt */)) = [4]uintptr{uintptr(0), uintptr(0), uintptr(0), uintptr(0)} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+32, p+64, Xsqlite3_mprintf(tls, ts+28645, libc.VaList(bp, zTab))) if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) != SQLITE_ROW) { goto __1 } // Either an error, or no such table. goto rbuTableType_end __1: ; if !(Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), 0) != 0) { goto __2 } *(*int32)(unsafe.Pointer(peType)) = RBU_PK_VTAB // virtual table goto rbuTableType_end __2: ; *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), 1) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+32+1*8, p+64, Xsqlite3_mprintf(tls, ts+28764, libc.VaList(bp+8, zTab))) if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc != 0) { goto __3 } goto rbuTableType_end __3: ; __4: if !(Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 1*8))) == SQLITE_ROW) { goto __5 } zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 1*8)), 3) zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 1*8)), 1) if !(zOrig != 0 && zIdx != 0 && int32(*(*U8)(unsafe.Pointer(zOrig))) == 'p') { goto __6 } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+32+2*8, p+64, Xsqlite3_mprintf(tls, ts+28785, libc.VaList(bp+16, zIdx))) if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __7 } if !(Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 2*8))) == SQLITE_ROW) { goto __8 } *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 2*8)), 0) *(*int32)(unsafe.Pointer(peType)) = RBU_PK_EXTERNAL goto __9 __8: *(*int32)(unsafe.Pointer(peType)) = RBU_PK_WITHOUT_ROWID __9: ; __7: ; goto rbuTableType_end __6: ; goto __4 __5: ; (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+32+3*8, p+64, Xsqlite3_mprintf(tls, ts+28836, libc.VaList(bp+24, zTab))) if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __10 } __11: if !(Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 3*8))) == SQLITE_ROW) { goto __12 } if !(Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 32 + 3*8)), 5) > 0) { goto __13 } *(*int32)(unsafe.Pointer(peType)) = RBU_PK_IPK // explicit IPK column goto rbuTableType_end __13: ; goto __11 __12: ; *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NONE __10: ; rbuTableType_end: i = uint32(0) __14: if !(uint64(i) < uint64(unsafe.Sizeof([4]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))) { goto __16 } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 32 + uintptr(i)*8))) goto __15 __15: i++ goto __14 goto __16 __16: } // This is a helper function for rbuObjIterCacheTableInfo(). It populates // the pIter->abIndexed[] array. func rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205028:13: */ bp := tls.Alloc(32) defer tls.Free(32) *(*uintptr)(unsafe.Pointer(bp + 16 /* pList */)) = uintptr(0) var bIndex int32 = 0 if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.X__builtin___memcpy_chk(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(unsafe.Sizeof(U8(0)))*uint64((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+16, p+64, Xsqlite3_mprintf(tls, ts+28857, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*RbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { var zIdx uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pList */)), 1) var bPartial int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pList */)), 4) *(*uintptr)(unsafe.Pointer(bp + 24 /* pXInfo */)) = uintptr(0) if zIdx == uintptr(0) { break } if bPartial != 0 { libc.X__builtin___memset_chk(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0x01, uint64(unsafe.Sizeof(U8(0)))*uint64((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+24, p+64, Xsqlite3_mprintf(tls, ts+28885, libc.VaList(bp+8, zIdx))) for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) { var iCid int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pXInfo */)), 1) if iCid >= 0 { *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(iCid))) = U8(1) } if iCid == -2 { libc.X__builtin___memset_chk(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0x01, uint64(unsafe.Sizeof(U8(0)))*uint64((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) } } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 24 /* pXInfo */))) bIndex = 1 (*RbuObjIter)(unsafe.Pointer(pIter)).FnIndex++ } if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_WITHOUT_ROWID { // "PRAGMA index_list" includes the main PK b-tree (*RbuObjIter)(unsafe.Pointer(pIter)).FnIndex-- } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16 /* pList */))) if bIndex == 0 { (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed = uintptr(0) } } // If they are not already populated, populate the pIter->azTblCol[], // pIter->abTblPk[], pIter->nTblCol and pIter->bRowid variables according to // the table (not index) that the iterator currently points to. // // Return SQLITE_OK if successful, or an SQLite error code otherwise. If // an error does occur, an error code and error message are also left in // the RBU handle. func rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205082:12: */ bp := tls.Alloc(72) defer tls.Free(72) if (*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol == uintptr(0) { *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)) = uintptr(0) var nCol int32 = 0 var i int32 // for() loop iterator variable var bRbuRowid int32 = 0 // If input table has column "rbu_rowid" var iOrder int32 = 0 *(*int32)(unsafe.Pointer(bp + 56 /* iTnum */)) = 0 // Figure out the type of table this step will deal with. rbuTableType(tls, p, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+56, pIter+108) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+19811, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { (*RbuObjIter)(unsafe.Pointer(pIter)).FiTnum = *(*int32)(unsafe.Pointer(bp + 56 /* iTnum */)) } // Populate the azTblCol[] and nTblCol variables based on the columns // of the input table. Ignore any input table columns that begin with // "rbu_". (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp+64, p+64, Xsqlite3_mprintf(tls, ts+28914, libc.VaList(bp+8, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */))) rbuAllocateIterArrays(tls, p, pIter, nCol) } for i = 0; (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && i < nCol; i++ { var zName uintptr = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)), i) if Xsqlite3_strnicmp(tls, ts+28933, zName, 4) != 0 { var zCopy uintptr = rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(libc.PostIncInt32(&(*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol, 1))*8)) = zCopy } else if 0 == Xsqlite3_stricmp(tls, ts+28938, zName) { bRbuRowid = 1 } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */))) *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)) = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.Bool32((*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+28948, libc.VaList(bp+16, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, func() uintptr { if bRbuRowid != 0 { return ts + 28977 /* "may not have" */ } return ts + 28990 /* "requires" */ }())) } // Check that all non-HIDDEN columns in the destination table are also // present in the input table. Populate the abTblPk[], azTblType[] and // aiTblOrder[] arrays at the same time. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+64, p+64, Xsqlite3_mprintf(tls, ts+28999, libc.VaList(bp+32, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 64))) { var zName uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)), 1) if zName == uintptr(0) { break } // An OOM - finalize() below returns S_NOMEM for i = iOrder; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { if 0 == libc.Xstrcmp(tls, zName, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8))) { break } } if i == (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+29021, libc.VaList(bp+40, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName)) } else { var iPk int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)), 5) var bNotNull int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)), 3) var zType uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */)), 2) if i != iOrder { { var t int32 = *(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4)) *(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4)) = *(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(iOrder)*4)) *(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(iOrder)*4)) = t } { var t uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iOrder)*8)) *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iOrder)*8)) = t } } *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iOrder)*8)) = rbuStrndup(tls, zType, p+56) *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iOrder))) = U8(iPk) *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iOrder))) = U8(libc.Bool32(U8(bNotNull) != 0 || iPk != 0)) iOrder++ } } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 64 /* pStmt */))) rbuObjIterCacheIndexedCols(tls, p, pIter) } return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } // This function constructs and returns a pointer to a nul-terminated // string containing some SQL clause or list based on one or more of the // column names currently stored in the pIter->azTblCol[] array. func rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205192:13: */ bp := tls.Alloc(24) defer tls.Free(24) var zList uintptr = uintptr(0) var zSep uintptr = ts + 1527 /* "" */ var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { var z uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) zList = rbuMPrintf(tls, p, ts+29048, libc.VaList(bp, zList, zSep, z)) zSep = ts + 14954 /* ", " */ } return zList } // Return a comma separated list of the quoted PRIMARY KEY column names, // in order, for the current table. Before each column name, add the text // zPre. After each column name, add the zPost text. Use zSeparator as // the separator text (usually ", "). func rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, zSeparator uintptr, zPost uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205213:13: */ bp := tls.Alloc(40) defer tls.Free(40) var iPk int32 = 1 var zRet uintptr = uintptr(0) var zSep uintptr = ts + 1527 /* "" */ for 1 != 0 { var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { if int32(*(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { var zCol uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) zRet = rbuMPrintf(tls, p, ts+29057, libc.VaList(bp, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } } if i == (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { break } iPk++ } return zRet } // This function is called as part of restarting an RBU vacuum within // stage 1 of the process (while the *-oal file is being built) while // updating a table (not an index). The table may be a rowid table or // a WITHOUT ROWID table. It queries the target database to find the // largest key that has already been written to the target table and // constructs a WHERE clause that can be used to extract the remaining // rows from the source table. For a rowid table, the WHERE clause // is of the form: // // "WHERE _rowid_ > ?" // // and for WITHOUT ROWID tables: // // "WHERE (key1, key2) > (?, ?)" // // Instead of "?" placeholders, the actual WHERE clauses created by // this function contain literal SQL values. func rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, zWrite uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205258:13: */ bp := tls.Alloc(80) defer tls.Free(80) *(*uintptr)(unsafe.Pointer(bp + 72 /* pMax */)) = uintptr(0) var zRet uintptr = uintptr(0) if bRowid != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+72, p+64, Xsqlite3_mprintf(tls, ts+29070, libc.VaList(bp, zWrite, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 72))) { var iMax Sqlite3_int64 = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 72 /* pMax */)), 0) zRet = rbuMPrintf(tls, p, ts+29102, libc.VaList(bp+16, iMax)) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 72 /* pMax */))) } else { var zOrder uintptr = rbuObjIterGetPkList(tls, p, pIter, ts+1527, ts+14954, ts+29125) var zSelect uintptr = rbuObjIterGetPkList(tls, p, pIter, ts+29131, ts+29138, ts+5311) var zList uintptr = rbuObjIterGetPkList(tls, p, pIter, ts+1527, ts+14954, ts+1527) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+72, p+64, Xsqlite3_mprintf(tls, ts+29146, libc.VaList(bp+24, zSelect, zWrite, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 72))) { var zVal uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 72 /* pMax */)), 0) zRet = rbuMPrintf(tls, p, ts+29188, libc.VaList(bp+56, zList, zVal)) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 72 /* pMax */))) } Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zList) } return zRet } // This function is called as part of restating an RBU vacuum when the // current operation is writing content to an index. If possible, it // queries the target index b-tree for the largest key already written to // it, then composes and returns an expression that can be used in a WHERE // clause to select the remaining required rows from the source table. // It is only possible to return such an expression if: // // * The index contains no DESC columns, and // * The last key written to the index before the operation was // suspended does not contain any NULL values. // // The expression is of the form: // // (index-field1, index-field2, ...) > (?, ?, ...) // // except that the "?" placeholders are replaced with literal values. // // If the expression cannot be created, NULL is returned. In this case, // the caller has to use an OFFSET clause to extract only the required // rows from the sourct table, just as it does for an RBU update operation. func rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205325:13: */ bp := tls.Alloc(192) defer tls.Free(192) var zOrder uintptr var zLhs uintptr var zSelect uintptr var zVector uintptr var zRet uintptr var bFailed int32 var zSep uintptr var iCol int32 // var pXInfo uintptr at bp+176, 8 var i int32 var iCid int32 var zCollate uintptr var zCol uintptr var zQuoted uintptr // var pSel uintptr at bp+184, 8 zOrder = uintptr(0) zLhs = uintptr(0) zSelect = uintptr(0) zVector = uintptr(0) zRet = uintptr(0) bFailed = 0 zSep = ts + 1527 /* "" */ iCol = 0 *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)) = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+176, p+64, Xsqlite3_mprintf(tls, ts+28885, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) __1: if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 176)))) { goto __2 } iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 1) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 4) if !(Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 176)), 3) != 0) { goto __3 } bFailed = 1 goto __2 __3: ; if !(iCid < 0) { goto __4 } if !((*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_IPK) { goto __6 } i = 0 __8: if !(int32(*(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0) { goto __10 } goto __9 __9: i++ goto __8 goto __10 __10: ; zCol = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) goto __7 __6: zCol = ts + 29208 /* "_rowid_" */ __7: ; goto __5 __4: zCol = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) __5: ; zLhs = rbuMPrintf(tls, p, ts+29216, libc.VaList(bp+8, zLhs, zSep, zCol, zCollate)) zOrder = rbuMPrintf(tls, p, ts+29237, libc.VaList(bp+40, zOrder, zSep, iCol, zCol, zCollate)) zSelect = rbuMPrintf(tls, p, ts+29273, libc.VaList(bp+80, zSelect, zSep, iCol, zCol)) zSep = ts + 14954 /* ", " */ iCol++ goto __1 __2: ; rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */))) if !(bFailed != 0) { goto __11 } goto index_start_out __11: ; if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __12 } *(*uintptr)(unsafe.Pointer(bp + 184 /* pSel */)) = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+184, p+64, Xsqlite3_mprintf(tls, ts+29300, libc.VaList(bp+112, zSelect, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if !((*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 184)))) { goto __13 } zSep = ts + 1527 /* "" */ iCol = 0 __14: if !(iCol < (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol) { goto __16 } zQuoted = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 184 /* pSel */)), iCol) if !(zQuoted == uintptr(0)) { goto __17 } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM goto __18 __17: if !(int32(*(*int8)(unsafe.Pointer(zQuoted))) == 'N') { goto __19 } bFailed = 1 goto __16 __19: ; __18: ; zVector = rbuMPrintf(tls, p, ts+29348, libc.VaList(bp+136, zVector, zSep, zQuoted)) zSep = ts + 14954 /* ", " */ goto __15 __15: iCol++ goto __14 goto __16 __16: ; if !!(bFailed != 0) { goto __20 } zRet = rbuMPrintf(tls, p, ts+29355, libc.VaList(bp+160, zLhs, zVector)) __20: ; __13: ; rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 184 /* pSel */))) __12: ; index_start_out: Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) Xsqlite3_free(tls, zLhs) return zRet } // This function is used to create a SELECT list (the list of SQL // expressions that follows a SELECT keyword) for a SELECT statement // used to read from an data_xxx or rbu_tmp_xxx table while updating the // index object currently indicated by the iterator object passed as the // second argument. A "PRAGMA index_xinfo = " statement is used // to obtain the required information. // // If the index is of the following form: // // CREATE INDEX i1 ON t1(c, b COLLATE nocase); // // and "t1" is a table with an explicit INTEGER PRIMARY KEY column // "ipk", the returned string is: // // "`c` COLLATE 'BINARY', `b` COLLATE 'NOCASE', `ipk` COLLATE 'BINARY'" // // As well as the returned string, three other malloc'd strings are // returned via output parameters. As follows: // // pzImposterCols: ... // pzImposterPk: ... // pzWhere: ... func rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposterCols uintptr, pzImposterPk uintptr, pzWhere uintptr, pnBind uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205440:13: */ bp := tls.Alloc(208) defer tls.Free(208) var rc int32 = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc // Error code var rc2 int32 // sqlite3_finalize() return code var zRet uintptr = uintptr(0) // String to return var zImpCols uintptr = uintptr(0) // String to return via *pzImposterCols var zImpPK uintptr = uintptr(0) // String to return via *pzImposterPK var zWhere uintptr = uintptr(0) // String to return via *pzWhere var nBind int32 = 0 // Value to return via *pnBind var zCom uintptr = ts + 1527 /* "" */ // Set to ", " later on var zAnd uintptr = ts + 1527 /* "" */ // Set to " AND " later on *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */)) = uintptr(0) // PRAGMA index_xinfo = ? if rc == SQLITE_OK { rc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+200, p+64, Xsqlite3_mprintf(tls, ts+28885, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 200))) { var iCid int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */)), 1) var bDesc int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */)), 3) var zCollate uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */)), 4) var zCol uintptr = uintptr(0) var zType uintptr if iCid == -2 { var iSeq int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */)), 0) zRet = Xsqlite3_mprintf(tls, ts+29367, libc.VaList(bp+8, zRet, zCom, (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol+uintptr(iSeq)*16)).FnSpan, (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol+uintptr(iSeq)*16)).FzSpan, zCollate)) zType = ts + 1527 /* "" */ } else { if iCid < 0 { // An integer primary key. If the table has an explicit IPK, use // its name. Otherwise, use "rbu_rowid". if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_IPK { var i int32 for i = 0; int32(*(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0; i++ { } zCol = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { zCol = ts + 29208 /* "_rowid_" */ } else { zCol = ts + 28938 /* "rbu_rowid" */ } zType = ts + 1092 /* "INTEGER" */ } else { zCol = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } zRet = Xsqlite3_mprintf(tls, ts+29389, libc.VaList(bp+48, zRet, zCom, zCol, zCollate)) } if (*RbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 200)), 5) != 0 { var zOrder uintptr = func() uintptr { if bDesc != 0 { return ts + 29125 } return ts + 1527 }() zImpPK = Xsqlite3_mprintf(tls, ts+29409, libc.VaList(bp+80, zImpPK, zCom, nBind, zCol, zOrder)) } zImpCols = Xsqlite3_mprintf(tls, ts+29430, libc.VaList(bp+120, zImpCols, zCom, nBind, zCol, zType, zCollate)) zWhere = Xsqlite3_mprintf(tls, ts+29463, libc.VaList(bp+168, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = SQLITE_NOMEM } zCom = ts + 14954 /* ", " */ zAnd = ts + 21831 /* " AND " */ nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* pXInfo */))) if rc == SQLITE_OK { rc = rc2 } if rc != SQLITE_OK { Xsqlite3_free(tls, zRet) Xsqlite3_free(tls, zImpCols) Xsqlite3_free(tls, zImpPK) Xsqlite3_free(tls, zWhere) zRet = uintptr(0) zImpCols = uintptr(0) zImpPK = uintptr(0) zWhere = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc } *(*uintptr)(unsafe.Pointer(pzImposterCols)) = zImpCols *(*uintptr)(unsafe.Pointer(pzImposterPk)) = zImpPK *(*uintptr)(unsafe.Pointer(pzWhere)) = zWhere *(*int32)(unsafe.Pointer(pnBind)) = nBind return zRet } // Assuming the current table columns are "a", "b" and "c", and the zObj // paramter is passed "old", return a string of the form: // // "old.a, old.b, old.b" // // With the column names escaped. // // For tables with implicit rowids - RBU_PK_EXTERNAL and RBU_PK_NONE, append // the text ", old._rowid_" to the returned value. func rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205552:13: */ bp := tls.Alloc(64) defer tls.Free(64) var zList uintptr = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { var zS uintptr = ts + 1527 /* "" */ var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { if *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { var zCol uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) zList = Xsqlite3_mprintf(tls, ts+29487, libc.VaList(bp, zList, zS, zObj, zCol)) } else { zList = Xsqlite3_mprintf(tls, ts+29499, libc.VaList(bp+32, zList, zS)) } zS = ts + 14954 /* ", " */ if zList == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM break } } // For a table with implicit rowids, append "old._rowid_" to the list. if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE { zList = rbuMPrintf(tls, p, ts+29508, libc.VaList(bp+48, zList, zObj)) } } return zList } // Return an expression that can be used in a WHERE clause to match the // primary key of the current table. For example, if the table is: // // CREATE TABLE t1(a, b, c, PRIMARY KEY(b, c)); // // Return the string: // // "b = ?1 AND c = ?2" func rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205593:13: */ bp := tls.Alloc(80) defer tls.Free(80) var zList uintptr = uintptr(0) if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE { zList = rbuMPrintf(tls, p, ts+29523, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+1)) } else if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL { var zSep uintptr = ts + 1527 /* "" */ var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { if *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { zList = rbuMPrintf(tls, p, ts+29537, libc.VaList(bp+8, zList, zSep, i, i+1)) zSep = ts + 21831 /* " AND " */ } } zList = rbuMPrintf(tls, p, ts+29549, libc.VaList(bp+40, zList)) } else { var zSep uintptr = ts + 1527 /* "" */ var i int32 for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { if *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { var zCol uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) zList = rbuMPrintf(tls, p, ts+29599, libc.VaList(bp+48, zList, zSep, zCol, i+1)) zSep = ts + 21831 /* " AND " */ } } } return zList } // The SELECT statement iterating through the keys for the current object // (p->objiter.pSelect) currently points to a valid row. However, there // is something wrong with the rbu_control value in the rbu_control value // stored in the (p->nCol+1)'th column. Set the error code and error message // of the RBU handle to something reflecting this. func rbuBadControlError(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205634:13: */ (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+29612, 0) } // Return a nul-terminated string containing the comma separated list of // assignments that should be included following the "SET" keyword of // an UPDATE statement used to update the table object that the iterator // passed as the second argument currently points to if the rbu_control // column of the data_xxx table entry is set to zMask. // // The memory for the returned string is obtained from sqlite3_malloc(). // It is the responsibility of the caller to eventually free it using // sqlite3_free(). // // If an OOM error is encountered when allocating space for the new // string, an error code is left in the rbu handle passed as the first // argument and NULL is returned. Or, if an error has already occurred // when this function is called, NULL is returned immediately, without // attempting the allocation or modifying the stored error code. func rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205657:13: */ bp := tls.Alloc(112) defer tls.Free(112) var zList uintptr = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var i int32 if int32(libc.Xstrlen(tls, zMask)) != (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { rbuBadControlError(tls, p) } else { var zSep uintptr = ts + 1527 /* "" */ for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; i++ { var c int8 = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == 'x' { zList = rbuMPrintf(tls, p, ts+29599, libc.VaList(bp, zList, zSep, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+1)) zSep = ts + 14954 /* ", " */ } else if int32(c) == 'd' { zList = rbuMPrintf(tls, p, ts+29638, libc.VaList(bp+32, zList, zSep, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+1)) zSep = ts + 14954 /* ", " */ } else if int32(c) == 'f' { zList = rbuMPrintf(tls, p, ts+29668, libc.VaList(bp+72, zList, zSep, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+1)) zSep = ts + 14954 /* ", " */ } } } } return zList } // Return a nul-terminated string consisting of nByte comma separated // "?" expressions. For example, if nByte is 3, return a pointer to // a buffer containing the string "?,?,?". // // The memory for the returned string is obtained from sqlite3_malloc(). // It is the responsibility of the caller to eventually free it using // sqlite3_free(). // // If an OOM error is encountered when allocating space for the new // string, an error code is left in the rbu handle passed as the first // argument and NULL is returned. Or, if an error has already occurred // when this function is called, NULL is returned immediately, without // attempting the allocation or modifying the stored error code. func rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205711:13: */ var zRet uintptr = uintptr(0) var nByte Sqlite3_int64 = int64(2)*Sqlite3_int64(nBind) + int64(1) zRet = rbuMalloc(tls, p, nByte) if zRet != 0 { var i int32 for i = 0; i < nBind; i++ { *(*int8)(unsafe.Pointer(zRet + uintptr(i*2))) = int8('?') *(*int8)(unsafe.Pointer(zRet + uintptr(i*2+1))) = func() int8 { if i+1 == nBind { return int8(0) } return int8(',') }() } } return zRet } // The iterator currently points to a table (not index) of type // RBU_PK_WITHOUT_ROWID. This function creates the PRIMARY KEY // declaration for the corresponding imposter table. For example, // if the iterator points to a table created as: // // CREATE TABLE t1(a, b, c, PRIMARY KEY(b, a DESC)) WITHOUT ROWID // // this function returns: // // PRIMARY KEY("b", "a" DESC) func rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205738:13: */ bp := tls.Alloc(72) defer tls.Free(72) var z uintptr = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var zSep uintptr = ts + 29705 /* "PRIMARY KEY(" */ *(*uintptr)(unsafe.Pointer(bp + 56 /* pXList */)) = uintptr(0) // PRAGMA index_list = (pIter->zTbl) *(*uintptr)(unsafe.Pointer(bp + 64 /* pXInfo */)) = uintptr(0) // PRAGMA index_xinfo = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+56, p+64, Xsqlite3_mprintf(tls, ts+28857, libc.VaList(bp, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 56))) { var zOrig uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pXList */)), 3) if zOrig != 0 && libc.Xstrcmp(tls, zOrig, ts+16468) == 0 { var zIdx uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 56 /* pXList */)), 1) if zIdx != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+64, p+64, Xsqlite3_mprintf(tls, ts+28885, libc.VaList(bp+8, zIdx))) } break } } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 56 /* pXList */))) for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 64))) { if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 64)), 5) != 0 { // int iCid = sqlite3_column_int(pXInfo, 0); var zCol uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* pXInfo */)), 2) var zDesc uintptr if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 64)), 3) != 0 { zDesc = ts + 29125 /* " DESC" */ } else { zDesc = ts + 1527 /* "" */ } z = rbuMPrintf(tls, p, ts+29718, libc.VaList(bp+16, z, zSep, zCol, zDesc)) zSep = ts + 14954 /* ", " */ } } z = rbuMPrintf(tls, p, ts+29729, libc.VaList(bp+48, z)) rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 64 /* pXInfo */))) } return z } // This function creates the second imposter table used when writing to // a table b-tree where the table has an external primary key. If the // iterator passed as the second argument does not currently point to // a table (not index) with an external primary key, this function is a // no-op. // // Assuming the iterator does point to a table with an external PK, this // function creates a WITHOUT ROWID imposter table named "rbu_imposter2" // used to access that PK index. For example, if the target table is // declared as follows: // // CREATE TABLE t1(a, b TEXT, c REAL, PRIMARY KEY(b, c)); // // then the imposter table schema is: // // CREATE TABLE rbu_imposter2(c1 TEXT, c2 REAL, id INTEGER) WITHOUT ROWID; // func rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205797:13: */ bp := tls.Alloc(184) defer tls.Free(184) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL { var tnum int32 = (*RbuObjIter)(unsafe.Pointer(pIter)).FiPkTnum // Root page of PK index *(*uintptr)(unsafe.Pointer(bp + 168 /* pQuery */)) = uintptr(0) // SELECT name ... WHERE rootpage = $tnum var zIdx uintptr = uintptr(0) // Name of PK index *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)) = uintptr(0) // PRAGMA main.index_xinfo = $zIdx var zComma uintptr = ts + 1527 /* "" */ var zCols uintptr = uintptr(0) // Used to build up list of table cols var zPk uintptr = uintptr(0) // Used to build up table PK declaration // Figure out the name of the primary key index for the current table. // This is needed for the argument to "PRAGMA index_xinfo". Set // zIdx to point to a nul-terminated string containing this name. (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+168, p+64, ts+29733) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp + 168 /* pQuery */)), 1, tnum) if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 168))) { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 168 /* pQuery */)), 0) } } if zIdx != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+176, p+64, Xsqlite3_mprintf(tls, ts+28885, libc.VaList(bp, zIdx))) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 168 /* pQuery */))) for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 176))) { var bKey int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 5) if bKey != 0 { var iCid int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 1) var bDesc int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 3) var zCollate uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */)), 4) zCols = rbuMPrintf(tls, p, ts+29783, libc.VaList(bp+8, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) zPk = rbuMPrintf(tls, p, ts+29805, libc.VaList(bp+48, zPk, zComma, iCid, func() uintptr { if bDesc != 0 { return ts + 29125 /* " DESC" */ } return ts + 1527 /* "" */ }())) zComma = ts + 14954 /* ", " */ } } zCols = rbuMPrintf(tls, p, ts+29815, libc.VaList(bp+80, zCols)) rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 176 /* pXInfo */))) Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+88, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 1, tnum)) rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+29830, libc.VaList(bp+120, zCols, zPk)) Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+136, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 0, 0)) } } // If an error has already occurred when this function is called, it // immediately returns zero (without doing any work). Or, if an error // occurs during the execution of this function, it sets the error code // in the sqlite3rbu object indicated by the first argument and returns // zero. // // The iterator passed as the second argument is guaranteed to point to // a table (not an index) when this function is called. This function // attempts to create any imposter table required to write to the main // table b-tree of the table before returning. Non-zero is returned if // an imposter table are created, or zero otherwise. // // An imposter table is required in all cases except RBU_PK_VTAB. Only // virtual tables are written to directly. The imposter table has the // same schema as the actual target table (less any UNIQUE constraints). // More precisely, the "same schema" means the same columns, types, // collation sequences. For tables that do not have an external PRIMARY // KEY, it also means the same PRIMARY KEY declaration. func rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205871:13: */ bp := tls.Alloc(200) defer tls.Free(200) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FeType != RBU_PK_VTAB { var tnum int32 = (*RbuObjIter)(unsafe.Pointer(pIter)).FiTnum var zComma uintptr = ts + 1527 /* "" */ var zSql uintptr = uintptr(0) var iCol int32 Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 0, 1)) for iCol = 0; (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol; iCol++ { var zPk uintptr = ts + 1527 /* "" */ var zCol uintptr = *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp + 192 /* zColl */)) = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp+192, uintptr(0), uintptr(0), uintptr(0)) if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_IPK && *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { // If the target table column is an "INTEGER PRIMARY KEY", add // "PRIMARY KEY" to the imposter table column declaration. zPk = ts + 29892 /* "PRIMARY KEY " */ } zSql = rbuMPrintf(tls, p, ts+29905, libc.VaList(bp+32, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp + 192 /* zColl */)), func() uintptr { if *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { return ts + 29932 /* " NOT NULL" */ } return ts + 1527 /* "" */ }())) zComma = ts + 14954 /* ", " */ } if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_WITHOUT_ROWID { var zPk uintptr = rbuWithoutRowidPK(tls, p, pIter) if zPk != 0 { zSql = rbuMPrintf(tls, p, ts+29942, libc.VaList(bp+88, zSql, zPk)) } } Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+104, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 1, tnum)) rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+29949, libc.VaList(bp+136, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, func() uintptr { if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_WITHOUT_ROWID { return ts + 29981 /* " WITHOUT ROWID" */ } return ts + 1527 /* "" */ }())) Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+160, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 0, 0)) } } // Prepare a statement used to insert rows into the "rbu_tmp_xxx" table. // Specifically a statement of the form: // // INSERT INTO rbu_tmp_xxx VALUES(?, ?, ? ...); // // The number of bound variables is equal to the number of columns in // the target table, plus one (for the rbu_control column), plus one more // (for the rbu_rowid column) if the target table is an implicit IPK or // virtual table. func rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zCollist uintptr, zRbuRowid uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205927:13: */ bp := tls.Alloc(40) defer tls.Free(40) var bRbuRowid int32 = libc.Bool32((*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE) var zBind uintptr = rbuObjIterGetBindlist(tls, p, (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+1+bRbuRowid) if zBind != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, ts+29996, libc.VaList(bp, p+48, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } func rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205945:13: */ var p uintptr = Xsqlite3_user_data(tls, pCtx) var rc int32 = SQLITE_OK var i int32 if Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) != 0 { *(*I64)(unsafe.Pointer(p + 304)) += I64((*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) } for i = 0; rc == SQLITE_OK && i < nVal; i++ { rc = Xsqlite3_bind_value(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+1, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) } if rc == SQLITE_OK { Xsqlite3_step(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert) rc = Xsqlite3_reset(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert) } if rc != SQLITE_OK { Xsqlite3_result_error_code(tls, pCtx, rc) } } func rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:205975:13: */ bp := tls.Alloc(12) defer tls.Free(12) *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc var zRet uintptr = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, ts+30053) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { var rc2 int32 *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), 1, (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -1, uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { var zSql uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), 0) if zSql != 0 { (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql = libc.AssignUintptr(&zSql, rbuStrndup(tls, zSql, bp+8)) } if zSql != 0 { var nParen int32 = 0 // Number of open parenthesis var i int32 var iIdxCol int32 = 0 var nIdxAlloc int32 = 0 for i = 0; *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0; i++ { var c int8 = *(*int8)(unsafe.Pointer(zSql + uintptr(i))) // If necessary, grow the pIter->aIdxCol[] array if iIdxCol == nIdxAlloc { var aIdxCol uintptr = Xsqlite3_realloc(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol, int32(uint64(nIdxAlloc+16)*uint64(unsafe.Sizeof(RbuSpan{})))) if aIdxCol == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_NOMEM break } (*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol = aIdxCol nIdxAlloc = nIdxAlloc + 16 } if int32(c) == '(' { if nParen == 0 { (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol)).FzSpan = zSql + uintptr(i+1) } nParen++ } else if int32(c) == ')' { nParen-- if nParen == 0 { var nSpan int32 = int32((int64(zSql+uintptr(i)) - int64((*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol+uintptr(iIdxCol)*16)).FzSpan)) / 1) (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(libc.PostIncInt32(&iIdxCol, 1))*16)).FnSpan = nSpan i++ break } } else if int32(c) == ',' && nParen == 1 { var nSpan int32 = int32((int64(zSql+uintptr(i)) - int64((*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol+uintptr(iIdxCol)*16)).FzSpan)) / 1) (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(libc.PostIncInt32(&iIdxCol, 1))*16)).FnSpan = nSpan (*RbuSpan)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iIdxCol)*16)).FzSpan = zSql + uintptr(i+1) } else if int32(c) == '"' || int32(c) == '\'' || int32(c) == '`' { for i++; 1 != 0; i++ { if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32(c) { if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+1)))) != int32(c) { break } i++ } } } else if int32(c) == '[' { for i++; 1 != 0; i++ { if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == ']' { break } } } else if int32(c) == '-' && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+1)))) == '-' { for i = i + 2; *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) != '\n'; i++ { } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == 0 { break } } else if int32(c) == '/' && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+1)))) == '*' { for i = i + 2; *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 && (int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) != '*' || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+1)))) != '/'); i++ { } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == 0 { break } i++ } } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { zRet = rbuStrndup(tls, zSql+uintptr(i), bp+8) } (*RbuObjIter)(unsafe.Pointer(pIter)).FnIdxCol = iIdxCol } } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = rc2 } } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) return zRet } // Ensure that the SQLite statement handles required to update the // target database object currently indicated by the iterator passed // as the second argument are available. func rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206075:12: */ bp := tls.Alloc(628) defer tls.Free(628) if (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect == uintptr(0) && rbuObjIterCacheTableInfo(tls, p, pIter) == SQLITE_OK { var tnum int32 = (*RbuObjIter)(unsafe.Pointer(pIter)).FiTnum var zCollist uintptr = uintptr(0) // List of indexed columns var pz uintptr = p + 64 var zIdx uintptr = (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx var zLimit uintptr = uintptr(0) if nOffset != 0 { zLimit = Xsqlite3_mprintf(tls, ts+30119, libc.VaList(bp, nOffset)) if !(zLimit != 0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } } if zIdx != 0 { var zTbl uintptr = (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl *(*uintptr)(unsafe.Pointer(bp + 600 /* zImposterCols */)) = uintptr(0) // Columns for imposter table *(*uintptr)(unsafe.Pointer(bp + 608 /* zImposterPK */)) = uintptr(0) // Primary key declaration for imposter *(*uintptr)(unsafe.Pointer(bp + 616 /* zWhere */)) = uintptr(0) // WHERE clause on PK columns var zBind uintptr = uintptr(0) var zPart uintptr = uintptr(0) *(*int32)(unsafe.Pointer(bp + 624 /* nBind */)) = 0 zPart = rbuObjIterGetIndexWhere(tls, p, pIter) zCollist = rbuObjIterGetIndexCols(tls, p, pIter, bp+600, bp+608, bp+616, bp+624) zBind = rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 624 /* nBind */))) // Create the imposter table used to write to this index. Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+8, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 0, 1)) Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+40, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 1, tnum)) rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+30139, libc.VaList(bp+72, zTbl, *(*uintptr)(unsafe.Pointer(bp + 600 /* zImposterCols */)), *(*uintptr)(unsafe.Pointer(bp + 608 /* zImposterPK */)))) Xsqlite3_test_control(tls, SQLITE_TESTCTRL_IMPOSTER, libc.VaList(bp+96, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, 0, 0)) // Create the statement to insert index entries (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 624 /* nBind */)) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, ts+30204, libc.VaList(bp+128, zTbl, zBind))) } // And to delete index entries if libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, ts+30240, libc.VaList(bp+144, zTbl, *(*uintptr)(unsafe.Pointer(bp + 616 /* zWhere */))))) } // Create the SELECT statement to read keys in sorted order if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var zSql uintptr if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { var zStart uintptr = uintptr(0) if nOffset != 0 { zStart = rbuVacuumIndexStart(tls, p, pIter) if zStart != 0 { Xsqlite3_free(tls, zLimit) zLimit = uintptr(0) } } zSql = Xsqlite3_mprintf(tls, ts+30274, libc.VaList(bp+160, zCollist, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, func() uintptr { if zStart != 0 { return func() uintptr { if zPart != 0 { return ts + 30335 /* "AND" */ } return ts + 30339 /* "WHERE" */ }() } return ts + 1527 /* "" */ }(), zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE { zSql = Xsqlite3_mprintf(tls, ts+30345, libc.VaList(bp+216, zCollist, p+48, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { zSql = Xsqlite3_mprintf(tls, ts+30406, libc.VaList(bp+264, zCollist, p+48, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, func() uintptr { if zPart != 0 { return ts + 30335 /* "AND" */ } return ts + 30339 /* "WHERE" */ }(), zCollist, zLimit)) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, zSql) } else { Xsqlite3_free(tls, zSql) } } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 600 /* zImposterCols */))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 608 /* zImposterPK */))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 616 /* zWhere */))) Xsqlite3_free(tls, zBind) Xsqlite3_free(tls, zPart) } else { var bRbuRowid int32 = libc.Bool32((*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL && (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) var zTbl uintptr = (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl // Table this step applies to var zWrite uintptr // Imposter table name var zBindings uintptr = rbuObjIterGetBindlist(tls, p, (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) var zWhere uintptr = rbuObjIterGetWhere(tls, p, pIter) var zOldlist uintptr = rbuObjIterGetOldlist(tls, p, pIter, ts+6746) var zNewlist uintptr = rbuObjIterGetOldlist(tls, p, pIter, ts+6742) zCollist = rbuObjIterGetCollist(tls, p, pIter) (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol // Create the imposter table or tables (if required). rbuCreateImposterTable(tls, p, pIter) rbuCreateImposterTable2(tls, p, pIter) zWrite = func() uintptr { if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB { return ts + 1527 } return ts + 30565 }() // Create the INSERT statement to write to the target PK b-tree if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, ts+30574, libc.VaList(bp+344, zWrite, zTbl, zCollist, func() uintptr { if bRbuRowid != 0 { return ts + 30610 /* ", _rowid_" */ } return ts + 1527 /* "" */ }(), zBindings))) } // Create the DELETE statement to write to the target PK b-tree. // Because it only performs INSERT operations, this is not required for // an rbu vacuum handle. if libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, ts+30620, libc.VaList(bp+384, zWrite, zTbl, zWhere))) } if libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { var zRbuRowid uintptr = ts + 1527 /* "" */ if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE { zRbuRowid = ts + 30648 /* ", rbu_rowid" */ } // Create the rbu_tmp_xxx table and the triggers to populate it. rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+30660, libc.VaList(bp+408, p+48, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, func() uintptr { if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL { return ts + 30736 /* ", 0 AS rbu_rowid" */ } return ts + 1527 /* "" */ }(), (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+30753, libc.VaList(bp+440, zWrite, zTbl, zOldlist, zWrite, zTbl, zOldlist, zWrite, zTbl, zNewlist)) if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE { rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31052, libc.VaList(bp+512, zWrite, zTbl, zNewlist)) } rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } // Create the SELECT statement to read keys from data_xxx if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var zRbuRowid uintptr = ts + 1527 /* "" */ var zStart uintptr = uintptr(0) var zOrder uintptr = uintptr(0) if bRbuRowid != 0 { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { zRbuRowid = ts + 31151 /* ",_rowid_ " */ } else { zRbuRowid = ts + 31161 /* ",rbu_rowid" */ } } if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { if nOffset != 0 { zStart = rbuVacuumTableStart(tls, p, pIter, bRbuRowid, zWrite) if zStart != 0 { Xsqlite3_free(tls, zLimit) zLimit = uintptr(0) } } if bRbuRowid != 0 { zOrder = rbuMPrintf(tls, p, ts+29208, 0) } else { zOrder = rbuObjIterGetPkList(tls, p, pIter, ts+1527, ts+14954, ts+1527) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, ts+31172, libc.VaList(bp+536, zCollist, func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return ts + 31220 /* "0 AS " */ } return ts + 1527 /* "" */ }(), zRbuRowid, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, func() uintptr { if zStart != 0 { return zStart } return ts + 1527 }(), func() uintptr { if zOrder != 0 { return ts + 20165 /* "ORDER BY" */ } return ts + 1527 /* "" */ }(), zOrder, zLimit))) } Xsqlite3_free(tls, zStart) Xsqlite3_free(tls, zOrder) } Xsqlite3_free(tls, zWhere) Xsqlite3_free(tls, zOldlist) Xsqlite3_free(tls, zNewlist) Xsqlite3_free(tls, zBindings) } Xsqlite3_free(tls, zCollist) Xsqlite3_free(tls, zLimit) } return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } // Set output variable *ppStmt to point to an UPDATE statement that may // be used to update the imposter table for the main table b-tree of the // table object that pIter currently points to, assuming that the // rbu_control column of the data_xyz table contains zMask. // // If the zMask string does not specify any columns to update, then this // is not an error. Output variable *ppStmt is set to NULL in this case. func rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, ppStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206342:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pp uintptr var pUp uintptr = uintptr(0) var nUp int32 = 0 // In case an error occurs *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) // Search for an existing statement. If one is found, shift it to the front // of the LRU queue and return immediately. Otherwise, leave nUp pointing // to the number of statements currently in the cache and pUp to the // last object in the list. for pp = pIter + 184; *(*uintptr)(unsafe.Pointer(pp)) != 0; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 { pUp = *(*uintptr)(unsafe.Pointer(pp)) if libc.Xstrcmp(tls, (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask, zMask) == 0 { *(*uintptr)(unsafe.Pointer(pp)) = (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext = (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = pUp *(*uintptr)(unsafe.Pointer(ppStmt)) = (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate return SQLITE_OK } nUp++ } if nUp >= SQLITE_RBU_UPDATE_CACHESIZE { for pp = pIter + 184; *(*uintptr)(unsafe.Pointer(pp)) != pUp; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 { } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) Xsqlite3_finalize(tls, (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate) (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate = uintptr(0) } else { pUp = rbuMalloc(tls, p, int64(uint64(unsafe.Sizeof(RbuUpdateStmt{}))+uint64((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)+uint64(1))) } if pUp != 0 { var zWhere uintptr = rbuObjIterGetWhere(tls, p, pIter) var zSet uintptr = rbuObjIterGetSetlist(tls, p, pIter, zMask) var zUpdate uintptr = uintptr(0) (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask = pUp + 1*24 libc.X__builtin___memcpy_chk(tls, (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask, zMask, uint64((*RbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask, 0)) (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext = (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate (*RbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = pUp if zSet != 0 { var zPrefix uintptr = ts + 1527 /* "" */ if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType != RBU_PK_VTAB { zPrefix = ts + 30565 /* "rbu_imp_" */ } zUpdate = Xsqlite3_mprintf(tls, ts+31226, libc.VaList(bp, zPrefix, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*RbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } Xsqlite3_free(tls, zWhere) Xsqlite3_free(tls, zSet) } return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } func rbuOpenDbhandle(tls *libc.TLS, p uintptr, zName uintptr, bUseVfs int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206410:16: */ bp := tls.Alloc(16) defer tls.Free(16) *(*uintptr)(unsafe.Pointer(bp + 8 /* db */)) = uintptr(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var flags int32 = SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_URI (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_open_v2(tls, zName, bp+8, flags, func() uintptr { if bUseVfs != 0 { return (*Sqlite3rbu)(unsafe.Pointer(p)).FzVfsName } return uintptr(0) }()) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* db */))))) Xsqlite3_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* db */))) *(*uintptr)(unsafe.Pointer(bp + 8 /* db */)) = uintptr(0) } } return *(*uintptr)(unsafe.Pointer(bp + 8 /* db */)) } // Free an RbuState object allocated by rbuLoadState(). func rbuFreeState(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206431:13: */ if p != 0 { Xsqlite3_free(tls, (*RbuState)(unsafe.Pointer(p)).FzTbl) Xsqlite3_free(tls, (*RbuState)(unsafe.Pointer(p)).FzDataTbl) Xsqlite3_free(tls, (*RbuState)(unsafe.Pointer(p)).FzIdx) Xsqlite3_free(tls, p) } } // Allocate an RbuState object and load the contents of the rbu_state // table into it. Return a pointer to the new object. It is the // responsibility of the caller to eventually free the object using // sqlite3_free(). // // If an error occurs, leave an error code and message in the rbu handle // and return NULL. func rbuLoadState(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206449:17: */ bp := tls.Alloc(20) defer tls.Free(20) var pRet uintptr = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)) = uintptr(0) // var rc int32 at bp+16, 4 var rc2 int32 pRet = rbuMalloc(tls, p, int64(unsafe.Sizeof(RbuState{}))) if pRet == uintptr(0) { return uintptr(0) } *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp+8, p+64, Xsqlite3_mprintf(tls, ts+31256, libc.VaList(bp, p+48))) for *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 0) { case RBU_STATE_STAGE: (*RbuState)(unsafe.Pointer(pRet)).FeStage = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) if (*RbuState)(unsafe.Pointer(pRet)).FeStage != RBU_STAGE_OAL && (*RbuState)(unsafe.Pointer(pRet)).FeStage != RBU_STAGE_MOVE && (*RbuState)(unsafe.Pointer(pRet)).FeStage != RBU_STAGE_CKPT { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT } break case RBU_STATE_TBL: (*RbuState)(unsafe.Pointer(pRet)).FzTbl = rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1), bp+16) break case RBU_STATE_IDX: (*RbuState)(unsafe.Pointer(pRet)).FzIdx = rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1), bp+16) break case RBU_STATE_ROW: (*RbuState)(unsafe.Pointer(pRet)).FnRow = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) break case RBU_STATE_PROGRESS: (*RbuState)(unsafe.Pointer(pRet)).FnProgress = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) break case RBU_STATE_CKPT: (*RbuState)(unsafe.Pointer(pRet)).FiWalCksum = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) break case RBU_STATE_COOKIE: (*RbuState)(unsafe.Pointer(pRet)).FiCookie = U32(Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1)) break case RBU_STATE_OALSZ: (*RbuState)(unsafe.Pointer(pRet)).FiOalSz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) break case RBU_STATE_PHASEONESTEP: (*RbuState)(unsafe.Pointer(pRet)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1) break case RBU_STATE_DATATBL: (*RbuState)(unsafe.Pointer(pRet)).FzDataTbl = rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 1), bp+16) break default: *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_CORRUPT break } } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = rc2 } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) return pRet } // Open the database handle and attach the RBU database as "rbu". If an // error occurs, leave an error code and message in the RBU handle. // // If argument dbMain is not NULL, then it is a database handle already // open on the target database. Use this handle instead of opening a new // one. func rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206530:13: */ bp := tls.Alloc(56) defer tls.Free(56) // Open the RBU database (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu = rbuOpenDbhandle(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu, 1) (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { Xsqlite3_file_control(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+6735, SQLITE_FCNTL_RBUCNT, p) if (*Sqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { var zFile uintptr = Xsqlite3_db_filename(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+6735) (*Sqlite3rbu)(unsafe.Pointer(p)).FzState = rbuMPrintf(tls, p, ts+31286, libc.VaList(bp, zFile, zFile)) } } // If using separate RBU and state databases, attach the state database to // the RBU db handle now. if (*Sqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+31313, libc.VaList(bp+16, (*Sqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.X__builtin___memcpy_chk(tls, p+48, ts+3230, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } else { libc.X__builtin___memcpy_chk(tls, p+48, ts+6735, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } // If it has not already been created, create the rbu_state table rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+31331, libc.VaList(bp+24, p+48)) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { var bOpen int32 = 0 var rc int32 (*Sqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Sqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) rc = Xsqlite3_file_control(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+6735, SQLITE_FCNTL_RBUCNT, p) if rc != SQLITE_NOTFOUND { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc } if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage >= RBU_STAGE_MOVE { bOpen = 1 } else { var pState uintptr = rbuLoadState(tls, p) if pState != 0 { bOpen = libc.Bool32((*RbuState)(unsafe.Pointer(pState)).FeStage >= RBU_STAGE_MOVE) rbuFreeState(tls, pState) } } if bOpen != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = rbuOpenDbhandle(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu, libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FnRbu <= 1)) } } (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain == uintptr(0) { if !((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) { (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = rbuOpenDbhandle(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget, 1) } else if (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpRbuFd)).FpWalFd != 0 { if pbRetry != 0 { (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpRbuFd)).FbNolock = U8(0) Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu) Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain) (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu = uintptr(0) *(*int32)(unsafe.Pointer(pbRetry)) = 1 return } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+31397, 0) } else { var zTarget uintptr var zExtra uintptr = uintptr(0) if libc.Xstrlen(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, ts+24478, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { if int32(*(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zExtra, 1)))) == '?' { break } } if int32(*(*int8)(unsafe.Pointer(zExtra))) == 0 { zExtra = uintptr(0) } } zTarget = Xsqlite3_mprintf(tls, ts+31429, libc.VaList(bp+32, Xsqlite3_db_filename(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+6735), func() uintptr { if zExtra == uintptr(0) { return ts + 1527 /* "" */ } return ts + 31461 /* "&" */ }(), func() uintptr { if zExtra == uintptr(0) { return ts + 1527 /* "" */ } return zExtra }())) if zTarget == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM return } (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = rbuOpenDbhandle(tls, p, zTarget, libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FnRbu <= 1)) Xsqlite3_free(tls, zTarget) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31463, -1, SQLITE_UTF8, p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rbuTmpInsertFunc})), uintptr(0), uintptr(0)) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31478, 2, SQLITE_UTF8, uintptr(0), *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rbuFossilDeltaFunc})), uintptr(0), uintptr(0)) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+31495, -1, SQLITE_UTF8, p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rbuTargetNameFunc})), uintptr(0), uintptr(0)) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, SQLITE_FCNTL_RBU, p) } rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31511, 0) // Mark the database file just opened as an RBU target database. If // this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. // This is an error. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+6735, SQLITE_FCNTL_RBU, p) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_NOTFOUND { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+31539, 0) } } // This routine is a copy of the sqlite3FileSuffix3() routine from the core. // It is a no-op unless SQLITE_ENABLE_8_3_NAMES is defined. // // If SQLITE_ENABLE_8_3_NAMES is set at compile-time and if the database // filename in zBaseFilename is a URI with the "8_3_names=1" parameter and // if filename in z[] has a suffix (a.k.a. "extension") that is longer than // three characters, then shorten the suffix on z[] to be the last three // characters of the original suffix. // // If SQLITE_ENABLE_8_3_NAMES is set to 2 at compile-time, then always // do the suffix shortening regardless of URI parameter. // // Examples: // // test.db-journal => test.nal // test.db-wal => test.wal // test.db-shm => test.shm // test.db-mj7f3319fa => test.9fa func rbuFileSuffix3(tls *libc.TLS, zBase uintptr, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206711:13: */ } // Return the current wal-index header checksum for the target database // as a 64-bit integer. // // The checksum is store in the first page of xShmMap memory as an 8-byte // blob starting at byte offset 40. func rbuShmChecksum(tls *libc.TLS, p uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206732:12: */ bp := tls.Alloc(8) defer tls.Free(8) var iRet I64 = int64(0) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pDb uintptr = (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal // var ptr uintptr at bp, 8 (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = (*struct { f func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxShmMap})).f(tls, pDb, 0, 32*1024, 0, bp /* &ptr */) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { iRet = I64(*(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 10*4)))<<32 + I64(*(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 11*4))) } } return iRet } // This function is called as part of initializing or reinitializing an // incremental checkpoint. // // It populates the sqlite3rbu.aFrame[] array with the set of // (wal frame -> db page) copy operations required to checkpoint the // current wal file, and obtains the set of shm locks required to safely // perform the copy operations directly on the file-system. // // If argument pState is not NULL, then the incremental checkpoint is // being resumed. In this case, if the checksum of the wal-index-header // following recovery is not the same as the checksum saved in the RbuState // object, then the rbu handle is set to DONE state. This occurs if some // other client appends a transaction to the wal file in the middle of // an incremental checkpoint. func rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206761:13: */ // If pState is NULL, then the wal file may not have been opened and // recovered. Running a read-statement here to ensure that doing so // does not interfere with the "capture" process below. if pState == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31511, uintptr(0), uintptr(0), uintptr(0)) } } // Assuming no error has occurred, run a "restart" checkpoint with the // sqlite3rbu.eStage variable set to CAPTURE. This turns on the following // special behaviour in the rbu VFS: // // * If the exclusive shm WRITER or READ0 lock cannot be obtained, // the checkpoint fails with SQLITE_BUSY (normally SQLite would // proceed with running a passive checkpoint instead of failing). // // * Attempts to read from the *-wal file or write to the database file // do not perform any IO. Instead, the frame/page combinations that // would be read/written are recorded in the sqlite3rbu.aFrame[] // array. // // * Calls to xShmLock(UNLOCK) to release the exclusive shm WRITER, // READ0 and CHECKPOINT locks taken as part of the checkpoint are // no-ops. These locks will not be released until the connection // is closed. // // * Attempting to xSync() the database file causes an SQLITE_INTERNAL // error. // // As a result, unless an error (i.e. OOM or SQLITE_BUSY) occurs, the // checkpoint below fails with SQLITE_INTERNAL, and leaves the aFrame[] // array populated with a set of (frame -> page) mappings. Because the // WRITER, CHECKPOINT and READ0 locks are still held, it is safe to copy // data from the wal file into the database file according to the // contents of aFrame[]. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var rc2 int32 (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_CAPTURE rc2 = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31557, uintptr(0), uintptr(0), uintptr(0)) if rc2 != SQLITE_INTERNAL { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FnFrame > 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_CKPT (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep = func() int32 { if pState != 0 { return (*RbuState)(unsafe.Pointer(pState)).FnRow } return 0 }() (*Sqlite3rbu)(unsafe.Pointer(p)).FaBuf = rbuMalloc(tls, p, int64((*Sqlite3rbu)(unsafe.Pointer(p)).Fpgsz)) (*Sqlite3rbu)(unsafe.Pointer(p)).FiWalCksum = rbuShmChecksum(tls, p) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Sqlite3rbu)(unsafe.Pointer(p)).FnFrame == 0 || pState != 0 && (*RbuState)(unsafe.Pointer(pState)).FiWalCksum != (*Sqlite3rbu)(unsafe.Pointer(p)).FiWalCksum { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_DONE (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_DONE } else { var nSectorSize int32 var pDb uintptr = (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal var pWal uintptr = (*Rbu_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd)).FpReal nSectorSize = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSectorSize})).f(tls, pDb) if nSectorSize > (*Sqlite3rbu)(unsafe.Pointer(p)).Fpgsz { (*Sqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector = nSectorSize / (*Sqlite3rbu)(unsafe.Pointer(p)).Fpgsz } else { (*Sqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector = 1 } // Call xSync() on the wal file. This causes SQLite to sync the // directory in which the target database and the wal file reside, in // case it has not been synced since the rename() call in // rbuMoveOalFile(). (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pWal)).FpMethods)).FxSync})).f(tls, pWal, SQLITE_SYNC_NORMAL) } } } // Called when iAmt bytes are read from offset iOff of the wal file while // the rbu object is in capture mode. Record the frame number of the frame // being read in the aFrame[] array. func rbuCaptureWalRead(tls *libc.TLS, pRbu uintptr, iOff I64, iAmt int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:206845:12: */ var mReq U32 = U32(int32(1)<db is // holding a SHARED lock on the target database file (because it is // in WAL mode). So no other connection may be writing the db. // // In order to ensure that there are no database readers, an EXCLUSIVE // lock is obtained here before the *-oal is moved to *-wal. var dbMain uintptr = uintptr(0) rbuFileSuffix3(tls, zBase, zWal) rbuFileSuffix3(tls, zBase, zOal) // Re-open the databases. rbuObjIterFinalize(tls, p+80) Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu) Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain) (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu = uintptr(0) dbMain = rbuOpenDbhandle(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget, 1) if dbMain != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rbuLockDatabase(tls, dbMain) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = func() int32 { if libc.Xrename(tls, zOal, zWal) != 0 { return SQLITE_IOERR } return SQLITE_OK }() } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) || rbuExclusiveCheckpoint(tls, dbMain) == 0 { Xsqlite3_close(tls, dbMain) dbMain = uintptr(0) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuOpenDatabase(tls, p, dbMain, uintptr(0)) rbuSetupCheckpoint(tls, p, uintptr(0)) } } Xsqlite3_free(tls, zWal) Xsqlite3_free(tls, zOal) } // The SELECT statement iterating through the keys for the current object // (p->objiter.pSelect) currently points to a valid row. This function // determines the type of operation requested by this row and returns // one of the following values to indicate the result: // // * RBU_INSERT // * RBU_DELETE // * RBU_IDX_DELETE // * RBU_UPDATE // // If RBU_UPDATE is returned, then output variable *pzMask is set to // point to the text value indicating the columns to update. // // If the rbu_control field contains an invalid value, an error code and // message are left in the RBU handle and zero returned. func rbuStepType(tls *libc.TLS, p uintptr, pzMask uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207066:12: */ var iCol int32 = (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnCol // Index of rbu_control column var res int32 = 0 // Return value switch Xsqlite3_column_type(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) { case SQLITE_INTEGER: { var iVal int32 = Xsqlite3_column_int(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) switch iVal { case 0: res = RBU_INSERT break case 1: res = RBU_DELETE break case 2: res = RBU_REPLACE break case 3: res = RBU_IDX_DELETE break case 4: res = RBU_IDX_INSERT break } break } case SQLITE_TEXT: { var z uintptr = Xsqlite3_column_text(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) if z == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } else { *(*uintptr)(unsafe.Pointer(pzMask)) = z } res = RBU_UPDATE break } default: break } if res == 0 { rbuBadControlError(tls, p) } return res } // Argument eType must be one of RBU_INSERT, RBU_DELETE, RBU_IDX_INSERT or // RBU_IDX_DELETE. This function performs the work of a single // sqlite3rbu_step() call for the type of operation specified by eType. func rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207122:13: */ var pIter uintptr = p + 80 var pVal uintptr var pWriter uintptr var i int32 // If this is a delete, decrement nPhaseOneStep by nIndex. If the DELETE // statement below does actually delete a row, nPhaseOneStep will be // incremented by the same amount when SQL function rbu_tmp_insert() // is invoked by the trigger. if eType == RBU_DELETE { *(*I64)(unsafe.Pointer(p + 304)) -= I64((*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) } if eType == RBU_IDX_DELETE || eType == RBU_DELETE { pWriter = (*RbuObjIter)(unsafe.Pointer(pIter)).FpDelete } else { pWriter = (*RbuObjIter)(unsafe.Pointer(pIter)).FpInsert } for i = 0; i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol; i++ { // If this is an INSERT into a table b-tree and the table has an // explicit INTEGER PRIMARY KEY, check that this is not an attempt // to write a NULL into the IPK column. That is not permitted. if eType == RBU_INSERT && (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_IPK && *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == SQLITE_NULL { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_MISMATCH (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+24116, 0) return } if eType == RBU_DELETE && int32(*(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { continue } pVal = Xsqlite3_column_value(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, pWriter, i+1, pVal) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return } } if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { if (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_EXTERNAL && (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { // For a virtual table, or a table with no primary key, the // SELECT statement is: // // SELECT , rbu_control, rbu_rowid FROM .... // // Hence column_value(pIter->nCol+1). pVal = Xsqlite3_column_value(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect, (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol+1) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, pWriter, (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol+1, pVal) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_step(tls, pWriter) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = resetAndCollectError(tls, pWriter, p+64) } } // This function does the work for an sqlite3rbu_step() call. // // The object-iterator (p->objiter) currently points to a valid object, // and the input cursor (p->objiter.pSelect) currently points to a valid // input row. Perform whatever processing is required and return. // // If no error occurs, SQLITE_OK is returned. Otherwise, an error code // and message is left in the RBU handle and a copy of the error code // returned. func rbuStep(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207205:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pIter uintptr = p + 80 *(*uintptr)(unsafe.Pointer(bp /* zMask */)) = uintptr(0) var eType int32 = rbuStepType(tls, p, bp) if eType != 0 { if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (eType == RBU_IDX_DELETE || eType == RBU_IDX_INSERT) { rbuBadControlError(tls, p) } else if eType == RBU_REPLACE { if (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { *(*I64)(unsafe.Pointer(p + 304)) += I64((*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) rbuStepOneOp(tls, p, RBU_DELETE) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuStepOneOp(tls, p, RBU_INSERT) } } else if eType != RBU_UPDATE { rbuStepOneOp(tls, p, eType) } else { var pVal uintptr *(*uintptr)(unsafe.Pointer(bp + 8 /* pUpdate */)) = uintptr(0) *(*I64)(unsafe.Pointer(p + 304)) -= I64((*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) rbuGetUpdateStmt(tls, p, pIter, *(*uintptr)(unsafe.Pointer(bp /* zMask */)), bp+8) if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { var i int32 for i = 0; (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && i < (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol; i++ { var c int8 = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* zMask */)) + uintptr(*(*int32)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) pVal = Xsqlite3_column_value(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) if *(*U8)(unsafe.Pointer((*RbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 || int32(c) != '.' { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pUpdate */)), i+1, pVal) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_VTAB || (*RbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NONE) { // Bind the rbu_rowid value to column _rowid_ pVal = Xsqlite3_column_value(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect, (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol+1) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pUpdate */)), (*RbuObjIter)(unsafe.Pointer(pIter)).FnCol+1, pVal) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pUpdate */))) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = resetAndCollectError(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pUpdate */)), p+64) } } } } return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } // Increment the schema cookie of the main database opened by p->dbMain. // // Or, if this is an RBU vacuum, set the schema cookie of the main db // opened by p->dbMain to one more than the schema cookie of the main // db opened by p->dbRbu. func rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207270:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var dbread uintptr = func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu } return (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain }() var iCookie int32 = 1000000 // var pStmt uintptr at bp+8, 8 (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, dbread, bp+8, p+64, ts+31631) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { // Coverage: it may be that this sqlite3_step() cannot fail. There // is already a transaction open, so the prepared statement cannot // throw an SQLITE_SCHEMA exception. The only database page the // statement reads is page 1, which is guaranteed to be in the cache. // And no memory allocations are required. if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCookie = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 0) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31653, libc.VaList(bp, iCookie+1)) } } } // Update the contents of the rbu_state table within the rbu database. The // value stored in the RBU_STATE_STAGE column is eStage. All other values // are determined by inspecting the rbu handle passed as the first argument. func rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207301:13: */ bp := tls.Alloc(176) defer tls.Free(176) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK || (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_DONE { *(*uintptr)(unsafe.Pointer(bp + 168 /* pInsert */)) = uintptr(0) var pFd uintptr = func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return (*Sqlite3rbu)(unsafe.Pointer(p)).FpRbuFd } return (*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd }() var rc int32 rc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp+168, p+64, Xsqlite3_mprintf(tls, ts+31680, libc.VaList(bp, p+48, RBU_STATE_STAGE, eStage, RBU_STATE_TBL, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, RBU_STATE_IDX, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, RBU_STATE_ROW, (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep, RBU_STATE_PROGRESS, (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress, RBU_STATE_CKPT, (*Sqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, RBU_STATE_COOKIE, I64((*Rbu_file)(unsafe.Pointer(pFd)).FiCookie), RBU_STATE_OALSZ, (*Sqlite3rbu)(unsafe.Pointer(p)).FiOalSz, RBU_STATE_PHASEONESTEP, (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, RBU_STATE_DATATBL, (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 168 /* pInsert */))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 168 /* pInsert */))) } if rc != SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc } } } // The second argument passed to this function is the name of a PRAGMA // setting - "page_size", "auto_vacuum", "user_version" or "application_id". // This function executes the following on sqlite3rbu.dbRbu: // // "PRAGMA main.$zPragma" // // where $zPragma is the string passed as the second argument, then // on sqlite3rbu.dbMain: // // "PRAGMA main.$zPragma = $val" // // where $val is the value returned by the first PRAGMA invocation. // // In short, it copies the value of the specified PRAGMA setting from // dbRbu to dbMain. func rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207362:13: */ bp := tls.Alloc(32) defer tls.Free(32) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 24 /* pPragma */)) = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareFreeAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp+24, p+64, Xsqlite3_mprintf(tls, ts+31838, libc.VaList(bp, zPragma))) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31853, libc.VaList(bp+8, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pPragma */)), 0))) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 24 /* pPragma */))) } } // The RBU handle passed as the only argument has just been opened and // the state database is empty. If this RBU handle was opened for an // RBU vacuum operation, create the schema in the target db. func rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207382:13: */ bp := tls.Alloc(16) defer tls.Free(16) *(*uintptr)(unsafe.Pointer(bp /* pSql */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8 /* pInsert */)) = uintptr(0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+31873, uintptr(0), uintptr(0), p+64) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, ts+31898) } for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == SQLITE_ROW { var zSql uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pSql */)), 0) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, zSql, uintptr(0), uintptr(0), p+64) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pSql */))) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK { return } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, ts+32006) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, ts+32071) } for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == SQLITE_ROW { var i int32 for i = 0; i < 5; i++ { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pInsert */)), i+1, Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp /* pSql */)), i)) } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pInsert */))) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pInsert */))) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+32115, uintptr(0), uintptr(0), p+64) } rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pSql */))) rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pInsert */))) } // Step the RBU object. func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207434:16: */ bp := tls.Alloc(24) defer tls.Free(24) if p != 0 { switch (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage { case RBU_STAGE_OAL: { var pIter uintptr = p + 80 // If this is an RBU vacuum operation and the state table was empty // when this handle was opened, create the target database schema. if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuCreateTargetSchema(tls, p) rbuCopyPragma(tls, p, ts+17569) rbuCopyPragma(tls, p, ts+16664) } for (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { // Clean up the rbu_tmp_xxx table for the previous table. It // cannot be dropped as there are currently active SQL statements. // But the contents can be deleted. if libc.Bool32((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*RbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { rbuMPrintfExec(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+32140, libc.VaList(bp, p+48, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { rbuObjIterPrepareAll(tls, p, pIter, 0) // Advance to the next row to process. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var rc int32 = Xsqlite3_step(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect) if rc == SQLITE_ROW { (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress++ (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep++ return rbuStep(tls, p) } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FpSelect) (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep = 0 } } rbuObjIterNext(tls, p, pIter) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuSaveState(tls, p, RBU_STAGE_MOVE) rbuIncrSchemaCookie(tls, p) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+14858, uintptr(0), uintptr(0), p+64) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+14858, uintptr(0), uintptr(0), p+64) } (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_MOVE } break } fallthrough case RBU_STAGE_MOVE: { if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuMoveOalFile(tls, p) (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress++ } break } fallthrough case RBU_STAGE_CKPT: { if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep >= (*Sqlite3rbu)(unsafe.Pointer(p)).FnFrame { var pDb uintptr = (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal // Sync the db file (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})).f(tls, pDb, SQLITE_SYNC_NORMAL) // Update nBackfill if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { // var ptr uintptr at bp+16, 8 (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = (*struct { f func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxShmMap})).f(tls, pDb, 0, 32*1024, 0, bp+16 /* &ptr */) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*U32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + 24*4)) = (*Sqlite3rbu)(unsafe.Pointer(p)).FiMaxFrame } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_DONE (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_DONE } } else { // At one point the following block copied a single frame from the // wal file to the database file. So that one call to sqlite3rbu_step() // checkpointed a single frame. // // However, if the sector-size is larger than the page-size, and the // application calls sqlite3rbu_savestate() or close() immediately // after this step, then rbu_step() again, then a power failure occurs, // then the database page written here may be damaged. Work around // this by checkpointing frames until the next page in the aFrame[] // lies on a different disk sector to the current one. var iSector U32 for __ccgo := true; __ccgo; __ccgo = (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep < (*Sqlite3rbu)(unsafe.Pointer(p)).FnFrame && iSector == ((*RbuFrame)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FaFrame+uintptr((*Sqlite3rbu)(unsafe.Pointer(p)).FnStep)*8)).FiDbPage-U32(1))/U32((*Sqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector) && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pFrame uintptr = (*Sqlite3rbu)(unsafe.Pointer(p)).FaFrame + uintptr((*Sqlite3rbu)(unsafe.Pointer(p)).FnStep)*8 iSector = ((*RbuFrame)(unsafe.Pointer(pFrame)).FiDbPage - U32(1)) / U32((*Sqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector) rbuCheckpointFrame(tls, p, pFrame) (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep++ } } (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress++ } break } fallthrough default: break } return (*Sqlite3rbu)(unsafe.Pointer(p)).Frc } else { return SQLITE_NOMEM } return int32(0) } // Compare strings z1 and z2, returning 0 if they are identical, or non-zero // otherwise. Either or both argument may be NULL. Two NULL values are // considered equal, and NULL is considered distinct from all other values. func rbuStrCompare(tls *libc.TLS, z1 uintptr, z2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207563:12: */ if z1 == uintptr(0) && z2 == uintptr(0) { return 0 } if z1 == uintptr(0) || z2 == uintptr(0) { return 1 } return libc.Bool32(Xsqlite3_stricmp(tls, z1, z2) != 0) } // This function is called as part of sqlite3rbu_open() when initializing // an rbu handle in OAL stage. If the rbu update has not started (i.e. // the rbu_state table was empty) it is a no-op. Otherwise, it arranges // things so that the next call to sqlite3rbu_step() continues on from // where the previous rbu handle left off. // // If an error occurs, an error code and error message are left in the // rbu handle passed as the first argument. func rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207579:13: */ if (*RbuState)(unsafe.Pointer(pState)).FzTbl != 0 { var pIter uintptr = p + 80 var rc int32 = SQLITE_OK for rc == SQLITE_OK && (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 && ((*RbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 || rbuStrCompare(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FzIdx, (*RbuState)(unsafe.Pointer(pState)).FzIdx) != 0 || (*RbuState)(unsafe.Pointer(pState)).FzDataTbl == uintptr(0) && rbuStrCompare(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl, (*RbuState)(unsafe.Pointer(pState)).FzTbl) != 0 || (*RbuState)(unsafe.Pointer(pState)).FzDataTbl != 0 && rbuStrCompare(tls, (*RbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, (*RbuState)(unsafe.Pointer(pState)).FzDataTbl) != 0) { rc = rbuObjIterNext(tls, p, pIter) } if rc == SQLITE_OK && !(int32((*RbuObjIter)(unsafe.Pointer(pIter)).FzTbl) != 0) { rc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+32168, 0) } if rc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep = (*RbuState)(unsafe.Pointer(pState)).FnRow rc = rbuObjIterPrepareAll(tls, p, p+80, (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep) } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc } } // If there is a "*-oal" file in the file-system corresponding to the // target database in the file-system, delete it. If an error occurs, // leave an error code and error message in the rbu handle. func rbuDeleteOalFile(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207612:13: */ bp := tls.Alloc(8) defer tls.Free(8) var zOal uintptr = rbuMPrintf(tls, p, ts+31617, libc.VaList(bp, (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { var pVfs uintptr = Xsqlite3_vfs_find(tls, uintptr(0)) (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete})).f(tls, pVfs, zOal, 0) Xsqlite3_free(tls, zOal) } } // Allocate a private rbu VFS for the rbu handle passed as the only // argument. This VFS will be used unless the call to sqlite3rbu_open() // specified a URI with a vfs=? option in place of a target database // file name. func rbuCreateVfs(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207628:13: */ bp := tls.Alloc(76) defer tls.Free(76) // var rnd int32 at bp+8, 4 // var zRnd [64]int8 at bp+12, 64 Xsqlite3_randomness(tls, int32(unsafe.Sizeof(int32(0))), bp+8) Xsqlite3_snprintf(tls, int32(unsafe.Sizeof([64]int8{})), bp+12, ts+32193, libc.VaList(bp, *(*int32)(unsafe.Pointer(bp + 8 /* rnd */)))) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+12, uintptr(0)) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pVfs uintptr = Xsqlite3_vfs_find(tls, bp+12) (*Sqlite3rbu)(unsafe.Pointer(p)).FzVfsName = (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FzName (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRbu = p } } // Destroy the private VFS created for the rbu handle passed as the only // argument by an earlier call to rbuCreateVfs(). func rbuDeleteVfs(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207648:13: */ if (*Sqlite3rbu)(unsafe.Pointer(p)).FzVfsName != 0 { Xsqlite3rbu_destroy_vfs(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzVfsName) (*Sqlite3rbu)(unsafe.Pointer(p)).FzVfsName = uintptr(0) } } // This user-defined SQL function is invoked with a single argument - the // name of a table expected to appear in the target database. It returns // the number of auxilliary indexes on the table. func rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207660:13: */ bp := tls.Alloc(24) defer tls.Free(24) var p uintptr = Xsqlite3_user_data(tls, pCtx) *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* zErrmsg */)) = uintptr(0) var rc int32 var db uintptr = func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu } return (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain }() rc = prepareFreeAndCollectError(tls, db, bp+8, bp+16, Xsqlite3_mprintf(tls, ts+32204, libc.VaList(bp, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 16 /* zErrmsg */)), -1) } else { var nIndex int32 = 0 if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { nIndex = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */)), 0) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pStmt */))) if rc == SQLITE_OK { Xsqlite3_result_int(tls, pCtx, nIndex) } else { Xsqlite3_result_error(tls, pCtx, Xsqlite3_errmsg(tls, db), -1) } } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* zErrmsg */))) } // If the RBU database contains the rbu_count table, use it to initialize // the sqlite3rbu.nPhaseOneStep variable. The schema of the rbu_count table // is assumed to contain the same columns as: // // CREATE TABLE rbu_count(tbl TEXT PRIMARY KEY, cnt INTEGER) WITHOUT ROWID; // // There should be one row in the table for each data_xxx table in the // database. The 'tbl' column should contain the name of a data_xxx table, // and the cnt column the number of rows it contains. // // sqlite3rbu.nPhaseOneStep is initialized to the sum of (1 + nIndex) * cnt // for all rows in the rbu_count table, where nIndex is the number of // indexes on the corresponding target database table. func rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207710:13: */ bp := tls.Alloc(8) defer tls.Free(8) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) = uintptr(0) var bExists int32 = 0 // True if rbu_count exists (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-1) (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+32276, 1, SQLITE_UTF8, p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{rbuIndexCntFunc})), uintptr(0), uintptr(0)) // Check for the rbu_count table. If it does not exist, or if an error // occurs, nPhaseOneStep will be left set to -1. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, ts+32290) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { bExists = 1 } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = prepareAndCollectError(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, ts+32347) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */)), 0) } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) } } } } func openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207751:19: */ bp := tls.Alloc(20) defer tls.Free(20) var p uintptr var nTarget Size_t if zTarget != 0 { nTarget = libc.Xstrlen(tls, zTarget) } else { nTarget = uint64(0) } var nRbu Size_t = libc.Xstrlen(tls, zRbu) var nByte Size_t = uint64(unsafe.Sizeof(Sqlite3rbu{})) + nTarget + uint64(1) + nRbu + uint64(1) p = Xsqlite3_malloc64(tls, uint64(nByte)) if p != 0 { var pState uintptr = uintptr(0) // Create the custom VFS. libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Sqlite3rbu{})), libc.X__builtin_object_size(tls, p, 0)) rbuCreateVfs(tls, p) // Open the target, RBU and state databases if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pCsr uintptr = p + 1*392 *(*int32)(unsafe.Pointer(bp + 16 /* bRetry */)) = 0 if zTarget != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget = pCsr libc.X__builtin___memcpy_chk(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget, zTarget, nTarget+uint64(1), libc.X__builtin_object_size(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget, 0)) pCsr += uintptr(nTarget + uint64(1)) } (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu = pCsr libc.X__builtin___memcpy_chk(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu, zRbu, nRbu+uint64(1), libc.X__builtin_object_size(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzRbu, 0)) pCsr += uintptr(nRbu + uint64(1)) if zState != 0 { (*Sqlite3rbu)(unsafe.Pointer(p)).FzState = rbuMPrintf(tls, p, ts+3609, libc.VaList(bp, zState)) } // If the first attempt to open the database file fails and the bRetry // flag it set, this means that the db was not opened because it seemed // to be a wal-mode db. But, this may have happened due to an earlier // RBU vacuum operation leaving an old wal file in the directory. // If this is the case, it will have been checkpointed and deleted // when the handle was closed and a second attempt to open the // database may succeed. rbuOpenDatabase(tls, p, uintptr(0), bp+16) if *(*int32)(unsafe.Pointer(bp + 16)) != 0 { rbuOpenDatabase(tls, p, uintptr(0), uintptr(0)) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pState = rbuLoadState(tls, p) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*RbuState)(unsafe.Pointer(pState)).FeStage == 0 { rbuDeleteOalFile(tls, p) rbuInitPhaseOneSteps(tls, p) (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_OAL } else { (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = (*RbuState)(unsafe.Pointer(pState)).FeStage (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = (*RbuState)(unsafe.Pointer(pState)).FnPhaseOneStep } (*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress = int32((*RbuState)(unsafe.Pointer(pState)).FnProgress) (*Sqlite3rbu)(unsafe.Pointer(p)).FiOalSz = (*RbuState)(unsafe.Pointer(pState)).FiOalSz } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+32421, 0) } else if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_MOVE { (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_CKPT (*Sqlite3rbu)(unsafe.Pointer(p)).FnStep = 0 } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL || (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_MOVE) && (*RbuState)(unsafe.Pointer(pState)).FeStage != 0 { var pFd uintptr = func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return (*Sqlite3rbu)(unsafe.Pointer(p)).FpRbuFd } return (*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd }() if (*Rbu_file)(unsafe.Pointer(pFd)).FiCookie != (*RbuState)(unsafe.Pointer(pState)).FiCookie { // At this point (pTargetFd->iCookie) contains the value of the // change-counter cookie (the thing that gets incremented when a // transaction is committed in rollback mode) currently stored on // page 1 of the database file. (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_BUSY (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, ts+32453, libc.VaList(bp+8, func() uintptr { if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { return ts + 32485 /* "vacuum" */ } return ts + 32492 /* "update" */ }())) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { var db uintptr = (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+14843, uintptr(0), uintptr(0), p+64) // Point the object iterator at the first object if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rbuObjIterFirst(tls, p, p+80) } // If the RBU database contains no data_xxx tables, declare the RBU // update finished. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl == uintptr(0) { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_DONE (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_DONE } else { if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*RbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { rbuCopyPragma(tls, p, ts+17283) rbuCopyPragma(tls, p, ts+16679) } // Open transactions both databases. The *-oal file is opened or // created at this point. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, ts+32499, uintptr(0), uintptr(0), p+64) } // Check if the main database is a zipvfs db. If it is, set the upper // level pager to use "journal_mode=off". This prevents it from // generating a large journal using a temp file. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { var frc int32 = Xsqlite3_file_control(tls, db, ts+6735, SQLITE_FCNTL_ZIPVFS, uintptr(0)) if frc == SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, ts+32515, uintptr(0), uintptr(0), p+64) } } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { rbuSetupOal(tls, p, pState) } } } else if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_MOVE { // no-op } else if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_CKPT { if !((*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) && rbuExclusiveCheckpoint(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain) != 0 { // If the rbu_exclusive_checkpoint=1 URI parameter was specified // and an incremental checkpoint is being resumed, attempt an // exclusive lock on the db file. If this fails, so be it. (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_DONE rbuLockDatabase(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain) (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage = RBU_STAGE_CKPT } rbuSetupCheckpoint(tls, p, pState) } else if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_DONE { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_DONE } else { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT } } rbuFreeState(tls, pState) } return p } // Allocate and return an RBU handle with all fields zeroed except for the // error code, which is set to SQLITE_MISUSE. func rbuMisuseError(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207915:19: */ var pRet uintptr pRet = Xsqlite3_malloc64(tls, uint64(unsafe.Sizeof(Sqlite3rbu{}))) if pRet != 0 { libc.X__builtin___memset_chk(tls, pRet, 0, uint64(unsafe.Sizeof(Sqlite3rbu{})), libc.X__builtin_object_size(tls, pRet, 0)) (*Sqlite3rbu)(unsafe.Pointer(pRet)).Frc = SQLITE_MISUSE } return pRet } // Open and return a new RBU handle. func Xsqlite3rbu_open(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207928:23: */ if zTarget == uintptr(0) || zRbu == uintptr(0) { return rbuMisuseError(tls) } return openRbuHandle(tls, zTarget, zRbu, zState) } // Open a handle to begin or resume an RBU VACUUM operation. func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207940:23: */ if zTarget == uintptr(0) { return rbuMisuseError(tls) } if zState != 0 { var n int32 = int32(libc.Xstrlen(tls, zState)) if n >= 7 && 0 == libc.Xmemcmp(tls, ts+32539, zState+uintptr(n-7), uint64(7)) { return rbuMisuseError(tls) } } // TODO: Check that both arguments are non-NULL return openRbuHandle(tls, uintptr(0), zTarget, zState) } // Return the database handle used by pRbu. func Xsqlite3rbu_db(tls *libc.TLS, pRbu uintptr, bRbu int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207958:20: */ var db uintptr = uintptr(0) if pRbu != 0 { db = func() uintptr { if bRbu != 0 { return (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FdbRbu } return (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FdbMain }() } return db } // If the error code currently stored in the RBU handle is SQLITE_CONSTRAINT, // then edit any error message string so as to remove all occurrences of // the pattern "rbu_imp_[0-9]*". func rbuEditErrmsg(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207972:13: */ if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_CONSTRAINT && (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg != 0 { var i uint32 var nErrmsg Size_t = libc.Xstrlen(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg) for i = uint32(0); Size_t(i) < nErrmsg-uint64(8); i++ { if libc.Xmemcmp(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), ts+30565, uint64(8)) == 0 { var nDel int32 = 8 for int32(*(*int8)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= '0' && int32(*(*int8)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= '9' { nDel++ } libc.X__builtin___memmove_chk(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i+uint32(nDel)), nErrmsg+uint64(1)-Size_t(i)-Size_t(nDel), libc.X__builtin_object_size(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), 0)) nErrmsg = nErrmsg - Size_t(nDel) } } } } // Close the RBU handle. func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:207990:16: */ var rc int32 if p != 0 { // Commit the transaction to the *-oal file. if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+14858, uintptr(0), uintptr(0), p+64) } // Sync the db file if currently doing an incremental checkpoint if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_CKPT { var pDb uintptr = (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})).f(tls, pDb, SQLITE_SYNC_NORMAL) } rbuSaveState(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+14858, uintptr(0), uintptr(0), p+64) } // Close any open statement handles. rbuObjIterFinalize(tls, p+80) // If this is an RBU vacuum handle and the vacuum has either finished // successfully or encountered an error, delete the contents of the // state table. This causes the next call to sqlite3rbu_vacuum() // specifying the current target and state databases to start a new // vacuum from scratch. if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { var rc2 int32 = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+32547, uintptr(0), uintptr(0), uintptr(0)) if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_DONE && rc2 != SQLITE_OK { (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } } // Close the open database handle and VFS object. Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu) Xsqlite3_close(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain) rbuDeleteVfs(tls, p) Xsqlite3_free(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FaBuf) Xsqlite3_free(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FaFrame) rbuEditErrmsg(tls, p) rc = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc if pzErrmsg != 0 { *(*uintptr)(unsafe.Pointer(pzErrmsg)) = (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg } else { Xsqlite3_free(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzErrmsg) } Xsqlite3_free(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FzState) Xsqlite3_free(tls, p) } else { rc = SQLITE_NOMEM *(*uintptr)(unsafe.Pointer(pzErrmsg)) = uintptr(0) } return rc } // Return the total number of key-value operations (inserts, deletes or // updates) that have been performed on the target database since the // current RBU update was started. func Xsqlite3rbu_progress(tls *libc.TLS, pRbu uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208053:26: */ return Sqlite3_int64((*Sqlite3rbu)(unsafe.Pointer(pRbu)).FnProgress) } // Return permyriadage progress indications for the two main stages of // an RBU update. func Xsqlite3rbu_bp_progress(tls *libc.TLS, p uintptr, pnOne uintptr, pnTwo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208061:17: */ var MAX_PROGRESS int32 = 10000 switch (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage { case RBU_STAGE_OAL: if (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep > int64(0) { *(*int32)(unsafe.Pointer(pnOne)) = int32(I64(MAX_PROGRESS) * I64((*Sqlite3rbu)(unsafe.Pointer(p)).FnProgress) / (*Sqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep) } else { *(*int32)(unsafe.Pointer(pnOne)) = -1 } *(*int32)(unsafe.Pointer(pnTwo)) = 0 break case RBU_STAGE_MOVE: *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS *(*int32)(unsafe.Pointer(pnTwo)) = 0 break case RBU_STAGE_CKPT: *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS *(*int32)(unsafe.Pointer(pnTwo)) = int32(I64(MAX_PROGRESS) * I64((*Sqlite3rbu)(unsafe.Pointer(p)).FnStep) / I64((*Sqlite3rbu)(unsafe.Pointer(p)).FnFrame)) break case RBU_STAGE_DONE: *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS *(*int32)(unsafe.Pointer(pnTwo)) = MAX_PROGRESS break default: } } // Return the current state of the RBU vacuum or update operation. func Xsqlite3rbu_state(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208096:16: */ bp := tls.Alloc(24) defer tls.Free(24) *(*[6]int32)(unsafe.Pointer(bp /* aRes */)) = [6]int32{ 0, SQLITE_RBU_STATE_OAL, SQLITE_RBU_STATE_MOVE, 0, SQLITE_RBU_STATE_CHECKPOINT, SQLITE_RBU_STATE_DONE, } if (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_DONE { return SQLITE_RBU_STATE_ERROR } else { return *(*int32)(unsafe.Pointer(bp + uintptr((*Sqlite3rbu)(unsafe.Pointer(p)).FeStage)*4)) } return int32(0) } func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208124:16: */ var rc int32 = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc if rc == SQLITE_DONE { return SQLITE_OK } if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+14858, uintptr(0), uintptr(0), uintptr(0)) } } // Sync the db file if rc == SQLITE_OK && (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_CKPT { var pDb uintptr = (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})).f(tls, pDb, SQLITE_SYNC_NORMAL) } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc rbuSaveState(tls, p, (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage) rc = (*Sqlite3rbu)(unsafe.Pointer(p)).Frc if (*Sqlite3rbu)(unsafe.Pointer(p)).FeStage == RBU_STAGE_OAL { if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, ts+14858, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { var zBegin uintptr if (*Sqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { zBegin = ts + 14843 /* "BEGIN" */ } else { zBegin = ts + 32499 /* "BEGIN IMMEDIATE" */ } rc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, (*Sqlite3rbu)(unsafe.Pointer(p)).FdbMain, ts+32499, uintptr(0), uintptr(0), uintptr(0)) } } (*Sqlite3rbu)(unsafe.Pointer(p)).Frc = rc return rc } // ************************************************************************* // // Beginning of RBU VFS shim methods. The VFS shim modifies the behaviour // of a standard VFS in the following ways: // // 1. Whenever the first page of a main database file is read or // written, the value of the change-counter cookie is stored in // rbu_file.iCookie. Similarly, the value of the "write-version" // database header field is stored in rbu_file.iWriteVer. This ensures // that the values are always trustworthy within an open transaction. // // 2. Whenever an SQLITE_OPEN_WAL file is opened, the (rbu_file.pWalFd) // member variable of the associated database file descriptor is set // to point to the new file. A mutex protected linked list of all main // db fds opened using a particular RBU VFS is maintained at // rbu_vfs.pMain to facilitate this. // // 3. Using a new file-control "SQLITE_FCNTL_RBU", a main db rbu_file // object can be marked as the target database of an RBU update. This // turns on the following extra special behaviour: // // 3a. If xAccess() is called to check if there exists a *-wal file // associated with an RBU target database currently in RBU_STAGE_OAL // stage (preparing the *-oal file), the following special handling // applies: // // * if the *-wal file does exist, return SQLITE_CANTOPEN. An RBU // target database may not be in wal mode already. // // * if the *-wal file does not exist, set the output parameter to // non-zero (to tell SQLite that it does exist) anyway. // // Then, when xOpen() is called to open the *-wal file associated with // the RBU target in RBU_STAGE_OAL stage, instead of opening the *-wal // file, the rbu vfs opens the corresponding *-oal file instead. // // 3b. The *-shm pages returned by xShmMap() for a target db file in // RBU_STAGE_OAL mode are actually stored in heap memory. This is to // avoid creating a *-shm file on disk. Additionally, xShmLock() calls // are no-ops on target database files in RBU_STAGE_OAL mode. This is // because assert() statements in some VFS implementations fail if // xShmLock() is called before xShmMap(). // // 3c. If an EXCLUSIVE lock is attempted on a target database file in any // mode except RBU_STAGE_DONE (all work completed and checkpointed), it // fails with an SQLITE_BUSY error. This is to stop RBU connections // from automatically checkpointing a *-wal (or *-oal) file from within // sqlite3_close(). // // 3d. In RBU_STAGE_CAPTURE mode, all xRead() calls on the wal file, and // all xWrite() calls on the target database file perform no IO. // Instead the frame and page numbers that would be read and written // are recorded. Additionally, successful attempts to obtain exclusive // xShmLock() WRITER, CHECKPOINTER and READ0 locks on the target // database file are recorded. xShmLock() calls to unlock the same // locks are no-ops (so that once obtained, these locks are never // relinquished). Finally, calls to xSync() on the target database // file fail with SQLITE_INTERNAL errors. func rbuUnlockShm(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208217:13: */ if (*Rbu_file)(unsafe.Pointer(p)).FpRbu != 0 { var xShmLock uintptr = (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmLock var i int32 for i = 0; i < SQLITE_SHM_NLOCK; i++ { if U32(int32(1)< (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit { return SQLITE_FULL } return SQLITE_OK } // Add an item to the main-db lists, if it is not already present. // // There are two main-db lists. One for all file descriptors, and one // for all file descriptors with rbu_file.pDb!=0. If the argument has // rbu_file.pDb!=0, then it is assumed to already be present on the // main list and is only added to the pDb!=0 list. func rbuMainlistAdd(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208251:13: */ var pRbuVfs uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs var pIter uintptr Xsqlite3_mutex_enter(tls, (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) if (*Rbu_file)(unsafe.Pointer(p)).FpRbu == uintptr(0) { for pIter = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain; pIter != 0; pIter = (*Rbu_file)(unsafe.Pointer(pIter)).FpMainNext { } (*Rbu_file)(unsafe.Pointer(p)).FpMainNext = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain = p } else { for pIter = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu; pIter != 0 && pIter != p; pIter = (*Rbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext { } if pIter == uintptr(0) { (*Rbu_file)(unsafe.Pointer(p)).FpMainRbuNext = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu = p } } Xsqlite3_mutex_leave(tls, (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) } // Remove an item from the main-db lists. func rbuMainlistRemove(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208273:13: */ var pp uintptr Xsqlite3_mutex_enter(tls, (*Rbu_vfs)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs)).Fmutex) for pp = (*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs + 192; *(*uintptr)(unsafe.Pointer(pp)) != 0 && *(*uintptr)(unsafe.Pointer(pp)) != p; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 { } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { *(*uintptr)(unsafe.Pointer(pp)) = (*Rbu_file)(unsafe.Pointer(p)).FpMainNext } (*Rbu_file)(unsafe.Pointer(p)).FpMainNext = uintptr(0) for pp = (*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs + 200; *(*uintptr)(unsafe.Pointer(pp)) != 0 && *(*uintptr)(unsafe.Pointer(pp)) != p; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 { } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { *(*uintptr)(unsafe.Pointer(pp)) = (*Rbu_file)(unsafe.Pointer(p)).FpMainRbuNext } (*Rbu_file)(unsafe.Pointer(p)).FpMainRbuNext = uintptr(0) Xsqlite3_mutex_leave(tls, (*Rbu_vfs)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs)).Fmutex) } // Given that zWal points to a buffer containing a wal file name passed to // either the xOpen() or xAccess() VFS method, search the main-db list for // a file-handle opened by the same database connection on the corresponding // database file. // // If parameter bRbu is true, only search for file-descriptors with // rbu_file.pDb!=0. func rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208294:17: */ var pDb uintptr Xsqlite3_mutex_enter(tls, (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) if bRbu != 0 { for pDb = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu; pDb != 0 && (*Rbu_file)(unsafe.Pointer(pDb)).FzWal != zWal; pDb = (*Rbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext { } } else { for pDb = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain; pDb != 0 && (*Rbu_file)(unsafe.Pointer(pDb)).FzWal != zWal; pDb = (*Rbu_file)(unsafe.Pointer(pDb)).FpMainNext { } } Xsqlite3_mutex_leave(tls, (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) return pDb } // Close an rbu file. func rbuVfsClose(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208309:12: */ var p uintptr = pFile var rc int32 var i int32 // Free the contents of the apShm[] array. And the array itself. for i = 0; i < (*Rbu_file)(unsafe.Pointer(p)).FnShm; i++ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) } Xsqlite3_free(tls, (*Rbu_file)(unsafe.Pointer(p)).FapShm) (*Rbu_file)(unsafe.Pointer(p)).FapShm = uintptr(0) Xsqlite3_free(tls, (*Rbu_file)(unsafe.Pointer(p)).FzDel) if (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 { rbuMainlistRemove(tls, p) rbuUnlockShm(tls, p) (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmUnmap})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, 0) } else if (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_DELETEONCLOSE != 0 && (*Rbu_file)(unsafe.Pointer(p)).FpRbu != 0 { rbuUpdateTempSize(tls, p, int64(0)) } // Close the underlying file handle rc = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxClose})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal) return rc } // Read and return an unsigned 32-bit big-endian integer from the buffer // passed as the only argument. func rbuGetU32(tls *libc.TLS, aBuf uintptr) U32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208342:12: */ return U32(*(*U8)(unsafe.Pointer(aBuf)))<<24 + U32(*(*U8)(unsafe.Pointer(aBuf + 1)))<<16 + U32(*(*U8)(unsafe.Pointer(aBuf + 2)))<<8 + U32(*(*U8)(unsafe.Pointer(aBuf + 3))) } // Write an unsigned 32-bit value in big-endian format to the supplied // buffer. func rbuPutU32(tls *libc.TLS, aBuf uintptr, iVal U32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208353:13: */ *(*U8)(unsafe.Pointer(aBuf)) = U8(iVal >> 24 & U32(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 1)) = U8(iVal >> 16 & U32(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 2)) = U8(iVal >> 8 & U32(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 3)) = U8(iVal >> 0 & U32(0xFF)) } func rbuPutU16(tls *libc.TLS, aBuf uintptr, iVal U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208360:13: */ *(*U8)(unsafe.Pointer(aBuf)) = U8(int32(iVal) >> 8 & 0xFF) *(*U8)(unsafe.Pointer(aBuf + 1)) = U8(int32(iVal) >> 0 & 0xFF) } // Read data from an rbuVfs-file. func rbuVfsRead(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208368:12: */ var p uintptr = pFile var pRbu uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbu var rc int32 if pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_CAPTURE { rc = rbuCaptureWalRead(tls, (*Rbu_file)(unsafe.Pointer(p)).FpRbu, iOfst, iAmt) } else { if pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_OAL && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_WAL != 0 && iOfst >= (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz { rc = SQLITE_OK libc.X__builtin___memset_chk(tls, zBuf, 0, uint64(iAmt), libc.X__builtin_object_size(tls, zBuf, 0)) } else { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxRead})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, zBuf, iAmt, iOfst) // If this is being called to read the first page of the target // database as part of an rbu vacuum operation, synthesize the // contents of the first page if it does not yet exist. Otherwise, // SQLite will not check for a *-wal file. if pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FzTarget == uintptr(0) && rc == SQLITE_IOERR|int32(2)<<8 && iOfst == int64(0) && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).Frc == SQLITE_OK { var pFd uintptr = (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FpRbuFd rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer(pFd)).FpMethods)).FxRead})).f(tls, pFd, zBuf, iAmt, iOfst) if rc == SQLITE_OK { var aBuf uintptr = zBuf var iRoot U32 if rbuGetU32(tls, aBuf+52) != 0 { iRoot = uint32(1) } else { iRoot = uint32(0) } rbuPutU32(tls, aBuf+52, iRoot) // largest root page number rbuPutU32(tls, aBuf+36, uint32(0)) // number of free pages rbuPutU32(tls, aBuf+32, uint32(0)) // first page on free list trunk rbuPutU32(tls, aBuf+28, uint32(1)) // size of db file in pages rbuPutU32(tls, aBuf+24, (*Rbu_file)(unsafe.Pointer((*Sqlite3rbu)(unsafe.Pointer(pRbu)).FpRbuFd)).FiCookie+U32(1)) // Change counter if iAmt > 100 { libc.X__builtin___memset_chk(tls, aBuf+100, 0, uint64(iAmt-100), libc.X__builtin_object_size(tls, aBuf+100, 0)) rbuPutU16(tls, aBuf+105, uint16(iAmt&0xFFFF)) *(*U8)(unsafe.Pointer(aBuf + 100)) = U8(0x0D) } } } } if rc == SQLITE_OK && iOfst == int64(0) && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 { // These look like magic numbers. But they are stable, as they are part // of the definition of the SQLite file format, which may not change. var pBuf uintptr = zBuf (*Rbu_file)(unsafe.Pointer(p)).FiCookie = rbuGetU32(tls, pBuf+24) (*Rbu_file)(unsafe.Pointer(p)).FiWriteVer = *(*U8)(unsafe.Pointer(pBuf + 19)) } } return rc } // Write data to an rbuVfs-file. func rbuVfsWrite(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208434:12: */ var p uintptr = pFile var pRbu uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbu var rc int32 if pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_CAPTURE { rc = rbuCaptureDbWrite(tls, (*Rbu_file)(unsafe.Pointer(p)).FpRbu, iOfst) } else { if pRbu != 0 { if (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_OAL && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_WAL != 0 && iOfst >= (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz { (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz = Sqlite_int64(iAmt) + iOfst } else if (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_DELETEONCLOSE != 0 { var szNew I64 = Sqlite_int64(iAmt) + iOfst if szNew > (*Rbu_file)(unsafe.Pointer(p)).Fsz { rc = rbuUpdateTempSize(tls, p, szNew) if rc != SQLITE_OK { return rc } } } } rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxWrite})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, zBuf, iAmt, iOfst) if rc == SQLITE_OK && iOfst == int64(0) && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 { // These look like magic numbers. But they are stable, as they are part // of the definition of the SQLite file format, which may not change. var pBuf uintptr = zBuf (*Rbu_file)(unsafe.Pointer(p)).FiCookie = rbuGetU32(tls, pBuf+24) (*Rbu_file)(unsafe.Pointer(p)).FiWriteVer = *(*U8)(unsafe.Pointer(pBuf + 19)) } } return rc } // Truncate an rbuVfs-file. func rbuVfsTruncate(tls *libc.TLS, pFile uintptr, size Sqlite_int64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208477:12: */ var p uintptr = pFile if (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_DELETEONCLOSE != 0 && (*Rbu_file)(unsafe.Pointer(p)).FpRbu != 0 { var rc int32 = rbuUpdateTempSize(tls, p, size) if rc != SQLITE_OK { return rc } } return (*struct { f func(*libc.TLS, uintptr, Sqlite3_int64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxTruncate})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, size) } // Sync an rbuVfs-file. func rbuVfsSync(tls *libc.TLS, pFile uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208489:12: */ var p uintptr = pFile if (*Rbu_file)(unsafe.Pointer(p)).FpRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpRbu)).FeStage == RBU_STAGE_CAPTURE { if (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 { return SQLITE_INTERNAL } return SQLITE_OK } return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxSync})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, flags) } // Return the current file-size of an rbuVfs-file. func rbuVfsFileSize(tls *libc.TLS, pFile uintptr, pSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208503:12: */ var p uintptr = pFile var rc int32 rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxFileSize})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, pSize) // If this is an RBU vacuum operation and this is the target database, // pretend that it has at least one page. Otherwise, SQLite will not // check for the existance of a *-wal file. rbuVfsRead() contains // similar logic. if rc == SQLITE_OK && *(*Sqlite_int64)(unsafe.Pointer(pSize)) == int64(0) && (*Rbu_file)(unsafe.Pointer(p)).FpRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpRbu)).FzTarget == uintptr(0) && (*Rbu_file)(unsafe.Pointer(p)).FopenFlags&SQLITE_OPEN_MAIN_DB != 0 { *(*Sqlite_int64)(unsafe.Pointer(pSize)) = int64(1024) } return rc } // Lock an rbuVfs-file. func rbuVfsLock(tls *libc.TLS, pFile uintptr, eLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208524:12: */ var p uintptr = pFile var pRbu uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbu var rc int32 = SQLITE_OK if eLock == SQLITE_LOCK_EXCLUSIVE && ((*Rbu_file)(unsafe.Pointer(p)).FbNolock != 0 || pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage != RBU_STAGE_DONE) { // Do not allow EXCLUSIVE locks. Preventing SQLite from taking this // prevents it from checkpointing the database from sqlite3_close(). rc = SQLITE_BUSY } else { rc = (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxLock})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, eLock) } return rc } // Unlock an rbuVfs-file. func rbuVfsUnlock(tls *libc.TLS, pFile uintptr, eLock int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208546:12: */ var p uintptr = pFile return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxUnlock})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, eLock) } // Check if another file-handle holds a RESERVED lock on an rbuVfs-file. func rbuVfsCheckReservedLock(tls *libc.TLS, pFile uintptr, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208554:12: */ var p uintptr = pFile return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxCheckReservedLock})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, pResOut) } // File control method. For custom operations on an rbuVfs-file. func rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208562:12: */ bp := tls.Alloc(24) defer tls.Free(24) var p uintptr = pFile var xControl uintptr = (*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxFileControl var rc int32 if op == SQLITE_FCNTL_RBU { var pRbu uintptr = pArg // First try to find another RBU vfs lower down in the vfs stack. If // one is found, this vfs will operate in pass-through mode. The lower // level vfs will do the special RBU handling. rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xControl})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, op, pArg) if rc == SQLITE_NOTFOUND { // Now search for a zipvfs instance lower down in the VFS stack. If // one is found, this is an error. *(*uintptr)(unsafe.Pointer(bp + 16 /* dummy */)) = uintptr(0) rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xControl})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, SQLITE_FCNTL_ZIPVFS, bp+16 /* &dummy */) if rc == SQLITE_OK { rc = SQLITE_ERROR (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, ts+32574, 0) } else if rc == SQLITE_NOTFOUND { (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p (*Rbu_file)(unsafe.Pointer(p)).FpRbu = pRbu rbuMainlistAdd(tls, p) if (*Rbu_file)(unsafe.Pointer(p)).FpWalFd != 0 { (*Rbu_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpWalFd)).FpRbu = pRbu } rc = SQLITE_OK } } return rc } else if op == SQLITE_FCNTL_RBUCNT { var pRbu uintptr = pArg (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FnRbu++ (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FpRbuFd = p (*Rbu_file)(unsafe.Pointer(p)).FbNolock = U8(1) } rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xControl})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, op, pArg) if rc == SQLITE_OK && op == SQLITE_FCNTL_VFSNAME { var pRbuVfs uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbuVfs var zIn uintptr = *(*uintptr)(unsafe.Pointer(pArg)) var zOut uintptr = Xsqlite3_mprintf(tls, ts+32597, libc.VaList(bp, (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = SQLITE_NOMEM } } return rc } // Return the sector-size in bytes for an rbuVfs-file. func rbuVfsSectorSize(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208618:12: */ var p uintptr = pFile return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxSectorSize})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal) } // Return the device characteristic flags supported by an rbuVfs-file. func rbuVfsDeviceCharacteristics(tls *libc.TLS, pFile uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208626:12: */ var p uintptr = pFile return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxDeviceCharacteristics})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal) } // Take or release a shared-memory lock. func rbuVfsShmLock(tls *libc.TLS, pFile uintptr, ofst int32, n int32, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208634:12: */ var p uintptr = pFile var pRbu uintptr = (*Rbu_file)(unsafe.Pointer(p)).FpRbu var rc int32 = SQLITE_OK if pRbu != 0 && ((*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_OAL || (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_MOVE || (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_DONE) { // Prevent SQLite from taking a shm-lock on the target file when it // is supplying heap memory to the upper layer in place of *-shm // segments. if ofst == WAL_LOCK_CKPT && n == 1 { rc = SQLITE_BUSY } } else { var bCapture int32 = 0 if pRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == RBU_STAGE_CAPTURE { bCapture = 1 } if bCapture == 0 || 0 == flags&SQLITE_SHM_UNLOCK { rc = (*struct { f func(*libc.TLS, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*sqlite3_io_methods)(unsafe.Pointer((*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmLock})).f(tls, (*Rbu_file)(unsafe.Pointer(p)).FpReal, ofst, n, flags) if bCapture != 0 && rc == SQLITE_OK { *(*U32)(unsafe.Pointer(pRbu + 316)) |= U32((int32(1)<zWal) to point to a buffer owned by SQLite that contains // the name of the *-wal file this db connection will use. SQLite // happens to pass a pointer to this buffer when using xAccess() // or xOpen() to operate on the *-wal file. (*Rbu_file)(unsafe.Pointer(pFd)).FzWal = Xsqlite3_filename_wal(tls, zName) } else if flags&SQLITE_OPEN_WAL != 0 { var pDb uintptr = rbuFindMaindb(tls, pRbuVfs, zName, 0) if pDb != 0 { if (*Rbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == RBU_STAGE_OAL { // This call is to open a *-wal file. Intead, open the *-oal. var nOpen Size_t if (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { zOpen = Xsqlite3_db_filename(tls, (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, ts+6735) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) *(*int8)(unsafe.Pointer(zOpen + uintptr(nOpen-uint64(3)))) = int8('o') (*Rbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Rbu_file)(unsafe.Pointer(pDb)).FpRbu } (*Rbu_file)(unsafe.Pointer(pDb)).FpWalFd = pFd } } } else { (*Rbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } if oflags&SQLITE_OPEN_MAIN_DB != 0 && Xsqlite3_uri_boolean(tls, zName, ts+32608, 0) != 0 { oflags = SQLITE_OPEN_TEMP_DB | SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE | SQLITE_OPEN_EXCLUSIVE | SQLITE_OPEN_DELETEONCLOSE zOpen = uintptr(0) } if rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxOpen})).f(tls, pRealVfs, zOpen, (*Rbu_file)(unsafe.Pointer(pFd)).FpReal, oflags, pOutFlags) } if (*Sqlite3_file)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(pFd)).FpReal)).FpMethods != 0 { // The xOpen() operation has succeeded. Set the sqlite3_file.pMethods // pointer and, if the file is a main database file, link it into the // mutex protected linked list of all such files. (*Sqlite3_file)(unsafe.Pointer(pFile)).FpMethods = uintptr(unsafe.Pointer(&rbuvfs_io_methods)) if flags&SQLITE_OPEN_MAIN_DB != 0 { rbuMainlistAdd(tls, pFd) } } else { Xsqlite3_free(tls, (*Rbu_file)(unsafe.Pointer(pFd)).FzDel) } return rc } var rbuvfs_io_methods = Sqlite3_io_methods{ FiVersion: 2, // iVersion FxClose: 0, // xClose FxRead: 0, // xRead FxWrite: 0, // xWrite FxTruncate: 0, // xTruncate FxSync: 0, // xSync FxFileSize: 0, // xFileSize FxLock: 0, // xLock FxUnlock: 0, // xUnlock FxCheckReservedLock: 0, // xCheckReservedLock FxFileControl: 0, // xFileControl FxSectorSize: 0, // xSectorSize FxDeviceCharacteristics: 0, // xDeviceCharacteristics FxShmMap: 0, // xShmMap FxShmLock: 0, // xShmLock FxShmBarrier: 0, // xShmBarrier FxShmUnmap: 0, // xFetch, xUnfetch } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208764:29 */ // Delete the file located at zPath. func rbuVfsDelete(tls *libc.TLS, pVfs uintptr, zPath uintptr, dirSync int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208855:12: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDelete})).f(tls, pRealVfs, zPath, dirSync) } // Test for access permissions. Return true if the requested permission // is available, or false otherwise. func rbuVfsAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208864:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pRbuVfs uintptr = pVfs var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRealVfs var rc int32 rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxAccess})).f(tls, pRealVfs, zPath, flags, pResOut) // If this call is to check if a *-wal file associated with an RBU target // database connection exists, and the RBU update is in RBU_STAGE_OAL, // the following special handling is activated: // // a) if the *-wal file does exist, return SQLITE_CANTOPEN. This // ensures that the RBU extension never tries to update a database // in wal mode, even if the first page of the database file has // been damaged. // // b) if the *-wal file does not exist, claim that it does anyway, // causing SQLite to call xOpen() to open it. This call will also // be intercepted (see the rbuVfsOpen() function) and the *-oal // file opened instead. if rc == SQLITE_OK && flags == SQLITE_ACCESS_EXISTS { var pDb uintptr = rbuFindMaindb(tls, pRbuVfs, zPath, 1) if pDb != 0 && (*Sqlite3rbu)(unsafe.Pointer((*Rbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == RBU_STAGE_OAL { if *(*int32)(unsafe.Pointer(pResOut)) != 0 { rc = SQLITE_CANTOPEN } else { *(*Sqlite3_int64)(unsafe.Pointer(bp /* sz */)) = int64(0) rc = rbuVfsFileSize(tls, pDb, bp) *(*int32)(unsafe.Pointer(pResOut)) = libc.Bool32(*(*Sqlite3_int64)(unsafe.Pointer(bp)) > int64(0)) } } } return rc } // Populate buffer zOut with the full canonical pathname corresponding // to the pathname in zPath. zOut is guaranteed to point to a buffer // of at least (DEVSYM_MAX_PATHNAME+1) bytes. func rbuVfsFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208912:12: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxFullPathname})).f(tls, pRealVfs, zPath, nOut, zOut) } // Open the dynamic library located at zPath and return a handle. func rbuVfsDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208926:13: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlOpen})).f(tls, pRealVfs, zPath) } // Populate the buffer zErrMsg (size nByte bytes) with a human readable // utf-8 string describing the most recent error encountered associated // with dynamic libraries. func rbuVfsDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zErrMsg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208936:13: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs (*struct { f func(*libc.TLS, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlError})).f(tls, pRealVfs, nByte, zErrMsg) } // Return a pointer to the symbol zSymbol in the dynamic library pHandle. func rbuVfsDlSym(tls *libc.TLS, pVfs uintptr, pArg uintptr, zSym uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208944:13: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlSym})).f(tls, pRealVfs, pArg, zSym) } // Close the dynamic library handle pHandle. func rbuVfsDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208956:13: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlClose})).f(tls, pRealVfs, pHandle) } // Populate the buffer pointed to by zBufOut with nByte bytes of // random data. func rbuVfsRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208966:12: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxRandomness})).f(tls, pRealVfs, nByte, zBufOut) } // Sleep for nMicro microseconds. Return the number of microseconds // actually slept. func rbuVfsSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208975:12: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxSleep})).f(tls, pRealVfs, nMicro) } // Return the current time as a Julian Day number in *pTimeOut. func rbuVfsCurrentTime(tls *libc.TLS, pVfs uintptr, pTimeOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208983:12: */ var pRealVfs uintptr = (*Rbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs return (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxCurrentTime})).f(tls, pRealVfs, pTimeOut) } // No-op. func rbuVfsGetLastError(tls *libc.TLS, pVfs uintptr, a int32, b uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208991:12: */ return 0 } // Deregister and destroy an RBU vfs created by an earlier call to // sqlite3rbu_create_vfs(). func Xsqlite3rbu_destroy_vfs(tls *libc.TLS, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:208999:17: */ var pVfs uintptr = Xsqlite3_vfs_find(tls, zName) if pVfs != 0 && (*Sqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32 }{rbuVfsOpen})) { Xsqlite3_mutex_free(tls, (*Rbu_vfs)(unsafe.Pointer(pVfs)).Fmutex) Xsqlite3_vfs_unregister(tls, pVfs) Xsqlite3_free(tls, pVfs) } } // Create an RBU VFS named zName that accesses the underlying file-system // via existing VFS zParent. The new object is registered as a non-default // VFS with SQLite before returning. func Xsqlite3rbu_create_vfs(tls *libc.TLS, zName uintptr, zParent uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:209013:16: */ var pNew uintptr = uintptr(0) // Newly allocated VFS var rc int32 = SQLITE_OK var nName Size_t var nByte Size_t nName = libc.Xstrlen(tls, zName) nByte = uint64(unsafe.Sizeof(Rbu_vfs{})) + nName + uint64(1) pNew = Xsqlite3_malloc64(tls, uint64(nByte)) if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { var pParent uintptr // Parent VFS libc.X__builtin___memset_chk(tls, pNew, 0, nByte, libc.X__builtin_object_size(tls, pNew, 0)) pParent = Xsqlite3_vfs_find(tls, zParent) if pParent == uintptr(0) { rc = SQLITE_NOTFOUND } else { var zSpace uintptr libc.X__builtin___memcpy_chk(tls, pNew, uintptr(unsafe.Pointer(&vfs_template)), uint64(unsafe.Sizeof(Sqlite3_vfs{})), libc.X__builtin_object_size(tls, pNew, 0)) (*Rbu_vfs)(unsafe.Pointer(pNew)).Fbase.FmxPathname = (*Sqlite3_vfs)(unsafe.Pointer(pParent)).FmxPathname (*Rbu_vfs)(unsafe.Pointer(pNew)).Fbase.FszOsFile = int32(uint64(unsafe.Sizeof(Rbu_file{})) + uint64((*Sqlite3_vfs)(unsafe.Pointer(pParent)).FszOsFile)) (*Rbu_vfs)(unsafe.Pointer(pNew)).FpRealVfs = pParent (*Rbu_vfs)(unsafe.Pointer(pNew)).Fbase.FzName = libc.AssignUintptr(&zSpace, pNew+1*208) libc.X__builtin___memcpy_chk(tls, zSpace, zName, nName, libc.X__builtin_object_size(tls, zSpace, 0)) // Allocate the mutex and register the new VFS (not as the default) (*Rbu_vfs)(unsafe.Pointer(pNew)).Fmutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_RECURSIVE) if (*Rbu_vfs)(unsafe.Pointer(pNew)).Fmutex == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_vfs_register(tls, pNew, 0) } } if rc != SQLITE_OK { Xsqlite3_mutex_free(tls, (*Rbu_vfs)(unsafe.Pointer(pNew)).Fmutex) Xsqlite3_free(tls, pNew) } } return rc } var vfs_template = Sqlite3_vfs{ FiVersion: 1, // pAppData FxOpen: 0, // xOpen FxDelete: 0, // xDelete FxAccess: 0, // xAccess FxFullPathname: 0, // xFullPathname FxDlOpen: 0, // xDlOpen FxDlError: 0, // xDlError FxDlSym: 0, // xDlSym FxDlClose: 0, // xDlClose FxRandomness: 0, // xRandomness FxSleep: 0, // xSleep FxCurrentTime: 0, // xCurrentTime FxGetLastError: 0, // Unimplemented version 3 methods } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:209016:22 */ // Configure the aggregate temp file size limit for this RBU handle. func Xsqlite3rbu_temp_size_limit(tls *libc.TLS, pRbu uintptr, n Sqlite3_int64) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:209091:26: */ if n >= int64(0) { (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit = n } return (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit } func Xsqlite3rbu_temp_size(tls *libc.TLS, pRbu uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:209098:26: */ return (*Sqlite3rbu)(unsafe.Pointer(pRbu)).FszTemp } //************************************************************************ //************* End of sqlite3rbu.c ***************************************** //************* Begin file dbstat.c ***************************************** // 2010 July 12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains an implementation of the "dbstat" virtual table. // // The dbstat virtual table is used to extract low-level storage // information from an SQLite database in order to implement the // "sqlite3_analyzer" utility. See the ../tool/spaceanal.tcl script // for an example implementation. // // Additional information is available on the "dbstat.html" page of the // official SQLite documentation. // #include "sqliteInt.h" ** Requires access to internal data structures ** //************* End of dbstat.c ********************************************* //************* Begin file dbpage.c ***************************************** // 2017-10-11 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains an implementation of the "sqlite_dbpage" virtual table. // // The sqlite_dbpage virtual table is used to read or write whole raw // pages of the database file. The pager interface is used so that // uncommitted changes and changes recorded in the WAL file are correctly // retrieved. // // Usage example: // // SELECT data FROM sqlite_dbpage('aux1') WHERE pgno=123; // // This is an eponymous virtual table so it does not need to be created before // use. The optional argument to the sqlite_dbpage() table name is the // schema for the database file that is to be read. The default schema is // "main". // // The data field of sqlite_dbpage table can be updated. The new // value must be a BLOB which is the correct page size, otherwise the // update fails. Rows may not be deleted or inserted. // #include "sqliteInt.h" ** Requires access to internal data structures ** //************* End of dbpage.c ********************************************* //************* Begin file sqlite3session.c ********************************* // #include "sqlite3session.h" // #include // #include type SessionTable1 = struct { FpNext uintptr FzName uintptr FnCol int32 FbStat1 int32 FazCol uintptr FabPK uintptr FnEntry int32 FnChange int32 FapChange uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10832:9 */ //************************************************************************ //************* End of sqlite3rbu.c ***************************************** //************* Begin file dbstat.c ***************************************** // 2010 July 12 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains an implementation of the "dbstat" virtual table. // // The dbstat virtual table is used to extract low-level storage // information from an SQLite database in order to implement the // "sqlite3_analyzer" utility. See the ../tool/spaceanal.tcl script // for an example implementation. // // Additional information is available on the "dbstat.html" page of the // official SQLite documentation. // #include "sqliteInt.h" ** Requires access to internal data structures ** //************* End of dbstat.c ********************************************* //************* Begin file dbpage.c ***************************************** // 2017-10-11 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file contains an implementation of the "sqlite_dbpage" virtual table. // // The sqlite_dbpage virtual table is used to read or write whole raw // pages of the database file. The pager interface is used so that // uncommitted changes and changes recorded in the WAL file are correctly // retrieved. // // Usage example: // // SELECT data FROM sqlite_dbpage('aux1') WHERE pgno=123; // // This is an eponymous virtual table so it does not need to be created before // use. The optional argument to the sqlite_dbpage() table name is the // schema for the database file that is to be read. The default schema is // "main". // // The data field of sqlite_dbpage table can be updated. The new // value must be a BLOB which is the correct page size, otherwise the // update fails. Rows may not be deleted or inserted. // #include "sqliteInt.h" ** Requires access to internal data structures ** //************* End of dbpage.c ********************************************* //************* Begin file sqlite3session.c ********************************* // #include "sqlite3session.h" // #include // #include type SessionTable = SessionTable1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210443:29 */ type SessionChange1 = struct { Fop U8 FbIndirect U8 F__ccgo_pad1 [2]byte FnMaxSize int32 FnRecord int32 F__ccgo_pad2 [4]byte FaRecord uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10832:9 */ type SessionChange = SessionChange1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210444:30 */ type SessionBuffer1 = struct { FaBuf uintptr FnBuf int32 FnAlloc int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10840:9 */ type SessionBuffer = SessionBuffer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210445:30 */ type SessionInput1 = struct { FbNoDiscard int32 FiCurrent int32 FiNext int32 F__ccgo_pad1 [4]byte FaData uintptr FnData int32 F__ccgo_pad2 [4]byte Fbuf SessionBuffer FxInput uintptr FpIn uintptr FbEof int32 F__ccgo_pad3 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10840:9 */ type SessionInput = SessionInput1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210446:29 */ // Minimum chunk size used by streaming versions of functions. var sessions_strm_chunk_size int32 = SESSIONS_STRM_CHUNK_SIZE /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210459:12 */ type SessionHook1 = struct { FpCtx uintptr FxOld uintptr FxNew uintptr FxCount uintptr FxDepth uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:10832:9 */ type SessionHook = SessionHook1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210461:28 */ // Write a varint with value iVal into the buffer at aBuf. Return the // number of bytes written. func sessionVarintPut(tls *libc.TLS, aBuf uintptr, iVal int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210739:12: */ return int32(func() uint8 { if U32(iVal) < U32(0x80) { return uint8(func() int32 { *(*U8)(unsafe.Pointer(aBuf)) = uint8(iVal); return 1 }()) } return uint8(Xsqlite3PutVarint(tls, aBuf, uint64(iVal))) }()) } // Return the number of bytes required to store value iVal as a varint. func sessionVarintLen(tls *libc.TLS, iVal int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210746:12: */ return Xsqlite3VarintLen(tls, uint64(iVal)) } // Read a varint value from aBuf[] into *piVal. Return the number of // bytes read. func sessionVarintGet(tls *libc.TLS, aBuf uintptr, piVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210754:12: */ return int32(func() uint8 { if int32(*(*U8)(unsafe.Pointer(aBuf))) < int32(U8(0x80)) { return uint8(func() int32 { *(*int32)(unsafe.Pointer(piVal)) = int32(U32(*(*U8)(unsafe.Pointer(aBuf)))); return 1 }()) } return Xsqlite3GetVarint32(tls, aBuf, piVal) }()) } // Load an unaligned and unsigned 32-bit integer // Read a 64-bit big-endian integer value from buffer aRec[]. Return // the value read. func sessionGetI64(tls *libc.TLS, aRec uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210765:22: */ var x U64 = U64(U32(*(*U8)(unsafe.Pointer(aRec)))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aRec + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aRec + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aRec + 3)))) var y U32 = U32(*(*U8)(unsafe.Pointer(aRec + uintptr(4))))<<24 | U32(int32(*(*U8)(unsafe.Pointer(aRec + uintptr(4) + 1)))<<16) | U32(int32(*(*U8)(unsafe.Pointer(aRec + uintptr(4) + 2)))<<8) | U32(*(*U8)(unsafe.Pointer(aRec + uintptr(4) + 3))) x = x<<32 + U64(y) return Sqlite3_int64(x) } // Write a 64-bit big-endian integer value to the buffer aBuf[]. func sessionPutI64(tls *libc.TLS, aBuf uintptr, i Sqlite3_int64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210775:13: */ *(*U8)(unsafe.Pointer(aBuf)) = U8(i >> 56 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 1)) = U8(i >> 48 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 2)) = U8(i >> 40 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 3)) = U8(i >> 32 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 4)) = U8(i >> 24 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 5)) = U8(i >> 16 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 6)) = U8(i >> 8 & int64(0xFF)) *(*U8)(unsafe.Pointer(aBuf + 7)) = U8(i >> 0 & int64(0xFF)) } // This function is used to serialize the contents of value pValue (see // comment titled "RECORD FORMAT" above). // // If it is non-NULL, the serialized form of the value is written to // buffer aBuf. *pnWrite is set to the number of bytes written before // returning. Or, if aBuf is NULL, the only thing this function does is // set *pnWrite. // // If no error occurs, SQLITE_OK is returned. Or, if an OOM error occurs // within a call to sqlite3_value_text() (may fail if the db is utf-16)) // SQLITE_NOMEM is returned. func sessionSerializeValue(tls *libc.TLS, aBuf uintptr, pValue uintptr, pnWrite uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210799:12: */ bp := tls.Alloc(16) defer tls.Free(16) var nByte int32 // Size of serialized value in bytes if pValue != 0 { var eType int32 // Value type (SQLITE_NULL, TEXT etc.) eType = Xsqlite3_value_type(tls, pValue) if aBuf != 0 { *(*U8)(unsafe.Pointer(aBuf)) = U8(eType) } switch eType { case SQLITE_NULL: nByte = 1 break fallthrough case SQLITE_INTEGER: fallthrough case SQLITE_FLOAT: if aBuf != 0 { // TODO: SQLite does something special to deal with mixed-endian // floating point values (e.g. ARM7). This code probably should // too. // var i U64 at bp, 8 if eType == SQLITE_INTEGER { *(*U64)(unsafe.Pointer(bp /* i */)) = U64(Xsqlite3_value_int64(tls, pValue)) } else { // var r float64 at bp+8, 8 *(*float64)(unsafe.Pointer(bp + 8 /* r */)) = Xsqlite3_value_double(tls, pValue) libc.X__builtin___memcpy_chk(tls, bp, bp+8, uint64(8), libc.X__builtin_object_size(tls, bp, 0)) } sessionPutI64(tls, aBuf+1, int64(*(*U64)(unsafe.Pointer(bp /* i */)))) } nByte = 9 break fallthrough default: { var z uintptr var n int32 var nVarint int32 if eType == SQLITE_TEXT { z = Xsqlite3_value_text(tls, pValue) } else { z = Xsqlite3_value_blob(tls, pValue) } n = Xsqlite3_value_bytes(tls, pValue) if z == uintptr(0) && (eType != SQLITE_BLOB || n > 0) { return SQLITE_NOMEM } nVarint = sessionVarintLen(tls, n) if aBuf != 0 { sessionVarintPut(tls, aBuf+1, n) if n > 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nVarint+1), z, uint64(n), libc.X__builtin_object_size(tls, aBuf+uintptr(nVarint+1), 0)) } } nByte = 1 + nVarint + n break } } } else { nByte = 1 if aBuf != 0 { *(*U8)(unsafe.Pointer(aBuf)) = U8(0) } } if pnWrite != 0 { *(*Sqlite3_int64)(unsafe.Pointer(pnWrite)) += Sqlite3_int64(nByte) } return SQLITE_OK } // Allocate and return a pointer to a buffer nByte bytes in size. If // pSession is not NULL, increase the sqlite3_session.nMalloc variable // by the number of bytes allocated. func sessionMalloc64(tls *libc.TLS, pSession uintptr, nByte I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210875:13: */ var pRet uintptr = Xsqlite3_malloc64(tls, uint64(nByte)) if pSession != 0 { *(*I64)(unsafe.Pointer(pSession + 56)) += I64(Xsqlite3_msize(tls, pRet)) } return pRet } // Free buffer pFree, which must have been allocated by an earlier // call to sessionMalloc64(). If pSession is not NULL, decrease the // sqlite3_session.nMalloc counter by the number of bytes freed. func sessionFree(tls *libc.TLS, pSession uintptr, pFree uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210886:13: */ if pSession != 0 { *(*I64)(unsafe.Pointer(pSession + 56)) -= I64(Xsqlite3_msize(tls, pFree)) } Xsqlite3_free(tls, pFree) } // This macro is used to calculate hash key values for data structures. In // order to use this macro, the entire data structure must be represented // as a series of unsigned integers. In order to calculate a hash-key value // for a data structure represented as three such integers, the macro may // then be used as follows: // // int hash_key_value; // hash_key_value = HASH_APPEND(0, ); // hash_key_value = HASH_APPEND(hash_key_value, ); // hash_key_value = HASH_APPEND(hash_key_value, ); // // In practice, the data structures this macro is used for are the primary // key values of modified rows. // Append the hash of the 64-bit integer passed as the second argument to the // hash-key value passed as the first. Return the new hash-key value. func sessionHashAppendI64(tls *libc.TLS, h uint32, i I64) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210912:21: */ h = h<<3 ^ h ^ uint32(i&int64(0xFFFFFFFF)) return h<<3 ^ h ^ uint32(i>>32&int64(0xFFFFFFFF)) } // Append the hash of the blob passed via the second and third arguments to // the hash-key value passed as the first. Return the new hash-key value. func sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210921:21: */ var i int32 for i = 0; i < n; i++ { h = h<<3 ^ h ^ uint32(*(*U8)(unsafe.Pointer(z + uintptr(i)))) } return h } // Append the hash of the data type passed as the second argument to the // hash-key value passed as the first. Return the new hash-key value. func sessionHashAppendType(tls *libc.TLS, h uint32, eType int32) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210931:21: */ return h<<3 ^ h ^ uint32(eType) } // This function may only be called from within a pre-update callback. // It calculates a hash based on the primary key values of the old.* or // new.* row currently available and, assuming no error occurs, writes it to // *piHash before returning. If the primary key contains one or more NULL // values, *pbNullPK is set to true before returning. // // If an error occurs, an SQLite error code is returned and the final values // of *piHash asn *pbNullPK are undefined. Otherwise, SQLITE_OK is returned // and the output variables are set as described above. func sessionPreupdateHash(tls *libc.TLS, pSession uintptr, pTab uintptr, bNew int32, piHash uintptr, pbNullPK uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:210946:12: */ bp := tls.Alloc(24) defer tls.Free(24) var h uint32 = uint32(0) // Hash value to return var i int32 // Used to iterate through columns for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 { var rc int32 var eType int32 // var pVal uintptr at bp, 8 if bNew != 0 { rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp /* &pVal */) } else { rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp /* &pVal */) } if rc != SQLITE_OK { return rc } eType = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) h = sessionHashAppendType(tls, h, eType) if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { // var iVal I64 at bp+8, 8 if eType == SQLITE_INTEGER { *(*I64)(unsafe.Pointer(bp + 8 /* iVal */)) = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } else { *(*float64)(unsafe.Pointer(bp + 16 /* rVal */)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) libc.X__builtin___memcpy_chk(tls, bp+8, bp+16, uint64(8), libc.X__builtin_object_size(tls, bp+8, 0)) } h = sessionHashAppendI64(tls, h, *(*I64)(unsafe.Pointer(bp + 8 /* iVal */))) } else if eType == SQLITE_TEXT || eType == SQLITE_BLOB { var z uintptr var n int32 if eType == SQLITE_TEXT { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } else { z = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) if !(z != 0) && (eType != SQLITE_BLOB || n > 0) { return SQLITE_NOMEM } h = sessionHashAppendBlob(tls, h, n, z) } else { *(*int32)(unsafe.Pointer(pbNullPK)) = 1 } } } *(*int32)(unsafe.Pointer(piHash)) = int32(h % uint32((*SessionTable)(unsafe.Pointer(pTab)).FnChange)) return SQLITE_OK } // The buffer that the argument points to contains a serialized SQL value. // Return the number of bytes of space occupied by the value (including // the type byte). func sessionSerialLen(tls *libc.TLS, a uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211011:12: */ bp := tls.Alloc(4) defer tls.Free(4) var e int32 = int32(*(*U8)(unsafe.Pointer(a))) // var n int32 at bp, 4 if e == 0 || e == 0xFF { return 1 } if e == SQLITE_NULL { return 1 } if e == SQLITE_INTEGER || e == SQLITE_FLOAT { return 9 } return sessionVarintGet(tls, a+1, bp) + 1 + *(*int32)(unsafe.Pointer(bp)) } // Based on the primary key values stored in change aRecord, calculate a // hash key. Assume the has table has nBucket buckets. The hash keys // calculated by this function are compatible with those calculated by // sessionPreupdateHash(). // // The bPkOnly argument is non-zero if the record at aRecord[] is from // a patchset DELETE. In this case the non-PK fields are omitted entirely. func sessionChangeHash(tls *libc.TLS, pTab uintptr, bPkOnly int32, aRecord uintptr, nBucket int32) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211029:21: */ bp := tls.Alloc(4) defer tls.Free(4) var h uint32 = uint32(0) // Value to return var i int32 // Used to iterate through columns var a uintptr = aRecord // Used to iterate through change record for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { var eType int32 = int32(*(*U8)(unsafe.Pointer(a))) var isPK int32 = int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) if bPkOnly != 0 && isPK == 0 { continue } // It is not possible for eType to be SQLITE_NULL here. The session // module does not record changes for rows with NULL values stored in // primary key columns. if isPK != 0 { a++ h = sessionHashAppendType(tls, h, eType) if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { h = sessionHashAppendI64(tls, h, sessionGetI64(tls, a)) a += uintptr(8) } else { // var n int32 at bp, 4 a += uintptr(sessionVarintGet(tls, a, bp)) h = sessionHashAppendBlob(tls, h, *(*int32)(unsafe.Pointer(bp /* n */)), a) a += uintptr(*(*int32)(unsafe.Pointer(bp /* n */))) } } else { a += uintptr(sessionSerialLen(tls, a)) } } return h % uint32(nBucket) } // Arguments aLeft and aRight are pointers to change records for table pTab. // This function returns true if the two records apply to the same row (i.e. // have the same values stored in the primary key columns), or false // otherwise. func sessionChangeEqual(tls *libc.TLS, pTab uintptr, bLeftPkOnly int32, aLeft uintptr, bRightPkOnly int32, aRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211078:12: */ var a1 uintptr = aLeft // Cursor to iterate through aLeft var a2 uintptr = aRight // Cursor to iterate through aRight var iCol int32 // Used to iterate through table columns for iCol = 0; iCol < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; iCol++ { if *(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(iCol))) != 0 { var n1 int32 = sessionSerialLen(tls, a1) var n2 int32 = sessionSerialLen(tls, a2) if n1 != n2 || libc.Xmemcmp(tls, a1, a2, uint64(n1)) != 0 { return 0 } a1 += uintptr(n1) a2 += uintptr(n2) } else { if bLeftPkOnly == 0 { a1 += uintptr(sessionSerialLen(tls, a1)) } if bRightPkOnly == 0 { a2 += uintptr(sessionSerialLen(tls, a2)) } } } return 1 } // Arguments aLeft and aRight both point to buffers containing change // records with nCol columns. This function "merges" the two records into // a single records which is written to the buffer at *paOut. *paOut is // then set to point to one byte after the last byte written before // returning. // // The merging of records is done as follows: For each column, if the // aRight record contains a value for the column, copy the value from // their. Otherwise, if aLeft contains a value, copy it. If neither // record contains a value for a given column, then neither does the // output record. func sessionMergeRecord(tls *libc.TLS, paOut uintptr, nCol int32, aLeft uintptr, aRight uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211121:13: */ var a1 uintptr = aLeft // Cursor used to iterate through aLeft var a2 uintptr = aRight // Cursor used to iterate through aRight var aOut uintptr = *(*uintptr)(unsafe.Pointer(paOut)) // Output cursor var iCol int32 // Used to iterate from 0 to nCol for iCol = 0; iCol < nCol; iCol++ { var n1 int32 = sessionSerialLen(tls, a1) var n2 int32 = sessionSerialLen(tls, a2) if *(*U8)(unsafe.Pointer(a2)) != 0 { libc.X__builtin___memcpy_chk(tls, aOut, a2, uint64(n2), libc.X__builtin_object_size(tls, aOut, 0)) aOut += uintptr(n2) } else { libc.X__builtin___memcpy_chk(tls, aOut, a1, uint64(n1), libc.X__builtin_object_size(tls, aOut, 0)) aOut += uintptr(n1) } a1 += uintptr(n1) a2 += uintptr(n2) } *(*uintptr)(unsafe.Pointer(paOut)) = aOut } // This is a helper function used by sessionMergeUpdate(). // // When this function is called, both *paOne and *paTwo point to a value // within a change record. Before it returns, both have been advanced so // as to point to the next value in the record. // // If, when this function is called, *paTwo points to a valid value (i.e. // *paTwo[0] is not 0x00 - the "no value" placeholder), a copy of the *paTwo // pointer is returned and *pnVal is set to the number of bytes in the // serialized value. Otherwise, a copy of *paOne is returned and *pnVal // set to the number of bytes in the value at *paOne. If *paOne points // to the "no value" placeholder, *pnVal is set to 1. In other words: // // if( *paTwo is valid ) return *paTwo; // return *paOne; // func sessionMergeValue(tls *libc.TLS, paOne uintptr, paTwo uintptr, pnVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211167:11: */ var a1 uintptr = *(*uintptr)(unsafe.Pointer(paOne)) var a2 uintptr = *(*uintptr)(unsafe.Pointer(paTwo)) var pRet uintptr = uintptr(0) var n1 int32 if a2 != 0 { var n2 int32 = sessionSerialLen(tls, a2) if *(*U8)(unsafe.Pointer(a2)) != 0 { *(*int32)(unsafe.Pointer(pnVal)) = n2 pRet = a2 } *(*uintptr)(unsafe.Pointer(paTwo)) = a2 + uintptr(n2) } n1 = sessionSerialLen(tls, a1) if pRet == uintptr(0) { *(*int32)(unsafe.Pointer(pnVal)) = n1 pRet = a1 } *(*uintptr)(unsafe.Pointer(paOne)) = a1 + uintptr(n1) return pRet } // This function is used by changeset_concat() to merge two UPDATE changes // on the same row. func sessionMergeUpdate(tls *libc.TLS, paOut uintptr, pTab uintptr, bPatchset int32, aOldRecord1 uintptr, aOldRecord2 uintptr, aNewRecord1 uintptr, aNewRecord2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211201:12: */ bp := tls.Alloc(52) defer tls.Free(52) *(*uintptr)(unsafe.Pointer(bp /* aOld1 */)) = aOldRecord1 *(*uintptr)(unsafe.Pointer(bp + 8 /* aOld2 */)) = aOldRecord2 *(*uintptr)(unsafe.Pointer(bp + 24 /* aNew1 */)) = aNewRecord1 *(*uintptr)(unsafe.Pointer(bp + 32 /* aNew2 */)) = aNewRecord2 var aOut uintptr = *(*uintptr)(unsafe.Pointer(paOut)) var i int32 if bPatchset == 0 { var bRequired int32 = 0 // Write the old.* vector first. for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { // var nOld int32 at bp+16, 4 var aOld uintptr // var nNew int32 at bp+40, 4 var aNew uintptr aOld = sessionMergeValue(tls, bp, bp+8, bp+16) aNew = sessionMergeValue(tls, bp+24, bp+32, bp+40) if *(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 || *(*int32)(unsafe.Pointer(bp + 16)) != *(*int32)(unsafe.Pointer(bp + 40)) || libc.Xmemcmp(tls, aOld, aNew, uint64(*(*int32)(unsafe.Pointer(bp + 40)))) != 0 { if int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) == 0 { bRequired = 1 } libc.X__builtin___memcpy_chk(tls, aOut, aOld, uint64(*(*int32)(unsafe.Pointer(bp + 16 /* nOld */))), libc.X__builtin_object_size(tls, aOut, 0)) aOut += uintptr(*(*int32)(unsafe.Pointer(bp + 16 /* nOld */))) } else { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&aOut, 1))) = U8(0) } } if !(bRequired != 0) { return 0 } } // Write the new.* vector *(*uintptr)(unsafe.Pointer(bp /* aOld1 */)) = aOldRecord1 *(*uintptr)(unsafe.Pointer(bp + 8 /* aOld2 */)) = aOldRecord2 *(*uintptr)(unsafe.Pointer(bp + 24 /* aNew1 */)) = aNewRecord1 *(*uintptr)(unsafe.Pointer(bp + 32 /* aNew2 */)) = aNewRecord2 for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { // var nOld int32 at bp+44, 4 var aOld uintptr // var nNew int32 at bp+48, 4 var aNew uintptr aOld = sessionMergeValue(tls, bp, bp+8, bp+44) aNew = sessionMergeValue(tls, bp+24, bp+32, bp+48) if bPatchset == 0 && (*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 || *(*int32)(unsafe.Pointer(bp + 44)) == *(*int32)(unsafe.Pointer(bp + 48)) && 0 == libc.Xmemcmp(tls, aOld, aNew, uint64(*(*int32)(unsafe.Pointer(bp + 48))))) { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&aOut, 1))) = U8(0) } else { libc.X__builtin___memcpy_chk(tls, aOut, aNew, uint64(*(*int32)(unsafe.Pointer(bp + 48 /* nNew */))), libc.X__builtin_object_size(tls, aOut, 0)) aOut += uintptr(*(*int32)(unsafe.Pointer(bp + 48 /* nNew */))) } } *(*uintptr)(unsafe.Pointer(paOut)) = aOut return 1 } // This function is only called from within a pre-update-hook callback. // It determines if the current pre-update-hook change affects the same row // as the change stored in argument pChange. If so, it returns true. Otherwise // if the pre-update-hook does not affect the same row as pChange, it returns // false. func sessionPreupdateEqual(tls *libc.TLS, pSession uintptr, pTab uintptr, pChange uintptr, op int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211278:12: */ bp := tls.Alloc(28) defer tls.Free(28) var iCol int32 // Used to iterate through columns var a uintptr = (*SessionChange)(unsafe.Pointer(pChange)).FaRecord // Cursor used to scan change record for iCol = 0; iCol < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; iCol++ { if !(int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(iCol)))) != 0) { a += uintptr(sessionSerialLen(tls, a)) } else { // var pVal uintptr at bp, 8 // Value returned by preupdate_new/old var rc int32 _ = rc // Error code from preupdate_new/old var eType int32 = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&a, 1)))) // Type of value from change record // The following calls to preupdate_new() and preupdate_old() can not // fail. This is because they cache their return values, and by the // time control flows to here they have already been called once from // within sessionPreupdateHash(). The first two asserts below verify // this (that the method has already been called). if op == SQLITE_INSERT { // assert( db->pPreUpdate->pNewUnpacked || db->pPreUpdate->aNew ); rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, iCol, bp /* &pVal */) } else { // assert( db->pPreUpdate->pUnpacked ); rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, iCol, bp /* &pVal */) } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) != eType { return 0 } // A SessionChange object never has a NULL value in a PK column if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { *(*I64)(unsafe.Pointer(bp + 16 /* iVal */)) = sessionGetI64(tls, a) a += uintptr(8) if eType == SQLITE_INTEGER { if Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*I64)(unsafe.Pointer(bp + 16)) { return 0 } } else { // var rVal float64 at bp+8, 8 libc.X__builtin___memcpy_chk(tls, bp+8, bp+16, uint64(8), libc.X__builtin_object_size(tls, bp+8, 0)) if Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*float64)(unsafe.Pointer(bp + 8)) { return 0 } } } else { // var n int32 at bp+24, 4 var z uintptr a += uintptr(sessionVarintGet(tls, a, bp+24)) if Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*int32)(unsafe.Pointer(bp + 24)) { return 0 } if eType == SQLITE_TEXT { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } else { z = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } if *(*int32)(unsafe.Pointer(bp + 24)) > 0 && libc.Xmemcmp(tls, a, z, uint64(*(*int32)(unsafe.Pointer(bp + 24)))) != 0 { return 0 } a += uintptr(*(*int32)(unsafe.Pointer(bp + 24 /* n */))) } } } return 1 } // If required, grow the hash table used to store changes on table pTab // (part of the session pSession). If a fatal OOM error occurs, set the // session object to failed and return SQLITE_ERROR. Otherwise, return // SQLITE_OK. // // It is possible that a non-fatal OOM error occurs in this function. In // that case the hash-table does not grow, but SQLITE_OK is returned anyway. // Growing the hash table in this case is a performance optimization only, // it is not required for correct operation. func sessionGrowHash(tls *libc.TLS, pSession uintptr, bPatchset int32, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211357:12: */ if (*SessionTable)(unsafe.Pointer(pTab)).FnChange == 0 || (*SessionTable)(unsafe.Pointer(pTab)).FnEntry >= (*SessionTable)(unsafe.Pointer(pTab)).FnChange/2 { var i int32 var apNew uintptr var nNew Sqlite3_int64 = int64(2) * func() int64 { if (*SessionTable)(unsafe.Pointer(pTab)).FnChange != 0 { return int64((*SessionTable)(unsafe.Pointer(pTab)).FnChange) } return int64(128) }() apNew = sessionMalloc64(tls, pSession, int64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nNew))) if apNew == uintptr(0) { if (*SessionTable)(unsafe.Pointer(pTab)).FnChange == 0 { return SQLITE_ERROR } return SQLITE_OK } libc.X__builtin___memset_chk(tls, apNew, 0, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nNew)), libc.X__builtin_object_size(tls, apNew, 0)) for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnChange; i++ { var p uintptr var pNext uintptr for p = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)); p != 0; p = pNext { var bPkOnly int32 = libc.Bool32(int32((*SessionChange)(unsafe.Pointer(p)).Fop) == SQLITE_DELETE && bPatchset != 0) var iHash int32 = int32(sessionChangeHash(tls, pTab, bPkOnly, (*SessionChange)(unsafe.Pointer(p)).FaRecord, int32(nNew))) pNext = (*SessionChange)(unsafe.Pointer(p)).FpNext (*SessionChange)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) = p } } sessionFree(tls, pSession, (*SessionTable)(unsafe.Pointer(pTab)).FapChange) (*SessionTable)(unsafe.Pointer(pTab)).FnChange = int32(nNew) (*SessionTable)(unsafe.Pointer(pTab)).FapChange = apNew } return SQLITE_OK } // This function queries the database for the names of the columns of table // zThis, in schema zDb. // // Otherwise, if they are not NULL, variable *pnCol is set to the number // of columns in the database table and variable *pzTab is set to point to a // nul-terminated copy of the table name. *pazCol (if not NULL) is set to // point to an array of pointers to column names. And *pabPK (again, if not // NULL) is set to point to an array of booleans - true if the corresponding // column is part of the primary key. // // For example, if the table is declared as: // // CREATE TABLE tbl1(w, x, y, z, PRIMARY KEY(w, z)); // // Then the four output variables are populated as follows: // // *pnCol = 4 // *pzTab = "tbl1" // *pazCol = {"w", "x", "y", "z"} // *pabPK = {1, 0, 0, 1} // // All returned buffers are part of the same single allocation, which must // be freed using sqlite3_free() by the caller func sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, zThis uintptr, pnCol uintptr, pzTab uintptr, pazCol uintptr, pabPK uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211423:12: */ bp := tls.Alloc(24) defer tls.Free(24) var zPragma uintptr // var pStmt uintptr at bp+16, 8 var rc int32 var nByte Sqlite3_int64 var nDbCol int32 = 0 var nThis int32 var i int32 var pAlloc uintptr = uintptr(0) var azCol uintptr = uintptr(0) var abPK uintptr = uintptr(0) nThis = Xsqlite3Strlen30(tls, zThis) if nThis == 12 && 0 == Xsqlite3_stricmp(tls, ts+11636, zThis) { rc = Xsqlite3_table_column_metadata(tls, db, zDb, zThis, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { // For sqlite_stat1, pretend that (tbl,idx) is the PRIMARY KEY. zPragma = Xsqlite3_mprintf(tls, ts+32619, 0) } else if rc == SQLITE_ERROR { zPragma = Xsqlite3_mprintf(tls, ts+1527, 0) } else { *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCol)) = 0 if pzTab != 0 { *(*uintptr)(unsafe.Pointer(pzTab)) = uintptr(0) } return rc } } else { zPragma = Xsqlite3_mprintf(tls, ts+32740, libc.VaList(bp, zDb, zThis)) } if !(zPragma != 0) { *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCol)) = 0 if pzTab != 0 { *(*uintptr)(unsafe.Pointer(pzTab)) = uintptr(0) } return SQLITE_NOMEM } rc = Xsqlite3_prepare_v2(tls, db, zPragma, -1, bp+16, uintptr(0)) Xsqlite3_free(tls, zPragma) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCol)) = 0 if pzTab != 0 { *(*uintptr)(unsafe.Pointer(pzTab)) = uintptr(0) } return rc } nByte = Sqlite3_int64(nThis + 1) for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { nByte = nByte + Sqlite3_int64(Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), 1)) nDbCol++ } rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) if rc == SQLITE_OK { nByte = Sqlite3_int64(uint64(nByte) + uint64(uint64(nDbCol)*(uint64(unsafe.Sizeof(uintptr(0)))+uint64(unsafe.Sizeof(U8(0)))+uint64(1)))) pAlloc = sessionMalloc64(tls, pSession, nByte) if pAlloc == uintptr(0) { rc = SQLITE_NOMEM } } if rc == SQLITE_OK { azCol = pAlloc pAlloc = azCol + uintptr(nDbCol)*8 abPK = pAlloc pAlloc = abPK + uintptr(nDbCol) if pzTab != 0 { libc.X__builtin___memcpy_chk(tls, pAlloc, zThis, uint64(nThis+1), libc.X__builtin_object_size(tls, pAlloc, 0)) *(*uintptr)(unsafe.Pointer(pzTab)) = pAlloc pAlloc += uintptr(nThis + 1) } i = 0 for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { var nName int32 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 1) var zName uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 1) if zName == uintptr(0) { break } libc.X__builtin___memcpy_chk(tls, pAlloc, zName, uint64(nName+1), libc.X__builtin_object_size(tls, pAlloc, 0)) *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)) = pAlloc pAlloc += uintptr(nName + 1) *(*U8)(unsafe.Pointer(abPK + uintptr(i))) = U8(Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */)), 5)) i++ } rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) } // If successful, populate the output variables. Otherwise, zero them and // free any allocation made. An error code will be returned in this case. if rc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(pazCol)) = azCol *(*uintptr)(unsafe.Pointer(pabPK)) = abPK *(*int32)(unsafe.Pointer(pnCol)) = nDbCol } else { *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCol)) = 0 if pzTab != 0 { *(*uintptr)(unsafe.Pointer(pzTab)) = uintptr(0) } sessionFree(tls, pSession, azCol) } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pStmt */))) return rc } // This function is only called from within a pre-update handler for a // write to table pTab, part of session pSession. If this is the first // write to this table, initalize the SessionTable.nCol, azCol[] and // abPK[] arrays accordingly. // // If an error occurs, an error code is stored in sqlite3_session.rc and // non-zero returned. Or, if no error occurs but the table has no primary // key, sqlite3_session.rc is left set to SQLITE_OK and non-zero returned to // indicate that updates on this table should be ignored. SessionTable.abPK // is set to NULL in this case. func sessionInitTable(tls *libc.TLS, pSession uintptr, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211556:12: */ bp := tls.Alloc(8) defer tls.Free(8) if (*SessionTable)(unsafe.Pointer(pTab)).FnCol == 0 { // var abPK uintptr at bp, 8 (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc = sessionTableInfo(tls, pSession, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*SessionTable)(unsafe.Pointer(pTab)).FzName, pTab+16, uintptr(0), pTab+24, bp) if (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc == SQLITE_OK { var i int32 for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { if *(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + uintptr(i))) != 0 { (*SessionTable)(unsafe.Pointer(pTab)).FabPK = *(*uintptr)(unsafe.Pointer(bp /* abPK */)) break } } if 0 == Xsqlite3_stricmp(tls, ts+11636, (*SessionTable)(unsafe.Pointer(pTab)).FzName) { (*SessionTable)(unsafe.Pointer(pTab)).FbStat1 = 1 } if (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { *(*I64)(unsafe.Pointer(pSession + 64)) += I64(uint64(Size_t(1+sessionVarintLen(tls, (*SessionTable)(unsafe.Pointer(pTab)).FnCol)+(*SessionTable)(unsafe.Pointer(pTab)).FnCol) + libc.Xstrlen(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName) + uint64(1))) } } } return libc.Bool32((*Sqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 || (*SessionTable)(unsafe.Pointer(pTab)).FabPK == uintptr(0)) } // Versions of the four methods in object SessionHook for use with the // sqlite_stat1 table. The purpose of this is to substitute a zero-length // blob each time a NULL value is read from the "idx" column of the // sqlite_stat1 table. type SessionStat1Ctx1 = struct { Fhook SessionHook FpSession uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211591:9 */ // Versions of the four methods in object SessionHook for use with the // sqlite_stat1 table. The purpose of this is to substitute a zero-length // blob each time a NULL value is read from the "idx" column of the // sqlite_stat1 table. type SessionStat1Ctx = SessionStat1Ctx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211591:32 */ func sessionStat1Old(tls *libc.TLS, pCtx uintptr, iCol int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211596:12: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr = pCtx *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = uintptr(0) var rc int32 = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxOld})).f(tls, (*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx, iCol, bp /* &pVal */) if rc == SQLITE_OK && iCol == 1 && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) == SQLITE_NULL { *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = (*Sqlite3_session)(unsafe.Pointer((*SessionStat1Ctx)(unsafe.Pointer(p)).FpSession)).FpZeroBlob } *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp /* pVal */)) return rc } func sessionStat1New(tls *libc.TLS, pCtx uintptr, iCol int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211606:12: */ bp := tls.Alloc(8) defer tls.Free(8) var p uintptr = pCtx *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = uintptr(0) var rc int32 = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxNew})).f(tls, (*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx, iCol, bp /* &pVal */) if rc == SQLITE_OK && iCol == 1 && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) == SQLITE_NULL { *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = (*Sqlite3_session)(unsafe.Pointer((*SessionStat1Ctx)(unsafe.Pointer(p)).FpSession)).FpZeroBlob } *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp /* pVal */)) return rc } func sessionStat1Count(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211616:12: */ var p uintptr = pCtx return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxCount})).f(tls, (*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx) } func sessionStat1Depth(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211620:12: */ var p uintptr = pCtx return (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxDepth})).f(tls, (*SessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx) } func sessionUpdateMaxSize(tls *libc.TLS, op int32, pSession uintptr, pTab uintptr, pC uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211625:12: */ bp := tls.Alloc(44) defer tls.Free(44) *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) = int64(2) if int32((*SessionChange)(unsafe.Pointer(pC)).Fop) == SQLITE_INSERT { if op != SQLITE_DELETE { var ii int32 for ii = 0; ii < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; ii++ { *(*uintptr)(unsafe.Pointer(bp /* p */)) = uintptr(0) (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, ii, bp /* &p */) sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp /* p */)), bp+8 /* &nNew */) } } } else if op == SQLITE_DELETE { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) += I64((*SessionChange)(unsafe.Pointer(pC)).FnRecord) if Xsqlite3_preupdate_blobwrite(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb) >= 0 { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) += I64((*SessionChange)(unsafe.Pointer(pC)).FnRecord) } } else { var ii int32 var pCsr uintptr = (*SessionChange)(unsafe.Pointer(pC)).FaRecord for ii = 0; ii < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; ii++ { var bChanged int32 = 1 var nOld int32 = 0 var eType int32 *(*uintptr)(unsafe.Pointer(bp + 16 /* p */)) = uintptr(0) (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, ii, bp+16 /* &p */) if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { return SQLITE_NOMEM } eType = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pCsr, 1)))) switch eType { case SQLITE_NULL: bChanged = libc.Bool32(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) != SQLITE_NULL) break fallthrough case SQLITE_FLOAT: fallthrough case SQLITE_INTEGER: { if eType == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { *(*Sqlite3_int64)(unsafe.Pointer(bp + 32 /* iVal */)) = sessionGetI64(tls, pCsr) if eType == SQLITE_INTEGER { bChanged = libc.Bool32(*(*Sqlite3_int64)(unsafe.Pointer(bp + 32)) != Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) } else { // var dVal float64 at bp+24, 8 libc.X__builtin___memcpy_chk(tls, bp+24, bp+32, uint64(8), libc.X__builtin_object_size(tls, bp+24, 0)) bChanged = libc.Bool32(*(*float64)(unsafe.Pointer(bp + 24)) != Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) } } nOld = 8 pCsr += uintptr(8) break } fallthrough default: { // var nByte int32 at bp+40, 4 nOld = sessionVarintGet(tls, pCsr, bp+40) pCsr += uintptr(nOld) nOld = nOld + *(*int32)(unsafe.Pointer(bp + 40)) if eType == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && *(*int32)(unsafe.Pointer(bp + 40)) == Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && (*(*int32)(unsafe.Pointer(bp + 40)) == 0 || 0 == libc.Xmemcmp(tls, pCsr, Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp + 16))), uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { bChanged = 0 } pCsr += uintptr(*(*int32)(unsafe.Pointer(bp + 40 /* nByte */))) break } } if bChanged != 0 && *(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii))) != 0 { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) = I64((*SessionChange)(unsafe.Pointer(pC)).FnRecord + 2) break } if bChanged != 0 { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) += I64(1 + nOld) sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 16 /* p */)), bp+8) } else if *(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii))) != 0 { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) += I64(2 + nOld) } else { *(*I64)(unsafe.Pointer(bp + 8 /* nNew */)) += int64(2) } } } if *(*I64)(unsafe.Pointer(bp + 8)) > I64((*SessionChange)(unsafe.Pointer(pC)).FnMaxSize) { var nIncr int32 = int32(*(*I64)(unsafe.Pointer(bp + 8)) - I64((*SessionChange)(unsafe.Pointer(pC)).FnMaxSize)) (*SessionChange)(unsafe.Pointer(pC)).FnMaxSize = int32(*(*I64)(unsafe.Pointer(bp + 8 /* nNew */))) *(*I64)(unsafe.Pointer(pSession + 64)) += I64(nIncr) } return SQLITE_OK } // This function is only called from with a pre-update-hook reporting a // change on table pTab (attached to session pSession). The type of change // (UPDATE, INSERT, DELETE) is specified by the first argument. // // Unless one is already present or an error occurs, an entry is added // to the changed-rows hash table associated with table pTab. func sessionPreupdateOneChange(tls *libc.TLS, op int32, pSession uintptr, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211731:13: */ bp := tls.Alloc(80) defer tls.Free(80) // var iHash int32 at bp+48, 4 // var bNull int32 at bp+52, 4 var rc int32 // var stat1 SessionStat1Ctx at bp, 48 var p uintptr // var p1 uintptr at bp+56, 8 // var p2 uintptr at bp+72, 8 // Create a new change object containing all the old values (if // this is an SQLITE_UPDATE or SQLITE_DELETE), or just the PK // values (if this is an INSERT). // var nByte Sqlite3_int64 at bp+64, 8 // Number of bytes to allocate var i int32 // Search the hash table for an existing record for this row. var pC uintptr *(*int32)(unsafe.Pointer(bp + 52 /* bNull */)) = 0 rc = SQLITE_OK *(*SessionStat1Ctx)(unsafe.Pointer(bp /* stat1 */)) = SessionStat1Ctx{} if !((*Sqlite3_session)(unsafe.Pointer(pSession)).Frc != 0) { goto __1 } return __1: ; // Load table details if required if !(sessionInitTable(tls, pSession, pTab) != 0) { goto __2 } return __2: ; // Check the number of columns in this xPreUpdate call matches the // number of columns in the table. if !((*SessionTable)(unsafe.Pointer(pTab)).FnCol != (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx)) { goto __3 } (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc = SQLITE_SCHEMA return __3: ; // Grow the hash table if required if !(sessionGrowHash(tls, pSession, 0, pTab) != 0) { goto __4 } (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc = SQLITE_NOMEM return __4: ; if !((*SessionTable)(unsafe.Pointer(pTab)).FbStat1 != 0) { goto __5 } (*SessionStat1Ctx)(unsafe.Pointer(bp /* &stat1 */)).Fhook = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook (*SessionStat1Ctx)(unsafe.Pointer(bp /* &stat1 */)).FpSession = pSession (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = bp /* &stat1 */ (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionStat1New})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionStat1Old})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionStat1Count})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionStat1Depth})) if !((*Sqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob == uintptr(0)) { goto __6 } p = Xsqlite3ValueNew(tls, uintptr(0)) if !(p == uintptr(0)) { goto __7 } rc = SQLITE_NOMEM goto error_out __7: ; Xsqlite3ValueSetStr(tls, p, 0, ts+1527, uint8(0), uintptr(0)) (*Sqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob = p __6: ; __5: ; // Calculate the hash-key for this change. If the primary key of the row // includes a NULL value, exit early. Such changes are ignored by the // session module. rc = sessionPreupdateHash(tls, pSession, pTab, libc.Bool32(op == SQLITE_INSERT), bp+48, bp+52) if !(rc != SQLITE_OK) { goto __8 } goto error_out __8: ; if !(*(*int32)(unsafe.Pointer(bp + 52)) == 0) { goto __9 } pC = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp + 48 /* iHash */)))*8)) __10: if !(pC != 0) { goto __12 } if !(sessionPreupdateEqual(tls, pSession, pTab, pC, op) != 0) { goto __13 } goto __12 __13: ; goto __11 __11: pC = (*SessionChange)(unsafe.Pointer(pC)).FpNext goto __10 goto __12 __12: ; if !(pC == uintptr(0)) { goto __14 } // Used to iterate through columns (*SessionTable)(unsafe.Pointer(pTab)).FnEntry++ // Figure out how large an allocation is required *(*Sqlite3_int64)(unsafe.Pointer(bp + 64 /* nByte */)) = Sqlite3_int64(unsafe.Sizeof(SessionChange{})) i = 0 __16: if !(i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol) { goto __18 } *(*uintptr)(unsafe.Pointer(bp + 56 /* p1 */)) = uintptr(0) if !(op != SQLITE_INSERT) { goto __19 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+56 /* &p1 */) goto __20 __19: if !(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0) { goto __21 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+56 /* &p1 */) __21: ; __20: ; // This may fail if SQLite value p contains a utf-16 string that must // be converted to utf-8 and an OOM error occurs while doing so. rc = sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 56 /* p1 */)), bp+64) if !(rc != SQLITE_OK) { goto __22 } goto error_out __22: ; goto __17 __17: i++ goto __16 goto __18 __18: ; // Allocate the change object pC = sessionMalloc64(tls, pSession, *(*Sqlite3_int64)(unsafe.Pointer(bp + 64 /* nByte */))) if !!(pC != 0) { goto __23 } rc = SQLITE_NOMEM goto error_out goto __24 __23: libc.X__builtin___memset_chk(tls, pC, 0, uint64(unsafe.Sizeof(SessionChange{})), libc.X__builtin_object_size(tls, pC, 0)) (*SessionChange)(unsafe.Pointer(pC)).FaRecord = pC + 1*32 __24: ; // Populate the change object. None of the preupdate_old(), // preupdate_new() or SerializeValue() calls below may fail as all // required values and encodings have already been cached in memory. // It is not possible for an OOM to occur in this block. *(*Sqlite3_int64)(unsafe.Pointer(bp + 64 /* nByte */)) = int64(0) i = 0 __25: if !(i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol) { goto __27 } *(*uintptr)(unsafe.Pointer(bp + 72 /* p2 */)) = uintptr(0) if !(op != SQLITE_INSERT) { goto __28 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+72 /* &p2 */) goto __29 __28: if !(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0) { goto __30 } (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+72 /* &p2 */) __30: ; __29: ; sessionSerializeValue(tls, (*SessionChange)(unsafe.Pointer(pC)).FaRecord+uintptr(*(*Sqlite3_int64)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 72 /* p2 */)), bp+64) goto __26 __26: i++ goto __25 goto __27 __27: ; // Add the change to the hash-table if !((*Sqlite3_session)(unsafe.Pointer(pSession)).FbIndirect != 0 || (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx) != 0) { goto __31 } (*SessionChange)(unsafe.Pointer(pC)).FbIndirect = U8(1) __31: ; (*SessionChange)(unsafe.Pointer(pC)).FnRecord = int32(*(*Sqlite3_int64)(unsafe.Pointer(bp + 64 /* nByte */))) (*SessionChange)(unsafe.Pointer(pC)).Fop = U8(op) (*SessionChange)(unsafe.Pointer(pC)).FpNext = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp + 48 /* iHash */)))*8)) *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp + 48 /* iHash */)))*8)) = pC goto __15 __14: if !((*SessionChange)(unsafe.Pointer(pC)).FbIndirect != 0) { goto __32 } // If the existing change is considered "indirect", but this current // change is "direct", mark the change object as direct. if !((*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx) == 0 && (*Sqlite3_session)(unsafe.Pointer(pSession)).FbIndirect == 0) { goto __33 } (*SessionChange)(unsafe.Pointer(pC)).FbIndirect = U8(0) __33: ; __32: ; __15: ; if !((*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0) { goto __34 } rc = sessionUpdateMaxSize(tls, op, pSession, pTab, pC) __34: ; __9: ; // If an error has occurred, mark the session object as failed. error_out: if !((*SessionTable)(unsafe.Pointer(pTab)).FbStat1 != 0) { goto __35 } (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook = (*SessionStat1Ctx)(unsafe.Pointer(bp /* &stat1 */)).Fhook __35: ; if !(rc != SQLITE_OK) { goto __36 } (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc = rc __36: } func sessionFindTable(tls *libc.TLS, pSession uintptr, zName uintptr, ppTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211880:12: */ var rc int32 = SQLITE_OK var nName int32 = Xsqlite3Strlen30(tls, zName) var pRet uintptr // Search for an existing table for pRet = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable; pRet != 0; pRet = (*SessionTable)(unsafe.Pointer(pRet)).FpNext { if 0 == Xsqlite3_strnicmp(tls, (*SessionTable)(unsafe.Pointer(pRet)).FzName, zName, nName+1) { break } } if pRet == uintptr(0) && (*Sqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach != 0 { // If there is a table-filter configured, invoke it. If it returns 0, // do not automatically add the new table. if (*Sqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter == uintptr(0) || (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Sqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter})).f(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).FpFilterCtx, zName) != 0 { rc = Xsqlite3session_attach(tls, pSession, zName) if rc == SQLITE_OK { pRet = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable for pRet != 0 && (*SessionTable)(unsafe.Pointer(pRet)).FpNext != 0 { pRet = (*SessionTable)(unsafe.Pointer(pRet)).FpNext } } } } *(*uintptr)(unsafe.Pointer(ppTab)) = pRet return rc } // The 'pre-update' hook registered by this module with SQLite databases. func xPreUpdate(tls *libc.TLS, pCtx uintptr, db uintptr, op int32, zDb uintptr, zName uintptr, iKey1 Sqlite3_int64, iKey2 Sqlite3_int64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211920:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pSession uintptr var nDb int32 = Xsqlite3Strlen30(tls, zDb) for pSession = pCtx; pSession != 0; pSession = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpNext { // var pTab uintptr at bp, 8 // If this session is attached to a different database ("main", "temp" // etc.), or if it is not currently enabled, there is nothing to do. Skip // to the next session object attached to this database. if (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnable == 0 { continue } if (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { continue } if Xsqlite3_strnicmp(tls, zDb, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, nDb+1) != 0 { continue } (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc = sessionFindTable(tls, pSession, zName, bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { sessionPreupdateOneChange(tls, op, pSession, *(*uintptr)(unsafe.Pointer(bp /* pTab */))) if op == SQLITE_UPDATE { sessionPreupdateOneChange(tls, SQLITE_INSERT, pSession, *(*uintptr)(unsafe.Pointer(bp /* pTab */))) } } } } // The pre-update hook implementations. func sessionPreupdateOld(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211958:12: */ return Xsqlite3_preupdate_old(tls, pCtx, iVal, ppVal) } func sessionPreupdateNew(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211961:12: */ return Xsqlite3_preupdate_new(tls, pCtx, iVal, ppVal) } func sessionPreupdateCount(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211964:12: */ return Xsqlite3_preupdate_count(tls, pCtx) } func sessionPreupdateDepth(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211967:12: */ return Xsqlite3_preupdate_depth(tls, pCtx) } // Install the pre-update hooks on the session object passed as the only // argument. func sessionPreupdateHooks(tls *libc.TLS, pSession uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211975:13: */ (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionPreupdateOld})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionPreupdateNew})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionPreupdateCount})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionPreupdateDepth})) } type SessionDiffCtx1 = struct { FpStmt uintptr FnOldOff int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211985:9 */ type SessionDiffCtx = SessionDiffCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211985:31 */ // The diff hook implementations. func sessionDiffOld(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211994:12: */ var p uintptr = pCtx *(*uintptr)(unsafe.Pointer(ppVal)) = Xsqlite3_column_value(tls, (*SessionDiffCtx)(unsafe.Pointer(p)).FpStmt, iVal+(*SessionDiffCtx)(unsafe.Pointer(p)).FnOldOff) return SQLITE_OK } func sessionDiffNew(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:211999:12: */ var p uintptr = pCtx *(*uintptr)(unsafe.Pointer(ppVal)) = Xsqlite3_column_value(tls, (*SessionDiffCtx)(unsafe.Pointer(p)).FpStmt, iVal) return SQLITE_OK } func sessionDiffCount(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212004:12: */ var p uintptr = pCtx if (*SessionDiffCtx)(unsafe.Pointer(p)).FnOldOff != 0 { return (*SessionDiffCtx)(unsafe.Pointer(p)).FnOldOff } return Xsqlite3_column_count(tls, (*SessionDiffCtx)(unsafe.Pointer(p)).FpStmt) } func sessionDiffDepth(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212008:12: */ return 0 } // Install the diff hooks on the session object passed as the only // argument. func sessionDiffHooks(tls *libc.TLS, pSession uintptr, pDiffCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212016:13: */ (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = pDiffCtx (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionDiffOld})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{sessionDiffNew})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionDiffCount})) (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{sessionDiffDepth})) } func sessionExprComparePK(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr, zTab uintptr, azCol uintptr, abPK uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212027:13: */ bp := tls.Alloc(64) defer tls.Free(64) var i int32 var zSep uintptr = ts + 1527 /* "" */ var zRet uintptr = uintptr(0) for i = 0; i < nCol; i++ { if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { zRet = Xsqlite3_mprintf(tls, ts+32769, libc.VaList(bp, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) zSep = ts + 21831 /* " AND " */ if zRet == uintptr(0) { break } } } return zRet } func sessionExprCompareOther(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr, zTab uintptr, azCol uintptr, abPK uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212050:13: */ bp := tls.Alloc(64) defer tls.Free(64) var i int32 var zSep uintptr = ts + 1527 /* "" */ var zRet uintptr = uintptr(0) var bHave int32 = 0 for i = 0; i < nCol; i++ { if int32(*(*U8)(unsafe.Pointer(abPK + uintptr(i)))) == 0 { bHave = 1 zRet = Xsqlite3_mprintf(tls, ts+32803, libc.VaList(bp, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) zSep = ts + 32844 /* " OR " */ if zRet == uintptr(0) { break } } } if bHave == 0 { zRet = Xsqlite3_mprintf(tls, ts+7820, 0) } return zRet } func sessionSelectFindNew(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr, zTbl uintptr, zExpr uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212081:13: */ bp := tls.Alloc(40) defer tls.Free(40) var zRet uintptr = Xsqlite3_mprintf(tls, ts+32849, libc.VaList(bp, zDb1, zTbl, zDb2, zTbl, zExpr)) return zRet } func sessionDiffFindNew(tls *libc.TLS, op int32, pSession uintptr, pTab uintptr, zDb1 uintptr, zDb2 uintptr, zExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212097:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var zStmt uintptr = sessionSelectFindNew(tls, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, zDb1, zDb2, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zExpr) if zStmt == uintptr(0) { rc = SQLITE_NOMEM } else { // var pStmt uintptr at bp, 8 rc = Xsqlite3_prepare(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb, zStmt, -1, bp, uintptr(0)) if rc == SQLITE_OK { var pDiffCtx uintptr = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx (*SessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FpStmt = *(*uintptr)(unsafe.Pointer(bp /* pStmt */)) (*SessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FnOldOff = 0 for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { sessionPreupdateOneChange(tls, op, pSession, pTab) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pStmt */))) } Xsqlite3_free(tls, zStmt) } return rc } func sessionDiffFindModified(tls *libc.TLS, pSession uintptr, pTab uintptr, zFrom uintptr, zExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212128:12: */ bp := tls.Alloc(56) defer tls.Free(56) var rc int32 = SQLITE_OK var zExpr2 uintptr = sessionExprCompareOther(tls, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, zFrom, (*SessionTable)(unsafe.Pointer(pTab)).FzName, (*SessionTable)(unsafe.Pointer(pTab)).FazCol, (*SessionTable)(unsafe.Pointer(pTab)).FabPK) if zExpr2 == uintptr(0) { rc = SQLITE_NOMEM } else { var zStmt uintptr = Xsqlite3_mprintf(tls, ts+32927, libc.VaList(bp, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zFrom, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zExpr, zExpr2)) if zStmt == uintptr(0) { rc = SQLITE_NOMEM } else { // var pStmt uintptr at bp+48, 8 rc = Xsqlite3_prepare(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb, zStmt, -1, bp+48, uintptr(0)) if rc == SQLITE_OK { var pDiffCtx uintptr = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx (*SessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FpStmt = *(*uintptr)(unsafe.Pointer(bp + 48 /* pStmt */)) (*SessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FnOldOff = (*SessionTable)(unsafe.Pointer(pTab)).FnCol for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 48))) { sessionPreupdateOneChange(tls, SQLITE_UPDATE, pSession, pTab) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* pStmt */))) } Xsqlite3_free(tls, zStmt) } } return rc } func Xsqlite3session_diff(tls *libc.TLS, pSession uintptr, zFrom uintptr, zTbl uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212168:16: */ bp := tls.Alloc(48) defer tls.Free(48) var zDb uintptr var rc int32 // var d SessionDiffCtx at bp, 16 var i int32 var bHasPk int32 var bMismatch int32 // var nCol int32 at bp+24, 4 // Columns in zFrom.zTbl // var abPK uintptr at bp+40, 8 // var azCol uintptr at bp+32, 8 var zExpr uintptr var db uintptr // var pTo uintptr at bp+16, 8 zDb = (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb rc = (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(SessionDiffCtx{})), libc.X__builtin_object_size(tls, bp, 0)) sessionDiffHooks(tls, pSession, bp) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) if !(pzErrMsg != 0) { goto __1 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) __1: ; if !(rc == SQLITE_OK) { goto __2 } zExpr = uintptr(0) db = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb // Table zTbl // Locate and if necessary initialize the target table object rc = sessionFindTable(tls, pSession, zTbl, bp+16) if !(*(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0)) { goto __3 } goto diff_out __3: ; if !(sessionInitTable(tls, pSession, *(*uintptr)(unsafe.Pointer(bp + 16))) != 0) { goto __4 } rc = (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc goto diff_out __4: ; // Check the table schemas match if !(rc == SQLITE_OK) { goto __5 } bHasPk = 0 bMismatch = 0 *(*uintptr)(unsafe.Pointer(bp + 32 /* azCol */)) = uintptr(0) rc = sessionTableInfo(tls, uintptr(0), db, zFrom, zTbl, bp+24, uintptr(0), bp+32, bp+40) if !(rc == SQLITE_OK) { goto __6 } if !((*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FnCol != *(*int32)(unsafe.Pointer(bp + 24))) { goto __7 } bMismatch = 1 goto __8 __7: i = 0 __9: if !(i < *(*int32)(unsafe.Pointer(bp + 24))) { goto __11 } if !(int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FabPK + uintptr(i)))) != int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)) + uintptr(i))))) { goto __12 } bMismatch = 1 __12: ; if !(Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FazCol + uintptr(i)*8))) != 0) { goto __13 } bMismatch = 1 __13: ; if !(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)) + uintptr(i))) != 0) { goto __14 } bHasPk = 1 __14: ; goto __10 __10: i++ goto __9 goto __11 __11: ; __8: ; __6: ; Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32 /* azCol */))) if !(bMismatch != 0) { goto __15 } if !(pzErrMsg != 0) { goto __16 } *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+32980, 0) __16: ; rc = SQLITE_SCHEMA __15: ; if !(bHasPk == 0) { goto __17 } // Ignore tables with no primary keys goto diff_out __17: ; __5: ; if !(rc == SQLITE_OK) { goto __18 } zExpr = sessionExprComparePK(tls, (*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)))).FnCol, zDb, zFrom, (*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)))).FzName, (*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)))).FazCol, (*SessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)))).FabPK) __18: ; // Find new rows if !(rc == SQLITE_OK) { goto __19 } rc = sessionDiffFindNew(tls, SQLITE_INSERT, pSession, *(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)), zDb, zFrom, zExpr) __19: ; // Find old rows if !(rc == SQLITE_OK) { goto __20 } rc = sessionDiffFindNew(tls, SQLITE_DELETE, pSession, *(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)), zFrom, zDb, zExpr) __20: ; // Find modified rows if !(rc == SQLITE_OK) { goto __21 } rc = sessionDiffFindModified(tls, pSession, *(*uintptr)(unsafe.Pointer(bp + 16 /* pTo */)), zFrom, zExpr) __21: ; Xsqlite3_free(tls, zExpr) __2: ; diff_out: sessionPreupdateHooks(tls, pSession) Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return rc } // Create a session object. This session object will record changes to // database zDb attached to connection db. func Xsqlite3session_create(tls *libc.TLS, db uintptr, zDb uintptr, ppSession uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212263:16: */ var pNew uintptr // Newly allocated session object var pOld uintptr // Session object already attached to db var nDb int32 = Xsqlite3Strlen30(tls, zDb) // Length of zDb in bytes // Zero the output value in case an error occurs. *(*uintptr)(unsafe.Pointer(ppSession)) = uintptr(0) // Allocate and populate the new session object. pNew = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(Sqlite3_session{}))+uint64(nDb)+uint64(1))) if !(pNew != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Sqlite3_session{})), libc.X__builtin_object_size(tls, pNew, 0)) (*Sqlite3_session)(unsafe.Pointer(pNew)).Fdb = db (*Sqlite3_session)(unsafe.Pointer(pNew)).FzDb = pNew + 1*136 (*Sqlite3_session)(unsafe.Pointer(pNew)).FbEnable = 1 libc.X__builtin___memcpy_chk(tls, (*Sqlite3_session)(unsafe.Pointer(pNew)).FzDb, zDb, uint64(nDb+1), libc.X__builtin_object_size(tls, (*Sqlite3_session)(unsafe.Pointer(pNew)).FzDb, 0)) sessionPreupdateHooks(tls, pNew) // Add the new session object to the linked list of session objects // attached to database handle $db. Do this under the cover of the db // handle mutex. Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) pOld = Xsqlite3_preupdate_hook(tls, db, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, Sqlite3_int64, Sqlite3_int64) }{xPreUpdate})), pNew) (*Sqlite3_session)(unsafe.Pointer(pNew)).FpNext = pOld Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) *(*uintptr)(unsafe.Pointer(ppSession)) = pNew return SQLITE_OK } // Free the list of table objects passed as the first argument. The contents // of the changed-rows hash tables are also deleted. func sessionDeleteTable(tls *libc.TLS, pSession uintptr, pList uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212301:13: */ var pNext uintptr var pTab uintptr for pTab = pList; pTab != 0; pTab = pNext { var i int32 pNext = (*SessionTable)(unsafe.Pointer(pTab)).FpNext for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnChange; i++ { var p uintptr var pNextChange uintptr for p = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)); p != 0; p = pNextChange { pNextChange = (*SessionChange)(unsafe.Pointer(p)).FpNext sessionFree(tls, pSession, p) } } sessionFree(tls, pSession, (*SessionTable)(unsafe.Pointer(pTab)).FazCol) // cast works around VC++ bug sessionFree(tls, pSession, (*SessionTable)(unsafe.Pointer(pTab)).FapChange) sessionFree(tls, pSession, pTab) } } // Delete a session object previously allocated using sqlite3session_create(). func Xsqlite3session_delete(tls *libc.TLS, pSession uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212325:17: */ bp := tls.Alloc(8) defer tls.Free(8) var db uintptr = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb // var pHead uintptr at bp, 8 var pp uintptr // Unlink the session from the linked list of sessions attached to the // database handle. Hold the db mutex while doing so. Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) *(*uintptr)(unsafe.Pointer(bp /* pHead */)) = Xsqlite3_preupdate_hook(tls, db, uintptr(0), uintptr(0)) for pp = bp; /* &pHead */ *(*uintptr)(unsafe.Pointer(pp)) != uintptr(0); pp = *(*uintptr)(unsafe.Pointer(pp)) + 80 /* &.pNext */ { if *(*uintptr)(unsafe.Pointer(pp)) == pSession { *(*uintptr)(unsafe.Pointer(pp)) = (*Sqlite3_session)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext if *(*uintptr)(unsafe.Pointer(bp)) != 0 { Xsqlite3_preupdate_hook(tls, db, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, Sqlite3_int64, Sqlite3_int64) }{xPreUpdate})), *(*uintptr)(unsafe.Pointer(bp /* pHead */))) } break } } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) Xsqlite3ValueFree(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob) // Delete all attached table objects. And the contents of their // associated hash-tables. sessionDeleteTable(tls, pSession, (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable) // Assert that all allocations have been freed and then free the // session object itself. Xsqlite3_free(tls, pSession) } // Set a table filter on a Session Object. func Xsqlite3session_table_filter(tls *libc.TLS, pSession uintptr, xFilter uintptr, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212357:17: */ (*Sqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach = 1 (*Sqlite3_session)(unsafe.Pointer(pSession)).FpFilterCtx = pCtx (*Sqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter = xFilter } // Attach a table to a session. All subsequent changes made to the table // while the session object is enabled will be recorded. // // Only tables that have a PRIMARY KEY defined may be attached. It does // not matter if the PRIMARY KEY is an "INTEGER PRIMARY KEY" (rowid alias) // or not. func Xsqlite3session_attach(tls *libc.TLS, pSession uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212375:16: */ var rc int32 = SQLITE_OK Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) if !(zName != 0) { (*Sqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach = 1 } else { var pTab uintptr // New table object (if required) var nName int32 // Number of bytes in string zName // First search for an existing entry. If one is found, this call is // a no-op. Return early. nName = Xsqlite3Strlen30(tls, zName) for pTab = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable; pTab != 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { if 0 == Xsqlite3_strnicmp(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zName, nName+1) { break } } if !(pTab != 0) { // Allocate new SessionTable object. var nByte int32 = int32(uint64(unsafe.Sizeof(SessionTable{})) + uint64(nName) + uint64(1)) pTab = sessionMalloc64(tls, pSession, int64(nByte)) if !(pTab != 0) { rc = SQLITE_NOMEM } else { // Populate the new SessionTable object and link it into the list. // The new object must be linked onto the end of the list, not // simply added to the start of it in order to ensure that tables // appear in the correct order when a changeset or patchset is // eventually generated. var ppTab uintptr libc.X__builtin___memset_chk(tls, pTab, 0, uint64(unsafe.Sizeof(SessionTable{})), libc.X__builtin_object_size(tls, pTab, 0)) (*SessionTable)(unsafe.Pointer(pTab)).FzName = pTab + 1*56 libc.X__builtin___memcpy_chk(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zName, uint64(nName+1), libc.X__builtin_object_size(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, 0)) for ppTab = pSession + 88; *(*uintptr)(unsafe.Pointer(ppTab)) != 0; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) { } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab } } } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return rc } // Ensure that there is room in the buffer to append nByte bytes of data. // If not, use sqlite3_realloc() to grow the buffer so that there is. // // If successful, return zero. Otherwise, if an OOM condition is encountered, // set *pRc to SQLITE_NOMEM and return non-zero. func sessionBufferGrow(tls *libc.TLS, p uintptr, nByte I64, pRc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212428:12: */ var nReq I64 = I64((*SessionBuffer)(unsafe.Pointer(p)).FnBuf) + nByte if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && nReq > I64((*SessionBuffer)(unsafe.Pointer(p)).FnAlloc) { var aNew uintptr var nNew I64 if (*SessionBuffer)(unsafe.Pointer(p)).FnAlloc != 0 { nNew = int64((*SessionBuffer)(unsafe.Pointer(p)).FnAlloc) } else { nNew = int64(128) } for __ccgo := true; __ccgo; __ccgo = nNew < nReq { nNew = nNew * int64(2) } // The value of SESSION_MAX_BUFFER_SZ is copied from the implementation // of sqlite3_realloc64(). Allocations greater than this size in bytes // always fail. It is used here to ensure that this routine can always // allocate up to this limit - instead of up to the largest power of // two smaller than the limit. if nNew > int64(0x7FFFFF00-1) { nNew = int64(0x7FFFFF00 - 1) if nNew < nReq { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM return 1 } } aNew = Xsqlite3_realloc64(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf, uint64(nNew)) if uintptr(0) == aNew { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } else { (*SessionBuffer)(unsafe.Pointer(p)).FaBuf = aNew (*SessionBuffer)(unsafe.Pointer(p)).FnAlloc = int32(nNew) } } return libc.Bool32(*(*int32)(unsafe.Pointer(pRc)) != SQLITE_OK) } // Append the value passed as the second argument to the buffer passed // as the first. // // This function is a no-op if *pRc is non-zero when it is called. // Otherwise, if an error occurs, *pRc is set to an SQLite error code // before returning. func sessionAppendValue(tls *libc.TLS, p uintptr, pVal uintptr, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212471:13: */ bp := tls.Alloc(12) defer tls.Free(12) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = *(*int32)(unsafe.Pointer(pRc)) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*Sqlite3_int64)(unsafe.Pointer(bp /* nByte */)) = int64(0) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sessionSerializeValue(tls, uintptr(0), pVal, bp) sessionBufferGrow(tls, p, *(*Sqlite3_int64)(unsafe.Pointer(bp /* nByte */)), bp+8) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sessionSerializeValue(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), pVal, uintptr(0)) *(*int32)(unsafe.Pointer(p + 8)) += int32(*(*Sqlite3_int64)(unsafe.Pointer(bp))) } else { *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append a single byte to the buffer. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendByte(tls *libc.TLS, p uintptr, v U8, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212493:13: */ if 0 == sessionBufferGrow(tls, p, int64(1), pRc) { *(*U8)(unsafe.Pointer((*SessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr(libc.PostIncInt32(&(*SessionBuffer)(unsafe.Pointer(p)).FnBuf, 1)))) = v } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append a single varint to the buffer. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendVarint(tls *libc.TLS, p uintptr, v int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212506:13: */ if 0 == sessionBufferGrow(tls, p, int64(9), pRc) { *(*int32)(unsafe.Pointer(p + 8)) += sessionVarintPut(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), v) } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append a blob of data to the buffer. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendBlob(tls *libc.TLS, p uintptr, aBlob uintptr, nBlob int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212519:13: */ if nBlob > 0 && 0 == sessionBufferGrow(tls, p, int64(nBlob), pRc) { libc.X__builtin___memcpy_chk(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), aBlob, uint64(nBlob), libc.X__builtin_object_size(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), 0)) *(*int32)(unsafe.Pointer(p + 8)) += nBlob } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append a string to the buffer. All bytes in the string // up to (but not including) the nul-terminator are written to the buffer. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendStr(tls *libc.TLS, p uintptr, zStr uintptr, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212539:13: */ var nStr int32 = Xsqlite3Strlen30(tls, zStr) if 0 == sessionBufferGrow(tls, p, int64(nStr), pRc) { libc.X__builtin___memcpy_chk(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), zStr, uint64(nStr), libc.X__builtin_object_size(tls, (*SessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf), 0)) *(*int32)(unsafe.Pointer(p + 8)) += nStr } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append the string representation of integer iVal // to the buffer. No nul-terminator is written. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendInteger(tls *libc.TLS, p uintptr, iVal int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212559:13: */ bp := tls.Alloc(32) defer tls.Free(32) // var aBuf [24]int8 at bp+8, 24 Xsqlite3_snprintf(tls, int32(uint64(unsafe.Sizeof([24]int8{}))-uint64(1)), bp+8, ts+5329, libc.VaList(bp, iVal)) sessionAppendStr(tls, p, bp+8, pRc) } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwise, append the string zStr enclosed in quotes (") and // with any embedded quote characters escaped to the buffer. No // nul-terminator byte is written. // // If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before // returning. func sessionAppendIdent(tls *libc.TLS, p uintptr, zStr uintptr, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212578:13: */ var nStr int32 = Xsqlite3Strlen30(tls, zStr)*2 + 2 + 1 if 0 == sessionBufferGrow(tls, p, int64(nStr), pRc) { var zOut uintptr = (*SessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr((*SessionBuffer)(unsafe.Pointer(p)).FnBuf) var zIn uintptr = zStr *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8('"') for *(*int8)(unsafe.Pointer(zIn)) != 0 { if int32(*(*int8)(unsafe.Pointer(zIn))) == '"' { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8('"') } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))) } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8('"') (*SessionBuffer)(unsafe.Pointer(p)).FnBuf = int32((int64(zOut) - int64((*SessionBuffer)(unsafe.Pointer(p)).FaBuf)) / 1) } } // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. Otherwse, it appends the serialized version of the value stored // in column iCol of the row that SQL statement pStmt currently points // to to the buffer. func sessionAppendCol(tls *libc.TLS, p uintptr, pStmt uintptr, iCol int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212603:13: */ bp := tls.Alloc(24) defer tls.Free(24) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var eType int32 = Xsqlite3_column_type(tls, pStmt, iCol) sessionAppendByte(tls, p, U8(eType), pRc) if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { // var i Sqlite3_int64 at bp, 8 // var aBuf [8]U8 at bp+16, 8 if eType == SQLITE_INTEGER { *(*Sqlite3_int64)(unsafe.Pointer(bp /* i */)) = Xsqlite3_column_int64(tls, pStmt, iCol) } else { *(*float64)(unsafe.Pointer(bp + 8 /* r */)) = Xsqlite3_column_double(tls, pStmt, iCol) libc.X__builtin___memcpy_chk(tls, bp, bp+8, uint64(8), libc.X__builtin_object_size(tls, bp, 0)) } sessionPutI64(tls, bp+16, *(*Sqlite3_int64)(unsafe.Pointer(bp /* i */))) sessionAppendBlob(tls, p, bp+16, 8, pRc) } if eType == SQLITE_BLOB || eType == SQLITE_TEXT { var z uintptr var nByte int32 if eType == SQLITE_BLOB { z = Xsqlite3_column_blob(tls, pStmt, iCol) } else { z = Xsqlite3_column_text(tls, pStmt, iCol) } nByte = Xsqlite3_column_bytes(tls, pStmt, iCol) if z != 0 || eType == SQLITE_BLOB && nByte == 0 { sessionAppendVarint(tls, p, nByte, pRc) sessionAppendBlob(tls, p, z, nByte, pRc) } else { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } } } // // This function appends an update change to the buffer (see the comments // under "CHANGESET FORMAT" at the top of the file). An update change // consists of: // // 1 byte: SQLITE_UPDATE (0x17) // n bytes: old.* record (see RECORD FORMAT) // m bytes: new.* record (see RECORD FORMAT) // // The SessionChange object passed as the third argument contains the // values that were stored in the row when the session began (the old.* // values). The statement handle passed as the second argument points // at the current version of the row (the new.* values). // // If all of the old.* values are equal to their corresponding new.* value // (i.e. nothing has changed), then no data at all is appended to the buffer. // // Otherwise, the old.* record contains all primary key values and the // original values of any fields that have been modified. The new.* record // contains the new values of only those fields that have been modified. func sessionAppendUpdate(tls *libc.TLS, pBuf uintptr, bPatchset int32, pStmt uintptr, p uintptr, abPK uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212665:12: */ bp := tls.Alloc(48) defer tls.Free(48) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK *(*SessionBuffer)(unsafe.Pointer(bp + 32 /* buf2 */)) = SessionBuffer{} // Buffer to accumulate new.* record in var bNoop int32 = 1 // Set to zero if any values are modified var nRewind int32 = (*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf // Set to zero if any values are modified var i int32 // Used to iterate through columns var pCsr uintptr = (*SessionChange)(unsafe.Pointer(p)).FaRecord // Used to iterate through old.* values sessionAppendByte(tls, pBuf, uint8(SQLITE_UPDATE), bp) sessionAppendByte(tls, pBuf, (*SessionChange)(unsafe.Pointer(p)).FbIndirect, bp) for i = 0; i < Xsqlite3_column_count(tls, pStmt); i++ { var bChanged int32 = 0 var nAdvance int32 var eType int32 = int32(*(*U8)(unsafe.Pointer(pCsr))) switch eType { case SQLITE_NULL: nAdvance = 1 if Xsqlite3_column_type(tls, pStmt, i) != SQLITE_NULL { bChanged = 1 } break case SQLITE_FLOAT: fallthrough case SQLITE_INTEGER: { nAdvance = 9 if eType == Xsqlite3_column_type(tls, pStmt, i) { *(*Sqlite3_int64)(unsafe.Pointer(bp + 16 /* iVal */)) = sessionGetI64(tls, pCsr+1) if eType == SQLITE_INTEGER { if *(*Sqlite3_int64)(unsafe.Pointer(bp + 16)) == Xsqlite3_column_int64(tls, pStmt, i) { break } } else { // var dVal float64 at bp+8, 8 libc.X__builtin___memcpy_chk(tls, bp+8, bp+16, uint64(8), libc.X__builtin_object_size(tls, bp+8, 0)) if *(*float64)(unsafe.Pointer(bp + 8)) == Xsqlite3_column_double(tls, pStmt, i) { break } } } bChanged = 1 break } default: { // var n int32 at bp+24, 4 var nHdr int32 = 1 + sessionVarintGet(tls, pCsr+1, bp+24) nAdvance = nHdr + *(*int32)(unsafe.Pointer(bp + 24)) if eType == Xsqlite3_column_type(tls, pStmt, i) && *(*int32)(unsafe.Pointer(bp + 24)) == Xsqlite3_column_bytes(tls, pStmt, i) && (*(*int32)(unsafe.Pointer(bp + 24)) == 0 || 0 == libc.Xmemcmp(tls, pCsr+uintptr(nHdr), Xsqlite3_column_blob(tls, pStmt, i), uint64(*(*int32)(unsafe.Pointer(bp + 24))))) { break } bChanged = 1 } } // If at least one field has been modified, this is not a no-op. if bChanged != 0 { bNoop = 0 } // Add a field to the old.* record. This is omitted if this modules is // currently generating a patchset. if bPatchset == 0 { if bChanged != 0 || *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { sessionAppendBlob(tls, pBuf, pCsr, nAdvance, bp) } else { sessionAppendByte(tls, pBuf, uint8(0), bp) } } // Add a field to the new.* record. Or the only record if currently // generating a patchset. if bChanged != 0 || bPatchset != 0 && *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { sessionAppendCol(tls, bp+32, pStmt, i, bp) } else { sessionAppendByte(tls, bp+32, uint8(0), bp) } pCsr += uintptr(nAdvance) } if bNoop != 0 { (*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = nRewind } else { sessionAppendBlob(tls, pBuf, (*SessionBuffer)(unsafe.Pointer(bp+32 /* &buf2 */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp+32 /* &buf2 */)).FnBuf, bp) } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp+32 /* &buf2 */)).FaBuf) return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Append a DELETE change to the buffer passed as the first argument. Use // the changeset format if argument bPatchset is zero, or the patchset // format otherwise. func sessionAppendDelete(tls *libc.TLS, pBuf uintptr, bPatchset int32, p uintptr, nCol int32, abPK uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212765:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK sessionAppendByte(tls, pBuf, uint8(SQLITE_DELETE), bp) sessionAppendByte(tls, pBuf, (*SessionChange)(unsafe.Pointer(p)).FbIndirect, bp) if bPatchset == 0 { sessionAppendBlob(tls, pBuf, (*SessionChange)(unsafe.Pointer(p)).FaRecord, (*SessionChange)(unsafe.Pointer(p)).FnRecord, bp) } else { var i int32 var a uintptr = (*SessionChange)(unsafe.Pointer(p)).FaRecord for i = 0; i < nCol; i++ { var pStart uintptr = a var eType int32 = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&a, 1)))) switch eType { case 0: fallthrough case SQLITE_NULL: break fallthrough case SQLITE_FLOAT: fallthrough case SQLITE_INTEGER: a += uintptr(8) break fallthrough default: { // var n int32 at bp+4, 4 a += uintptr(sessionVarintGet(tls, a, bp+4)) a += uintptr(*(*int32)(unsafe.Pointer(bp + 4 /* n */))) break } } if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { sessionAppendBlob(tls, pBuf, pStart, int32((int64(a)-int64(pStart))/1), bp) } } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Formulate and prepare a SELECT statement to retrieve a row from table // zTab in database zDb based on its primary key. i.e. // // SELECT * FROM zDb.zTab WHERE pk1 = ? AND pk2 = ? AND ... func sessionSelectStmt(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, nCol int32, azCol uintptr, abPK uintptr, ppStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212820:12: */ bp := tls.Alloc(28) defer tls.Free(28) *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_OK var zSql uintptr = uintptr(0) var nSql int32 = -1 if 0 == Xsqlite3_stricmp(tls, ts+11636, zTab) { zSql = Xsqlite3_mprintf(tls, ts+33007, libc.VaList(bp, zDb)) if zSql == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_NOMEM } } else { var i int32 var zSep uintptr = ts + 1527 /* "" */ *(*SessionBuffer)(unsafe.Pointer(bp + 8 /* buf */)) = SessionBuffer{} sessionAppendStr(tls, bp+8, ts+33117, bp+24) sessionAppendIdent(tls, bp+8, zDb, bp+24) sessionAppendStr(tls, bp+8, ts+1540, bp+24) sessionAppendIdent(tls, bp+8, zTab, bp+24) sessionAppendStr(tls, bp+8, ts+33132, bp+24) for i = 0; i < nCol; i++ { if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { sessionAppendStr(tls, bp+8, zSep, bp+24) sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), bp+24) sessionAppendStr(tls, bp+8, ts+33140, bp+24) sessionAppendInteger(tls, bp+8, i+1, bp+24) zSep = ts + 21831 /* " AND " */ } } zSql = (*SessionBuffer)(unsafe.Pointer(bp + 8 /* &buf */)).FaBuf nSql = (*SessionBuffer)(unsafe.Pointer(bp + 8 /* &buf */)).FnBuf } if *(*int32)(unsafe.Pointer(bp + 24)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = Xsqlite3_prepare_v2(tls, db, zSql, nSql, ppStmt, uintptr(0)) } Xsqlite3_free(tls, zSql) return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } // Bind the PRIMARY KEY values from the change passed in argument pChange // to the SELECT statement passed as the first argument. The SELECT statement // is as prepared by function sessionSelectStmt(). // // Return SQLITE_OK if all PK values are successfully bound, or an SQLite // error code (e.g. SQLITE_NOMEM) otherwise. func sessionSelectBind(tls *libc.TLS, pSelect uintptr, nCol int32, abPK uintptr, pChange uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212877:12: */ bp := tls.Alloc(24) defer tls.Free(24) var i int32 var rc int32 = SQLITE_OK var a uintptr = (*SessionChange)(unsafe.Pointer(pChange)).FaRecord for i = 0; i < nCol && rc == SQLITE_OK; i++ { var eType int32 = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&a, 1)))) switch eType { case 0: fallthrough case SQLITE_NULL: break case SQLITE_INTEGER: { if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { var iVal I64 = sessionGetI64(tls, a) rc = Xsqlite3_bind_int64(tls, pSelect, i+1, iVal) } a += uintptr(8) break } case SQLITE_FLOAT: { if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { // var rVal float64 at bp, 8 *(*I64)(unsafe.Pointer(bp + 8 /* iVal */)) = sessionGetI64(tls, a) libc.X__builtin___memcpy_chk(tls, bp, bp+8, uint64(8), libc.X__builtin_object_size(tls, bp, 0)) rc = Xsqlite3_bind_double(tls, pSelect, i+1, *(*float64)(unsafe.Pointer(bp /* rVal */))) } a += uintptr(8) break } case SQLITE_TEXT: { // var n int32 at bp+16, 4 a += uintptr(sessionVarintGet(tls, a, bp+16)) if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { rc = Xsqlite3_bind_text(tls, pSelect, i+1, a, *(*int32)(unsafe.Pointer(bp + 16 /* n */)), libc.UintptrFromInt32(-1)) } a += uintptr(*(*int32)(unsafe.Pointer(bp + 16 /* n */))) break } default: { // var n int32 at bp+20, 4 a += uintptr(sessionVarintGet(tls, a, bp+20)) if *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { rc = Xsqlite3_bind_blob(tls, pSelect, i+1, a, *(*int32)(unsafe.Pointer(bp + 20 /* n */)), libc.UintptrFromInt32(-1)) } a += uintptr(*(*int32)(unsafe.Pointer(bp + 20 /* n */))) break } } } return rc } // This function is a no-op if *pRc is set to other than SQLITE_OK when it // is called. Otherwise, append a serialized table header (part of the binary // changeset format) to buffer *pBuf. If an error occurs, set *pRc to an // SQLite error code before returning. func sessionAppendTableHdr(tls *libc.TLS, pBuf uintptr, bPatchset int32, pTab uintptr, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212948:13: */ // Write a table header sessionAppendByte(tls, pBuf, func() uint8 { if bPatchset != 0 { return uint8('P') } return uint8('T') }(), pRc) sessionAppendVarint(tls, pBuf, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, pRc) sessionAppendBlob(tls, pBuf, (*SessionTable)(unsafe.Pointer(pTab)).FabPK, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, pRc) sessionAppendBlob(tls, pBuf, (*SessionTable)(unsafe.Pointer(pTab)).FzName, int32(libc.Xstrlen(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName))+1, pRc) } // Generate either a changeset (if argument bPatchset is zero) or a patchset // (if it is non-zero) based on the current contents of the session object // passed as the first argument. // // If no error occurs, SQLITE_OK is returned and the new changeset/patchset // stored in output variables *pnChangeset and *ppChangeset. Or, if an error // occurs, an SQLite error code is returned and both output variables set // to 0. func sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, xOutput uintptr, pOut uintptr, pnChangeset uintptr, ppChangeset uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:212971:12: */ bp := tls.Alloc(56) defer tls.Free(56) var db uintptr = (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb // Source database handle var pTab uintptr // Used to iterate through attached tables *(*SessionBuffer)(unsafe.Pointer(bp + 24 /* buf */)) = SessionBuffer{} // Buffer in which to accumlate changeset // var rc int32 at bp+40, 4 // Return code // Zero the output variables in case an error occurs. If this session // object is already in the error state (sqlite3_session.rc != SQLITE_OK), // this call will be a no-op. if xOutput == uintptr(0) { *(*int32)(unsafe.Pointer(pnChangeset)) = 0 *(*uintptr)(unsafe.Pointer(ppChangeset)) = uintptr(0) } if (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { return (*Sqlite3_session)(unsafe.Pointer(pSession)).Frc } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3_exec(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb, ts+33146, uintptr(0), uintptr(0), uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) for pTab = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable; *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) == SQLITE_OK && pTab != 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { if (*SessionTable)(unsafe.Pointer(pTab)).FnEntry != 0 { var zName uintptr = (*SessionTable)(unsafe.Pointer(pTab)).FzName *(*int32)(unsafe.Pointer(bp /* nCol */)) = 0 // Number of columns in table *(*uintptr)(unsafe.Pointer(bp + 16 /* abPK */)) = uintptr(0) // Primary key array *(*uintptr)(unsafe.Pointer(bp + 8 /* azCol */)) = uintptr(0) // Table columns var i int32 // Used to iterate through hash buckets *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */)) = uintptr(0) // SELECT statement to query table pTab var nRewind int32 = (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FnBuf // Initial size of write buffer var nNoop int32 // Size of buffer after writing tbl header // Check the table schema is still Ok. *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionTableInfo(tls, uintptr(0), db, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, zName, bp, uintptr(0), bp+8, bp+16) if !(*(*int32)(unsafe.Pointer(bp + 40)) != 0) && ((*SessionTable)(unsafe.Pointer(pTab)).FnCol != *(*int32)(unsafe.Pointer(bp)) || libc.Xmemcmp(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), (*SessionTable)(unsafe.Pointer(pTab)).FabPK, uint64(*(*int32)(unsafe.Pointer(bp)))) != 0) { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_SCHEMA } // Write a table header sessionAppendTableHdr(tls, bp+24, bPatchset, pTab, bp+40) // Build and compile a statement to execute: if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionSelectStmt(tls, db, (*Sqlite3_session)(unsafe.Pointer(pSession)).FzDb, zName, *(*int32)(unsafe.Pointer(bp /* nCol */)), *(*uintptr)(unsafe.Pointer(bp + 8 /* azCol */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* abPK */)), bp+48) } nNoop = (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FnBuf for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnChange && *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) == SQLITE_OK; i++ { var p uintptr // Used to iterate through changes for p = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)); *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) == SQLITE_OK && p != 0; p = (*SessionChange)(unsafe.Pointer(p)).FpNext { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionSelectBind(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */)), *(*int32)(unsafe.Pointer(bp /* nCol */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* abPK */)), p) if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { continue } if Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 48))) == SQLITE_ROW { if int32((*SessionChange)(unsafe.Pointer(p)).Fop) == SQLITE_INSERT { var iCol int32 sessionAppendByte(tls, bp+24, uint8(SQLITE_INSERT), bp+40) sessionAppendByte(tls, bp+24, (*SessionChange)(unsafe.Pointer(p)).FbIndirect, bp+40) for iCol = 0; iCol < *(*int32)(unsafe.Pointer(bp /* nCol */)); iCol++ { sessionAppendCol(tls, bp+24, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */)), iCol, bp+40 /* &rc */) } } else { // Because sessionSelectStmt() returned ok *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionAppendUpdate(tls, bp+24, bPatchset, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */)), p, *(*uintptr)(unsafe.Pointer(bp + 16 /* abPK */))) } } else if int32((*SessionChange)(unsafe.Pointer(p)).Fop) != SQLITE_INSERT { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionAppendDelete(tls, bp+24, bPatchset, p, *(*int32)(unsafe.Pointer(bp /* nCol */)), *(*uintptr)(unsafe.Pointer(bp + 16 /* abPK */))) } if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */))) } // If the buffer is now larger than sessions_strm_chunk_size, pass // its contents to the xOutput() callback. if xOutput != 0 && *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && (*SessionBuffer)(unsafe.Pointer(bp+24)).FnBuf > nNoop && (*SessionBuffer)(unsafe.Pointer(bp+24)).FnBuf > sessions_strm_chunk_size { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &buf */)).FnBuf) nNoop = -1 (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FnBuf = 0 } } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* pSel */))) if (*SessionBuffer)(unsafe.Pointer(bp+24)).FnBuf == nNoop { (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FnBuf = nRewind } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* azCol */))) // cast works around VC++ bug } } if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { if xOutput == uintptr(0) { *(*int32)(unsafe.Pointer(pnChangeset)) = (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FnBuf *(*uintptr)(unsafe.Pointer(ppChangeset)) = (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FaBuf (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &buf */)).FaBuf = uintptr(0) } else if (*SessionBuffer)(unsafe.Pointer(bp+24)).FnBuf > 0 { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &buf */)).FnBuf) } } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &buf */)).FaBuf) Xsqlite3_exec(tls, db, ts+33166, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } // Obtain a changeset object containing all changes recorded by the // session object passed as the first argument. // // It is the responsibility of the caller to eventually free the buffer // using sqlite3_free(). func Xsqlite3session_changeset(tls *libc.TLS, pSession uintptr, pnChangeset uintptr, ppChangeset uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213100:16: */ var rc int32 if pnChangeset == uintptr(0) || ppChangeset == uintptr(0) { return SQLITE_MISUSE } rc = sessionGenerateChangeset(tls, pSession, 0, uintptr(0), uintptr(0), pnChangeset, ppChangeset) return rc } // Streaming version of sqlite3session_changeset(). func Xsqlite3session_changeset_strm(tls *libc.TLS, pSession uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213118:16: */ if xOutput == uintptr(0) { return SQLITE_MISUSE } return sessionGenerateChangeset(tls, pSession, 0, xOutput, pOut, uintptr(0), uintptr(0)) } // Streaming version of sqlite3session_patchset(). func Xsqlite3session_patchset_strm(tls *libc.TLS, pSession uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213130:16: */ if xOutput == uintptr(0) { return SQLITE_MISUSE } return sessionGenerateChangeset(tls, pSession, 1, xOutput, pOut, uintptr(0), uintptr(0)) } // Obtain a patchset object containing all changes recorded by the // session object passed as the first argument. // // It is the responsibility of the caller to eventually free the buffer // using sqlite3_free(). func Xsqlite3session_patchset(tls *libc.TLS, pSession uintptr, pnPatchset uintptr, ppPatchset uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213146:16: */ if pnPatchset == uintptr(0) || ppPatchset == uintptr(0) { return SQLITE_MISUSE } return sessionGenerateChangeset(tls, pSession, 1, uintptr(0), uintptr(0), pnPatchset, ppPatchset) } // Enable or disable the session object passed as the first argument. func Xsqlite3session_enable(tls *libc.TLS, pSession uintptr, bEnable int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213158:16: */ var ret int32 Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) if bEnable >= 0 { (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnable = bEnable } ret = (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnable Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return ret } // Enable or disable the session object passed as the first argument. func Xsqlite3session_indirect(tls *libc.TLS, pSession uintptr, bIndirect int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213172:16: */ var ret int32 Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) if bIndirect >= 0 { (*Sqlite3_session)(unsafe.Pointer(pSession)).FbIndirect = bIndirect } ret = (*Sqlite3_session)(unsafe.Pointer(pSession)).FbIndirect Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return ret } // Return true if there have been no changes to monitored tables recorded // by the session object passed as the only argument. func Xsqlite3session_isempty(tls *libc.TLS, pSession uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213187:16: */ var ret int32 = 0 var pTab uintptr Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) for pTab = (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable; pTab != 0 && ret == 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { ret = libc.Bool32((*SessionTable)(unsafe.Pointer(pTab)).FnEntry > 0) } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Sqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return libc.Bool32(ret == 0) } // Return the amount of heap memory in use. func Xsqlite3session_memory_used(tls *libc.TLS, pSession uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213203:26: */ return (*Sqlite3_session)(unsafe.Pointer(pSession)).FnMalloc } // Configure the session object passed as the first argument. func Xsqlite3session_object_config(tls *libc.TLS, pSession uintptr, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213210:16: */ var rc int32 = SQLITE_OK switch op { case SQLITE_SESSION_OBJCONFIG_SIZE: { var iArg int32 = *(*int32)(unsafe.Pointer(pArg)) if iArg >= 0 { if (*Sqlite3_session)(unsafe.Pointer(pSession)).FpTable != 0 { rc = SQLITE_MISUSE } else { (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize = libc.Bool32(iArg != 0) } } *(*int32)(unsafe.Pointer(pArg)) = (*Sqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize break } default: rc = SQLITE_MISUSE } return rc } // Return the maximum size of sqlite3session_changeset() output. func Xsqlite3session_changeset_size(tls *libc.TLS, pSession uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213236:26: */ return (*Sqlite3_session)(unsafe.Pointer(pSession)).FnMaxChangesetSize } // Do the work for either sqlite3changeset_start() or start_strm(). func sessionChangesetStart(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr, nChangeset int32, pChangeset uintptr, bInvert int32, bSkipEmpty int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213243:12: */ var pRet uintptr // Iterator to return var nByte int32 // Number of bytes to allocate for iterator // Zero the output variable in case an error occurs. *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) // Allocate and initialize the iterator structure. nByte = int32(unsafe.Sizeof(Sqlite3_changeset_iter{})) pRet = Xsqlite3_malloc(tls, nByte) if !(pRet != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pRet, 0, uint64(unsafe.Sizeof(Sqlite3_changeset_iter{})), libc.X__builtin_object_size(tls, pRet, 0)) (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FaData = pChangeset (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FnData = nChangeset (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FxInput = xInput (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FpIn = pIn (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FbEof = func() int32 { if xInput != 0 { return 0 } return 1 }() (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).FbInvert = bInvert (*Sqlite3_changeset_iter)(unsafe.Pointer(pRet)).FbSkipEmpty = bSkipEmpty // Populate the output variable and return success. *(*uintptr)(unsafe.Pointer(pp)) = pRet return SQLITE_OK } // Create an iterator used to iterate through the contents of a changeset. func Xsqlite3changeset_start(tls *libc.TLS, pp uintptr, nChangeset int32, pChangeset uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213281:16: */ return sessionChangesetStart(tls, pp, uintptr(0), uintptr(0), nChangeset, pChangeset, 0, 0) } func Xsqlite3changeset_start_v2(tls *libc.TLS, pp uintptr, nChangeset int32, pChangeset uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213288:16: */ var bInvert int32 = libc.BoolInt32(!!(flags&SQLITE_CHANGESETSTART_INVERT != 0)) return sessionChangesetStart(tls, pp, uintptr(0), uintptr(0), nChangeset, pChangeset, bInvert, 0) } // Streaming version of sqlite3changeset_start(). func Xsqlite3changeset_start_strm(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213301:16: */ return sessionChangesetStart(tls, pp, xInput, pIn, 0, uintptr(0), 0, 0) } func Xsqlite3changeset_start_v2_strm(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213308:16: */ var bInvert int32 = libc.BoolInt32(!!(flags&SQLITE_CHANGESETSTART_INVERT != 0)) return sessionChangesetStart(tls, pp, xInput, pIn, 0, uintptr(0), bInvert, 0) } // If the SessionInput object passed as the only argument is a streaming // object and the buffer is full, discard some data to free up space. func sessionDiscardData(tls *libc.TLS, pIn uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213322:13: */ if (*SessionInput)(unsafe.Pointer(pIn)).FxInput != 0 && (*SessionInput)(unsafe.Pointer(pIn)).FiNext >= sessions_strm_chunk_size { var nMove int32 = (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf - (*SessionInput)(unsafe.Pointer(pIn)).FiNext if nMove > 0 { libc.X__builtin___memmove_chk(tls, (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf, (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf+uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext), uint64(nMove), libc.X__builtin_object_size(tls, (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf, 0)) } *(*int32)(unsafe.Pointer(pIn + 32 + 8)) -= (*SessionInput)(unsafe.Pointer(pIn)).FiNext (*SessionInput)(unsafe.Pointer(pIn)).FiNext = 0 (*SessionInput)(unsafe.Pointer(pIn)).FnData = (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf } } // Ensure that there are at least nByte bytes available in the buffer. Or, // if there are not nByte bytes remaining in the input, that all available // data is in the buffer. // // Return an SQLite error code if an error occurs, or SQLITE_OK otherwise. func sessionInputBuffer(tls *libc.TLS, pIn uintptr, nByte int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213342:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK if (*SessionInput)(unsafe.Pointer(pIn)).FxInput != 0 { for !((*SessionInput)(unsafe.Pointer(pIn)).FbEof != 0) && (*SessionInput)(unsafe.Pointer(pIn)).FiNext+nByte >= (*SessionInput)(unsafe.Pointer(pIn)).FnData && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 4 /* nNew */)) = sessions_strm_chunk_size if (*SessionInput)(unsafe.Pointer(pIn)).FbNoDiscard == 0 { sessionDiscardData(tls, pIn) } if SQLITE_OK == sessionBufferGrow(tls, pIn+32, int64(*(*int32)(unsafe.Pointer(bp + 4))), bp) { *(*int32)(unsafe.Pointer(bp /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*SessionInput)(unsafe.Pointer(pIn)).FxInput})).f(tls, (*SessionInput)(unsafe.Pointer(pIn)).FpIn, (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf+uintptr((*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf), bp+4 /* &nNew */) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { (*SessionInput)(unsafe.Pointer(pIn)).FbEof = 1 } else { *(*int32)(unsafe.Pointer(pIn + 32 + 8)) += *(*int32)(unsafe.Pointer(bp + 4)) } } (*SessionInput)(unsafe.Pointer(pIn)).FaData = (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf (*SessionInput)(unsafe.Pointer(pIn)).FnData = (*SessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // When this function is called, *ppRec points to the start of a record // that contains nCol values. This function advances the pointer *ppRec // until it points to the byte immediately following that record. func sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213370:13: */ bp := tls.Alloc(4) defer tls.Free(4) var aRec uintptr = *(*uintptr)(unsafe.Pointer(ppRec)) var i int32 for i = 0; i < nCol; i++ { var eType int32 = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&aRec, 1)))) if eType == SQLITE_TEXT || eType == SQLITE_BLOB { // var nByte int32 at bp, 4 aRec += uintptr(sessionVarintGet(tls, aRec, bp)) aRec += uintptr(*(*int32)(unsafe.Pointer(bp /* nByte */))) } else if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { aRec += uintptr(8) } } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec } // This function sets the value of the sqlite3_value object passed as the // first argument to a copy of the string or blob held in the aData[] // buffer. SQLITE_OK is returned if successful, or SQLITE_NOMEM if an OOM // error occurs. func sessionValueSetStr(tls *libc.TLS, pVal uintptr, aData uintptr, nData int32, enc U8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213396:12: */ // In theory this code could just pass SQLITE_TRANSIENT as the final // argument to sqlite3ValueSetStr() and have the copy created // automatically. But doing so makes it difficult to detect any OOM // error. Hence the code to create the copy externally. var aCopy uintptr = Xsqlite3_malloc64(tls, uint64(Sqlite3_int64(nData)+int64(1))) if aCopy == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memcpy_chk(tls, aCopy, aData, uint64(nData), libc.X__builtin_object_size(tls, aCopy, 0)) Xsqlite3ValueSetStr(tls, pVal, nData, aCopy, enc, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) return SQLITE_OK } // Deserialize a single record from a buffer in memory. See "RECORD FORMAT" // for details. // // When this function is called, *paChange points to the start of the record // to deserialize. Assuming no error occurs, *paChange is set to point to // one byte after the end of the same record before this function returns. // If the argument abPK is NULL, then the record contains nCol values. Or, // if abPK is other than NULL, then the record contains only the PK fields // (in other words, it is a patchset DELETE record). // // If successful, each element of the apOut[] array (allocated by the caller) // is set to point to an sqlite3_value object containing the value read // from the corresponding position in the record. If that value is not // included in the record (i.e. because the record is part of an UPDATE change // and the field was not modified), the corresponding element of apOut[] is // set to NULL. // // It is the responsibility of the caller to free all sqlite_value structures // using sqlite3_free(). // // If an error occurs, an SQLite error code (e.g. SQLITE_NOMEM) is returned. // The apOut[] array may have been partially populated in this case. func sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, apOut uintptr, pbEmpty uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213437:12: */ bp := tls.Alloc(24) defer tls.Free(24) var i int32 // Used to iterate through columns var rc int32 = SQLITE_OK if pbEmpty != 0 { *(*int32)(unsafe.Pointer(pbEmpty)) = 1 } for i = 0; i < nCol && rc == SQLITE_OK; i++ { var eType int32 = 0 // Type of value (SQLITE_NULL, TEXT etc.) if abPK != 0 && int32(*(*U8)(unsafe.Pointer(abPK + uintptr(i)))) == 0 { continue } rc = sessionInputBuffer(tls, pIn, 9) if rc == SQLITE_OK { if (*SessionInput)(unsafe.Pointer(pIn)).FiNext >= (*SessionInput)(unsafe.Pointer(pIn)).FnData { rc = Xsqlite3CorruptError(tls, 213455) } else { eType = int32(*(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pIn)).FaData + uintptr(libc.PostIncInt32(&(*SessionInput)(unsafe.Pointer(pIn)).FiNext, 1))))) if eType != 0 { if pbEmpty != 0 { *(*int32)(unsafe.Pointer(pbEmpty)) = 0 } *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)) = Xsqlite3ValueNew(tls, uintptr(0)) if !(int32(*(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8))) != 0) { rc = SQLITE_NOMEM } } } } if rc == SQLITE_OK { var aVal uintptr = (*SessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext) if eType == SQLITE_TEXT || eType == SQLITE_BLOB { // var nByte int32 at bp, 4 *(*int32)(unsafe.Pointer(pIn + 8)) += sessionVarintGet(tls, aVal, bp) rc = sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp /* nByte */))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*SessionInput)(unsafe.Pointer(pIn)).FnData-(*SessionInput)(unsafe.Pointer(pIn)).FiNext { rc = Xsqlite3CorruptError(tls, 213475) } else { var enc U8 = func() uint8 { if eType == SQLITE_TEXT { return uint8(SQLITE_UTF8) } return uint8(0) }() rc = sessionValueSetStr(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), (*SessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext), *(*int32)(unsafe.Pointer(bp /* nByte */)), enc) *(*int32)(unsafe.Pointer(pIn + 8)) += *(*int32)(unsafe.Pointer(bp)) } } } if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { *(*Sqlite3_int64)(unsafe.Pointer(bp + 16 /* v */)) = sessionGetI64(tls, aVal) if eType == SQLITE_INTEGER { Xsqlite3VdbeMemSetInt64(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), *(*Sqlite3_int64)(unsafe.Pointer(bp + 16 /* v */))) } else { // var d float64 at bp+8, 8 libc.X__builtin___memcpy_chk(tls, bp+8, bp+16, uint64(8), libc.X__builtin_object_size(tls, bp+8, 0)) Xsqlite3VdbeMemSetDouble(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), *(*float64)(unsafe.Pointer(bp + 8 /* d */))) } *(*int32)(unsafe.Pointer(pIn + 8)) += 8 } } } return rc } // The input pointer currently points to the second byte of a table-header. // Specifically, to the following: // // + number of columns in table (varint) // + array of PK flags (1 byte per column), // + table name (nul terminated). // // This function ensures that all of the above is present in the input // buffer (i.e. that it can be accessed without any calls to xInput()). // If successful, SQLITE_OK is returned. Otherwise, an SQLite error code. // The input pointer is not moved. func sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213513:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK *(*int32)(unsafe.Pointer(bp /* nCol */)) = 0 var nRead int32 = 0 rc = sessionInputBuffer(tls, pIn, 9) if rc == SQLITE_OK { nRead = nRead + sessionVarintGet(tls, (*SessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext+nRead), bp) // The hard upper limit for the number of columns in an SQLite // database table is, according to sqliteLimit.h, 32676. So // consider any table-header that purports to have more than 65536 // columns to be corrupt. This is convenient because otherwise, // if the (nCol>65536) condition below were omitted, a sufficiently // large value for nCol may cause nRead to wrap around and become // negative. Leading to a crash. if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > 65536 { rc = Xsqlite3CorruptError(tls, 213529) } else { rc = sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+100) nRead = nRead + *(*int32)(unsafe.Pointer(bp)) } } for rc == SQLITE_OK { for (*SessionInput)(unsafe.Pointer(pIn)).FiNext+nRead < (*SessionInput)(unsafe.Pointer(pIn)).FnData && *(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext+nRead))) != 0 { nRead++ } if (*SessionInput)(unsafe.Pointer(pIn)).FiNext+nRead < (*SessionInput)(unsafe.Pointer(pIn)).FnData { break } rc = sessionInputBuffer(tls, pIn, nRead+100) } *(*int32)(unsafe.Pointer(pnByte)) = nRead + 1 return rc } // The input pointer currently points to the first byte of the first field // of a record consisting of nCol columns. This function ensures the entire // record is buffered. It does not move the input pointer. // // If successful, SQLITE_OK is returned and *pnByte is set to the size of // the record in bytes. Otherwise, an SQLite error code is returned. The // final value of *pnByte is undefined in this case. func sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByte uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213556:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK var nByte int32 = 0 var i int32 for i = 0; rc == SQLITE_OK && i < nCol; i++ { var eType int32 rc = sessionInputBuffer(tls, pIn, nByte+10) if rc == SQLITE_OK { eType = int32(*(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext+libc.PostIncInt32(&nByte, 1))))) if eType == SQLITE_TEXT || eType == SQLITE_BLOB { // var n int32 at bp, 4 nByte = nByte + sessionVarintGet(tls, (*SessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pIn)).FiNext+nByte), bp) nByte = nByte + *(*int32)(unsafe.Pointer(bp)) rc = sessionInputBuffer(tls, pIn, nByte) } else if eType == SQLITE_INTEGER || eType == SQLITE_FLOAT { nByte = nByte + 8 } } } *(*int32)(unsafe.Pointer(pnByte)) = nByte return rc } // The input pointer currently points to the second byte of a table-header. // Specifically, to the following: // // + number of columns in table (varint) // + array of PK flags (1 byte per column), // + table name (nul terminated). // // This function decodes the table-header and populates the p->nCol, // p->zTab and p->abPK[] variables accordingly. The p->apValue[] array is // also allocated or resized according to the new value of p->nCol. The // input pointer is left pointing to the byte following the table header. // // If successful, SQLITE_OK is returned. Otherwise, an SQLite error code // is returned and the final values of the various fields enumerated above // are undefined. func sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213600:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var rc int32 at bp+4, 4 // var nCopy int32 at bp, 4 *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = sessionChangesetBufferTblhdr(tls, p, bp) if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { var nByte int32 var nVarint int32 nVarint = sessionVarintGet(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData+uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext), p+120) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol > 0 { *(*int32)(unsafe.Pointer(bp /* nCopy */)) -= nVarint *(*int32)(unsafe.Pointer(p + 8)) += nVarint nByte = int32(uint64((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(unsafe.Sizeof(uintptr(0)))*uint64(2) + uint64(*(*int32)(unsafe.Pointer(bp)))) (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 sessionBufferGrow(tls, p+72, int64(nByte), bp+4) } else { *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = Xsqlite3CorruptError(tls, 213617) } } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { var iPK Size_t = uint64(unsafe.Sizeof(uintptr(0))) * uint64((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) * uint64(2) libc.X__builtin___memset_chk(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf, 0, iPK, libc.X__builtin_object_size(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf, 0)) libc.X__builtin___memcpy_chk(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf+uintptr(iPK), (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData+uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext), uint64(*(*int32)(unsafe.Pointer(bp /* nCopy */))), libc.X__builtin_object_size(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf+uintptr(iPK), 0)) *(*int32)(unsafe.Pointer(p + 8)) += *(*int32)(unsafe.Pointer(bp)) } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue == uintptr(0) { (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK = uintptr(0) (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab = uintptr(0) } else { (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*2)*8 (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab = func() uintptr { if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK != 0 { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) } return uintptr(0) }() } return libc.AssignPtrInt32(p+100, *(*int32)(unsafe.Pointer(bp + 4))) } // Advance the changeset iterator to the next change. The differences between // this function and sessionChangesetNext() are that // // * If pbEmpty is not NULL and the change is a no-op UPDATE (an UPDATE // that modifies no columns), this function sets (*pbEmpty) to 1. // // * If the iterator is configured to skip no-op UPDATEs, // sessionChangesetNext() does that. This function does not. func sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uintptr, pbNew uintptr, pbEmpty uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213649:12: */ var i int32 var op U8 // If the iterator is in the error-state, return immediately. if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } // Free the current contents of p->apValue[], if any. if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue != 0 { for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*2; i++ { Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) } libc.X__builtin___memset_chk(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2), libc.X__builtin_object_size(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0)) } // Make sure the buffer contains at least 10 bytes of input data, or all // remaining data if there are less than 10 bytes available. This is // sufficient either for the 'T' or 'P' byte and the varint that follows // it, or for the two single byte values otherwise. (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = sessionInputBuffer(tls, p, 2) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } // If the iterator is already at the end of the changeset, return DONE. if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext >= (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FnData { return SQLITE_DONE } sessionDiscardData(tls, p) (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiCurrent = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext op = *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(libc.PostIncInt32(&(*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext, 1)))) for int32(op) == 'T' || int32(op) == 'P' { if pbNew != 0 { *(*int32)(unsafe.Pointer(pbNew)) = 1 } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset = libc.Bool32(int32(op) == 'P') if sessionChangesetReadTblhdr(tls, p) != 0 { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } if libc.AssignPtrInt32(p+100, sessionInputBuffer(tls, p, 2)) != 0 { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiCurrent = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext >= (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FnData { return SQLITE_DONE } op = *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(libc.PostIncInt32(&(*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext, 1)))) } if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { // The first record in the changeset is not a table header. Must be a // corrupt changeset. return libc.AssignPtrInt32(p+100, Xsqlite3CorruptError(tls, 213703)) } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = int32(op) (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(libc.PostIncInt32(&(*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext, 1))))) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != SQLITE_UPDATE && (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != SQLITE_DELETE && (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != SQLITE_INSERT { return libc.AssignPtrInt32(p+100, Xsqlite3CorruptError(tls, 213709)) } if paRec != 0 { var nVal int32 // Number of values to buffer if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset == 0 && int32(op) == SQLITE_UPDATE { nVal = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol * 2 } else if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && int32(op) == SQLITE_DELETE { nVal = 0 for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { nVal++ } } } else { nVal = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = sessionChangesetBufferRecord(tls, p, nVal, pnRec) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } *(*uintptr)(unsafe.Pointer(paRec)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext) *(*int32)(unsafe.Pointer(p + 8)) += *(*int32)(unsafe.Pointer(pnRec)) } else { var apOld uintptr = func() uintptr { if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8 } return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue }() var apNew uintptr = func() uintptr { if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue } return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8 }() // If this is an UPDATE or DELETE, read the old.* record. if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != SQLITE_INSERT && ((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset == 0 || (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == SQLITE_DELETE) { var abPK uintptr if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 { abPK = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK } else { abPK = uintptr(0) } (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = sessionReadRecord(tls, p, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol, abPK, apOld, uintptr(0)) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } } // If this is an INSERT or UPDATE, read the new.* record. if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != SQLITE_DELETE { (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = sessionReadRecord(tls, p, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol, uintptr(0), apNew, pbEmpty) if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc } } if ((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 || (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0) && (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == SQLITE_UPDATE { // If this is an UPDATE that is part of a patchset, then all PK and // modified fields are present in the new.* record. The old.* record // is currently completely empty. This block shifts the PK fields from // new.* to old.*, to accommodate the code that reads these arrays. for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { return libc.AssignPtrInt32(p+100, Xsqlite3CorruptError(tls, 213753)) } *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) = uintptr(0) } } } else if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == SQLITE_INSERT { (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = SQLITE_DELETE } else if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == SQLITE_DELETE { (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = SQLITE_INSERT } } } return SQLITE_ROW } // Advance the changeset iterator to the next change. // // If both paRec and pnRec are NULL, then this function works like the public // API sqlite3changeset_next(). If SQLITE_ROW is returned, then the // sqlite3changeset_new() and old() APIs may be used to query for values. // // Otherwise, if paRec and pnRec are not NULL, then a pointer to the change // record is written to *paRec before returning and the number of bytes in // the record to *pnRec. // // Either way, this function returns SQLITE_ROW if the iterator is // successfully advanced to the next change in the changeset, an SQLite // error code if an error occurs, or SQLITE_DONE if there are no further // changes in the changeset. func sessionChangesetNext(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uintptr, pbNew uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213782:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var bEmpty int32 at bp, 4 var rc int32 for __ccgo := true; __ccgo; __ccgo = rc == SQLITE_ROW && (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FbSkipEmpty != 0 && *(*int32)(unsafe.Pointer(bp)) != 0 { *(*int32)(unsafe.Pointer(bp /* bEmpty */)) = 0 rc = sessionChangesetNextOne(tls, p, paRec, pnRec, pbNew, bp) } return rc } // Advance an iterator created by sqlite3changeset_start() to the next // change in the changeset. This function may return SQLITE_ROW, SQLITE_DONE // or SQLITE_CORRUPT. // // This function may not be called on iterators passed to a conflict handler // callback by changeset_apply(). func Xsqlite3changeset_next(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213805:16: */ return sessionChangesetNext(tls, p, uintptr(0), uintptr(0), uintptr(0)) } // The following function extracts information on the current change // from a changeset iterator. It may only be called after changeset_next() // has returned SQLITE_ROW. func Xsqlite3changeset_op(tls *libc.TLS, pIter uintptr, pzTab uintptr, pnCol uintptr, pOp uintptr, pbIndirect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213814:16: */ *(*int32)(unsafe.Pointer(pOp)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop *(*int32)(unsafe.Pointer(pnCol)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol *(*uintptr)(unsafe.Pointer(pzTab)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab if pbIndirect != 0 { *(*int32)(unsafe.Pointer(pbIndirect)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect } return SQLITE_OK } // Return information regarding the PRIMARY KEY and number of columns in // the database table affected by the change that pIter currently points // to. This function may only be called after changeset_next() returns // SQLITE_ROW. func Xsqlite3changeset_pk(tls *libc.TLS, pIter uintptr, pabPK uintptr, pnCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213834:16: */ *(*uintptr)(unsafe.Pointer(pabPK)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK if pnCol != 0 { *(*int32)(unsafe.Pointer(pnCol)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol } return SQLITE_OK } // This function may only be called while the iterator is pointing to an // SQLITE_UPDATE or SQLITE_DELETE change (see sqlite3changeset_op()). // Otherwise, SQLITE_MISUSE is returned. // // It sets *ppValue to point to an sqlite3_value structure containing the // iVal'th value in the old.* record. Or, if that particular value is not // included in the record (because the change is an UPDATE and the field // was not modified and is not a PK column), set *ppValue to NULL. // // If value iVal is out-of-range, SQLITE_RANGE is returned and *ppValue is // not modified. Otherwise, SQLITE_OK. func Xsqlite3changeset_old(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213857:16: */ if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != SQLITE_UPDATE && (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != SQLITE_DELETE { return SQLITE_MISUSE } if iVal < 0 || iVal >= (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { return SQLITE_RANGE } *(*uintptr)(unsafe.Pointer(ppValue)) = *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(iVal)*8)) return SQLITE_OK } // This function may only be called while the iterator is pointing to an // SQLITE_UPDATE or SQLITE_INSERT change (see sqlite3changeset_op()). // Otherwise, SQLITE_MISUSE is returned. // // It sets *ppValue to point to an sqlite3_value structure containing the // iVal'th value in the new.* record. Or, if that particular value is not // included in the record (because the change is an UPDATE and the field // was not modified), set *ppValue to NULL. // // If value iVal is out-of-range, SQLITE_RANGE is returned and *ppValue is // not modified. Otherwise, SQLITE_OK. func Xsqlite3changeset_new(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213885:16: */ if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != SQLITE_UPDATE && (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != SQLITE_INSERT { return SQLITE_MISUSE } if iVal < 0 || iVal >= (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { return SQLITE_RANGE } *(*uintptr)(unsafe.Pointer(ppValue)) = *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+iVal)*8)) return SQLITE_OK } // The following two macros are used internally. They are similar to the // sqlite3changeset_new() and sqlite3changeset_old() functions, except that // they omit all error checking and return a pointer to the requested value. // This function may only be called with a changeset iterator that has been // passed to an SQLITE_CHANGESET_DATA or SQLITE_CHANGESET_CONFLICT // conflict-handler function. Otherwise, SQLITE_MISUSE is returned. // // If successful, *ppValue is set to point to an sqlite3_value structure // containing the iVal'th value of the conflicting record. // // If value iVal is out-of-range or some other error occurs, an SQLite error // code is returned. Otherwise, SQLITE_OK. func Xsqlite3changeset_conflict(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213919:16: */ if !(int32((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict) != 0) { return SQLITE_MISUSE } if iVal < 0 || iVal >= (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { return SQLITE_RANGE } *(*uintptr)(unsafe.Pointer(ppValue)) = Xsqlite3_column_value(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict, iVal) return SQLITE_OK } // This function may only be called with an iterator passed to an // SQLITE_CHANGESET_FOREIGN_KEY conflict handler callback. In this case // it sets the output variable to the total number of known foreign key // violations in the destination database and returns SQLITE_OK. // // In all other cases this function returns SQLITE_MISUSE. func Xsqlite3changeset_fk_conflicts(tls *libc.TLS, pIter uintptr, pnOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213942:16: */ if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict != 0 || (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue != 0 { return SQLITE_MISUSE } *(*int32)(unsafe.Pointer(pnOut)) = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol return SQLITE_OK } // Finalize an iterator allocated with sqlite3changeset_start(). // // This function may not be called on iterators passed to a conflict handler // callback by changeset_apply(). func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213960:16: */ var rc int32 = SQLITE_OK if p != 0 { var i int32 // Used to iterate through p->apValue[] rc = (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Frc if (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue != 0 { for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*2; i++ { Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) } } Xsqlite3_free(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf) Xsqlite3_free(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.Fbuf.FaBuf) Xsqlite3_free(tls, p) } return rc } func sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOut uintptr, pnInverted uintptr, ppInverted uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:213975:12: */ bp := tls.Alloc(48) defer tls.Free(48) // var rc int32 at bp+40, 4 // Return value // var sOut SessionBuffer at bp, 16 // Output buffer // var nCol int32 at bp+20, 4 // Number of cols in current table var abPK uintptr // PK array for current table var apVal uintptr // Space for values for UPDATE inversion // var sPK SessionBuffer at bp+24, 16 // A 'table' record consists of: // // * A constant 'T' character, // * Number of columns in said table (a varint), // * An array of nCol bytes (sPK), // * A nul-terminated table name. // var nByte int32 at bp+16, 4 var nVar int32 // var nByte1 int32 at bp+44, 4 var bIndirect int32 var eType2 int32 var pVal uintptr var pVal1 uintptr var iCol int32 var eType U8 *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 20 /* nCol */)) = 0 abPK = uintptr(0) apVal = uintptr(0) *(*SessionBuffer)(unsafe.Pointer(bp + 24 /* sPK */)) = SessionBuffer{} // PK array for current table // Initialize the output buffer libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(SessionBuffer{})), libc.X__builtin_object_size(tls, bp, 0)) // Zero the output variables in case an error occurs. if !(ppInverted != 0) { goto __1 } *(*uintptr)(unsafe.Pointer(ppInverted)) = uintptr(0) *(*int32)(unsafe.Pointer(pnInverted)) = 0 __1: ; __2: if !(1 != 0) { goto __3 } // Test for EOF. if !(libc.AssignPtrInt32(bp+40, sessionInputBuffer(tls, pInput, 2)) != 0) { goto __4 } goto finished_invert __4: ; if !((*SessionInput)(unsafe.Pointer(pInput)).FiNext >= (*SessionInput)(unsafe.Pointer(pInput)).FnData) { goto __5 } goto __3 __5: ; eType = *(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext))) switch int32(eType) { case 'T': goto __7 case SQLITE_INSERT: goto __8 case SQLITE_DELETE: goto __9 case SQLITE_UPDATE: goto __10 default: goto __11 } goto __6 __7: (*SessionInput)(unsafe.Pointer(pInput)).FiNext++ if !(libc.AssignPtrInt32(bp+40, sessionChangesetBufferTblhdr(tls, pInput, bp+16)) != 0) { goto __12 } goto finished_invert __12: ; nVar = sessionVarintGet(tls, (*SessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext), bp+20) (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &sPK */)).FnBuf = 0 sessionAppendBlob(tls, bp+24, (*SessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext+nVar), *(*int32)(unsafe.Pointer(bp + 20 /* nCol */)), bp+40) sessionAppendByte(tls, bp, eType, bp+40) sessionAppendBlob(tls, bp, (*SessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext), *(*int32)(unsafe.Pointer(bp + 16 /* nByte */)), bp+40) if !(*(*int32)(unsafe.Pointer(bp + 40)) != 0) { goto __13 } goto finished_invert __13: ; *(*int32)(unsafe.Pointer(pInput + 8)) += *(*int32)(unsafe.Pointer(bp + 16)) Xsqlite3_free(tls, apVal) apVal = uintptr(0) abPK = (*SessionBuffer)(unsafe.Pointer(bp + 24 /* &sPK */)).FaBuf goto __6 __8: __9: bIndirect = int32(*(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext+1)))) eType2 = func() int32 { if int32(eType) == SQLITE_DELETE { return SQLITE_INSERT } return SQLITE_DELETE }() *(*int32)(unsafe.Pointer(pInput + 8)) += 2 *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionChangesetBufferRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 20 /* nCol */)), bp+44) sessionAppendByte(tls, bp, uint8(eType2), bp+40) sessionAppendByte(tls, bp, uint8(bIndirect), bp+40) sessionAppendBlob(tls, bp, (*SessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext), *(*int32)(unsafe.Pointer(bp + 44 /* nByte1 */)), bp+40) *(*int32)(unsafe.Pointer(pInput + 8)) += *(*int32)(unsafe.Pointer(bp + 44)) if !(*(*int32)(unsafe.Pointer(bp + 40)) != 0) { goto __14 } goto finished_invert __14: ; goto __6 __10: if !(uintptr(0) == apVal) { goto __15 } apVal = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(*(*int32)(unsafe.Pointer(bp + 20)))*uint64(2))) if !(uintptr(0) == apVal) { goto __16 } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_NOMEM goto finished_invert __16: ; libc.X__builtin___memset_chk(tls, apVal, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(*(*int32)(unsafe.Pointer(bp + 20)))*uint64(2), libc.X__builtin_object_size(tls, apVal, 0)) __15: ; // Write the header for the new UPDATE change. Same as the original. sessionAppendByte(tls, bp, eType, bp+40) sessionAppendByte(tls, bp, *(*U8)(unsafe.Pointer((*SessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*SessionInput)(unsafe.Pointer(pInput)).FiNext+1))), bp+40) // Read the old.* and new.* records for the update change. *(*int32)(unsafe.Pointer(pInput + 8)) += 2 *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionReadRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 20 /* nCol */)), uintptr(0), apVal, uintptr(0)) if !(*(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK) { goto __17 } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sessionReadRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 20 /* nCol */)), uintptr(0), apVal+uintptr(*(*int32)(unsafe.Pointer(bp + 20)))*8, uintptr(0)) __17: ; // Write the new old.* record. Consists of the PK columns from the // original old.* record, and the other values from the original // new.* record. iCol = 0 __18: if !(iCol < *(*int32)(unsafe.Pointer(bp + 20))) { goto __20 } pVal = *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol+func() int32 { if *(*U8)(unsafe.Pointer(abPK + uintptr(iCol))) != 0 { return 0 } return *(*int32)(unsafe.Pointer(bp + 20)) }())*8)) sessionAppendValue(tls, bp, pVal, bp+40) goto __19 __19: iCol++ goto __18 goto __20 __20: ; // Write the new new.* record. Consists of a copy of all values // from the original old.* record, except for the PK columns, which // are set to "undefined". iCol = 0 __21: if !(iCol < *(*int32)(unsafe.Pointer(bp + 20))) { goto __23 } pVal1 = func() uintptr { if *(*U8)(unsafe.Pointer(abPK + uintptr(iCol))) != 0 { return uintptr(0) } return *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8)) }() sessionAppendValue(tls, bp, pVal1, bp+40) goto __22 __22: iCol++ goto __21 goto __23 __23: ; iCol = 0 __24: if !(iCol < *(*int32)(unsafe.Pointer(bp + 20))*2) { goto __26 } Xsqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto __25 __25: iCol++ goto __24 goto __26 __26: ; libc.X__builtin___memset_chk(tls, apVal, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(*(*int32)(unsafe.Pointer(bp + 20)))*uint64(2), libc.X__builtin_object_size(tls, apVal, 0)) if !(*(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK) { goto __27 } goto finished_invert __27: ; goto __6 __11: *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = Xsqlite3CorruptError(tls, 214102) goto finished_invert __6: ; if !(xOutput != 0 && (*SessionBuffer)(unsafe.Pointer(bp)).FnBuf >= sessions_strm_chunk_size) { goto __28 } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FnBuf) (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FnBuf = 0 if !(*(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK) { goto __29 } goto finished_invert __29: ; __28: ; goto __2 __3: ; if !(pnInverted != 0 && ppInverted != 0) { goto __30 } *(*int32)(unsafe.Pointer(pnInverted)) = (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FnBuf *(*uintptr)(unsafe.Pointer(ppInverted)) = (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FaBuf (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FaBuf = uintptr(0) goto __31 __30: if !((*SessionBuffer)(unsafe.Pointer(bp)).FnBuf > 0 && xOutput != uintptr(0)) { goto __32 } *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FnBuf) __32: ; __31: ; finished_invert: Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp /* &sOut */)).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp+24 /* &sPK */)).FaBuf) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } // Invert a changeset object. func Xsqlite3changeset_invert(tls *libc.TLS, nChangeset int32, pChangeset uintptr, pnInverted uintptr, ppInverted uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214134:16: */ bp := tls.Alloc(72) defer tls.Free(72) // var sInput SessionInput at bp, 72 // Set up the input stream libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(SessionInput{})), libc.X__builtin_object_size(tls, bp, 0)) (*SessionInput)(unsafe.Pointer(bp /* &sInput */)).FnData = nChangeset (*SessionInput)(unsafe.Pointer(bp /* &sInput */)).FaData = pChangeset return sessionChangesetInvert(tls, bp, uintptr(0), uintptr(0), pnInverted, ppInverted) } // Streaming version of sqlite3changeset_invert(). func Xsqlite3changeset_invert_strm(tls *libc.TLS, xInput uintptr, pIn uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214153:16: */ bp := tls.Alloc(72) defer tls.Free(72) // var sInput SessionInput at bp, 72 var rc int32 // Set up the input stream libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(SessionInput{})), libc.X__builtin_object_size(tls, bp, 0)) (*SessionInput)(unsafe.Pointer(bp /* &sInput */)).FxInput = xInput (*SessionInput)(unsafe.Pointer(bp /* &sInput */)).FpIn = pIn rc = sessionChangesetInvert(tls, bp, xOutput, pOut, uintptr(0), uintptr(0)) Xsqlite3_free(tls, (*SessionInput)(unsafe.Pointer(bp /* &sInput */)).Fbuf.FaBuf) return rc } type SessionUpdate1 = struct { FpStmt uintptr FaMask uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214173:9 */ type SessionUpdate = SessionUpdate1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214173:30 */ type SessionApplyCtx1 = struct { Fdb uintptr FpDelete uintptr FpInsert uintptr FpSelect uintptr FnCol int32 F__ccgo_pad1 [4]byte FazCol uintptr FabPK uintptr FaUpdateMask uintptr FpUp uintptr FbStat1 int32 FbDeferConstraints int32 FbInvertConstraints int32 F__ccgo_pad2 [4]byte Fconstraints SessionBuffer Frebase SessionBuffer FbRebaseStarted U8 FbRebase U8 F__ccgo_pad3 [6]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214180:9 */ type SessionApplyCtx = SessionApplyCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214180:32 */ // Number of prepared UPDATE statements to cache. // Find a prepared UPDATE statement suitable for the UPDATE step currently // being visited by the iterator. The UPDATE is of the form: // // UPDATE tbl SET col = ?, col2 = ? WHERE pk1 IS ? AND pk2 IS ? func sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32, ppStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214209:12: */ bp := tls.Alloc(20) defer tls.Free(20) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK var pUp uintptr = uintptr(0) var nCol int32 = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol var nU32 int32 = ((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + 33) / 32 var ii int32 if (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask == uintptr(0) { (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask = Xsqlite3_malloc(tls, int32(uint64(nU32)*uint64(unsafe.Sizeof(U32(0))))) if (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_NOMEM } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { libc.X__builtin___memset_chk(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, 0, uint64(nU32)*uint64(unsafe.Sizeof(U32(0))), libc.X__builtin_object_size(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, 0)) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_CORRUPT for ii = 0; ii < (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol; ii++ { if *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { *(*U32)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask + uintptr(ii/32)*4)) |= U32(int32(1) << (ii % 32)) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK } } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { if bPatchset != 0 { *(*U32)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask + uintptr(nCol/32)*4)) |= U32(int32(1) << (nCol % 32)) } if (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp != 0 { var nUp int32 = 0 var pp uintptr = p + 64 for 1 != 0 { nUp++ if 0 == libc.Xmemcmp(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, (*SessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FaMask, uint64(nU32)*uint64(unsafe.Sizeof(U32(0)))) { pUp = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = (*SessionUpdate)(unsafe.Pointer(pUp)).FpNext (*SessionUpdate)(unsafe.Pointer(pUp)).FpNext = (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp = pUp break } if (*SessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext != 0 { pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } else { if nUp >= SESSION_UPDATE_CACHE_SZ { Xsqlite3_finalize(tls, (*SessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpStmt) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pp))) *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } break } } } if pUp == uintptr(0) { var nByte int32 = int32(uint64(unsafe.Sizeof(SessionUpdate{})) * uint64(nU32) * uint64(unsafe.Sizeof(U32(0)))) var bStat1 int32 = libc.Bool32(Xsqlite3_stricmp(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, ts+11636) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_NOMEM } else { var zSep uintptr = ts + 1527 /* "" */ // var buf SessionBuffer at bp, 16 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(SessionBuffer{})), libc.X__builtin_object_size(tls, bp, 0)) (*SessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.X__builtin___memcpy_chk(tls, (*SessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(unsafe.Sizeof(U32(0))), libc.X__builtin_object_size(tls, (*SessionUpdate)(unsafe.Pointer(pUp)).FaMask, 0)) sessionAppendStr(tls, bp, ts+33184, bp+16) sessionAppendIdent(tls, bp, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp+16) sessionAppendStr(tls, bp, ts+33197, bp+16) // Create the assignments part of the UPDATE for ii = 0; ii < (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol; ii++ { if int32(*(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { sessionAppendStr(tls, bp, zSep, bp+16) sessionAppendIdent(tls, bp, *(*uintptr)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp+16) sessionAppendStr(tls, bp, ts+33203, bp+16) sessionAppendInteger(tls, bp, ii*2+1, bp+16) zSep = ts + 14954 /* ", " */ } } // Create the WHERE clause part of the UPDATE zSep = ts + 1527 /* "" */ sessionAppendStr(tls, bp, ts+33132, bp+16) for ii = 0; ii < (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol; ii++ { if *(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { sessionAppendStr(tls, bp, zSep, bp+16) if bStat1 != 0 && ii == 1 { sessionAppendStr(tls, bp, ts+33208, bp+16) } else { sessionAppendIdent(tls, bp, *(*uintptr)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp+16) sessionAppendStr(tls, bp, ts+33140, bp+16) sessionAppendInteger(tls, bp, ii*2+2, bp+16) } zSep = ts + 21831 /* " AND " */ } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { var zSql uintptr = (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_prepare_v2(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).Fdb, zSql, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf, pUp, uintptr(0)) } if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { Xsqlite3_free(tls, pUp) pUp = uintptr(0) } else { (*SessionUpdate)(unsafe.Pointer(pUp)).FpNext = (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp = pUp } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf) } } } if pUp != 0 { *(*uintptr)(unsafe.Pointer(ppStmt)) = (*SessionUpdate)(unsafe.Pointer(pUp)).FpStmt } else { *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) } return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Free all cached UPDATE statements. func sessionUpdateFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214348:13: */ var pUp uintptr var pNext uintptr for pUp = (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp; pUp != 0; pUp = pNext { pNext = (*SessionUpdate)(unsafe.Pointer(pUp)).FpNext Xsqlite3_finalize(tls, (*SessionUpdate)(unsafe.Pointer(pUp)).FpStmt) Xsqlite3_free(tls, pUp) } (*SessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) Xsqlite3_free(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask) (*SessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask = uintptr(0) } // Formulate a statement to DELETE a row from database db. Assuming a table // structure like this: // // CREATE TABLE x(a, b, c, d, PRIMARY KEY(a, c)); // // The DELETE statement looks like this: // // DELETE FROM x WHERE a = :1 AND c = :3 AND (:5 OR b IS :2 AND d IS :4) // // Variable :5 (nCol+1) is a boolean. It should be set to 0 if we require // matching b and d values, or 1 otherwise. The second case comes up if the // conflict handler is invoked with NOTFOUND and returns CHANGESET_REPLACE. // // If successful, SQLITE_OK is returned and SessionApplyCtx.pDelete is left // pointing to the prepared version of the SQL statement. func sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214378:12: */ bp := tls.Alloc(20) defer tls.Free(20) var i int32 var zSep uintptr = ts + 1527 /* "" */ *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK *(*SessionBuffer)(unsafe.Pointer(bp /* buf */)) = SessionBuffer{} var nPk int32 = 0 sessionAppendStr(tls, bp, ts+33283, bp+16) sessionAppendIdent(tls, bp, zTab, bp+16) sessionAppendStr(tls, bp, ts+33132, bp+16) for i = 0; i < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { nPk++ sessionAppendStr(tls, bp, zSep, bp+16) sessionAppendIdent(tls, bp, *(*uintptr)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp+16) sessionAppendStr(tls, bp, ts+33203, bp+16) sessionAppendInteger(tls, bp, i+1, bp+16) zSep = ts + 21831 /* " AND " */ } } if nPk < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol { sessionAppendStr(tls, bp, ts+33301, bp+16) sessionAppendInteger(tls, bp, (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol+1, bp+16) sessionAppendStr(tls, bp, ts+32844, bp+16) zSep = ts + 1527 /* "" */ for i = 0; i < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol; i++ { if !(int32(*(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i)))) != 0) { sessionAppendStr(tls, bp, zSep, bp+16) sessionAppendIdent(tls, bp, *(*uintptr)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp+16) sessionAppendStr(tls, bp, ts+33140, bp+16) sessionAppendInteger(tls, bp, i+1, bp+16) zSep = ts + 33309 /* "AND " */ } } sessionAppendStr(tls, bp, ts+5311, bp+16) } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_prepare_v2(tls, db, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf, p+8, uintptr(0)) } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf) return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Formulate and prepare an SQL statement to query table zTab by primary // key. Assuming the following table structure: // // CREATE TABLE x(a, b, c, d, PRIMARY KEY(a, c)); // // The SELECT statement looks like this: // // SELECT * FROM x WHERE a = ?1 AND c = ?3 // // If successful, SQLITE_OK is returned and SessionApplyCtx.pSelect is left // pointing to the prepared version of the SQL statement. func sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214443:12: */ return sessionSelectStmt(tls, db, ts+6735, zTab, (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*SessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*SessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // Formulate and prepare an INSERT statement to add a record to table zTab. // For example: // // INSERT INTO main."zTab" VALUES(?1, ?2, ?3 ...); // // If successful, SQLITE_OK is returned and SessionApplyCtx.pInsert is left // pointing to the prepared version of the SQL statement. func sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214461:12: */ bp := tls.Alloc(20) defer tls.Free(20) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK var i int32 *(*SessionBuffer)(unsafe.Pointer(bp /* buf */)) = SessionBuffer{} sessionAppendStr(tls, bp, ts+33314, bp+16) sessionAppendIdent(tls, bp, zTab, bp+16) sessionAppendStr(tls, bp, ts+21837, bp+16) for i = 0; i < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol; i++ { if i != 0 { sessionAppendStr(tls, bp, ts+14954, bp+16) } sessionAppendIdent(tls, bp, *(*uintptr)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp+16) } sessionAppendStr(tls, bp, ts+33332, bp+16) for i = 1; i < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol; i++ { sessionAppendStr(tls, bp, ts+33343, bp+16) } sessionAppendStr(tls, bp, ts+5311, bp+16) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_prepare_v2(tls, db, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf, p+16, uintptr(0)) } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf) return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } func sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214491:12: */ return Xsqlite3_prepare_v2(tls, db, zSql, -1, pp, uintptr(0)) } // Prepare statements for applying changes to the sqlite_stat1 table. // These are similar to those created by sessionSelectRow(), // sessionInsertRow(), sessionUpdateRow() and sessionDeleteRow() for // other tables. func sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214501:12: */ var rc int32 = sessionSelectRow(tls, db, ts+11636, p) if rc == SQLITE_OK { rc = sessionPrepare(tls, db, p+16, ts+33347) } if rc == SQLITE_OK { rc = sessionPrepare(tls, db, p+8, ts+33460) } return rc } // A wrapper around sqlite3_bind_value() that detects an extra problem. // See comments in the body of this function for details. func sessionBindValue(tls *libc.TLS, pStmt uintptr, i int32, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214524:12: */ var eType int32 = Xsqlite3_value_type(tls, pVal) // COVERAGE: The (pVal->z==0) branch is never true using current versions // of SQLite. If a malloc fails in an sqlite3_value_xxx() function, either // the (pVal->z) variable remains as it was or the type of the value is // set to SQLITE_NULL. if (eType == SQLITE_TEXT || eType == SQLITE_BLOB) && (*Sqlite3_value)(unsafe.Pointer(pVal)).Fz == uintptr(0) { // This condition occurs when an earlier OOM in a call to // sqlite3_value_text() or sqlite3_value_blob() (perhaps from within // a conflict-handler) has zeroed the pVal->z pointer. Return NOMEM. return SQLITE_NOMEM } return Xsqlite3_bind_value(tls, pStmt, i, pVal) } // Iterator pIter must point to an SQLITE_INSERT entry. This function // transfers new.* values from the current iterator entry to statement // pStmt. The table being inserted into has nCol columns. // // New.* value $i from the iterator is bound to variable ($i+1) of // statement pStmt. If parameter abPK is NULL, all values from 0 to (nCol-1) // are transfered to the statement. Otherwise, if abPK is not NULL, it points // to an array nCol elements in size. In this case only those values for // which abPK[$i] is true are read from the iterator and bound to the // statement. // // An SQLite error code is returned if an error occurs. Otherwise, SQLITE_OK. func sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, abPK uintptr, pStmt uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214557:12: */ bp := tls.Alloc(8) defer tls.Free(8) var i int32 var rc int32 = SQLITE_OK // Neither sqlite3changeset_old or sqlite3changeset_new can fail if the // argument iterator points to a suitable entry. Make sure that xValue // is one of these to guarantee that it is safe to ignore the return // in the code below. for i = 0; rc == SQLITE_OK && i < nCol; i++ { if !(abPK != 0) || *(*U8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer(bp /* pVal */)) = uintptr(0) (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xValue})).f(tls, pIter, i, bp /* &pVal */) if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { // The value in the changeset was "undefined". This indicates a // corrupt changeset blob. rc = Xsqlite3CorruptError(tls, 214580) } else { rc = sessionBindValue(tls, pStmt, i+1, *(*uintptr)(unsafe.Pointer(bp /* pVal */))) } } } return rc } // SQL statement pSelect is as generated by the sessionSelectRow() function. // This function binds the primary key values from the change that changeset // iterator pIter points to to the SELECT and attempts to seek to the table // entry. If a row is found, the SELECT statement left pointing at the row // and SQLITE_ROW is returned. Otherwise, if no row is found and no error // has occured, the statement is reset and SQLITE_OK is returned. If an // error occurs, the statement is reset and an SQLite error code is returned. // // If this function returns SQLITE_ROW, the caller must eventually reset() // statement pSelect. If any other value is returned, the statement does // not require a reset(). // // If the iterator currently points to an INSERT record, bind values from the // new.* record to the SELECT statement. Or, if it points to a DELETE or // UPDATE, bind values from the old.* record. func sessionSeekToRow(tls *libc.TLS, db uintptr, pIter uintptr, abPK uintptr, pSelect uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214606:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // Return code // var nCol int32 at bp+8, 4 // Number of columns in table // var op int32 at bp+12, 4 // Changset operation (SQLITE_UPDATE etc.) // var zDummy uintptr at bp, 8 // Unused Xsqlite3changeset_op(tls, pIter, bp, bp+8, bp+12, uintptr(0)) rc = sessionBindRow(tls, pIter, func() uintptr { if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_INSERT { return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{Xsqlite3changeset_new})) } return *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{Xsqlite3changeset_old})) }(), *(*int32)(unsafe.Pointer(bp + 8 /* nCol */)), abPK, pSelect) if rc == SQLITE_OK { rc = Xsqlite3_step(tls, pSelect) if rc != SQLITE_ROW { rc = Xsqlite3_reset(tls, pSelect) } } return rc } // This function is called from within sqlite3changeset_apply_v2() when // a conflict is encountered and resolved using conflict resolution // mode eType (either SQLITE_CHANGESET_OMIT or SQLITE_CHANGESET_REPLACE).. // It adds a conflict resolution record to the buffer in // SessionApplyCtx.rebase, which will eventually be returned to the caller // of apply_v2() as the "rebase" buffer. // // Return SQLITE_OK if successful, or an SQLite error code otherwise. func sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214641:12: */ bp := tls.Alloc(16) defer tls.Free(16) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK if (*SessionApplyCtx)(unsafe.Pointer(p)).FbRebase != 0 { var i int32 var eOp int32 = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop if int32((*SessionApplyCtx)(unsafe.Pointer(p)).FbRebaseStarted) == 0 { // Append a table-header to the rebase buffer var zTab uintptr = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab sessionAppendByte(tls, p+104, uint8('T'), bp) sessionAppendVarint(tls, p+104, (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol, bp) sessionAppendBlob(tls, p+104, (*SessionApplyCtx)(unsafe.Pointer(p)).FabPK, (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol, bp) sessionAppendBlob(tls, p+104, zTab, int32(libc.Xstrlen(tls, zTab))+1, bp) (*SessionApplyCtx)(unsafe.Pointer(p)).FbRebaseStarted = U8(1) } sessionAppendByte(tls, p+104, func() uint8 { if eOp == SQLITE_DELETE { return uint8(SQLITE_DELETE) } return uint8(SQLITE_INSERT) }(), bp) sessionAppendByte(tls, p+104, uint8(libc.Bool32(eType == SQLITE_CHANGESET_REPLACE)), bp) for i = 0; i < (*SessionApplyCtx)(unsafe.Pointer(p)).FnCol; i++ { *(*uintptr)(unsafe.Pointer(bp + 8 /* pVal */)) = uintptr(0) if eOp == SQLITE_DELETE || eOp == SQLITE_UPDATE && *(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { Xsqlite3changeset_old(tls, pIter, i, bp+8) } else { Xsqlite3changeset_new(tls, pIter, i, bp+8) } sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8 /* pVal */)), bp) } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Invoke the conflict handler for the change that the changeset iterator // currently points to. // // Argument eType must be either CHANGESET_DATA or CHANGESET_CONFLICT. // If argument pbReplace is NULL, then the type of conflict handler invoked // depends solely on eType, as follows: // // eType value Value passed to xConflict // ------------------------------------------------- // CHANGESET_DATA CHANGESET_NOTFOUND // CHANGESET_CONFLICT CHANGESET_CONSTRAINT // // Or, if pbReplace is not NULL, then an attempt is made to find an existing // record with the same primary key as the record about to be deleted, updated // or inserted. If such a record can be found, it is available to the conflict // handler as the "conflicting" record. In this case the type of conflict // handler invoked is as follows: // // eType value PK Record found? Value passed to xConflict // ---------------------------------------------------------------- // CHANGESET_DATA Yes CHANGESET_DATA // CHANGESET_DATA No CHANGESET_NOTFOUND // CHANGESET_CONFLICT Yes CHANGESET_CONFLICT // CHANGESET_CONFLICT No CHANGESET_CONSTRAINT // // If pbReplace is not NULL, and a record with a matching PK is found, and // the conflict handler function returns SQLITE_CHANGESET_REPLACE, *pbReplace // is set to non-zero before returning SQLITE_OK. // // If the conflict handler returns SQLITE_CHANGESET_ABORT, SQLITE_ABORT is // returned. Or, if the conflict handler returns an invalid value, // SQLITE_MISUSE. If the conflict handler returns SQLITE_CHANGESET_OMIT, // this function returns SQLITE_OK. func sessionConflictHandler(tls *libc.TLS, eType int32, p uintptr, pIter uintptr, xConflict uintptr, pCtx uintptr, pbReplace uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214715:12: */ bp := tls.Alloc(20) defer tls.Free(20) var res int32 = 0 // Value returned by conflict handler // var rc int32 at bp+16, 4 // var nCol int32 at bp+8, 4 // var op int32 at bp+12, 4 // var zDummy uintptr at bp, 8 Xsqlite3changeset_op(tls, pIter, bp, bp+8, bp+12, uintptr(0)) // Bind the new.* PRIMARY KEY values to the SELECT statement. if pbReplace != 0 { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sessionSeekToRow(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).Fdb, pIter, (*SessionApplyCtx)(unsafe.Pointer(p)).FabPK, (*SessionApplyCtx)(unsafe.Pointer(p)).FpSelect) } else { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_ROW { // There exists another row with the new.* primary key. (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict = (*SessionApplyCtx)(unsafe.Pointer(p)).FpSelect res = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xConflict})).f(tls, pCtx, eType, pIter) (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict = uintptr(0) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_reset(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpSelect) } else if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { if (*SessionApplyCtx)(unsafe.Pointer(p)).FbDeferConstraints != 0 && eType == SQLITE_CHANGESET_CONFLICT { // Instead of invoking the conflict handler, append the change blob // to the SessionApplyCtx.constraints buffer. var aBlob uintptr = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FaData + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiCurrent) var nBlob int32 = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiNext - (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiCurrent sessionAppendBlob(tls, p+88, aBlob, nBlob, bp+16) return SQLITE_OK } else { // No other row with the new.* primary key. res = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xConflict})).f(tls, pCtx, eType+1, pIter) if res == SQLITE_CHANGESET_REPLACE { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_MISUSE } } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { switch res { case SQLITE_CHANGESET_REPLACE: *(*int32)(unsafe.Pointer(pbReplace)) = 1 break fallthrough case SQLITE_CHANGESET_OMIT: break fallthrough case SQLITE_CHANGESET_ABORT: *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_ABORT break fallthrough default: *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_MISUSE break } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sessionRebaseAdd(tls, p, res, pIter) } } return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Attempt to apply the change that the iterator passed as the first argument // currently points to to the database. If a conflict is encountered, invoke // the conflict handler callback. // // If argument pbRetry is NULL, then ignore any CHANGESET_DATA conflict. If // one is encountered, update or delete the row with the matching primary key // instead. Or, if pbRetry is not NULL and a CHANGESET_DATA conflict occurs, // invoke the conflict handler. If it returns CHANGESET_REPLACE, set *pbRetry // to true before returning. In this case the caller will invoke this function // again, this time with pbRetry set to NULL. // // If argument pbReplace is NULL and a CHANGESET_CONFLICT conflict is // encountered invoke the conflict handler with CHANGESET_CONSTRAINT instead. // Or, if pbReplace is not NULL, invoke it with CHANGESET_CONFLICT. If such // an invocation returns SQLITE_CHANGESET_REPLACE, set *pbReplace to true // before retrying. In this case the caller attempts to remove the conflicting // row before invoking this function again, this time with pbReplace set // to NULL. // // If any conflict handler returns SQLITE_CHANGESET_ABORT, this function // returns SQLITE_ABORT. Otherwise, if no error occurs, SQLITE_OK is // returned. func sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintptr, pCtx uintptr, pbReplace uintptr, pbRetry uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214813:12: */ bp := tls.Alloc(24) defer tls.Free(24) // var zDummy uintptr at bp, 8 // var op int32 at bp+12, 4 // var nCol int32 at bp+8, 4 var rc int32 = SQLITE_OK Xsqlite3changeset_op(tls, pIter, bp, bp+8, bp+12, uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_DELETE { // Bind values to the DELETE statement. If conflict handling is required, // bind values for all columns and set bound variable (nCol+1) to true. // Or, if conflict handling is not required, bind just the PK column // values and, if it exists, set (nCol+1) to false. Conflict handling // is not required if: // // * this is a patchset, or // * (pbRetry==0), or // * all columns of the table are PK columns (in this case there is // no (nCol+1) variable to bind to). var abPK uintptr = func() uintptr { if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { return (*SessionApplyCtx)(unsafe.Pointer(p)).FabPK } return uintptr(0) }() rc = sessionBindRow(tls, pIter, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{Xsqlite3changeset_old})), *(*int32)(unsafe.Pointer(bp + 8 /* nCol */)), abPK, (*SessionApplyCtx)(unsafe.Pointer(p)).FpDelete) if rc == SQLITE_OK && Xsqlite3_bind_parameter_count(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpDelete) > *(*int32)(unsafe.Pointer(bp + 8)) { rc = Xsqlite3_bind_int(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpDelete, *(*int32)(unsafe.Pointer(bp + 8))+1, libc.Bool32(pbRetry == uintptr(0) || abPK != 0)) } if rc != SQLITE_OK { return rc } Xsqlite3_step(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpDelete) rc = Xsqlite3_reset(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpDelete) if rc == SQLITE_OK && Xsqlite3_changes(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).Fdb) == 0 { rc = sessionConflictHandler(tls, SQLITE_CHANGESET_DATA, p, pIter, xConflict, pCtx, pbRetry) } else if rc&0xff == SQLITE_CONSTRAINT { rc = sessionConflictHandler(tls, SQLITE_CHANGESET_CONFLICT, p, pIter, xConflict, pCtx, uintptr(0)) } } else if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_UPDATE { var i int32 *(*uintptr)(unsafe.Pointer(bp + 16 /* pUp */)) = uintptr(0) var bPatchset int32 = libc.Bool32(pbRetry == uintptr(0) || (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0) rc = sessionUpdateFind(tls, pIter, p, bPatchset, bp+16) // Bind values to the UPDATE statement. for i = 0; rc == SQLITE_OK && i < *(*int32)(unsafe.Pointer(bp + 8 /* nCol */)); i++ { var pOld uintptr = *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(i)*8)) var pNew uintptr = *(*uintptr)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+i)*8)) if *(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 || bPatchset == 0 && pOld != 0 { rc = sessionBindValue(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pUp */)), i*2+2, pOld) } if rc == SQLITE_OK && pNew != 0 { rc = sessionBindValue(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pUp */)), i*2+1, pNew) } } if rc != SQLITE_OK { return rc } // Attempt the UPDATE. In the case of a NOTFOUND or DATA conflict, // the result will be SQLITE_OK with 0 rows modified. Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pUp */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pUp */))) if rc == SQLITE_OK && Xsqlite3_changes(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).Fdb) == 0 { // A NOTFOUND or DATA error. Search the table to see if it contains // a row with a matching primary key. If so, this is a DATA conflict. // Otherwise, if there is no primary key match, it is a NOTFOUND. rc = sessionConflictHandler(tls, SQLITE_CHANGESET_DATA, p, pIter, xConflict, pCtx, pbRetry) } else if rc&0xff == SQLITE_CONSTRAINT { // This is always a CONSTRAINT conflict. rc = sessionConflictHandler(tls, SQLITE_CHANGESET_CONFLICT, p, pIter, xConflict, pCtx, uintptr(0)) } } else { if (*SessionApplyCtx)(unsafe.Pointer(p)).FbStat1 != 0 { // Check if there is a conflicting row. For sqlite_stat1, this needs // to be done using a SELECT, as there is no PRIMARY KEY in the // database schema to throw an exception if a duplicate is inserted. rc = sessionSeekToRow(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).Fdb, pIter, (*SessionApplyCtx)(unsafe.Pointer(p)).FabPK, (*SessionApplyCtx)(unsafe.Pointer(p)).FpSelect) if rc == SQLITE_ROW { rc = SQLITE_CONSTRAINT Xsqlite3_reset(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpSelect) } } if rc == SQLITE_OK { rc = sessionBindRow(tls, pIter, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{Xsqlite3changeset_new})), *(*int32)(unsafe.Pointer(bp + 8 /* nCol */)), uintptr(0), (*SessionApplyCtx)(unsafe.Pointer(p)).FpInsert) if rc != SQLITE_OK { return rc } Xsqlite3_step(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpInsert) rc = Xsqlite3_reset(tls, (*SessionApplyCtx)(unsafe.Pointer(p)).FpInsert) } if rc&0xff == SQLITE_CONSTRAINT { rc = sessionConflictHandler(tls, SQLITE_CHANGESET_CONFLICT, p, pIter, xConflict, pCtx, pbReplace) } } return rc } // Attempt to apply the change that the iterator passed as the first argument // currently points to to the database. If a conflict is encountered, invoke // the conflict handler callback. // // The difference between this function and sessionApplyOne() is that this // function handles the case where the conflict-handler is invoked and // returns SQLITE_CHANGESET_REPLACE - indicating that the change should be // retried in some manner. func sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply uintptr, xConflict uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:214946:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*int32)(unsafe.Pointer(bp /* bReplace */)) = 0 *(*int32)(unsafe.Pointer(bp + 4 /* bRetry */)) = 0 var rc int32 rc = sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, bp, bp+4) if rc == SQLITE_OK { // If the bRetry flag is set, the change has not been applied due to an // SQLITE_CHANGESET_DATA problem (i.e. this is an UPDATE or DELETE and // a row with the correct PK is present in the db, but one or more other // fields do not contain the expected values) and the conflict handler // returned SQLITE_CHANGESET_REPLACE. In this case retry the operation, // but pass NULL as the final argument so that sessionApplyOneOp() ignores // the SQLITE_CHANGESET_DATA problem. if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { rc = sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else if *(*int32)(unsafe.Pointer(bp)) != 0 { rc = Xsqlite3_exec(tls, db, ts+33604, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = sessionBindRow(tls, pIter, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 }{Xsqlite3changeset_new})), (*SessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+1, 1) } if rc == SQLITE_OK { Xsqlite3_step(tls, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) rc = Xsqlite3_reset(tls, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) } if rc == SQLITE_OK { rc = sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, db, ts+33625, uintptr(0), uintptr(0), uintptr(0)) } } } return rc } // Retry the changes accumulated in the pApply->constraints buffer. func sessionRetryConstraints(tls *libc.TLS, db uintptr, bPatchset int32, zTab uintptr, pApply uintptr, xConflict uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215003:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_OK for (*SessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints.FnBuf != 0 { *(*uintptr)(unsafe.Pointer(bp /* pIter2 */)) = uintptr(0) var cons = (*SessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints libc.X__builtin___memset_chk(tls, pApply+88, 0, uint64(unsafe.Sizeof(SessionBuffer{})), libc.X__builtin_object_size(tls, pApply+88, 0)) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sessionChangesetStart(tls, bp, uintptr(0), uintptr(0), cons.FnBuf, cons.FaBuf, (*SessionApplyCtx)(unsafe.Pointer(pApply)).FbInvertConstraints, 1) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { var nByte Size_t = uint64(2*(*SessionApplyCtx)(unsafe.Pointer(pApply)).FnCol) * uint64(unsafe.Sizeof(uintptr(0))) var rc2 int32 (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FbPatchset = bPatchset (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FzTab = zTab (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FnCol = (*SessionApplyCtx)(unsafe.Pointer(pApply)).FnCol (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FabPK = (*SessionApplyCtx)(unsafe.Pointer(pApply)).FabPK sessionBufferGrow(tls, *(*uintptr)(unsafe.Pointer(bp))+72, int64(nByte), bp+8) (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FapValue = (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).Ftblhdr.FaBuf if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { libc.X__builtin___memset_chk(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FapValue, 0, nByte, libc.X__builtin_object_size(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pIter2 */)))).FapValue, 0)) } for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && SQLITE_ROW == Xsqlite3changeset_next(tls, *(*uintptr)(unsafe.Pointer(bp))) { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sessionApplyOneWithRetry(tls, db, *(*uintptr)(unsafe.Pointer(bp /* pIter2 */)), pApply, xConflict, pCtx) } rc2 = Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter2 */))) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = rc2 } } Xsqlite3_free(tls, cons.FaBuf) if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { break } if (*SessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints.FnBuf >= cons.FnBuf { // No progress was made on the last round. (*SessionApplyCtx)(unsafe.Pointer(pApply)).FbDeferConstraints = 0 } } return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } // Argument pIter is a changeset iterator that has been initialized, but // not yet passed to sqlite3changeset_next(). This function applies the // changeset to the main database attached to handle "db". The supplied // conflict handler callback is invoked to resolve any conflicts encountered // while applying the change. func sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215059:12: */ bp := tls.Alloc(368) defer tls.Free(368) var schemaMismatch int32 = 0 var rc int32 = SQLITE_OK // Return code *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)) = uintptr(0) // Name of current table var nTab int32 = 0 // Result of sqlite3Strlen30(zTab) // var sApply SessionApplyCtx at bp+48, 128 // changeset_apply() context object var bPatchset int32 (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FbNoDiscard = 1 libc.X__builtin___memset_chk(tls, bp+48, 0, uint64(unsafe.Sizeof(SessionApplyCtx{})), libc.X__builtin_object_size(tls, bp+48, 0)) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbRebase = U8(libc.Bool32(ppRebase != 0 && pnRebase != 0)) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbInvertConstraints = libc.BoolInt32(!!(flags&SQLITE_CHANGESETAPPLY_INVERT != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&SQLITE_CHANGESETAPPLY_NOSAVEPOINT == 0 { rc = Xsqlite3_exec(tls, db, ts+33644, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, db, ts+33670, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && SQLITE_ROW == Xsqlite3changeset_next(tls, pIter) { // var nCol int32 at bp+184, 4 // var op int32 at bp+188, 4 // var zNew uintptr at bp+176, 8 Xsqlite3changeset_op(tls, pIter, bp+176, bp+184, bp+188, uintptr(0)) if *(*uintptr)(unsafe.Pointer(bp + 200)) == uintptr(0) || Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(bp + 176)), *(*uintptr)(unsafe.Pointer(bp + 200)), nTab+1) != 0 { // var abPK uintptr at bp+192, 8 rc = sessionRetryConstraints(tls, db, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)), bp+48, xConflict, pCtx) if rc != SQLITE_OK { break } sessionUpdateFree(tls, bp+48) Xsqlite3_free(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FazCol) // cast works around VC++ bug Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpDelete) Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpInsert) Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpSelect) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).Fdb = db (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FpDelete = uintptr(0) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FpInsert = uintptr(0) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FpSelect = uintptr(0) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FnCol = 0 (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FazCol = uintptr(0) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FabPK = uintptr(0) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbStat1 = 0 (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbDeferConstraints = 1 (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbRebaseStarted = U8(0) libc.X__builtin___memset_chk(tls, bp+48+88, 0, uint64(unsafe.Sizeof(SessionBuffer{})), libc.X__builtin_object_size(tls, bp+48+88, 0)) // If an xFilter() callback was specified, invoke it now. If the // xFilter callback returns zero, skip this table. If it returns // non-zero, proceed. schemaMismatch = libc.Bool32(xFilter != 0 && 0 == (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xFilter})).f(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 176)))) if schemaMismatch != 0 { *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(bp + 176 /* zNew */)))) if *(*uintptr)(unsafe.Pointer(bp + 200)) == uintptr(0) { rc = SQLITE_NOMEM break } nTab = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)))) (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FazCol = *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)) } else { var nMinCol int32 = 0 var i int32 Xsqlite3changeset_pk(tls, pIter, bp+192, uintptr(0)) rc = sessionTableInfo(tls, uintptr(0), db, ts+6735, *(*uintptr)(unsafe.Pointer(bp + 176 /* zNew */)), bp+48+32, bp+200, bp+48+40, bp+48+48) if rc != SQLITE_OK { break } for i = 0; i < (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*SessionApplyCtx)(unsafe.Pointer(bp+48)).FabPK + uintptr(i))) != 0 { nMinCol = i + 1 } } if (*SessionApplyCtx)(unsafe.Pointer(bp+48)).FnCol == 0 { schemaMismatch = 1 Xsqlite3_log(tls, SQLITE_SCHEMA, ts+33700, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)))) } else if (*SessionApplyCtx)(unsafe.Pointer(bp+48)).FnCol < *(*int32)(unsafe.Pointer(bp + 184)) { schemaMismatch = 1 Xsqlite3_log(tls, SQLITE_SCHEMA, ts+33744, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)), (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FnCol, *(*int32)(unsafe.Pointer(bp + 184 /* nCol */)))) } else if *(*int32)(unsafe.Pointer(bp + 184)) < nMinCol || libc.Xmemcmp(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48)).FabPK, *(*uintptr)(unsafe.Pointer(bp + 192)), uint64(*(*int32)(unsafe.Pointer(bp + 184)))) != 0 { schemaMismatch = 1 Xsqlite3_log(tls, SQLITE_SCHEMA, ts+33815, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)))) } else { (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FnCol = *(*int32)(unsafe.Pointer(bp + 184 /* nCol */)) if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp + 200)), ts+11636) { if libc.AssignInt32(&rc, sessionStat1Sql(tls, db, bp+48)) != 0 { break } (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbStat1 = 1 } else { if libc.AssignInt32(&rc, sessionSelectRow(tls, db, *(*uintptr)(unsafe.Pointer(bp + 200)), bp+48)) != 0 || libc.AssignInt32(&rc, sessionDeleteRow(tls, db, *(*uintptr)(unsafe.Pointer(bp + 200)), bp+48)) != 0 || libc.AssignInt32(&rc, sessionInsertRow(tls, db, *(*uintptr)(unsafe.Pointer(bp + 200)), bp+48)) != 0 { break } (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).FbStat1 = 0 } } nTab = Xsqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */))) } } // If there is a schema mismatch on the current table, proceed to the // next change. A log message has already been issued. if schemaMismatch != 0 { continue } rc = sessionApplyOneWithRetry(tls, db, pIter, bp+48, xConflict, pCtx) } bPatchset = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset if rc == SQLITE_OK { rc = Xsqlite3changeset_finalize(tls, pIter) } else { Xsqlite3changeset_finalize(tls, pIter) } if rc == SQLITE_OK { rc = sessionRetryConstraints(tls, db, bPatchset, *(*uintptr)(unsafe.Pointer(bp + 200 /* zTab */)), bp+48, xConflict, pCtx) } if rc == SQLITE_OK { // var nFk int32 at bp+208, 4 // var notUsed int32 at bp+212, 4 Xsqlite3_db_status(tls, db, SQLITE_DBSTATUS_DEFERRED_FKS, bp+208, bp+212, 0) if *(*int32)(unsafe.Pointer(bp + 208)) != 0 { var res int32 = SQLITE_CHANGESET_ABORT // var sIter Sqlite3_changeset_iter at bp+216, 152 libc.X__builtin___memset_chk(tls, bp+216, 0, uint64(unsafe.Sizeof(Sqlite3_changeset_iter{})), libc.X__builtin_object_size(tls, bp+216, 0)) (*Sqlite3_changeset_iter)(unsafe.Pointer(bp + 216 /* &sIter */)).FnCol = *(*int32)(unsafe.Pointer(bp + 208 /* nFk */)) res = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xConflict})).f(tls, pCtx, SQLITE_CHANGESET_FOREIGN_KEY, bp+216 /* &sIter */) if res != SQLITE_CHANGESET_OMIT { rc = SQLITE_CONSTRAINT } } } Xsqlite3_exec(tls, db, ts+33875, uintptr(0), uintptr(0), uintptr(0)) if flags&SQLITE_CHANGESETAPPLY_NOSAVEPOINT == 0 { if rc == SQLITE_OK { rc = Xsqlite3_exec(tls, db, ts+33905, uintptr(0), uintptr(0), uintptr(0)) } else { Xsqlite3_exec(tls, db, ts+33929, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_exec(tls, db, ts+33905, uintptr(0), uintptr(0), uintptr(0)) } } if rc == SQLITE_OK && bPatchset == 0 && (*SessionApplyCtx)(unsafe.Pointer(bp+48)).FbRebase != 0 { *(*uintptr)(unsafe.Pointer(ppRebase)) = (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).Frebase.FaBuf *(*int32)(unsafe.Pointer(pnRebase)) = (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).Frebase.FnBuf (*SessionApplyCtx)(unsafe.Pointer(bp + 48 /* &sApply */)).Frebase.FaBuf = uintptr(0) } sessionUpdateFree(tls, bp+48) Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpInsert) Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpDelete) Xsqlite3_finalize(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FpSelect) Xsqlite3_free(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).FazCol) // cast works around VC++ bug Xsqlite3_free(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).Fconstraints.FaBuf) Xsqlite3_free(tls, (*SessionApplyCtx)(unsafe.Pointer(bp+48 /* &sApply */)).Frebase.FaBuf) Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) return rc } // Apply the changeset passed via pChangeset/nChangeset to the main // database attached to handle "db". func Xsqlite3changeset_apply_v2(tls *libc.TLS, db uintptr, nChangeset int32, pChangeset uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215257:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pIter uintptr at bp, 8 // Iterator to skip through changeset var bInv int32 = libc.BoolInt32(!!(flags&SQLITE_CHANGESETAPPLY_INVERT != 0)) var rc int32 = sessionChangesetStart(tls, bp, uintptr(0), uintptr(0), nChangeset, pChangeset, bInv, 1) if rc == SQLITE_OK { rc = sessionChangesetApply(tls, db, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), xFilter, xConflict, pCtx, ppRebase, pnRebase, flags) } return rc } // Apply the changeset passed via pChangeset/nChangeset to the main database // attached to handle "db". Invoke the supplied conflict handler callback // to resolve any conflicts encountered while applying the change. func Xsqlite3changeset_apply(tls *libc.TLS, db uintptr, nChangeset int32, pChangeset uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215290:16: */ return Xsqlite3changeset_apply_v2(tls, db, nChangeset, pChangeset, xFilter, xConflict, pCtx, uintptr(0), uintptr(0), 0) } // Apply the changeset passed via xInput/pIn to the main database // attached to handle "db". Invoke the supplied conflict handler callback // to resolve any conflicts encountered while applying the change. func Xsqlite3changeset_apply_v2_strm(tls *libc.TLS, db uintptr, xInput uintptr, pIn uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215315:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pIter uintptr at bp, 8 // Iterator to skip through changeset var bInverse int32 = libc.BoolInt32(!!(flags&SQLITE_CHANGESETAPPLY_INVERT != 0)) var rc int32 = sessionChangesetStart(tls, bp, xInput, pIn, 0, uintptr(0), bInverse, 1) if rc == SQLITE_OK { rc = sessionChangesetApply(tls, db, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), xFilter, xConflict, pCtx, ppRebase, pnRebase, flags) } return rc } func Xsqlite3changeset_apply_strm(tls *libc.TLS, db uintptr, xInput uintptr, pIn uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215342:16: */ return Xsqlite3changeset_apply_v2_strm(tls, db, xInput, pIn, xFilter, xConflict, pCtx, uintptr(0), uintptr(0), 0) } // This function is called to merge two changes to the same row together as // part of an sqlite3changeset_concat() operation. A new change object is // allocated and a pointer to it stored in *ppNew. func sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset int32, pExist uintptr, op2 int32, bIndirect int32, aRec uintptr, nRec int32, ppNew uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215376:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pNew uintptr = uintptr(0) var rc int32 = SQLITE_OK if !(pExist != 0) { pNew = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(SessionChange{}))+uint64(nRec))) if !(pNew != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(SessionChange{})), libc.X__builtin_object_size(tls, pNew, 0)) (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(op2) (*SessionChange)(unsafe.Pointer(pNew)).FbIndirect = U8(bIndirect) (*SessionChange)(unsafe.Pointer(pNew)).FaRecord = pNew + 1*32 if bIndirect == 0 || bRebase == 0 { (*SessionChange)(unsafe.Pointer(pNew)).FnRecord = nRec libc.X__builtin___memcpy_chk(tls, (*SessionChange)(unsafe.Pointer(pNew)).FaRecord, aRec, uint64(nRec), libc.X__builtin_object_size(tls, (*SessionChange)(unsafe.Pointer(pNew)).FaRecord, 0)) } else { var i int32 var pIn uintptr = aRec var pOut uintptr = (*SessionChange)(unsafe.Pointer(pNew)).FaRecord for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { var nIn int32 = sessionSerialLen(tls, pIn) if int32(*(*U8)(unsafe.Pointer(pIn))) == 0 { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(0) } else if int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) == 0 { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(0xFF) } else { libc.X__builtin___memcpy_chk(tls, pOut, pIn, uint64(nIn), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(nIn) } pIn += uintptr(nIn) } (*SessionChange)(unsafe.Pointer(pNew)).FnRecord = int32((int64(pOut) - int64((*SessionChange)(unsafe.Pointer(pNew)).FaRecord)) / 1) } } else if bRebase != 0 { if int32((*SessionChange)(unsafe.Pointer(pExist)).Fop) == SQLITE_DELETE && (*SessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0 { *(*uintptr)(unsafe.Pointer(ppNew)) = pExist } else { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(nRec+(*SessionChange)(unsafe.Pointer(pExist)).FnRecord) + uint64(unsafe.Sizeof(SessionChange{}))) pNew = Xsqlite3_malloc64(tls, uint64(nByte)) if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { var i int32 var a1 uintptr = (*SessionChange)(unsafe.Pointer(pExist)).FaRecord var a2 uintptr = aRec var pOut uintptr libc.X__builtin___memset_chk(tls, pNew, 0, uint64(nByte), libc.X__builtin_object_size(tls, pNew, 0)) (*SessionChange)(unsafe.Pointer(pNew)).FbIndirect = U8(libc.Bool32(bIndirect != 0 || (*SessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0)) (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(op2) pOut = libc.AssignPtrUintptr(pNew+16, pNew+1*32) for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnCol; i++ { var n1 int32 = sessionSerialLen(tls, a1) var n2 int32 = sessionSerialLen(tls, a2) if int32(*(*U8)(unsafe.Pointer(a1))) == 0xFF || int32(*(*U8)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) == 0 && bIndirect != 0 { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(0xFF) } else if int32(*(*U8)(unsafe.Pointer(a2))) == 0 { libc.X__builtin___memcpy_chk(tls, pOut, a1, uint64(n1), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(n1) } else { libc.X__builtin___memcpy_chk(tls, pOut, a2, uint64(n2), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(n2) } a1 += uintptr(n1) a2 += uintptr(n2) } (*SessionChange)(unsafe.Pointer(pNew)).FnRecord = int32((int64(pOut) - int64((*SessionChange)(unsafe.Pointer(pNew)).FaRecord)) / 1) } Xsqlite3_free(tls, pExist) } } else { var op1 int32 = int32((*SessionChange)(unsafe.Pointer(pExist)).Fop) // op1=INSERT, op2=INSERT -> Unsupported. Discard op2. // op1=INSERT, op2=UPDATE -> INSERT. // op1=INSERT, op2=DELETE -> (none) // // op1=UPDATE, op2=INSERT -> Unsupported. Discard op2. // op1=UPDATE, op2=UPDATE -> UPDATE. // op1=UPDATE, op2=DELETE -> DELETE. // // op1=DELETE, op2=INSERT -> UPDATE. // op1=DELETE, op2=UPDATE -> Unsupported. Discard op2. // op1=DELETE, op2=DELETE -> Unsupported. Discard op2. if op1 == SQLITE_INSERT && op2 == SQLITE_INSERT || op1 == SQLITE_UPDATE && op2 == SQLITE_INSERT || op1 == SQLITE_DELETE && op2 == SQLITE_UPDATE || op1 == SQLITE_DELETE && op2 == SQLITE_DELETE { pNew = pExist } else if op1 == SQLITE_INSERT && op2 == SQLITE_DELETE { Xsqlite3_free(tls, pExist) } else { var aExist uintptr = (*SessionChange)(unsafe.Pointer(pExist)).FaRecord var nByte Sqlite3_int64 // var aCsr uintptr at bp+8, 8 // Allocate a new SessionChange object. Ensure that the aRecord[] // buffer of the new object is large enough to hold any record that // may be generated by combining the input records. nByte = Sqlite3_int64(uint64(unsafe.Sizeof(SessionChange{})) + uint64((*SessionChange)(unsafe.Pointer(pExist)).FnRecord) + uint64(nRec)) pNew = Xsqlite3_malloc64(tls, uint64(nByte)) if !(pNew != 0) { Xsqlite3_free(tls, pExist) return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(SessionChange{})), libc.X__builtin_object_size(tls, pNew, 0)) (*SessionChange)(unsafe.Pointer(pNew)).FbIndirect = U8(libc.Bool32(bIndirect != 0 && (*SessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0)) *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)) = libc.AssignPtrUintptr(pNew+16, pNew+1*32) if op1 == SQLITE_INSERT { // INSERT + UPDATE *(*uintptr)(unsafe.Pointer(bp /* a1 */)) = aRec (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(SQLITE_INSERT) if bPatchset == 0 { sessionSkipRecord(tls, bp, (*SessionTable)(unsafe.Pointer(pTab)).FnCol) } sessionMergeRecord(tls, bp+8, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, aExist, *(*uintptr)(unsafe.Pointer(bp /* a1 */))) } else if op1 == SQLITE_DELETE { // DELETE + INSERT (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(SQLITE_UPDATE) if bPatchset != 0 { libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)), aRec, uint64(nRec), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)), 0)) *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)) += uintptr(nRec) } else { if 0 == sessionMergeUpdate(tls, bp+8, pTab, bPatchset, aExist, uintptr(0), aRec, uintptr(0)) { Xsqlite3_free(tls, pNew) pNew = uintptr(0) } } } else if op2 == SQLITE_UPDATE { // UPDATE + UPDATE *(*uintptr)(unsafe.Pointer(bp + 16 /* a1 */)) = aExist *(*uintptr)(unsafe.Pointer(bp + 24 /* a2 */)) = aRec if bPatchset == 0 { sessionSkipRecord(tls, bp+16, (*SessionTable)(unsafe.Pointer(pTab)).FnCol) sessionSkipRecord(tls, bp+24, (*SessionTable)(unsafe.Pointer(pTab)).FnCol) } (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(SQLITE_UPDATE) if 0 == sessionMergeUpdate(tls, bp+8, pTab, bPatchset, aRec, aExist, *(*uintptr)(unsafe.Pointer(bp + 16)), *(*uintptr)(unsafe.Pointer(bp + 24))) { Xsqlite3_free(tls, pNew) pNew = uintptr(0) } } else { // UPDATE + DELETE (*SessionChange)(unsafe.Pointer(pNew)).Fop = U8(SQLITE_DELETE) if bPatchset != 0 { libc.X__builtin___memcpy_chk(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)), aRec, uint64(nRec), libc.X__builtin_object_size(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)), 0)) *(*uintptr)(unsafe.Pointer(bp + 8 /* aCsr */)) += uintptr(nRec) } else { sessionMergeRecord(tls, bp+8, (*SessionTable)(unsafe.Pointer(pTab)).FnCol, aRec, aExist) } } if pNew != 0 { (*SessionChange)(unsafe.Pointer(pNew)).FnRecord = int32((int64(*(*uintptr)(unsafe.Pointer(bp + 8))) - int64((*SessionChange)(unsafe.Pointer(pNew)).FaRecord)) / 1) } Xsqlite3_free(tls, pExist) } } *(*uintptr)(unsafe.Pointer(ppNew)) = pNew return rc } // Add all changes in the changeset traversed by the iterator passed as // the first argument to the changegroup hash tables. func sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215558:12: */ bp := tls.Alloc(56) defer tls.Free(56) // var aRec uintptr at bp, 8 // var nRec int32 at bp+8, 4 var rc int32 = SQLITE_OK var pTab uintptr = uintptr(0) for SQLITE_ROW == sessionChangesetNext(tls, pIter, bp, bp+8, uintptr(0)) { // var zNew uintptr at bp+16, 8 // var nCol int32 at bp+24, 4 // var op int32 at bp+28, 4 var iHash int32 // var bIndirect int32 at bp+32, 4 // var pChange uintptr at bp+48, 8 var pExist uintptr = uintptr(0) var pp uintptr if (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList == uintptr(0) { (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset } else if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch { rc = SQLITE_ERROR break } Xsqlite3changeset_op(tls, pIter, bp+16, bp+24, bp+28, bp+32) if !(pTab != 0) || Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), (*SessionTable)(unsafe.Pointer(pTab)).FzName) != 0 { // Search the list for a matching table var nNew int32 = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* zNew */)))) // var abPK uintptr at bp+40, 8 Xsqlite3changeset_pk(tls, pIter, bp+40, uintptr(0)) for pTab = (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList; pTab != 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { if 0 == Xsqlite3_strnicmp(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer(bp + 16)), nNew+1) { break } } if !(pTab != 0) { var ppTab uintptr pTab = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(SessionTable{}))+uint64(*(*int32)(unsafe.Pointer(bp + 24)))+uint64(nNew)+uint64(1))) if !(pTab != 0) { rc = SQLITE_NOMEM break } libc.X__builtin___memset_chk(tls, pTab, 0, uint64(unsafe.Sizeof(SessionTable{})), libc.X__builtin_object_size(tls, pTab, 0)) (*SessionTable)(unsafe.Pointer(pTab)).FnCol = *(*int32)(unsafe.Pointer(bp + 24 /* nCol */)) (*SessionTable)(unsafe.Pointer(pTab)).FabPK = pTab + 1*56 libc.X__builtin___memcpy_chk(tls, (*SessionTable)(unsafe.Pointer(pTab)).FabPK, *(*uintptr)(unsafe.Pointer(bp + 40 /* abPK */)), uint64(*(*int32)(unsafe.Pointer(bp + 24 /* nCol */))), libc.X__builtin_object_size(tls, (*SessionTable)(unsafe.Pointer(pTab)).FabPK, 0)) (*SessionTable)(unsafe.Pointer(pTab)).FzName = (*SessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(*(*int32)(unsafe.Pointer(bp + 24))) libc.X__builtin___memcpy_chk(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer(bp + 16 /* zNew */)), uint64(nNew+1), libc.X__builtin_object_size(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, 0)) // The new object must be linked on to the end of the list, not // simply added to the start of it. This is to ensure that the // tables within the output of sqlite3changegroup_output() are in // the right order. for ppTab = pGrp + 8; *(*uintptr)(unsafe.Pointer(ppTab)) != 0; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) { } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab } else if (*SessionTable)(unsafe.Pointer(pTab)).FnCol != *(*int32)(unsafe.Pointer(bp + 24)) || libc.Xmemcmp(tls, (*SessionTable)(unsafe.Pointer(pTab)).FabPK, *(*uintptr)(unsafe.Pointer(bp + 40)), uint64(*(*int32)(unsafe.Pointer(bp + 24)))) != 0 { rc = SQLITE_SCHEMA break } } if sessionGrowHash(tls, uintptr(0), (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pTab) != 0 { rc = SQLITE_NOMEM break } iHash = int32(sessionChangeHash(tls, pTab, libc.Bool32((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 && *(*int32)(unsafe.Pointer(bp + 28)) == SQLITE_DELETE), *(*uintptr)(unsafe.Pointer(bp /* aRec */)), (*SessionTable)(unsafe.Pointer(pTab)).FnChange)) // Search for existing entry. If found, remove it from the hash table. // Code below may link it back in. for pp = (*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8; *(*uintptr)(unsafe.Pointer(pp)) != 0; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 { var bPkOnly1 int32 = 0 var bPkOnly2 int32 = 0 if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { bPkOnly1 = libc.Bool32(int32((*SessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fop) == SQLITE_DELETE) bPkOnly2 = libc.Bool32(*(*int32)(unsafe.Pointer(bp + 28)) == SQLITE_DELETE) } if sessionChangeEqual(tls, pTab, bPkOnly1, (*SessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FaRecord, bPkOnly2, *(*uintptr)(unsafe.Pointer(bp))) != 0 { pExist = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = (*SessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext (*SessionTable)(unsafe.Pointer(pTab)).FnEntry-- break } } rc = sessionChangeMerge(tls, pTab, bRebase, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 28 /* op */)), *(*int32)(unsafe.Pointer(bp + 32 /* bIndirect */)), *(*uintptr)(unsafe.Pointer(bp /* aRec */)), *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)), bp+48) if rc != 0 { break } if *(*uintptr)(unsafe.Pointer(bp + 48)) != 0 { (*SessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 48 /* pChange */)))).FpNext = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)) = *(*uintptr)(unsafe.Pointer(bp + 48 /* pChange */)) (*SessionTable)(unsafe.Pointer(pTab)).FnEntry++ } } if rc == SQLITE_OK { rc = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Frc } return rc } // Serialize a changeset (or patchset) based on all changesets (or patchsets) // added to the changegroup object passed as the first argument. // // If xOutput is not NULL, then the changeset/patchset is returned to the // user via one or more calls to xOutput, as with the other streaming // interfaces. // // Or, if xOutput is NULL, then (*ppOut) is populated with a pointer to a // buffer containing the output changeset before this function returns. In // this case (*pnOut) is set to the size of the output buffer in bytes. It // is the responsibility of the caller to free the output buffer using // sqlite3_free() when it is no longer required. // // If successful, SQLITE_OK is returned. Or, if an error occurs, an SQLite // error code. If an error occurs and xOutput is NULL, (*ppOut) and (*pnOut) // are both set to 0 before returning. func sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOut uintptr, pnOut uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215681:12: */ bp := tls.Alloc(20) defer tls.Free(20) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK *(*SessionBuffer)(unsafe.Pointer(bp /* buf */)) = SessionBuffer{} var pTab uintptr // Create the serialized output changeset based on the contents of the // hash tables attached to the SessionTable objects in list p->pList. for pTab = (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList; *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) == SQLITE_OK && pTab != 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { var i int32 if (*SessionTable)(unsafe.Pointer(pTab)).FnEntry == 0 { continue } sessionAppendTableHdr(tls, bp, (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch, pTab, bp+16) for i = 0; i < (*SessionTable)(unsafe.Pointer(pTab)).FnChange; i++ { var p uintptr for p = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)); p != 0; p = (*SessionChange)(unsafe.Pointer(p)).FpNext { sessionAppendByte(tls, bp, (*SessionChange)(unsafe.Pointer(p)).Fop, bp+16) sessionAppendByte(tls, bp, (*SessionChange)(unsafe.Pointer(p)).FbIndirect, bp+16) sessionAppendBlob(tls, bp, (*SessionChange)(unsafe.Pointer(p)).FaRecord, (*SessionChange)(unsafe.Pointer(p)).FnRecord, bp+16) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && xOutput != 0 && (*SessionBuffer)(unsafe.Pointer(bp)).FnBuf >= sessions_strm_chunk_size { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf) (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf = 0 } } } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { if xOutput != 0 { if (*SessionBuffer)(unsafe.Pointer(bp)).FnBuf > 0 { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf) } } else if ppOut != 0 { *(*uintptr)(unsafe.Pointer(ppOut)) = (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf if pnOut != 0 { *(*int32)(unsafe.Pointer(pnOut)) = (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FnBuf } (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf = uintptr(0) } } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp /* &buf */)).FaBuf) return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Allocate a new, empty, sqlite3_changegroup. func Xsqlite3changegroup_new(tls *libc.TLS, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215732:16: */ var rc int32 = SQLITE_OK // Return code var p uintptr // New object p = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Sqlite3_changegroup{}))) if p == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Sqlite3_changegroup{})), libc.X__builtin_object_size(tls, p, 0)) } *(*uintptr)(unsafe.Pointer(pp)) = p return rc } // Add the changeset currently stored in buffer pData, size nData bytes, // to changeset-group p. func Xsqlite3changegroup_add(tls *libc.TLS, pGrp uintptr, nData int32, pData uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215749:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pIter uintptr at bp, 8 // Iterator opened on pData/nData var rc int32 // Return code rc = Xsqlite3changeset_start(tls, bp, nData, pData) if rc == SQLITE_OK { rc = sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), pGrp, 0) } Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) return rc } // Obtain a buffer containing a changeset representing the concatenation // of all changesets added to the group so far. func Xsqlite3changegroup_output(tls *libc.TLS, pGrp uintptr, pnData uintptr, ppData uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215765:16: */ return sessionChangegroupOutput(tls, pGrp, uintptr(0), uintptr(0), pnData, ppData) } // Streaming versions of changegroup_add(). func Xsqlite3changegroup_add_strm(tls *libc.TLS, pGrp uintptr, xInput uintptr, pIn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215776:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pIter uintptr at bp, 8 // Iterator opened on pData/nData var rc int32 // Return code rc = Xsqlite3changeset_start_strm(tls, bp, xInput, pIn) if rc == SQLITE_OK { rc = sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), pGrp, 0) } Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) return rc } // Streaming versions of changegroup_output(). func Xsqlite3changegroup_output_strm(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215795:16: */ return sessionChangegroupOutput(tls, pGrp, xOutput, pOut, uintptr(0), uintptr(0)) } // Delete a changegroup object. func Xsqlite3changegroup_delete(tls *libc.TLS, pGrp uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215806:17: */ if pGrp != 0 { sessionDeleteTable(tls, uintptr(0), (*Sqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList) Xsqlite3_free(tls, pGrp) } } // Combine two changesets together. func Xsqlite3changeset_concat(tls *libc.TLS, nLeft int32, pLeft uintptr, nRight int32, pRight uintptr, pnOut uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215816:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pGrp uintptr at bp, 8 var rc int32 rc = Xsqlite3changegroup_new(tls, bp) if rc == SQLITE_OK { rc = Xsqlite3changegroup_add(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), nLeft, pLeft) } if rc == SQLITE_OK { rc = Xsqlite3changegroup_add(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), nRight, pRight) } if rc == SQLITE_OK { rc = Xsqlite3changegroup_output(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), pnOut, ppOut) } Xsqlite3changegroup_delete(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */))) return rc } // Streaming version of sqlite3changeset_concat(). func Xsqlite3changeset_concat_strm(tls *libc.TLS, xInputA uintptr, pInA uintptr, xInputB uintptr, pInB uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215845:16: */ bp := tls.Alloc(8) defer tls.Free(8) // var pGrp uintptr at bp, 8 var rc int32 rc = Xsqlite3changegroup_new(tls, bp) if rc == SQLITE_OK { rc = Xsqlite3changegroup_add_strm(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), xInputA, pInA) } if rc == SQLITE_OK { rc = Xsqlite3changegroup_add_strm(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), xInputB, pInB) } if rc == SQLITE_OK { rc = Xsqlite3changegroup_output_strm(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */)), xOutput, pOut) } Xsqlite3changegroup_delete(tls, *(*uintptr)(unsafe.Pointer(bp /* pGrp */))) return rc } // Buffers a1 and a2 must both contain a sessions module record nCol // fields in size. This function appends an nCol sessions module // record to buffer pBuf that is a copy of a1, except that for // each field that is undefined in a1[], swap in the field from a2[]. func sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintptr, n1 int32, a2 uintptr, n2 int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215884:13: */ sessionBufferGrow(tls, pBuf, int64(n1+n2), pRc) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var i int32 var pOut uintptr = (*SessionBuffer)(unsafe.Pointer(pBuf)).FaBuf + uintptr((*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf) for i = 0; i < nCol; i++ { var nn1 int32 = sessionSerialLen(tls, a1) var nn2 int32 = sessionSerialLen(tls, a2) if int32(*(*U8)(unsafe.Pointer(a1))) == 0 || int32(*(*U8)(unsafe.Pointer(a1))) == 0xFF { libc.X__builtin___memcpy_chk(tls, pOut, a2, uint64(nn2), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(nn2) } else { libc.X__builtin___memcpy_chk(tls, pOut, a1, uint64(nn1), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(nn1) } a1 += uintptr(nn1) a2 += uintptr(nn2) } (*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32((int64(pOut) - int64((*SessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) / 1) } } // This function is called when rebasing a local UPDATE change against one // or more remote UPDATE changes. The aRec/nRec buffer contains the current // old.* and new.* records for the change. The rebase buffer (a single // record) is in aChange/nChange. The rebased change is appended to buffer // pBuf. // // Rebasing the UPDATE involves: // // * Removing any changes to fields for which the corresponding field // in the rebase buffer is set to "replaced" (type 0xFF). If this // means the UPDATE change updates no fields, nothing is appended // to the output buffer. // // * For each field modified by the local change for which the // corresponding field in the rebase buffer is not "undefined" (0x00) // or "replaced" (0xFF), the old.* value is replaced by the value // in the rebase buffer. func sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRec uintptr, nRec int32, aChange uintptr, nChange int32, pRc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:215933:13: */ sessionBufferGrow(tls, pBuf, int64(2+nRec+nChange), pRc) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var bData int32 = 0 var pOut uintptr = (*SessionBuffer)(unsafe.Pointer(pBuf)).FaBuf + uintptr((*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf) var i int32 var a1 uintptr = aRec var a2 uintptr = aChange *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(SQLITE_UPDATE) *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect) for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol; i++ { var n1 int32 = sessionSerialLen(tls, a1) var n2 int32 = sessionSerialLen(tls, a2) if *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i))) != 0 || int32(*(*U8)(unsafe.Pointer(a2))) == 0 { if !(int32(*(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i)))) != 0) && *(*U8)(unsafe.Pointer(a1)) != 0 { bData = 1 } libc.X__builtin___memcpy_chk(tls, pOut, a1, uint64(n1), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(n1) } else if int32(*(*U8)(unsafe.Pointer(a2))) != 0xFF { bData = 1 libc.X__builtin___memcpy_chk(tls, pOut, a2, uint64(n2), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(n2) } else { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(0) } a1 += uintptr(n1) a2 += uintptr(n2) } if bData != 0 { a2 = aChange for i = 0; i < (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol; i++ { var n1 int32 = sessionSerialLen(tls, a1) var n2 int32 = sessionSerialLen(tls, a2) if *(*U8)(unsafe.Pointer((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i))) != 0 || int32(*(*U8)(unsafe.Pointer(a2))) != 0xFF { libc.X__builtin___memcpy_chk(tls, pOut, a1, uint64(n1), libc.X__builtin_object_size(tls, pOut, 0)) pOut += uintptr(n1) } else { *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&pOut, 1))) = U8(0) } a1 += uintptr(n1) a2 += uintptr(n2) } (*SessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32((int64(pOut) - int64((*SessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) / 1) } } } // pIter is configured to iterate through a changeset. This function rebases // that changeset according to the current configuration of the rebaser // object passed as the first argument. If no error occurs and argument xOutput // is not NULL, then the changeset is returned to the caller by invoking // xOutput zero or more times and SQLITE_OK returned. Or, if xOutput is NULL, // then (*ppOut) is set to point to a buffer containing the rebased changeset // before this function returns. In this case (*pnOut) is set to the size of // the buffer in bytes. It is the responsibility of the caller to eventually // free the (*ppOut) buffer using sqlite3_free(). // // If an error occurs, an SQLite error code is returned. If ppOut and // pnOut are not NULL, then the two output parameters are set to 0 before // returning. func sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pOut uintptr, pnOut uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216001:12: */ bp := tls.Alloc(48) defer tls.Free(48) *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp /* aRec */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)) = 0 *(*int32)(unsafe.Pointer(bp + 12 /* bNew */)) = 0 var pTab uintptr = uintptr(0) *(*SessionBuffer)(unsafe.Pointer(bp + 16 /* sOut */)) = SessionBuffer{} for SQLITE_ROW == sessionChangesetNext(tls, pIter, bp, bp+8, bp+12) { var pChange uintptr = uintptr(0) var bDone int32 = 0 if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { var zTab uintptr = (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab for pTab = (*Sqlite3_rebaser)(unsafe.Pointer(p)).Fgrp.FpList; pTab != 0; pTab = (*SessionTable)(unsafe.Pointer(pTab)).FpNext { if 0 == Xsqlite3_stricmp(tls, (*SessionTable)(unsafe.Pointer(pTab)).FzName, zTab) { break } } *(*int32)(unsafe.Pointer(bp + 12 /* bNew */)) = 0 // A patchset may not be rebased if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_ERROR } // Append a table header to the output for this new table sessionAppendByte(tls, bp+16, func() uint8 { if (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { return uint8('P') } return uint8('T') }(), bp+32 /* &rc */) sessionAppendVarint(tls, bp+16, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, bp+32) sessionAppendBlob(tls, bp+16, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, bp+32) sessionAppendBlob(tls, bp+16, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, int32(libc.Xstrlen(tls, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab))+1, bp+32) } if pTab != 0 && *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { var iHash int32 = int32(sessionChangeHash(tls, pTab, 0, *(*uintptr)(unsafe.Pointer(bp /* aRec */)), (*SessionTable)(unsafe.Pointer(pTab)).FnChange)) for pChange = *(*uintptr)(unsafe.Pointer((*SessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)); pChange != 0; pChange = (*SessionChange)(unsafe.Pointer(pChange)).FpNext { if sessionChangeEqual(tls, pTab, 0, *(*uintptr)(unsafe.Pointer(bp)), 0, (*SessionChange)(unsafe.Pointer(pChange)).FaRecord) != 0 { break } } } if pChange != 0 { switch (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop { case SQLITE_INSERT: if int32((*SessionChange)(unsafe.Pointer(pChange)).Fop) == SQLITE_INSERT { bDone = 1 if int32((*SessionChange)(unsafe.Pointer(pChange)).FbIndirect) == 0 { sessionAppendByte(tls, bp+16, uint8(SQLITE_UPDATE), bp+32) sessionAppendByte(tls, bp+16, uint8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp+32) sessionAppendBlob(tls, bp+16, (*SessionChange)(unsafe.Pointer(pChange)).FaRecord, (*SessionChange)(unsafe.Pointer(pChange)).FnRecord, bp+32) sessionAppendBlob(tls, bp+16, *(*uintptr)(unsafe.Pointer(bp /* aRec */)), *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)), bp+32) } } break fallthrough case SQLITE_UPDATE: bDone = 1 if int32((*SessionChange)(unsafe.Pointer(pChange)).Fop) == SQLITE_DELETE { if int32((*SessionChange)(unsafe.Pointer(pChange)).FbIndirect) == 0 { *(*uintptr)(unsafe.Pointer(bp + 40 /* pCsr */)) = *(*uintptr)(unsafe.Pointer(bp /* aRec */)) sessionSkipRecord(tls, bp+40, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) sessionAppendByte(tls, bp+16, uint8(SQLITE_INSERT), bp+32) sessionAppendByte(tls, bp+16, uint8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp+32) sessionAppendRecordMerge(tls, bp+16, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, *(*uintptr)(unsafe.Pointer(bp + 40 /* pCsr */)), int32(int64(*(*int32)(unsafe.Pointer(bp + 8)))-(int64(*(*uintptr)(unsafe.Pointer(bp + 40)))-int64(*(*uintptr)(unsafe.Pointer(bp))))/1), (*SessionChange)(unsafe.Pointer(pChange)).FaRecord, (*SessionChange)(unsafe.Pointer(pChange)).FnRecord, bp+32) } } else { sessionAppendPartialUpdate(tls, bp+16, pIter, *(*uintptr)(unsafe.Pointer(bp /* aRec */)), *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)), (*SessionChange)(unsafe.Pointer(pChange)).FaRecord, (*SessionChange)(unsafe.Pointer(pChange)).FnRecord, bp+32) } break fallthrough default: bDone = 1 if int32((*SessionChange)(unsafe.Pointer(pChange)).Fop) == SQLITE_INSERT { sessionAppendByte(tls, bp+16, uint8(SQLITE_DELETE), bp+32) sessionAppendByte(tls, bp+16, uint8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp+32) sessionAppendRecordMerge(tls, bp+16, (*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, (*SessionChange)(unsafe.Pointer(pChange)).FaRecord, (*SessionChange)(unsafe.Pointer(pChange)).FnRecord, *(*uintptr)(unsafe.Pointer(bp /* aRec */)), *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)), bp+32) } break } } if bDone == 0 { sessionAppendByte(tls, bp+16, uint8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop), bp+32) sessionAppendByte(tls, bp+16, uint8((*Sqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp+32) sessionAppendBlob(tls, bp+16, *(*uintptr)(unsafe.Pointer(bp /* aRec */)), *(*int32)(unsafe.Pointer(bp + 8 /* nRec */)), bp+32) } if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK && xOutput != 0 && (*SessionBuffer)(unsafe.Pointer(bp+16)).FnBuf > sessions_strm_chunk_size { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FnBuf) (*SessionBuffer)(unsafe.Pointer(bp + 16 /* &sOut */)).FnBuf = 0 } if *(*int32)(unsafe.Pointer(bp + 32)) != 0 { break } } if *(*int32)(unsafe.Pointer(bp + 32)) != SQLITE_OK { Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FaBuf) libc.X__builtin___memset_chk(tls, bp+16, 0, uint64(unsafe.Sizeof(SessionBuffer{})), libc.X__builtin_object_size(tls, bp+16, 0)) } if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { if xOutput != 0 { if (*SessionBuffer)(unsafe.Pointer(bp+16)).FnBuf > 0 { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xOutput})).f(tls, pOut, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FaBuf, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FnBuf) } } else if ppOut != 0 { *(*uintptr)(unsafe.Pointer(ppOut)) = (*SessionBuffer)(unsafe.Pointer(bp + 16 /* &sOut */)).FaBuf *(*int32)(unsafe.Pointer(pnOut)) = (*SessionBuffer)(unsafe.Pointer(bp + 16 /* &sOut */)).FnBuf (*SessionBuffer)(unsafe.Pointer(bp + 16 /* &sOut */)).FaBuf = uintptr(0) } } Xsqlite3_free(tls, (*SessionBuffer)(unsafe.Pointer(bp+16 /* &sOut */)).FaBuf) return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) } // Create a new rebaser object. func Xsqlite3rebaser_create(tls *libc.TLS, ppNew uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216133:16: */ var rc int32 = SQLITE_OK var pNew uintptr pNew = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Sqlite3_rebaser{}))) if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Sqlite3_rebaser{})), libc.X__builtin_object_size(tls, pNew, 0)) } *(*uintptr)(unsafe.Pointer(ppNew)) = pNew return rc } // Call this one or more times to configure a rebaser. func Xsqlite3rebaser_configure(tls *libc.TLS, p uintptr, nRebase int32, pRebase uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216150:16: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pIter */)) = uintptr(0) // Iterator opened on pData/nData var rc int32 // Return code rc = Xsqlite3changeset_start(tls, bp, nRebase, pRebase) if rc == SQLITE_OK { rc = sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), p, 1) } Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) return rc } // Rebase a changeset according to current rebaser configuration func Xsqlite3rebaser_rebase(tls *libc.TLS, p uintptr, nIn int32, pIn uintptr, pnOut uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216167:16: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pIter */)) = uintptr(0) // Iterator to skip through input var rc int32 = Xsqlite3changeset_start(tls, bp, nIn, pIn) if rc == SQLITE_OK { rc = sessionRebase(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), uintptr(0), uintptr(0), pnOut, ppOut) Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) } return rc } // Rebase a changeset according to current rebaser configuration func Xsqlite3rebaser_rebase_strm(tls *libc.TLS, p uintptr, xInput uintptr, pIn uintptr, xOutput uintptr, pOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216186:16: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pIter */)) = uintptr(0) // Iterator to skip through input var rc int32 = Xsqlite3changeset_start_strm(tls, bp, xInput, pIn) if rc == SQLITE_OK { rc = sessionRebase(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), xOutput, pOut, uintptr(0), uintptr(0)) Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) } return rc } // Destroy a rebaser object func Xsqlite3rebaser_delete(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216207:17: */ if p != 0 { sessionDeleteTable(tls, uintptr(0), (*Sqlite3_rebaser)(unsafe.Pointer(p)).Fgrp.FpList) Xsqlite3_free(tls, p) } } // Global configuration func Xsqlite3session_config(tls *libc.TLS, op int32, pArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216217:16: */ var rc int32 = SQLITE_OK switch op { case SQLITE_SESSION_CONFIG_STRMSIZE: { var pInt uintptr = pArg if *(*int32)(unsafe.Pointer(pInt)) > 0 { sessions_strm_chunk_size = *(*int32)(unsafe.Pointer(pInt)) } *(*int32)(unsafe.Pointer(pInt)) = sessions_strm_chunk_size break } default: rc = SQLITE_MISUSE break } return rc } //************* End of sqlite3session.c ************************************* //************* Begin file fts5.c ******************************************* // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Interfaces to extend FTS5. Using the interfaces defined in this file, // FTS5 may be extended with: // // * custom tokenizers, and // * custom auxiliary functions. // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5.h" // #include "sqlite3ext.h" // #include // #include // Truncate very long tokens to this many bytes. Hard limit is // (65536-1-1-4-9)==65521 bytes. The limiting factor is the 16-bit offset // field that occurs at the start of each leaf page (see fts5_index.c). // Maximum number of prefix indexes on single FTS5 table. This must be // less than 32. If it is set to anything large than that, an #error // directive in fts5_index.c will cause the build to fail. // Maximum segments permitted in a single index // Name of rank and rowid columns // The assert_nc() macro is similar to the assert() macro, except that it // is used for assert() conditions that are true only if it can be // guranteed that the database is not corrupt. // A version of memcmp() that does not cause asan errors if one of the pointer // parameters is NULL and the number of bytes to compare is zero. // Mark a function parameter as unused, to suppress nuisance compiler // warnings. type Fts5Global1 = struct { Fapi Fts5_api Fdb uintptr FiNextId I64 FpAux uintptr FpTok uintptr FpDfltTok uintptr FpCsr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ //************* End of sqlite3session.c ************************************* //************* Begin file fts5.c ******************************************* // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Interfaces to extend FTS5. Using the interfaces defined in this file, // FTS5 may be extended with: // // * custom tokenizers, and // * custom auxiliary functions. // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5.h" // #include "sqlite3ext.h" // #include // #include // Truncate very long tokens to this many bytes. Hard limit is // (65536-1-1-4-9)==65521 bytes. The limiting factor is the 16-bit offset // field that occurs at the start of each leaf page (see fts5_index.c). // Maximum number of prefix indexes on single FTS5 table. This must be // less than 32. If it is set to anything large than that, an #error // directive in fts5_index.c will cause the build to fail. // Maximum segments permitted in a single index // Name of rank and rowid columns // The assert_nc() macro is similar to the assert() macro, except that it // is used for assert() conditions that are true only if it can be // guranteed that the database is not corrupt. // A version of memcmp() that does not cause asan errors if one of the pointer // parameters is NULL and the number of bytes to compare is zero. // Mark a function parameter as unused, to suppress nuisance compiler // warnings. type Fts5Global = Fts5Global1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:27 */ type Fts5Colset1 = struct { FnCol int32 FaiCol [1]int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5Colset = Fts5Colset1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216949:27 */ // ************************************************************************* // // Interface to code in fts5_config.c. fts5_config.c contains contains code // to parse the arguments passed to the CREATE VIRTUAL TABLE statement. type Fts5Config1 = struct { Fdb uintptr FzDb uintptr FzName uintptr FnCol int32 F__ccgo_pad1 [4]byte FazCol uintptr FabUnindexed uintptr FnPrefix int32 F__ccgo_pad2 [4]byte FaPrefix uintptr FeContent int32 F__ccgo_pad3 [4]byte FzContent uintptr FzContentRowid uintptr FbColumnsize int32 FeDetail int32 FzContentExprlist uintptr FpTok uintptr FpTokApi uintptr FbLock int32 FePattern int32 FiCookie int32 Fpgsz int32 FnAutomerge int32 FnCrisisMerge int32 FnUsermerge int32 FnHashSize int32 FzRank uintptr FzRankArgs uintptr FpzErrmsg uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // ************************************************************************* // // Interface to code in fts5_config.c. fts5_config.c contains contains code // to parse the arguments passed to the CREATE VIRTUAL TABLE statement. type Fts5Config = Fts5Config1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216969:27 */ // // End of interface to code in fts5_config.c. // // ************************************************************************* // // Interface to code in fts5_buffer.c. // Buffer object for the incremental building of string data. type Fts5Buffer1 = struct { Fp uintptr Fn int32 FnSpace int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // // End of interface to code in fts5_config.c. // // ************************************************************************* // // Interface to code in fts5_buffer.c. // Buffer object for the incremental building of string data. type Fts5Buffer = Fts5Buffer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217095:27 */ type Fts5PoslistReader1 = struct { Fa uintptr Fn int32 Fi int32 FbFlag U8 FbEof U8 F__ccgo_pad1 [6]byte FiPos I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5PoslistReader = Fts5PoslistReader1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217131:34 */ type Fts5PoslistWriter1 = struct{ FiPrev I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217150:9 */ type Fts5PoslistWriter = Fts5PoslistWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217150:34 */ // Bucket of terms object used by the integrity-check in offsets=0 mode. type Fts5Termset1 = struct{ FapHash [512]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217172:9 */ // Bucket of terms object used by the integrity-check in offsets=0 mode. type Fts5Termset = Fts5Termset1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217172:28 */ // // End of interface to code in fts5_buffer.c. // // ************************************************************************* // // Interface to code in fts5_index.c. fts5_index.c contains contains code // to access the data stored in the %_data table. type Fts5Index1 = struct { FpConfig uintptr FzDataTbl uintptr FnWorkUnit int32 F__ccgo_pad1 [4]byte FpHash uintptr FnPendingData int32 F__ccgo_pad2 [4]byte FiWriteRowid I64 FbDelete int32 Frc int32 FpReader uintptr FpWriter uintptr FpDeleter uintptr FpIdxWriter uintptr FpIdxDeleter uintptr FpIdxSelect uintptr FnRead int32 F__ccgo_pad3 [4]byte FpDataVersion uintptr FiStructVersion I64 FpStruct uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // // End of interface to code in fts5_buffer.c. // // ************************************************************************* // // Interface to code in fts5_index.c. fts5_index.c contains contains code // to access the data stored in the %_data table. type Fts5Index = Fts5Index1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217186:26 */ type Fts5IndexIter1 = struct { FiRowid I64 FpData uintptr FnData int32 FbEof U8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5IndexIter = Fts5IndexIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217187:30 */ // // End of interface to code in fts5_varint.c. // // ************************************************************************* // // Interface to code in fts5_main.c. // Virtual-table object. type Fts5Table1 = struct { Fbase Sqlite3_vtab FpConfig uintptr FpIndex uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217389:9 */ // // End of interface to code in fts5_varint.c. // // ************************************************************************* // // Interface to code in fts5_main.c. // Virtual-table object. type Fts5Table = Fts5Table1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217389:26 */ // // End of interface to code in fts5.c. // // ************************************************************************* // // Interface to code in fts5_hash.c. type Fts5Hash1 = struct { FeDetail int32 F__ccgo_pad1 [4]byte FpnByte uintptr FnEntry int32 FnSlot int32 FpScan uintptr FaSlot uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // // End of interface to code in fts5.c. // // ************************************************************************* // // Interface to code in fts5_hash.c. type Fts5Hash = Fts5Hash1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217415:25 */ // // End of interface to code in fts5_hash.c. // // ************************************************************************* // // Interface to code in fts5_storage.c. fts5_storage.c contains contains // code to access the data stored in the %_content and %_docsize tables. type Fts5Storage1 = struct { FpConfig uintptr FpIndex uintptr FbTotalsValid int32 F__ccgo_pad1 [4]byte FnTotalRow I64 FaTotalSize uintptr FaStmt [11]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217471:9 */ // // End of interface to code in fts5_hash.c. // // ************************************************************************* // // Interface to code in fts5_storage.c. fts5_storage.c contains contains // code to access the data stored in the %_content and %_docsize tables. type Fts5Storage = Fts5Storage1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217471:28 */ // // End of interface to code in fts5_storage.c. // // ************************************************************************* // // Interface to code in fts5_expr.c. type Fts5Expr1 = struct { FpIndex uintptr FpConfig uintptr FpRoot uintptr FbDesc int32 FnPhrase int32 FapExprPhrase uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // // End of interface to code in fts5_storage.c. // // ************************************************************************* // // Interface to code in fts5_expr.c. type Fts5Expr = Fts5Expr1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217514:25 */ type Fts5ExprNode1 = struct { FeType int32 FbEof int32 FbNomatch int32 F__ccgo_pad1 [4]byte FxNext uintptr FiRowid I64 FpNear uintptr FnChild int32 F__ccgo_pad2 [4]byte FapChild [1]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5ExprNode = Fts5ExprNode1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217515:29 */ type Fts5Parse1 = struct { FpConfig uintptr FzErr uintptr Frc int32 FnPhrase int32 FapPhrase uintptr FpExpr uintptr FbPhraseToAnd int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217516:9 */ type Fts5Parse = Fts5Parse1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217516:26 */ type Fts5Token1 = struct { Fp uintptr Fn int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217517:9 */ type Fts5Token = Fts5Token1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217517:26 */ type Fts5ExprPhrase1 = struct { FpNode uintptr Fposlist Fts5Buffer FnTerm int32 F__ccgo_pad1 [4]byte FaTerm [1]Fts5ExprTerm } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5ExprPhrase = Fts5ExprPhrase1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217518:31 */ type Fts5ExprNearset1 = struct { FnNear int32 F__ccgo_pad1 [4]byte FpColset uintptr FnPhrase int32 F__ccgo_pad2 [4]byte FapPhrase [1]uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5ExprNearset = Fts5ExprNearset1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217519:32 */ type Fts5PoslistPopulator1 = struct { Fwriter Fts5PoslistWriter FbOk int32 FbMiss int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217567:9 */ type Fts5PoslistPopulator = Fts5PoslistPopulator1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217567:37 */ // // End of interface to code in fts5_unicode2.c. // // This file is automatically generated by Lemon from input grammar // source file "fts5parse.y". // 2000-05-29 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // Driver template for the LEMON parser generator. // // The "lemon" program processes an LALR(1) input grammar file, then uses // this template to construct a parser. The "lemon" program inserts text // at each "%%" line. Also, any "P-a-r-s-e" identifer prefix (without the // interstitial "-" characters) contained in this template is changed into // the value of the %name directive from the grammar. Otherwise, the content // of this template is copied straight through into the generate parser // source file. // // The following is the concatenation of all %include directives from the // input grammar file: //*********** Begin %include sections from the grammar *********************** // #include "fts5Int.h" // #include "fts5parse.h" // Disable all error recovery processing in the parser push-down // automaton. // Make fts5yytestcase() the same as testcase() // Indicate that sqlite3ParserFree() will never be called with a null // pointer. // Alternative datatype for the argument to the malloc() routine passed // into sqlite3ParserAlloc(). The default is size_t. //*************** End of %include directives ********************************* // These constants specify the various numeric values for terminal symbols. // Begin token definitions ************************************ //*************** End token definitions ************************************** // The next sections is a series of control #defines. // various aspects of the generated parser. // fts5YYCODETYPE is the data type used to store the integer codes // that represent terminal and non-terminal symbols. // "unsigned char" is used if there are fewer than // 256 symbols. Larger types otherwise. // fts5YYNOCODE is a number of type fts5YYCODETYPE that is not used for // any terminal or nonterminal symbol. // fts5YYFALLBACK If defined, this indicates that one or more tokens // (also known as: "terminal symbols") have fall-back // values which should be used if the original symbol // would not parse. This permits keywords to sometimes // be used as identifiers, for example. // fts5YYACTIONTYPE is the data type used for "action codes" - numbers // that indicate what to do in response to the next // token. // sqlite3Fts5ParserFTS5TOKENTYPE is the data type used for minor type for terminal // symbols. Background: A "minor type" is a semantic // value associated with a terminal or non-terminal // symbols. For example, for an "ID" terminal symbol, // the minor type might be the name of the identifier. // Each non-terminal can have a different minor type. // Terminal symbols all have the same minor type, though. // This macros defines the minor type for terminal // symbols. // fts5YYMINORTYPE is the data type used for all minor types. // This is typically a union of many types, one of // which is sqlite3Fts5ParserFTS5TOKENTYPE. The entry in the union // for terminal symbols is called "fts5yy0". // fts5YYSTACKDEPTH is the maximum depth of the parser's stack. If // zero the stack is dynamically sized using realloc() // sqlite3Fts5ParserARG_SDECL A static variable declaration for the %extra_argument // sqlite3Fts5ParserARG_PDECL A parameter declaration for the %extra_argument // sqlite3Fts5ParserARG_PARAM Code to pass %extra_argument as a subroutine parameter // sqlite3Fts5ParserARG_STORE Code to store %extra_argument into fts5yypParser // sqlite3Fts5ParserARG_FETCH Code to extract %extra_argument from fts5yypParser // sqlite3Fts5ParserCTX_* As sqlite3Fts5ParserARG_ except for %extra_context // fts5YYERRORSYMBOL is the code number of the error symbol. If not // defined, then do no error processing. // fts5YYNSTATE the combined number of states. // fts5YYNRULE the number of rules in the grammar // fts5YYNFTS5TOKEN Number of terminal symbols // fts5YY_MAX_SHIFT Maximum value for shift actions // fts5YY_MIN_SHIFTREDUCE Minimum value for shift-reduce actions // fts5YY_MAX_SHIFTREDUCE Maximum value for shift-reduce actions // fts5YY_ERROR_ACTION The fts5yy_action[] code for syntax error // fts5YY_ACCEPT_ACTION The fts5yy_action[] code for accept // fts5YY_NO_ACTION The fts5yy_action[] code for no-op // fts5YY_MIN_REDUCE Minimum value for reduce actions // fts5YY_MAX_REDUCE Maximum value for reduce actions //************ Begin control #defines **************************************** type Fts5YYMINORTYPE = struct { F__ccgo_pad1 [0]uint64 Ffts5yyinit int32 F__ccgo_pad2 [12]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217843:3 */ //************ End control #defines ****************************************** // Define the fts5yytestcase() macro to be a no-op if is not already defined // otherwise. // // Applications can choose to define fts5yytestcase() in the %include section // to a macro that can assist in verifying code coverage. For production // code the fts5yytestcase() macro should be turned off. But it is useful // for testing. // Next are the tables used to determine what action to take based on the // current state and lookahead token. These tables are used to implement // functions that take a state number and lookahead value and return an // action integer. // // Suppose the action integer is N. Then the action is determined as // follows // // 0 <= N <= fts5YY_MAX_SHIFT Shift N. That is, push the lookahead // token onto the stack and goto state N. // // N between fts5YY_MIN_SHIFTREDUCE Shift to an arbitrary state then // and fts5YY_MAX_SHIFTREDUCE reduce by rule N-fts5YY_MIN_SHIFTREDUCE. // // N == fts5YY_ERROR_ACTION A syntax error has occurred. // // N == fts5YY_ACCEPT_ACTION The parser accepts its input. // // N == fts5YY_NO_ACTION No such action. Denotes unused // slots in the fts5yy_action[] table. // // N between fts5YY_MIN_REDUCE Reduce by rule N-fts5YY_MIN_REDUCE // and fts5YY_MAX_REDUCE // // The action table is constructed as a single large table named fts5yy_action[]. // Given state S and lookahead X, the action is computed as either: // // (A) N = fts5yy_action[ fts5yy_shift_ofst[S] + X ] // (B) N = fts5yy_default[S] // // The (A) formula is preferred. The B formula is used instead if // fts5yy_lookahead[fts5yy_shift_ofst[S]+X] is not equal to X. // // The formulas above are for computing the action when the lookahead is // a terminal symbol. If the lookahead is a non-terminal (as occurs after // a reduce action) then the fts5yy_reduce_ofst[] array is used in place of // the fts5yy_shift_ofst[] array. // // The following are the tables generated in this section: // // fts5yy_action[] A single table containing all actions. // fts5yy_lookahead[] A table containing the lookahead for each entry in // fts5yy_action. Used to detect hash collisions. // fts5yy_shift_ofst[] For each state, the offset into fts5yy_action for // shifting terminals. // fts5yy_reduce_ofst[] For each state, the offset into fts5yy_action for // shifting non-terminals after a reduce. // fts5yy_default[] Default action for each state. // // Begin parsing tables ********************************************* var fts5yy_action = [105]uint8{ /* 0 */ uint8(81), uint8(20), uint8(96), uint8(6), uint8(28), uint8(99), uint8(98), uint8(26), uint8(26), uint8(18), /* 10 */ uint8(96), uint8(6), uint8(28), uint8(17), uint8(98), uint8(56), uint8(26), uint8(19), uint8(96), uint8(6), /* 20 */ uint8(28), uint8(14), uint8(98), uint8(14), uint8(26), uint8(31), uint8(92), uint8(96), uint8(6), uint8(28), /* 30 */ uint8(108), uint8(98), uint8(25), uint8(26), uint8(21), uint8(96), uint8(6), uint8(28), uint8(78), uint8(98), /* 40 */ uint8(58), uint8(26), uint8(29), uint8(96), uint8(6), uint8(28), uint8(107), uint8(98), uint8(22), uint8(26), /* 50 */ uint8(24), uint8(16), uint8(12), uint8(11), uint8(1), uint8(13), uint8(13), uint8(24), uint8(16), uint8(23), /* 60 */ uint8(11), uint8(33), uint8(34), uint8(13), uint8(97), uint8(8), uint8(27), uint8(32), uint8(98), uint8(7), /* 70 */ uint8(26), uint8(3), uint8(4), uint8(5), uint8(3), uint8(4), uint8(5), uint8(3), uint8(83), uint8(4), /* 80 */ uint8(5), uint8(3), uint8(63), uint8(5), uint8(3), uint8(62), uint8(12), uint8(2), uint8(86), uint8(13), /* 90 */ uint8(9), uint8(30), uint8(10), uint8(10), uint8(54), uint8(57), uint8(75), uint8(78), uint8(78), uint8(53), /* 100 */ uint8(57), uint8(15), uint8(82), uint8(82), uint8(71), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217936:31 */ var fts5yy_lookahead = [121]uint8{ /* 0 */ uint8(16), uint8(17), uint8(18), uint8(19), uint8(20), uint8(22), uint8(22), uint8(24), uint8(24), uint8(17), /* 10 */ uint8(18), uint8(19), uint8(20), uint8(7), uint8(22), uint8(9), uint8(24), uint8(17), uint8(18), uint8(19), /* 20 */ uint8(20), uint8(9), uint8(22), uint8(9), uint8(24), uint8(13), uint8(17), uint8(18), uint8(19), uint8(20), /* 30 */ uint8(26), uint8(22), uint8(24), uint8(24), uint8(17), uint8(18), uint8(19), uint8(20), uint8(15), uint8(22), /* 40 */ uint8(9), uint8(24), uint8(17), uint8(18), uint8(19), uint8(20), uint8(26), uint8(22), uint8(21), uint8(24), /* 50 */ uint8(6), uint8(7), uint8(9), uint8(9), uint8(10), uint8(12), uint8(12), uint8(6), uint8(7), uint8(21), /* 60 */ uint8(9), uint8(24), uint8(25), uint8(12), uint8(18), uint8(5), uint8(20), uint8(14), uint8(22), uint8(5), /* 70 */ uint8(24), uint8(3), uint8(1), uint8(2), uint8(3), uint8(1), uint8(2), uint8(3), uint8(0), uint8(1), /* 80 */ uint8(2), uint8(3), uint8(11), uint8(2), uint8(3), uint8(11), uint8(9), uint8(10), uint8(5), uint8(12), /* 90 */ uint8(23), uint8(24), uint8(10), uint8(10), uint8(8), uint8(9), uint8(9), uint8(15), uint8(15), uint8(8), /* 100 */ uint8(9), uint8(9), uint8(27), uint8(27), uint8(11), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* 110 */ uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), uint8(27), /* 120 */ uint8(27), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217949:29 */ var fts5yy_shift_ofst = [35]uint8{ /* 0 */ uint8(44), uint8(44), uint8(44), uint8(44), uint8(44), uint8(44), uint8(51), uint8(77), uint8(43), uint8(12), /* 10 */ uint8(14), uint8(83), uint8(82), uint8(14), uint8(23), uint8(23), uint8(31), uint8(31), uint8(71), uint8(74), /* 20 */ uint8(78), uint8(81), uint8(86), uint8(91), uint8(6), uint8(53), uint8(53), uint8(60), uint8(64), uint8(68), /* 30 */ uint8(53), uint8(87), uint8(92), uint8(53), uint8(93), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217967:28 */ var fts5yy_reduce_ofst = [18]int8{ /* 0 */ int8(-16), int8(-8), int8(0), int8(9), int8(17), int8(25), int8(46), int8(-17), int8(-17), int8(37), /* 10 */ int8(67), int8(4), int8(4), int8(8), int8(4), int8(20), int8(27), int8(38), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217976:26 */ var fts5yy_default = [35]uint8{ /* 0 */ uint8(80), uint8(80), uint8(80), uint8(80), uint8(80), uint8(80), uint8(95), uint8(80), uint8(80), uint8(105), /* 10 */ uint8(80), uint8(110), uint8(110), uint8(80), uint8(110), uint8(110), uint8(80), uint8(80), uint8(80), uint8(80), /* 20 */ uint8(80), uint8(91), uint8(80), uint8(80), uint8(80), uint8(101), uint8(100), uint8(80), uint8(80), uint8(90), /* 30 */ uint8(103), uint8(80), uint8(80), uint8(104), uint8(80), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217980:31 */ //********* End of lemon-generated parsing tables **************************** // The next table maps tokens (terminal symbols) into fallback tokens. // If a construct like the following: // // %fallback ID X Y Z. // // appears in the grammar, then ID becomes a fallback token for X, Y, // and Z. Whenever one of the tokens X, Y, or Z is input to the parser // but it does not parse, the type of the token is changed to ID and // the parse is retried before an error is thrown. // // This feature can be used, for example, to cause some keywords in a language // to revert to identifiers if they keyword does not apply in the context where // it appears. // The following structure represents a single element of the // parser's stack. Information stored includes: // // + The state number for the parser at this level of the stack. // // + The value of the token stored at this level of the stack. // (In other words, the "major" token.) // // + The semantic value stored at this level of the stack. This is // the information used by the action routines in the grammar. // It is sometimes called the "minor" token. // // After the "shift" half of a SHIFTREDUCE action, the stateno field // actually contains the reduce action for the second half of the // SHIFTREDUCE. type fts5yyStackEntry = struct { Fstateno uint8 Fmajor uint8 F__ccgo_pad1 [6]byte Fminor Fts5YYMINORTYPE } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218023:1 */ type Fts5yyStackEntry = fts5yyStackEntry /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218030:33 */ // The state of the parser is completely contained in an instance of // the following structure type fts5yyParser = struct { Ffts5yytos uintptr FpParse uintptr Ffts5yystack [100]Fts5yyStackEntry Ffts5yystackEnd uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218034:1 */ type Fts5yyParser = fts5yyParser /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218053:29 */ // #include // Datatype of the argument to the memory allocated passed as the // second argument to sqlite3Fts5ParserAlloc() below. This can be changed by // putting an appropriate #define in the %include section of the input // grammar. // Initialize a new parser that has already been allocated. func sqlite3Fts5ParserInit(tls *libc.TLS, fts5yypRawParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218202:13: */ var fts5yypParser uintptr = fts5yypRawParser (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos = fts5yypParser + 16 /* &.fts5yystack */ (*Fts5yyStackEntry)(unsafe.Pointer(fts5yypParser + 16)).Fstateno = uint8(0) (*Fts5yyStackEntry)(unsafe.Pointer(fts5yypParser + 16)).Fmajor = uint8(0) (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd = fts5yypParser + 16 + 99*24 } // This function allocates a new parser. // The only argument is a pointer to a function which works like // malloc. // // Inputs: // A pointer to the function used to allocate memory. // // Outputs: // A pointer to a parser. This pointer is used in subsequent calls // to sqlite3Fts5Parser and sqlite3Fts5ParserFree. func sqlite3Fts5ParserAlloc(tls *libc.TLS, mallocProc uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218241:13: */ var fts5yypParser uintptr fts5yypParser = (*struct{ f func(*libc.TLS, U64) uintptr })(unsafe.Pointer(&struct{ uintptr }{mallocProc})).f(tls, U64(unsafe.Sizeof(Fts5yyParser{}))) if fts5yypParser != 0 { sqlite3Fts5ParserInit(tls, fts5yypParser) } return fts5yypParser } // The following function deletes the "minor type" or semantic value // associated with a symbol. The symbol can be either a terminal // or nonterminal. "fts5yymajor" is the symbol code, and "fts5yypminor" is // a pointer to the value to be deleted. The code used to do the // deletions is derived from the %destructor and/or %token_destructor // directives of the input grammar. func fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, fts5yypminor uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218260:13: */ var pParse uintptr = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse _ = pParse switch int32(fts5yymajor) { // Here is inserted the actions which take place when a // terminal or non-terminal is destroyed. This can happen // when the symbol is popped from the stack during a // reduce or during error processing or when a parser is // being destroyed before it is finished parsing. // // Note: during a reduce, the only symbols destroyed are those // which appear on the RHS of the rule, but which are *not* used // inside the C code. //******** Begin destructor definitions ************************************** case 16: /* input */ { _ = pParse } break case 17: fallthrough // expr case 18: fallthrough // cnearset case 19: /* exprlist */ { sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) } break case 20: fallthrough // colset case 21: /* colsetlist */ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) } break case 22: fallthrough // nearset case 23: /* nearphrases */ { sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) } break case 24: /* phrase */ { sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) } break //******** End destructor definitions **************************************** default: break // If no destructor action specified: do nothing } } // Pop the parser's stack once. // // If there is a destructor routine associated with the token which // is popped from the stack, then call it. func fts5yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218319:13: */ var fts5yytos uintptr fts5yytos = libc.PostDecUintptr(&(*Fts5yyParser)(unsafe.Pointer(pParser)).Ffts5yytos, 24) fts5yy_destructor(tls, pParser, (*Fts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fmajor, fts5yytos+8) } // Clear all secondary memory allocations from the parser func sqlite3Fts5ParserFinalize(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218337:13: */ var pParser uintptr = p for (*Fts5yyParser)(unsafe.Pointer(pParser)).Ffts5yytos > pParser+16 { fts5yy_pop_parser_stack(tls, pParser) } } // Deallocate and destroy a parser. Destructors are called for // all stack elements before shutting the parser down. // // If the fts5YYPARSEFREENEVERNULL macro exists (for example because it // is defined in a %include section of the input grammar) then it is // assumed that the input pointer is never NULL. func sqlite3Fts5ParserFree(tls *libc.TLS, p uintptr, freeProc uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218354:13: */ if p == uintptr(0) { return } sqlite3Fts5ParserFinalize(tls, p) (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{freeProc})).f(tls, p) } // Return the peak depth of the stack for a parser. // This array of booleans keeps track of the parser statement // coverage. The element fts5yycoverage[X][Y] is set when the parser // is in state X and has a lookahead token Y. In a well-tested // systems, every element of this matrix should end up being set. // Write into out a description of every state/lookahead combination that // // (1) has not been used by the parser, and // (2) is not a syntax error. // // Return the number of missed state/lookahead combinations. // Find the appropriate action for a parser given the terminal // look-ahead token iLookAhead. func fts5yy_find_shift_action(tls *libc.TLS, iLookAhead uint8, stateno uint8) uint8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218417:25: */ var i int32 if int32(stateno) > Fts5YY_MAX_SHIFT { return stateno } for __ccgo := true; __ccgo; __ccgo = 1 != 0 { i = int32(fts5yy_shift_ofst[stateno]) i = i + int32(iLookAhead) if int32(fts5yy_lookahead[i]) != int32(iLookAhead) { return fts5yy_default[stateno] } else { return fts5yy_action[i] } } return uint8(0) } // Find the appropriate action for a parser given the non-terminal // look-ahead token iLookAhead. func fts5yy_find_reduce_action(tls *libc.TLS, stateno uint8, iLookAhead uint8) uint8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218482:25: */ var i int32 i = int32(fts5yy_reduce_ofst[stateno]) i = i + int32(iLookAhead) return fts5yy_action[i] } // The following routine is called if the stack overflows. func fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218511:13: */ var pParse uintptr = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse for (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos > fts5yypParser+16 { fts5yy_pop_parser_stack(tls, fts5yypParser) } // Here code is inserted which will execute if the parser // stack every overflows //******* Begin %stack_overflow code ***************************************** sqlite3Fts5ParseError(tls, pParse, ts+33957, 0) //******* End %stack_overflow code ******************************************* (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse // Suppress warning about unused %extra_argument var } // Print tracing information for a SHIFT action // Perform a shift action. func fts5yy_shift(tls *libc.TLS, fts5yypParser uintptr, fts5yyNewState uint8, fts5yyMajor uint8, fts5yyMinor Fts5Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218554:13: */ var fts5yytos uintptr (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos += 24 if (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos > (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd { (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos -= 24 fts5yyStackOverflow(tls, fts5yypParser) return } if int32(fts5yyNewState) > Fts5YY_MAX_SHIFT { fts5yyNewState = uint8(int32(fts5yyNewState) + (Fts5YY_MIN_REDUCE - Fts5YY_MIN_SHIFTREDUCE)) } fts5yytos = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos (*Fts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fstateno = fts5yyNewState (*Fts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fmajor = fts5yyMajor *(*Fts5Token)(unsafe.Pointer(fts5yytos + 8)) = fts5yyMinor } // For rule J, fts5yyRuleInfoLhs[J] contains the symbol on the left-hand side // of that rule var fts5yyRuleInfoLhs = [28]uint8{ uint8(16), // (0) input ::= expr uint8(20), // (1) colset ::= MINUS LCP colsetlist RCP uint8(20), // (2) colset ::= LCP colsetlist RCP uint8(20), // (3) colset ::= STRING uint8(20), // (4) colset ::= MINUS STRING uint8(21), // (5) colsetlist ::= colsetlist STRING uint8(21), // (6) colsetlist ::= STRING uint8(17), // (7) expr ::= expr AND expr uint8(17), // (8) expr ::= expr OR expr uint8(17), // (9) expr ::= expr NOT expr uint8(17), // (10) expr ::= colset COLON LP expr RP uint8(17), // (11) expr ::= LP expr RP uint8(17), // (12) expr ::= exprlist uint8(19), // (13) exprlist ::= cnearset uint8(19), // (14) exprlist ::= exprlist cnearset uint8(18), // (15) cnearset ::= nearset uint8(18), // (16) cnearset ::= colset COLON nearset uint8(22), // (17) nearset ::= phrase uint8(22), // (18) nearset ::= CARET phrase uint8(22), // (19) nearset ::= STRING LP nearphrases neardist_opt RP uint8(23), // (20) nearphrases ::= phrase uint8(23), // (21) nearphrases ::= nearphrases phrase uint8(25), // (22) neardist_opt ::= uint8(25), // (23) neardist_opt ::= COMMA STRING uint8(24), // (24) phrase ::= phrase PLUS STRING star_opt uint8(24), // (25) phrase ::= STRING star_opt uint8(26), // (26) star_opt ::= STAR uint8(26), // (27) star_opt ::= } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218595:29 */ // For rule J, fts5yyRuleInfoNRhs[J] contains the negative of the number // of symbols on the right-hand side of that rule. var fts5yyRuleInfoNRhs = [28]int8{ int8(-1), // (0) input ::= expr int8(-4), // (1) colset ::= MINUS LCP colsetlist RCP int8(-3), // (2) colset ::= LCP colsetlist RCP int8(-1), // (3) colset ::= STRING int8(-2), // (4) colset ::= MINUS STRING int8(-2), // (5) colsetlist ::= colsetlist STRING int8(-1), // (6) colsetlist ::= STRING int8(-3), // (7) expr ::= expr AND expr int8(-3), // (8) expr ::= expr OR expr int8(-3), // (9) expr ::= expr NOT expr int8(-5), // (10) expr ::= colset COLON LP expr RP int8(-3), // (11) expr ::= LP expr RP int8(-1), // (12) expr ::= exprlist int8(-1), // (13) exprlist ::= cnearset int8(-2), // (14) exprlist ::= exprlist cnearset int8(-1), // (15) cnearset ::= nearset int8(-3), // (16) cnearset ::= colset COLON nearset int8(-1), // (17) nearset ::= phrase int8(-2), // (18) nearset ::= CARET phrase int8(-5), // (19) nearset ::= STRING LP nearphrases neardist_opt RP int8(-1), // (20) nearphrases ::= phrase int8(-2), // (21) nearphrases ::= nearphrases phrase int8(0), // (22) neardist_opt ::= int8(-2), // (23) neardist_opt ::= COMMA STRING int8(-4), // (24) phrase ::= phrase PLUS STRING star_opt int8(-2), // (25) phrase ::= STRING star_opt int8(-1), // (26) star_opt ::= STAR int8(0), // (27) star_opt ::= } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218628:26 */ // Forward Declaration // Perform a reduce action and the shift that must immediately // follow the reduce. // // The fts5yyLookahead and fts5yyLookaheadToken parameters provide reduce actions // access to the lookahead token (if any). The fts5yyLookahead will be fts5YYNOCODE // if the lookahead token has already been consumed. As this procedure is // only called from one place, optimizing compilers will in-line it, which // means that the extra parameters have no performance impact. func fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, fts5yyLookahead int32, fts5yyLookaheadToken Fts5Token) uint8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218671:25: */ bp := tls.Alloc(16) defer tls.Free(16) var fts5yygoto int32 // The next state var fts5yyact uint8 // The next action var fts5yymsp uintptr // The top of the parser's stack var fts5yysize int32 // Amount to pop the stack var pParse uintptr = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse _ = fts5yyLookahead _ = fts5yyLookaheadToken fts5yymsp = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos switch fts5yyruleno { // Beginning here are the reduction cases. A typical example // follows: // case 0: // #line // { ... } // User supplied code // #line // break; //********* Begin reduce actions ********************************************* // var fts5yylhsminor Fts5YYMINORTYPE at bp, 16 case uint32(0): /* input ::= expr */ { sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } break case uint32(1): /* colset ::= MINUS LCP colsetlist RCP */ { *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(2): /* colset ::= LCP colsetlist RCP */ { *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(3): /* colset ::= STRING */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(4): /* colset ::= MINUS STRING */ { *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8))) } break case uint32(5): /* colsetlist ::= colsetlist STRING */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)), fts5yymsp+8) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(6): /* colsetlist ::= STRING */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(7): /* expr ::= expr AND expr */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_AND, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(8): /* expr ::= expr OR expr */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_OR, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(9): /* expr ::= expr NOT expr */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_NOT, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(10): /* expr ::= colset COLON LP expr RP */ { sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-4)*24 + 8))) *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(11): /* expr ::= LP expr RP */ { *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) } break case uint32(12): fallthrough // expr ::= exprlist case uint32(13): /* exprlist ::= cnearset */ { *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(14): /* exprlist ::= exprlist cnearset */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(15): /* cnearset ::= nearset */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_STRING, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(16): /* cnearset ::= colset COLON nearset */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_STRING, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(17): /* nearset ::= phrase */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(18): /* nearset ::= CARET phrase */ { sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } break case uint32(19): /* nearset ::= STRING LP nearphrases neardist_opt RP */ { sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+libc.UintptrFromInt32(-4)*24+8) sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)), fts5yymsp+libc.UintptrFromInt32(-1)*24+8) *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-2)*24 + 8)) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-4)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(20): /* nearphrases ::= phrase */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(21): /* nearphrases ::= nearphrases phrase */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(22): /* neardist_opt ::= */ { (*Fts5Token)(unsafe.Pointer(fts5yymsp + 1*24 + 8)).Fp = uintptr(0) (*Fts5Token)(unsafe.Pointer(fts5yymsp + 1*24 + 8)).Fn = 0 } break case uint32(23): /* neardist_opt ::= COMMA STRING */ { *(*Fts5Token)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*Fts5Token)(unsafe.Pointer(fts5yymsp + 8)) } break case uint32(24): /* phrase ::= phrase PLUS STRING star_opt */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-3)*24 + 8)), fts5yymsp+libc.UintptrFromInt32(-1)*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-3)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(25): /* phrase ::= STRING star_opt */ { *(*uintptr)(unsafe.Pointer(bp)) = sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+libc.UintptrFromInt32(-1)*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) } *(*uintptr)(unsafe.Pointer(fts5yymsp + libc.UintptrFromInt32(-1)*24 + 8)) = *(*uintptr)(unsafe.Pointer(bp)) break case uint32(26): /* star_opt ::= STAR */ { *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = 1 } break case uint32(27): /* star_opt ::= */ { *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 } break default: break //********* End reduce actions *********************************************** } fts5yygoto = int32(fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = fts5yy_find_reduce_action(tls, (*Fts5yyStackEntry)(unsafe.Pointer(fts5yymsp+uintptr(fts5yysize)*24)).Fstateno, uint8(fts5yygoto)) // There are no SHIFTREDUCE actions on nonterminals because the table // generator has simplified them to pure REDUCE actions. // It is not possible for a REDUCE to be followed by an error fts5yymsp += 24 * uintptr(fts5yysize+1) (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos = fts5yymsp (*Fts5yyStackEntry)(unsafe.Pointer(fts5yymsp)).Fstateno = fts5yyact (*Fts5yyStackEntry)(unsafe.Pointer(fts5yymsp)).Fmajor = uint8(fts5yygoto) return fts5yyact } // The following code executes when the parse fails // The following code executes when a syntax error first occurs. func fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int32, fts5yyminor Fts5Token) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218889:13: */ bp := tls.Alloc(16) defer tls.Free(16) var pParse uintptr = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse //*********** Begin %syntax_error code *************************************** _ = fts5yymajor // Silence a compiler warning sqlite3Fts5ParseError(tls, pParse, ts+33985, libc.VaList(bp, fts5yyminor.Fn, fts5yyminor.Fp)) //*********** End %syntax_error code ***************************************** (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse // Suppress warning about unused %extra_argument variable } // The following is executed when the parser accepts func fts5yy_accept(tls *libc.TLS, fts5yypParser uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218911:13: */ var pParse uintptr = (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse // Here code is inserted which will be executed whenever the // parser accepts //********** Begin %parse_accept code **************************************** //********** End %parse_accept code ****************************************** (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse // Suppress warning about unused %extra_argument variable } // The main parser program. // The first argument is a pointer to a structure obtained from // "sqlite3Fts5ParserAlloc" which describes the current state of the parser. // The second argument is the major token number. The third is // the minor token. The fourth optional argument is whatever the // user wants (and specified in the grammar) and is available for // use by the action routines. // // Inputs: //
    //
  • A pointer to the parser (an opaque structure.) //
  • The major token number. //
  • The minor token number. //
  • An option argument of a grammar-specified type. //
// // Outputs: // None. func sqlite3Fts5Parser(tls *libc.TLS, fts5yyp uintptr, fts5yymajor int32, fts5yyminor Fts5Token, pParse uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:218952:13: */ bp := tls.Alloc(16) defer tls.Free(16) // var fts5yyminorunion Fts5YYMINORTYPE at bp, 16 var fts5yyact uint8 // The parser action. var fts5yypParser uintptr = fts5yyp // The parser (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse fts5yyact = (*Fts5yyStackEntry)(unsafe.Pointer((*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos)).Fstateno for 1 != 0 { // Exit by "break" fts5yyact = fts5yy_find_shift_action(tls, uint8(fts5yymajor), fts5yyact) if int32(fts5yyact) >= Fts5YY_MIN_REDUCE { var fts5yyruleno uint32 = uint32(int32(fts5yyact) - Fts5YY_MIN_REDUCE) // Reduce by this rule // Check that the stack is large enough to grow by a single entry // if the RHS of the rule is empty. This ensures that there is room // enough on the stack to push the LHS value if int32(fts5yyRuleInfoNRhs[fts5yyruleno]) == 0 { if (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos >= (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd { fts5yyStackOverflow(tls, fts5yypParser) break } } fts5yyact = fts5yy_reduce(tls, fts5yypParser, fts5yyruleno, fts5yymajor, fts5yyminor) } else if int32(fts5yyact) <= Fts5YY_MAX_SHIFTREDUCE { fts5yy_shift(tls, fts5yypParser, fts5yyact, uint8(fts5yymajor), fts5yyminor) break } else if int32(fts5yyact) == Fts5YY_ACCEPT_ACTION { (*Fts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos -= 24 fts5yy_accept(tls, fts5yypParser) return } else { *(*Fts5Token)(unsafe.Pointer(bp)) = fts5yyminor // If the fts5YYNOERRORRECOVERY macro is defined, then do not attempt to // do any kind of error recovery. Instead, simply invoke the syntax // error routine and continue going as if nothing had happened. // // Applications can set this macro (for example inside %include) if // they intend to abandon the parse upon the first syntax error seen. fts5yy_syntax_error(tls, fts5yypParser, fts5yymajor, fts5yyminor) fts5yy_destructor(tls, fts5yypParser, uint8(fts5yymajor), bp) break } } return } // Return the fallback token corresponding to canonical token iToken, or // 0 if iToken has no fallback. func sqlite3Fts5ParserFallback(tls *libc.TLS, iToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219169:12: */ _ = iToken return 0 } // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "fts5Int.h" // Copyright (c) 2002-2017 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // The contents of this file constitute Original Code as defined in and // are subject to the Apple Public Source License Version 1.1 (the // "License"). You may not use this file except in compliance with the // License. Please obtain a copy of the License at // http://www.apple.com/publicsource and read it before using this file. // // This Original Code and all software distributed under the License are // distributed on an "AS IS" basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT. Please see the // License for the specific language governing rights and limitations // under the License. // // @APPLE_LICENSE_HEADER_END@ // Object used to iterate through all "coalesced phrase instances" in // a single column of the current row. If the phrase instances in the // column being considered do not overlap, this object simply iterates // through them. Or, if they do overlap (share one or more tokens in // common), each set of overlapping instances is treated as a single // match. See documentation for the highlight() auxiliary function for // details. // // Usage is: // // for(rc = fts5CInstIterNext(pApi, pFts, iCol, &iter); // (rc==SQLITE_OK && 0==fts5CInstIterEof(&iter); // rc = fts5CInstIterNext(&iter) // ){ // printf("instance starts at %d, ends at %d\n", iter.iStart, iter.iEnd); // } // type CInstIter1 = struct { FpApi uintptr FpFts uintptr FiCol int32 FiInst int32 FnInst int32 FiStart int32 FiEnd int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219215:9 */ // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "fts5Int.h" // Copyright (c) 2002-2017 Apple Inc. All rights reserved. // // @APPLE_LICENSE_HEADER_START@ // // The contents of this file constitute Original Code as defined in and // are subject to the Apple Public Source License Version 1.1 (the // "License"). You may not use this file except in compliance with the // License. Please obtain a copy of the License at // http://www.apple.com/publicsource and read it before using this file. // // This Original Code and all software distributed under the License are // distributed on an "AS IS" basis, WITHOUT WARRANTY OF ANY KIND, EITHER // EXPRESS OR IMPLIED, AND APPLE HEREBY DISCLAIMS ALL SUCH WARRANTIES, // INCLUDING WITHOUT LIMITATION, ANY WARRANTIES OF MERCHANTABILITY, // FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT. Please see the // License for the specific language governing rights and limitations // under the License. // // @APPLE_LICENSE_HEADER_END@ // Object used to iterate through all "coalesced phrase instances" in // a single column of the current row. If the phrase instances in the // column being considered do not overlap, this object simply iterates // through them. Or, if they do overlap (share one or more tokens in // common), each set of overlapping instances is treated as a single // match. See documentation for the highlight() auxiliary function for // details. // // Usage is: // // for(rc = fts5CInstIterNext(pApi, pFts, iCol, &iter); // (rc==SQLITE_OK && 0==fts5CInstIterEof(&iter); // rc = fts5CInstIterNext(&iter) // ){ // printf("instance starts at %d, ends at %d\n", iter.iStart, iter.iEnd); // } // type CInstIter = CInstIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219215:26 */ // Advance the iterator to the next coalesced phrase instance. Return // an SQLite error code if an error occurs, or SQLITE_OK otherwise. func fts5CInstIterNext(tls *libc.TLS, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219232:12: */ bp := tls.Alloc(12) defer tls.Free(12) var rc int32 = SQLITE_OK (*CInstIter)(unsafe.Pointer(pIter)).FiStart = -1 (*CInstIter)(unsafe.Pointer(pIter)).FiEnd = -1 for rc == SQLITE_OK && (*CInstIter)(unsafe.Pointer(pIter)).FiInst < (*CInstIter)(unsafe.Pointer(pIter)).FnInst { // var ip int32 at bp, 4 // var ic int32 at bp+4, 4 // var io int32 at bp+8, 4 rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer((*CInstIter)(unsafe.Pointer(pIter)).FpApi)).FxInst})).f(tls, (*CInstIter)(unsafe.Pointer(pIter)).FpFts, (*CInstIter)(unsafe.Pointer(pIter)).FiInst, bp /* &ip */, bp+4 /* &ic */, bp+8 /* &io */) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp + 4)) == (*CInstIter)(unsafe.Pointer(pIter)).FiCol { var iEnd int32 = *(*int32)(unsafe.Pointer(bp + 8)) - 1 + (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer((*CInstIter)(unsafe.Pointer(pIter)).FpApi)).FxPhraseSize})).f(tls, (*CInstIter)(unsafe.Pointer(pIter)).FpFts, *(*int32)(unsafe.Pointer(bp))) if (*CInstIter)(unsafe.Pointer(pIter)).FiStart < 0 { (*CInstIter)(unsafe.Pointer(pIter)).FiStart = *(*int32)(unsafe.Pointer(bp + 8 /* io */)) (*CInstIter)(unsafe.Pointer(pIter)).FiEnd = iEnd } else if *(*int32)(unsafe.Pointer(bp + 8)) <= (*CInstIter)(unsafe.Pointer(pIter)).FiEnd { if iEnd > (*CInstIter)(unsafe.Pointer(pIter)).FiEnd { (*CInstIter)(unsafe.Pointer(pIter)).FiEnd = iEnd } } else { break } } (*CInstIter)(unsafe.Pointer(pIter)).FiInst++ } } return rc } // Initialize the iterator object indicated by the final parameter to // iterate through coalesced phrase instances in column iCol. func fts5CInstIterInit(tls *libc.TLS, pApi uintptr, pFts uintptr, iCol int32, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219263:12: */ var rc int32 libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(CInstIter{})), libc.X__builtin_object_size(tls, pIter, 0)) (*CInstIter)(unsafe.Pointer(pIter)).FpApi = pApi (*CInstIter)(unsafe.Pointer(pIter)).FpFts = pFts (*CInstIter)(unsafe.Pointer(pIter)).FiCol = iCol rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})).f(tls, pFts, pIter+24 /* &.nInst */) if rc == SQLITE_OK { rc = fts5CInstIterNext(tls, pIter) } return rc } // ************************************************************************ // // Start of highlight() implementation. type HighlightContext1 = struct { Fiter CInstIter FiPos int32 FiRangeStart int32 FiRangeEnd int32 F__ccgo_pad1 [4]byte FzOpen uintptr FzClose uintptr FzIn uintptr FnIn int32 FiOff int32 FzOut uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219289:9 */ // ************************************************************************ // // Start of highlight() implementation. type HighlightContext = HighlightContext1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219289:33 */ // Append text to the HighlightContext output string - p->zOut. Argument // z points to a buffer containing n bytes of text to append. If n is // negative, everything up until the first '\0' is appended to the output. // // If *pRc is set to any value other than SQLITE_OK when this function is // called, it is a no-op. If an error (i.e. an OOM condition) is encountered, // *pRc is set to an error code before returning. func fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219312:13: */ bp := tls.Alloc(24) defer tls.Free(24) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && z != 0 { if n < 0 { n = int32(libc.Xstrlen(tls, z)) } (*HighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, ts+34016, libc.VaList(bp, (*HighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*HighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } } // Tokenizer callback used by implementation of highlight() function. func fts5HighlightCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iStartOff int32, iEndOff int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219327:12: */ bp := tls.Alloc(4) defer tls.Free(4) var p uintptr = pContext *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var iPos int32 _ = pToken _ = nToken if tflags&FTS5_TOKEN_COLOCATED != 0 { return SQLITE_OK } iPos = libc.PostIncInt32(&(*HighlightContext)(unsafe.Pointer(p)).FiPos, 1) if (*HighlightContext)(unsafe.Pointer(p)).FiRangeEnd > 0 { if iPos < (*HighlightContext)(unsafe.Pointer(p)).FiRangeStart || iPos > (*HighlightContext)(unsafe.Pointer(p)).FiRangeEnd { return SQLITE_OK } if (*HighlightContext)(unsafe.Pointer(p)).FiRangeStart != 0 && iPos == (*HighlightContext)(unsafe.Pointer(p)).FiRangeStart { (*HighlightContext)(unsafe.Pointer(p)).FiOff = iStartOff } } if iPos == (*HighlightContext)(unsafe.Pointer(p)).Fiter.FiStart { fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*HighlightContext)(unsafe.Pointer(p)).FiOff), iStartOff-(*HighlightContext)(unsafe.Pointer(p)).FiOff) fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzOpen, -1) (*HighlightContext)(unsafe.Pointer(p)).FiOff = iStartOff } if iPos == (*HighlightContext)(unsafe.Pointer(p)).Fiter.FiEnd { if (*HighlightContext)(unsafe.Pointer(p)).FiRangeEnd != 0 && (*HighlightContext)(unsafe.Pointer(p)).Fiter.FiStart < (*HighlightContext)(unsafe.Pointer(p)).FiRangeStart { fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzOpen, -1) } fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*HighlightContext)(unsafe.Pointer(p)).FiOff), iEndOff-(*HighlightContext)(unsafe.Pointer(p)).FiOff) fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzClose, -1) (*HighlightContext)(unsafe.Pointer(p)).FiOff = iEndOff if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* rc */)) = fts5CInstIterNext(tls, p) } } if (*HighlightContext)(unsafe.Pointer(p)).FiRangeEnd > 0 && iPos == (*HighlightContext)(unsafe.Pointer(p)).FiRangeEnd { fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*HighlightContext)(unsafe.Pointer(p)).FiOff), iEndOff-(*HighlightContext)(unsafe.Pointer(p)).FiOff) (*HighlightContext)(unsafe.Pointer(p)).FiOff = iEndOff if iPos >= (*HighlightContext)(unsafe.Pointer(p)).Fiter.FiStart && iPos < (*HighlightContext)(unsafe.Pointer(p)).Fiter.FiEnd { fts5HighlightAppend(tls, bp, p, (*HighlightContext)(unsafe.Pointer(p)).FzClose, -1) } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Implementation of highlight() function. func fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219381:13: */ bp := tls.Alloc(100) defer tls.Free(100) // var ctx HighlightContext at bp, 96 // var rc int32 at bp+96, 4 var iCol int32 if nVal != 3 { var zErr uintptr = ts + 34023 /* "wrong number of ..." */ Xsqlite3_result_error(tls, pCtx, zErr, -1) return } iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(HighlightContext{})), libc.X__builtin_object_size(tls, bp, 0)) (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOpen = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzClose = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + 2*8))) *(*int32)(unsafe.Pointer(bp + 96 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})).f(tls, pFts, iCol, bp /* &ctx */ +72 /* &.zIn */, bp /* &ctx */ +80 /* &.nIn */) if (*HighlightContext)(unsafe.Pointer(bp)).FzIn != 0 { if *(*int32)(unsafe.Pointer(bp + 96)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 96 /* rc */)) = fts5CInstIterInit(tls, pApi, pFts, iCol, bp) } if *(*int32)(unsafe.Pointer(bp + 96)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 96 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})).f(tls, pFts, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzIn, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FnIn, bp /* &ctx */, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5HighlightCb}))) } fts5HighlightAppend(tls, bp+96, bp, (*HighlightContext)(unsafe.Pointer(bp)).FzIn+uintptr((*HighlightContext)(unsafe.Pointer(bp)).FiOff), (*HighlightContext)(unsafe.Pointer(bp)).FnIn-(*HighlightContext)(unsafe.Pointer(bp)).FiOff) if *(*int32)(unsafe.Pointer(bp + 96)) == SQLITE_OK { Xsqlite3_result_text(tls, pCtx, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOut, -1, libc.UintptrFromInt32(-1)) } Xsqlite3_free(tls, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOut) } if *(*int32)(unsafe.Pointer(bp + 96)) != SQLITE_OK { Xsqlite3_result_error_code(tls, pCtx, *(*int32)(unsafe.Pointer(bp + 96 /* rc */))) } } // // End of highlight() implementation. // // Context object passed to the fts5SentenceFinderCb() function. type Fts5SFinder1 = struct { FiPos int32 FnFirstAlloc int32 FnFirst int32 F__ccgo_pad1 [4]byte FaFirst uintptr FzDoc uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219430:9 */ // // End of highlight() implementation. // // Context object passed to the fts5SentenceFinderCb() function. type Fts5SFinder = Fts5SFinder1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219430:28 */ // Add an entry to the Fts5SFinder.aFirst[] array. Grow the array if // necessary. Return SQLITE_OK if successful, or SQLITE_NOMEM if an // error occurs. func fts5SentenceFinderAdd(tls *libc.TLS, p uintptr, iAdd int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219444:12: */ if (*Fts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc == (*Fts5SFinder)(unsafe.Pointer(p)).FnFirst { var nNew int32 if (*Fts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc != 0 { nNew = (*Fts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc * 2 } else { nNew = 64 } var aNew uintptr aNew = Xsqlite3_realloc64(tls, (*Fts5SFinder)(unsafe.Pointer(p)).FaFirst, uint64(uint64(nNew)*uint64(unsafe.Sizeof(int32(0))))) if aNew == uintptr(0) { return SQLITE_NOMEM } (*Fts5SFinder)(unsafe.Pointer(p)).FaFirst = aNew (*Fts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc = nNew } *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(p)).FaFirst + uintptr(libc.PostIncInt32(&(*Fts5SFinder)(unsafe.Pointer(p)).FnFirst, 1))*4)) = iAdd return SQLITE_OK } // This function is an xTokenize() callback used by the auxiliary snippet() // function. Its job is to identify tokens that are the first in a sentence. // For each such token, an entry is added to the SFinder.aFirst[] array. func fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iStartOff int32, iEndOff int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219463:12: */ var rc int32 = SQLITE_OK _ = pToken _ = nToken _ = iEndOff if tflags&FTS5_TOKEN_COLOCATED == 0 { var p uintptr = pContext if (*Fts5SFinder)(unsafe.Pointer(p)).FiPos > 0 { var i int32 var c int8 = int8(0) for i = iStartOff - 1; i >= 0; i-- { c = *(*int8)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(p)).FzDoc + uintptr(i))) if int32(c) != ' ' && int32(c) != '\t' && int32(c) != '\n' && int32(c) != '\r' { break } } if i != iStartOff-1 && (int32(c) == '.' || int32(c) == ':') { rc = fts5SentenceFinderAdd(tls, p, (*Fts5SFinder)(unsafe.Pointer(p)).FiPos) } } else { rc = fts5SentenceFinderAdd(tls, p, 0) } (*Fts5SFinder)(unsafe.Pointer(p)).FiPos++ } return rc } func fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32, aSeen uintptr, iCol int32, iPos int32, nToken int32, pnScore uintptr, piPos uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219496:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 var i int32 *(*int32)(unsafe.Pointer(bp + 4 /* ip */)) = 0 *(*int32)(unsafe.Pointer(bp + 8 /* ic */)) = 0 *(*int32)(unsafe.Pointer(bp + 12 /* iOff */)) = 0 var iFirst int32 = -1 // var nInst int32 at bp, 4 var nScore int32 = 0 var iLast int32 = 0 var iEnd Sqlite3_int64 = Sqlite3_int64(iPos) + Sqlite3_int64(nToken) rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})).f(tls, pFts, bp /* &nInst */) for i = 0; i < *(*int32)(unsafe.Pointer(bp /* nInst */)) && rc == SQLITE_OK; i++ { rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})).f(tls, pFts, i, bp+4 /* &ip */, bp+8 /* &ic */, bp+12 /* &iOff */) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) == iCol && *(*int32)(unsafe.Pointer(bp + 12)) >= iPos && Sqlite3_int64(*(*int32)(unsafe.Pointer(bp + 12))) < iEnd { nScore = nScore + func() int32 { if *(*uint8)(unsafe.Pointer(aSeen + uintptr(*(*int32)(unsafe.Pointer(bp + 4))))) != 0 { return 1 } return 1000 }() *(*uint8)(unsafe.Pointer(aSeen + uintptr(*(*int32)(unsafe.Pointer(bp + 4 /* ip */))))) = uint8(1) if iFirst < 0 { iFirst = *(*int32)(unsafe.Pointer(bp + 12 /* iOff */)) } iLast = *(*int32)(unsafe.Pointer(bp + 12)) + (*struct { f func(*libc.TLS, uintptr, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseSize})).f(tls, pFts, *(*int32)(unsafe.Pointer(bp + 4))) } } *(*int32)(unsafe.Pointer(pnScore)) = nScore if piPos != 0 { var iAdj Sqlite3_int64 = Sqlite3_int64(iFirst - (nToken-(iLast-iFirst))/2) if iAdj+Sqlite3_int64(nToken) > Sqlite3_int64(nDocsize) { iAdj = Sqlite3_int64(nDocsize - nToken) } if iAdj < int64(0) { iAdj = int64(0) } *(*int32)(unsafe.Pointer(piPos)) = int32(iAdj) } return rc } // Return the value in pVal interpreted as utf-8 text. Except, if pVal // contains a NULL value, return a pointer to a static string zero // bytes in length instead of a NULL pointer. func fts5ValueToText(tls *libc.TLS, pVal uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219545:19: */ var zRet uintptr = Xsqlite3_value_text(tls, pVal) if zRet != 0 { return zRet } return ts + 1527 /* "" */ } // Implementation of snippet() function. func fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219553:13: */ bp := tls.Alloc(172) defer tls.Free(172) // var ctx HighlightContext at bp, 96 *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = SQLITE_OK // Return code var iCol int32 // 1st argument to snippet() var zEllips uintptr // 4th argument to snippet() var nToken int32 // 5th argument to snippet() *(*int32)(unsafe.Pointer(bp + 96 /* nInst */)) = 0 // Number of instance matches this row var i int32 // Used to iterate through instances var nPhrase int32 // Number of phrases in query var aSeen uintptr // Array of "seen instance" flags var iBestCol int32 // Column containing best snippet var iBestStart int32 = 0 // First token of best snippet var nBestScore int32 = 0 // Score of best snippet *(*int32)(unsafe.Pointer(bp + 164 /* nColSize */)) = 0 // Total size of iBestCol in tokens // var sFinder Fts5SFinder at bp+104, 32 // Used to find the beginnings of sentences var nCol int32 if nVal != 5 { var zErr uintptr = ts + 34073 /* "wrong number of ..." */ Xsqlite3_result_error(tls, pCtx, zErr, -1) return } nCol = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnCount})).f(tls, pFts) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(HighlightContext{})), libc.X__builtin_object_size(tls, bp, 0)) iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOpen = fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzClose = fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 2*8))) zEllips = fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 3*8))) nToken = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal + 4*8))) iBestCol = func() int32 { if iCol >= 0 { return iCol } return 0 }() nPhrase = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseCount})).f(tls, pFts) aSeen = Xsqlite3_malloc(tls, nPhrase) if aSeen == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = SQLITE_NOMEM } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})).f(tls, pFts, bp+96 /* &nInst */) } libc.X__builtin___memset_chk(tls, bp+104, 0, uint64(unsafe.Sizeof(Fts5SFinder{})), libc.X__builtin_object_size(tls, bp+104, 0)) for i = 0; i < nCol; i++ { if iCol < 0 || iCol == i { // var nDoc int32 at bp+136, 4 // var nDocsize int32 at bp+140, 4 var ii int32 (*Fts5SFinder)(unsafe.Pointer(bp + 104 /* &sFinder */)).FiPos = 0 (*Fts5SFinder)(unsafe.Pointer(bp + 104 /* &sFinder */)).FnFirst = 0 *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})).f(tls, pFts, i, bp+104 /* &sFinder */ +24 /* &.zDoc */, bp+136 /* &nDoc */) if *(*int32)(unsafe.Pointer(bp + 168)) != SQLITE_OK { break } *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})).f(tls, pFts, (*Fts5SFinder)(unsafe.Pointer(bp+104 /* &sFinder */)).FzDoc, *(*int32)(unsafe.Pointer(bp + 136 /* nDoc */)), bp+104, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5SentenceFinderCb}))) if *(*int32)(unsafe.Pointer(bp + 168)) != SQLITE_OK { break } *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})).f(tls, pFts, i, bp+140 /* &nDocsize */) if *(*int32)(unsafe.Pointer(bp + 168)) != SQLITE_OK { break } for ii = 0; *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) == SQLITE_OK && ii < *(*int32)(unsafe.Pointer(bp + 96 /* nInst */)); ii++ { // var ip int32 at bp+144, 4 // var ic int32 at bp+148, 4 // var io int32 at bp+152, 4 // var iAdj int32 at bp+160, 4 // var nScore int32 at bp+156, 4 var jj int32 *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})).f(tls, pFts, ii, bp+144 /* &ip */, bp+148 /* &ic */, bp+152 /* &io */) if *(*int32)(unsafe.Pointer(bp + 148)) != i { continue } if *(*int32)(unsafe.Pointer(bp + 152)) > *(*int32)(unsafe.Pointer(bp + 140)) { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } if *(*int32)(unsafe.Pointer(bp + 168)) != SQLITE_OK { continue } libc.X__builtin___memset_chk(tls, aSeen, 0, uint64(nPhrase), libc.X__builtin_object_size(tls, aSeen, 0)) *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = fts5SnippetScore(tls, pApi, pFts, *(*int32)(unsafe.Pointer(bp + 140 /* nDocsize */)), aSeen, i, *(*int32)(unsafe.Pointer(bp + 152 /* io */)), nToken, bp+156, bp+160) if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 156)) > nBestScore { nBestScore = *(*int32)(unsafe.Pointer(bp + 156 /* nScore */)) iBestCol = i iBestStart = *(*int32)(unsafe.Pointer(bp + 160 /* iAdj */)) *(*int32)(unsafe.Pointer(bp + 164 /* nColSize */)) = *(*int32)(unsafe.Pointer(bp + 140 /* nDocsize */)) } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK && (*Fts5SFinder)(unsafe.Pointer(bp+104)).FnFirst != 0 && *(*int32)(unsafe.Pointer(bp + 140)) > nToken { for jj = 0; jj < (*Fts5SFinder)(unsafe.Pointer(bp+104 /* &sFinder */)).FnFirst-1; jj++ { if *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(bp+104)).FaFirst + uintptr(jj+1)*4)) > *(*int32)(unsafe.Pointer(bp + 152)) { break } } if *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(bp+104)).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 152)) { libc.X__builtin___memset_chk(tls, aSeen, 0, uint64(nPhrase), libc.X__builtin_object_size(tls, aSeen, 0)) *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = fts5SnippetScore(tls, pApi, pFts, *(*int32)(unsafe.Pointer(bp + 140 /* nDocsize */)), aSeen, i, *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(bp+104 /* &sFinder */)).FaFirst + uintptr(jj)*4)), nToken, bp+156, uintptr(0)) *(*int32)(unsafe.Pointer(bp + 156 /* nScore */)) += func() int32 { if *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(bp+104)).FaFirst + uintptr(jj)*4)) == 0 { return 120 } return 100 }() if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 156)) > nBestScore { nBestScore = *(*int32)(unsafe.Pointer(bp + 156 /* nScore */)) iBestCol = i iBestStart = *(*int32)(unsafe.Pointer((*Fts5SFinder)(unsafe.Pointer(bp+104 /* &sFinder */)).FaFirst + uintptr(jj)*4)) *(*int32)(unsafe.Pointer(bp + 164 /* nColSize */)) = *(*int32)(unsafe.Pointer(bp + 140 /* nDocsize */)) } } } } } } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})).f(tls, pFts, iBestCol, bp /* &ctx */ +72 /* &.zIn */, bp /* &ctx */ +80 /* &.nIn */) } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 164)) == 0 { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})).f(tls, pFts, iBestCol, bp+164 /* &nColSize */) } if (*HighlightContext)(unsafe.Pointer(bp)).FzIn != 0 { if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = fts5CInstIterInit(tls, pApi, pFts, iBestCol, bp) } (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FiRangeStart = iBestStart (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FiRangeEnd = iBestStart + nToken - 1 if iBestStart > 0 { fts5HighlightAppend(tls, bp+168, bp, zEllips, -1) } // Advance iterator ctx.iter so that it points to the first coalesced // phrase instance at or following position iBestStart. for (*HighlightContext)(unsafe.Pointer(bp)).Fiter.FiStart >= 0 && (*HighlightContext)(unsafe.Pointer(bp)).Fiter.FiStart < iBestStart && *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = fts5CInstIterNext(tls, bp) } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 168 /* rc */)) = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})).f(tls, pFts, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzIn, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FnIn, bp /* &ctx */, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5HighlightCb}))) } if (*HighlightContext)(unsafe.Pointer(bp)).FiRangeEnd >= *(*int32)(unsafe.Pointer(bp + 164))-1 { fts5HighlightAppend(tls, bp+168, bp, (*HighlightContext)(unsafe.Pointer(bp)).FzIn+uintptr((*HighlightContext)(unsafe.Pointer(bp)).FiOff), (*HighlightContext)(unsafe.Pointer(bp)).FnIn-(*HighlightContext)(unsafe.Pointer(bp)).FiOff) } else { fts5HighlightAppend(tls, bp+168, bp, zEllips, -1) } } if *(*int32)(unsafe.Pointer(bp + 168)) == SQLITE_OK { Xsqlite3_result_text(tls, pCtx, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOut, -1, libc.UintptrFromInt32(-1)) } else { Xsqlite3_result_error_code(tls, pCtx, *(*int32)(unsafe.Pointer(bp + 168 /* rc */))) } Xsqlite3_free(tls, (*HighlightContext)(unsafe.Pointer(bp /* &ctx */)).FzOut) Xsqlite3_free(tls, aSeen) Xsqlite3_free(tls, (*Fts5SFinder)(unsafe.Pointer(bp+104 /* &sFinder */)).FaFirst) } //********************************************************************** // The first time the bm25() function is called for a query, an instance // of the following structure is allocated and populated. type Fts5Bm25Data1 = struct { FnPhrase int32 F__ccgo_pad1 [4]byte Favgdl float64 FaIDF uintptr FaFreq uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219711:9 */ //********************************************************************** // The first time the bm25() function is called for a query, an instance // of the following structure is allocated and populated. type Fts5Bm25Data = Fts5Bm25Data1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219711:29 */ // Callback used by fts5Bm25GetData() to count the number of rows in the // table matched by each individual phrase within the query. func fts5CountCb(tls *libc.TLS, pApi uintptr, pFts uintptr, pUserData uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219723:12: */ var pn uintptr = pUserData _ = pApi _ = pFts *(*Sqlite3_int64)(unsafe.Pointer(pn))++ return SQLITE_OK } // Set *ppData to point to the Fts5Bm25Data object for the current query. // If the object has not already been allocated, allocate and populate it // now. func fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219739:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 = SQLITE_OK // Return code var p uintptr // Object to return p = (*struct { f func(*libc.TLS, uintptr, int32) uintptr })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxGetAuxdata})).f(tls, pFts, 0) if p == uintptr(0) { var nPhrase int32 // Number of phrases in query *(*Sqlite3_int64)(unsafe.Pointer(bp /* nRow */)) = int64(0) // Number of rows in table *(*Sqlite3_int64)(unsafe.Pointer(bp + 8 /* nToken */)) = int64(0) // Number of tokens in table var nByte Sqlite3_int64 // Bytes of space to allocate var i int32 // Allocate the Fts5Bm25Data object nPhrase = (*struct { f func(*libc.TLS, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseCount})).f(tls, pFts) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Bm25Data{})) + uint64(nPhrase*2)*uint64(unsafe.Sizeof(float64(0)))) p = Xsqlite3_malloc64(tls, uint64(nByte)) if p == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, p, 0, Size_t(nByte), libc.X__builtin_object_size(tls, p, 0)) (*Fts5Bm25Data)(unsafe.Pointer(p)).FnPhrase = nPhrase (*Fts5Bm25Data)(unsafe.Pointer(p)).FaIDF = p + 1*32 (*Fts5Bm25Data)(unsafe.Pointer(p)).FaFreq = (*Fts5Bm25Data)(unsafe.Pointer(p)).FaIDF + uintptr(nPhrase)*8 } // Calculate the average document length for this FTS5 table if rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxRowCount})).f(tls, pFts, bp /* &nRow */) } if rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnTotalSize})).f(tls, pFts, -1, bp+8 /* &nToken */) } if rc == SQLITE_OK { (*Fts5Bm25Data)(unsafe.Pointer(p)).Favgdl = float64(*(*Sqlite3_int64)(unsafe.Pointer(bp + 8))) / float64(*(*Sqlite3_int64)(unsafe.Pointer(bp /* nRow */))) } // Calculate an IDF for each phrase in the query for i = 0; rc == SQLITE_OK && i < nPhrase; i++ { *(*Sqlite3_int64)(unsafe.Pointer(bp + 16 /* nHit */)) = int64(0) rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxQueryPhrase})).f(tls, pFts, i, bp+16 /* &nHit */, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 }{fts5CountCb}))) if rc == SQLITE_OK { // Calculate the IDF (Inverse Document Frequency) for phrase i. // This is done using the standard BM25 formula as found on wikipedia: // // IDF = log( (N - nHit + 0.5) / (nHit + 0.5) ) // // where "N" is the total number of documents in the set and nHit // is the number that contain at least one instance of the phrase // under consideration. // // The problem with this is that if (N < 2*nHit), the IDF is // negative. Which is undesirable. So the mimimum allowable IDF is // (1e-6) - roughly the same as a term that appears in just over // half of set of 5,000,000 documents. var idf float64 = libc.Xlog(tls, (float64(*(*Sqlite3_int64)(unsafe.Pointer(bp))-*(*Sqlite3_int64)(unsafe.Pointer(bp + 16)))+0.5)/(float64(*(*Sqlite3_int64)(unsafe.Pointer(bp + 16)))+0.5)) if idf <= 0.0 { idf = 1e-6 } *(*float64)(unsafe.Pointer((*Fts5Bm25Data)(unsafe.Pointer(p)).FaIDF + uintptr(i)*8)) = idf } } if rc != SQLITE_OK { Xsqlite3_free(tls, p) } else { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxSetAuxdata})).f(tls, pFts, p, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) } if rc != SQLITE_OK { p = uintptr(0) } } *(*uintptr)(unsafe.Pointer(ppData)) = p return rc } // Implementation of bm25() function. func fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219812:13: */ bp := tls.Alloc(28) defer tls.Free(28) var k1 float64 = 1.2 // Constant "k1" from BM25 formula var b float64 = 0.75 // Constant "b" from BM25 formula var rc int32 // Error code var score float64 = 0.0 // SQL function return value // var pData uintptr at bp, 8 // Values allocated/calculated once only var i int32 // Iterator variable *(*int32)(unsafe.Pointer(bp + 8 /* nInst */)) = 0 // Value returned by xInstCount() var D float64 = 0.0 // Total number of tokens in row var aFreq uintptr = uintptr(0) // Array of phrase freq. for current row // Calculate the phrase frequency (symbol "f(qi,D)" in the documentation) // for each phrase in the query for the current row. rc = fts5Bm25GetData(tls, pApi, pFts, bp) if rc == SQLITE_OK { aFreq = (*Fts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pData */)))).FaFreq libc.X__builtin___memset_chk(tls, aFreq, 0, uint64(unsafe.Sizeof(float64(0)))*uint64((*Fts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnPhrase), libc.X__builtin_object_size(tls, aFreq, 0)) rc = (*struct { f func(*libc.TLS, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})).f(tls, pFts, bp+8 /* &nInst */) } for i = 0; rc == SQLITE_OK && i < *(*int32)(unsafe.Pointer(bp + 8 /* nInst */)); i++ { // var ip int32 at bp+12, 4 // var ic int32 at bp+16, 4 // var io int32 at bp+20, 4 rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})).f(tls, pFts, i, bp+12 /* &ip */, bp+16 /* &ic */, bp+20 /* &io */) if rc == SQLITE_OK { var w float64 if nVal > *(*int32)(unsafe.Pointer(bp + 16)) { w = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(*(*int32)(unsafe.Pointer(bp + 16 /* ic */)))*8))) } else { w = 1.0 } *(*float64)(unsafe.Pointer(aFreq + uintptr(*(*int32)(unsafe.Pointer(bp + 12)))*8)) += w } } // Figure out the total size of the current row in tokens. if rc == SQLITE_OK { // var nTok int32 at bp+24, 4 rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})).f(tls, pFts, -1, bp+24 /* &nTok */) D = float64(*(*int32)(unsafe.Pointer(bp + 24 /* nTok */))) } // Determine and return the BM25 score for the current row. Or, if an // error has occurred, throw an exception. if rc == SQLITE_OK { for i = 0; i < (*Fts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pData */)))).FnPhrase; i++ { score = score + *(*float64)(unsafe.Pointer((*Fts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8))*(*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8))*(k1+1.0)/(*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8))+k1*(float64(1)-b+b*D/(*Fts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) } Xsqlite3_result_double(tls, pCtx, -1.0*score) } else { Xsqlite3_result_error_code(tls, pCtx, rc) } } func sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219868:12: */ bp := tls.Alloc(96) defer tls.Free(96) *(*[3]Builtin)(unsafe.Pointer(bp /* aBuiltin */)) = [3]Builtin{ {FzFunc: ts + 34121, FxFunc: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) }{fts5SnippetFunction}))}, {FzFunc: ts + 34129, FxFunc: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) }{fts5HighlightFunction}))}, {FzFunc: ts + 34139, FxFunc: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) }{fts5Bm25Function}))}, } var rc int32 = SQLITE_OK // Return code var i int32 // To iterate through builtin functions for i = 0; rc == SQLITE_OK && i < int32(uint64(unsafe.Sizeof([3]Builtin{}))/uint64(unsafe.Sizeof(Builtin{}))); i++ { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, Fts5_extension_function, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})).f(tls, pApi, (*Builtin)(unsafe.Pointer(bp+uintptr(i)*32)).FzFunc, (*Builtin)(unsafe.Pointer(bp+uintptr(i)*32)).FpUserData, (*Builtin)(unsafe.Pointer(bp+uintptr(i)*32)).FxFunc, (*Builtin)(unsafe.Pointer(bp+uintptr(i)*32)).FxDestroy) } return rc } type Builtin = struct { FzFunc uintptr FpUserData uintptr FxFunc Fts5_extension_function FxDestroy uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219869:3 */ // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "fts5Int.h" func sqlite3Fts5BufferSize(tls *libc.TLS, pRc uintptr, pBuf uintptr, nByte U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219911:12: */ if U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) < nByte { var nNew U64 if (*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace != 0 { nNew = uint64((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) } else { nNew = uint64(64) } var pNew uintptr for nNew < U64(nByte) { nNew = nNew * uint64(2) } pNew = Xsqlite3_realloc64(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp, nNew) if pNew == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM return 1 } else { (*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace = int32(nNew) (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp = pNew } } return 0 } // Encode value iVal as an SQLite varint and append it to the buffer object // pBuf. If an OOM error occurs, set the error code in p. func sqlite3Fts5BufferAppendVarint(tls *libc.TLS, pRc uintptr, pBuf uintptr, iVal I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219935:13: */ if func() int32 { if U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)+U32(9) <= U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { return 0 } return sqlite3Fts5BufferSize(tls, pRc, pBuf, uint32(9+(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)) }() != 0 { return } *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iVal)) } func sqlite3Fts5Put32(tls *libc.TLS, aBuf uintptr, iVal int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219940:13: */ *(*U8)(unsafe.Pointer(aBuf)) = U8(iVal >> 24 & 0x00FF) *(*U8)(unsafe.Pointer(aBuf + 1)) = U8(iVal >> 16 & 0x00FF) *(*U8)(unsafe.Pointer(aBuf + 2)) = U8(iVal >> 8 & 0x00FF) *(*U8)(unsafe.Pointer(aBuf + 3)) = U8(iVal >> 0 & 0x00FF) } func sqlite3Fts5Get32(tls *libc.TLS, aBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219947:12: */ return int32(U32(*(*U8)(unsafe.Pointer(aBuf)))<<24 + U32(int32(*(*U8)(unsafe.Pointer(aBuf + 1)))<<16) + U32(int32(*(*U8)(unsafe.Pointer(aBuf + 2)))<<8) + U32(*(*U8)(unsafe.Pointer(aBuf + 3)))) } // Append buffer nData/pData to buffer pBuf. If an OOM error occurs, set // the error code in p. If an error has already occurred when this function // is called, it is a no-op. func sqlite3Fts5BufferAppendBlob(tls *libc.TLS, pRc uintptr, pBuf uintptr, nData U32, pData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219956:13: */ if nData != 0 { if func() int32 { if U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)+nData <= U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { return 0 } return sqlite3Fts5BufferSize(tls, pRc, pBuf, nData+U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)) }() != 0 { return } libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), pData, uint64(nData), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) *(*int32)(unsafe.Pointer(pBuf + 8)) += int32(nData) } } // Append the nul-terminated string zStr to the buffer pBuf. This function // ensures that the byte following the buffer data is set to 0x00, even // though this byte is not included in the pBuf->n count. func sqlite3Fts5BufferAppendString(tls *libc.TLS, pRc uintptr, pBuf uintptr, zStr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219974:13: */ var nStr int32 = int32(libc.Xstrlen(tls, zStr)) sqlite3Fts5BufferAppendBlob(tls, pRc, pBuf, uint32(nStr+1), zStr) (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn-- } // Argument zFmt is a printf() style format string. This function performs // the printf() style processing, then appends the results to buffer pBuf. // // Like sqlite3Fts5BufferAppendString(), this function ensures that the byte // following the buffer data is set to 0x00, even though this byte is not // included in the pBuf->n count. func sqlite3Fts5BufferAppendPrintf(tls *libc.TLS, pRc uintptr, pBuf uintptr, zFmt uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:219992:13: */ if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var zTmp uintptr var ap Va_list _ = ap ap = va zTmp = Xsqlite3_vmprintf(tls, zFmt, ap) _ = ap if zTmp == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } else { sqlite3Fts5BufferAppendString(tls, pRc, pBuf, zTmp) Xsqlite3_free(tls, zTmp) } } } func sqlite3Fts5Mprintf(tls *libc.TLS, pRc uintptr, zFmt uintptr, va uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220013:13: */ var zRet uintptr = uintptr(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var ap Va_list _ = ap ap = va zRet = Xsqlite3_vmprintf(tls, zFmt, ap) _ = ap if zRet == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } return zRet } // Free any buffer allocated by pBuf. Zero the structure before returning. func sqlite3Fts5BufferFree(tls *libc.TLS, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220031:13: */ Xsqlite3_free(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp) libc.X__builtin___memset_chk(tls, pBuf, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, pBuf, 0)) } // Zero the contents of the buffer object. But do not free the associated // memory allocation. func sqlite3Fts5BufferZero(tls *libc.TLS, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220040:13: */ (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 } // Set the buffer to contain nData/pData. If an OOM error occurs, leave an // the error code in p. If an error has already occurred when this function // is called, it is a no-op. func sqlite3Fts5BufferSet(tls *libc.TLS, pRc uintptr, pBuf uintptr, nData int32, pData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220049:13: */ (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 sqlite3Fts5BufferAppendBlob(tls, pRc, pBuf, uint32(nData), pData) } func sqlite3Fts5PoslistNext64(tls *libc.TLS, a uintptr, n int32, pi uintptr, piOff uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220059:12: */ bp := tls.Alloc(4) defer tls.Free(4) var i int32 = *(*int32)(unsafe.Pointer(pi)) if i >= n { // EOF *(*I64)(unsafe.Pointer(piOff)) = int64(-1) return 1 } else { var iOff I64 = *(*I64)(unsafe.Pointer(piOff)) // var iVal U32 at bp, 4 { *(*U32)(unsafe.Pointer(bp /* iVal */)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(libc.PostIncInt32(&i, 1))))) if *(*U32)(unsafe.Pointer(bp))&U32(0x80) != 0 { i-- i = i + sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) } } if *(*U32)(unsafe.Pointer(bp)) <= U32(1) { if *(*U32)(unsafe.Pointer(bp)) == U32(0) { *(*int32)(unsafe.Pointer(pi)) = i return 0 } { *(*U32)(unsafe.Pointer(bp /* iVal */)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(libc.PostIncInt32(&i, 1))))) if *(*U32)(unsafe.Pointer(bp))&U32(0x80) != 0 { i-- i = i + sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) } } iOff = I64(*(*U32)(unsafe.Pointer(bp))) << 32 { *(*U32)(unsafe.Pointer(bp /* iVal */)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(libc.PostIncInt32(&i, 1))))) if *(*U32)(unsafe.Pointer(bp))&U32(0x80) != 0 { i-- i = i + sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) } } if *(*U32)(unsafe.Pointer(bp)) < U32(2) { // This is a corrupt record. So stop parsing it here. *(*I64)(unsafe.Pointer(piOff)) = int64(-1) return 1 } *(*I64)(unsafe.Pointer(piOff)) = iOff + I64((*(*U32)(unsafe.Pointer(bp))-U32(2))&U32(0x7FFFFFFF)) } else { *(*I64)(unsafe.Pointer(piOff)) = iOff&(I64(int64(0x7FFFFFFF))<<32) + (iOff+I64(*(*U32)(unsafe.Pointer(bp))-U32(2)))&int64(0x7FFFFFFF) } *(*int32)(unsafe.Pointer(pi)) = i return 0 } return int32(0) } // Advance the iterator object passed as the only argument. Return true // if the iterator reaches EOF, or false otherwise. func sqlite3Fts5PoslistReaderNext(tls *libc.TLS, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220102:12: */ if sqlite3Fts5PoslistNext64(tls, (*Fts5PoslistReader)(unsafe.Pointer(pIter)).Fa, (*Fts5PoslistReader)(unsafe.Pointer(pIter)).Fn, pIter+12, pIter+24) != 0 { (*Fts5PoslistReader)(unsafe.Pointer(pIter)).FbEof = U8(1) } return int32((*Fts5PoslistReader)(unsafe.Pointer(pIter)).FbEof) } func sqlite3Fts5PoslistReaderInit(tls *libc.TLS, a uintptr, n int32, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220109:12: */ libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(Fts5PoslistReader{})), libc.X__builtin_object_size(tls, pIter, 0)) (*Fts5PoslistReader)(unsafe.Pointer(pIter)).Fa = a (*Fts5PoslistReader)(unsafe.Pointer(pIter)).Fn = n sqlite3Fts5PoslistReaderNext(tls, pIter) return int32((*Fts5PoslistReader)(unsafe.Pointer(pIter)).FbEof) } // Append position iPos to the position list being accumulated in buffer // pBuf, which must be already be large enough to hold the new data. // The previous position written to this list is *piPrev. *piPrev is set // to iPos before returning. func sqlite3Fts5PoslistSafeAppend(tls *libc.TLS, pBuf uintptr, piPrev uintptr, iPos I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220126:13: */ if iPos >= *(*I64)(unsafe.Pointer(piPrev)) { if iPos&colmask != *(*I64)(unsafe.Pointer(piPrev))&colmask { *(*U8)(unsafe.Pointer((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(libc.PostIncInt32(&(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn, 1)))) = U8(1) *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iPos>>32)) *(*I64)(unsafe.Pointer(piPrev)) = iPos & colmask } *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iPos-*(*I64)(unsafe.Pointer(piPrev))+int64(2))) *(*I64)(unsafe.Pointer(piPrev)) = iPos } } var colmask I64 = I64(int64(0x7FFFFFFF)) << 32 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220132:22 */ func sqlite3Fts5PoslistWriterAppend(tls *libc.TLS, pBuf uintptr, pWriter uintptr, iPos I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220143:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* rc */)) = 0 // Initialized only to suppress erroneous warning from Clang if func() int32 { if U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)+U32(5+5+5) <= U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { return 0 } return sqlite3Fts5BufferSize(tls, bp, pBuf, uint32(5+5+5+(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)) }() != 0 { return *(*int32)(unsafe.Pointer(bp /* rc */)) } sqlite3Fts5PoslistSafeAppend(tls, pBuf, pWriter, iPos) return SQLITE_OK } func sqlite3Fts5MallocZero(tls *libc.TLS, pRc uintptr, nByte Sqlite3_int64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220154:13: */ var pRet uintptr = uintptr(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { pRet = Xsqlite3_malloc64(tls, uint64(nByte)) if pRet == uintptr(0) { if nByte > int64(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } else { libc.X__builtin___memset_chk(tls, pRet, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pRet, 0)) } } return pRet } // Return a nul-terminated copy of the string indicated by pIn. If nIn // is non-negative, then it is the length of the string in bytes. Otherwise, // the length of the string is determined using strlen(). // // It is the responsibility of the caller to eventually free the returned // buffer using sqlite3_free(). If an OOM error occurs, NULL is returned. func sqlite3Fts5Strndup(tls *libc.TLS, pRc uintptr, pIn uintptr, nIn int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220175:13: */ var zRet uintptr = uintptr(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { if nIn < 0 { nIn = int32(libc.Xstrlen(tls, pIn)) } zRet = Xsqlite3_malloc(tls, nIn+1) if zRet != 0 { libc.X__builtin___memcpy_chk(tls, zRet, pIn, uint64(nIn), libc.X__builtin_object_size(tls, zRet, 0)) *(*int8)(unsafe.Pointer(zRet + uintptr(nIn))) = int8(0) } else { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } return zRet } // Return true if character 't' may be part of an FTS5 bareword, or false // otherwise. Characters that may be part of barewords: // // * All non-ASCII characters, // * The 52 upper and lower case ASCII characters, and // * The 10 integer ASCII characters. // * The underscore character "_" (0x5F). // * The unicode "subsitute" character (0x1A). func sqlite3Fts5IsBareword(tls *libc.TLS, t int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220203:12: */ bp := tls.Alloc(128) defer tls.Free(128) *(*[128]U8)(unsafe.Pointer(bp /* aBareword */)) = [128]U8{ U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), // 0x00 .. 0x0F U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(1), U8(0), U8(0), U8(0), U8(0), U8(0), // 0x10 .. 0x1F U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), // 0x20 .. 0x2F U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(0), U8(0), U8(0), U8(0), U8(0), U8(0), // 0x30 .. 0x3F U8(0), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), // 0x40 .. 0x4F U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(0), U8(0), U8(0), U8(0), U8(1), // 0x50 .. 0x5F U8(0), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), // 0x60 .. 0x6F U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(1), U8(0), U8(0), U8(0), U8(0), U8(0), // 0x70 .. 0x7F } return libc.Bool32(int32(t)&0x80 != 0 || *(*U8)(unsafe.Pointer(bp + uintptr(int32(t)))) != 0) } // ************************************************************************ // type Fts5TermsetEntry1 = struct { FpTerm uintptr FnTerm int32 FiIdx int32 FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:217172:9 */ // ************************************************************************ // type Fts5TermsetEntry = Fts5TermsetEntry1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220221:33 */ func sqlite3Fts5TermsetNew(tls *libc.TLS, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220233:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK *(*uintptr)(unsafe.Pointer(pp)) = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5Termset{}))) return *(*int32)(unsafe.Pointer(bp /* rc */)) } func sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, nTerm int32, pbPresent uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220239:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK *(*int32)(unsafe.Pointer(pbPresent)) = 0 if p != 0 { var i int32 var hash U32 = U32(13) var pEntry uintptr // Calculate a hash value for this term. This is the same hash checksum // used by the fts5_hash.c module. This is not important for correct // operation of the module, but is necessary to ensure that some tests // designed to produce hash table collisions really do work. for i = nTerm - 1; i >= 0; i-- { hash = hash<<3 ^ hash ^ U32(*(*int8)(unsafe.Pointer(pTerm + uintptr(i)))) } hash = hash<<3 ^ hash ^ U32(iIdx) hash = hash % U32(int32(uint64(unsafe.Sizeof([512]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0))))) for pEntry = *(*uintptr)(unsafe.Pointer(p + uintptr(hash)*8)); pEntry != 0; pEntry = (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpNext { if (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FiIdx == iIdx && (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FnTerm == nTerm && libc.Xmemcmp(tls, (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpTerm, pTerm, uint64(nTerm)) == 0 { *(*int32)(unsafe.Pointer(pbPresent)) = 1 break } } if pEntry == uintptr(0) { pEntry = sqlite3Fts5MallocZero(tls, bp, int64(uint64(unsafe.Sizeof(Fts5TermsetEntry{}))+uint64(nTerm))) if pEntry != 0 { (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpTerm = pEntry + 1*24 (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FnTerm = nTerm (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FiIdx = iIdx libc.X__builtin___memcpy_chk(tls, (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpTerm, pTerm, uint64(nTerm), libc.X__builtin_object_size(tls, (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpTerm, 0)) (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpNext = *(*uintptr)(unsafe.Pointer(p + uintptr(hash)*8)) *(*uintptr)(unsafe.Pointer(p + uintptr(hash)*8)) = pEntry } } } return *(*int32)(unsafe.Pointer(bp /* rc */)) } func sqlite3Fts5TermsetFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220288:13: */ if p != 0 { var i U32 for i = U32(0); i < U32(int32(uint64(unsafe.Sizeof([512]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0))))); i++ { var pEntry uintptr = *(*uintptr)(unsafe.Pointer(p + uintptr(i)*8)) for pEntry != 0 { var pDel uintptr = pEntry pEntry = (*Fts5TermsetEntry)(unsafe.Pointer(pEntry)).FpNext Xsqlite3_free(tls, pDel) } } Xsqlite3_free(tls, p) } } // 2014 Jun 09 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite module implementing full-text search. // #include "fts5Int.h" // Maximum allowed page size func fts5_iswhitespace(tls *libc.TLS, x int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220330:12: */ return libc.Bool32(int32(x) == ' ') } func fts5_isopenquote(tls *libc.TLS, x int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220334:12: */ return libc.Bool32(int32(x) == '"' || int32(x) == '\'' || int32(x) == '[' || int32(x) == '`') } // Argument pIn points to a character that is part of a nul-terminated // string. Return a pointer to the first character following *pIn in // the string that is not a white-space character. func fts5ConfigSkipWhitespace(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220343:19: */ var p uintptr = pIn if p != 0 { for fts5_iswhitespace(tls, *(*int8)(unsafe.Pointer(p))) != 0 { p++ } } return p } // Argument pIn points to a character that is part of a nul-terminated // string. Return a pointer to the first character following *pIn in // the string that is not a "bareword" character. func fts5ConfigSkipBareword(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220356:19: */ var p uintptr = pIn for sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(p))) != 0 { p++ } if p == pIn { p = uintptr(0) } return p } func fts5_isdigit(tls *libc.TLS, a int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220363:12: */ return libc.Bool32(int32(a) >= '0' && int32(a) <= '9') } func fts5ConfigSkipLiteral(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220369:19: */ var p uintptr = pIn switch int32(*(*int8)(unsafe.Pointer(p))) { case 'n': fallthrough case 'N': if Xsqlite3_strnicmp(tls, ts+6535, p, 4) == 0 { p = p + 4 } else { p = uintptr(0) } break case 'x': fallthrough case 'X': p++ if int32(*(*int8)(unsafe.Pointer(p))) == '\'' { p++ for int32(*(*int8)(unsafe.Pointer(p))) >= 'a' && int32(*(*int8)(unsafe.Pointer(p))) <= 'f' || int32(*(*int8)(unsafe.Pointer(p))) >= 'A' && int32(*(*int8)(unsafe.Pointer(p))) <= 'F' || int32(*(*int8)(unsafe.Pointer(p))) >= '0' && int32(*(*int8)(unsafe.Pointer(p))) <= '9' { p++ } if int32(*(*int8)(unsafe.Pointer(p))) == '\'' && int64(0) == (int64(p)-int64(pIn))/1%int64(2) { p++ } else { p = uintptr(0) } } else { p = uintptr(0) } break case '\'': p++ for p != 0 { if int32(*(*int8)(unsafe.Pointer(p))) == '\'' { p++ if int32(*(*int8)(unsafe.Pointer(p))) != '\'' { break } } p++ if int32(*(*int8)(unsafe.Pointer(p))) == 0 { p = uintptr(0) } } break default: // maybe a number if int32(*(*int8)(unsafe.Pointer(p))) == '+' || int32(*(*int8)(unsafe.Pointer(p))) == '-' { p++ } for fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p))) != 0 { p++ } // At this point, if the literal was an integer, the parse is // finished. Or, if it is a floating point value, it may continue // with either a decimal point or an 'E' character. if int32(*(*int8)(unsafe.Pointer(p))) == '.' && fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p + 1))) != 0 { p += uintptr(2) for fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p))) != 0 { p++ } } if p == pIn { p = uintptr(0) } break } return p } // The first character of the string pointed to by argument z is guaranteed // to be an open-quote character (see function fts5_isopenquote()). // // This function searches for the corresponding close-quote character within // the string and, if found, dequotes the string in place and adds a new // nul-terminator byte. // // If the close-quote is found, the value returned is the byte offset of // the character immediately following it. Or, if the close-quote is not // found, -1 is returned. If -1 is returned, the buffer is left in an // undefined state. func fts5Dequote(tls *libc.TLS, z uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220445:12: */ var q int8 var iIn int32 = 1 var iOut int32 = 0 q = *(*int8)(unsafe.Pointer(z)) // Set stack variable q to the close-quote character if int32(q) == '[' { q = int8(']') } for *(*int8)(unsafe.Pointer(z + uintptr(iIn))) != 0 { if int32(*(*int8)(unsafe.Pointer(z + uintptr(iIn)))) == int32(q) { if int32(*(*int8)(unsafe.Pointer(z + uintptr(iIn+1)))) != int32(q) { // Character iIn was the close quote. iIn++ break } else { // Character iIn and iIn+1 form an escaped quote character. Skip // the input cursor past both and copy a single quote character // to the output buffer. iIn = iIn + 2 *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&iOut, 1)))) = q } } else { *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&iOut, 1)))) = *(*int8)(unsafe.Pointer(z + uintptr(libc.PostIncInt32(&iIn, 1)))) } } *(*int8)(unsafe.Pointer(z + uintptr(iOut))) = int8(0) return iIn } // Convert an SQL-style quoted string into a normal string by removing // the quote characters. The conversion is done in-place. If the // input does not begin with a quote character, then this routine // is a no-op. // // Examples: // // "abc" becomes abc // 'xyz' becomes xyz // [pqr] becomes pqr // `mno` becomes mno func sqlite3Fts5Dequote(tls *libc.TLS, z uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220490:13: */ var quote int8 // Quote character (if any ) quote = *(*int8)(unsafe.Pointer(z)) if int32(quote) == '[' || int32(quote) == '\'' || int32(quote) == '"' || int32(quote) == '`' { fts5Dequote(tls, z) } } type Fts5Enum1 = struct { FzName uintptr FeVal int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220501:1 */ type Fts5Enum = Fts5Enum1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220505:25 */ func fts5ConfigSetEnum(tls *libc.TLS, aEnum uintptr, zEnum uintptr, peVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220507:12: */ var nEnum int32 = int32(libc.Xstrlen(tls, zEnum)) var i int32 var iVal int32 = -1 for i = 0; (*Fts5Enum)(unsafe.Pointer(aEnum+uintptr(i)*16)).FzName != 0; i++ { if Xsqlite3_strnicmp(tls, (*Fts5Enum)(unsafe.Pointer(aEnum+uintptr(i)*16)).FzName, zEnum, nEnum) == 0 { if iVal >= 0 { return SQLITE_ERROR } iVal = (*Fts5Enum)(unsafe.Pointer(aEnum + uintptr(i)*16)).FeVal } } *(*int32)(unsafe.Pointer(peVal)) = iVal if iVal < 0 { return SQLITE_ERROR } return SQLITE_OK } // Parse a "special" CREATE VIRTUAL TABLE directive and update // configuration object pConfig as appropriate. // // If successful, object pConfig is updated and SQLITE_OK returned. If // an error occurs, an SQLite error code is returned and an error message // may be left in *pzErr. It is the responsibility of the caller to // eventually free any such error message using sqlite3_free(). func fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zCmd uintptr, zArg uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220536:12: */ bp := tls.Alloc(112) defer tls.Free(112) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_OK var nCmd int32 = int32(libc.Xstrlen(tls, zCmd)) if Xsqlite3_strnicmp(tls, ts+34144, zCmd, nCmd) == 0 { var nByte int32 = int32(uint64(unsafe.Sizeof(int32(0))) * uint64(FTS5_MAX_PREFIX_INDEXES)) var p uintptr var bFirst int32 = 1 if (*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix == uintptr(0) { (*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix = sqlite3Fts5MallocZero(tls, bp+40, int64(nByte)) if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } } p = zArg for 1 != 0 { var nPre int32 = 0 for int32(*(*int8)(unsafe.Pointer(p))) == ' ' { p++ } if bFirst == 0 && int32(*(*int8)(unsafe.Pointer(p))) == ',' { p++ for int32(*(*int8)(unsafe.Pointer(p))) == ' ' { p++ } } else if int32(*(*int8)(unsafe.Pointer(p))) == 0 { break } if int32(*(*int8)(unsafe.Pointer(p))) < '0' || int32(*(*int8)(unsafe.Pointer(p))) > '9' { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34151, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR break } if (*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix == FTS5_MAX_PREFIX_INDEXES { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34182, libc.VaList(bp, FTS5_MAX_PREFIX_INDEXES)) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR break } for int32(*(*int8)(unsafe.Pointer(p))) >= '0' && int32(*(*int8)(unsafe.Pointer(p))) <= '9' && nPre < 1000 { nPre = nPre*10 + (int32(*(*int8)(unsafe.Pointer(p))) - '0') p++ } if nPre <= 0 || nPre >= 1000 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34215, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR break } *(*int32)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr((*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix)*4)) = nPre (*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix++ bFirst = 0 } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if Xsqlite3_strnicmp(tls, ts+34252, zCmd, nCmd) == 0 { var p uintptr = zArg var nArg Sqlite3_int64 = Sqlite3_int64(libc.Xstrlen(tls, zArg) + uint64(1)) var azArg uintptr = sqlite3Fts5MallocZero(tls, bp+40, int64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nArg))) var pDel uintptr = sqlite3Fts5MallocZero(tls, bp+40, nArg*int64(2)) var pSpace uintptr = pDel if azArg != 0 && pSpace != 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34261, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { for nArg = int64(0); p != 0 && *(*int8)(unsafe.Pointer(p)) != 0; nArg++ { var p2 uintptr = fts5ConfigSkipWhitespace(tls, p) if int32(*(*int8)(unsafe.Pointer(p2))) == '\'' { p = fts5ConfigSkipLiteral(tls, p2) } else { p = fts5ConfigSkipBareword(tls, p2) } if p != 0 { libc.X__builtin___memcpy_chk(tls, pSpace, p2, uint64((int64(p)-int64(p2))/1), libc.X__builtin_object_size(tls, pSpace, 0)) *(*uintptr)(unsafe.Pointer(azArg + uintptr(nArg)*8)) = pSpace sqlite3Fts5Dequote(tls, pSpace) pSpace += uintptr((int64(p)-int64(p2))/1 + int64(1)) p = fts5ConfigSkipWhitespace(tls, p) } } if p == uintptr(0) { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34294, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) } } } Xsqlite3_free(tls, azArg) Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if Xsqlite3_strnicmp(tls, ts+34328, zCmd, nCmd) == 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34336, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent = FTS5_CONTENT_EXTERNAL (*Fts5Config)(unsafe.Pointer(pConfig)).FzContent = sqlite3Fts5Mprintf(tls, bp+40, ts+34368, libc.VaList(bp+8, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent = FTS5_CONTENT_NONE } } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if Xsqlite3_strnicmp(tls, ts+34374, zCmd, nCmd) == 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34388, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = sqlite3Fts5Strndup(tls, bp+40, zArg, -1) } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if Xsqlite3_strnicmp(tls, ts+34426, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != '0' && int32(*(*int8)(unsafe.Pointer(zArg))) != '1' || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34437, 0) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.Bool32(int32(*(*int8)(unsafe.Pointer(zArg))) == '1') } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } if Xsqlite3_strnicmp(tls, ts+5429, zCmd, nCmd) == 0 { *(*[4]Fts5Enum)(unsafe.Pointer(bp + 48 /* aDetail */)) = [4]Fts5Enum{ {FzName: ts + 8308, FeVal: FTS5_DETAIL_NONE}, {FzName: ts + 17674}, {FzName: ts + 34472, FeVal: FTS5_DETAIL_COLUMNS}, {}, } if libc.AssignPtrInt32(bp+40, fts5ConfigSetEnum(tls, bp+48, zArg, pConfig+92)) != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34480, 0) } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34511, libc.VaList(bp+24, nCmd, zCmd)) return SQLITE_ERROR } // Allocate an instance of the default tokenizer ("simple") at // Fts5Config.pTokenizer. Return SQLITE_OK if successful, or an SQLite error // code if an error occurs. func fts5ConfigDefaultTokenizer(tls *libc.TLS, pGlobal uintptr, pConfig uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220700:12: */ return sqlite3Fts5GetTokenizer(tls, pGlobal, uintptr(0), 0, pConfig, uintptr(0)) } // Gobble up the first bareword or quoted word from the input buffer zIn. // Return a pointer to the character immediately following the last in // the gobbled word if successful, or a NULL pointer otherwise (failed // to find close-quote character). // // Before returning, set pzOut to point to a new buffer containing a // nul-terminated, dequoted copy of the gobbled word. If the word was // quoted, *pbQuoted is also set to 1 before returning. // // If *pRc is other than SQLITE_OK when this function is called, it is // a no-op (NULL is returned). Otherwise, if an OOM occurs within this // function, *pRc is set to SQLITE_NOMEM before returning. *pRc is *not* // set if a parse error (failed to find close quote) occurs. func fts5ConfigGobbleWord(tls *libc.TLS, pRc uintptr, zIn uintptr, pzOut uintptr, pbQuoted uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220720:19: */ var zRet uintptr = uintptr(0) var nIn Sqlite3_int64 = Sqlite3_int64(libc.Xstrlen(tls, zIn)) var zOut uintptr = Xsqlite3_malloc64(tls, uint64(nIn+int64(1))) *(*int32)(unsafe.Pointer(pbQuoted)) = 0 *(*uintptr)(unsafe.Pointer(pzOut)) = uintptr(0) if zOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } else { libc.X__builtin___memcpy_chk(tls, zOut, zIn, Size_t(nIn+int64(1)), libc.X__builtin_object_size(tls, zOut, 0)) if fts5_isopenquote(tls, *(*int8)(unsafe.Pointer(zOut))) != 0 { var ii int32 = fts5Dequote(tls, zOut) zRet = zIn + uintptr(ii) *(*int32)(unsafe.Pointer(pbQuoted)) = 1 } else { zRet = fts5ConfigSkipBareword(tls, zIn) if zRet != 0 { *(*int8)(unsafe.Pointer(zOut + uintptr((int64(zRet)-int64(zIn))/1))) = int8(0) } } } if zRet == uintptr(0) { Xsqlite3_free(tls, zOut) } else { *(*uintptr)(unsafe.Pointer(pzOut)) = zOut } return zRet } func fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220760:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 = SQLITE_OK if 0 == Xsqlite3_stricmp(tls, zCol, ts+22472) || 0 == Xsqlite3_stricmp(tls, zCol, ts+16580) { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34539, libc.VaList(bp, zCol)) rc = SQLITE_ERROR } else if zArg != 0 { if 0 == Xsqlite3_stricmp(tls, zArg, ts+34569) { *(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*Fts5Config)(unsafe.Pointer(p)).FnCol))) = U8(1) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34579, libc.VaList(bp+8, zArg)) rc = SQLITE_ERROR } } *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(p)).FazCol + uintptr(libc.PostIncInt32(&(*Fts5Config)(unsafe.Pointer(p)).FnCol, 1))*8)) = zCol return rc } // Populate the Fts5Config.zContentExprlist string. func fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220788:12: */ bp := tls.Alloc(48) defer tls.Free(48) var i int32 *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_OK *(*Fts5Buffer)(unsafe.Pointer(bp + 32 /* buf */)) = Fts5Buffer{} sqlite3Fts5BufferAppendPrintf(tls, bp+24, bp+32, ts+34610, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*Fts5Config)(unsafe.Pointer(p)).FeContent != FTS5_CONTENT_NONE { for i = 0; i < (*Fts5Config)(unsafe.Pointer(p)).FnCol; i++ { if (*Fts5Config)(unsafe.Pointer(p)).FeContent == FTS5_CONTENT_EXTERNAL { sqlite3Fts5BufferAppendPrintf(tls, bp+24, bp+32, ts+34615, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { sqlite3Fts5BufferAppendPrintf(tls, bp+24, bp+32, ts+34622, libc.VaList(bp+16, i)) } } } (*Fts5Config)(unsafe.Pointer(p)).FzContentExprlist = (*Fts5Buffer)(unsafe.Pointer(bp + 32 /* &buf */)).Fp return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } // Arguments nArg/azArg contain the string arguments passed to the xCreate // or xConnect method of the virtual table. This function attempts to // allocate an instance of Fts5Config containing the results of parsing // those arguments. // // If successful, SQLITE_OK is returned and *ppOut is set to point to the // new Fts5Config object. If an error occurs, an SQLite error code is // returned, *ppOut is set to NULL and an error message may be left in // *pzErr. It is the responsibility of the caller to eventually free any // such error message using sqlite3_free(). func sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg int32, azArg uintptr, ppOut uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220821:12: */ bp := tls.Alloc(76) defer tls.Free(76) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_OK // Return code var pRet uintptr // New object to return var i int32 var nByte Sqlite3_int64 *(*uintptr)(unsafe.Pointer(ppOut)) = libc.AssignUintptr(&pRet, Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Fts5Config{})))) if pRet == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pRet, 0, uint64(unsafe.Sizeof(Fts5Config{})), libc.X__builtin_object_size(tls, pRet, 0)) (*Fts5Config)(unsafe.Pointer(pRet)).Fdb = db (*Fts5Config)(unsafe.Pointer(pRet)).FiCookie = -1 nByte = Sqlite3_int64(uint64(nArg) * (uint64(unsafe.Sizeof(uintptr(0))) + uint64(unsafe.Sizeof(U8(0))))) (*Fts5Config)(unsafe.Pointer(pRet)).FazCol = sqlite3Fts5MallocZero(tls, bp+40, nByte) (*Fts5Config)(unsafe.Pointer(pRet)).FabUnindexed = func() uintptr { if (*Fts5Config)(unsafe.Pointer(pRet)).FazCol != 0 { return (*Fts5Config)(unsafe.Pointer(pRet)).FazCol + uintptr(nArg)*8 } return uintptr(0) }() (*Fts5Config)(unsafe.Pointer(pRet)).FzDb = sqlite3Fts5Strndup(tls, bp+40, *(*uintptr)(unsafe.Pointer(azArg + 1*8)), -1) (*Fts5Config)(unsafe.Pointer(pRet)).FzName = sqlite3Fts5Strndup(tls, bp+40, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -1) (*Fts5Config)(unsafe.Pointer(pRet)).FbColumnsize = 1 (*Fts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*Fts5Config)(unsafe.Pointer(pRet)).FzName, ts+22472) == 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34630, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } for i = 3; *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) == SQLITE_OK && i < nArg; i++ { var zOrig uintptr = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)) var z uintptr *(*uintptr)(unsafe.Pointer(bp + 48 /* zOne */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 64 /* zTwo */)) = uintptr(0) var bOption int32 = 0 *(*int32)(unsafe.Pointer(bp + 56 /* bMustBeCol */)) = 0 z = fts5ConfigGobbleWord(tls, bp+40, zOrig, bp+48, bp+56) z = fts5ConfigSkipWhitespace(tls, z) if z != 0 && int32(*(*int8)(unsafe.Pointer(z))) == '=' { bOption = 1 z++ if *(*int32)(unsafe.Pointer(bp + 56)) != 0 { z = uintptr(0) } } z = fts5ConfigSkipWhitespace(tls, z) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { // var bDummy int32 at bp+72, 4 z = fts5ConfigGobbleWord(tls, bp+40, z, bp+64, bp+72) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { z = uintptr(0) } } if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { if z == uintptr(0) { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+34659, libc.VaList(bp+8, zOrig)) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = SQLITE_ERROR } else { if bOption != 0 { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5ConfigParseSpecial(tls, pGlobal, pRet, func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 48)) != 0 { return *(*uintptr)(unsafe.Pointer(bp + 48 /* zOne */)) } return ts + 1527 /* "" */ }(), func() uintptr { if *(*uintptr)(unsafe.Pointer(bp + 64)) != 0 { return *(*uintptr)(unsafe.Pointer(bp + 64 /* zTwo */)) } return ts + 1527 /* "" */ }(), pzErr) } else { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5ConfigParseColumn(tls, pRet, *(*uintptr)(unsafe.Pointer(bp + 48 /* zOne */)), *(*uintptr)(unsafe.Pointer(bp + 64 /* zTwo */)), pzErr) *(*uintptr)(unsafe.Pointer(bp + 48 /* zOne */)) = uintptr(0) } } } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 48 /* zOne */))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* zTwo */))) } // If a tokenizer= option was successfully parsed, the tokenizer has // already been allocated. Otherwise, allocate an instance of the default // tokenizer (unicode61) now. if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pRet)).FpTok == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5ConfigDefaultTokenizer(tls, pGlobal, pRet) } // If no zContent option was specified, fill in the default values. if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { var zTail uintptr = uintptr(0) if (*Fts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { zTail = ts + 34328 /* "content" */ } else if (*Fts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { zTail = ts + 34679 /* "docsize" */ } if zTail != 0 { (*Fts5Config)(unsafe.Pointer(pRet)).FzContent = sqlite3Fts5Mprintf(tls, bp+40, ts+34687, libc.VaList(bp+16, (*Fts5Config)(unsafe.Pointer(pRet)).FzDb, (*Fts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { (*Fts5Config)(unsafe.Pointer(pRet)).FzContentRowid = sqlite3Fts5Strndup(tls, bp+40, ts+16580, -1) } // Formulate the zContentExprlist text if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5ConfigMakeExprlist(tls, pRet) } if *(*int32)(unsafe.Pointer(bp + 40)) != SQLITE_OK { sqlite3Fts5ConfigFree(tls, pRet) *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } // Free the configuration object passed as the only argument. func sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220945:13: */ if pConfig != 0 { var i int32 if (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5_tokenizer)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FpTokApi)).FxDelete})).f(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok) } Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName) for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) } Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FazCol) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzRank) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzRankArgs) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzContent) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzContentRowid) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzContentExprlist) Xsqlite3_free(tls, pConfig) } } // Call sqlite3_declare_vtab() based on the contents of the configuration // object passed as the only argument. Return SQLITE_OK if successful, or // an SQLite error code if an error occurs. func sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:220972:12: */ bp := tls.Alloc(52) defer tls.Free(52) var i int32 *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = SQLITE_OK var zSql uintptr zSql = sqlite3Fts5Mprintf(tls, bp+48, ts+34698, 0) for i = 0; zSql != 0 && i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { var zSep uintptr = func() uintptr { if i == 0 { return ts + 1527 } return ts + 14954 }() zSql = sqlite3Fts5Mprintf(tls, bp+48, ts+34714, libc.VaList(bp, zSql, zSep, *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) } zSql = sqlite3Fts5Mprintf(tls, bp+48, ts+34721, libc.VaList(bp+24, zSql, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, ts+22472)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) = Xsqlite3_declare_vtab(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) } return *(*int32)(unsafe.Pointer(bp + 48 /* rc */)) } // Tokenize the text passed via the second and third arguments. // // The callback is invoked once for each token in the input text. The // arguments passed to it are, in order: // // void *pCtx // Copy of 4th argument to sqlite3Fts5Tokenize() // const char *pToken // Pointer to buffer containing token // int nToken // Size of token in bytes // int iStart // Byte offset of start of token within input text // int iEnd // Byte offset of end of token within input text // int iPos // Position of token in input (first token is 0) // // If the callback returns a non-zero value the tokenization is abandoned // and no further callbacks are issued. // // This function returns SQLITE_OK if successful or an SQLite error code // if an error occurs. If the tokenization was abandoned early because // the callback returned SQLITE_DONE, this is not an error and this function // still returns SQLITE_OK. Or, if the tokenization was abandoned early // because the callback returned another non-zero value, it is assumed // to be an SQLite error code and returned to the caller. func sqlite3Fts5Tokenize(tls *libc.TLS, pConfig uintptr, flags int32, pText uintptr, nText int32, pCtx uintptr, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221018:12: */ if pText == uintptr(0) { return SQLITE_OK } return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5_tokenizer)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FpTokApi)).FxTokenize})).f(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok, pCtx, flags, pText, nText, xToken) } // Argument pIn points to the first character in what is expected to be // a comma-separated list of SQL literals followed by a ')' character. // If it actually is this, return a pointer to the ')'. Otherwise, return // NULL to indicate a parse error. func fts5ConfigSkipArgs(tls *libc.TLS, pIn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221037:19: */ var p uintptr = pIn for 1 != 0 { p = fts5ConfigSkipWhitespace(tls, p) p = fts5ConfigSkipLiteral(tls, p) p = fts5ConfigSkipWhitespace(tls, p) if p == uintptr(0) || int32(*(*int8)(unsafe.Pointer(p))) == ')' { break } if int32(*(*int8)(unsafe.Pointer(p))) != ',' { p = uintptr(0) break } p++ } return p } // Parameter zIn contains a rank() function specification. The format of // this is: // // + Bareword (function name) // + Open parenthesis - "(" // + Zero or more SQL literals in a comma separated list // + Close parenthesis - ")" func sqlite3Fts5ConfigParseRank(tls *libc.TLS, zIn uintptr, pzRank uintptr, pzRankArgs uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221064:12: */ bp := tls.Alloc(4) defer tls.Free(4) var p uintptr = zIn var pRank uintptr var zRank uintptr = uintptr(0) var zRankArgs uintptr = uintptr(0) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK *(*uintptr)(unsafe.Pointer(pzRank)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pzRankArgs)) = uintptr(0) if p == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_ERROR } else { p = fts5ConfigSkipWhitespace(tls, p) pRank = p p = fts5ConfigSkipBareword(tls, p) if p != 0 { zRank = sqlite3Fts5MallocZero(tls, bp, int64((int64(uintptr(1)+p)-int64(pRank))/1)) if zRank != 0 { libc.X__builtin___memcpy_chk(tls, zRank, pRank, uint64((int64(p)-int64(pRank))/1), libc.X__builtin_object_size(tls, zRank, 0)) } } else { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_ERROR } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { p = fts5ConfigSkipWhitespace(tls, p) if int32(*(*int8)(unsafe.Pointer(p))) != '(' { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_ERROR } p++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { var pArgs uintptr p = fts5ConfigSkipWhitespace(tls, p) pArgs = p if int32(*(*int8)(unsafe.Pointer(p))) != ')' { p = fts5ConfigSkipArgs(tls, p) if p == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_ERROR } else { zRankArgs = sqlite3Fts5MallocZero(tls, bp, int64((int64(uintptr(1)+p)-int64(pArgs))/1)) if zRankArgs != 0 { libc.X__builtin___memcpy_chk(tls, zRankArgs, pArgs, uint64((int64(p)-int64(pArgs))/1), libc.X__builtin_object_size(tls, zRankArgs, 0)) } } } } } if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { Xsqlite3_free(tls, zRank) } else { *(*uintptr)(unsafe.Pointer(pzRank)) = zRank *(*uintptr)(unsafe.Pointer(pzRankArgs)) = zRankArgs } return *(*int32)(unsafe.Pointer(bp /* rc */)) } func sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pVal uintptr, pbBadkey uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221123:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 = SQLITE_OK if 0 == Xsqlite3_stricmp(tls, zKey, ts+34747) { var pgsz int32 = 0 if SQLITE_INTEGER == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) } if pgsz < 32 || pgsz > 64*1024 { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } else { (*Fts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else if 0 == Xsqlite3_stricmp(tls, zKey, ts+34752) { var nHashSize int32 = -1 if SQLITE_INTEGER == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) } if nHashSize <= 0 { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else if 0 == Xsqlite3_stricmp(tls, zKey, ts+34761) { var nAutomerge int32 = -1 if SQLITE_INTEGER == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) } if nAutomerge < 0 || nAutomerge > 64 { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } else { if nAutomerge == 1 { nAutomerge = FTS5_DEFAULT_AUTOMERGE } (*Fts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else if 0 == Xsqlite3_stricmp(tls, zKey, ts+34771) { var nUsermerge int32 = -1 if SQLITE_INTEGER == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) } if nUsermerge < 2 || nUsermerge > 16 { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else if 0 == Xsqlite3_stricmp(tls, zKey, ts+34781) { var nCrisisMerge int32 = -1 if SQLITE_INTEGER == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) } if nCrisisMerge < 0 { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } else { if nCrisisMerge <= 1 { nCrisisMerge = FTS5_DEFAULT_CRISISMERGE } if nCrisisMerge >= FTS5_MAX_SEGMENT { nCrisisMerge = FTS5_MAX_SEGMENT - 1 } (*Fts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else if 0 == Xsqlite3_stricmp(tls, zKey, ts+22472) { var zIn uintptr = Xsqlite3_value_text(tls, pVal) // var zRank uintptr at bp, 8 // var zRankArgs uintptr at bp+8, 8 rc = sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzRank) Xsqlite3_free(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).FzRankArgs) (*Fts5Config)(unsafe.Pointer(pConfig)).FzRank = *(*uintptr)(unsafe.Pointer(bp /* zRank */)) (*Fts5Config)(unsafe.Pointer(pConfig)).FzRankArgs = *(*uintptr)(unsafe.Pointer(bp + 8 /* zRankArgs */)) } else if rc == SQLITE_ERROR { rc = SQLITE_OK *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } } else { *(*int32)(unsafe.Pointer(pbBadkey)) = 1 } return rc } // Load the contents of the %_config table into memory. func sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221217:12: */ bp := tls.Alloc(52) defer tls.Free(52) var zSelect uintptr = ts + 34793 /* "SELECT k, v FROM..." */ var zSql uintptr *(*uintptr)(unsafe.Pointer(bp + 40 /* p */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_OK var iVersion int32 = 0 // Set default values (*Fts5Config)(unsafe.Pointer(pConfig)).Fpgsz = FTS5_DEFAULT_PAGE_SIZE (*Fts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = FTS5_DEFAULT_AUTOMERGE (*Fts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = FTS5_DEFAULT_USERMERGE (*Fts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = FTS5_DEFAULT_CRISISMERGE (*Fts5Config)(unsafe.Pointer(pConfig)).FnHashSize = 1024 * 1024 zSql = sqlite3Fts5Mprintf(tls, bp+32, zSelect, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = Xsqlite3_prepare_v2(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -1, bp+40, uintptr(0)) Xsqlite3_free(tls, zSql) } if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) { var zK uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* p */)), 0) var pVal uintptr = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* p */)), 1) if 0 == Xsqlite3_stricmp(tls, zK, ts+34825) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 48 /* bDummy */)) = 0 sqlite3Fts5ConfigSetValue(tls, pConfig, zK, pVal, bp+48) } } *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* p */))) } if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK && iVersion != FTS5_CURRENT_VERSION { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_ERROR if (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, ts+34833, libc.VaList(bp+16, iVersion, FTS5_CURRENT_VERSION)) } } if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { (*Fts5Config)(unsafe.Pointer(pConfig)).FiCookie = iCookie } return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) } // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5Int.h" // #include "fts5parse.h" // All token types in the generated fts5parse.h file are greater than 0. type Fts5ExprTerm1 = struct { FbPrefix U8 FbFirst U8 F__ccgo_pad1 [6]byte FzTerm uintptr FpIter uintptr FpSynonym uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5Int.h" // #include "fts5parse.h" // All token types in the generated fts5parse.h file are greater than 0. type Fts5ExprTerm = Fts5ExprTerm1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221295:29 */ func sqlite3Fts5ParseError(tls *libc.TLS, pParse uintptr, zFmt uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221402:13: */ var ap Va_list _ = ap ap = va if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { (*Fts5Parse)(unsafe.Pointer(pParse)).FzErr = Xsqlite3_vmprintf(tls, zFmt, ap) (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_ERROR } _ = ap } func fts5ExprIsspace(tls *libc.TLS, t int8) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221413:12: */ return libc.Bool32(int32(t) == ' ' || int32(t) == '\t' || int32(t) == '\n' || int32(t) == '\r') } // Read the first token from the nul-terminated string at *pz. func fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221420:12: */ bp := tls.Alloc(8) defer tls.Free(8) var z uintptr = *(*uintptr)(unsafe.Pointer(pz)) var tok int32 // Skip past any whitespace for fts5ExprIsspace(tls, *(*int8)(unsafe.Pointer(z))) != 0 { z++ } (*Fts5Token)(unsafe.Pointer(pToken)).Fp = z (*Fts5Token)(unsafe.Pointer(pToken)).Fn = 1 switch int32(*(*int8)(unsafe.Pointer(z))) { case '(': tok = FTS5_LP break case ')': tok = FTS5_RP break case '{': tok = FTS5_LCP break case '}': tok = FTS5_RCP break case ':': tok = FTS5_COLON break case ',': tok = FTS5_COMMA break case '+': tok = FTS5_PLUS break case '*': tok = FTS5_STAR break case '-': tok = FTS5_MINUS break case '^': tok = FTS5_CARET break case 0: tok = FTS5_EOF break case '"': { var z2 uintptr tok = FTS5_STRING for z2 = z + 1; 1 != 0; z2++ { if int32(*(*int8)(unsafe.Pointer(z2))) == '"' { z2++ if int32(*(*int8)(unsafe.Pointer(z2))) != '"' { break } } if int32(*(*int8)(unsafe.Pointer(z2))) == 0 { sqlite3Fts5ParseError(tls, pParse, ts+34898, 0) return FTS5_EOF } } (*Fts5Token)(unsafe.Pointer(pToken)).Fn = int32((int64(z2) - int64(z)) / 1) break } default: { var z2 uintptr if sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { sqlite3Fts5ParseError(tls, pParse, ts+34918, libc.VaList(bp, z)) return FTS5_EOF } tok = FTS5_STRING for z2 = z + 1; sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z2))) != 0; z2++ { } (*Fts5Token)(unsafe.Pointer(pToken)).Fn = int32((int64(z2) - int64(z)) / 1) if (*Fts5Token)(unsafe.Pointer(pToken)).Fn == 2 && libc.Xmemcmp(tls, (*Fts5Token)(unsafe.Pointer(pToken)).Fp, ts+34949, uint64(2)) == 0 { tok = FTS5_OR } if (*Fts5Token)(unsafe.Pointer(pToken)).Fn == 3 && libc.Xmemcmp(tls, (*Fts5Token)(unsafe.Pointer(pToken)).Fp, ts+34952, uint64(3)) == 0 { tok = FTS5_NOT } if (*Fts5Token)(unsafe.Pointer(pToken)).Fn == 3 && libc.Xmemcmp(tls, (*Fts5Token)(unsafe.Pointer(pToken)).Fp, ts+30335, uint64(3)) == 0 { tok = FTS5_AND } break } } *(*uintptr)(unsafe.Pointer(pz)) = (*Fts5Token)(unsafe.Pointer(pToken)).Fp + uintptr((*Fts5Token)(unsafe.Pointer(pToken)).Fn) return tok } func fts5ParseAlloc(tls *libc.TLS, t U64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221484:13: */ return Xsqlite3_malloc64(tls, uint64(Sqlite3_int64(t))) } func fts5ParseFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221485:13: */ Xsqlite3_free(tls, p) } func sqlite3Fts5ExprNew(tls *libc.TLS, pConfig uintptr, bPhraseToAnd int32, iCol int32, zExpr uintptr, ppNew uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221487:12: */ bp := tls.Alloc(72) defer tls.Free(72) // var sParse Fts5Parse at bp, 48 // var token Fts5Token at bp+56, 16 *(*uintptr)(unsafe.Pointer(bp + 48 /* z */)) = zExpr var t int32 // Next token type var pEngine uintptr var pNew uintptr *(*uintptr)(unsafe.Pointer(ppNew)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pzErr)) = uintptr(0) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Parse{})), libc.X__builtin_object_size(tls, bp, 0)) (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FbPhraseToAnd = bPhraseToAnd pEngine = sqlite3Fts5ParserAlloc(tls, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, U64) uintptr }{fts5ParseAlloc}))) if pEngine == uintptr(0) { return SQLITE_NOMEM } (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FpConfig = pConfig for __ccgo := true; __ccgo; __ccgo = (*Fts5Parse)(unsafe.Pointer(bp)).Frc == SQLITE_OK && t != FTS5_EOF { t = fts5ExprGetToken(tls, bp, bp+48, bp+56) sqlite3Fts5Parser(tls, pEngine, t, *(*Fts5Token)(unsafe.Pointer(bp + 56 /* token */)), bp) } sqlite3Fts5ParserFree(tls, pEngine, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5ParseFree}))) // If the LHS of the MATCH expression was a user column, apply the // implicit column-filter. if iCol < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol && (*Fts5Parse)(unsafe.Pointer(bp)).FpExpr != 0 && (*Fts5Parse)(unsafe.Pointer(bp)).Frc == SQLITE_OK { var n int32 = int32(unsafe.Sizeof(Fts5Colset{})) var pColset uintptr = sqlite3Fts5MallocZero(tls, bp+16, int64(n)) if pColset != 0 { (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol = 1 *(*int32)(unsafe.Pointer(pColset + 4)) = iCol sqlite3Fts5ParseSetColset(tls, bp, (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FpExpr, pColset) } } if (*Fts5Parse)(unsafe.Pointer(bp)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(ppNew)) = libc.AssignUintptr(&pNew, Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Fts5Expr{})))) if pNew == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).Frc = SQLITE_NOMEM sqlite3Fts5ParseNodeFree(tls, (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FpExpr) } else { if !(int32((*Fts5Parse)(unsafe.Pointer(bp)).FpExpr) != 0) { var nByte int32 = int32(unsafe.Sizeof(Fts5ExprNode{})) (*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot = sqlite3Fts5MallocZero(tls, bp+16, int64(nByte)) if (*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot != 0 { (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FbEof = 1 } } else { (*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot = (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FpExpr } (*Fts5Expr)(unsafe.Pointer(pNew)).FpIndex = uintptr(0) (*Fts5Expr)(unsafe.Pointer(pNew)).FpConfig = pConfig (*Fts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase = (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FapPhrase (*Fts5Expr)(unsafe.Pointer(pNew)).FnPhrase = (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FnPhrase (*Fts5Expr)(unsafe.Pointer(pNew)).FbDesc = 0 (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FapPhrase = uintptr(0) } } else { sqlite3Fts5ParseNodeFree(tls, (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FpExpr) } Xsqlite3_free(tls, (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FapPhrase) *(*uintptr)(unsafe.Pointer(pzErr)) = (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).FzErr return (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).Frc } // This function is only called when using the special 'trigram' tokenizer. // Argument zText contains the text of a LIKE or GLOB pattern matched // against column iCol. This function creates and compiles an FTS5 MATCH // expression that will match a superset of the rows matched by the LIKE or // GLOB. If successful, SQLITE_OK is returned. Otherwise, an SQLite error // code. func sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol int32, zText uintptr, pp uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221568:12: */ bp := tls.Alloc(3) defer tls.Free(3) var nText I64 = I64(libc.Xstrlen(tls, zText)) var zExpr uintptr = Xsqlite3_malloc64(tls, uint64(nText*int64(4)+int64(1))) var rc int32 = SQLITE_OK if zExpr == uintptr(0) { rc = SQLITE_NOMEM } else { // var aSpec [3]int8 at bp, 3 var iOut int32 = 0 var i int32 = 0 var iFirst int32 = 0 if bGlob == 0 { *(*int8)(unsafe.Pointer(bp)) = int8('_') *(*int8)(unsafe.Pointer(bp + 1)) = int8('%') *(*int8)(unsafe.Pointer(bp + 2)) = int8(0) } else { *(*int8)(unsafe.Pointer(bp)) = int8('*') *(*int8)(unsafe.Pointer(bp + 1)) = int8('?') *(*int8)(unsafe.Pointer(bp + 2)) = int8('[') } for I64(i) <= nText { if I64(i) == nText || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(bp))) || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(bp + 1))) || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(bp + 2))) { if i-iFirst >= 3 { var jj int32 *(*int8)(unsafe.Pointer(zExpr + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8('"') for jj = iFirst; jj < i; jj++ { *(*int8)(unsafe.Pointer(zExpr + uintptr(libc.PostIncInt32(&iOut, 1)))) = *(*int8)(unsafe.Pointer(zText + uintptr(jj))) if int32(*(*int8)(unsafe.Pointer(zText + uintptr(jj)))) == '"' { *(*int8)(unsafe.Pointer(zExpr + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8('"') } } *(*int8)(unsafe.Pointer(zExpr + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8('"') *(*int8)(unsafe.Pointer(zExpr + uintptr(libc.PostIncInt32(&iOut, 1)))) = int8(' ') } if int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(bp + 2))) { i = i + 2 if int32(*(*int8)(unsafe.Pointer(zText + uintptr(i-1)))) == '^' { i++ } for I64(i) < nText && int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) != ']' { i++ } } iFirst = i + 1 } i++ } if iOut > 0 { var bAnd int32 = 0 if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail != FTS5_DETAIL_FULL { bAnd = 1 if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_NONE { iCol = (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol } } *(*int8)(unsafe.Pointer(zExpr + uintptr(iOut))) = int8(0) rc = sqlite3Fts5ExprNew(tls, pConfig, bAnd, iCol, zExpr, pp, (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg) } else { *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } Xsqlite3_free(tls, zExpr) } return rc } // Free the expression node object passed as the only argument. func sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221638:13: */ if p != 0 { var i int32 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(p)).FnChild; i++ { sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) } sqlite3Fts5ParseNearsetFree(tls, (*Fts5ExprNode)(unsafe.Pointer(p)).FpNear) Xsqlite3_free(tls, p) } } // Free the expression object passed as the only argument. func sqlite3Fts5ExprFree(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221652:13: */ if p != 0 { sqlite3Fts5ParseNodeFree(tls, (*Fts5Expr)(unsafe.Pointer(p)).FpRoot) Xsqlite3_free(tls, (*Fts5Expr)(unsafe.Pointer(p)).FapExprPhrase) Xsqlite3_free(tls, p) } } func sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221660:12: */ bp := tls.Alloc(48) defer tls.Free(48) // var sParse Fts5Parse at bp, 48 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Parse{})), libc.X__builtin_object_size(tls, bp, 0)) if *(*uintptr)(unsafe.Pointer(pp1)) != 0 { var p1 uintptr = *(*uintptr)(unsafe.Pointer(pp1)) var nPhrase int32 = (*Fts5Expr)(unsafe.Pointer(p1)).FnPhrase + (*Fts5Expr)(unsafe.Pointer(p2)).FnPhrase (*Fts5Expr)(unsafe.Pointer(p1)).FpRoot = sqlite3Fts5ParseNode(tls, bp, FTS5_AND, (*Fts5Expr)(unsafe.Pointer(p1)).FpRoot, (*Fts5Expr)(unsafe.Pointer(p2)).FpRoot, uintptr(0)) (*Fts5Expr)(unsafe.Pointer(p2)).FpRoot = uintptr(0) if (*Fts5Parse)(unsafe.Pointer(bp)).Frc == SQLITE_OK { var ap uintptr = Xsqlite3_realloc(tls, (*Fts5Expr)(unsafe.Pointer(p1)).FapExprPhrase, int32(uint64(nPhrase)*uint64(unsafe.Sizeof(uintptr(0))))) if ap == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).Frc = SQLITE_NOMEM } else { var i int32 libc.X__builtin___memmove_chk(tls, ap+uintptr((*Fts5Expr)(unsafe.Pointer(p2)).FnPhrase)*8, ap, uint64((*Fts5Expr)(unsafe.Pointer(p1)).FnPhrase)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, ap+uintptr((*Fts5Expr)(unsafe.Pointer(p2)).FnPhrase)*8, 0)) for i = 0; i < (*Fts5Expr)(unsafe.Pointer(p2)).FnPhrase; i++ { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) } (*Fts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase (*Fts5Expr)(unsafe.Pointer(p1)).FapExprPhrase = ap } } Xsqlite3_free(tls, (*Fts5Expr)(unsafe.Pointer(p2)).FapExprPhrase) Xsqlite3_free(tls, p2) } else { *(*uintptr)(unsafe.Pointer(pp1)) = p2 } return (*Fts5Parse)(unsafe.Pointer(bp /* &sParse */)).Frc } // Argument pTerm must be a synonym iterator. Return the current rowid // that it points to. func fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221700:12: */ var iRet I64 = int64(0) var bRetValid int32 = 0 var p uintptr for p = pTerm; p != 0; p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym { if 0 == int32((*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) { var iRowid I64 = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid if bRetValid == 0 || bDesc != libc.Bool32(iRowid < iRet) { iRet = iRowid bRetValid = 1 } } } if pbEof != 0 && bRetValid == 0 { *(*int32)(unsafe.Pointer(pbEof)) = 1 } return iRet } // Argument pTerm must be a synonym iterator. func fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid I64, pBuf uintptr, pa uintptr, pn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221725:12: */ bp := tls.Alloc(136) defer tls.Free(136) // var aStatic [4]Fts5PoslistReader at bp, 128 var aIter uintptr var nIter int32 var nAlloc int32 var rc int32 var p uintptr var nByte Sqlite3_int64 var aNew uintptr var pIter uintptr var i int32 var iMin I64 // var writer Fts5PoslistWriter at bp+128, 8 var iPrev I64 aIter = bp /* aStatic */ nIter = 0 nAlloc = 4 rc = SQLITE_OK p = pTerm __1: if !(p != 0) { goto __3 } pIter = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter if !(int32((*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 && (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == iRowid) { goto __4 } if !((*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData == 0) { goto __5 } goto __2 __5: ; if !(nIter == nAlloc) { goto __6 } nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5PoslistReader{})) * uint64(nAlloc) * uint64(2)) aNew = Xsqlite3_malloc64(tls, uint64(nByte)) if !(aNew == uintptr(0)) { goto __7 } rc = SQLITE_NOMEM goto synonym_poslist_out __7: ; libc.X__builtin___memcpy_chk(tls, aNew, aIter, uint64(unsafe.Sizeof(Fts5PoslistReader{}))*uint64(nIter), libc.X__builtin_object_size(tls, aNew, 0)) nAlloc = nAlloc * 2 if !(aIter != bp) { goto __8 } Xsqlite3_free(tls, aIter) __8: ; aIter = aNew __6: ; sqlite3Fts5PoslistReaderInit(tls, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FpData, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData, aIter+uintptr(nIter)*32) nIter++ __4: ; goto __2 __2: p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym goto __1 goto __3 __3: ; if !(nIter == 1) { goto __9 } *(*uintptr)(unsafe.Pointer(pa)) = (*Fts5PoslistReader)(unsafe.Pointer(aIter)).Fa *(*int32)(unsafe.Pointer(pn)) = (*Fts5PoslistReader)(unsafe.Pointer(aIter)).Fn goto __10 __9: *(*Fts5PoslistWriter)(unsafe.Pointer(bp + 128 /* writer */)) = Fts5PoslistWriter{} iPrev = int64(-1) sqlite3Fts5BufferZero(tls, pBuf) __11: if !(1 != 0) { goto __12 } iMin = int64(0xffffffff) | I64(int64(0x7fffffff))<<32 i = 0 __13: if !(i < nIter) { goto __15 } if !(int32((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FbEof) == 0) { goto __16 } if !((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FiPos == iPrev) { goto __17 } if !(sqlite3Fts5PoslistReaderNext(tls, aIter+uintptr(i)*32) != 0) { goto __18 } goto __14 __18: ; __17: ; if !((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FiPos < iMin) { goto __19 } iMin = (*Fts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32)).FiPos __19: ; __16: ; goto __14 __14: i++ goto __13 goto __15 __15: ; if !(iMin == int64(0xffffffff)|I64(int64(0x7fffffff))<<32 || rc != SQLITE_OK) { goto __20 } goto __12 __20: ; rc = sqlite3Fts5PoslistWriterAppend(tls, pBuf, bp+128, iMin) iPrev = iMin goto __11 __12: ; if !(rc == SQLITE_OK) { goto __21 } *(*uintptr)(unsafe.Pointer(pa)) = (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp *(*int32)(unsafe.Pointer(pn)) = (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn __21: ; __10: ; synonym_poslist_out: if !(aIter != bp) { goto __22 } Xsqlite3_free(tls, aIter) __22: ; return rc } // All individual term iterators in pPhrase are guaranteed to be valid and // pointing to the same rowid when this function is called. This function // checks if the current rowid really is a match, and if so populates // the pPhrase->poslist buffer accordingly. Output parameter *pbMatch // is set to true if this is really a match, or false otherwise. // // SQLITE_OK is returned if an error occurs, or an SQLite error code // otherwise. It is not considered an error code if the current rowid is // not a match. func fts5ExprPhraseIsMatch(tls *libc.TLS, pNode uintptr, pPhrase uintptr, pbMatch uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221808:12: */ bp := tls.Alloc(168) defer tls.Free(168) // var writer Fts5PoslistWriter at bp+160, 8 // var aStatic [4]Fts5PoslistReader at bp, 128 var aIter uintptr var i int32 var rc int32 var bFirst int32 var nByte Sqlite3_int64 // var buf Fts5Buffer at bp+128, 16 var pTerm uintptr // var n int32 at bp+152, 4 var bFlag int32 // var a uintptr at bp+144, 8 var pPos uintptr var iAdj I64 var bMatch int32 var iPos I64 *(*Fts5PoslistWriter)(unsafe.Pointer(bp + 160 /* writer */)) = Fts5PoslistWriter{} aIter = bp /* aStatic */ rc = SQLITE_OK bFirst = int32((*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32 /* &.aTerm */)).FbFirst) sqlite3Fts5BufferZero(tls, pPhrase+8) // If the aStatic[] array is not large enough, allocate a large array // using sqlite3_malloc(). This approach could be improved upon. if !((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(uint64(unsafe.Sizeof([4]Fts5PoslistReader{}))/uint64(unsafe.Sizeof(Fts5PoslistReader{})))) { goto __1 } nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5PoslistReader{})) * uint64((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm)) aIter = Xsqlite3_malloc64(tls, uint64(nByte)) if !!(aIter != 0) { goto __2 } return SQLITE_NOMEM __2: ; __1: ; libc.X__builtin___memset_chk(tls, aIter, 0, uint64(unsafe.Sizeof(Fts5PoslistReader{}))*uint64((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm), libc.X__builtin_object_size(tls, aIter, 0)) // Initialize a term iterator for each term in the phrase i = 0 __3: if !(i < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { goto __5 } pTerm = pPhrase + 32 + uintptr(i)*32 *(*int32)(unsafe.Pointer(bp + 152 /* n */)) = 0 bFlag = 0 *(*uintptr)(unsafe.Pointer(bp + 144 /* a */)) = uintptr(0) if !((*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0) { goto __6 } *(*Fts5Buffer)(unsafe.Pointer(bp + 128 /* buf */)) = Fts5Buffer{} rc = fts5ExprSynonymList(tls, pTerm, (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid, bp+128, bp+144, bp+152) if !(rc != 0) { goto __8 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 144 /* a */))) goto ismatch_out __8: ; if !(*(*uintptr)(unsafe.Pointer(bp + 144)) == (*Fts5Buffer)(unsafe.Pointer(bp+128)).Fp) { goto __9 } bFlag = 1 __9: ; goto __7 __6: *(*uintptr)(unsafe.Pointer(bp + 144 /* a */)) = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter)).FpData *(*int32)(unsafe.Pointer(bp + 152 /* n */)) = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter)).FnData __7: ; sqlite3Fts5PoslistReaderInit(tls, *(*uintptr)(unsafe.Pointer(bp + 144 /* a */)), *(*int32)(unsafe.Pointer(bp + 152 /* n */)), aIter+uintptr(i)*32) (*Fts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32)).FbFlag = U8(bFlag) if !((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FbEof != 0) { goto __10 } goto ismatch_out __10: ; goto __4 __4: i++ goto __3 goto __5 __5: ; __11: if !(1 != 0) { goto __12 } iPos = (*Fts5PoslistReader)(unsafe.Pointer(aIter)).FiPos __13: bMatch = 1 i = 0 __16: if !(i < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { goto __18 } pPos = aIter + uintptr(i)*32 iAdj = iPos + I64(i) if !((*Fts5PoslistReader)(unsafe.Pointer(pPos)).FiPos != iAdj) { goto __19 } bMatch = 0 __20: if !((*Fts5PoslistReader)(unsafe.Pointer(pPos)).FiPos < iAdj) { goto __21 } if !(sqlite3Fts5PoslistReaderNext(tls, pPos) != 0) { goto __22 } goto ismatch_out __22: ; goto __20 __21: ; if !((*Fts5PoslistReader)(unsafe.Pointer(pPos)).FiPos > iAdj) { goto __23 } iPos = (*Fts5PoslistReader)(unsafe.Pointer(pPos)).FiPos - I64(i) __23: ; __19: ; goto __17 __17: i++ goto __16 goto __18 __18: ; goto __14 __14: if bMatch == 0 { goto __13 } goto __15 __15: ; // Append position iPos to the output if !(bFirst == 0 || int32(iPos&int64(0x7FFFFFFF)) == 0) { goto __24 } rc = sqlite3Fts5PoslistWriterAppend(tls, pPhrase+8, bp+160, iPos) if !(rc != SQLITE_OK) { goto __25 } goto ismatch_out __25: ; __24: ; i = 0 __26: if !(i < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { goto __28 } if !(sqlite3Fts5PoslistReaderNext(tls, aIter+uintptr(i)*32) != 0) { goto __29 } goto ismatch_out __29: ; goto __27 __27: i++ goto __26 goto __28 __28: ; goto __11 __12: ; ismatch_out: *(*int32)(unsafe.Pointer(pbMatch)) = libc.Bool32((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn > 0) i = 0 __30: if !(i < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { goto __32 } if !((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FbFlag != 0) { goto __33 } Xsqlite3_free(tls, (*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).Fa) __33: ; goto __31 __31: i++ goto __30 goto __32 __32: ; if !(aIter != bp) { goto __34 } Xsqlite3_free(tls, aIter) __34: ; return rc } type Fts5LookaheadReader1 = struct { Fa uintptr Fn int32 Fi int32 FiPos I64 FiLookahead I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221892:9 */ type Fts5LookaheadReader = Fts5LookaheadReader1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221892:36 */ func fts5LookaheadReaderNext(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221903:12: */ (*Fts5LookaheadReader)(unsafe.Pointer(p)).FiPos = (*Fts5LookaheadReader)(unsafe.Pointer(p)).FiLookahead if sqlite3Fts5PoslistNext64(tls, (*Fts5LookaheadReader)(unsafe.Pointer(p)).Fa, (*Fts5LookaheadReader)(unsafe.Pointer(p)).Fn, p+12, p+24) != 0 { (*Fts5LookaheadReader)(unsafe.Pointer(p)).FiLookahead = I64(int64(1)) << 62 } return libc.Bool32((*Fts5LookaheadReader)(unsafe.Pointer(p)).FiPos == I64(int64(1))<<62) } func fts5LookaheadReaderInit(tls *libc.TLS, a uintptr, n int32, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221911:12: */ libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Fts5LookaheadReader{})), libc.X__builtin_object_size(tls, p, 0)) (*Fts5LookaheadReader)(unsafe.Pointer(p)).Fa = a (*Fts5LookaheadReader)(unsafe.Pointer(p)).Fn = n fts5LookaheadReaderNext(tls, p) return fts5LookaheadReaderNext(tls, p) } type Fts5NearTrimmer1 = struct { Freader Fts5LookaheadReader Fwriter Fts5PoslistWriter FpOut uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221922:9 */ type Fts5NearTrimmer = Fts5NearTrimmer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221922:32 */ // The near-set object passed as the first argument contains more than // one phrase. All phrases currently point to the same row. The // Fts5ExprPhrase.poslist buffers are populated accordingly. This function // tests if the current row contains instances of each phrase sufficiently // close together to meet the NEAR constraint. Non-zero is returned if it // does, or zero otherwise. // // If in/out parameter (*pRc) is set to other than SQLITE_OK when this // function is called, it is a no-op. Or, if an error (e.g. SQLITE_NOMEM) // occurs within this function (*pRc) is set accordingly before returning. // The return value is undefined in both these cases. // // If no error occurs and non-zero (a match) is returned, the position-list // of each phrase object is edited to contain only those entries that // meet the constraint before returning. func fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:221946:12: */ bp := tls.Alloc(196) defer tls.Free(196) // var aStatic [4]Fts5NearTrimmer at bp, 192 var a uintptr var apPhrase uintptr var i int32 // var rc int32 at bp+192, 4 var bMatch int32 var nByte Sqlite3_int64 var pPoslist uintptr var pPos uintptr var iPos I64 var pWriter uintptr var iAdv int32 var iMin I64 var iMax I64 var bRet int32 a = bp /* aStatic */ apPhrase = pNear + 24 /* &.apPhrase */ *(*int32)(unsafe.Pointer(bp + 192 /* rc */)) = *(*int32)(unsafe.Pointer(pRc)) // If the aStatic[] array is not large enough, allocate a large array // using sqlite3_malloc(). This approach could be improved upon. if !((*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase > int32(uint64(unsafe.Sizeof([4]Fts5NearTrimmer{}))/uint64(unsafe.Sizeof(Fts5NearTrimmer{})))) { goto __1 } nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5NearTrimmer{})) * uint64((*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase)) a = sqlite3Fts5MallocZero(tls, bp+192, nByte) goto __2 __1: libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([4]Fts5NearTrimmer{})), libc.X__builtin_object_size(tls, bp, 0)) __2: ; if !(*(*int32)(unsafe.Pointer(bp + 192)) != SQLITE_OK) { goto __3 } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192 /* rc */)) return 0 __3: ; // Initialize a lookahead iterator for each phrase. After passing the // buffer and buffer size to the lookaside-reader init function, zero // the phrase poslist buffer. The new poslist for the phrase (containing // the same entries as the original with some entries removed on account // of the NEAR constraint) is written over the original even as it is // being read. This is safe as the entries for the new poslist are a // subset of the old, so it is not possible for data yet to be read to // be overwritten. i = 0 __4: if !(i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { goto __6 } pPoslist = *(*uintptr)(unsafe.Pointer(apPhrase + uintptr(i)*8)) + 8 fts5LookaheadReaderInit(tls, (*Fts5Buffer)(unsafe.Pointer(pPoslist)).Fp, (*Fts5Buffer)(unsafe.Pointer(pPoslist)).Fn, a+uintptr(i)*48) (*Fts5Buffer)(unsafe.Pointer(pPoslist)).Fn = 0 (*Fts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48)).FpOut = pPoslist goto __5 __5: i++ goto __4 goto __6 __6: ; __7: if !(1 != 0) { goto __8 } // This block advances the phrase iterators until they point to a set of // entries that together comprise a match. iMax = (*Fts5NearTrimmer)(unsafe.Pointer(a)).Freader.FiPos __9: bMatch = 1 i = 0 __12: if !(i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { goto __14 } pPos = a + uintptr(i)*48 iMin = iMax - I64((*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)))).FnTerm) - I64((*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnNear) if !((*Fts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos < iMin || (*Fts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos > iMax) { goto __15 } bMatch = 0 __16: if !((*Fts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos < iMin) { goto __17 } if !(fts5LookaheadReaderNext(tls, pPos) != 0) { goto __18 } goto ismatch_out __18: ; goto __16 __17: ; if !((*Fts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos > iMax) { goto __19 } iMax = (*Fts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos __19: ; __15: ; goto __13 __13: i++ goto __12 goto __14 __14: ; goto __10 __10: if bMatch == 0 { goto __9 } goto __11 __11: ; // Add an entry to each output position list i = 0 __20: if !(i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { goto __22 } iPos = (*Fts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48)).Freader.FiPos pWriter = a + uintptr(i)*48 + 32 if !((*Fts5Buffer)(unsafe.Pointer((*Fts5NearTrimmer)(unsafe.Pointer(a+uintptr(i)*48)).FpOut)).Fn == 0 || iPos != (*Fts5PoslistWriter)(unsafe.Pointer(pWriter)).FiPrev) { goto __23 } sqlite3Fts5PoslistWriterAppend(tls, (*Fts5NearTrimmer)(unsafe.Pointer(a+uintptr(i)*48)).FpOut, pWriter, iPos) __23: ; goto __21 __21: i++ goto __20 goto __22 __22: ; iAdv = 0 iMin = (*Fts5NearTrimmer)(unsafe.Pointer(a)).Freader.FiLookahead i = 0 __24: if !(i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { goto __26 } if !((*Fts5NearTrimmer)(unsafe.Pointer(a+uintptr(i)*48)).Freader.FiLookahead < iMin) { goto __27 } iMin = (*Fts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48)).Freader.FiLookahead iAdv = i __27: ; goto __25 __25: i++ goto __24 goto __26 __26: ; if !(fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0) { goto __28 } goto ismatch_out __28: ; goto __7 __8: ; ismatch_out: bRet = libc.Bool32((*Fts5Buffer)(unsafe.Pointer((*Fts5NearTrimmer)(unsafe.Pointer(a)).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192 /* rc */)) if !(a != bp) { goto __29 } Xsqlite3_free(tls, a) __29: ; return bRet return int32(0) } // Advance iterator pIter until it points to a value equal to or laster // than the initial value of *piLast. If this means the iterator points // to a value laster than *piLast, update *piLast to the new lastest value. // // If the iterator reaches EOF, set *pbEof to true before returning. If // an error occurs, set *pRc to an error code. If either *pbEof or *pRc // are set, return a non-zero value. Otherwise, return zero. func fts5ExprAdvanceto(tls *libc.TLS, pIter uintptr, bDesc int32, piLast uintptr, pRc uintptr, pbEof uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222045:12: */ var iLast I64 = *(*I64)(unsafe.Pointer(piLast)) var iRowid I64 iRowid = (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid if bDesc == 0 && iLast > iRowid || bDesc != 0 && iLast < iRowid { var rc int32 = sqlite3Fts5IterNextFrom(tls, pIter, iLast) if rc != 0 || (*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc *(*int32)(unsafe.Pointer(pbEof)) = 1 return 1 } iRowid = (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid } *(*I64)(unsafe.Pointer(piLast)) = iRowid return 0 } func fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast uintptr, pRc uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222071:12: */ bp := tls.Alloc(4) defer tls.Free(4) var rc int32 = SQLITE_OK var iLast I64 = *(*I64)(unsafe.Pointer(piLast)) var p uintptr *(*int32)(unsafe.Pointer(bp /* bEof */)) = 0 for p = pTerm; rc == SQLITE_OK && p != 0; p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym { if int32((*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { var iRowid I64 = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid if bDesc == 0 && iLast > iRowid || bDesc != 0 && iLast < iRowid { rc = sqlite3Fts5IterNextFrom(tls, (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter, iLast) } } } if rc != SQLITE_OK { *(*int32)(unsafe.Pointer(pRc)) = rc *(*int32)(unsafe.Pointer(bp /* bEof */)) = 1 } else { *(*I64)(unsafe.Pointer(piLast)) = fts5ExprSynonymRowid(tls, pTerm, bDesc, bp) } return *(*int32)(unsafe.Pointer(bp /* bEof */)) } func fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222101:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = *(*int32)(unsafe.Pointer(pRc)) if (*Fts5Config)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { var pTerm uintptr var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24)) (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 for pTerm = pPhrase + 32; pTerm != 0; pTerm = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym { var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter if int32((*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 { if (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid && (*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData > 0 { (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 1 } } } return (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn } else { var i int32 // Check that each phrase in the nearset matches the current row. // Populate the pPhrase->poslist buffers at the same time. If any // phrase is not a match, break out of the loop early. for i = 0; *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) == SQLITE_OK && i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; i++ { var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) if (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 1 || (*Fts5ExprTerm)(unsafe.Pointer(pPhrase+32)).FpSynonym != 0 || (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset != 0 || (*Fts5ExprTerm)(unsafe.Pointer(pPhrase+32)).FbFirst != 0 { *(*int32)(unsafe.Pointer(bp /* bMatch */)) = 0 *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = fts5ExprPhraseIsMatch(tls, pNode, pPhrase, bp) if *(*int32)(unsafe.Pointer(bp)) == 0 { break } } else { var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FpIter sqlite3Fts5BufferSet(tls, bp+4, pPhrase+8, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FpData) } } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) if i == (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase && (i == 1 || fts5ExprNearIsMatch(tls, pRc, pNear) != 0) { return 1 } return 0 } return int32(0) } // Initialize all term iterators in the pNear object. If any term is found // to match no documents at all, return immediately without initializing any // further iterators. // // If an error occurs, return an SQLite error code. Otherwise, return // SQLITE_OK. It is not considered an error if some term matches zero // documents. func fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222160:12: */ var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear var i int32 for i = 0; i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; i++ { var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) if (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm == 0 { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 return SQLITE_OK } else { var j int32 for j = 0; j < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm; j++ { var pTerm uintptr = pPhrase + 32 + uintptr(j)*32 var p uintptr var bHit int32 = 0 for p = pTerm; p != 0; p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym { var rc int32 if (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter != 0 { sqlite3Fts5IterClose(tls, (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter) (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter = uintptr(0) } rc = sqlite3Fts5IndexQuery(tls, (*Fts5Expr)(unsafe.Pointer(pExpr)).FpIndex, (*Fts5ExprTerm)(unsafe.Pointer(p)).FzTerm, int32(libc.Xstrlen(tls, (*Fts5ExprTerm)(unsafe.Pointer(p)).FzTerm)), func() int32 { if (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FbPrefix != 0 { return FTS5INDEX_QUERY_PREFIX } return 0 }()|func() int32 { if (*Fts5Expr)(unsafe.Pointer(pExpr)).FbDesc != 0 { return FTS5INDEX_QUERY_DESC } return 0 }(), (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset, p+16) if rc != SQLITE_OK { return rc } if 0 == int32((*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) { bHit = 1 } } if bHit == 0 { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 return SQLITE_OK } } } } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 return SQLITE_OK } // If pExpr is an ASC iterator, this function returns a value with the // same sign as: // // (iLhs - iRhs) // // Otherwise, if this is a DESC iterator, the opposite is returned: // // (iRhs - iLhs) func fts5RowidCmp(tls *libc.TLS, pExpr uintptr, iLhs I64, iRhs I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222222:12: */ if (*Fts5Expr)(unsafe.Pointer(pExpr)).FbDesc == 0 { if iLhs < iRhs { return -1 } return libc.Bool32(iLhs > iRhs) } else { if iLhs > iRhs { return -1 } return libc.Bool32(iLhs < iRhs) } return int32(0) } func fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222237:13: */ var i int32 (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) } } func fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222246:13: */ if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_STRING || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_TERM { var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear var i int32 for i = 0; i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; i++ { var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 } } else { var i int32 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) } } } // Compare the values currently indicated by the two nodes as follows: // // res = (*p1) - (*p2) // // Nodes that point to values that come later in the iteration order are // considered to be larger. Nodes at EOF are the largest of all. // // This means that if the iteration order is ASC, then numerically larger // rowids are considered larger. Or if it is the default DESC, numerically // smaller rowids are larger. func fts5NodeCompare(tls *libc.TLS, pExpr uintptr, p1 uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222276:12: */ if (*Fts5ExprNode)(unsafe.Pointer(p2)).FbEof != 0 { return -1 } if (*Fts5ExprNode)(unsafe.Pointer(p1)).FbEof != 0 { return +1 } return fts5RowidCmp(tls, pExpr, (*Fts5ExprNode)(unsafe.Pointer(p1)).FiRowid, (*Fts5ExprNode)(unsafe.Pointer(p2)).FiRowid) } // All individual term iterators in pNear are guaranteed to be valid when // this function is called. This function checks if all term iterators // point to the same rowid, and if not, advances them until they do. // If an EOF is reached before this happens, *pbEof is set to true before // returning. // // SQLITE_OK is returned if an error occurs, or an SQLite error code // otherwise. It is not considered an error code if an iterator reaches // EOF. func fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222297:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear var pLeft uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24)) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_OK // var iLast I64 at bp, 8 // Lastest rowid any iterator points to var i int32 var j int32 // Phrase and token index, respectively var bMatch int32 // True if all terms are at the same rowid var bDesc int32 = (*Fts5Expr)(unsafe.Pointer(pExpr)).FbDesc // Check that this node should not be FTS5_TERM // Initialize iLast, the "lastest" rowid any iterator points to. If the // iterator skips through rowids in the default ascending order, this means // the maximum rowid. Or, if the iterator is "ORDER BY rowid DESC", then it // means the minimum rowid. if (*Fts5ExprTerm)(unsafe.Pointer(pLeft+32)).FpSynonym != 0 { *(*I64)(unsafe.Pointer(bp /* iLast */)) = fts5ExprSynonymRowid(tls, pLeft+32, bDesc, uintptr(0)) } else { *(*I64)(unsafe.Pointer(bp /* iLast */)) = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(pLeft + 32)).FpIter)).FiRowid } for __ccgo := true; __ccgo; __ccgo = bMatch == 0 { bMatch = 1 for i = 0; i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; i++ { var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) for j = 0; j < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm; j++ { var pTerm uintptr = pPhrase + 32 + uintptr(j)*32 if (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { var iRowid I64 = fts5ExprSynonymRowid(tls, pTerm, bDesc, uintptr(0)) if iRowid == *(*I64)(unsafe.Pointer(bp)) { continue } bMatch = 0 if fts5ExprSynonymAdvanceto(tls, pTerm, bDesc, bp, bp+8) != 0 { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } } else { var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr(j)*32)).FpIter if (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == *(*I64)(unsafe.Pointer(bp)) || (*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0 { continue } bMatch = 0 if fts5ExprAdvanceto(tls, pIter, bDesc, bp, bp+8, pNode+4) != 0 { return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } } } } } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = *(*I64)(unsafe.Pointer(bp /* iLast */)) (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = libc.Bool32(0 == fts5ExprNearTest(tls, bp+8, pExpr, pNode) && *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK) return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } // Advance the first term iterator in the first phrase of pNear. Set output // variable *pbEof to true if it reaches EOF or if an error occurs. // // Return SQLITE_OK if successful, or an SQLite error code if an error // occurs. func fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222367:12: */ var pTerm uintptr = *(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + 32 var rc int32 = SQLITE_OK (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 if (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { var bEof int32 = 1 var p uintptr // Find the firstest rowid any synonym points to. var iRowid I64 = fts5ExprSynonymRowid(tls, pTerm, (*Fts5Expr)(unsafe.Pointer(pExpr)).FbDesc, uintptr(0)) // Advance each iterator that currently points to iRowid. Or, if iFrom // is valid - each iterator that points to a rowid before iFrom. for p = pTerm; p != 0; p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym { if int32((*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { var ii I64 = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid if ii == iRowid || bFromValid != 0 && ii != iFrom && libc.Bool32(ii > iFrom) == (*Fts5Expr)(unsafe.Pointer(pExpr)).FbDesc { if bFromValid != 0 { rc = sqlite3Fts5IterNextFrom(tls, (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter, iFrom) } else { rc = sqlite3Fts5IterNext(tls, (*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter) } if rc != SQLITE_OK { break } if int32((*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { bEof = 0 } } else { bEof = 0 } } } // Set the EOF flag if either all synonym iterators are at EOF or an // error has occurred. (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.Bool32(rc != 0 || bEof != 0) } else { var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter if bFromValid != 0 { rc = sqlite3Fts5IterNextFrom(tls, pIter, iFrom) } else { rc = sqlite3Fts5IterNext(tls, pIter) } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.Bool32(rc != 0 || (*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0) } if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 { rc = fts5ExprNodeTest_STRING(tls, pExpr, pNode) } return rc } func fts5ExprNodeTest_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222432:12: */ // As this "NEAR" object is actually a single phrase that consists // of a single term only, grab pointers into the poslist managed by the // fts5_index.c iterator object. This is much faster than synthesizing // a new poslist the way we have to for more complicated phrase or NEAR // expressions. var pPhrase uintptr = *(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FpIter (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = (*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData if (*Fts5Config)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FeDetail == FTS5_DETAIL_FULL { (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fp = (*Fts5IndexIter)(unsafe.Pointer(pIter)).FpData } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*Fts5IndexIter)(unsafe.Pointer(pIter)).FiRowid (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = libc.Bool32((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn == 0) return SQLITE_OK } // xNext() method for a node of type FTS5_TERM. func fts5ExprNodeNext_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222460:12: */ var rc int32 var pIter uintptr = (*Fts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + 32)).FpIter if bFromValid != 0 { rc = sqlite3Fts5IterNextFrom(tls, pIter, iFrom) } else { rc = sqlite3Fts5IterNext(tls, pIter) } if rc == SQLITE_OK && int32((*Fts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 { rc = fts5ExprNodeTest_TERM(tls, pExpr, pNode) } else { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 } return rc } func fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222484:13: */ var pNext uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48)) var i int32 for i = 1; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { var pChild uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) var cmp int32 = fts5NodeCompare(tls, pExpr, pNext, pChild) if cmp > 0 || cmp == 0 && (*Fts5ExprNode)(unsafe.Pointer(pChild)).FbNomatch == 0 { pNext = pChild } } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*Fts5ExprNode)(unsafe.Pointer(pNext)).FiRowid (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*Fts5ExprNode)(unsafe.Pointer(pNext)).FbEof (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = (*Fts5ExprNode)(unsafe.Pointer(pNext)).FbNomatch } func fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222503:12: */ var i int32 var iLast I64 = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { var p1 uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) if (*Fts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { if (*Fts5ExprNode)(unsafe.Pointer(p1)).FiRowid == iLast || bFromValid != 0 && fts5RowidCmp(tls, pExpr, (*Fts5ExprNode)(unsafe.Pointer(p1)).FiRowid, iFrom) < 0 { var rc int32 = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(p1)).FxNext})).f(tls, pExpr, p1, bFromValid, iFrom) if rc != SQLITE_OK { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 return rc } } } } fts5ExprNodeTest_OR(tls, pExpr, pNode) return SQLITE_OK } // Argument pNode is an FTS5_AND node. func fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222535:12: */ var iChild int32 var iLast I64 = (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FiRowid var rc int32 = SQLITE_OK var bMatch int32 for __ccgo := true; __ccgo; __ccgo = bMatch == 0 { (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 0 bMatch = 1 for iChild = 0; iChild < (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FnChild; iChild++ { var pChild uintptr = *(*uintptr)(unsafe.Pointer(pAnd + 48 + uintptr(iChild)*8)) var cmp int32 = fts5RowidCmp(tls, pExpr, iLast, (*Fts5ExprNode)(unsafe.Pointer(pChild)).FiRowid) if cmp > 0 { // Advance pChild until it points to iLast or laster rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(pChild)).FxNext})).f(tls, pExpr, pChild, 1, iLast) if rc != SQLITE_OK { (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 0 return rc } } // If the child node is now at EOF, so is the parent AND node. Otherwise, // the child node is guaranteed to have advanced at least as far as // rowid iLast. So if it is not at exactly iLast, pChild->iRowid is the // new lastest rowid seen so far. if (*Fts5ExprNode)(unsafe.Pointer(pChild)).FbEof != 0 { fts5ExprSetEof(tls, pAnd) bMatch = 1 break } else if iLast != (*Fts5ExprNode)(unsafe.Pointer(pChild)).FiRowid { bMatch = 0 iLast = (*Fts5ExprNode)(unsafe.Pointer(pChild)).FiRowid } if (*Fts5ExprNode)(unsafe.Pointer(pChild)).FbNomatch != 0 { (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 1 } } } if (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch != 0 && pAnd != (*Fts5Expr)(unsafe.Pointer(pExpr)).FpRoot { fts5ExprNodeZeroPoslist(tls, pAnd) } (*Fts5ExprNode)(unsafe.Pointer(pAnd)).FiRowid = iLast return SQLITE_OK } func fts5ExprNodeNext_AND(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222587:12: */ var rc int32 = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48 /* &.apChild */)))).FxNext})).f(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48 /* &.apChild */)), bFromValid, iFrom) if rc == SQLITE_OK { rc = fts5ExprNodeTest_AND(tls, pExpr, pNode) } else { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 } return rc } func fts5ExprNodeTest_NOT(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222602:12: */ var rc int32 = SQLITE_OK var p1 uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48)) var p2 uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)) for rc == SQLITE_OK && (*Fts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { var cmp int32 = fts5NodeCompare(tls, pExpr, p1, p2) if cmp > 0 { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(p2)).FxNext})).f(tls, pExpr, p2, 1, (*Fts5ExprNode)(unsafe.Pointer(p1)).FiRowid) cmp = fts5NodeCompare(tls, pExpr, p1, p2) } if cmp != 0 || (*Fts5ExprNode)(unsafe.Pointer(p2)).FbNomatch != 0 { break } rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(p1)).FxNext})).f(tls, pExpr, p1, 0, int64(0)) } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*Fts5ExprNode)(unsafe.Pointer(p1)).FbEof (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = (*Fts5ExprNode)(unsafe.Pointer(p1)).FbNomatch (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*Fts5ExprNode)(unsafe.Pointer(p1)).FiRowid if (*Fts5ExprNode)(unsafe.Pointer(p1)).FbEof != 0 { fts5ExprNodeZeroPoslist(tls, p2) } return rc } func fts5ExprNodeNext_NOT(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222630:12: */ var rc int32 = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48 /* &.apChild */)))).FxNext})).f(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48 /* &.apChild */)), bFromValid, iFrom) if rc == SQLITE_OK { rc = fts5ExprNodeTest_NOT(tls, pExpr, pNode) } if rc != SQLITE_OK { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 } return rc } // If pNode currently points to a match, this function returns SQLITE_OK // without modifying it. Otherwise, pNode is advanced until it does point // to a match or EOF is reached. func fts5ExprNodeTest(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222651:12: */ var rc int32 = SQLITE_OK if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 { switch (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType { case FTS5_STRING: { rc = fts5ExprNodeTest_STRING(tls, pExpr, pNode) break } fallthrough case FTS5_TERM: { rc = fts5ExprNodeTest_TERM(tls, pExpr, pNode) break } fallthrough case FTS5_AND: { rc = fts5ExprNodeTest_AND(tls, pExpr, pNode) break } fallthrough case FTS5_OR: { fts5ExprNodeTest_OR(tls, pExpr, pNode) break } fallthrough default: { rc = fts5ExprNodeTest_NOT(tls, pExpr, pNode) break } } } return rc } // Set node pNode, which is part of expression pExpr, to point to the first // match. If there are no matches, set the Node.bEof flag to indicate EOF. // // Return an SQLite error code if an error occurs, or SQLITE_OK otherwise. // It is not an error if there are no matches. func fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222696:12: */ var rc int32 = SQLITE_OK (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_TERM || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_STRING { // Initialize all term iterators in the NEAR object. rc = fts5ExprNearInitAll(tls, pExpr, pNode) } else if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext == uintptr(0) { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 1 } else { var i int32 var nEof int32 = 0 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild && rc == SQLITE_OK; i++ { var pChild uintptr = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) rc = fts5ExprNodeFirst(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) nEof = nEof + (*Fts5ExprNode)(unsafe.Pointer(pChild)).FbEof } (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*Fts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid switch (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType { case FTS5_AND: if nEof > 0 { fts5ExprSetEof(tls, pNode) } break fallthrough case FTS5_OR: if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild == nEof { fts5ExprSetEof(tls, pNode) } break fallthrough default: (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*Fts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FbEof break } } if rc == SQLITE_OK { rc = fts5ExprNodeTest(tls, pExpr, pNode) } return rc } // Begin iterating through the set of documents in index pIdx matched by // the MATCH expression passed as the first argument. If the "bDesc" // parameter is passed a non-zero value, iteration is in descending rowid // order. Or, if it is zero, in ascending order. // // If iterating in ascending rowid order (bDesc==0), the first document // visited is that with the smallest rowid that is larger than or equal // to parameter iFirst. Or, if iterating in ascending order (bDesc==1), // then the first document visited must have a rowid smaller than or // equal to iFirst. // // Return SQLITE_OK if successful, or an SQLite error code otherwise. It // is not considered an error if the query does not match any documents. func sqlite3Fts5ExprFirst(tls *libc.TLS, p uintptr, pIdx uintptr, iFirst I64, bDesc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222755:12: */ var pRoot uintptr = (*Fts5Expr)(unsafe.Pointer(p)).FpRoot var rc int32 // Return code (*Fts5Expr)(unsafe.Pointer(p)).FpIndex = pIdx (*Fts5Expr)(unsafe.Pointer(p)).FbDesc = bDesc rc = fts5ExprNodeFirst(tls, p, pRoot) // If not at EOF but the current rowid occurs earlier than iFirst in // the iteration order, move to document iFirst or later. if rc == SQLITE_OK && 0 == (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FbEof && fts5RowidCmp(tls, p, (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FiRowid, iFirst) < 0 { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})).f(tls, p, pRoot, 1, iFirst) } // If the iterator is not at a real match, skip forward until it is. for (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 && rc == SQLITE_OK { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})).f(tls, p, pRoot, 0, int64(0)) } return rc } // Move to the next document // // Return SQLITE_OK if successful, or an SQLite error code otherwise. It // is not considered an error if the query does not match any documents. func sqlite3Fts5ExprNext(tls *libc.TLS, p uintptr, iLast I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222786:12: */ var rc int32 var pRoot uintptr = (*Fts5Expr)(unsafe.Pointer(p)).FpRoot for __ccgo := true; __ccgo; __ccgo = (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})).f(tls, p, pRoot, 0, int64(0)) } if fts5RowidCmp(tls, p, (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FiRowid, iLast) > 0 { (*Fts5ExprNode)(unsafe.Pointer(pRoot)).FbEof = 1 } return rc } func sqlite3Fts5ExprEof(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222800:12: */ return (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(p)).FpRoot)).FbEof } func sqlite3Fts5ExprRowid(tls *libc.TLS, p uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222804:12: */ return (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(p)).FpRoot)).FiRowid } func fts5ParseStringFromToken(tls *libc.TLS, pToken uintptr, pz uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222808:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK *(*uintptr)(unsafe.Pointer(pz)) = sqlite3Fts5Strndup(tls, bp, (*Fts5Token)(unsafe.Pointer(pToken)).Fp, (*Fts5Token)(unsafe.Pointer(pToken)).Fn) return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Free the phrase object passed as the only argument. func fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222817:13: */ if pPhrase != 0 { var i int32 for i = 0; i < (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm; i++ { var pSyn uintptr var pNext uintptr var pTerm uintptr = pPhrase + 32 + uintptr(i)*32 Xsqlite3_free(tls, (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FzTerm) sqlite3Fts5IterClose(tls, (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter) for pSyn = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym; pSyn != 0; pSyn = pNext { pNext = (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FpSynonym sqlite3Fts5IterClose(tls, (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FpIter) sqlite3Fts5BufferFree(tls, pSyn+1*32) Xsqlite3_free(tls, pSyn) } } if (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { sqlite3Fts5BufferFree(tls, pPhrase+8) } Xsqlite3_free(tls, pPhrase) } } // Set the "bFirst" flag on the first token of the phrase passed as the // only argument. func sqlite3Fts5ParseSetCaret(tls *libc.TLS, pPhrase uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222842:13: */ if pPhrase != 0 && (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm != 0 { (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FbFirst = U8(1) } } // If argument pNear is NULL, then a new Fts5ExprNearset object is allocated // and populated with pPhrase. Or, if pNear is not NULL, phrase pPhrase is // appended to it and the results returned. // // If an OOM error occurs, both the pNear and pPhrase objects are freed and // NULL returned. func sqlite3Fts5ParseNearset(tls *libc.TLS, pParse uintptr, pNear uintptr, pPhrase uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222856:24: */ var SZALLOC int32 = 8 var pRet uintptr = uintptr(0) if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { if pPhrase == uintptr(0) { return pNear } if pNear == uintptr(0) { var nByte Sqlite3_int64 nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5ExprNearset{})) + uint64(SZALLOC)*uint64(unsafe.Sizeof(uintptr(0)))) pRet = Xsqlite3_malloc64(tls, uint64(nByte)) if pRet == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pRet, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pRet, 0)) } } else if (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase%SZALLOC == 0 { var nNew int32 = (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase + SZALLOC var nByte Sqlite3_int64 nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5ExprNearset{})) + uint64(nNew)*uint64(unsafe.Sizeof(uintptr(0)))) pRet = Xsqlite3_realloc64(tls, pNear, uint64(nByte)) if pRet == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } } else { pRet = pNear } } if pRet == uintptr(0) { sqlite3Fts5ParseNearsetFree(tls, pNear) sqlite3Fts5ParsePhraseFree(tls, pPhrase) } else { if (*Fts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase > 0 { var pLast uintptr = *(*uintptr)(unsafe.Pointer(pRet + 24 + uintptr((*Fts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-1)*8)) if (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm == 0 { fts5ExprPhraseFree(tls, pPhrase) (*Fts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-- (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- pPhrase = pLast } else if (*Fts5ExprPhrase)(unsafe.Pointer(pLast)).FnTerm == 0 { fts5ExprPhraseFree(tls, pLast) *(*uintptr)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-2)*8)) = pPhrase (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- (*Fts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-- } } *(*uintptr)(unsafe.Pointer(pRet + 24 + uintptr(libc.PostIncInt32(&(*Fts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase, 1))*8)) = pPhrase } return pRet } type TokenCtx1 = struct { FpPhrase uintptr Frc int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222916:9 */ type TokenCtx = TokenCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222916:25 */ // Callback for tokenizing terms used by ParseTerm(). func fts5ParseTokenize(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222925:12: */ bp := tls.Alloc(4) defer tls.Free(4) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var SZALLOC int32 = 8 var pCtx uintptr = pContext var pPhrase uintptr = (*TokenCtx)(unsafe.Pointer(pCtx)).FpPhrase _ = iUnused1 _ = iUnused2 // If an error has already occurred, this is a no-op if (*TokenCtx)(unsafe.Pointer(pCtx)).Frc != SQLITE_OK { return (*TokenCtx)(unsafe.Pointer(pCtx)).Frc } if nToken > FTS5_MAX_TOKEN_SIZE { nToken = FTS5_MAX_TOKEN_SIZE } if pPhrase != 0 && (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && tflags&FTS5_TOKEN_COLOCATED != 0 { var pSyn uintptr var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5ExprTerm{})) + uint64(unsafe.Sizeof(Fts5Buffer{})) + uint64(nToken) + uint64(1)) pSyn = Xsqlite3_malloc64(tls, uint64(nByte)) if pSyn == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, pSyn, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pSyn, 0)) (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FzTerm = pSyn + uintptr(uint64(unsafe.Sizeof(Fts5ExprTerm{}))) + uintptr(uint64(unsafe.Sizeof(Fts5Buffer{}))) libc.X__builtin___memcpy_chk(tls, (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FzTerm, pToken, uint64(nToken), libc.X__builtin_object_size(tls, (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FzTerm, 0)) (*Fts5ExprTerm)(unsafe.Pointer(pSyn)).FpSynonym = (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm-1)*32)).FpSynonym (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr((*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm-1)*32)).FpSynonym = pSyn } } else { var pTerm uintptr if pPhrase == uintptr(0) || (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm%SZALLOC == 0 { var pNew uintptr var nNew int32 = SZALLOC + func() int32 { if pPhrase != 0 { return (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm } return 0 }() pNew = Xsqlite3_realloc64(tls, pPhrase, uint64(uint64(unsafe.Sizeof(Fts5ExprPhrase{}))+uint64(unsafe.Sizeof(Fts5ExprTerm{}))*uint64(nNew))) if pNew == uintptr(0) { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_NOMEM } else { if pPhrase == uintptr(0) { libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Fts5ExprPhrase{})), libc.X__builtin_object_size(tls, pNew, 0)) } (*TokenCtx)(unsafe.Pointer(pCtx)).FpPhrase = libc.AssignUintptr(&pPhrase, pNew) (*Fts5ExprPhrase)(unsafe.Pointer(pNew)).FnTerm = nNew - SZALLOC } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pTerm = pPhrase + 32 + uintptr(libc.PostIncInt32(&(*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm, 1))*32 libc.X__builtin___memset_chk(tls, pTerm, 0, uint64(unsafe.Sizeof(Fts5ExprTerm{})), libc.X__builtin_object_size(tls, pTerm, 0)) (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FzTerm = sqlite3Fts5Strndup(tls, bp, pToken, nToken) } } (*TokenCtx)(unsafe.Pointer(pCtx)).Frc = *(*int32)(unsafe.Pointer(bp /* rc */)) return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Free the phrase object passed as the only argument. func sqlite3Fts5ParsePhraseFree(tls *libc.TLS, pPhrase uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222990:13: */ fts5ExprPhraseFree(tls, pPhrase) } // Free the phrase object passed as the second argument. func sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:222997:13: */ if pNear != 0 { var i int32 for i = 0; i < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; i++ { fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) } Xsqlite3_free(tls, (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) Xsqlite3_free(tls, pNear) } } func sqlite3Fts5ParseFinished(tls *libc.TLS, pParse uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223008:13: */ (*Fts5Parse)(unsafe.Pointer(pParse)).FpExpr = p } func parseGrowPhraseArray(tls *libc.TLS, pParse uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223013:12: */ if (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase%8 == 0 { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64((*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase+8)) var apNew uintptr apNew = Xsqlite3_realloc64(tls, (*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase, uint64(nByte)) if apNew == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM return SQLITE_NOMEM } (*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase = apNew } return SQLITE_OK } // This function is called by the parser to process a string token. The // string may or may not be quoted. In any case it is tokenized and a // phrase object consisting of all tokens returned. func sqlite3Fts5ParseTerm(tls *libc.TLS, pParse uintptr, pAppend uintptr, pToken uintptr, bPrefix int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223032:23: */ bp := tls.Alloc(24) defer tls.Free(24) var pConfig uintptr = (*Fts5Parse)(unsafe.Pointer(pParse)).FpConfig // var sCtx TokenCtx at bp, 16 // Context object passed to callback var rc int32 // Tokenize return code *(*uintptr)(unsafe.Pointer(bp + 16 /* z */)) = uintptr(0) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(TokenCtx{})), libc.X__builtin_object_size(tls, bp, 0)) (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase = pAppend rc = fts5ParseStringFromToken(tls, pToken, bp+16) if rc == SQLITE_OK { var flags int32 = FTS5_TOKENIZE_QUERY | func() int32 { if bPrefix != 0 { return FTS5_TOKENIZE_PREFIX } return 0 }() var n int32 sqlite3Fts5Dequote(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* z */))) n = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* z */)))) rc = sqlite3Fts5Tokenize(tls, pConfig, flags, *(*uintptr)(unsafe.Pointer(bp + 16 /* z */)), n, bp, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5ParseTokenize}))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* z */))) if rc != 0 || libc.AssignInt32(&rc, (*TokenCtx)(unsafe.Pointer(bp)).Frc) != 0 { (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = rc fts5ExprPhraseFree(tls, (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase) (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase = uintptr(0) } else { if pAppend == uintptr(0) { if parseGrowPhraseArray(tls, pParse) != 0 { fts5ExprPhraseFree(tls, (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase) return uintptr(0) } (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase++ } if (*TokenCtx)(unsafe.Pointer(bp)).FpPhrase == uintptr(0) { // This happens when parsing a token or quoted phrase that contains // no token characters at all. (e.g ... MATCH '""'). (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase = sqlite3Fts5MallocZero(tls, pParse+16, int64(unsafe.Sizeof(Fts5ExprPhrase{}))) } else if (*Fts5ExprPhrase)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp)).FpPhrase)).FnTerm != 0 { (*Fts5ExprTerm)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp)).FpPhrase + 32 + uintptr((*Fts5ExprPhrase)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp)).FpPhrase)).FnTerm-1)*32)).FbPrefix = U8(bPrefix) } *(*uintptr)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-1)*8)) = (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase } return (*TokenCtx)(unsafe.Pointer(bp /* &sCtx */)).FpPhrase } // Create a new FTS5 expression by cloning phrase iPhrase of the // expression passed as the second argument. func sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, ppNew uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223086:12: */ bp := tls.Alloc(24) defer tls.Free(24) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK // Return code var pOrig uintptr // The phrase extracted from pExpr var pNew uintptr = uintptr(0) // Expression to return via *ppNew *(*TokenCtx)(unsafe.Pointer(bp + 8 /* sCtx */)) = TokenCtx{} // Context object for fts5ParseTokenize pOrig = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) pNew = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5Expr{}))) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(uintptr(0)))) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5ExprNode{}))) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear = sqlite3Fts5MallocZero(tls, bp, int64(uint64(unsafe.Sizeof(Fts5ExprNearset{}))+uint64(unsafe.Sizeof(uintptr(0))))) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { var pColsetOrig uintptr = (*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer((*Fts5ExprPhrase)(unsafe.Pointer(pOrig)).FpNode)).FpNear)).FpColset if pColsetOrig != 0 { var nByte Sqlite3_int64 var pColset uintptr nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Colset{})) + uint64((*Fts5Colset)(unsafe.Pointer(pColsetOrig)).FnCol-1)*uint64(unsafe.Sizeof(int32(0)))) pColset = sqlite3Fts5MallocZero(tls, bp, nByte) if pColset != 0 { libc.X__builtin___memcpy_chk(tls, pColset, pColsetOrig, Size_t(nByte), libc.X__builtin_object_size(tls, pColset, 0)) } (*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear)).FpColset = pColset } } if (*Fts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm != 0 { var i int32 // Used to iterate through phrase terms for i = 0; *(*int32)(unsafe.Pointer(bp /* rc */)) == SQLITE_OK && i < (*Fts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm; i++ { var tflags int32 = 0 var p uintptr for p = pOrig + 32 + uintptr(i)*32; p != 0 && *(*int32)(unsafe.Pointer(bp /* rc */)) == SQLITE_OK; p = (*Fts5ExprTerm)(unsafe.Pointer(p)).FpSynonym { var zTerm uintptr = (*Fts5ExprTerm)(unsafe.Pointer(p)).FzTerm *(*int32)(unsafe.Pointer(bp /* rc */)) = fts5ParseTokenize(tls, bp+8, tflags, zTerm, int32(libc.Xstrlen(tls, zTerm)), 0, 0) tflags = FTS5_TOKEN_COLOCATED } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5ExprTerm)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp+8)).FpPhrase + 32 + uintptr(i)*32)).FbPrefix = (*Fts5ExprTerm)(unsafe.Pointer(pOrig + 32 + uintptr(i)*32)).FbPrefix (*Fts5ExprTerm)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp+8)).FpPhrase + 32 + uintptr(i)*32)).FbFirst = (*Fts5ExprTerm)(unsafe.Pointer(pOrig + 32 + uintptr(i)*32)).FbFirst } } } else { // This happens when parsing a token or quoted phrase that contains // no token characters at all. (e.g ... MATCH '""'). (*TokenCtx)(unsafe.Pointer(bp + 8 /* &sCtx */)).FpPhrase = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5ExprPhrase{}))) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TokenCtx)(unsafe.Pointer(bp+8)).FpPhrase != 0 { // All the allocations succeeded. Put the expression object together. (*Fts5Expr)(unsafe.Pointer(pNew)).FpIndex = (*Fts5Expr)(unsafe.Pointer(pExpr)).FpIndex (*Fts5Expr)(unsafe.Pointer(pNew)).FpConfig = (*Fts5Expr)(unsafe.Pointer(pExpr)).FpConfig (*Fts5Expr)(unsafe.Pointer(pNew)).FnPhrase = 1 *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase)) = (*TokenCtx)(unsafe.Pointer(bp + 8 /* &sCtx */)).FpPhrase *(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear + 24)) = (*TokenCtx)(unsafe.Pointer(bp + 8 /* &sCtx */)).FpPhrase (*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear)).FnPhrase = 1 (*Fts5ExprPhrase)(unsafe.Pointer((*TokenCtx)(unsafe.Pointer(bp + 8 /* &sCtx */)).FpPhrase)).FpNode = (*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot if (*Fts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm == 1 && (*Fts5ExprTerm)(unsafe.Pointer(pOrig+32)).FpSynonym == uintptr(0) && int32((*Fts5ExprTerm)(unsafe.Pointer(pOrig+32)).FbFirst) == 0 { (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FeType = FTS5_TERM (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_TERM})) } else { (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FeType = FTS5_STRING (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_STRING})) } } else { sqlite3Fts5ExprFree(tls, pNew) fts5ExprPhraseFree(tls, (*TokenCtx)(unsafe.Pointer(bp+8 /* &sCtx */)).FpPhrase) pNew = uintptr(0) } *(*uintptr)(unsafe.Pointer(ppNew)) = pNew return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Token pTok has appeared in a MATCH expression where the NEAR operator // is expected. If token pTok does not contain "NEAR", store an error // in the pParse object. func sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223182:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Token)(unsafe.Pointer(pTok)).Fn != 4 || libc.Xmemcmp(tls, ts+34956, (*Fts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { sqlite3Fts5ParseError(tls, pParse, ts+33985, libc.VaList(bp, (*Fts5Token)(unsafe.Pointer(pTok)).Fn, (*Fts5Token)(unsafe.Pointer(pTok)).Fp)) } } func sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223190:13: */ bp := tls.Alloc(16) defer tls.Free(16) if pNear != 0 { var nNear int32 = 0 var i int32 if (*Fts5Token)(unsafe.Pointer(p)).Fn != 0 { for i = 0; i < (*Fts5Token)(unsafe.Pointer(p)).Fn; i++ { var c int8 = *(*int8)(unsafe.Pointer((*Fts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < '0' || int32(c) > '9' { sqlite3Fts5ParseError(tls, pParse, ts+34961, libc.VaList(bp, (*Fts5Token)(unsafe.Pointer(p)).Fn, (*Fts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*10 + (int32(*(*int8)(unsafe.Pointer((*Fts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - '0') } } else { nNear = FTS5_DEFAULT_NEARDIST } (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnNear = nNear } } // The second argument passed to this function may be NULL, or it may be // an existing Fts5Colset object. This function returns a pointer to // a new colset object containing the contents of (p) with new value column // number iCol appended. // // If an OOM error occurs, store an error code in pParse and return NULL. // The old colset object (if any) is not freed in this case. func fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223225:19: */ var nCol int32 if p != 0 { nCol = (*Fts5Colset)(unsafe.Pointer(p)).FnCol } else { nCol = 0 } // Num. columns already in colset object var pNew uintptr // New colset object to return pNew = Xsqlite3_realloc64(tls, p, uint64(uint64(unsafe.Sizeof(Fts5Colset{}))+uint64(unsafe.Sizeof(int32(0)))*uint64(nCol))) if pNew == uintptr(0) { (*Fts5Parse)(unsafe.Pointer(pParse)).Frc = SQLITE_NOMEM } else { var aiCol uintptr = pNew + 4 /* &.aiCol */ var i int32 var j int32 for i = 0; i < nCol; i++ { if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) == iCol { return pNew } if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) > iCol { break } } for j = nCol; j > i; j-- { *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-1)*4)) } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol (*Fts5Colset)(unsafe.Pointer(pNew)).FnCol = nCol + 1 } return pNew } // Allocate and return an Fts5Colset object specifying the inverse of // the colset passed as the second argument. Free the colset passed // as the second argument before returning. func sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223266:19: */ var pRet uintptr var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FnCol pRet = sqlite3Fts5MallocZero(tls, pParse+16, int64(uint64(unsafe.Sizeof(Fts5Colset{}))+uint64(unsafe.Sizeof(int32(0)))*uint64(nCol))) if pRet != 0 { var i int32 var iOld int32 = 0 for i = 0; i < nCol; i++ { if iOld >= (*Fts5Colset)(unsafe.Pointer(p)).FnCol || *(*int32)(unsafe.Pointer(p + 4 + uintptr(iOld)*4)) != i { *(*int32)(unsafe.Pointer(pRet + 4 + uintptr(libc.PostIncInt32(&(*Fts5Colset)(unsafe.Pointer(pRet)).FnCol, 1))*4)) = i } else { iOld++ } } } Xsqlite3_free(tls, p) return pRet } func sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223289:19: */ bp := tls.Alloc(8) defer tls.Free(8) var pRet uintptr = uintptr(0) var iCol int32 var z uintptr // Dequoted copy of token p z = sqlite3Fts5Strndup(tls, pParse+16, (*Fts5Token)(unsafe.Pointer(p)).Fp, (*Fts5Token)(unsafe.Pointer(p)).Fn) if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { var pConfig uintptr = (*Fts5Parse)(unsafe.Pointer(pParse)).FpConfig sqlite3Fts5Dequote(tls, z) for iCol = 0; iCol < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; iCol++ { if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(iCol)*8)), z) { break } } if iCol == (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol { sqlite3Fts5ParseError(tls, pParse, ts+20834, libc.VaList(bp, z)) } else { pRet = fts5ParseColset(tls, pParse, pColset, iCol) } Xsqlite3_free(tls, z) } if pRet == uintptr(0) { Xsqlite3_free(tls, pColset) } return pRet } // If argument pOrig is NULL, or if (*pRc) is set to anything other than // SQLITE_OK when this function is called, NULL is returned. // // Otherwise, a copy of (*pOrig) is made into memory obtained from // sqlite3Fts5MallocZero() and a pointer to it returned. If the allocation // fails, (*pRc) is set to SQLITE_NOMEM and NULL is returned. func fts5CloneColset(tls *libc.TLS, pRc uintptr, pOrig uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223329:19: */ var pRet uintptr if pOrig != 0 { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Colset{})) + uint64((*Fts5Colset)(unsafe.Pointer(pOrig)).FnCol-1)*uint64(unsafe.Sizeof(int32(0)))) pRet = sqlite3Fts5MallocZero(tls, pRc, nByte) if pRet != 0 { libc.X__builtin___memcpy_chk(tls, pRet, pOrig, Size_t(nByte), libc.X__builtin_object_size(tls, pRet, 0)) } } else { pRet = uintptr(0) } return pRet } // Remove from colset pColset any columns that are not also in colset pMerge. func fts5MergeColset(tls *libc.TLS, pColset uintptr, pMerge uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223346:13: */ var iIn int32 = 0 // Next input in pColset var iMerge int32 = 0 // Next input in pMerge var iOut int32 = 0 // Next output slot in pColset for iIn < (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol && iMerge < (*Fts5Colset)(unsafe.Pointer(pMerge)).FnCol { var iDiff int32 = *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(iIn)*4)) - *(*int32)(unsafe.Pointer(pMerge + 4 + uintptr(iMerge)*4)) if iDiff == 0 { *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(libc.PostIncInt32(&iOut, 1))*4)) = *(*int32)(unsafe.Pointer(pMerge + 4 + uintptr(iMerge)*4)) iMerge++ iIn++ } else if iDiff > 0 { iMerge++ } else { iIn++ } } (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol = iOut } // Recursively apply colset pColset to expression node pNode and all of // its decendents. If (*ppFree) is not NULL, it contains a spare copy // of pColset. This function may use the spare copy and set (*ppFree) to // zero, or it may create copies of pColset using fts5CloneColset(). func fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset uintptr, ppFree uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223372:13: */ if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_STRING || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_TERM { var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear if (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset != 0 { fts5MergeColset(tls, (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset, pColset) if (*Fts5Colset)(unsafe.Pointer((*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset)).FnCol == 0 { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType = FTS5_EOF (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = uintptr(0) } } else if *(*uintptr)(unsafe.Pointer(ppFree)) != 0 { (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset = pColset *(*uintptr)(unsafe.Pointer(ppFree)) = uintptr(0) } else { (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FpColset = fts5CloneColset(tls, pParse+16, pColset) } } else { var i int32 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) } } } } // Apply colset pColset to expression node pExpr and all of its descendents. func sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pColset uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223410:13: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pFree */)) = pColset if (*Fts5Config)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == FTS5_DETAIL_NONE { sqlite3Fts5ParseError(tls, pParse, ts+34990, 0) } else { fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp /* pFree */))) } func fts5ExprAssignXNext(tls *libc.TLS, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223426:13: */ switch (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType { case FTS5_STRING: { var pNear uintptr = (*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear if (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == 1 && (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm == 1 && (*Fts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24))+32)).FpSynonym == uintptr(0) && int32((*Fts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24))+32)).FbFirst) == 0 { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType = FTS5_TERM (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_TERM})) } else { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_STRING})) } break } case FTS5_OR: { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_OR})) break } case FTS5_AND: { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_AND})) break } default: { (*Fts5ExprNode)(unsafe.Pointer(pNode)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, I64) int32 }{fts5ExprNodeNext_NOT})) break } } } func fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223459:13: */ if (*Fts5ExprNode)(unsafe.Pointer(p)).FeType != FTS5_NOT && (*Fts5ExprNode)(unsafe.Pointer(pSub)).FeType == (*Fts5ExprNode)(unsafe.Pointer(p)).FeType { var nByte int32 = int32(uint64(unsafe.Sizeof(uintptr(0))) * uint64((*Fts5ExprNode)(unsafe.Pointer(pSub)).FnChild)) libc.X__builtin___memcpy_chk(tls, p+48+uintptr((*Fts5ExprNode)(unsafe.Pointer(p)).FnChild)*8, pSub+48, uint64(nByte), libc.X__builtin_object_size(tls, p+48+uintptr((*Fts5ExprNode)(unsafe.Pointer(p)).FnChild)*8, 0)) *(*int32)(unsafe.Pointer(p + 40)) += (*Fts5ExprNode)(unsafe.Pointer(pSub)).FnChild Xsqlite3_free(tls, pSub) } else { *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(libc.PostIncInt32(&(*Fts5ExprNode)(unsafe.Pointer(p)).FnChild, 1))*8)) = pSub } } // This function is used when parsing LIKE or GLOB patterns against // trigram indexes that specify either detail=column or detail=none. // It converts a phrase: // // abc + def + ghi // // into an AND tree: // // abc AND def AND ghi func fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223481:21: */ var nTerm int32 = (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm var ii int32 var nByte int32 var pRet uintptr nByte = int32(uint64(unsafe.Sizeof(Fts5ExprNode{})) + uint64(nTerm)*uint64(unsafe.Sizeof(uintptr(0)))) pRet = sqlite3Fts5MallocZero(tls, pParse+16, int64(nByte)) if pRet != 0 { (*Fts5ExprNode)(unsafe.Pointer(pRet)).FeType = FTS5_AND (*Fts5ExprNode)(unsafe.Pointer(pRet)).FnChild = nTerm fts5ExprAssignXNext(tls, pRet) (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- for ii = 0; ii < nTerm; ii++ { var pPhrase uintptr = sqlite3Fts5MallocZero(tls, pParse+16, int64(unsafe.Sizeof(Fts5ExprPhrase{}))) if pPhrase != 0 { if parseGrowPhraseArray(tls, pParse) != 0 { fts5ExprPhraseFree(tls, pPhrase) } else { *(*uintptr)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr(libc.PostIncInt32(&(*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase, 1))*8)) = pPhrase (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm = 1 (*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FzTerm = sqlite3Fts5Strndup(tls, pParse+16, (*Fts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24))+32+uintptr(ii)*32)).FzTerm, -1) *(*uintptr)(unsafe.Pointer(pRet + 48 + uintptr(ii)*8)) = sqlite3Fts5ParseNode(tls, pParse, FTS5_STRING, uintptr(0), uintptr(0), sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), pPhrase)) } } } if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { sqlite3Fts5ParseNodeFree(tls, pRet) pRet = uintptr(0) } else { sqlite3Fts5ParseNearsetFree(tls, pNear) } } return pRet } // Allocate and return a new expression object. If anything goes wrong (i.e. // OOM error), leave an error code in pParse and return NULL. func sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uintptr, pRight uintptr, pNear uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223535:21: */ bp := tls.Alloc(8) defer tls.Free(8) var pRet uintptr = uintptr(0) if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { var nChild int32 = 0 // Number of children of returned node var nByte Sqlite3_int64 // Bytes of space to allocate for this node if eType == FTS5_STRING && pNear == uintptr(0) { return uintptr(0) } if eType != FTS5_STRING && pLeft == uintptr(0) { return pRight } if eType != FTS5_STRING && pRight == uintptr(0) { return pLeft } if eType == FTS5_STRING && (*Fts5Parse)(unsafe.Pointer(pParse)).FbPhraseToAnd != 0 && (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm > 1 { pRet = fts5ParsePhraseToAnd(tls, pParse, pNear) } else { if eType == FTS5_NOT { nChild = 2 } else if eType == FTS5_AND || eType == FTS5_OR { nChild = 2 if (*Fts5ExprNode)(unsafe.Pointer(pLeft)).FeType == eType { nChild = nChild + ((*Fts5ExprNode)(unsafe.Pointer(pLeft)).FnChild - 1) } if (*Fts5ExprNode)(unsafe.Pointer(pRight)).FeType == eType { nChild = nChild + ((*Fts5ExprNode)(unsafe.Pointer(pRight)).FnChild - 1) } } nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5ExprNode{})) + uint64(unsafe.Sizeof(uintptr(0)))*uint64(nChild-1)) pRet = sqlite3Fts5MallocZero(tls, pParse+16, nByte) if pRet != 0 { (*Fts5ExprNode)(unsafe.Pointer(pRet)).FeType = eType (*Fts5ExprNode)(unsafe.Pointer(pRet)).FpNear = pNear fts5ExprAssignXNext(tls, pRet) if eType == FTS5_STRING { var iPhrase int32 for iPhrase = 0; iPhrase < (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase; iPhrase++ { (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(iPhrase)*8)))).FpNode = pRet if (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(iPhrase)*8)))).FnTerm == 0 { (*Fts5ExprNode)(unsafe.Pointer(pRet)).FxNext = uintptr(0) (*Fts5ExprNode)(unsafe.Pointer(pRet)).FeType = FTS5_EOF } } if (*Fts5Config)(unsafe.Pointer((*Fts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { var pPhrase uintptr = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != 1 || (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 1 || (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*Fts5ExprTerm)(unsafe.Pointer(pPhrase+32)).FbFirst != 0 { sqlite3Fts5ParseError(tls, pParse, ts+35043, libc.VaList(bp, func() uintptr { if (*Fts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == 1 { return ts + 35093 /* "phrase" */ } return ts + 34956 /* "NEAR" */ }())) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } } } else { fts5ExprAddChildren(tls, pRet, pLeft) fts5ExprAddChildren(tls, pRet, pRight) } } } } if pRet == uintptr(0) { sqlite3Fts5ParseNodeFree(tls, pLeft) sqlite3Fts5ParseNodeFree(tls, pRight) sqlite3Fts5ParseNearsetFree(tls, pNear) } return pRet } func sqlite3Fts5ParseImplicitAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:223617:21: */ var pRet uintptr = uintptr(0) var pPrev uintptr if (*Fts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { sqlite3Fts5ParseNodeFree(tls, pLeft) sqlite3Fts5ParseNodeFree(tls, pRight) } else { if (*Fts5ExprNode)(unsafe.Pointer(pLeft)).FeType == FTS5_AND { pPrev = *(*uintptr)(unsafe.Pointer(pLeft + 48 + uintptr((*Fts5ExprNode)(unsafe.Pointer(pLeft)).FnChild-1)*8)) } else { pPrev = pLeft } if (*Fts5ExprNode)(unsafe.Pointer(pRight)).FeType == FTS5_EOF { sqlite3Fts5ParseNodeFree(tls, pRight) pRet = pLeft (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- } else if (*Fts5ExprNode)(unsafe.Pointer(pPrev)).FeType == FTS5_EOF { var ap uintptr if pPrev == pLeft { pRet = pRight } else { *(*uintptr)(unsafe.Pointer(pLeft + 48 + uintptr((*Fts5ExprNode)(unsafe.Pointer(pLeft)).FnChild-1)*8)) = pRight pRet = pLeft } ap = (*Fts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-1-(*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase)*8 libc.X__builtin___memmove_chk(tls, ap, ap+1*8, uint64(unsafe.Sizeof(uintptr(0)))*uint64((*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase), libc.X__builtin_object_size(tls, ap, 0)) (*Fts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- sqlite3Fts5ParseNodeFree(tls, pPrev) } else { pRet = sqlite3Fts5ParseNode(tls, pParse, FTS5_AND, pLeft, pRight, uintptr(0)) } } return pRet } // This is called during initialization to register the fts5_expr() scalar // UDF with the SQLite handle passed as the only argument. func sqlite3Fts5ExprInit(tls *libc.TLS, pGlobal uintptr, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224054:12: */ var rc int32 = SQLITE_OK _ = pGlobal _ = db // Avoid warnings indicating that sqlite3Fts5ParserTrace() and // sqlite3Fts5ParserFallback() are unused _ = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, int32) int32 }{sqlite3Fts5ParserFallback})) return rc } // Return the number of phrases in expression pExpr. func sqlite3Fts5ExprPhraseCount(tls *libc.TLS, pExpr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224091:12: */ return func() int32 { if pExpr != 0 { return (*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase } return 0 }() } // Return the number of terms in the iPhrase'th phrase in pExpr. func sqlite3Fts5ExprPhraseSize(tls *libc.TLS, pExpr uintptr, iPhrase int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224098:12: */ if iPhrase < 0 || iPhrase >= (*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase { return 0 } return (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)))).FnTerm } // This function is used to access the current position list for phrase // iPhrase. func sqlite3Fts5ExprPoslist(tls *libc.TLS, pExpr uintptr, iPhrase int32, pa uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224107:12: */ var nRet int32 var pPhrase uintptr = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) var pNode uintptr = (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FpNode if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 && (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid == (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid { *(*uintptr)(unsafe.Pointer(pa)) = (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fp nRet = (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn } else { *(*uintptr)(unsafe.Pointer(pa)) = uintptr(0) nRet = 0 } return nRet } // Clear the position lists associated with all phrases in the expression // passed as the first argument. Argument bLive is true if the expression // might be pointing to a real entry, otherwise it has just been reset. // // At present this function is only used for detail=col and detail=none // fts5 tables. This implies that all phrases must be at most 1 token // in size, as phrase matches are not supported without detail=full. func sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224136:29: */ var pRet uintptr pRet = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(Fts5PoslistPopulator{}))*uint64((*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase))) if pRet != 0 { var i int32 libc.X__builtin___memset_chk(tls, pRet, 0, uint64(unsafe.Sizeof(Fts5PoslistPopulator{}))*uint64((*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase), libc.X__builtin_object_size(tls, pRet, 0)) for i = 0; i < (*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase; i++ { var pBuf uintptr = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)) + 8 var pNode uintptr = (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)))).FpNode if bLive != 0 && ((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn == 0 || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid != (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof != 0) { (*Fts5PoslistPopulator)(unsafe.Pointer(pRet + uintptr(i)*16)).FbMiss = 1 } else { (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 } } } return pRet } type Fts5ExprCtx1 = struct { FpExpr uintptr FaPopulator uintptr FiOff I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224158:1 */ type Fts5ExprCtx = Fts5ExprCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224163:28 */ // TODO: Make this more efficient! func fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224168:12: */ var i int32 for i = 0; i < (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol; i++ { if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == iCol { return 1 } } return 0 } func fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224176:12: */ var p uintptr = pCtx var pExpr uintptr = (*Fts5ExprCtx)(unsafe.Pointer(p)).FpExpr var i int32 _ = iUnused1 _ = iUnused2 if nToken > FTS5_MAX_TOKEN_SIZE { nToken = FTS5_MAX_TOKEN_SIZE } if tflags&FTS5_TOKEN_COLOCATED == 0 { (*Fts5ExprCtx)(unsafe.Pointer(p)).FiOff++ } for i = 0; i < (*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase; i++ { var pTerm uintptr if (*Fts5PoslistPopulator)(unsafe.Pointer((*Fts5ExprCtx)(unsafe.Pointer(p)).FaPopulator+uintptr(i)*16)).FbOk == 0 { continue } for pTerm = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)) + 32; pTerm != 0; pTerm = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym { var nTerm int32 = int32(libc.Xstrlen(tls, (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FzTerm)) if (nTerm == nToken || nTerm < nToken && (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FbPrefix != 0) && libc.Xmemcmp(tls, (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FzTerm, pToken, uint64(nTerm)) == 0 { var rc int32 = sqlite3Fts5PoslistWriterAppend(tls, *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8))+8, (*Fts5ExprCtx)(unsafe.Pointer(p)).FaPopulator+uintptr(i)*16, (*Fts5ExprCtx)(unsafe.Pointer(p)).FiOff) if rc != 0 { return rc } break } } } return SQLITE_OK } func sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uintptr, aPopulator uintptr, iCol int32, z uintptr, n int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224211:12: */ bp := tls.Alloc(24) defer tls.Free(24) var i int32 // var sCtx Fts5ExprCtx at bp, 24 (*Fts5ExprCtx)(unsafe.Pointer(bp /* &sCtx */)).FpExpr = pExpr (*Fts5ExprCtx)(unsafe.Pointer(bp /* &sCtx */)).FaPopulator = aPopulator (*Fts5ExprCtx)(unsafe.Pointer(bp /* &sCtx */)).FiOff = I64(iCol)<<32 - int64(1) for i = 0; i < (*Fts5Expr)(unsafe.Pointer(pExpr)).FnPhrase; i++ { var pNode uintptr = (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)))).FpNode var pColset uintptr = (*Fts5ExprNearset)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear)).FpColset if pColset != 0 && 0 == fts5ExprColsetTest(tls, pColset, iCol) || (*Fts5PoslistPopulator)(unsafe.Pointer(aPopulator+uintptr(i)*16)).FbMiss != 0 { (*Fts5PoslistPopulator)(unsafe.Pointer(aPopulator + uintptr(i)*16)).FbOk = 0 } else { (*Fts5PoslistPopulator)(unsafe.Pointer(aPopulator + uintptr(i)*16)).FbOk = 1 } } return sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_DOCUMENT, z, n, bp, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5ExprPopulatePoslistsCb}))) } func fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224241:13: */ if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_TERM || (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType == FTS5_STRING { (*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)))).Fposlist.Fn = 0 } else { var i int32 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) } } } func fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224252:12: */ (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = iRowid (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 switch (*Fts5ExprNode)(unsafe.Pointer(pNode)).FeType { case FTS5_TERM: fallthrough case FTS5_STRING: return libc.Bool32((*Fts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*Fts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)))).Fposlist.Fn > 0) case FTS5_AND: { var i int32 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { if fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), iRowid) == 0 { fts5ExprClearPoslists(tls, pNode) return 0 } } break } case FTS5_OR: { var i int32 var bRet int32 = 0 for i = 0; i < (*Fts5ExprNode)(unsafe.Pointer(pNode)).FnChild; i++ { if fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), iRowid) != 0 { bRet = 1 } } return bRet } default: { if 0 == fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48)), iRowid) || 0 != fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)), iRowid) { fts5ExprClearPoslists(tls, pNode) return 0 } break } } return 1 } func sqlite3Fts5ExprCheckPoslists(tls *libc.TLS, pExpr uintptr, iRowid I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224296:13: */ fts5ExprCheckPoslists(tls, (*Fts5Expr)(unsafe.Pointer(pExpr)).FpRoot, iRowid) } // This function is only called for detail=columns tables. func sqlite3Fts5ExprPhraseCollist(tls *libc.TLS, pExpr uintptr, iPhrase int32, ppCollist uintptr, pnCollist uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224303:12: */ var pPhrase uintptr = *(*uintptr)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) var pNode uintptr = (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).FpNode var rc int32 = SQLITE_OK if (*Fts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 && (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid == (*Fts5ExprNode)(unsafe.Pointer((*Fts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid && (*Fts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn > 0 { var pTerm uintptr = pPhrase + 32 if (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { var pBuf uintptr = (*Fts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym + 1*32 rc = fts5ExprSynonymList(tls, pTerm, (*Fts5ExprNode)(unsafe.Pointer(pNode)).FiRowid, pBuf, ppCollist, pnCollist) } else { *(*uintptr)(unsafe.Pointer(ppCollist)) = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FpIter)).FpData *(*int32)(unsafe.Pointer(pnCollist)) = (*Fts5IndexIter)(unsafe.Pointer((*Fts5ExprTerm)(unsafe.Pointer(pPhrase + 32)).FpIter)).FnData } } else { *(*uintptr)(unsafe.Pointer(ppCollist)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCollist)) = 0 } return rc } // 2014 August 11 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5Int.h" type Fts5HashEntry1 = struct { FpHashNext uintptr FpScanNext uintptr FnAlloc int32 FiSzPoslist int32 FnData int32 FnKey int32 FbDel U8 FbContent U8 FiCol I16 FiPos int32 FiRowid I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // 2014 August 11 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // #include "fts5Int.h" type Fts5HashEntry = Fts5HashEntry1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224356:30 */ // Eqivalent to: // // char *fts5EntryKey(Fts5HashEntry *pEntry){ return zKey; } // Allocate a new hash table. func sqlite3Fts5HashNew(tls *libc.TLS, pConfig uintptr, ppNew uintptr, pnByte uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224422:12: */ var rc int32 = SQLITE_OK var pNew uintptr *(*uintptr)(unsafe.Pointer(ppNew)) = libc.AssignUintptr(&pNew, Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Fts5Hash{})))) if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { var nByte Sqlite3_int64 libc.X__builtin___memset_chk(tls, pNew, 0, uint64(unsafe.Sizeof(Fts5Hash{})), libc.X__builtin_object_size(tls, pNew, 0)) (*Fts5Hash)(unsafe.Pointer(pNew)).FpnByte = pnByte (*Fts5Hash)(unsafe.Pointer(pNew)).FeDetail = (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail (*Fts5Hash)(unsafe.Pointer(pNew)).FnSlot = 1024 nByte = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64((*Fts5Hash)(unsafe.Pointer(pNew)).FnSlot)) (*Fts5Hash)(unsafe.Pointer(pNew)).FaSlot = Xsqlite3_malloc64(tls, uint64(nByte)) if (*Fts5Hash)(unsafe.Pointer(pNew)).FaSlot == uintptr(0) { Xsqlite3_free(tls, pNew) *(*uintptr)(unsafe.Pointer(ppNew)) = uintptr(0) rc = SQLITE_NOMEM } else { libc.X__builtin___memset_chk(tls, (*Fts5Hash)(unsafe.Pointer(pNew)).FaSlot, 0, Size_t(nByte), libc.X__builtin_object_size(tls, (*Fts5Hash)(unsafe.Pointer(pNew)).FaSlot, 0)) } } return rc } // Free a hash table object. func sqlite3Fts5HashFree(tls *libc.TLS, pHash uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224452:13: */ if pHash != 0 { sqlite3Fts5HashClear(tls, pHash) Xsqlite3_free(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot) Xsqlite3_free(tls, pHash) } } // Empty (but do not delete) a hash table. func sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224463:13: */ var i int32 for i = 0; i < (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot; i++ { var pNext uintptr var pSlot uintptr for pSlot = *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(i)*8)); pSlot != 0; pSlot = pNext { pNext = (*Fts5HashEntry)(unsafe.Pointer(pSlot)).FpHashNext Xsqlite3_free(tls, pSlot) } } libc.X__builtin___memset_chk(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0)) (*Fts5Hash)(unsafe.Pointer(pHash)).FnEntry = 0 } func fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224477:21: */ var i int32 var h uint32 = uint32(13) for i = n - 1; i >= 0; i-- { h = h<<3 ^ h ^ uint32(*(*U8)(unsafe.Pointer(p + uintptr(i)))) } return h % uint32(nSlot) } func fts5HashKey2(tls *libc.TLS, nSlot int32, b U8, p uintptr, n int32) uint32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224486:21: */ var i int32 var h uint32 = uint32(13) for i = n - 1; i >= 0; i-- { h = h<<3 ^ h ^ uint32(*(*U8)(unsafe.Pointer(p + uintptr(i)))) } h = h<<3 ^ h ^ uint32(b) return h % uint32(nSlot) } // Resize the hash table by doubling the number of slots. func fts5HashResize(tls *libc.TLS, pHash uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224499:12: */ var nNew int32 = (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot * 2 var i int32 var apNew uintptr var apOld uintptr = (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot apNew = Xsqlite3_malloc64(tls, uint64(uint64(nNew)*uint64(unsafe.Sizeof(uintptr(0))))) if !(apNew != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, apNew, 0, uint64(nNew)*uint64(unsafe.Sizeof(uintptr(0))), libc.X__builtin_object_size(tls, apNew, 0)) for i = 0; i < (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot; i++ { for *(*uintptr)(unsafe.Pointer(apOld + uintptr(i)*8)) != 0 { var iHash uint32 var p uintptr = *(*uintptr)(unsafe.Pointer(apOld + uintptr(i)*8)) *(*uintptr)(unsafe.Pointer(apOld + uintptr(i)*8)) = (*Fts5HashEntry)(unsafe.Pointer(p)).FpHashNext iHash = fts5HashKey(tls, nNew, p+1*48, int32(libc.Xstrlen(tls, p+1*48))) (*Fts5HashEntry)(unsafe.Pointer(p)).FpHashNext = *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) = p } } Xsqlite3_free(tls, apOld) (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot = nNew (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot = apNew return SQLITE_OK } func fts5HashAddPoslistSize(tls *libc.TLS, pHash uintptr, p uintptr, p2 uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224527:12: */ var nRet int32 = 0 if (*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist != 0 { var pPtr uintptr if p2 != 0 { pPtr = p2 } else { pPtr = p } var nData int32 = (*Fts5HashEntry)(unsafe.Pointer(p)).FnData if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_NONE { if (*Fts5HashEntry)(unsafe.Pointer(p)).FbDel != 0 { *(*U8)(unsafe.Pointer(pPtr + uintptr(libc.PostIncInt32(&nData, 1)))) = U8(0x00) if (*Fts5HashEntry)(unsafe.Pointer(p)).FbContent != 0 { *(*U8)(unsafe.Pointer(pPtr + uintptr(libc.PostIncInt32(&nData, 1)))) = U8(0x00) } } } else { var nSz int32 = nData - (*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist - 1 // Size in bytes var nPos int32 = nSz*2 + int32((*Fts5HashEntry)(unsafe.Pointer(p)).FbDel) // Value of nPos field if nPos <= 127 { *(*U8)(unsafe.Pointer(pPtr + uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist))) = U8(nPos) } else { var nByte int32 = sqlite3Fts5GetVarintLen(tls, U32(nPos)) libc.X__builtin___memmove_chk(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist+nByte), pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist+1), uint64(nSz), libc.X__builtin_object_size(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist+nByte), 0)) sqlite3Fts5PutVarint(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist), uint64(nPos)) nData = nData + (nByte - 1) } } nRet = nData - (*Fts5HashEntry)(unsafe.Pointer(p)).FnData if p2 == uintptr(0) { (*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist = 0 (*Fts5HashEntry)(unsafe.Pointer(p)).FbDel = U8(0) (*Fts5HashEntry)(unsafe.Pointer(p)).FbContent = U8(0) (*Fts5HashEntry)(unsafe.Pointer(p)).FnData = nData } } return nRet } // Add an entry to the in-memory hash table. The key is the concatenation // of bByte and (pToken/nToken). The value is (iRowid/iCol/iPos). // // (bByte || pToken) -> (iRowid,iCol,iPos) // // Or, if iCol is negative, then the value is a delete marker. func sqlite3Fts5HashWrite(tls *libc.TLS, pHash uintptr, iRowid I64, iCol int32, iPos int32, bByte int8, pToken uintptr, nToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224578:12: */ var iHash uint32 var p uintptr var pPtr uintptr var nIncr int32 = 0 // Amount to increment (*pHash->pnByte) by var bNew int32 // If non-delete entry should be written bNew = libc.Bool32((*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL) // Attempt to locate an existing hash entry iHash = fts5HashKey2(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot, U8(bByte), pToken, nToken) for p = *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)); p != 0; p = (*Fts5HashEntry)(unsafe.Pointer(p)).FpHashNext { var zKey uintptr = p + 1*48 if int32(*(*int8)(unsafe.Pointer(zKey))) == int32(bByte) && (*Fts5HashEntry)(unsafe.Pointer(p)).FnKey == nToken && libc.Xmemcmp(tls, zKey+1, pToken, uint64(nToken)) == 0 { break } } // If an existing hash entry cannot be found, create a new one. if p == uintptr(0) { // Figure out how much space to allocate var zKey uintptr var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5HashEntry{})) + uint64(nToken+1) + uint64(1) + uint64(64)) if nByte < int64(128) { nByte = int64(128) } // Grow the Fts5Hash.aSlot[] array if necessary. if (*Fts5Hash)(unsafe.Pointer(pHash)).FnEntry*2 >= (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot { var rc int32 = fts5HashResize(tls, pHash) if rc != SQLITE_OK { return rc } iHash = fts5HashKey2(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot, U8(bByte), pToken, nToken) } // Allocate new Fts5HashEntry and add it to the hash table. p = Xsqlite3_malloc64(tls, uint64(nByte)) if !(p != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Fts5HashEntry{})), libc.X__builtin_object_size(tls, p, 0)) (*Fts5HashEntry)(unsafe.Pointer(p)).FnAlloc = int32(nByte) zKey = p + 1*48 *(*int8)(unsafe.Pointer(zKey)) = bByte libc.X__builtin___memcpy_chk(tls, zKey+1, pToken, uint64(nToken), libc.X__builtin_object_size(tls, zKey+1, 0)) (*Fts5HashEntry)(unsafe.Pointer(p)).FnKey = nToken *(*int8)(unsafe.Pointer(zKey + uintptr(nToken+1))) = int8(0) (*Fts5HashEntry)(unsafe.Pointer(p)).FnData = int32(uint64(nToken+1+1) + uint64(unsafe.Sizeof(Fts5HashEntry{}))) (*Fts5HashEntry)(unsafe.Pointer(p)).FpHashNext = *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) = p (*Fts5Hash)(unsafe.Pointer(pHash)).FnEntry++ // Add the first rowid field to the hash-entry *(*int32)(unsafe.Pointer(p + 24)) += sqlite3Fts5PutVarint(tls, p+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iRowid)) (*Fts5HashEntry)(unsafe.Pointer(p)).FiRowid = iRowid (*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist = (*Fts5HashEntry)(unsafe.Pointer(p)).FnData if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail != FTS5_DETAIL_NONE { *(*int32)(unsafe.Pointer(p + 24)) += 1 (*Fts5HashEntry)(unsafe.Pointer(p)).FiCol = func() int16 { if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { return int16(0) } return int16(-1) }() } } else { // Appending to an existing hash-entry. Check that there is enough // space to append the largest possible new entry. Worst case scenario // is: // // + 9 bytes for a new rowid, // + 4 byte reserved for the "poslist size" varint. // + 1 byte for a "new column" byte, // + 3 bytes for a new column number (16-bit max) as a varint, // + 5 bytes for the new position offset (32-bit max). if (*Fts5HashEntry)(unsafe.Pointer(p)).FnAlloc-(*Fts5HashEntry)(unsafe.Pointer(p)).FnData < 9+4+1+3+5 { var nNew Sqlite3_int64 = Sqlite3_int64((*Fts5HashEntry)(unsafe.Pointer(p)).FnAlloc * 2) var pNew uintptr var pp uintptr pNew = Xsqlite3_realloc64(tls, p, uint64(nNew)) if pNew == uintptr(0) { return SQLITE_NOMEM } (*Fts5HashEntry)(unsafe.Pointer(pNew)).FnAlloc = int32(nNew) for pp = (*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8; *(*uintptr)(unsafe.Pointer(pp)) != p; pp = *(*uintptr)(unsafe.Pointer(pp)) { } *(*uintptr)(unsafe.Pointer(pp)) = pNew p = pNew } nIncr = nIncr - (*Fts5HashEntry)(unsafe.Pointer(p)).FnData } pPtr = p // If this is a new rowid, append the 4-byte size field for the previous // entry, and the new rowid for this entry. if iRowid != (*Fts5HashEntry)(unsafe.Pointer(p)).FiRowid { var iDiff U64 = U64(iRowid) - U64((*Fts5HashEntry)(unsafe.Pointer(p)).FiRowid) fts5HashAddPoslistSize(tls, pHash, p, uintptr(0)) *(*int32)(unsafe.Pointer(p + 24)) += sqlite3Fts5PutVarint(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FnData), iDiff) (*Fts5HashEntry)(unsafe.Pointer(p)).FiRowid = iRowid bNew = 1 (*Fts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist = (*Fts5HashEntry)(unsafe.Pointer(p)).FnData if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail != FTS5_DETAIL_NONE { *(*int32)(unsafe.Pointer(p + 24)) += 1 (*Fts5HashEntry)(unsafe.Pointer(p)).FiCol = func() int16 { if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { return int16(0) } return int16(-1) }() (*Fts5HashEntry)(unsafe.Pointer(p)).FiPos = 0 } } if iCol >= 0 { if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_NONE { (*Fts5HashEntry)(unsafe.Pointer(p)).FbContent = U8(1) } else { // Append a new column value, if necessary if iCol != int32((*Fts5HashEntry)(unsafe.Pointer(p)).FiCol) { if (*Fts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { *(*U8)(unsafe.Pointer(pPtr + uintptr(libc.PostIncInt32(&(*Fts5HashEntry)(unsafe.Pointer(p)).FnData, 1)))) = U8(0x01) *(*int32)(unsafe.Pointer(p + 24)) += sqlite3Fts5PutVarint(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iCol)) (*Fts5HashEntry)(unsafe.Pointer(p)).FiCol = I16(iCol) (*Fts5HashEntry)(unsafe.Pointer(p)).FiPos = 0 } else { bNew = 1 (*Fts5HashEntry)(unsafe.Pointer(p)).FiCol = I16(libc.AssignInt32(&iPos, iCol)) } } // Append the new position offset, if necessary if bNew != 0 { *(*int32)(unsafe.Pointer(p + 24)) += sqlite3Fts5PutVarint(tls, pPtr+uintptr((*Fts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iPos-(*Fts5HashEntry)(unsafe.Pointer(p)).FiPos+2)) (*Fts5HashEntry)(unsafe.Pointer(p)).FiPos = iPos } } } else { // This is a delete. Set the delete flag. (*Fts5HashEntry)(unsafe.Pointer(p)).FbDel = U8(1) } nIncr = nIncr + (*Fts5HashEntry)(unsafe.Pointer(p)).FnData *(*int32)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FpnByte)) += nIncr return SQLITE_OK } // Arguments pLeft and pRight point to linked-lists of hash-entry objects, // each sorted in key order. This function merges the two lists into a // single list and returns a pointer to its first element. func fts5HashEntryMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224731:22: */ bp := tls.Alloc(8) defer tls.Free(8) var p1 uintptr = pLeft var p2 uintptr = pRight *(*uintptr)(unsafe.Pointer(bp /* pRet */)) = uintptr(0) var ppOut uintptr = bp /* &pRet */ for p1 != 0 || p2 != 0 { if p1 == uintptr(0) { *(*uintptr)(unsafe.Pointer(ppOut)) = p2 p2 = uintptr(0) } else if p2 == uintptr(0) { *(*uintptr)(unsafe.Pointer(ppOut)) = p1 p1 = uintptr(0) } else { var i int32 = 0 var zKey1 uintptr = p1 + 1*48 var zKey2 uintptr = p2 + 1*48 for int32(*(*int8)(unsafe.Pointer(zKey1 + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(zKey2 + uintptr(i)))) { i++ } if int32(U8(*(*int8)(unsafe.Pointer(zKey1 + uintptr(i))))) > int32(U8(*(*int8)(unsafe.Pointer(zKey2 + uintptr(i))))) { // p2 is smaller *(*uintptr)(unsafe.Pointer(ppOut)) = p2 ppOut = p2 + 8 p2 = (*Fts5HashEntry)(unsafe.Pointer(p2)).FpScanNext } else { // p1 is smaller *(*uintptr)(unsafe.Pointer(ppOut)) = p1 ppOut = p1 + 8 p1 = (*Fts5HashEntry)(unsafe.Pointer(p1)).FpScanNext } *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) } } return *(*uintptr)(unsafe.Pointer(bp /* pRet */)) } // Extract all tokens from hash table iHash and link them into a list // in sorted order. The hash table is cleared before returning. It is // the responsibility of the caller to free the elements of the returned // list. func fts5HashEntrySort(tls *libc.TLS, pHash uintptr, pTerm uintptr, nTerm int32, ppSorted uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224777:12: */ var nMergeSlot int32 = 32 var ap uintptr var pList uintptr var iSlot int32 var i int32 *(*uintptr)(unsafe.Pointer(ppSorted)) = uintptr(0) ap = Xsqlite3_malloc64(tls, uint64(uint64(unsafe.Sizeof(uintptr(0)))*uint64(nMergeSlot))) if !(ap != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, ap, 0, uint64(unsafe.Sizeof(uintptr(0)))*uint64(nMergeSlot), libc.X__builtin_object_size(tls, ap, 0)) for iSlot = 0; iSlot < (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot; iSlot++ { var pIter uintptr for pIter = *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iSlot)*8)); pIter != 0; pIter = (*Fts5HashEntry)(unsafe.Pointer(pIter)).FpHashNext { if pTerm == uintptr(0) || (*Fts5HashEntry)(unsafe.Pointer(pIter)).FnKey+1 >= nTerm && 0 == libc.Xmemcmp(tls, pIter+1*48, pTerm, uint64(nTerm)) { var pEntry uintptr = pIter (*Fts5HashEntry)(unsafe.Pointer(pEntry)).FpScanNext = uintptr(0) for i = 0; *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) != 0; i++ { pEntry = fts5HashEntryMerge(tls, pEntry, *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = uintptr(0) } *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = pEntry } } } pList = uintptr(0) for i = 0; i < nMergeSlot; i++ { pList = fts5HashEntryMerge(tls, pList, *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8))) } (*Fts5Hash)(unsafe.Pointer(pHash)).FnEntry = 0 Xsqlite3_free(tls, ap) *(*uintptr)(unsafe.Pointer(ppSorted)) = pList return SQLITE_OK } // Query the hash table for a doclist associated with term pTerm/nTerm. func sqlite3Fts5HashQuery(tls *libc.TLS, pHash uintptr, nPre int32, pTerm uintptr, nTerm int32, ppOut uintptr, pnDoclist uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224824:12: */ var iHash uint32 = fts5HashKey(tls, (*Fts5Hash)(unsafe.Pointer(pHash)).FnSlot, pTerm, nTerm) var zKey uintptr = uintptr(0) var p uintptr for p = *(*uintptr)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)); p != 0; p = (*Fts5HashEntry)(unsafe.Pointer(p)).FpHashNext { zKey = p + 1*48 if nTerm == (*Fts5HashEntry)(unsafe.Pointer(p)).FnKey+1 && libc.Xmemcmp(tls, zKey, pTerm, uint64(nTerm)) == 0 { break } } if p != 0 { var nHashPre int32 = int32(uint64(unsafe.Sizeof(Fts5HashEntry{})) + uint64(nTerm) + uint64(1)) var nList int32 = (*Fts5HashEntry)(unsafe.Pointer(p)).FnData - nHashPre var pRet uintptr = libc.AssignPtrUintptr(ppOut, Xsqlite3_malloc64(tls, uint64(nPre+nList+10))) if pRet != 0 { var pFaux uintptr = pRet + uintptr(nPre-nHashPre) libc.X__builtin___memcpy_chk(tls, pRet+uintptr(nPre), p+uintptr(nHashPre), uint64(nList), libc.X__builtin_object_size(tls, pRet+uintptr(nPre), 0)) nList = nList + fts5HashAddPoslistSize(tls, pHash, p, pFaux) *(*int32)(unsafe.Pointer(pnDoclist)) = nList } else { *(*int32)(unsafe.Pointer(pnDoclist)) = 0 return SQLITE_NOMEM } } else { *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) *(*int32)(unsafe.Pointer(pnDoclist)) = 0 } return SQLITE_OK } func sqlite3Fts5HashScanInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224862:12: */ return fts5HashEntrySort(tls, p, pTerm, nTerm, p+24) } func sqlite3Fts5HashScanNext(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224869:13: */ (*Fts5Hash)(unsafe.Pointer(p)).FpScan = (*Fts5HashEntry)(unsafe.Pointer((*Fts5Hash)(unsafe.Pointer(p)).FpScan)).FpScanNext } func sqlite3Fts5HashScanEof(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224874:12: */ return libc.Bool32((*Fts5Hash)(unsafe.Pointer(p)).FpScan == uintptr(0)) } func sqlite3Fts5HashScanEntry(tls *libc.TLS, pHash uintptr, pzTerm uintptr, ppDoclist uintptr, pnDoclist uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:224878:13: */ var p uintptr if libc.AssignUintptr(&p, (*Fts5Hash)(unsafe.Pointer(pHash)).FpScan) != 0 { var zKey uintptr = p + 1*48 var nTerm int32 = int32(libc.Xstrlen(tls, zKey)) fts5HashAddPoslistSize(tls, pHash, p, uintptr(0)) *(*uintptr)(unsafe.Pointer(pzTerm)) = zKey *(*uintptr)(unsafe.Pointer(ppDoclist)) = zKey + uintptr(nTerm+1) *(*int32)(unsafe.Pointer(pnDoclist)) = int32(uint64((*Fts5HashEntry)(unsafe.Pointer(p)).FnData) - (uint64(unsafe.Sizeof(Fts5HashEntry{})) + uint64(nTerm) + uint64(1))) } else { *(*uintptr)(unsafe.Pointer(pzTerm)) = uintptr(0) *(*uintptr)(unsafe.Pointer(ppDoclist)) = uintptr(0) *(*int32)(unsafe.Pointer(pnDoclist)) = 0 } } // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Low level access to the FTS index stored in the database file. The // routines in this file file implement all read and write access to the // %_data table. Other parts of the system access this functionality via // the interface defined in fts5Int.h. // #include "fts5Int.h" // Overview: // // The %_data table contains all the FTS indexes for an FTS5 virtual table. // As well as the main term index, there may be up to 31 prefix indexes. // The format is similar to FTS3/4, except that: // // * all segment b-tree leaf data is stored in fixed size page records // (e.g. 1000 bytes). A single doclist may span multiple pages. Care is // taken to ensure it is possible to iterate in either direction through // the entries in a doclist, or to seek to a specific entry within a // doclist, without loading it into memory. // // * large doclists that span many pages have associated "doclist index" // records that contain a copy of the first rowid on each page spanned by // the doclist. This is used to speed up seek operations, and merges of // large doclists with very small doclists. // // * extra fields in the "structure record" record the state of ongoing // incremental merge operations. // // Details: // // The %_data table managed by this module, // // CREATE TABLE %_data(id INTEGER PRIMARY KEY, block BLOB); // // , contains the following 5 types of records. See the comments surrounding // the FTS5_*_ROWID macros below for a description of how %_data rowids are // assigned to each fo them. // // 1. Structure Records: // // The set of segments that make up an index - the index structure - are // recorded in a single record within the %_data table. The record consists // of a single 32-bit configuration cookie value followed by a list of // SQLite varints. If the FTS table features more than one index (because // there are one or more prefix indexes), it is guaranteed that all share // the same cookie value. // // Immediately following the configuration cookie, the record begins with // three varints: // // + number of levels, // + total number of segments on all levels, // + value of write counter. // // Then, for each level from 0 to nMax: // // + number of input segments in ongoing merge. // + total number of segments in level. // + for each segment from oldest to newest: // + segment id (always > 0) // + first leaf page number (often 1, always greater than 0) // + final leaf page number // // 2. The Averages Record: // // A single record within the %_data table. The data is a list of varints. // The first value is the number of rows in the index. Then, for each column // from left to right, the total number of tokens in the column for all // rows of the table. // // 3. Segment leaves: // // TERM/DOCLIST FORMAT: // // Most of each segment leaf is taken up by term/doclist data. The // general format of term/doclist, starting with the first term // on the leaf page, is: // // varint : size of first term // blob: first term data // doclist: first doclist // zero-or-more { // varint: number of bytes in common with previous term // varint: number of bytes of new term data (nNew) // blob: nNew bytes of new term data // doclist: next doclist // } // // doclist format: // // varint: first rowid // poslist: first poslist // zero-or-more { // varint: rowid delta (always > 0) // poslist: next poslist // } // // poslist format: // // varint: size of poslist in bytes multiplied by 2, not including // this field. Plus 1 if this entry carries the "delete" flag. // collist: collist for column 0 // zero-or-more { // 0x01 byte // varint: column number (I) // collist: collist for column I // } // // collist format: // // varint: first offset + 2 // zero-or-more { // varint: offset delta + 2 // } // // PAGE FORMAT // // Each leaf page begins with a 4-byte header containing 2 16-bit // unsigned integer fields in big-endian format. They are: // // * The byte offset of the first rowid on the page, if it exists // and occurs before the first term (otherwise 0). // // * The byte offset of the start of the page footer. If the page // footer is 0 bytes in size, then this field is the same as the // size of the leaf page in bytes. // // The page footer consists of a single varint for each term located // on the page. Each varint is the byte offset of the current term // within the page, delta-compressed against the previous value. In // other words, the first varint in the footer is the byte offset of // the first term, the second is the byte offset of the second less that // of the first, and so on. // // The term/doclist format described above is accurate if the entire // term/doclist data fits on a single leaf page. If this is not the case, // the format is changed in two ways: // // + if the first rowid on a page occurs before the first term, it // is stored as a literal value: // // varint: first rowid // // + the first term on each page is stored in the same way as the // very first term of the segment: // // varint : size of first term // blob: first term data // // 5. Segment doclist indexes: // // Doclist indexes are themselves b-trees, however they usually consist of // a single leaf record only. The format of each doclist index leaf page // is: // // * Flags byte. Bits are: // 0x01: Clear if leaf is also the root page, otherwise set. // // * Page number of fts index leaf page. As a varint. // // * First rowid on page indicated by previous field. As a varint. // // * A list of varints, one for each subsequent termless page. A // positive delta if the termless page contains at least one rowid, // or an 0x00 byte otherwise. // // Internal doclist index nodes are: // // * Flags byte. Bits are: // 0x01: Clear for root page, otherwise set. // // * Page number of first child page. As a varint. // // * Copy of first rowid on page indicated by previous field. As a varint. // // * A list of delta-encoded varints - the first rowid on each subsequent // child page. // // Rowids for the averages and structure records in the %_data table. // Macros determining the rowids used by segment leaves and dlidx leaves // and nodes. All nodes and leaves are stored in the %_data table with large // positive rowids. // // Each segment has a unique non-zero 16-bit id. // // The rowid for each segment leaf is found by passing the segment id and // the leaf page number to the FTS5_SEGMENT_ROWID macro. Leaves are numbered // sequentially starting from 1. // Each time a blob is read from the %_data table, it is padded with this // many zero bytes. This makes it easier to decode the various record formats // without overreading if the records are corrupt. type Fts5Data1 = struct { Fp uintptr Fnn int32 FszLeaf int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225153:9 */ // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Low level access to the FTS index stored in the database file. The // routines in this file file implement all read and write access to the // %_data table. Other parts of the system access this functionality via // the interface defined in fts5Int.h. // #include "fts5Int.h" // Overview: // // The %_data table contains all the FTS indexes for an FTS5 virtual table. // As well as the main term index, there may be up to 31 prefix indexes. // The format is similar to FTS3/4, except that: // // * all segment b-tree leaf data is stored in fixed size page records // (e.g. 1000 bytes). A single doclist may span multiple pages. Care is // taken to ensure it is possible to iterate in either direction through // the entries in a doclist, or to seek to a specific entry within a // doclist, without loading it into memory. // // * large doclists that span many pages have associated "doclist index" // records that contain a copy of the first rowid on each page spanned by // the doclist. This is used to speed up seek operations, and merges of // large doclists with very small doclists. // // * extra fields in the "structure record" record the state of ongoing // incremental merge operations. // // Details: // // The %_data table managed by this module, // // CREATE TABLE %_data(id INTEGER PRIMARY KEY, block BLOB); // // , contains the following 5 types of records. See the comments surrounding // the FTS5_*_ROWID macros below for a description of how %_data rowids are // assigned to each fo them. // // 1. Structure Records: // // The set of segments that make up an index - the index structure - are // recorded in a single record within the %_data table. The record consists // of a single 32-bit configuration cookie value followed by a list of // SQLite varints. If the FTS table features more than one index (because // there are one or more prefix indexes), it is guaranteed that all share // the same cookie value. // // Immediately following the configuration cookie, the record begins with // three varints: // // + number of levels, // + total number of segments on all levels, // + value of write counter. // // Then, for each level from 0 to nMax: // // + number of input segments in ongoing merge. // + total number of segments in level. // + for each segment from oldest to newest: // + segment id (always > 0) // + first leaf page number (often 1, always greater than 0) // + final leaf page number // // 2. The Averages Record: // // A single record within the %_data table. The data is a list of varints. // The first value is the number of rows in the index. Then, for each column // from left to right, the total number of tokens in the column for all // rows of the table. // // 3. Segment leaves: // // TERM/DOCLIST FORMAT: // // Most of each segment leaf is taken up by term/doclist data. The // general format of term/doclist, starting with the first term // on the leaf page, is: // // varint : size of first term // blob: first term data // doclist: first doclist // zero-or-more { // varint: number of bytes in common with previous term // varint: number of bytes of new term data (nNew) // blob: nNew bytes of new term data // doclist: next doclist // } // // doclist format: // // varint: first rowid // poslist: first poslist // zero-or-more { // varint: rowid delta (always > 0) // poslist: next poslist // } // // poslist format: // // varint: size of poslist in bytes multiplied by 2, not including // this field. Plus 1 if this entry carries the "delete" flag. // collist: collist for column 0 // zero-or-more { // 0x01 byte // varint: column number (I) // collist: collist for column I // } // // collist format: // // varint: first offset + 2 // zero-or-more { // varint: offset delta + 2 // } // // PAGE FORMAT // // Each leaf page begins with a 4-byte header containing 2 16-bit // unsigned integer fields in big-endian format. They are: // // * The byte offset of the first rowid on the page, if it exists // and occurs before the first term (otherwise 0). // // * The byte offset of the start of the page footer. If the page // footer is 0 bytes in size, then this field is the same as the // size of the leaf page in bytes. // // The page footer consists of a single varint for each term located // on the page. Each varint is the byte offset of the current term // within the page, delta-compressed against the previous value. In // other words, the first varint in the footer is the byte offset of // the first term, the second is the byte offset of the second less that // of the first, and so on. // // The term/doclist format described above is accurate if the entire // term/doclist data fits on a single leaf page. If this is not the case, // the format is changed in two ways: // // + if the first rowid on a page occurs before the first term, it // is stored as a literal value: // // varint: first rowid // // + the first term on each page is stored in the same way as the // very first term of the segment: // // varint : size of first term // blob: first term data // // 5. Segment doclist indexes: // // Doclist indexes are themselves b-trees, however they usually consist of // a single leaf record only. The format of each doclist index leaf page // is: // // * Flags byte. Bits are: // 0x01: Clear if leaf is also the root page, otherwise set. // // * Page number of fts index leaf page. As a varint. // // * First rowid on page indicated by previous field. As a varint. // // * A list of varints, one for each subsequent termless page. A // positive delta if the termless page contains at least one rowid, // or an 0x00 byte otherwise. // // Internal doclist index nodes are: // // * Flags byte. Bits are: // 0x01: Clear for root page, otherwise set. // // * Page number of first child page. As a varint. // // * Copy of first rowid on page indicated by previous field. As a varint. // // * A list of delta-encoded varints - the first rowid on each subsequent // child page. // // Rowids for the averages and structure records in the %_data table. // Macros determining the rowids used by segment leaves and dlidx leaves // and nodes. All nodes and leaves are stored in the %_data table with large // positive rowids. // // Each segment has a unique non-zero 16-bit id. // // The rowid for each segment leaf is found by passing the segment id and // the leaf page number to the FTS5_SEGMENT_ROWID macro. Leaves are numbered // sequentially starting from 1. // Each time a blob is read from the %_data table, it is padded with this // many zero bytes. This makes it easier to decode the various record formats // without overreading if the records are corrupt. type Fts5Data = Fts5Data1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225153:25 */ type Fts5DlidxIter1 = struct { FnLvl int32 FiSegid int32 FaLvl [1]Fts5DlidxLvl } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225154:9 */ type Fts5DlidxIter = Fts5DlidxIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225154:30 */ type Fts5DlidxLvl1 = struct { FpData uintptr FiOff int32 FbEof int32 FiFirstOff int32 FiLeafPgno int32 FiRowid I64 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225154:9 */ type Fts5DlidxLvl = Fts5DlidxLvl1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225155:29 */ type Fts5DlidxWriter1 = struct { Fpgno int32 FbPrevValid int32 FiPrev I64 Fbuf Fts5Buffer } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225156:9 */ type Fts5DlidxWriter = Fts5DlidxWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225156:32 */ type Fts5Iter1 = struct { Fbase Fts5IndexIter FpIndex uintptr Fposlist Fts5Buffer FpColset uintptr FxSetOutputs uintptr FnSeg int32 FbRev int32 FbSkipEmpty U8 F__ccgo_pad1 [7]byte FiSwitchRowid I64 FaFirst uintptr FaSeg [1]Fts5SegIter } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225157:9 */ type Fts5Iter = Fts5Iter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225157:25 */ type Fts5PageWriter1 = struct { Fpgno int32 FiPrevPgidx int32 Fbuf Fts5Buffer Fpgidx Fts5Buffer Fterm Fts5Buffer } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225158:9 */ type Fts5PageWriter = Fts5PageWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225158:31 */ type Fts5SegIter1 = struct { FpSeg uintptr Fflags int32 FiLeafPgno int32 FpLeaf uintptr FpNextLeaf uintptr FiLeafOffset I64 FxNext uintptr FiTermLeafPgno int32 FiTermLeafOffset int32 FiPgidxOff int32 FiEndofDoclist int32 FiRowidOffset int32 FnRowidOffset int32 FaRowidOffset uintptr FpDlidx uintptr Fterm Fts5Buffer FiRowid I64 FnPos int32 FbDel U8 F__ccgo_pad1 [3]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225157:9 */ type Fts5SegIter = Fts5SegIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225159:28 */ type Fts5DoclistIter1 = struct { FaEof uintptr FiRowid I64 FaPoslist uintptr FnPoslist int32 FnSize int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225160:9 */ type Fts5DoclistIter = Fts5DoclistIter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225160:32 */ type Fts5SegWriter1 = struct { FiSegid int32 F__ccgo_pad1 [4]byte Fwriter Fts5PageWriter FiPrevRowid I64 FbFirstRowidInDoclist U8 FbFirstRowidInPage U8 FbFirstTermInPage U8 F__ccgo_pad2 [1]byte FnLeafWritten int32 FnEmpty int32 FnDlidx int32 FaDlidx uintptr Fbtterm Fts5Buffer FiBtPage int32 F__ccgo_pad3 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225161:9 */ type Fts5SegWriter = Fts5SegWriter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225161:30 */ type Fts5Structure1 = struct { FnRef int32 F__ccgo_pad1 [4]byte FnWriteCounter U64 FnSegment int32 FnLevel int32 FaLevel [1]Fts5StructureLevel } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5Structure = Fts5Structure1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225162:30 */ type Fts5StructureLevel1 = struct { FnMerge int32 FnSeg int32 FaSeg uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5StructureLevel = Fts5StructureLevel1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225163:35 */ type Fts5StructureSegment1 = struct { FiSegid int32 FpgnoFirst int32 FpgnoLast int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5StructureSegment = Fts5StructureSegment1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225164:37 */ type Fts5CResult1 = struct { FiFirst U16 FbTermEq U8 F__ccgo_pad1 [1]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225157:9 */ type Fts5CResult = Fts5CResult1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225274:28 */ func fts5PutU16(tls *libc.TLS, aOut uintptr, iVal U16) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225453:13: */ *(*U8)(unsafe.Pointer(aOut)) = U8(int32(iVal) >> 8) *(*U8)(unsafe.Pointer(aOut + 1)) = U8(int32(iVal) & 0xFF) } func fts5GetU16(tls *libc.TLS, aIn uintptr) U16 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225458:12: */ return U16(int32(U16(*(*U8)(unsafe.Pointer(aIn))))<<8 + int32(*(*U8)(unsafe.Pointer(aIn + 1)))) } // Allocate and return a buffer at least nByte bytes in size. // // If an OOM error is encountered, return NULL and set the error code in // the Fts5Index handle passed as the first argument. func fts5IdxMalloc(tls *libc.TLS, p uintptr, nByte Sqlite3_int64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225468:13: */ return sqlite3Fts5MallocZero(tls, p+52, nByte) } // Compare the contents of the pLeft buffer with the pRight/nRight blob. // // Return -ve if pLeft is smaller than pRight, 0 if they are equal or // +ve if pRight is smaller than pLeft. In other words: // // res = *pLeft - *pRight // Compare the contents of the two buffers using memcmp(). If one buffer // is a prefix of the other, it is considered the lesser. // // Return -ve if pLeft is smaller than pRight, 0 if they are equal or // +ve if pRight is smaller than pLeft. In other words: // // res = *pLeft - *pRight func fts5BufferCompare(tls *libc.TLS, pLeft uintptr, pRight uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225500:12: */ var nCmp int32 var res int32 nCmp = func() int32 { if (*Fts5Buffer)(unsafe.Pointer(pLeft)).Fn < (*Fts5Buffer)(unsafe.Pointer(pRight)).Fn { return (*Fts5Buffer)(unsafe.Pointer(pLeft)).Fn } return (*Fts5Buffer)(unsafe.Pointer(pRight)).Fn }() res = func() int32 { if nCmp <= 0 { return 0 } return libc.Xmemcmp(tls, (*Fts5Buffer)(unsafe.Pointer(pLeft)).Fp, (*Fts5Buffer)(unsafe.Pointer(pRight)).Fp, uint64(nCmp)) }() return func() int32 { if res == 0 { return (*Fts5Buffer)(unsafe.Pointer(pLeft)).Fn - (*Fts5Buffer)(unsafe.Pointer(pRight)).Fn } return res }() } func fts5LeafFirstTermOff(tls *libc.TLS, pLeaf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225509:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var ret int32 at bp, 4 sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), bp) return *(*int32)(unsafe.Pointer(bp /* ret */)) } // Close the read-only blob handle, if it is open. func sqlite3Fts5IndexCloseReader(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225518:13: */ if (*Fts5Index)(unsafe.Pointer(p)).FpReader != 0 { var pReader uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpReader (*Fts5Index)(unsafe.Pointer(p)).FpReader = uintptr(0) Xsqlite3_blob_close(tls, pReader) } } // Retrieve a record from the %_data table. // // If an error occurs, NULL is returned and an error left in the // Fts5Index object. func fts5DataRead(tls *libc.TLS, p uintptr, iRowid I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225532:17: */ var pRet uintptr = uintptr(0) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var rc int32 = SQLITE_OK if (*Fts5Index)(unsafe.Pointer(p)).FpReader != 0 { // This call may return SQLITE_ABORT if there has been a savepoint // rollback since it was last used. In this case a new blob handle // is required. var pBlob uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpReader (*Fts5Index)(unsafe.Pointer(p)).FpReader = uintptr(0) rc = Xsqlite3_blob_reopen(tls, pBlob, iRowid) (*Fts5Index)(unsafe.Pointer(p)).FpReader = pBlob if rc != SQLITE_OK { sqlite3Fts5IndexCloseReader(tls, p) } if rc == SQLITE_ABORT { rc = SQLITE_OK } } // If the blob handle is not open at this point, open it and seek // to the requested entry. if (*Fts5Index)(unsafe.Pointer(p)).FpReader == uintptr(0) && rc == SQLITE_OK { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig rc = Xsqlite3_blob_open(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Index)(unsafe.Pointer(p)).FzDataTbl, ts+35100, iRowid, 0, p+56) } // If either of the sqlite3_blob_open() or sqlite3_blob_reopen() calls // above returned SQLITE_ERROR, return SQLITE_CORRUPT_VTAB instead. // All the reasons those functions might return SQLITE_ERROR - missing // table, missing row, non-blob/text in block column - indicate // backing store corruption. if rc == SQLITE_ERROR { rc = SQLITE_CORRUPT | int32(1)<<8 } if rc == SQLITE_OK { var aOut uintptr = uintptr(0) // Read blob data into this buffer var nByte int32 = Xsqlite3_blob_bytes(tls, (*Fts5Index)(unsafe.Pointer(p)).FpReader) var nAlloc Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Data{})) + uint64(nByte) + uint64(FTS5_DATA_PADDING)) pRet = Xsqlite3_malloc64(tls, uint64(nAlloc)) if pRet != 0 { (*Fts5Data)(unsafe.Pointer(pRet)).Fnn = nByte aOut = libc.AssignPtrUintptr(pRet, pRet+1*16) } else { rc = SQLITE_NOMEM } if rc == SQLITE_OK { rc = Xsqlite3_blob_read(tls, (*Fts5Index)(unsafe.Pointer(p)).FpReader, aOut, nByte, 0) } if rc != SQLITE_OK { Xsqlite3_free(tls, pRet) pRet = uintptr(0) } else { // TODO1: Fix this *(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer(pRet)).Fp + uintptr(nByte))) = U8(0x00) *(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer(pRet)).Fp + uintptr(nByte+1))) = U8(0x00) (*Fts5Data)(unsafe.Pointer(pRet)).FszLeaf = int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer(pRet)).Fp+2)) } } (*Fts5Index)(unsafe.Pointer(p)).Frc = rc (*Fts5Index)(unsafe.Pointer(p)).FnRead++ } return pRet } // Release a reference to data record returned by an earlier call to // fts5DataRead(). func fts5DataRelease(tls *libc.TLS, pData uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225606:13: */ Xsqlite3_free(tls, pData) } func fts5LeafRead(tls *libc.TLS, p uintptr, iRowid I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225610:17: */ var pRet uintptr = fts5DataRead(tls, p, iRowid) if pRet != 0 { if (*Fts5Data)(unsafe.Pointer(pRet)).Fnn < 4 || (*Fts5Data)(unsafe.Pointer(pRet)).FszLeaf > (*Fts5Data)(unsafe.Pointer(pRet)).Fnn { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 fts5DataRelease(tls, pRet) pRet = uintptr(0) } } return pRet } func fts5IndexPrepareStmt(tls *libc.TLS, p uintptr, ppStmt uintptr, zSql uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225622:12: */ if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if zSql != 0 { (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_prepare_v3(tls, (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fdb, zSql, -1, uint32(SQLITE_PREPARE_PERSISTENT|SQLITE_PREPARE_NO_VTAB), ppStmt, uintptr(0)) } else { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } } Xsqlite3_free(tls, zSql) return (*Fts5Index)(unsafe.Pointer(p)).Frc } // INSERT OR REPLACE a record into the %_data table. func fts5DataWrite(tls *libc.TLS, p uintptr, iRowid I64, pData uintptr, nData int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225644:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return } if (*Fts5Index)(unsafe.Pointer(p)).FpWriter == uintptr(0) { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig fts5IndexPrepareStmt(tls, p, p+64, Xsqlite3_mprintf(tls, ts+35106, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName))) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { return } } Xsqlite3_bind_int64(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter, 1, iRowid) Xsqlite3_bind_blob(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter, 2, pData, nData, uintptr(0)) Xsqlite3_step(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter) (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter) Xsqlite3_bind_null(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter, 2) } // Execute the following SQL: // // DELETE FROM %_data WHERE id BETWEEN $iFirst AND $iLast func fts5DataDelete(tls *libc.TLS, p uintptr, iFirst I64, iLast I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225668:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return } if (*Fts5Index)(unsafe.Pointer(p)).FpDeleter == uintptr(0) { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig var zSql uintptr = Xsqlite3_mprintf(tls, ts+35157, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) if fts5IndexPrepareStmt(tls, p, p+72, zSql) != 0 { return } } Xsqlite3_bind_int64(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDeleter, 1, iFirst) Xsqlite3_bind_int64(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDeleter, 2, iLast) Xsqlite3_step(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDeleter) (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDeleter) } // Remove all records associated with segment iSegid. func fts5DataRemoveSegment(tls *libc.TLS, p uintptr, iSegid int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225689:13: */ bp := tls.Alloc(16) defer tls.Free(16) var iFirst I64 = I64(iSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B) + I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B) + I64(int64(0))<= libc.PreDecInt32(&(*Fts5Structure)(unsafe.Pointer(pStruct)).FnRef, 1) { var i int32 for i = 0; i < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; i++ { Xsqlite3_free(tls, (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(i)*16)).FaSeg) } Xsqlite3_free(tls, pStruct) } } func fts5StructureRef(tls *libc.TLS, pStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225722:13: */ (*Fts5Structure)(unsafe.Pointer(pStruct)).FnRef++ } func sqlite3Fts5StructureRef(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225726:13: */ fts5StructureRef(tls, (*Fts5Index)(unsafe.Pointer(p)).FpStruct) return (*Fts5Index)(unsafe.Pointer(p)).FpStruct } func sqlite3Fts5StructureRelease(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225730:13: */ if p != 0 { fts5StructureRelease(tls, p) } } func sqlite3Fts5StructureTest(tls *libc.TLS, p uintptr, pStruct uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225735:12: */ if (*Fts5Index)(unsafe.Pointer(p)).FpStruct != pStruct { return SQLITE_ABORT } return SQLITE_OK } // Ensure that structure object (*pp) is writable. // // This function is a no-op if (*pRc) is not SQLITE_OK when it is called. If // an error occurs, (*pRc) is set to an SQLite error code before returning. func fts5StructureMakeWritable(tls *libc.TLS, pRc uintptr, pp uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225748:13: */ var p uintptr = *(*uintptr)(unsafe.Pointer(pp)) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && (*Fts5Structure)(unsafe.Pointer(p)).FnRef > 1 { var nByte I64 = I64(uint64(unsafe.Sizeof(Fts5Structure{})) + uint64((*Fts5Structure)(unsafe.Pointer(p)).FnLevel-1)*uint64(unsafe.Sizeof(Fts5StructureLevel{}))) var pNew uintptr pNew = sqlite3Fts5MallocZero(tls, pRc, nByte) if pNew != 0 { var i int32 libc.X__builtin___memcpy_chk(tls, pNew, p, uint64(nByte), libc.X__builtin_object_size(tls, pNew, 0)) for i = 0; i < (*Fts5Structure)(unsafe.Pointer(p)).FnLevel; i++ { (*Fts5StructureLevel)(unsafe.Pointer(pNew + 24 + uintptr(i)*16)).FaSeg = uintptr(0) } for i = 0; i < (*Fts5Structure)(unsafe.Pointer(p)).FnLevel; i++ { var pLvl uintptr = pNew + 24 + uintptr(i)*16 nByte = I64(uint64(unsafe.Sizeof(Fts5StructureSegment{})) * uint64((*Fts5StructureLevel)(unsafe.Pointer(pNew+24+uintptr(i)*16)).FnSeg)) (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = sqlite3Fts5MallocZero(tls, pRc, nByte) if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg == uintptr(0) { for i = 0; i < (*Fts5Structure)(unsafe.Pointer(p)).FnLevel; i++ { Xsqlite3_free(tls, (*Fts5StructureLevel)(unsafe.Pointer(pNew+24+uintptr(i)*16)).FaSeg) } Xsqlite3_free(tls, pNew) return } libc.X__builtin___memcpy_chk(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, (*Fts5StructureLevel)(unsafe.Pointer(p+24+uintptr(i)*16)).FaSeg, uint64(nByte), libc.X__builtin_object_size(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, 0)) } (*Fts5Structure)(unsafe.Pointer(p)).FnRef-- (*Fts5Structure)(unsafe.Pointer(pNew)).FnRef = 1 } *(*uintptr)(unsafe.Pointer(pp)) = pNew } } // Deserialize and return the structure record currently stored in serialized // form within buffer pData/nData. // // The Fts5Structure.aLevel[] and each Fts5StructureLevel.aSeg[] array // are over-allocated by one slot. This allows the structure contents // to be more easily edited. // // If an error occurs, *ppOut is set to NULL and an SQLite error code // returned. Otherwise, *ppOut is set to point to the new object and // SQLITE_OK returned. func fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie uintptr, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225790:12: */ bp := tls.Alloc(16) defer tls.Free(16) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_OK var i int32 = 0 var iLvl int32 *(*int32)(unsafe.Pointer(bp /* nLevel */)) = 0 *(*int32)(unsafe.Pointer(bp + 4 /* nSegment */)) = 0 var nByte Sqlite3_int64 // Bytes of space to allocate at pRet var pRet uintptr = uintptr(0) // Structure object to return // Grab the cookie value if piCookie != 0 { *(*int32)(unsafe.Pointer(piCookie)) = sqlite3Fts5Get32(tls, pData) } i = 4 // Read the total number of levels and segments from the start of the // structure record. i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), bp) i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), bp+4) if *(*int32)(unsafe.Pointer(bp)) > FTS5_MAX_SEGMENT || *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp + 4)) > FTS5_MAX_SEGMENT || *(*int32)(unsafe.Pointer(bp + 4)) < 0 { return SQLITE_CORRUPT | int32(1)<<8 } nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Structure{})) + uint64(unsafe.Sizeof(Fts5StructureLevel{}))*uint64(*(*int32)(unsafe.Pointer(bp))-1)) pRet = sqlite3Fts5MallocZero(tls, bp+8, nByte) if pRet != 0 { (*Fts5Structure)(unsafe.Pointer(pRet)).FnRef = 1 (*Fts5Structure)(unsafe.Pointer(pRet)).FnLevel = *(*int32)(unsafe.Pointer(bp /* nLevel */)) (*Fts5Structure)(unsafe.Pointer(pRet)).FnSegment = *(*int32)(unsafe.Pointer(bp + 4 /* nSegment */)) i = i + int32(sqlite3Fts5GetVarint(tls, pData+uintptr(i), pRet+8)) for iLvl = 0; *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) == SQLITE_OK && iLvl < *(*int32)(unsafe.Pointer(bp /* nLevel */)); iLvl++ { var pLvl uintptr = pRet + 24 + uintptr(iLvl)*16 *(*int32)(unsafe.Pointer(bp + 12 /* nTotal */)) = 0 var iSeg int32 if i >= nData { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } else { i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), pLvl) i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), bp+12) if *(*int32)(unsafe.Pointer(bp + 12)) < (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = sqlite3Fts5MallocZero(tls, bp+8, int64(uint64(*(*int32)(unsafe.Pointer(bp + 12)))*uint64(unsafe.Sizeof(Fts5StructureSegment{})))) *(*int32)(unsafe.Pointer(bp + 4 /* nSegment */)) -= *(*int32)(unsafe.Pointer(bp + 12 /* nTotal */)) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg = *(*int32)(unsafe.Pointer(bp + 12 /* nTotal */)) for iSeg = 0; iSeg < *(*int32)(unsafe.Pointer(bp + 12 /* nTotal */)); iSeg++ { var pSeg uintptr = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*12 if i >= nData { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 break } i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), pSeg) i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), pSeg+4) i = i + sqlite3Fts5GetVarint32(tls, pData+uintptr(i), pSeg+8) if (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast < (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 break } } if iLvl > 0 && (*Fts5StructureLevel)(unsafe.Pointer(pLvl+libc.UintptrFromInt32(-1)*16)).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } if iLvl == *(*int32)(unsafe.Pointer(bp))-1 && (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } } } if *(*int32)(unsafe.Pointer(bp + 4)) != 0 && *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { fts5StructureRelease(tls, pRet) pRet = uintptr(0) } } *(*uintptr)(unsafe.Pointer(ppOut)) = pRet return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } // Add a level to the Fts5Structure.aLevel[] array of structure object // (*ppStruct). func fts5StructureAddLevel(tls *libc.TLS, pRc uintptr, ppStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225882:13: */ fts5StructureMakeWritable(tls, pRc, ppStruct) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var pStruct uintptr = *(*uintptr)(unsafe.Pointer(ppStruct)) var nLevel int32 = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Structure{})) + uint64(unsafe.Sizeof(Fts5StructureLevel{}))*uint64(nLevel+1)) pStruct = Xsqlite3_realloc64(tls, pStruct, uint64(nByte)) if pStruct != 0 { libc.X__builtin___memset_chk(tls, pStruct+24+uintptr(nLevel)*16, 0, uint64(unsafe.Sizeof(Fts5StructureLevel{})), libc.X__builtin_object_size(tls, pStruct+24+uintptr(nLevel)*16, 0)) (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel++ *(*uintptr)(unsafe.Pointer(ppStruct)) = pStruct } else { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } } // Extend level iLvl so that there is room for at least nExtra more // segments. func fts5StructureExtendLevel(tls *libc.TLS, pRc uintptr, pStruct uintptr, iLvl int32, nExtra int32, bInsert int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225907:13: */ if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var pLvl uintptr = pStruct + 24 + uintptr(iLvl)*16 var aNew uintptr var nByte Sqlite3_int64 nByte = Sqlite3_int64(uint64((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg+nExtra) * uint64(unsafe.Sizeof(Fts5StructureSegment{}))) aNew = Xsqlite3_realloc64(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, uint64(nByte)) if aNew != 0 { if bInsert == 0 { libc.X__builtin___memset_chk(tls, aNew+uintptr((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg)*12, 0, uint64(unsafe.Sizeof(Fts5StructureSegment{}))*uint64(nExtra), libc.X__builtin_object_size(tls, aNew+uintptr((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg)*12, 0)) } else { var nMove int32 = int32(uint64((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg) * uint64(unsafe.Sizeof(Fts5StructureSegment{}))) libc.X__builtin___memmove_chk(tls, aNew+uintptr(nExtra)*12, aNew, uint64(nMove), libc.X__builtin_object_size(tls, aNew+uintptr(nExtra)*12, 0)) libc.X__builtin___memset_chk(tls, aNew, 0, uint64(unsafe.Sizeof(Fts5StructureSegment{}))*uint64(nExtra), libc.X__builtin_object_size(tls, aNew, 0)) } (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = aNew } else { *(*int32)(unsafe.Pointer(pRc)) = SQLITE_NOMEM } } } func fts5StructureReadUncached(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225936:22: */ bp := tls.Alloc(16) defer tls.Free(16) *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */)) = uintptr(0) var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig // var iCookie int32 at bp, 4 // Configuration cookie var pData uintptr pData = fts5DataRead(tls, p, int64(FTS5_STRUCTURE_ROWID)) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { // TODO: Do we need this if the leaf-index is appended? Probably... libc.X__builtin___memset_chk(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*Fts5Data)(unsafe.Pointer(pData)).Fnn), 0, uint64(FTS5_DATA_PADDING), libc.X__builtin_object_size(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*Fts5Data)(unsafe.Pointer(pData)).Fnn), 0)) (*Fts5Index)(unsafe.Pointer(p)).Frc = fts5StructureDecode(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp, (*Fts5Data)(unsafe.Pointer(pData)).Fnn, bp, bp+8) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*Fts5Config)(unsafe.Pointer(pConfig)).Fpgsz == 0 || (*Fts5Config)(unsafe.Pointer(pConfig)).FiCookie != *(*int32)(unsafe.Pointer(bp))) { (*Fts5Index)(unsafe.Pointer(p)).Frc = sqlite3Fts5ConfigLoad(tls, pConfig, *(*int32)(unsafe.Pointer(bp /* iCookie */))) } fts5DataRelease(tls, pData) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */))) *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */)) = uintptr(0) } } return *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */)) } func fts5IndexDataVersion(tls *libc.TLS, p uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225960:12: */ bp := tls.Alloc(8) defer tls.Free(8) var iVersion I64 = int64(0) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Fts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = fts5IndexPrepareStmt(tls, p, p+112, Xsqlite3_mprintf(tls, ts+35246, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { return int64(0) } } if SQLITE_ROW == Xsqlite3_step(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDataVersion) { iVersion = Xsqlite3_column_int64(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDataVersion, 0) } (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDataVersion) } return iVersion } // Read, deserialize and return the structure record. // // The Fts5Structure.aLevel[] and each Fts5StructureLevel.aSeg[] array // are over-allocated as described for function fts5StructureDecode() // above. // // If an error occurs, NULL is returned and an error code left in the // Fts5Index handle. If an error has already occurred when this function // is called, it is a no-op. func fts5StructureRead(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:225991:22: */ if (*Fts5Index)(unsafe.Pointer(p)).FpStruct == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).FiStructVersion = fts5IndexDataVersion(tls, p) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).FpStruct = fts5StructureReadUncached(tls, p) } } if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return uintptr(0) } fts5StructureRef(tls, (*Fts5Index)(unsafe.Pointer(p)).FpStruct) return (*Fts5Index)(unsafe.Pointer(p)).FpStruct } func fts5StructureInvalidate(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226030:13: */ if (*Fts5Index)(unsafe.Pointer(p)).FpStruct != 0 { fts5StructureRelease(tls, (*Fts5Index)(unsafe.Pointer(p)).FpStruct) (*Fts5Index)(unsafe.Pointer(p)).FpStruct = uintptr(0) } } // Return the total number of segments in index structure pStruct. This // function is only ever used as part of assert() conditions. // Serialize and store the "structure" record. // // If an error occurs, leave an error code in the Fts5Index object. If an // error has already occurred, this function is a no-op. func fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226073:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { // var buf Fts5Buffer at bp, 16 // Buffer to serialize record into var iLvl int32 // Used to iterate through levels var iCookie int32 // Cookie value to store libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) // Append the current configuration cookie iCookie = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FiCookie if iCookie < 0 { iCookie = 0 } if 0 == sqlite3Fts5BufferSize(tls, p+52, bp, uint32(4+9+9+9)) { sqlite3Fts5Put32(tls, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp, iCookie) (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fn = 4 { *(*int32)(unsafe.Pointer(bp + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) } { *(*int32)(unsafe.Pointer(bp + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*Fts5Structure)(unsafe.Pointer(pStruct)).FnSegment)) } { *(*int32)(unsafe.Pointer(bp + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp)).Fn), uint64(I64((*Fts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter))) } } for iLvl = 0; iLvl < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; iLvl++ { var iSeg int32 // Used to iterate through segments var pLvl uintptr = pStruct + 24 + uintptr(iLvl)*16 sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge)) sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg)) for iSeg = 0; iSeg < (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg; iSeg++ { sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*12)).FiSegid)) sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*12)).FpgnoFirst)) sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*12)).FpgnoLast)) } } fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fn) sqlite3Fts5BufferFree(tls, bp) } } func fts5SegmentSize(tls *libc.TLS, pSeg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226128:12: */ return 1 + (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast - (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst } // Return a copy of index structure pStruct. Except, promote as many // segments as possible to level iPromote. If an OOM occurs, NULL is // returned. func fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote int32, pStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226137:13: */ var il int32 var is int32 var pOut uintptr = pStruct + 24 + uintptr(iPromote)*16 if (*Fts5StructureLevel)(unsafe.Pointer(pOut)).FnMerge == 0 { for il = iPromote + 1; il < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; il++ { var pLvl uintptr = pStruct + 24 + uintptr(il)*16 if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { return } for is = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg - 1; is >= 0; is-- { var sz int32 = fts5SegmentSize(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(is)*12) if sz > szPromote { return } fts5StructureExtendLevel(tls, p+52, pStruct, iPromote, 1, 1) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { return } libc.X__builtin___memcpy_chk(tls, (*Fts5StructureLevel)(unsafe.Pointer(pOut)).FaSeg, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(is)*12, uint64(unsafe.Sizeof(Fts5StructureSegment{})), libc.X__builtin_object_size(tls, (*Fts5StructureLevel)(unsafe.Pointer(pOut)).FaSeg, 0)) (*Fts5StructureLevel)(unsafe.Pointer(pOut)).FnSeg++ (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- } } } } // A new segment has just been written to level iLvl of index structure // pStruct. This function determines if any segments should be promoted // as a result. Segments are promoted in two scenarios: // // a) If the segment just written is smaller than one or more segments // within the previous populated level, it is promoted to the previous // populated level. // // b) If the segment just written is larger than the newest segment on // the next populated level, then that segment, and any other adjacent // segments that are also smaller than the one just written, are // promoted. // // If one or more segments are promoted, the structure object is updated // to reflect this. func fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226180:13: */ if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var iTst int32 var iPromote int32 = -1 var szPromote int32 = 0 // Promote anything this size or smaller var pSeg uintptr // Segment just written var szSeg int32 // Size of segment just written var nSeg int32 = (*Fts5StructureLevel)(unsafe.Pointer(pStruct + 24 + uintptr(iLvl)*16)).FnSeg if nSeg == 0 { return } pSeg = (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLvl)*16)).FaSeg + uintptr((*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLvl)*16)).FnSeg-1)*12 szSeg = 1 + (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast - (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst // Check for condition (a) for iTst = iLvl - 1; iTst >= 0 && (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24 /* &.aLevel */ +uintptr(iTst)*16)).FnSeg == 0; iTst-- { } if iTst >= 0 { var i int32 var szMax int32 = 0 var pTst uintptr = pStruct + 24 + uintptr(iTst)*16 for i = 0; i < (*Fts5StructureLevel)(unsafe.Pointer(pTst)).FnSeg; i++ { var sz int32 = (*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pTst)).FaSeg+uintptr(i)*12)).FpgnoLast - (*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pTst)).FaSeg+uintptr(i)*12)).FpgnoFirst + 1 if sz > szMax { szMax = sz } } if szMax >= szSeg { // Condition (a) is true. Promote the newest segment on level // iLvl to level iTst. iPromote = iTst szPromote = szMax } } // If condition (a) is not met, assume (b) is true. StructurePromoteTo() // is a no-op if it is not. if iPromote < 0 { iPromote = iLvl szPromote = szSeg } fts5StructurePromoteTo(tls, p, iPromote, szPromote, pStruct) } } // Advance the iterator passed as the only argument. If the end of the // doclist-index page is reached, return non-zero. func fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226231:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pData uintptr = (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData if (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff == 0 { (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = 1 *(*int32)(unsafe.Pointer(pLvl + 8)) += sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+1, pLvl+20) *(*int32)(unsafe.Pointer(pLvl + 8)) += int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff), pLvl+24)) (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff = (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff } else { var iOff int32 for iOff = (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff; iOff < (*Fts5Data)(unsafe.Pointer(pData)).Fnn; iOff++ { if *(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer(pData)).Fp + uintptr(iOff))) != 0 { break } } if iOff < (*Fts5Data)(unsafe.Pointer(pData)).Fnn { // var iVal I64 at bp, 8 *(*int32)(unsafe.Pointer(pLvl + 20)) += iOff - (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff + 1 iOff = iOff + int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr(iOff), bp)) *(*I64)(unsafe.Pointer(pLvl + 24)) += *(*I64)(unsafe.Pointer(bp)) (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = iOff } else { (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof = 1 } } return (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof } // Advance the iterator passed as the only argument. func fts5DlidxIterNextR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226263:12: */ var pLvl uintptr = pIter + 8 + uintptr(iLvl)*32 if fts5DlidxLvlNext(tls, pLvl) != 0 { if iLvl+1 < (*Fts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { fts5DlidxIterNextR(tls, p, pIter, iLvl+1) if (*Fts5DlidxLvl)(unsafe.Pointer(pLvl+1*32)).FbEof == 0 { fts5DataRelease(tls, (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData) libc.X__builtin___memset_chk(tls, pLvl, 0, uint64(unsafe.Sizeof(Fts5DlidxLvl{})), libc.X__builtin_object_size(tls, pLvl, 0)) (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData = fts5DataRead(tls, p, I64((*Fts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(1))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(iLvl)<iLeafPgno is the page number the // doclist is associated with (the one featuring the term). func fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226298:12: */ var i int32 for i = 0; i < (*Fts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl; i++ { fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) } return (*Fts5DlidxLvl)(unsafe.Pointer(pIter + 8)).FbEof } func fts5DlidxIterEof(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226307:12: */ return libc.Bool32((*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK || (*Fts5DlidxLvl)(unsafe.Pointer(pIter+8)).FbEof != 0) } func fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226311:13: */ var i int32 // Advance each level to the last entry on the last page for i = (*Fts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl - 1; (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && i >= 0; i-- { var pLvl uintptr = pIter + 8 + uintptr(i)*32 for fts5DlidxLvlNext(tls, pLvl) == 0 { } (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof = 0 if i > 0 { var pChild uintptr = pLvl + libc.UintptrFromInt32(-1)*32 fts5DataRelease(tls, (*Fts5DlidxLvl)(unsafe.Pointer(pChild)).FpData) libc.X__builtin___memset_chk(tls, pChild, 0, uint64(unsafe.Sizeof(Fts5DlidxLvl{})), libc.X__builtin_object_size(tls, pChild, 0)) (*Fts5DlidxLvl)(unsafe.Pointer(pChild)).FpData = fts5DataRead(tls, p, I64((*Fts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(1))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(i-1)< 9 { return iOff - 9 } return 0 }() for iOff--; iOff > iLimit; iOff-- { if int32(*(*U8)(unsafe.Pointer(a + uintptr(iOff-1))))&0x80 == 0 { break } } sqlite3Fts5GetVarint(tls, a+uintptr(iOff), bp) *(*I64)(unsafe.Pointer(pLvl + 24)) -= *(*I64)(unsafe.Pointer(bp)) (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiLeafPgno-- // Skip backwards past any 0x00 varints. for ii = iOff - 1; ii >= (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff && int32(*(*U8)(unsafe.Pointer(a + uintptr(ii)))) == 0x00; ii-- { nZero++ } if ii >= (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff && int32(*(*U8)(unsafe.Pointer(a + uintptr(ii))))&0x80 != 0 { // The byte immediately before the last 0x00 byte has the 0x80 bit // set. So the last 0x00 is only a varint 0 if there are 8 more 0x80 // bytes before a[ii]. var bZero int32 = 0 // True if last 0x00 counts if ii-8 >= (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff { var j int32 for j = 1; j <= 8 && int32(*(*U8)(unsafe.Pointer(a + uintptr(ii-j))))&0x80 != 0; j++ { } bZero = libc.Bool32(j > 8) } if bZero == 0 { nZero-- } } *(*int32)(unsafe.Pointer(pLvl + 20)) -= nZero (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = iOff - nZero } return (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof } func fts5DlidxIterPrevR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226383:12: */ var pLvl uintptr = pIter + 8 + uintptr(iLvl)*32 if fts5DlidxLvlPrev(tls, pLvl) != 0 { if iLvl+1 < (*Fts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { fts5DlidxIterPrevR(tls, p, pIter, iLvl+1) if (*Fts5DlidxLvl)(unsafe.Pointer(pLvl+1*32)).FbEof == 0 { fts5DataRelease(tls, (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData) libc.X__builtin___memset_chk(tls, pLvl, 0, uint64(unsafe.Sizeof(Fts5DlidxLvl{})), libc.X__builtin_object_size(tls, pLvl, 0)) (*Fts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData = fts5DataRead(tls, p, I64((*Fts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(1))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(iLvl)<= (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn + 1 } else { *(*int32)(unsafe.Pointer(pIter + 56)) += sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff), pIter+60) } } } // Argument p points to a buffer containing a varint to be interpreted as a // position list size field. Read the varint and return the number of bytes // read. Before returning, set *pnSz to the number of bytes in the position // list, and *pbDel to true if the delete flag is set, or false otherwise. func fts5GetPoslistSize(tls *libc.TLS, p uintptr, pnSz uintptr, pbDel uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226518:12: */ bp := tls.Alloc(4) defer tls.Free(4) // var nSz int32 at bp, 4 var n int32 = 0 { *(*int32)(unsafe.Pointer(bp /* nSz */)) = int32(*(*U8)(unsafe.Pointer(p + uintptr(libc.PostIncInt32(&n, 1))))) if *(*int32)(unsafe.Pointer(bp))&0x80 != 0 { n-- n = n + sqlite3Fts5GetVarint32(tls, p+uintptr(n), bp) } } *(*int32)(unsafe.Pointer(pnSz)) = *(*int32)(unsafe.Pointer(bp)) / 2 *(*int32)(unsafe.Pointer(pbDel)) = *(*int32)(unsafe.Pointer(bp)) & 0x0001 return n } // Fts5SegIter.iLeafOffset currently points to the first byte of a // position-list size field. Read the value of the field and store it // in the following variables: // // Fts5SegIter.nPos // Fts5SegIter.bDel // // Leave Fts5SegIter.iLeafOffset pointing to the first byte of the // position list content (if any). func fts5SegIterLoadNPos(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226539:13: */ bp := tls.Alloc(4) defer tls.Free(4) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var iOff int32 = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) // Offset to read at if (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == FTS5_DETAIL_NONE { var iEod int32 = func() int32 { if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist < (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf { return (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist } return (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf }() (*Fts5SegIter)(unsafe.Pointer(pIter)).FbDel = U8(0) (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos = 1 if iOff < iEod && int32(*(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(iOff)))) == 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FbDel = U8(1) iOff++ if iOff < iEod && int32(*(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(iOff)))) == 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos = 1 iOff++ } else { (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos = 0 } } } else { // var nSz int32 at bp, 4 { *(*int32)(unsafe.Pointer(bp /* nSz */)) = int32(*(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(libc.PostIncInt32(&iOff, 1))))) if *(*int32)(unsafe.Pointer(bp))&0x80 != 0 { iOff-- iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp) } } (*Fts5SegIter)(unsafe.Pointer(pIter)).FbDel = U8(*(*int32)(unsafe.Pointer(bp)) & 0x0001) (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos = *(*int32)(unsafe.Pointer(bp)) >> 1 } (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iOff) } } func fts5SegIterLoadRowid(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226568:13: */ var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp // Buffer to read data from var iOff I64 = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset if iOff >= I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) { fts5SegIterNextPage(tls, p, pIter) if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } return } iOff = int64(4) a = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp } iOff = iOff + I64(sqlite3Fts5GetVarint(tls, a+uintptr(iOff), pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = iOff } // Fts5SegIter.iLeafOffset currently points to the first byte of the // "nSuffix" field of a term. Function parameter nKeep contains the value // of the "nPrefix" field (if there was one - it is passed 0 if this is // the first term in the segment). // // This function populates: // // Fts5SegIter.term // Fts5SegIter.rowid // // accordingly and leaves (Fts5SegIter.iLeafOffset) set to the content of // the first position list. The position list belonging to document // (Fts5SegIter.iRowid). func fts5SegIterLoadTerm(tls *libc.TLS, p uintptr, pIter uintptr, nKeep int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226601:13: */ bp := tls.Alloc(8) defer tls.Free(8) var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp // Buffer to read data from var iOff I64 = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset // Offset to read at // var nNew int32 at bp, 4 // Bytes of new data iOff = iOff + I64(sqlite3Fts5GetVarint32(tls, a+uintptr(iOff), bp)) if iOff+I64(*(*int32)(unsafe.Pointer(bp))) > I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) || nKeep > (*Fts5SegIter)(unsafe.Pointer(pIter)).Fterm.Fn || *(*int32)(unsafe.Pointer(bp)) == 0 { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return } (*Fts5SegIter)(unsafe.Pointer(pIter)).Fterm.Fn = nKeep sqlite3Fts5BufferAppendBlob(tls, p+52, pIter+88, uint32(*(*int32)(unsafe.Pointer(bp /* nNew */))), a+uintptr(iOff)) iOff = iOff + I64(*(*int32)(unsafe.Pointer(bp))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset = int32(iOff) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = iOff if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff >= (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn + 1 } else { // var nExtra int32 at bp+4, 4 *(*int32)(unsafe.Pointer(pIter + 56)) += sqlite3Fts5GetVarint32(tls, a+uintptr((*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff), bp+4) *(*int32)(unsafe.Pointer(pIter + 60)) += *(*int32)(unsafe.Pointer(bp + 4)) } fts5SegIterLoadRowid(tls, p, pIter) } func fts5SegIterSetNext(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226634:13: */ if (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags&FTS5_SEGITER_REVERSE != 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{fts5SegIterNext_Reverse})) } else if (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == FTS5_DETAIL_NONE { (*Fts5SegIter)(unsafe.Pointer(pIter)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{fts5SegIterNext_None})) } else { (*Fts5SegIter)(unsafe.Pointer(pIter)).FxNext = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr) }{fts5SegIterNext})) } } // Initialize the iterator object pIter to iterate through the entries in // segment pSeg. The iterator is left pointing to the first entry when // this function returns. // // If an error occurs, Fts5Index.rc is set to an appropriate error code. If // an error has already occurred when this function is called, it is a no-op. func fts5SegIterInit(tls *libc.TLS, p uintptr, pSeg uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226652:13: */ if (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst == 0 { // This happens if the segment is being used as an input to an incremental // merge and all data has already been "trimmed". See function // fts5TrimSegments() for details. In this case leave the iterator empty. // The caller will see the (pIter->pLeaf==0) and assume the iterator is // at EOF already. return } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(Fts5SegIter{})), libc.X__builtin_object_size(tls, pIter, 0)) fts5SegIterSetNext(tls, p, pIter) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg = pSeg (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst - 1 fts5SegIterNextPage(tls, p, pIter) } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(4) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + 1 fts5SegIterLoadTerm(tls, p, pIter, 0) fts5SegIterLoadNPos(tls, p, pIter) } } // This function is only ever called on iterators created by calls to // Fts5IndexQuery() with the FTS5INDEX_QUERY_DESC flag set. // // The iterator is in an unusual state when this function is called: the // Fts5SegIter.iLeafOffset variable is set to the offset of the start of // the position-list size field for the first relevant rowid on the page. // Fts5SegIter.rowid is set, but nPos and bDel are not. // // This function advances the iterator so that it points to the last // relevant rowid on the page and, if necessary, initializes the // aRowidOffset[] and iRowidOffset variables. At this point the iterator // is in its regular state - Fts5SegIter.iLeafOffset points to the first // byte of the position list content associated with said rowid. func fts5SegIterReverseInitPage(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226701:13: */ bp := tls.Alloc(16) defer tls.Free(16) var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail var n int32 = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf var i int32 = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp var iRowidOffset int32 = 0 if n > (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { n = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist } for 1 != 0 { *(*U64)(unsafe.Pointer(bp + 8 /* iDelta */)) = uint64(0) if eDetail == FTS5_DETAIL_NONE { // todo if i < n && int32(*(*U8)(unsafe.Pointer(a + uintptr(i)))) == 0 { i++ if i < n && int32(*(*U8)(unsafe.Pointer(a + uintptr(i)))) == 0 { i++ } } } else { // var nPos int32 at bp, 4 // var bDummy int32 at bp+4, 4 i = i + fts5GetPoslistSize(tls, a+uintptr(i), bp, bp+4) i = i + *(*int32)(unsafe.Pointer(bp)) } if i >= n { break } i = i + int32(sqlite3Fts5GetVarint(tls, a+uintptr(i), bp+8)) *(*I64)(unsafe.Pointer(pIter + 104)) += I64(*(*U64)(unsafe.Pointer(bp + 8))) // If necessary, grow the pIter->aRowidOffset[] array. if iRowidOffset >= (*Fts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset { var nNew int32 = (*Fts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset + 8 var aNew uintptr = Xsqlite3_realloc64(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset, uint64(uint64(nNew)*uint64(unsafe.Sizeof(int32(0))))) if aNew == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM break } (*Fts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset = aNew (*Fts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset = nNew } *(*int32)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset + uintptr(libc.PostIncInt32(&iRowidOffset, 1))*4)) = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(i) } (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset = iRowidOffset fts5SegIterLoadNPos(tls, p, pIter) } // func fts5SegIterReverseNewPage(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226754:13: */ fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno > (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { var pNew uintptr (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno-- pNew = fts5DataRead(tls, p, I64((*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(int64(0))<pLeaf==0, this iterator is at EOF. if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno == (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset < (*Fts5Data)(unsafe.Pointer(pNew)).FszLeaf { (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pNew (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64((*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset) } } else { var iRowidOff int32 iRowidOff = int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer(pNew)).Fp)) if iRowidOff != 0 { if iRowidOff >= (*Fts5Data)(unsafe.Pointer(pNew)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pNew (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iRowidOff) } } } if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) *(*I64)(unsafe.Pointer(pIter + 32)) += I64(sqlite3Fts5GetVarint(tls, a, pIter+104)) break } else { fts5DataRelease(tls, pNew) } } } if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn + 1 fts5SegIterReverseInitPage(tls, p, pIter) } } // Return true if the iterator passed as the second argument currently // points to a delete marker. A delete marker is an entry with a 0 byte // position-list. func fts5MultiIterIsEmpty(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226810:12: */ var pSeg uintptr = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120 return libc.Bool32((*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 && (*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos == 0) } // Advance iterator pIter to the next entry. // // This version of fts5SegIterNext() is only used by reverse iterators. func fts5SegIterNext_Reverse(tls *libc.TLS, p uintptr, pIter uintptr, pbUnused uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226820:13: */ bp := tls.Alloc(8) defer tls.Free(8) _ = pbUnused if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset > 0 { var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp var iOff int32 // var iDelta U64 at bp, 8 (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset-- (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(*(*int32)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset + uintptr((*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset)*4))) fts5SegIterLoadNPos(tls, p, pIter) iOff = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) if (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail != FTS5_DETAIL_NONE { iOff = iOff + (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos } sqlite3Fts5GetVarint(tls, a+uintptr(iOff), bp) *(*I64)(unsafe.Pointer(pIter + 104)) -= I64(*(*U64)(unsafe.Pointer(bp))) } else { fts5SegIterReverseNewPage(tls, p, pIter) } } // Advance iterator pIter to the next entry. // // This version of fts5SegIterNext() is only used if detail=none and the // iterator is not a reverse direction iterator. func fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226854:13: */ bp := tls.Alloc(36) defer tls.Free(36) var iOff int32 // Next entry is on the current page // var iDelta I64 at bp, 8 // var nKeep int32 at bp+8, 4 // var pList uintptr at bp+24, 8 // var zTerm uintptr at bp+16, 8 // var nList int32 at bp+32, 4 iOff = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) // Next entry is on the next page if !((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg != 0 && iOff >= (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) { goto __1 } fts5SegIterNextPage(tls, p, pIter) if !((*Fts5Index)(unsafe.Pointer(p)).Frc != 0 || (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0)) { goto __2 } return __2: ; (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowid = int64(0) iOff = 4 __1: ; if !(iOff < (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist) { goto __3 } iOff = iOff + int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iOff) *(*I64)(unsafe.Pointer(pIter + 104)) += *(*I64)(unsafe.Pointer(bp)) goto __4 __3: if !((*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags&FTS5_SEGITER_ONETERM == 0) { goto __5 } if !((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg != 0) { goto __7 } *(*int32)(unsafe.Pointer(bp + 8 /* nKeep */)) = 0 if !(iOff != fts5LeafFirstTermOff(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)) { goto __9 } iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp+8) __9: ; (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iOff) fts5SegIterLoadTerm(tls, p, pIter, *(*int32)(unsafe.Pointer(bp + 8 /* nKeep */))) goto __8 __7: *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */)) = uintptr(0) sqlite3Fts5HashScanNext(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash) sqlite3Fts5HashScanEntry(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, bp+16, bp+24, bp+32) if !(*(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0)) { goto __10 } goto next_none_eof __10: ; (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp = *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)) (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn = *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf = *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) sqlite3Fts5BufferSet(tls, p+52, pIter+88, int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */)))), *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)), pIter+104)) __8: ; if !(pbNewTerm != 0) { goto __11 } *(*int32)(unsafe.Pointer(pbNewTerm)) = 1 __11: ; goto __6 __5: goto next_none_eof __6: ; __4: ; fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } // Advance iterator pIter to the next entry. // // If an error occurs, Fts5Index.rc is set to an appropriate error code. It // is not considered an error if the iterator reaches EOF. If an error has // already occurred when this function is called, it is a no-op. func fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:226926:13: */ bp := tls.Alloc(44) defer tls.Free(44) var pLeaf uintptr = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf // var iOff int32 at bp+36, 4 var bNewTerm int32 = 0 *(*int32)(unsafe.Pointer(bp /* nKeep */)) = 0 var a uintptr var n int32 // Search for the end of the position list within the current page. a = (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp n = (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset + I64((*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos)) if *(*int32)(unsafe.Pointer(bp + 36)) < n { // The next entry is on the current page. if *(*int32)(unsafe.Pointer(bp + 36)) >= (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { bNewTerm = 1 if *(*int32)(unsafe.Pointer(bp + 36)) != fts5LeafFirstTermOff(tls, pLeaf) { *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) += sqlite3Fts5GetVarint32(tls, a+uintptr(*(*int32)(unsafe.Pointer(bp + 36))), bp) } } else { // var iDelta U64 at bp+8, 8 *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) += int32(sqlite3Fts5GetVarint(tls, a+uintptr(*(*int32)(unsafe.Pointer(bp + 36))), bp+8)) *(*I64)(unsafe.Pointer(pIter + 104)) += I64(*(*U64)(unsafe.Pointer(bp + 8))) } (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(*(*int32)(unsafe.Pointer(bp + 36 /* iOff */))) } else if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg == uintptr(0) { *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) = 0 if 0 == (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags&FTS5_SEGITER_ONETERM { sqlite3Fts5HashScanNext(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash) sqlite3Fts5HashScanEntry(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, bp+16, bp+24, bp+32) } if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } else { (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp = *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)) (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn = *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf = *(*int32)(unsafe.Pointer(bp + 32 /* nList */)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp + 32)) + 1 sqlite3Fts5BufferSet(tls, p+52, pIter+88, int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */)))), *(*uintptr)(unsafe.Pointer(bp + 16 /* zTerm */))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pList */)), pIter+104)) *(*int32)(unsafe.Pointer(pbNewTerm)) = 1 } } else { *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) = 0 // Next entry is not on the current page for *(*int32)(unsafe.Pointer(bp + 36)) == 0 { fts5SegIterNextPage(tls, p, pIter) pLeaf = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf if pLeaf == uintptr(0) { break } if libc.AssignPtrInt32(bp+36, int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp))) != 0 && *(*int32)(unsafe.Pointer(bp + 36)) < (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) += int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(*(*int32)(unsafe.Pointer(bp + 36))), pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(*(*int32)(unsafe.Pointer(bp + 36 /* iOff */))) if (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn > (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), pIter+60) } } else if (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn > (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), bp+36) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(*(*int32)(unsafe.Pointer(bp + 36 /* iOff */))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp + 36 /* iOff */)) bNewTerm = 1 } if *(*int32)(unsafe.Pointer(bp + 36)) > (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return } } } // Check if the iterator is now at EOF. If so, return early. if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { if bNewTerm != 0 { if (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags&FTS5_SEGITER_ONETERM != 0 { fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } else { fts5SegIterLoadTerm(tls, p, pIter, *(*int32)(unsafe.Pointer(bp /* nKeep */))) fts5SegIterLoadNPos(tls, p, pIter) if pbNewTerm != 0 { *(*int32)(unsafe.Pointer(pbNewTerm)) = 1 } } } else { // The following could be done by calling fts5SegIterLoadNPos(). But // this block is particularly performance critical, so equivalent // code is inlined. // var nSz int32 at bp+40, 4 { *(*int32)(unsafe.Pointer(bp + 40 /* nSz */)) = int32(*(*U8)(unsafe.Pointer((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(libc.PostIncInt64(&(*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset, 1))))) if *(*int32)(unsafe.Pointer(bp + 40))&0x80 != 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset-- *(*I64)(unsafe.Pointer(pIter + 32)) += I64(sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset), bp+40)) } } (*Fts5SegIter)(unsafe.Pointer(pIter)).FbDel = U8(*(*int32)(unsafe.Pointer(bp + 40)) & 0x0001) (*Fts5SegIter)(unsafe.Pointer(pIter)).FnPos = *(*int32)(unsafe.Pointer(bp + 40)) >> 1 } } } // Iterator pIter currently points to the first rowid in a doclist. This // function sets the iterator up so that iterates in reverse order through // the doclist. func fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227057:13: */ var pDlidx uintptr = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpDlidx var pLast uintptr = uintptr(0) var pgnoLast int32 = 0 if pDlidx != 0 { var iSegid int32 = (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid pgnoLast = fts5DlidxIterPgno(tls, pDlidx) pLast = fts5LeafRead(tls, p, I64(iSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(int64(0))<= (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { var pgno int32 var pSeg uintptr = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg // The last rowid in the doclist may not be on the current page. Search // forward to find the page containing the last rowid. for pgno = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno + 1; !((*Fts5Index)(unsafe.Pointer(p)).Frc != 0) && pgno <= (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast; pgno++ { var iAbs I64 = I64((*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B) + I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B) + I64(int64(0))<= (*Fts5Data)(unsafe.Pointer(pNew)).Fnn) if iRowid != 0 { { var tmp uintptr tmp = pNew pNew = pLast pLast = tmp } pgnoLast = pgno } fts5DataRelease(tls, pNew) if bTermless == 0 { break } } } } } // If pLast is NULL at this point, then the last rowid for this doclist // lies on the page currently indicated by the iterator. In this case // pIter->iLeafOffset is already set to point to the position-list size // field associated with the first relevant rowid on the page. // // Or, if pLast is non-NULL, then it is the page that contains the last // rowid. In this case configure the iterator so that it points to the // first rowid on this page. if pLast != 0 { var iOff int32 fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pLast (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = pgnoLast iOff = int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer(pLast)).Fp)) if iOff > (*Fts5Data)(unsafe.Pointer(pLast)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return } iOff = iOff + int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pLast)).Fp+uintptr(iOff), pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iOff) if (*Fts5Data)(unsafe.Pointer(pLast)).FszLeaf >= (*Fts5Data)(unsafe.Pointer(pLast)).Fnn { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer(pLast)).Fnn + 1 } else { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = fts5LeafFirstTermOff(tls, pLast) } } fts5SegIterReverseInitPage(tls, p, pIter) } // Iterator pIter currently points to the first rowid of a doclist. // There is a doclist-index associated with the final term on the current // page. If the current term is the last term on the page, load the // doclist-index from disk and initialize an iterator at (pIter->pDlidx). func fts5SegIterLoadDlidx(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227146:13: */ var iSeg int32 = (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid var bRev int32 = (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags & FTS5_SEGITER_REVERSE var pLeaf uintptr = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf // Current leaf data // Check if the current doclist ends on this page. If it does, return // early without loading the doclist-index (as it belongs to a different // term. if (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno == (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno && (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist < (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { return } (*Fts5SegIter)(unsafe.Pointer(pIter)).FpDlidx = fts5DlidxIterInit(tls, p, bRev, iSeg, (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno) } // The iterator object passed as the second argument currently contains // no valid values except for the Fts5SegIter.pLeaf member variable. This // function searches the leaf page for a term matching (pTerm/nTerm). // // If the specified term is found on the page, then the iterator is left // pointing to it. If argument bGe is zero and the term is not found, // the iterator is left pointing at EOF. // // If bGe is non-zero and the specified term is not found, then the // iterator is left pointing to the smallest term in the segment that // is larger than the specified term, even if this term is not on the // current page. func fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uintptr, nTerm int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227180:13: */ bp := tls.Alloc(20) defer tls.Free(20) // var iOff U32 at bp+12, 4 var a uintptr var n U32 var nMatch U32 // var nKeep U32 at bp+8, 4 // var nNew U32 at bp+4, 4 // var iTermOff U32 at bp, 4 var iPgidx U32 // Current offset in pgidx var bEndOfPage int32 var nCmp U32 var i U32 // var nExtra int32 at bp+16, 4 a = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp n = U32((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn) nMatch = U32(0) *(*U32)(unsafe.Pointer(bp + 8 /* nKeep */)) = U32(0) *(*U32)(unsafe.Pointer(bp + 4 /* nNew */)) = U32(0) bEndOfPage = 0 iPgidx = U32((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) iPgidx = iPgidx + U32(sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp)) *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) = *(*U32)(unsafe.Pointer(bp /* iTermOff */)) if !(*(*U32)(unsafe.Pointer(bp + 12)) > n) { goto __1 } (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return __1: ; __2: if !(1 != 0) { goto __3 } /* Figure out how many new bytes are in this term */ *(*U32)(unsafe.Pointer(bp + 4 /* nNew */)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(libc.PostIncUint32(&*(*U32)(unsafe.Pointer(bp + 12 /* iOff */)), 1))))) if !(*(*U32)(unsafe.Pointer(bp + 4))&U32(0x80) != 0) { goto __4 } *(*U32)(unsafe.Pointer(bp + 12 /* iOff */))-- *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) += U32(sqlite3Fts5GetVarint32(tls, a+uintptr(*(*U32)(unsafe.Pointer(bp + 12))), bp+4)) __4: ; if !(*(*U32)(unsafe.Pointer(bp + 8)) < nMatch) { goto __5 } goto search_failed __5: ; if !(*(*U32)(unsafe.Pointer(bp + 8)) == nMatch) { goto __6 } nCmp = func() uint32 { if *(*U32)(unsafe.Pointer(bp + 4)) < U32(nTerm)-nMatch { return *(*U32)(unsafe.Pointer(bp + 4)) } return U32(nTerm) - nMatch }() i = U32(0) __7: if !(i < nCmp) { goto __9 } if !(int32(*(*U8)(unsafe.Pointer(a + uintptr(*(*U32)(unsafe.Pointer(bp + 12))+i)))) != int32(*(*U8)(unsafe.Pointer(pTerm + uintptr(nMatch+i))))) { goto __10 } goto __9 __10: ; goto __8 __8: i++ goto __7 goto __9 __9: ; nMatch = nMatch + i if !(U32(nTerm) == nMatch) { goto __11 } if !(i == *(*U32)(unsafe.Pointer(bp + 4))) { goto __13 } goto search_success goto __14 __13: goto search_failed __14: ; goto __12 __11: if !(i < *(*U32)(unsafe.Pointer(bp + 4)) && int32(*(*U8)(unsafe.Pointer(a + uintptr(*(*U32)(unsafe.Pointer(bp + 12))+i)))) > int32(*(*U8)(unsafe.Pointer(pTerm + uintptr(nMatch))))) { goto __15 } goto search_failed __15: ; __12: ; __6: ; if !(iPgidx >= n) { goto __16 } bEndOfPage = 1 goto __3 __16: ; iPgidx = iPgidx + U32(sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+8)) *(*U32)(unsafe.Pointer(bp /* iTermOff */)) += *(*U32)(unsafe.Pointer(bp + 8 /* nKeep */)) *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) = *(*U32)(unsafe.Pointer(bp /* iTermOff */)) if !(*(*U32)(unsafe.Pointer(bp + 12)) >= n) { goto __17 } (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return __17: ; /* Read the nKeep field of the next term. */ *(*U32)(unsafe.Pointer(bp + 8 /* nKeep */)) = U32(*(*U8)(unsafe.Pointer(a + uintptr(libc.PostIncUint32(&*(*U32)(unsafe.Pointer(bp + 12 /* iOff */)), 1))))) if !(*(*U32)(unsafe.Pointer(bp + 8))&U32(0x80) != 0) { goto __18 } *(*U32)(unsafe.Pointer(bp + 12 /* iOff */))-- *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) += U32(sqlite3Fts5GetVarint32(tls, a+uintptr(*(*U32)(unsafe.Pointer(bp + 12))), bp+8)) __18: ; goto __2 __3: ; search_failed: if !(bGe == 0) { goto __19 } fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) return goto __20 __19: if !(bEndOfPage != 0) { goto __21 } __22: fts5SegIterNextPage(tls, p, pIter) if !((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0)) { goto __25 } return __25: ; a = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp if !(libc.Bool32((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf >= (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn) == 0) { goto __26 } iPgidx = U32((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) iPgidx = iPgidx + U32(sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iPgidx), bp+12)) if !(*(*U32)(unsafe.Pointer(bp + 12)) < U32(4) || I64(*(*U32)(unsafe.Pointer(bp + 12))) >= I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf)) { goto __27 } (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return goto __28 __27: *(*U32)(unsafe.Pointer(bp + 8 /* nKeep */)) = U32(0) *(*U32)(unsafe.Pointer(bp /* iTermOff */)) = *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) n = U32((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn) *(*U32)(unsafe.Pointer(bp + 12 /* iOff */)) += U32(sqlite3Fts5GetVarint32(tls, a+uintptr(*(*U32)(unsafe.Pointer(bp + 12))), bp+4)) goto __24 __28: ; __26: ; goto __23 __23: if 1 != 0 { goto __22 } goto __24 __24: ; __21: ; __20: ; search_success: if !(I64(*(*U32)(unsafe.Pointer(bp + 12)))+I64(*(*U32)(unsafe.Pointer(bp + 4))) > I64(n) || *(*U32)(unsafe.Pointer(bp + 4)) < U32(1)) { goto __29 } (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return __29: ; (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(*(*U32)(unsafe.Pointer(bp + 12)) + *(*U32)(unsafe.Pointer(bp + 4))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset = int32((*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno sqlite3Fts5BufferSet(tls, p+52, pIter+88, int32(*(*U32)(unsafe.Pointer(bp + 8 /* nKeep */))), pTerm) sqlite3Fts5BufferAppendBlob(tls, p+52, pIter+88, *(*U32)(unsafe.Pointer(bp + 4 /* nNew */)), a+uintptr(*(*U32)(unsafe.Pointer(bp + 12)))) if !(iPgidx >= n) { goto __30 } (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn + 1 goto __31 __30: iPgidx = iPgidx + U32(sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+16)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = int32(*(*U32)(unsafe.Pointer(bp)) + U32(*(*int32)(unsafe.Pointer(bp + 16)))) __31: ; (*Fts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = int32(iPgidx) fts5SegIterLoadRowid(tls, p, pIter) fts5SegIterLoadNPos(tls, p, pIter) } func fts5IdxSelectStmt(tls *libc.TLS, p uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227306:21: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Index)(unsafe.Pointer(p)).FpIdxSelect == uintptr(0) { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig fts5IndexPrepareStmt(tls, p, p+96, Xsqlite3_mprintf(tls, ts+35269, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName))) } return (*Fts5Index)(unsafe.Pointer(p)).FpIdxSelect } // Initialize the object pIter to point to term pTerm/nTerm within segment // pSeg. If there is no such term in the index, the iterator is set to EOF. // // If an error occurs, Fts5Index.rc is set to an appropriate error code. If // an error has already occurred when this function is called, it is a no-op. func fts5SegIterSeekInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32, flags int32, pSeg uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227325:13: */ var iPg int32 = 1 var bGe int32 = flags & FTS5INDEX_QUERY_SCAN var bDlidx int32 = 0 // True if there is a doclist-index var pIdxSelect uintptr = uintptr(0) libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(Fts5SegIter{})), libc.X__builtin_object_size(tls, pIter, 0)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg = pSeg // This block sets stack variable iPg to the leaf page number that may // contain term (pTerm/nTerm), if it is present in the segment. pIdxSelect = fts5IdxSelectStmt(tls, p) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { return } Xsqlite3_bind_int(tls, pIdxSelect, 1, (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid) Xsqlite3_bind_blob(tls, pIdxSelect, 2, pTerm, nTerm, uintptr(0)) if SQLITE_ROW == Xsqlite3_step(tls, pIdxSelect) { var val I64 = I64(Xsqlite3_column_int(tls, pIdxSelect, 0)) iPg = int32(val >> 1) bDlidx = int32(val & int64(0x0001)) } (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, pIdxSelect) Xsqlite3_bind_null(tls, pIdxSelect, 2) if iPg < (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst { iPg = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst bDlidx = 0 } (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iPg - 1 fts5SegIterNextPage(tls, p, pIter) if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { fts5LeafSeek(tls, p, bGe, pIter, pTerm, nTerm) } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bGe == 0 { *(*int32)(unsafe.Pointer(pIter + 8)) |= FTS5_SEGITER_ONETERM if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { if flags&FTS5INDEX_QUERY_DESC != 0 { *(*int32)(unsafe.Pointer(pIter + 8)) |= FTS5_SEGITER_REVERSE } if bDlidx != 0 { fts5SegIterLoadDlidx(tls, p, pIter) } if flags&FTS5INDEX_QUERY_DESC != 0 { fts5SegIterReverse(tls, p, pIter) } } } fts5SegIterSetNext(tls, p, pIter) // Either: // // 1) an error has occurred, or // 2) the iterator points to EOF, or // 3) the iterator points to an entry with term (pTerm/nTerm), or // 4) the FTS5INDEX_QUERY_SCAN flag was set and the iterator points // to an entry with a term greater than or equal to (pTerm/nTerm). } // Initialize the object pIter to point to term pTerm/nTerm within the // in-memory hash table. If there is no such term in the hash-table, the // iterator is set to EOF. // // If an error occurs, Fts5Index.rc is set to an appropriate error code. If // an error has already occurred when this function is called, it is a no-op. func fts5SegIterHashInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32, flags int32, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227408:13: */ bp := tls.Alloc(32) defer tls.Free(32) *(*int32)(unsafe.Pointer(bp + 16 /* nList */)) = 0 *(*uintptr)(unsafe.Pointer(bp /* z */)) = uintptr(0) var n int32 = 0 *(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)) = uintptr(0) if pTerm == uintptr(0) || flags&FTS5INDEX_QUERY_SCAN != 0 { *(*uintptr)(unsafe.Pointer(bp + 8 /* pList */)) = uintptr(0) (*Fts5Index)(unsafe.Pointer(p)).Frc = sqlite3Fts5HashScanInit(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, pTerm, nTerm) sqlite3Fts5HashScanEntry(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, bp, bp+8, bp+16) n = func() int32 { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { return int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp)))) } return 0 }() if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { *(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)) = fts5IdxMalloc(tls, p, int64(unsafe.Sizeof(Fts5Data{}))) if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { (*Fts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)))).Fp = *(*uintptr)(unsafe.Pointer(bp + 8 /* pList */)) } } } else { (*Fts5Index)(unsafe.Pointer(p)).Frc = sqlite3Fts5HashQuery(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, int32(unsafe.Sizeof(Fts5Data{})), pTerm, nTerm, bp+24, bp+16) if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { (*Fts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)))).Fp = *(*uintptr)(unsafe.Pointer(bp + 24)) + 1*16 } *(*uintptr)(unsafe.Pointer(bp /* z */)) = pTerm n = nTerm *(*int32)(unsafe.Pointer(pIter + 8)) |= FTS5_SEGITER_ONETERM } if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { sqlite3Fts5BufferSet(tls, p+52, pIter+88, n, *(*uintptr)(unsafe.Pointer(bp /* z */))) (*Fts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)))).Fnn = libc.AssignPtrInt32(*(*uintptr)(unsafe.Pointer(bp + 24))+12, *(*int32)(unsafe.Pointer(bp + 16 /* nList */))) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = *(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)))).Fp, pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24 /* pLeaf */)))).Fnn if flags&FTS5INDEX_QUERY_DESC != 0 { *(*int32)(unsafe.Pointer(pIter + 8)) |= FTS5_SEGITER_REVERSE fts5SegIterReverseInitPage(tls, p, pIter) } else { fts5SegIterLoadNPos(tls, p, pIter) } } fts5SegIterSetNext(tls, p, pIter) } // Zero the iterator passed as the only argument. func fts5SegIterClear(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227467:13: */ sqlite3Fts5BufferFree(tls, pIter+88) fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpNextLeaf) fts5DlidxIterFree(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpDlidx) Xsqlite3_free(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset) libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(Fts5SegIter{})), libc.X__builtin_object_size(tls, pIter, 0)) } // Do the comparison necessary to populate pIter->aFirst[iOut]. // // If the returned value is non-zero, then it is the index of an entry // in the pIter->aSeg[] array that is (a) not at EOF, and (b) pointing // to a key that is a duplicate of another, higher priority, // segment-iterator in the pSeg->aSeg[] array. func fts5MultiIterDoCompare(tls *libc.TLS, pIter uintptr, iOut int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227571:12: */ var i1 int32 // Index of left-hand Fts5SegIter var i2 int32 // Index of right-hand Fts5SegIter var iRes int32 var p1 uintptr // Left-hand Fts5SegIter var p2 uintptr // Right-hand Fts5SegIter var pRes uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut)*4 if iOut >= (*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg/2 { i1 = (iOut - (*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg/2) * 2 i2 = i1 + 1 } else { i1 = int32((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut*2)*4)).FiFirst) i2 = int32((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut*2+1)*4)).FiFirst) } p1 = pIter + 96 + uintptr(i1)*120 p2 = pIter + 96 + uintptr(i2)*120 (*Fts5CResult)(unsafe.Pointer(pRes)).FbTermEq = U8(0) if (*Fts5SegIter)(unsafe.Pointer(p1)).FpLeaf == uintptr(0) { // If p1 is at EOF iRes = i2 } else if (*Fts5SegIter)(unsafe.Pointer(p2)).FpLeaf == uintptr(0) { // If p2 is at EOF iRes = i1 } else { var res int32 = fts5BufferCompare(tls, p1+88, p2+88) if res == 0 { (*Fts5CResult)(unsafe.Pointer(pRes)).FbTermEq = U8(1) if (*Fts5SegIter)(unsafe.Pointer(p1)).FiRowid == (*Fts5SegIter)(unsafe.Pointer(p2)).FiRowid { (*Fts5SegIter)(unsafe.Pointer(p1)).FbDel = (*Fts5SegIter)(unsafe.Pointer(p2)).FbDel return i2 } if libc.Bool32((*Fts5SegIter)(unsafe.Pointer(p1)).FiRowid > (*Fts5SegIter)(unsafe.Pointer(p2)).FiRowid) == (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev { res = -1 } else { res = +1 } } if res < 0 { iRes = i1 } else { iRes = i2 } } (*Fts5CResult)(unsafe.Pointer(pRes)).FiFirst = U16(iRes) return 0 } // Move the seg-iter so that it points to the first rowid on page iLeafPgno. // It is an error if leaf iLeafPgno does not exist or contains no rowids. func fts5SegIterGotoPage(tls *libc.TLS, p uintptr, pIter uintptr, iLeafPgno int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227625:13: */ if iLeafPgno > (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FpgnoLast { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pIter)).FpNextLeaf) (*Fts5SegIter)(unsafe.Pointer(pIter)).FpNextLeaf = uintptr(0) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iLeafPgno - 1 fts5SegIterNextPage(tls, p, pIter) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != uintptr(0) { var iOff int32 var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp var n int32 = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf iOff = int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp)) if iOff < 4 || iOff >= n { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { iOff = iOff + int32(sqlite3Fts5GetVarint(tls, a+uintptr(iOff), pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(iOff) fts5SegIterLoadNPos(tls, p, pIter) } } } } // Advance the iterator passed as the second argument until it is at or // past rowid iFrom. Regardless of the value of iFrom, the iterator is // always advanced at least once. func fts5SegIterNextFrom(tls *libc.TLS, p uintptr, pIter uintptr, iMatch I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227663:13: */ var bRev int32 = (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags & FTS5_SEGITER_REVERSE var pDlidx uintptr = (*Fts5SegIter)(unsafe.Pointer(pIter)).FpDlidx var iLeafPgno int32 = (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno var bMove int32 = 1 if bRev == 0 { for !(fts5DlidxIterEof(tls, p, pDlidx) != 0) && iMatch > fts5DlidxIterRowid(tls, pDlidx) { iLeafPgno = fts5DlidxIterPgno(tls, pDlidx) fts5DlidxIterNext(tls, p, pDlidx) } if iLeafPgno > (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { fts5SegIterGotoPage(tls, p, pIter, iLeafPgno) bMove = 0 } } else { for !(fts5DlidxIterEof(tls, p, pDlidx) != 0) && iMatch < fts5DlidxIterRowid(tls, pDlidx) { fts5DlidxIterPrev(tls, p, pDlidx) } iLeafPgno = fts5DlidxIterPgno(tls, pDlidx) if iLeafPgno < (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iLeafPgno + 1 fts5SegIterReverseNewPage(tls, p, pIter) bMove = 0 } } for __ccgo := true; __ccgo; __ccgo = (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bMove != 0 && (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5SegIter)(unsafe.Pointer(pIter)).FxNext})).f(tls, p, pIter, uintptr(0)) } if (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { break } if bRev == 0 && (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowid >= iMatch { break } if bRev != 0 && (*Fts5SegIter)(unsafe.Pointer(pIter)).FiRowid <= iMatch { break } bMove = 1 } } // Free the iterator object passed as the second argument. func fts5MultiIterFree(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227717:13: */ if pIter != 0 { var i int32 for i = 0; i < (*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg; i++ { fts5SegIterClear(tls, pIter+96+uintptr(i)*120) } sqlite3Fts5BufferFree(tls, pIter+32) Xsqlite3_free(tls, pIter) } } func fts5MultiIterAdvanced(tls *libc.TLS, p uintptr, pIter uintptr, iChanged int32, iMinset int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227728:13: */ var i int32 for i = ((*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg + iChanged) / 2; i >= iMinset && (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK; i = i / 2 { var iEq int32 if libc.AssignInt32(&iEq, fts5MultiIterDoCompare(tls, pIter, i)) != 0 { var pSeg uintptr = pIter + 96 + uintptr(iEq)*120 (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5SegIter)(unsafe.Pointer(pSeg)).FxNext})).f(tls, p, pSeg, uintptr(0)) i = (*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg + iEq } } } // Sub-iterator iChanged of iterator pIter has just been advanced. It still // points to the same term though - just a different rowid. This function // attempts to update the contents of the pIter->aFirst[] accordingly. // If it does so successfully, 0 is returned. Otherwise 1. // // If non-zero is returned, the caller should call fts5MultiIterAdvanced() // on the iterator instead. That function does the same as this one, except // that it deals with more complicated cases as well. func fts5MultiIterAdvanceRowid(tls *libc.TLS, pIter uintptr, iChanged int32, ppFirst uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227756:12: */ var pNew uintptr = pIter + 96 + uintptr(iChanged)*120 if (*Fts5SegIter)(unsafe.Pointer(pNew)).FiRowid == (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid || libc.Bool32((*Fts5SegIter)(unsafe.Pointer(pNew)).FiRowid < (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid) == (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev { var i int32 var pOther uintptr = pIter + 96 + uintptr(iChanged^0x0001)*120 (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = func() int64 { if (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev != 0 { return int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) } return int64(0xffffffff) | I64(int64(0x7fffffff))<<32 }() for i = ((*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg + iChanged) / 2; 1 != 0; i = i / 2 { var pRes uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(i)*4 if (*Fts5CResult)(unsafe.Pointer(pRes)).FbTermEq != 0 { if (*Fts5SegIter)(unsafe.Pointer(pNew)).FiRowid == (*Fts5SegIter)(unsafe.Pointer(pOther)).FiRowid { return 1 } else if libc.Bool32((*Fts5SegIter)(unsafe.Pointer(pOther)).FiRowid > (*Fts5SegIter)(unsafe.Pointer(pNew)).FiRowid) == (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev { (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*Fts5SegIter)(unsafe.Pointer(pOther)).FiRowid pNew = pOther } else if libc.Bool32((*Fts5SegIter)(unsafe.Pointer(pOther)).FiRowid > (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid) == (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev { (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*Fts5SegIter)(unsafe.Pointer(pOther)).FiRowid } } (*Fts5CResult)(unsafe.Pointer(pRes)).FiFirst = U16(int64((pNew - (pIter + 96)) / 120)) if i == 1 { break } pOther = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+uintptr(i^0x0001)*4)).FiFirst)*120 } } *(*uintptr)(unsafe.Pointer(ppFirst)) = pNew return 0 } // Set the pIter->bEof variable based on the state of the sub-iterators. func fts5MultiIterSetEof(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227799:13: */ var pSeg uintptr = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120 (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof = U8(libc.Bool32((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf == uintptr(0))) (*Fts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid } // Move the iterator to the next entry. // // If an error occurs, an error code is left in Fts5Index.rc. It is not // considered an error if the iterator reaches EOF, or if it is already at // EOF when this function is called. func fts5MultiIterNext(tls *libc.TLS, p uintptr, pIter uintptr, bFrom int32, iFrom I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227812:13: */ bp := tls.Alloc(16) defer tls.Free(16) var bUseFrom int32 = bFrom for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var iFirst int32 = int32((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4)).FiFirst) *(*int32)(unsafe.Pointer(bp /* bNewTerm */)) = 0 *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)) = pIter + 96 + uintptr(iFirst)*120 if bUseFrom != 0 && (*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDlidx != 0 { fts5SegIterNextFrom(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)), iFrom) } else { (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)))).FxNext})).f(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)), bp /* &bNewTerm */) } if (*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpLeaf == uintptr(0) || *(*int32)(unsafe.Pointer(bp)) != 0 || fts5MultiIterAdvanceRowid(tls, pIter, iFirst, bp+8) != 0 { fts5MultiIterAdvanced(tls, p, pIter, iFirst, 1) fts5MultiIterSetEof(tls, pIter) *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)) = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120 if (*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpLeaf == uintptr(0) { return } } if int32((*Fts5Iter)(unsafe.Pointer(pIter)).FbSkipEmpty) == 0 || (*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnPos != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs})).f(tls, pIter, *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */))) return } bUseFrom = 0 } } func fts5MultiIterNext2(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227850:13: */ bp := tls.Alloc(16) defer tls.Free(16) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*int32)(unsafe.Pointer(pbNewTerm)) = 0 for __ccgo := true; __ccgo; __ccgo = fts5MultiIterIsEmpty(tls, p, pIter) != 0 { var iFirst int32 = int32((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4)).FiFirst) *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)) = pIter + 96 + uintptr(iFirst)*120 *(*int32)(unsafe.Pointer(bp /* bNewTerm */)) = 0 (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)))).FxNext})).f(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8 /* pSeg */)), bp /* &bNewTerm */) if (*Fts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpLeaf == uintptr(0) || *(*int32)(unsafe.Pointer(bp)) != 0 || fts5MultiIterAdvanceRowid(tls, pIter, iFirst, bp+8) != 0 { fts5MultiIterAdvanced(tls, p, pIter, iFirst, 1) fts5MultiIterSetEof(tls, pIter) *(*int32)(unsafe.Pointer(pbNewTerm)) = 1 } } } } func fts5IterSetOutputs_Noop(tls *libc.TLS, pUnused1 uintptr, pUnused2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227878:13: */ _ = pUnused1 _ = pUnused2 } func fts5MultiIterAlloc(tls *libc.TLS, p uintptr, nSeg int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227882:17: */ var pNew uintptr var nSlot int32 // Power of two >= nSeg for nSlot = 2; nSlot < nSeg; nSlot = nSlot * 2 { } pNew = fts5IdxMalloc(tls, p, int64(uint64(unsafe.Sizeof(Fts5Iter{}))+uint64(unsafe.Sizeof(Fts5SegIter{}))*uint64(nSlot-1)+uint64(unsafe.Sizeof(Fts5CResult{}))*uint64(nSlot))) if pNew != 0 { (*Fts5Iter)(unsafe.Pointer(pNew)).FnSeg = nSlot (*Fts5Iter)(unsafe.Pointer(pNew)).FaFirst = pNew + 96 + uintptr(nSlot)*120 (*Fts5Iter)(unsafe.Pointer(pNew)).FpIndex = p (*Fts5Iter)(unsafe.Pointer(pNew)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_Noop})) } return pNew } func fts5PoslistCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227904:13: */ _ = pUnused if nChunk > 0 { { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pContext)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pContext)).Fn), pChunk, uint64(nChunk), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pContext)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pContext)).Fn), 0)) *(*int32)(unsafe.Pointer(pContext + 8)) += nChunk } } } type PoslistCallbackCtx1 = struct { FpBuf uintptr FpColset uintptr FeState int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227916:9 */ type PoslistCallbackCtx = PoslistCallbackCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227916:35 */ type PoslistOffsetsCtx1 = struct { FpBuf uintptr FpColset uintptr FiRead int32 FiWrite int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227923:9 */ type PoslistOffsetsCtx = PoslistOffsetsCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227923:34 */ // TODO: Make this more efficient! func fts5IndexColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227934:12: */ var i int32 for i = 0; i < (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol; i++ { if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == iCol { return 1 } } return 0 } func fts5PoslistOffsetsCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227942:13: */ bp := tls.Alloc(4) defer tls.Free(4) var pCtx uintptr = pContext _ = pUnused if nChunk > 0 { var i int32 = 0 for i < nChunk { // var iVal int32 at bp, 4 i = i + sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp) *(*int32)(unsafe.Pointer(bp /* iVal */)) += (*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiRead - 2 (*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiRead = *(*int32)(unsafe.Pointer(bp /* iVal */)) if fts5IndexColsetTest(tls, (*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { { *(*int32)(unsafe.Pointer((*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(*(*int32)(unsafe.Pointer(bp))+2-(*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite)) } (*PoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite = *(*int32)(unsafe.Pointer(bp /* iVal */)) } } } } func fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:227965:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pCtx uintptr = pContext _ = pUnused if nChunk > 0 { // Search through to find the first varint with value 1. This is the // start of the next columns hits. var i int32 = 0 var iStart int32 = 0 if (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState == 2 { // var iCol int32 at bp, 4 { *(*int32)(unsafe.Pointer(bp /* iCol */)) = int32(*(*U8)(unsafe.Pointer(pChunk + uintptr(libc.PostIncInt32(&i, 1))))) if *(*int32)(unsafe.Pointer(bp))&0x80 != 0 { i-- i = i + sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp) } } if fts5IndexColsetTest(tls, (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = 1 { *(*int32)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(1)) } } else { (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = 0 } } for __ccgo := true; __ccgo; __ccgo = i < nChunk { for i < nChunk && int32(*(*U8)(unsafe.Pointer(pChunk + uintptr(i)))) != 0x01 { for int32(*(*U8)(unsafe.Pointer(pChunk + uintptr(i))))&0x80 != 0 { i++ } i++ } if (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), 0)) *(*int32)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart } } if i < nChunk { // var iCol int32 at bp+4, 4 iStart = i i++ if i >= nChunk { (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = 2 } else { { *(*int32)(unsafe.Pointer(bp + 4 /* iCol */)) = int32(*(*U8)(unsafe.Pointer(pChunk + uintptr(libc.PostIncInt32(&i, 1))))) if *(*int32)(unsafe.Pointer(bp + 4))&0x80 != 0 { i-- i = i + sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp+4) } } (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = fts5IndexColsetTest(tls, (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp + 4 /* iCol */))) if (*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), 0)) *(*int32)(unsafe.Pointer((*PoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart } iStart = i } } } } } } func fts5ChunkIterate(tls *libc.TLS, p uintptr, pSeg uintptr, pCtx uintptr, xChunk uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228017:13: */ var nRem int32 = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos // Number of bytes still to come var pData uintptr = uintptr(0) var pChunk uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) var nChunk int32 = func() int32 { if I64(nRem) < I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf)-(*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset { return nRem } return int32(I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) - (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) }() var pgno int32 = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno var pgnoSave int32 = 0 // This function does not work with detail=none databases. if (*Fts5SegIter)(unsafe.Pointer(pSeg)).Fflags&FTS5_SEGITER_REVERSE == 0 { pgnoSave = pgno + 1 } for 1 != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32) })(unsafe.Pointer(&struct{ uintptr }{xChunk})).f(tls, p, pCtx, pChunk, nChunk) nRem = nRem - nChunk fts5DataRelease(tls, pData) if nRem <= 0 { break } else if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 return } else { pgno++ pData = fts5LeafRead(tls, p, I64((*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(int64(0))<base.pData/nData to point to the new position list. // If memory is required for the new position list, use buffer pIter->poslist. // Or, if the new position list is a contiguous subset of the input, set // pIter->base.pData/nData to point directly to it. // // This function is a no-op if *pRc is other than SQLITE_OK when it is // called. If an OOM error is encountered, *pRc is set to SQLITE_NOMEM // before returning. func fts5IndexExtractColset(tls *libc.TLS, pRc uintptr, pColset uintptr, pPos uintptr, nPos int32, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228112:13: */ bp := tls.Alloc(4) defer tls.Free(4) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var p uintptr = pPos var aCopy uintptr = p var pEnd uintptr = p + uintptr(nPos) // One byte past end of position list var i int32 = 0 *(*int32)(unsafe.Pointer(bp /* iCurrent */)) = 0 if (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol > 1 && sqlite3Fts5BufferSize(tls, pRc, pIter+32, uint32(nPos)) != 0 { return } for 1 != 0 { for *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) < *(*int32)(unsafe.Pointer(bp)) { i++ if i == (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol { (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn return } } // Advance pointer p until it points to pEnd or an 0x01 byte that is // not part of a varint for p < pEnd && int32(*(*U8)(unsafe.Pointer(p))) != 0x01 { for int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&p, 1))))&0x80 != 0 { } } if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == *(*int32)(unsafe.Pointer(bp)) { if (*Fts5Colset)(unsafe.Pointer(pColset)).FnCol == 1 { (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = aCopy (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32((int64(p) - int64(aCopy)) / 1) return } { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pIter+32)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pIter+32)).Fn), aCopy, uint64((int64(p)-int64(aCopy))/1), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pIter+32)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pIter+32)).Fn), 0)) *(*int32)(unsafe.Pointer(pIter + 32 + 8)) += int32((int64(p) - int64(aCopy)) / 1) } } if p >= pEnd { (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn return } aCopy = libc.PostIncUintptr(&p, 1) *(*int32)(unsafe.Pointer(bp /* iCurrent */)) = int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&p, 1)))) if *(*int32)(unsafe.Pointer(bp))&0x80 != 0 { p-- p += uintptr(sqlite3Fts5GetVarint32(tls, p, bp)) } } } } // xSetOutputs callback used by detail=none tables. func fts5IterSetOutputs_None(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228172:13: */ (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos } // xSetOutputs callback used by detail=full and detail=col tables when no // column filters are specified. func fts5IterSetOutputs_Nocolset(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228182:13: */ (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+I64((*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { // All data is stored on the current page. Populate the output // variables to point into the body of the page object. (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) } else { // The data is distributed over two or more pages. Copy it into the // Fts5Iter.poslist buffer and then set the output pointer to point // to this buffer. sqlite3Fts5BufferZero(tls, pIter+32) fts5SegiterPoslist(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, uintptr(0), pIter+32) (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp } } // xSetOutputs callback used when the Fts5Colset object has nCol==0 (match // against no columns at all). func fts5IterSetOutputs_ZeroColset(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228207:13: */ _ = pSeg (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = 0 } // xSetOutputs callback used by detail=col when there is a column filter // and there are 100 or more columns. Also called as a fallback from // fts5IterSetOutputs_Col100 if the column-list spans more than one page. func fts5IterSetOutputs_Col(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228217:13: */ sqlite3Fts5BufferZero(tls, pIter+32) fts5SegiterPoslist(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, (*Fts5Iter)(unsafe.Pointer(pIter)).FpColset, pIter+32) (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn } // xSetOutputs callback used when: // // * detail=col, // * there is a column filter, and // * the table contains 100 or fewer columns. // // The last point is to ensure all column numbers are stored as // single-byte varints. func fts5IterSetOutputs_Col100(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228235:13: */ var a uintptr var pEnd uintptr var iPrev int32 var aiCol uintptr var aiColEnd uintptr var aOut uintptr var iPrevOut int32 if !((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+I64((*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos) > I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf)) { goto __1 } fts5IterSetOutputs_Col(tls, pIter, pSeg) goto __2 __1: a = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) pEnd = a + uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos) iPrev = 0 aiCol = (*Fts5Iter)(unsafe.Pointer(pIter)).FpColset + 4 /* &.aiCol */ aiColEnd = aiCol + uintptr((*Fts5Colset)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FpColset)).FnCol)*4 aOut = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp iPrevOut = 0 (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid __3: if !(a < pEnd) { goto __4 } iPrev = iPrev + (int32(*(*U8)(unsafe.Pointer(libc.PostIncUintptr(&a, 1)))) - 2) __5: if !(*(*int32)(unsafe.Pointer(aiCol)) < iPrev) { goto __6 } aiCol += 4 if !(aiCol == aiColEnd) { goto __7 } goto setoutputs_col_out __7: ; goto __5 __6: ; if !(*(*int32)(unsafe.Pointer(aiCol)) == iPrev) { goto __8 } *(*U8)(unsafe.Pointer(libc.PostIncUintptr(&aOut, 1))) = U8(iPrev - iPrevOut + 2) iPrevOut = iPrev __8: ; goto __3 __4: ; setoutputs_col_out: (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32((int64(aOut) - int64((*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp)) / 1) __2: } // xSetOutputs callback used by detail=full when there is a column filter. func fts5IterSetOutputs_Full(tls *libc.TLS, pIter uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228275:13: */ var pColset uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FpColset (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiRowid if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+I64((*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= I64((*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { // All data is stored on the current page. Populate the output // variables to point into the body of the page object. var a uintptr = (*Fts5Data)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) var pRc uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex + 52 sqlite3Fts5BufferZero(tls, pIter+32) fts5IndexExtractColset(tls, pRc, pColset, a, (*Fts5SegIter)(unsafe.Pointer(pSeg)).FnPos, pIter) } else { // The data is distributed over two or more pages. Copy it into the // Fts5Iter.poslist buffer and then set the output pointer to point // to this buffer. sqlite3Fts5BufferZero(tls, pIter+32) fts5SegiterPoslist(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, pColset, pIter+32) (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*Fts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn } } func fts5IterSetOutputCb(tls *libc.TLS, pRc uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228300:13: */ if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex)).FpConfig if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_NONE { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_None})) } else if (*Fts5Iter)(unsafe.Pointer(pIter)).FpColset == uintptr(0) { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_Nocolset})) } else if (*Fts5Colset)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FpColset)).FnCol == 0 { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_ZeroColset})) } else if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_FULL { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_Full})) } else { if (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol <= 100 { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_Col100})) sqlite3Fts5BufferSize(tls, pRc, pIter+32, uint32((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)) } else { (*Fts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) }{fts5IterSetOutputs_Col})) } } } } // Allocate a new Fts5Iter object. // // The new object will be used to iterate through data in structure pStruct. // If iLevel is -ve, then all data in all segments is merged. Or, if iLevel // is zero or greater, data from the first nSegment segments on level iLevel // is merged. // // The iterator initially points to the first term/rowid entry in the // iterated data. func fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, pColset uintptr, pTerm uintptr, nTerm int32, iLevel int32, nSegment int32, ppOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228344:13: */ var nSeg int32 // Number of segment-iters in use var iIter int32 // var iSeg int32 // Used to iterate through segments var pLvl uintptr var pNew uintptr // Add a segment iterator for the current contents of the hash table. var pIter uintptr var pSeg uintptr var pIter1 uintptr var pEnd uintptr var pSeg1 uintptr var iEq int32 var pSeg2 uintptr nSeg = 0 iIter = 0 // Allocate space for the new multi-seg-iterator. if !((*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __1 } if !(iLevel < 0) { goto __2 } nSeg = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnSegment nSeg = nSeg + func() int32 { if (*Fts5Index)(unsafe.Pointer(p)).FpHash != 0 { return 1 } return 0 }() goto __3 __2: nSeg = func() int32 { if (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLevel)*16)).FnSeg < nSegment { return (*Fts5StructureLevel)(unsafe.Pointer(pStruct + 24 + uintptr(iLevel)*16)).FnSeg } return nSegment }() __3: ; __1: ; *(*uintptr)(unsafe.Pointer(ppOut)) = libc.AssignUintptr(&pNew, fts5MultiIterAlloc(tls, p, nSeg)) if !(pNew == uintptr(0)) { goto __4 } goto fts5MultiIterNew_post_check __4: ; (*Fts5Iter)(unsafe.Pointer(pNew)).FbRev = libc.Bool32(0 != flags&FTS5INDEX_QUERY_DESC) (*Fts5Iter)(unsafe.Pointer(pNew)).FbSkipEmpty = U8(libc.Bool32(0 != flags&FTS5INDEX_QUERY_SKIPEMPTY)) (*Fts5Iter)(unsafe.Pointer(pNew)).FpColset = pColset if !(flags&FTS5INDEX_QUERY_NOOUTPUT == 0) { goto __5 } fts5IterSetOutputCb(tls, p+52, pNew) __5: ; // Initialize each of the component segment iterators. if !((*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __6 } if !(iLevel < 0) { goto __7 } pEnd = pStruct + 24 + uintptr((*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel)*16 if !((*Fts5Index)(unsafe.Pointer(p)).FpHash != 0) { goto __9 } // Add a segment iterator for the current contents of the hash table. pIter = pNew + 96 + uintptr(libc.PostIncInt32(&iIter, 1))*120 fts5SegIterHashInit(tls, p, pTerm, nTerm, flags, pIter) __9: ; pLvl = pStruct + 24 __10: if !(pLvl < pEnd) { goto __12 } iSeg = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg - 1 __13: if !(iSeg >= 0) { goto __15 } pSeg = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*12 pIter1 = pNew + 96 + uintptr(libc.PostIncInt32(&iIter, 1))*120 if !(pTerm == uintptr(0)) { goto __16 } fts5SegIterInit(tls, p, pSeg, pIter1) goto __17 __16: fts5SegIterSeekInit(tls, p, pTerm, nTerm, flags, pSeg, pIter1) __17: ; goto __14 __14: iSeg-- goto __13 goto __15 __15: ; goto __11 __11: pLvl += 16 goto __10 goto __12 __12: ; goto __8 __7: pLvl = pStruct + 24 + uintptr(iLevel)*16 iSeg = nSeg - 1 __18: if !(iSeg >= 0) { goto __20 } fts5SegIterInit(tls, p, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*12, pNew+96+uintptr(libc.PostIncInt32(&iIter, 1))*120) goto __19 __19: iSeg-- goto __18 goto __20 __20: ; __8: ; __6: ; // If the above was successful, each component iterators now points // to the first entry in its segment. In this case initialize the // aFirst[] array. Or, if an error has occurred, free the iterator // object and set the output variable to NULL. if !((*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __21 } iIter = (*Fts5Iter)(unsafe.Pointer(pNew)).FnSeg - 1 __23: if !(iIter > 0) { goto __25 } if !(libc.AssignInt32(&iEq, fts5MultiIterDoCompare(tls, pNew, iIter)) != 0) { goto __26 } pSeg1 = pNew + 96 + uintptr(iEq)*120 if !((*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { goto __27 } (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5SegIter)(unsafe.Pointer(pSeg1)).FxNext})).f(tls, p, pSeg1, uintptr(0)) __27: ; fts5MultiIterAdvanced(tls, p, pNew, iEq, iIter) __26: ; goto __24 __24: iIter-- goto __23 goto __25 __25: ; fts5MultiIterSetEof(tls, pNew) if !((*Fts5Iter)(unsafe.Pointer(pNew)).FbSkipEmpty != 0 && fts5MultiIterIsEmpty(tls, p, pNew) != 0) { goto __28 } fts5MultiIterNext(tls, p, pNew, 0, int64(0)) goto __29 __28: if !(int32((*Fts5Iter)(unsafe.Pointer(pNew)).Fbase.FbEof) == 0) { goto __30 } pSeg2 = pNew + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pNew)).FaFirst+1*4)).FiFirst)*120 (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Iter)(unsafe.Pointer(pNew)).FxSetOutputs})).f(tls, pNew, pSeg2) __30: ; __29: ; goto __22 __21: fts5MultiIterFree(tls, pNew) *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) __22: ; fts5MultiIterNew_post_check: ; return } // Create an Fts5Iter that iterates through the doclist provided // as the second argument. func fts5MultiIterNew2(tls *libc.TLS, p uintptr, pData uintptr, bDesc int32, ppOut uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228450:13: */ var pNew uintptr pNew = fts5MultiIterAlloc(tls, p, 2) if pNew != 0 { var pIter uintptr = pNew + 96 + 1*120 (*Fts5SegIter)(unsafe.Pointer(pIter)).Fflags = FTS5_SEGITER_ONETERM if (*Fts5Data)(unsafe.Pointer(pData)).FszLeaf > 0 { (*Fts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pData (*Fts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = I64(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp, pIter+104)) (*Fts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*Fts5Data)(unsafe.Pointer(pData)).Fnn (*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pNew)).FaFirst + 1*4)).FiFirst = U16(1) if bDesc != 0 { (*Fts5Iter)(unsafe.Pointer(pNew)).FbRev = 1 *(*int32)(unsafe.Pointer(pIter + 8)) |= FTS5_SEGITER_REVERSE fts5SegIterReverseInitPage(tls, p, pIter) } else { fts5SegIterLoadNPos(tls, p, pIter) } pData = uintptr(0) } else { (*Fts5Iter)(unsafe.Pointer(pNew)).Fbase.FbEof = U8(1) } fts5SegIterSetNext(tls, p, pIter) *(*uintptr)(unsafe.Pointer(ppOut)) = pNew } fts5DataRelease(tls, pData) } // Return true if the iterator is at EOF or if an error has occurred. // False otherwise. func fts5MultiIterEof(tls *libc.TLS, p uintptr, pIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228490:12: */ return libc.Bool32((*Fts5Index)(unsafe.Pointer(p)).Frc != 0 || (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof != 0) } // Return the rowid of the entry that the iterator currently points // to. If the iterator points to EOF when this function is called the // results are undefined. func fts5MultiIterRowid(tls *libc.TLS, pIter uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228503:12: */ return (*Fts5SegIter)(unsafe.Pointer(pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120)).FiRowid } // Move the iterator to the next entry at or following iMatch. func fts5MultiIterNextFrom(tls *libc.TLS, p uintptr, pIter uintptr, iMatch I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228511:13: */ for 1 != 0 { var iRowid I64 fts5MultiIterNext(tls, p, pIter, 1, iMatch) if fts5MultiIterEof(tls, p, pIter) != 0 { break } iRowid = fts5MultiIterRowid(tls, pIter) if (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev == 0 && iRowid >= iMatch { break } if (*Fts5Iter)(unsafe.Pointer(pIter)).FbRev != 0 && iRowid <= iMatch { break } } } // Return a pointer to a buffer containing the term associated with the // entry that the iterator currently points to. func fts5MultiIterTerm(tls *libc.TLS, pIter uintptr, pn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228530:17: */ var p uintptr = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120 *(*int32)(unsafe.Pointer(pn)) = (*Fts5SegIter)(unsafe.Pointer(p)).Fterm.Fn return (*Fts5SegIter)(unsafe.Pointer(p)).Fterm.Fp } // Allocate a new segment-id for the structure pStruct. The new segment // id must be between 1 and 65335 inclusive, and must not be used by // any currently existing segment. If a free segment id cannot be found, // SQLITE_FULL is returned. // // If an error has already occurred, this function is a no-op. 0 is // returned in this case. func fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228545:12: */ bp := tls.Alloc(252) defer tls.Free(252) var iSegid int32 = 0 if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Fts5Structure)(unsafe.Pointer(pStruct)).FnSegment >= FTS5_MAX_SEGMENT { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_FULL } else { // FTS5_MAX_SEGMENT is currently defined as 2000. So the following // array is 63 elements, or 252 bytes, in size. // var aUsed [63]U32 at bp, 252 var iLvl int32 var iSeg int32 var i int32 var mask U32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof([63]U32{})), libc.X__builtin_object_size(tls, bp, 0)) for iLvl = 0; iLvl < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; iLvl++ { for iSeg = 0; iSeg < (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24 /* &.aLevel */ +uintptr(iLvl)*16)).FnSeg; iSeg++ { var iId int32 = (*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLvl)*16)).FaSeg + uintptr(iSeg)*12)).FiSegid if iId <= FTS5_MAX_SEGMENT && iId > 0 { *(*U32)(unsafe.Pointer(bp + uintptr((iId-1)/32)*4)) |= U32(U32(1)) << ((iId - 1) % 32) } } } for i = 0; *(*U32)(unsafe.Pointer(bp /* &aUsed[0] */ + uintptr(i)*4)) == 0xFFFFFFFF; i++ { } mask = *(*U32)(unsafe.Pointer(bp + uintptr(i)*4)) for iSegid = 0; mask&(U32(U32(1))<) shares with buffer (pOld/nOld). // // Buffer (pNew/) is guaranteed to be greater // than buffer (pOld/nOld). func fts5PrefixCompress(tls *libc.TLS, nOld int32, pOld uintptr, pNew uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228617:12: */ var i int32 for i = 0; i < nOld; i++ { if int32(*(*U8)(unsafe.Pointer(pOld + uintptr(i)))) != int32(*(*U8)(unsafe.Pointer(pNew + uintptr(i)))) { break } } return i } func fts5WriteDlidxClear(tls *libc.TLS, p uintptr, pWriter uintptr, bFlush int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228625:13: */ var i int32 for i = 0; i < (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx; i++ { var pDlidx uintptr = (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx + uintptr(i)*32 if (*Fts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fn == 0 { break } if bFlush != 0 { fts5DataWrite(tls, p, I64((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(1))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(i)<aDlidx[] array to at least nLvl elements in size. // Any new array elements are zeroed before returning. func fts5WriteDlidxGrow(tls *libc.TLS, p uintptr, pWriter uintptr, nLvl int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228651:12: */ if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && nLvl >= (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx { var aDlidx uintptr = Xsqlite3_realloc64(tls, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx, uint64(uint64(unsafe.Sizeof(Fts5DlidxWriter{}))*uint64(nLvl))) if aDlidx == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_NOMEM } else { var nByte Size_t = uint64(unsafe.Sizeof(Fts5DlidxWriter{})) * uint64(nLvl-(*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx) libc.X__builtin___memset_chk(tls, aDlidx+uintptr((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx)*32, 0, nByte, libc.X__builtin_object_size(tls, aDlidx+uintptr((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx)*32, 0)) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx = aDlidx (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx = nLvl } } return (*Fts5Index)(unsafe.Pointer(p)).Frc } // If the current doclist-index accumulating in pWriter->aDlidx[] is large // enough, flush it to disk and return 1. Otherwise discard it and return // zero. func fts5WriteFlushDlidx(tls *libc.TLS, p uintptr, pWriter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228677:12: */ var bFlag int32 = 0 // If there were FTS5_MIN_DLIDX_SIZE or more empty leaf pages written // to the database, also write the doclist-index to disk. if (*Fts5DlidxWriter)(unsafe.Pointer((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx)).Fbuf.Fn > 0 && (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty >= FTS5_MIN_DLIDX_SIZE { bFlag = 1 } fts5WriteDlidxClear(tls, p, pWriter, bFlag) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty = 0 return bFlag } // This function is called whenever processing of the doclist for the // last term on leaf page (pWriter->iBtPage) is completed. // // The doclist-index for that term is currently stored in-memory within the // Fts5SegWriter.aDlidx[] array. If it is large enough, this function // writes it out to disk. Or, if it is too small to bother with, discards // it. // // Fts5SegWriter.btterm currently contains the first term on page iBtPage. func fts5WriteFlushBtree(tls *libc.TLS, p uintptr, pWriter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228701:13: */ var bFlag int32 if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage == 0 { return } bFlag = fts5WriteFlushDlidx(tls, p, pWriter) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var z uintptr = func() uintptr { if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fn > 0 { return (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fp } return ts + 1527 }() // The following was already done in fts5WriteInit(): // sqlite3_bind_int(p->pIdxWriter, 1, pWriter->iSegid); Xsqlite3_bind_blob(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter, 2, z, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fn, uintptr(0)) Xsqlite3_bind_int64(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter, 3, I64(bFlag)+I64((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage)<<1) Xsqlite3_step(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter) (*Fts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter) Xsqlite3_bind_null(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter, 2) } (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage = 0 } // This is called once for each leaf page except the first that contains // at least one term. Argument (nTerm/pTerm) is the split-key - a term that // is larger than all terms written to earlier leaves, and equal to or // smaller than the first term on the new leaf. // // If an error occurs, an error code is left in Fts5Index.rc. If an error // has already occurred when this function is called, it is a no-op. func fts5WriteBtreeTerm(tls *libc.TLS, p uintptr, pWriter uintptr, nTerm int32, pTerm uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228730:13: */ fts5WriteFlushBtree(tls, p, pWriter) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { sqlite3Fts5BufferSet(tls, p+52, pWriter+96, nTerm, pTerm) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage = (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fpgno } } // This function is called when flushing a leaf page that contains no // terms at all to disk. func fts5WriteBtreeNoTerm(tls *libc.TLS, p uintptr, pWriter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228746:13: */ // If there were no rowids on the leaf page either and the doclist-index // has already been started, append an 0x00 byte to it. if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 && (*Fts5DlidxWriter)(unsafe.Pointer((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx)).Fbuf.Fn > 0 { var pDlidx uintptr = (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx sqlite3Fts5BufferAppendVarint(tls, p+52, pDlidx+16, int64(0)) } // Increment the "number of sequential leaves without a term" counter. (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty++ } func fts5DlidxExtractFirstRowid(tls *libc.TLS, pBuf uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228762:12: */ bp := tls.Alloc(8) defer tls.Free(8) // var iRowid I64 at bp, 8 var iOff int32 iOff = 1 + int32(sqlite3Fts5GetVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+1, bp)) sqlite3Fts5GetVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr(iOff), bp) return *(*I64)(unsafe.Pointer(bp /* iRowid */)) } // Rowid iRowid has just been appended to the current leaf page. It is the // first on the page. This function appends an appropriate entry to the current // doclist-index. func fts5WriteDlidxAppend(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228776:13: */ var i int32 var bDone int32 = 0 for i = 0; (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bDone == 0; i++ { var iVal I64 var pDlidx uintptr = (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx + uintptr(i)*32 if (*Fts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fn >= (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { // The current doclist-index page is full. Write it to disk and push // a copy of iRowid (which will become the first rowid on the next // doclist-index leaf page) up into the next level of the b-tree // hierarchy. If the node being flushed is currently the root node, // also push its first rowid upwards. *(*U8)(unsafe.Pointer((*Fts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fp)) = U8(0x01) // Not the root node fts5DataWrite(tls, p, I64((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(1))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(i)<= (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { if (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn > 4 { fts5WriteFlushLeaf(tls, p, pWriter) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return } } if !(U32((*Fts5Buffer)(unsafe.Pointer(pPage+8)).Fn)+U32(nTerm+FTS5_DATA_PADDING) <= U32((*Fts5Buffer)(unsafe.Pointer(pPage+8)).FnSpace)) { sqlite3Fts5BufferSize(tls, p+52, pPage+8, uint32(nTerm+FTS5_DATA_PADDING+(*Fts5Buffer)(unsafe.Pointer(pPage+8)).Fn)) } } // TODO1: Updating pgidx here. *(*int32)(unsafe.Pointer(pPgidx + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn), uint64((*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn-(*Fts5PageWriter)(unsafe.Pointer(pPage)).FiPrevPgidx)) (*Fts5PageWriter)(unsafe.Pointer(pPage)).FiPrevPgidx = (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage != 0 { nPrefix = 0 if (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fpgno != 1 { // This is the first term on a leaf that is not the leftmost leaf in // the segment b-tree. In this case it is necessary to add a term to // the b-tree hierarchy that is (a) larger than the largest term // already written to the segment and (b) smaller than or equal to // this term. In other words, a prefix of (pTerm/nTerm) that is one // byte longer than the longest prefix (pTerm/nTerm) shares with the // previous term. // // Usually, the previous term is available in pPage->term. The exception // is if this is the first term written in an incremental-merge step. // In this case the previous term is not available, so just write a // copy of (pTerm/nTerm) into the parent node. This is slightly // inefficient, but still correct. var n int32 = nTerm if (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fn != 0 { n = 1 + fts5PrefixCompress(tls, nMin, (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fp, pTerm) } fts5WriteBtreeTerm(tls, p, pWriter, n, pTerm) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return } pPage = pWriter + 8 } } else { nPrefix = fts5PrefixCompress(tls, nMin, (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fp, pTerm) sqlite3Fts5BufferAppendVarint(tls, p+52, pPage+8, int64(nPrefix)) } // Append the number of bytes of new data, then the term data itself // to the page. sqlite3Fts5BufferAppendVarint(tls, p+52, pPage+8, int64(nTerm-nPrefix)) sqlite3Fts5BufferAppendBlob(tls, p+52, pPage+8, uint32(nTerm-nPrefix), pTerm+uintptr(nPrefix)) // Update the Fts5PageWriter.term field. sqlite3Fts5BufferSet(tls, p+52, pPage+40, nTerm, pTerm) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = U8(0) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage = U8(0) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist = U8(1) (*Fts5DlidxWriter)(unsafe.Pointer((*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx)).Fpgno = (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fpgno } // Append a rowid and position-list size field to the writers output. func fts5WriteAppendRowid(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid I64) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228963:13: */ if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pPage uintptr = pWriter + 8 if (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*Fts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn >= (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { fts5WriteFlushLeaf(tls, p, pWriter) } // If this is to be the first rowid written to the page, set the // rowid-pointer in the page-header. Also append a value to the dlidx // buffer, in case a doclist-index is required. if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 { fts5PutU16(tls, (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fp, U16((*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn)) fts5WriteDlidxAppend(tls, p, pWriter, iRowid) } // Write the rowid. if (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist != 0 || (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 { sqlite3Fts5BufferAppendVarint(tls, p+52, pPage+8, iRowid) } else { sqlite3Fts5BufferAppendVarint(tls, p+52, pPage+8, iRowid-(*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid) } (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid = iRowid (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist = U8(0) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage = U8(0) } } func fts5WriteAppendPoslistData(tls *libc.TLS, p uintptr, pWriter uintptr, aData uintptr, nData int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:228996:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pPage uintptr = pWriter + 8 var a uintptr = aData var n int32 = nData for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*Fts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn+n >= (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { var nReq int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz - (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn - (*Fts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn var nCopy int32 = 0 for nCopy < nReq { // var dummy I64 at bp, 8 nCopy = nCopy + int32(sqlite3Fts5GetVarint(tls, a+uintptr(nCopy), bp)) } sqlite3Fts5BufferAppendBlob(tls, p+52, pPage+8, uint32(nCopy), a) a += uintptr(nCopy) n = n - nCopy fts5WriteFlushLeaf(tls, p, pWriter) } if n > 0 { sqlite3Fts5BufferAppendBlob(tls, p+52, pPage+8, uint32(n), a) } } // Flush any data cached by the writer object to the database. Free any // allocations associated with the writer. func fts5WriteFinish(tls *libc.TLS, p uintptr, pWriter uintptr, pnLeaf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229030:13: */ var i int32 var pLeaf uintptr = pWriter + 8 if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Fts5PageWriter)(unsafe.Pointer(pLeaf)).Fbuf.Fn > 4 { fts5WriteFlushLeaf(tls, p, pWriter) } *(*int32)(unsafe.Pointer(pnLeaf)) = (*Fts5PageWriter)(unsafe.Pointer(pLeaf)).Fpgno - 1 if (*Fts5PageWriter)(unsafe.Pointer(pLeaf)).Fpgno > 1 { fts5WriteFlushBtree(tls, p, pWriter) } } sqlite3Fts5BufferFree(tls, pLeaf+40) sqlite3Fts5BufferFree(tls, pLeaf+8) sqlite3Fts5BufferFree(tls, pLeaf+24) sqlite3Fts5BufferFree(tls, pWriter+96) for i = 0; i < (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx; i++ { sqlite3Fts5BufferFree(tls, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx+uintptr(i)*32+16) } Xsqlite3_free(tls, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx) } func fts5WriteInit(tls *libc.TLS, p uintptr, pWriter uintptr, iSegid int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229058:13: */ bp := tls.Alloc(16) defer tls.Free(16) var nBuffer int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz + FTS5_DATA_PADDING libc.X__builtin___memset_chk(tls, pWriter, 0, uint64(unsafe.Sizeof(Fts5SegWriter{})), libc.X__builtin_object_size(tls, pWriter, 0)) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid = iSegid fts5WriteDlidxGrow(tls, p, pWriter, 1) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fpgno = 1 (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = U8(1) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage = 1 // Grow the two buffers to pgsz + padding bytes in size. sqlite3Fts5BufferSize(tls, p+52, pWriter+8+24, uint32(nBuffer)) sqlite3Fts5BufferSize(tls, p+52, pWriter+8+8, uint32(nBuffer)) if (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter == uintptr(0) { var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig fts5IndexPrepareStmt(tls, p, p+80, Xsqlite3_mprintf(tls, ts+35353, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName))) } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { // Initialize the 4-byte leaf-page header to 0x00. libc.X__builtin___memset_chk(tls, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fbuf.Fp, 0, uint64(4), libc.X__builtin_object_size(tls, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fbuf.Fp, 0)) (*Fts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fbuf.Fn = 4 // Bind the current output segment id to the index-writer. This is an // optimization over binding the same value over and over as rows are // inserted into %_idx by the current writer. Xsqlite3_bind_int(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter, 1, (*Fts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid) } } // Iterator pIter was used to iterate through the input segments of on an // incremental merge operation. This function is called if the incremental // merge step has finished but the input has not been completely exhausted. func fts5TrimSegments(tls *libc.TLS, p uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229105:13: */ bp := tls.Alloc(20) defer tls.Free(20) var i int32 // var buf Fts5Buffer at bp, 16 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) for i = 0; i < (*Fts5Iter)(unsafe.Pointer(pIter)).FnSeg && (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK; i++ { var pSeg uintptr = pIter + 96 + uintptr(i)*120 if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg == uintptr(0) { // no-op } else if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf == uintptr(0) { // All keys from this input segment have been transfered to the output. // Set both the first and last page-numbers to 0 to indicate that the // segment is now empty. (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FpgnoLast = 0 (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FpgnoFirst = 0 } else { var iOff int32 = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafOffset // Offset on new first leaf page var iLeafRowid I64 var pData uintptr var iId int32 = (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FiSegid *(*[4]U8)(unsafe.Pointer(bp + 16 /* aHdr */)) = [4]U8{U8(0x00), U8(0x00), U8(0x00), U8(0x00)} iLeafRowid = I64(iId)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B) + I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B) + I64(int64(0))< (*Fts5Data)(unsafe.Pointer(pData)).FszLeaf { // This can occur if the pages that the segments occupy overlap - if // a single page has been assigned to more than one segment. In // this case a prior iteration of this loop may have corrupted the // segment currently being trimmed. (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { sqlite3Fts5BufferZero(tls, bp) if !(U32((*Fts5Buffer)(unsafe.Pointer(bp)).Fn)+U32((*Fts5Data)(unsafe.Pointer(pData)).Fnn) <= U32((*Fts5Buffer)(unsafe.Pointer(bp)).FnSpace)) { sqlite3Fts5BufferSize(tls, p+52, bp, uint32((*Fts5Data)(unsafe.Pointer(pData)).Fnn+(*Fts5Buffer)(unsafe.Pointer(bp)).Fn)) } sqlite3Fts5BufferAppendBlob(tls, p+52, bp, uint32(unsafe.Sizeof([4]U8{})), bp+16) sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fn)) sqlite3Fts5BufferAppendBlob(tls, p+52, bp, uint32((*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fn), (*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fp) sqlite3Fts5BufferAppendBlob(tls, p+52, bp, uint32((*Fts5Data)(unsafe.Pointer(pData)).FszLeaf-iOff), (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr(iOff)) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { // Set the szLeaf field fts5PutU16(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+2, U16((*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fn)) } // Set up the new page-index array sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64(4)) if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno == (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno && (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiEndofDoclist < (*Fts5Data)(unsafe.Pointer(pData)).FszLeaf && (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiPgidxOff <= (*Fts5Data)(unsafe.Pointer(pData)).Fnn { var nDiff int32 = (*Fts5Data)(unsafe.Pointer(pData)).FszLeaf - (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiEndofDoclist sqlite3Fts5BufferAppendVarint(tls, p+52, bp, int64((*Fts5Buffer)(unsafe.Pointer(bp)).Fn-1-nDiff-4)) sqlite3Fts5BufferAppendBlob(tls, p+52, bp, uint32((*Fts5Data)(unsafe.Pointer(pData)).Fnn-(*Fts5SegIter)(unsafe.Pointer(pSeg)).FiPgidxOff), (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*Fts5SegIter)(unsafe.Pointer(pSeg)).FiPgidxOff)) } (*Fts5StructureSegment)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FpgnoFirst = (*Fts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno fts5DataDelete(tls, p, I64(iId)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(int64(0))< nRem { break } sqlite3Fts5BufferSet(tls, p+52, bp+120, *(*int32)(unsafe.Pointer(bp + 144 /* nTerm */)), pTerm) bTermWritten = 0 } // Check for key annihilation. if (*Fts5SegIter)(unsafe.Pointer(pSegIter)).FnPos == 0 && (bOldest != 0 || int32((*Fts5SegIter)(unsafe.Pointer(pSegIter)).FbDel) == 0) { continue } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bTermWritten == 0 { // This is a new term. Append a term to the output segment. fts5WriteAppendTerm(tls, p, bp, *(*int32)(unsafe.Pointer(bp + 144 /* nTerm */)), pTerm) bTermWritten = 1 } // Append the rowid to the output // WRITEPOSLISTSIZE fts5WriteAppendRowid(tls, p, bp, fts5MultiIterRowid(tls, *(*uintptr)(unsafe.Pointer(bp + 136 /* pIter */)))) if eDetail == FTS5_DETAIL_NONE { if (*Fts5SegIter)(unsafe.Pointer(pSegIter)).FbDel != 0 { sqlite3Fts5BufferAppendVarint(tls, p+52, bp+8+8, int64(0)) if (*Fts5SegIter)(unsafe.Pointer(pSegIter)).FnPos > 0 { sqlite3Fts5BufferAppendVarint(tls, p+52, bp+8+8, int64(0)) } } } else { // Append the position-list data to the output nPos = (*Fts5SegIter)(unsafe.Pointer(pSegIter)).FnPos*2 + int32((*Fts5SegIter)(unsafe.Pointer(pSegIter)).FbDel) sqlite3Fts5BufferAppendVarint(tls, p+52, bp+8+8, int64(nPos)) fts5ChunkIterate(tls, p, pSegIter, bp, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32) }{fts5MergeChunkCallback}))) } } // Flush the last leaf page to disk. Set the output segment b-tree height // and last leaf page number at the same time. fts5WriteFinish(tls, p, bp, pSeg+8) if fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp + 136))) != 0 { var i int32 // Remove the redundant segments from the %_data table for i = 0; i < nInput; i++ { fts5DataRemoveSegment(tls, p, (*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(i)*12)).FiSegid) } // Remove the redundant segments from the input level if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg != nInput { var nMove int32 = int32(uint64((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-nInput) * uint64(unsafe.Sizeof(Fts5StructureSegment{}))) libc.X__builtin___memmove_chk(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(nInput)*12, uint64(nMove), libc.X__builtin_object_size(tls, (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, 0)) } *(*int32)(unsafe.Pointer(pStruct + 16)) -= nInput *(*int32)(unsafe.Pointer(pLvl + 4)) -= nInput (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge = 0 if (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast == 0 { (*Fts5StructureLevel)(unsafe.Pointer(pLvlOut)).FnSeg-- (*Fts5Structure)(unsafe.Pointer(pStruct)).FnSegment-- } } else { fts5TrimSegments(tls, p, *(*uintptr)(unsafe.Pointer(bp + 136 /* pIter */))) (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge = nInput } fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 136 /* pIter */))) sqlite3Fts5BufferFree(tls, bp+120) if pnRem != 0 { *(*int32)(unsafe.Pointer(pnRem)) -= (*Fts5SegWriter)(unsafe.Pointer(bp)).FnLeafWritten } } // Do up to nPg pages of automerge work on the index. // // Return true if any changes were actually made, or false otherwise. func fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229333:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*int32)(unsafe.Pointer(bp + 8 /* nRem */)) = nPg var bRet int32 = 0 *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) = *(*uintptr)(unsafe.Pointer(ppStruct)) for *(*int32)(unsafe.Pointer(bp + 8)) > 0 && (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var iLvl int32 // To iterate through levels var iBestLvl int32 = 0 // Level offering the most input segments var nBest int32 = 0 // Number of input segments on best level // Set iBestLvl to the level to read input segments from. for iLvl = 0; iLvl < (*Fts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pStruct */)))).FnLevel; iLvl++ { var pLvl uintptr = *(*uintptr)(unsafe.Pointer(bp)) + 24 + uintptr(iLvl)*16 if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge > nBest { iBestLvl = iLvl nBest = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge } break } if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg > nBest { nBest = (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg iBestLvl = iLvl } } // If nBest is still 0, then the index must be empty. if nBest < nMin && (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))+24+uintptr(iBestLvl)*16)).FnMerge == 0 { break } bRet = 1 fts5IndexMergeLevel(tls, p, bp, iBestLvl, bp+8) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))+24+uintptr(iBestLvl)*16)).FnMerge == 0 { fts5StructurePromote(tls, p, iBestLvl+1, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) } } *(*uintptr)(unsafe.Pointer(ppStruct)) = *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) return bRet } // A total of nLeaf leaf pages of data has just been flushed to a level-0 // segment. This function updates the write-counter accordingly and, if // necessary, performs incremental merge work. // // If an error occurs, set the Fts5Index.rc error code. If an error has // already occurred, this function is a no-op. func fts5IndexAutomerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nLeaf int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229392:13: */ if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnAutomerge > 0 && *(*uintptr)(unsafe.Pointer(ppStruct)) != uintptr(0) { var pStruct uintptr = *(*uintptr)(unsafe.Pointer(ppStruct)) var nWrite U64 // Initial value of write-counter var nWork int32 // Number of work-quanta to perform var nRem int32 // Number of leaf pages left to write // Update the write-counter. While doing so, set nWork. nWrite = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter nWork = int32((nWrite+U64(nLeaf))/U64((*Fts5Index)(unsafe.Pointer(p)).FnWorkUnit) - nWrite/U64((*Fts5Index)(unsafe.Pointer(p)).FnWorkUnit)) *(*U64)(unsafe.Pointer(pStruct + 8)) += U64(nLeaf) nRem = (*Fts5Index)(unsafe.Pointer(p)).FnWorkUnit * nWork * (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel fts5IndexMerge(tls, p, ppStruct, nRem, (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnAutomerge) } } func fts5IndexCrisismerge(tls *libc.TLS, p uintptr, ppStruct uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229413:13: */ bp := tls.Alloc(8) defer tls.Free(8) var nCrisis int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnCrisisMerge *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) = *(*uintptr)(unsafe.Pointer(ppStruct)) var iLvl int32 = 0 for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))+24+uintptr(iLvl)*16)).FnSeg >= nCrisis { fts5IndexMergeLevel(tls, p, bp, iLvl, uintptr(0)) fts5StructurePromote(tls, p, iLvl+1, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) iLvl++ } *(*uintptr)(unsafe.Pointer(ppStruct)) = *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) } func fts5IndexReturn(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229431:12: */ var rc int32 = (*Fts5Index)(unsafe.Pointer(p)).Frc (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_OK return rc } type Fts5FlushCtx1 = struct { FpIdx uintptr Fwriter Fts5SegWriter } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229437:9 */ type Fts5FlushCtx = Fts5FlushCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229437:29 */ // Buffer aBuf[] contains a list of varints, all small enough to fit // in a 32-bit integer. Return the size of the largest prefix of this // list nMax bytes or less in size. func fts5PoslistPrefix(tls *libc.TLS, aBuf uintptr, nMax int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229448:12: */ bp := tls.Alloc(4) defer tls.Free(4) var ret int32 // var dummy U32 at bp, 4 ret = sqlite3Fts5GetVarint32(tls, aBuf, bp) if ret < nMax { for 1 != 0 { var i int32 = sqlite3Fts5GetVarint32(tls, aBuf+uintptr(ret), bp) if ret+i > nMax { break } ret = ret + i } } return ret } // Flush the contents of in-memory hash table iHash to a new level-0 // segment on disk. Also update the corresponding structure record. // // If an error occurs, set the Fts5Index.rc error code. If an error has // already occurred, this function is a no-op. func fts5FlushOneHash(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229469:13: */ bp := tls.Alloc(176) defer tls.Free(176) var pHash uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpHash // var pStruct uintptr at bp+168, 8 var iSegid int32 *(*int32)(unsafe.Pointer(bp + 160 /* pgnoLast */)) = 0 // Last leaf page number in segment // Obtain a reference to the index structure and allocate a new segment-id // for the new level-0 segment. *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */)) = fts5StructureRead(tls, p) iSegid = fts5AllocateSegid(tls, p, *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */))) fts5StructureInvalidate(tls, p) if iSegid != 0 { var pgsz int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail var pSeg uintptr // New segment within pStruct var pBuf uintptr // Buffer in which to assemble leaf page var pPgidx uintptr // Buffer in which to assemble pgidx // var writer Fts5SegWriter at bp, 120 fts5WriteInit(tls, p, bp, iSegid) pBuf = bp + 8 + 8 pPgidx = bp + 8 + 24 // fts5WriteInit() should have initialized the buffers to (most likely) // the maximum space required. // Begin scanning through hash table entries. This loop runs once for each // term/doclist currently stored within the hash table. if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).Frc = sqlite3Fts5HashScanInit(tls, pHash, uintptr(0), 0) } for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && 0 == sqlite3Fts5HashScanEof(tls, pHash) { // var zTerm uintptr at bp+120, 8 // Buffer containing term // var pDoclist uintptr at bp+128, 8 // Pointer to doclist for this term // var nDoclist int32 at bp+136, 4 // Size of doclist in bytes // Write the term for this entry to disk. sqlite3Fts5HashScanEntry(tls, pHash, bp+120, bp+128, bp+136) fts5WriteAppendTerm(tls, p, bp, int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 120 /* zTerm */)))), *(*uintptr)(unsafe.Pointer(bp + 120 /* zTerm */))) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { break } if pgsz >= (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn+*(*int32)(unsafe.Pointer(bp + 136))+1 { /* The entire doclist will fit on the current leaf. */ { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 128 /* pDoclist */)), uint64(*(*int32)(unsafe.Pointer(bp + 136 /* nDoclist */))), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) *(*int32)(unsafe.Pointer(pBuf + 8)) += *(*int32)(unsafe.Pointer(bp + 136)) } } else { var iRowid I64 = int64(0) *(*U64)(unsafe.Pointer(bp + 144 /* iDelta */)) = uint64(0) var iOff int32 = 0 // The entire doclist will not fit on this leaf. The following // loop iterates through the poslists that make up the current // doclist. for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && iOff < *(*int32)(unsafe.Pointer(bp + 136)) { iOff = iOff + int32(sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 128))+uintptr(iOff), bp+144)) iRowid = I64(U64(iRowid) + *(*U64)(unsafe.Pointer(bp + 144))) if (*Fts5SegWriter)(unsafe.Pointer(bp)).FbFirstRowidInPage != 0 { fts5PutU16(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp, U16((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)) // first rowid on page *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iRowid)) (*Fts5SegWriter)(unsafe.Pointer(bp /* &writer */)).FbFirstRowidInPage = U8(0) fts5WriteDlidxAppend(tls, p, bp, iRowid) if (*Fts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { break } } else { *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*U64)(unsafe.Pointer(bp + 144))) } if eDetail == FTS5_DETAIL_NONE { if iOff < *(*int32)(unsafe.Pointer(bp + 136)) && int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)) + uintptr(iOff)))) == 0 { *(*U8)(unsafe.Pointer((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(libc.PostIncInt32(&(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn, 1)))) = U8(0) iOff++ if iOff < *(*int32)(unsafe.Pointer(bp + 136)) && int32(*(*U8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)) + uintptr(iOff)))) == 0 { *(*U8)(unsafe.Pointer((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(libc.PostIncInt32(&(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn, 1)))) = U8(0) iOff++ } } if (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn >= pgsz { fts5WriteFlushLeaf(tls, p, bp) } } else { // var bDummy int32 at bp+156, 4 // var nPos int32 at bp+152, 4 var nCopy int32 = fts5GetPoslistSize(tls, *(*uintptr)(unsafe.Pointer(bp + 128))+uintptr(iOff), bp+152, bp+156) nCopy = nCopy + *(*int32)(unsafe.Pointer(bp + 152)) if (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn+nCopy <= pgsz { /* The entire poslist will fit on the current leaf. So copy ** it in one go. */ { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 128))+uintptr(iOff), uint64(nCopy), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) *(*int32)(unsafe.Pointer(pBuf + 8)) += nCopy } } else { // The entire poslist will not fit on this leaf. So it needs // to be broken into sections. The only qualification being // that each varint must be stored contiguously. var pPoslist uintptr = *(*uintptr)(unsafe.Pointer(bp + 128)) + uintptr(iOff) var iPos int32 = 0 for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var nSpace int32 = pgsz - (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn - (*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn var n int32 = 0 if nCopy-iPos <= nSpace { n = nCopy - iPos } else { n = fts5PoslistPrefix(tls, pPoslist+uintptr(iPos), nSpace) } { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), pPoslist+uintptr(iPos), uint64(n), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) *(*int32)(unsafe.Pointer(pBuf + 8)) += n } iPos = iPos + n if (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*Fts5Buffer)(unsafe.Pointer(pPgidx)).Fn >= pgsz { fts5WriteFlushLeaf(tls, p, bp) } if iPos >= nCopy { break } } } iOff = iOff + nCopy } } } // TODO2: Doclist terminator written here. // pBuf->p[pBuf->n++] = '\0'; if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { sqlite3Fts5HashScanNext(tls, pHash) } } sqlite3Fts5HashClear(tls, pHash) fts5WriteFinish(tls, p, bp, bp+160) // Update the Fts5Structure. It is written back to the database by the // fts5StructureRelease() call below. if (*Fts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 168)))).FnLevel == 0 { fts5StructureAddLevel(tls, p+52, bp+168) } fts5StructureExtendLevel(tls, p+52, *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */)), 0, 1, 0) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { pSeg = (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 168))+24)).FaSeg + uintptr(libc.PostIncInt32(&(*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 168))+24)).FnSeg, 1))*12 (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid = iSegid (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst = 1 (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast = *(*int32)(unsafe.Pointer(bp + 160 /* pgnoLast */)) (*Fts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */)))).FnSegment++ } fts5StructurePromote(tls, p, 0, *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */))) } fts5IndexAutomerge(tls, p, bp+168, *(*int32)(unsafe.Pointer(bp + 160 /* pgnoLast */))) fts5IndexCrisismerge(tls, p, bp+168) fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */))) fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp + 168 /* pStruct */))) } // Flush any data stored in the in-memory hash tables to the database. func fts5IndexFlush(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229623:13: */ // Unless it is empty, flush the hash table to disk if (*Fts5Index)(unsafe.Pointer(p)).FnPendingData != 0 { (*Fts5Index)(unsafe.Pointer(p)).FnPendingData = 0 fts5FlushOneHash(tls, p) } } func fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229632:22: */ var pNew uintptr = uintptr(0) var nByte Sqlite3_int64 = Sqlite3_int64(unsafe.Sizeof(Fts5Structure{})) var nSeg int32 = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnSegment var i int32 // Figure out if this structure requires optimization. A structure does // not require optimization if either: // // + it consists of fewer than two segments, or // + all segments are on the same level, or // + all segments except one are currently inputs to a merge operation. // // In the first case, return NULL. In the second, increment the ref-count // on *pStruct and return a copy of the pointer to it. if nSeg < 2 { return uintptr(0) } for i = 0; i < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; i++ { var nThis int32 = (*Fts5StructureLevel)(unsafe.Pointer(pStruct + 24 + uintptr(i)*16)).FnSeg if nThis == nSeg || nThis == nSeg-1 && (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(i)*16)).FnMerge == nThis { fts5StructureRef(tls, pStruct) return pStruct } } nByte = Sqlite3_int64(uint64(nByte) + uint64(uint64((*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel+1)*uint64(unsafe.Sizeof(Fts5StructureLevel{})))) pNew = sqlite3Fts5MallocZero(tls, p+52, nByte) if pNew != 0 { var pLvl uintptr nByte = Sqlite3_int64(uint64(nSeg) * uint64(unsafe.Sizeof(Fts5StructureSegment{}))) (*Fts5Structure)(unsafe.Pointer(pNew)).FnLevel = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel + 1 (*Fts5Structure)(unsafe.Pointer(pNew)).FnRef = 1 (*Fts5Structure)(unsafe.Pointer(pNew)).FnWriteCounter = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter pLvl = pNew + 24 + uintptr((*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel)*16 (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = sqlite3Fts5MallocZero(tls, p+52, nByte) if (*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg != 0 { var iLvl int32 var iSeg int32 var iSegOut int32 = 0 // Iterate through all segments, from oldest to newest. Add them to // the new Fts5Level object so that pLvl->aSeg[0] is the oldest // segment in the data structure. for iLvl = (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel - 1; iLvl >= 0; iLvl-- { for iSeg = 0; iSeg < (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24 /* &.aLevel */ +uintptr(iLvl)*16)).FnSeg; iSeg++ { *(*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSegOut)*12)) = *(*Fts5StructureSegment)(unsafe.Pointer((*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLvl)*16)).FaSeg + uintptr(iSeg)*12)) iSegOut++ } } (*Fts5Structure)(unsafe.Pointer(pNew)).FnSegment = libc.AssignPtrInt32(pLvl+4, nSeg) } else { Xsqlite3_free(tls, pNew) pNew = uintptr(0) } } return pNew } func sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229694:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pStruct uintptr *(*uintptr)(unsafe.Pointer(bp /* pNew */)) = uintptr(0) fts5IndexFlush(tls, p) pStruct = fts5StructureRead(tls, p) fts5StructureInvalidate(tls, p) if pStruct != 0 { *(*uintptr)(unsafe.Pointer(bp /* pNew */)) = fts5IndexOptimizeStruct(tls, p, pStruct) } fts5StructureRelease(tls, pStruct) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { var iLvl int32 for iLvl = 0; (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */))+24 /* &.aLevel */ +uintptr(iLvl)*16)).FnSeg == 0; iLvl++ { } for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))+24+uintptr(iLvl)*16)).FnSeg > 0 { *(*int32)(unsafe.Pointer(bp + 8 /* nRem */)) = FTS5_OPT_WORK_UNIT fts5IndexMergeLevel(tls, p, bp, iLvl, bp+8) } fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) } return fts5IndexReturn(tls, p) } // This is called to implement the special "VALUES('merge', $nMerge)" // INSERT command. func sqlite3Fts5IndexMerge(tls *libc.TLS, p uintptr, nMerge int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229728:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) = fts5StructureRead(tls, p) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { var nMin int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnUsermerge fts5StructureInvalidate(tls, p) if nMerge < 0 { var pNew uintptr = fts5IndexOptimizeStruct(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) *(*uintptr)(unsafe.Pointer(bp /* pStruct */)) = pNew nMin = 2 nMerge = nMerge * -1 } if *(*uintptr)(unsafe.Pointer(bp)) != 0 && (*Fts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnLevel != 0 { if fts5IndexMerge(tls, p, bp, nMerge, nMin) != 0 { fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) } } fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp /* pStruct */))) } return fts5IndexReturn(tls, p) } func fts5AppendRowid(tls *libc.TLS, p uintptr, iDelta I64, pUnused uintptr, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229750:13: */ _ = pUnused sqlite3Fts5BufferAppendVarint(tls, p+52, pBuf, iDelta) } func fts5AppendPoslist(tls *libc.TLS, p uintptr, iDelta I64, pMulti uintptr, pBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229760:13: */ var nData int32 = (*Fts5Iter)(unsafe.Pointer(pMulti)).Fbase.FnData var nByte int32 = nData + 9 + 9 + FTS5_DATA_ZERO_PADDING if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && 0 == func() int32 { if U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)+U32(nByte) <= U32((*Fts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { return 0 } return sqlite3Fts5BufferSize(tls, p+52, pBuf, uint32(nByte+(*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn)) }() { { *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iDelta)) } { *(*int32)(unsafe.Pointer(pBuf + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(nData*2)) } { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), (*Fts5Iter)(unsafe.Pointer(pMulti)).Fbase.FpData, uint64(nData), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) *(*int32)(unsafe.Pointer(pBuf + 8)) += nData } libc.X__builtin___memset_chk(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0, uint64(FTS5_DATA_ZERO_PADDING), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0)) } } func fts5DoclistIterNext(tls *libc.TLS, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229778:13: */ bp := tls.Alloc(12) defer tls.Free(12) var p uintptr = (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist + uintptr((*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnSize) + uintptr((*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist) if p >= (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaEof { (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = uintptr(0) } else { // var iDelta I64 at bp, 8 p += uintptr(sqlite3Fts5GetVarint(tls, p, bp)) *(*I64)(unsafe.Pointer(pIter + 8)) += *(*I64)(unsafe.Pointer(bp)) // Read position list size if int32(*(*U8)(unsafe.Pointer(p)))&0x80 != 0 { // var nPos int32 at bp+8, 4 (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnSize = sqlite3Fts5GetVarint32(tls, p, bp+8) (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist = *(*int32)(unsafe.Pointer(bp + 8)) >> 1 } else { (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist = int32(*(*U8)(unsafe.Pointer(p))) >> 1 (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnSize = 1 } (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = p if (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist+uintptr((*Fts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist) > (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaEof { (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = uintptr(0) } } } func fts5DoclistIterInit(tls *libc.TLS, pBuf uintptr, pIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229807:13: */ libc.X__builtin___memset_chk(tls, pIter, 0, uint64(unsafe.Sizeof(Fts5DoclistIter{})), libc.X__builtin_object_size(tls, pIter, 0)) if (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn > 0 { (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp (*Fts5DoclistIter)(unsafe.Pointer(pIter)).FaEof = (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr((*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn) fts5DoclistIterNext(tls, pIter) } } // Swap the contents of buffer *p1 with that of *p2. func fts5BufferSwap(tls *libc.TLS, p1 uintptr, p2 uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229846:13: */ var tmp = *(*Fts5Buffer)(unsafe.Pointer(p1)) *(*Fts5Buffer)(unsafe.Pointer(p1)) = *(*Fts5Buffer)(unsafe.Pointer(p2)) *(*Fts5Buffer)(unsafe.Pointer(p2)) = tmp } func fts5NextRowid(tls *libc.TLS, pBuf uintptr, piOff uintptr, piRowid uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229852:13: */ bp := tls.Alloc(8) defer tls.Free(8) var i int32 = *(*int32)(unsafe.Pointer(piOff)) if i >= (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn { *(*int32)(unsafe.Pointer(piOff)) = -1 } else { // var iVal U64 at bp, 8 *(*int32)(unsafe.Pointer(piOff)) = i + int32(sqlite3Fts5GetVarint(tls, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr(i), bp)) *(*I64)(unsafe.Pointer(piRowid)) += I64(*(*U64)(unsafe.Pointer(bp))) } } // This is the equivalent of fts5MergePrefixLists() for detail=none mode. // In this case the buffers consist of a delta-encoded list of rowids only. func fts5MergeRowidLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229867:13: */ bp := tls.Alloc(48) defer tls.Free(48) *(*int32)(unsafe.Pointer(bp + 16 /* i1 */)) = 0 *(*int32)(unsafe.Pointer(bp + 32 /* i2 */)) = 0 *(*I64)(unsafe.Pointer(bp + 24 /* iRowid1 */)) = int64(0) *(*I64)(unsafe.Pointer(bp + 40 /* iRowid2 */)) = int64(0) var iOut I64 = int64(0) var p2 uintptr = aBuf // var out Fts5Buffer at bp, 16 _ = nBuf libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) sqlite3Fts5BufferSize(tls, p+52, bp, uint32((*Fts5Buffer)(unsafe.Pointer(p1)).Fn+(*Fts5Buffer)(unsafe.Pointer(p2)).Fn)) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { return } fts5NextRowid(tls, p1, bp+16, bp+24) fts5NextRowid(tls, p2, bp+32, bp+40) for *(*int32)(unsafe.Pointer(bp + 16)) >= 0 || *(*int32)(unsafe.Pointer(bp + 32)) >= 0 { if *(*int32)(unsafe.Pointer(bp + 16)) >= 0 && (*(*int32)(unsafe.Pointer(bp + 32)) < 0 || *(*I64)(unsafe.Pointer(bp + 24)) < *(*I64)(unsafe.Pointer(bp + 40))) { { *(*int32)(unsafe.Pointer(bp + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp)).Fn), uint64(*(*I64)(unsafe.Pointer(bp + 24))-iOut)) } iOut = *(*I64)(unsafe.Pointer(bp + 24 /* iRowid1 */)) fts5NextRowid(tls, p1, bp+16, bp+24) } else { { *(*int32)(unsafe.Pointer(bp + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp)).Fn), uint64(*(*I64)(unsafe.Pointer(bp + 40))-iOut)) } iOut = *(*I64)(unsafe.Pointer(bp + 40 /* iRowid2 */)) if *(*int32)(unsafe.Pointer(bp + 16)) >= 0 && *(*I64)(unsafe.Pointer(bp + 24)) == *(*I64)(unsafe.Pointer(bp + 40)) { fts5NextRowid(tls, p1, bp+16, bp+24) } fts5NextRowid(tls, p2, bp+32, bp+40) } } fts5BufferSwap(tls, bp, p1) sqlite3Fts5BufferFree(tls, bp) } type PrefixMerger1 = struct { Fiter Fts5DoclistIter FiPos I64 FiOff int32 F__ccgo_pad1 [4]byte FaPos uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229910:9 */ type PrefixMerger = PrefixMerger1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229910:29 */ func fts5PrefixMergerInsertByRowid(tls *libc.TLS, ppHead uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229919:13: */ if (*PrefixMerger)(unsafe.Pointer(p)).Fiter.FaPoslist != 0 { var pp uintptr = ppHead for *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*PrefixMerger)(unsafe.Pointer(p)).Fiter.FiRowid > (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fiter.FiRowid { pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 } (*PrefixMerger)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = p } } func fts5PrefixMergerInsertByPosition(tls *libc.TLS, ppHead uintptr, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229933:13: */ if (*PrefixMerger)(unsafe.Pointer(p)).FiPos >= int64(0) { var pp uintptr = ppHead for *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*PrefixMerger)(unsafe.Pointer(p)).FiPos > (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FiPos { pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 } (*PrefixMerger)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = p } } // Array aBuf[] contains nBuf doclists. These are all merged in with the // doclist in buffer p1. func fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:229952:13: */ bp := tls.Alloc(1072) defer tls.Free(1072) // var aMerger [16]PrefixMerger at bp, 1024 *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = uintptr(0) var i int32 var nOut int32 = 0 *(*Fts5Buffer)(unsafe.Pointer(bp + 1032 /* out */)) = Fts5Buffer{} *(*Fts5Buffer)(unsafe.Pointer(bp + 1048 /* tmp */)) = Fts5Buffer{} var iLastRowid I64 = int64(0) // Initialize a doclist-iterator for each input buffer. Arrange them in // a linked-list starting at pHead in ascending order of rowid. Avoid // linking any iterators already at EOF into the linked list at all. libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(PrefixMerger{}))*uint64(nBuf+1), libc.X__builtin_object_size(tls, bp, 0)) *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = bp + uintptr(nBuf)*64 fts5DoclistIterInit(tls, p1, *(*uintptr)(unsafe.Pointer(bp + 1024))) for i = 0; i < nBuf; i++ { fts5DoclistIterInit(tls, aBuf+uintptr(i)*16, bp+uintptr(i)*64) fts5PrefixMergerInsertByRowid(tls, bp+1024, bp+uintptr(i)*64) nOut = nOut + (*Fts5Buffer)(unsafe.Pointer(aBuf+uintptr(i)*16)).Fn } if nOut == 0 { return } nOut = nOut + ((*Fts5Buffer)(unsafe.Pointer(p1)).Fn + 9 + 10*nBuf) // The maximum size of the output is equal to the sum of the // input sizes + 1 varint (9 bytes). The extra varint is because if the // first rowid in one input is a large negative number, and the first in // the other a non-negative number, the delta for the non-negative // number will be larger on disk than the literal integer value // was. // // Or, if the input position-lists are corrupt, then the output might // include up to (nBuf+1) extra 10-byte positions created by interpreting -1 // (the value PoslistNext64() uses for EOF) as a position and appending // it to the output. This can happen at most once for each input // position-list, hence (nBuf+1) 10 byte paddings. if sqlite3Fts5BufferSize(tls, p+52, bp+1032, uint32(nOut)) != 0 { return } for *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { { { *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), uint64((*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid-iLastRowid)) } iLastRowid = (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid } if (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext != 0 && iLastRowid == (*PrefixMerger)(unsafe.Pointer((*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext)).Fiter.FiRowid { // Merge data from two or more poslists *(*I64)(unsafe.Pointer(bp + 1064 /* iPrev */)) = int64(0) var nTmp int32 = FTS5_DATA_ZERO_PADDING var nMerge int32 = 0 var pSave uintptr = *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) var pThis uintptr = uintptr(0) var nTail int32 = 0 *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = uintptr(0) for pSave != 0 && (*PrefixMerger)(unsafe.Pointer(pSave)).Fiter.FiRowid == iLastRowid { var pNext uintptr = (*PrefixMerger)(unsafe.Pointer(pSave)).FpNext (*PrefixMerger)(unsafe.Pointer(pSave)).FiOff = 0 (*PrefixMerger)(unsafe.Pointer(pSave)).FiPos = int64(0) (*PrefixMerger)(unsafe.Pointer(pSave)).FaPos = (*PrefixMerger)(unsafe.Pointer(pSave)).Fiter.FaPoslist + uintptr((*PrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnSize) sqlite3Fts5PoslistNext64(tls, (*PrefixMerger)(unsafe.Pointer(pSave)).FaPos, (*PrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnPoslist, pSave+40, pSave+32) nTmp = nTmp + ((*PrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnPoslist + 10) nMerge++ fts5PrefixMergerInsertByPosition(tls, bp+1024, pSave) pSave = pNext } if *(*uintptr)(unsafe.Pointer(bp + 1024)) == uintptr(0) || (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 break } // See the earlier comment in this function for an explanation of why // corrupt input position lists might cause the output to consume // at most nMerge*10 bytes of unexpected space. if sqlite3Fts5BufferSize(tls, p+52, bp+1048, uint32(nTmp+nMerge*10)) != 0 { break } sqlite3Fts5BufferZero(tls, bp+1048) pThis = *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = (*PrefixMerger)(unsafe.Pointer(pThis)).FpNext sqlite3Fts5PoslistSafeAppend(tls, bp+1048, bp+1064, (*PrefixMerger)(unsafe.Pointer(pThis)).FiPos) sqlite3Fts5PoslistNext64(tls, (*PrefixMerger)(unsafe.Pointer(pThis)).FaPos, (*PrefixMerger)(unsafe.Pointer(pThis)).Fiter.FnPoslist, pThis+40, pThis+32) fts5PrefixMergerInsertByPosition(tls, bp+1024, pThis) for (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext != 0 { pThis = *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) if (*PrefixMerger)(unsafe.Pointer(pThis)).FiPos != *(*I64)(unsafe.Pointer(bp + 1064)) { sqlite3Fts5PoslistSafeAppend(tls, bp+1048, bp+1064, (*PrefixMerger)(unsafe.Pointer(pThis)).FiPos) } sqlite3Fts5PoslistNext64(tls, (*PrefixMerger)(unsafe.Pointer(pThis)).FaPos, (*PrefixMerger)(unsafe.Pointer(pThis)).Fiter.FnPoslist, pThis+40, pThis+32) *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = (*PrefixMerger)(unsafe.Pointer(pThis)).FpNext fts5PrefixMergerInsertByPosition(tls, bp+1024, pThis) } if (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiPos != *(*I64)(unsafe.Pointer(bp + 1064)) { sqlite3Fts5PoslistSafeAppend(tls, bp+1048, bp+1064, (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)))).FiPos) } nTail = (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FnPoslist - (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiOff // WRITEPOSLISTSIZE if (*Fts5Buffer)(unsafe.Pointer(bp+1048)).Fn+nTail > nTmp-FTS5_DATA_ZERO_PADDING { if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } break } { *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += sqlite3Fts5PutVarint(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), uint64(((*Fts5Buffer)(unsafe.Pointer(bp+1048)).Fn+nTail)*2)) } { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*Fts5Buffer)(unsafe.Pointer(bp+1048 /* &tmp */)).Fp, uint64((*Fts5Buffer)(unsafe.Pointer(bp+1048 /* &tmp */)).Fn), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), 0)) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += (*Fts5Buffer)(unsafe.Pointer(bp + 1048)).Fn } if nTail > 0 { { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FaPos+uintptr((*PrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiOff), uint64(nTail), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), 0)) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += nTail } } *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = pSave for i = 0; i < nBuf+1; i++ { var pX uintptr = bp + uintptr(i)*64 if (*PrefixMerger)(unsafe.Pointer(pX)).Fiter.FaPoslist != 0 && (*PrefixMerger)(unsafe.Pointer(pX)).Fiter.FiRowid == iLastRowid { fts5DoclistIterNext(tls, pX) fts5PrefixMergerInsertByRowid(tls, bp+1024, pX) } } } else { // Copy poslist from pHead to output var pThis uintptr = *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) var pI uintptr = pThis { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*Fts5DoclistIter)(unsafe.Pointer(pI)).FaPoslist, uint64((*Fts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist+(*Fts5DoclistIter)(unsafe.Pointer(pI)).FnSize), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), 0)) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += (*Fts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist + (*Fts5DoclistIter)(unsafe.Pointer(pI)).FnSize } fts5DoclistIterNext(tls, pI) *(*uintptr)(unsafe.Pointer(bp + 1024 /* pHead */)) = (*PrefixMerger)(unsafe.Pointer(pThis)).FpNext fts5PrefixMergerInsertByRowid(tls, bp+1024, pThis) } } sqlite3Fts5BufferFree(tls, p1) sqlite3Fts5BufferFree(tls, bp+1048) libc.X__builtin___memset_chk(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), 0, uint64(FTS5_DATA_ZERO_PADDING), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*Fts5Buffer)(unsafe.Pointer(bp+1032)).Fn), 0)) *(*Fts5Buffer)(unsafe.Pointer(p1)) = *(*Fts5Buffer)(unsafe.Pointer(bp + 1032 /* out */)) } func fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pToken uintptr, nToken int32, pColset uintptr, ppIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230096:13: */ bp := tls.Alloc(32) defer tls.Free(32) var pStruct uintptr var aBuf uintptr var nBuf int32 = 32 var nMerge int32 = 1 var xMerge uintptr var xAppend uintptr if (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == FTS5_DETAIL_NONE { xMerge = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) }{fts5MergeRowidLists})) xAppend = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, I64, uintptr, uintptr) }{fts5AppendRowid})) } else { nMerge = FTS5_MERGE_NLIST - 1 nBuf = nMerge * 8 // Sufficient to merge (16^8)==(2^32) lists xMerge = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) }{fts5MergePrefixLists})) xAppend = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, I64, uintptr, uintptr) }{fts5AppendPoslist})) } aBuf = fts5IdxMalloc(tls, p, int64(uint64(unsafe.Sizeof(Fts5Buffer{}))*uint64(nBuf))) pStruct = fts5StructureRead(tls, p) if aBuf != 0 && pStruct != 0 { var flags int32 = FTS5INDEX_QUERY_SCAN | FTS5INDEX_QUERY_SKIPEMPTY | FTS5INDEX_QUERY_NOOUTPUT var i int32 var iLastRowid I64 = int64(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)) = uintptr(0) // Iterator used to gather data from index var pData uintptr // var doclist Fts5Buffer at bp, 16 *(*int32)(unsafe.Pointer(bp + 28 /* bNewTerm */)) = 1 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) if iIdx != 0 { *(*int32)(unsafe.Pointer(bp + 24 /* dummy */)) = 0 var f2 int32 = FTS5INDEX_QUERY_SKIPEMPTY | FTS5INDEX_QUERY_NOOUTPUT *(*U8)(unsafe.Pointer(pToken)) = U8('0') fts5MultiIterNew(tls, p, pStruct, f2, pColset, pToken, nToken, -1, 0, bp+16) fts5IterSetOutputCb(tls, p+52, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */))) for ; fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16))) == 0; fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), bp+24) { var pSeg uintptr = *(*uintptr)(unsafe.Pointer(bp + 16)) + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaFirst+1*4)).FiFirst)*120 (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).FxSetOutputs})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), pSeg) if (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fbase.FnData != 0 { (*struct { f func(*libc.TLS, uintptr, I64, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xAppend})).f(tls, p, (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).Fbase.FiRowid-iLastRowid, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), bp /* &doclist */) iLastRowid = (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).Fbase.FiRowid } } fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */))) } *(*U8)(unsafe.Pointer(pToken)) = U8('0' + iIdx) fts5MultiIterNew(tls, p, pStruct, flags, pColset, pToken, nToken, -1, 0, bp+16) fts5IterSetOutputCb(tls, p+52, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */))) for ; fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16))) == 0; fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), bp+28) { var pSeg uintptr = *(*uintptr)(unsafe.Pointer(bp + 16)) + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaFirst+1*4)).FiFirst)*120 var nTerm int32 = (*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fn var pTerm uintptr = (*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fp (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).FxSetOutputs})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), pSeg) if *(*int32)(unsafe.Pointer(bp + 28)) != 0 { if nTerm < nToken || libc.Xmemcmp(tls, pToken, pTerm, uint64(nToken)) != 0 { break } } if (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fbase.FnData == 0 { continue } if (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).Fbase.FiRowid <= iLastRowid && (*Fts5Buffer)(unsafe.Pointer(bp)).Fn > 0 { for i = 0; (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5Buffer)(unsafe.Pointer(bp /* &doclist */)).Fn != 0; i++ { var i1 int32 = i * nMerge var iStore int32 for iStore = i1; iStore < i1+nMerge; iStore++ { if (*Fts5Buffer)(unsafe.Pointer(aBuf+uintptr(iStore)*16)).Fn == 0 { fts5BufferSwap(tls, bp, aBuf+uintptr(iStore)*16) sqlite3Fts5BufferZero(tls, bp) break } } if iStore == i1+nMerge { (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xMerge})).f(tls, p, bp /* &doclist */, nMerge, aBuf+uintptr(i1)*16) for iStore = i1; iStore < i1+nMerge; iStore++ { sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) } } } iLastRowid = int64(0) } (*struct { f func(*libc.TLS, uintptr, I64, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xAppend})).f(tls, p, (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).Fbase.FiRowid-iLastRowid, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)), bp /* &doclist */) iLastRowid = (*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */)))).Fbase.FiRowid } for i = 0; i < nBuf; i = i + nMerge { var iFree int32 if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xMerge})).f(tls, p, bp /* &doclist */, nMerge, aBuf+uintptr(i)*16) } for iFree = i; iFree < i+nMerge; iFree++ { sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) } } fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* p1 */))) pData = fts5IdxMalloc(tls, p, int64(uint64(unsafe.Sizeof(Fts5Data{}))+uint64((*Fts5Buffer)(unsafe.Pointer(bp)).Fn)+uint64(FTS5_DATA_ZERO_PADDING))) if pData != 0 { (*Fts5Data)(unsafe.Pointer(pData)).Fp = pData + 1*16 (*Fts5Data)(unsafe.Pointer(pData)).Fnn = libc.AssignPtrInt32(pData+12, (*Fts5Buffer)(unsafe.Pointer(bp /* &doclist */)).Fn) if (*Fts5Buffer)(unsafe.Pointer(bp)).Fn != 0 { libc.X__builtin___memcpy_chk(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp, (*Fts5Buffer)(unsafe.Pointer(bp /* &doclist */)).Fp, uint64((*Fts5Buffer)(unsafe.Pointer(bp /* &doclist */)).Fn), libc.X__builtin_object_size(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp, 0)) } fts5MultiIterNew2(tls, p, pData, bDesc, ppIter) } sqlite3Fts5BufferFree(tls, bp) } fts5StructureRelease(tls, pStruct) Xsqlite3_free(tls, aBuf) } // Indicate that all subsequent calls to sqlite3Fts5IndexWrite() pertain // to the document with rowid iRowid. func sqlite3Fts5IndexBeginWrite(tls *libc.TLS, p uintptr, bDelete int32, iRowid I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230233:12: */ // Allocate the hash table if it has not already been allocated if (*Fts5Index)(unsafe.Pointer(p)).FpHash == uintptr(0) { (*Fts5Index)(unsafe.Pointer(p)).Frc = sqlite3Fts5HashNew(tls, (*Fts5Index)(unsafe.Pointer(p)).FpConfig, p+24, p+32) } // Flush the hash table to disk if required if iRowid < (*Fts5Index)(unsafe.Pointer(p)).FiWriteRowid || iRowid == (*Fts5Index)(unsafe.Pointer(p)).FiWriteRowid && (*Fts5Index)(unsafe.Pointer(p)).FbDelete == 0 || (*Fts5Index)(unsafe.Pointer(p)).FnPendingData > (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnHashSize { fts5IndexFlush(tls, p) } (*Fts5Index)(unsafe.Pointer(p)).FiWriteRowid = iRowid (*Fts5Index)(unsafe.Pointer(p)).FbDelete = bDelete return fts5IndexReturn(tls, p) } // Commit data to disk. func sqlite3Fts5IndexSync(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230257:12: */ fts5IndexFlush(tls, p) sqlite3Fts5IndexCloseReader(tls, p) return fts5IndexReturn(tls, p) } // Discard any data stored in the in-memory hash tables. Do not write it // to the database. Additionally, assume that the contents of the %_data // table may have changed on disk. So any in-memory caches of %_data // records must be invalidated. func sqlite3Fts5IndexRollback(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230270:12: */ sqlite3Fts5IndexCloseReader(tls, p) fts5IndexDiscardData(tls, p) fts5StructureInvalidate(tls, p) // assert( p->rc==SQLITE_OK ); return SQLITE_OK } // The %_data table is completely empty when this function is called. This // function populates it with the initial structure objects for each index, // and the initial version of the "averages" record (a zero-byte blob). func sqlite3Fts5IndexReinit(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230283:12: */ bp := tls.Alloc(40) defer tls.Free(40) // var s Fts5Structure at bp, 40 fts5StructureInvalidate(tls, p) fts5IndexDiscardData(tls, p) libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Structure{})), libc.X__builtin_object_size(tls, bp, 0)) fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), ts+1527, 0) fts5StructureWrite(tls, p, bp) return fts5IndexReturn(tls, p) } // Open a new Fts5Index handle. If the bCreate argument is true, create // and initialize the underlying %_data table. // // If successful, set *pp to point to the new object and return SQLITE_OK. // Otherwise, set *pp to NULL and return an SQLite error code. func sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230300:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_OK var p uintptr // New object *(*uintptr)(unsafe.Pointer(pp)) = libc.AssignUintptr(&p, sqlite3Fts5MallocZero(tls, bp+8, int64(unsafe.Sizeof(Fts5Index{})))) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*Fts5Index)(unsafe.Pointer(p)).FnWorkUnit = FTS5_WORK_UNIT (*Fts5Index)(unsafe.Pointer(p)).FzDataTbl = sqlite3Fts5Mprintf(tls, bp+8, ts+35410, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*Fts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sqlite3Fts5CreateTable(tls, pConfig, ts+25328, ts+35418, 0, pzErr) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sqlite3Fts5CreateTable(tls, pConfig, ts+11776, ts+35453, 1, pzErr) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = sqlite3Fts5IndexReinit(tls, p) } } } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { sqlite3Fts5IndexClose(tls, p) *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } // Close a handle opened by an earlier call to sqlite3Fts5IndexOpen(). func sqlite3Fts5IndexClose(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230341:12: */ var rc int32 = SQLITE_OK if p != 0 { fts5StructureInvalidate(tls, p) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpWriter) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDeleter) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxWriter) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxDeleter) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpIdxSelect) Xsqlite3_finalize(tls, (*Fts5Index)(unsafe.Pointer(p)).FpDataVersion) sqlite3Fts5HashFree(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash) Xsqlite3_free(tls, (*Fts5Index)(unsafe.Pointer(p)).FzDataTbl) Xsqlite3_free(tls, p) } return rc } // Argument p points to a buffer containing utf-8 text that is n bytes in // size. Return the number of bytes in the nChar character prefix of the // buffer, or 0 if there are less than nChar characters in total. func sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nChar int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230364:12: */ var n int32 = 0 var i int32 for i = 0; i < nChar; i++ { if n >= nByte { return 0 } // Input contains fewer than nChar chars if int32(uint8(*(*int8)(unsafe.Pointer(p + uintptr(libc.PostIncInt32(&n, 1)))))) >= 0xc0 { if n >= nByte { return 0 } for int32(*(*int8)(unsafe.Pointer(p + uintptr(n))))&0xc0 == 0x80 { n++ if n >= nByte { if i+1 == nChar { break } return 0 } } } } return n } // pIn is a UTF-8 encoded string, nIn bytes in size. Return the number of // unicode characters in the string. func fts5IndexCharlen(tls *libc.TLS, pIn uintptr, nIn int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230391:12: */ var nChar int32 = 0 var i int32 = 0 for i < nIn { if int32(uint8(*(*int8)(unsafe.Pointer(pIn + uintptr(libc.PostIncInt32(&i, 1)))))) >= 0xc0 { for i < nIn && int32(*(*int8)(unsafe.Pointer(pIn + uintptr(i))))&0xc0 == 0x80 { i++ } } nChar++ } return nChar } // Insert or remove data to or from the index. Each time a document is // added to or removed from the index, this function is called one or more // times. // // For an insert, it must be called once for each token in the new document. // If the operation is a delete, it must be called (at least) once for each // unique token in the document with an iCol value less than zero. The iPos // argument is ignored for a delete. func sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pToken uintptr, nToken int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230413:12: */ var i int32 // Used to iterate through indexes var rc int32 = SQLITE_OK // Return code var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig // Add the entry to the main terms index. rc = sqlite3Fts5HashWrite(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, (*Fts5Index)(unsafe.Pointer(p)).FiWriteRowid, iCol, iPos, int8('0'), pToken, nToken) for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix && rc == SQLITE_OK; i++ { var nChar int32 = *(*int32)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr(i)*4)) var nByte int32 = sqlite3Fts5IndexCharlenToBytelen(tls, pToken, nToken, nChar) if nByte != 0 { rc = sqlite3Fts5HashWrite(tls, (*Fts5Index)(unsafe.Pointer(p)).FpHash, (*Fts5Index)(unsafe.Pointer(p)).FiWriteRowid, iCol, iPos, int8('0'+i+1), pToken, nByte) } } return rc } // Open a new iterator to iterate though all rowid that match the // specified token or token prefix. func sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int32, flags int32, pColset uintptr, ppIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230449:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */)) = uintptr(0) *(*Fts5Buffer)(unsafe.Pointer(bp /* buf */)) = Fts5Buffer{} // If the QUERY_SCAN flag is set, all other flags must be clear. if sqlite3Fts5BufferSize(tls, p+52, bp, uint32(nToken+1)) == 0 { var iIdx int32 = 0 // Index to search var iPrefixIdx int32 = 0 // +1 prefix index if nToken > 0 { libc.X__builtin___memcpy_chk(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+1, pToken, uint64(nToken), libc.X__builtin_object_size(tls, (*Fts5Buffer)(unsafe.Pointer(bp)).Fp+1, 0)) } // Figure out which index to search and set iIdx accordingly. If this // is a prefix query for which there is no prefix index, set iIdx to // greater than pConfig->nPrefix to indicate that the query will be // satisfied by scanning multiple terms in the main index. // // If the QUERY_TEST_NOIDX flag was specified, then this must be a // prefix-query. Instead of using a prefix-index (if one exists), // evaluate the prefix query using the main FTS index. This is used // for internal sanity checking by the integrity-check in debug // mode only. if flags&FTS5INDEX_QUERY_PREFIX != 0 { var nChar int32 = fts5IndexCharlen(tls, pToken, nToken) for iIdx = 1; iIdx <= (*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix; iIdx++ { var nIdxChar int32 = *(*int32)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr(iIdx-1)*4)) if nIdxChar == nChar { break } if nIdxChar == nChar+1 { iPrefixIdx = iIdx } } } if iIdx <= (*Fts5Config)(unsafe.Pointer(pConfig)).FnPrefix { // Straight index lookup var pStruct uintptr = fts5StructureRead(tls, p) *(*U8)(unsafe.Pointer((*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp)) = U8('0' + iIdx) if pStruct != 0 { fts5MultiIterNew(tls, p, pStruct, flags|FTS5INDEX_QUERY_SKIPEMPTY, pColset, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp, nToken+1, -1, 0, bp+16) fts5StructureRelease(tls, pStruct) } } else { // Scan multiple terms in the main index var bDesc int32 = libc.Bool32(flags&FTS5INDEX_QUERY_DESC != 0) fts5SetupPrefixIter(tls, p, bDesc, iPrefixIdx, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp, nToken+1, pColset, bp+16) if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { } else { fts5IterSetOutputCb(tls, p+52, *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */))) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pSeg uintptr = *(*uintptr)(unsafe.Pointer(bp + 16)) + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaFirst+1*4)).FiFirst)*120 if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 { (*struct { f func(*libc.TLS, uintptr, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */)))).FxSetOutputs})).f(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */)), pSeg) } } } } if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { sqlite3Fts5IterClose(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */))) *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */)) = uintptr(0) sqlite3Fts5IndexCloseReader(tls, p) } *(*uintptr)(unsafe.Pointer(ppIter)) = *(*uintptr)(unsafe.Pointer(bp + 16 /* pRet */)) sqlite3Fts5BufferFree(tls, bp) } return fts5IndexReturn(tls, p) } // Return true if the iterator passed as the only argument is at EOF. // Move to the next matching rowid. func sqlite3Fts5IterNext(tls *libc.TLS, pIndexIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230537:12: */ var pIter uintptr = pIndexIter fts5MultiIterNext(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex, pIter, 0, int64(0)) return fts5IndexReturn(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex) } // Move to the next matching term/rowid. Used by the fts5vocab module. func sqlite3Fts5IterNextScan(tls *libc.TLS, pIndexIter uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230547:12: */ var pIter uintptr = pIndexIter var p uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex fts5MultiIterNext(tls, p, pIter, 0, int64(0)) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var pSeg uintptr = pIter + 96 + uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(pIter)).FaFirst+1*4)).FiFirst)*120 if (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 && int32(*(*U8)(unsafe.Pointer((*Fts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fp))) != '0' { fts5DataRelease(tls, (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf) (*Fts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf = uintptr(0) (*Fts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof = U8(1) } } return fts5IndexReturn(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex) } // Move to the next matching rowid that occurs at or after iMatch. The // definition of "at or after" depends on whether this iterator iterates // in ascending or descending rowid order. func sqlite3Fts5IterNextFrom(tls *libc.TLS, pIndexIter uintptr, iMatch I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230571:12: */ var pIter uintptr = pIndexIter fts5MultiIterNextFrom(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex, pIter, iMatch) return fts5IndexReturn(tls, (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex) } // Return the current term. func sqlite3Fts5IterTerm(tls *libc.TLS, pIndexIter uintptr, pn uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230580:19: */ bp := tls.Alloc(4) defer tls.Free(4) // var n int32 at bp, 4 var z uintptr = fts5MultiIterTerm(tls, pIndexIter, bp) *(*int32)(unsafe.Pointer(pn)) = *(*int32)(unsafe.Pointer(bp)) - 1 return func() uintptr { if z != 0 { return z + 1 } return uintptr(0) }() } // Close an iterator opened by an earlier call to sqlite3Fts5IndexQuery(). func sqlite3Fts5IterClose(tls *libc.TLS, pIndexIter uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230591:13: */ if pIndexIter != 0 { var pIter uintptr = pIndexIter var pIndex uintptr = (*Fts5Iter)(unsafe.Pointer(pIter)).FpIndex fts5MultiIterFree(tls, pIter) sqlite3Fts5IndexCloseReader(tls, pIndex) } } // Read and decode the "averages" record from the database. // // Parameter anSize must point to an array of size nCol, where nCol is // the number of user defined columns in the FTS table. func sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSize uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230606:12: */ var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FnCol var pData uintptr *(*I64)(unsafe.Pointer(pnRow)) = int64(0) libc.X__builtin___memset_chk(tls, anSize, 0, uint64(unsafe.Sizeof(I64(0)))*uint64(nCol), libc.X__builtin_object_size(tls, anSize, 0)) pData = fts5DataRead(tls, p, int64(FTS5_AVERAGES_ROWID)) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Fts5Data)(unsafe.Pointer(pData)).Fnn != 0 { var i int32 = 0 var iCol int32 i = i + int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), pnRow)) for iCol = 0; i < (*Fts5Data)(unsafe.Pointer(pData)).Fnn && iCol < nCol; iCol++ { i = i + int32(sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) } } fts5DataRelease(tls, pData) return fts5IndexReturn(tls, p) } // Replace the current "averages" record with the contents of the buffer // supplied as the second argument. func sqlite3Fts5IndexSetAverages(tls *libc.TLS, p uintptr, pData uintptr, nData int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230630:12: */ fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), pData, nData) return fts5IndexReturn(tls, p) } // Return the total number of blocks this module has read from the %_data // table since it was created. func sqlite3Fts5IndexReads(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230640:12: */ return (*Fts5Index)(unsafe.Pointer(p)).FnRead } // Set the 32-bit cookie value stored at the start of all structure // records to the value passed as the second argument. // // Return SQLITE_OK if successful, or an SQLite error code if an error // occurs. func sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230651:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 // Return code var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig // Configuration object // var aCookie [4]U8 at bp, 4 // Binary representation of iNew *(*uintptr)(unsafe.Pointer(bp + 8 /* pBlob */)) = uintptr(0) sqlite3Fts5Put32(tls, bp, iNew) rc = Xsqlite3_blob_open(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Index)(unsafe.Pointer(p)).FzDataTbl, ts+35100, int64(FTS5_STRUCTURE_ROWID), 1, bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pBlob */)), bp, 4, 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pBlob */))) } return rc } func sqlite3Fts5IndexLoadConfig(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230671:12: */ var pStruct uintptr pStruct = fts5StructureRead(tls, p) fts5StructureRelease(tls, pStruct) return fts5IndexReturn(tls, p) } // ************************************************************************ // // // Below this point is the implementation of the integrity-check // functionality. // Return a simple checksum value based on the arguments. func sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid I64, iCol int32, iPos int32, iIdx int32, pTerm uintptr, nTerm int32) U64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230688:12: */ var i int32 var ret U64 = U64(iRowid) ret = ret + (ret<<3 + U64(iCol)) ret = ret + (ret<<3 + U64(iPos)) if iIdx >= 0 { ret = ret + (ret<<3 + U64('0'+iIdx)) } for i = 0; i < nTerm; i++ { ret = ret + (ret<<3 + U64(*(*int8)(unsafe.Pointer(pTerm + uintptr(i))))) } return ret } // Check that: // // 1) All leaves of pSeg between iFirst and iLast (inclusive) exist and // contain zero terms. // 2) All leaves of pSeg between iNoRowid and iLast (inclusive) exist and // contain zero rowids. func fts5IndexIntegrityCheckEmpty(tls *libc.TLS, p uintptr, pSeg uintptr, iFirst int32, iNoRowid int32, iLast int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230906:13: */ var i int32 // Now check that the iter.nEmpty leaves following the current leaf // (a) exist and (b) contain no terms. for i = iFirst; (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && i <= iLast; i++ { var pLeaf uintptr = fts5DataRead(tls, p, I64((*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B)+I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B)+I64(int64(0))<= (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } if i >= iNoRowid && 0 != int32(fts5GetU16(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp)) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } } fts5DataRelease(tls, pLeaf) } } func fts5IntegrityCheckPgidx(tls *libc.TLS, p uintptr, pLeaf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230927:13: */ bp := tls.Alloc(48) defer tls.Free(48) var iTermOff int32 = 0 var ii int32 *(*Fts5Buffer)(unsafe.Pointer(bp + 8 /* buf1 */)) = Fts5Buffer{} *(*Fts5Buffer)(unsafe.Pointer(bp + 32 /* buf2 */)) = Fts5Buffer{} ii = (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf for ii < (*Fts5Data)(unsafe.Pointer(pLeaf)).Fnn && (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { var res int32 var iOff int32 // var nIncr int32 at bp, 4 ii = ii + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(ii), bp) iTermOff = iTermOff + *(*int32)(unsafe.Pointer(bp)) iOff = iTermOff if iOff >= (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else if iTermOff == *(*int32)(unsafe.Pointer(bp)) { // var nByte int32 at bp+4, 4 iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff), bp+4) if iOff+*(*int32)(unsafe.Pointer(bp + 4)) > (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { sqlite3Fts5BufferSet(tls, p+52, bp+8, *(*int32)(unsafe.Pointer(bp + 4 /* nByte */)), (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff)) } } else { // var nKeep int32 at bp+24, 4 // var nByte int32 at bp+28, 4 iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff), bp+24) iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff), bp+28) if *(*int32)(unsafe.Pointer(bp + 24)) > (*Fts5Buffer)(unsafe.Pointer(bp+8)).Fn || iOff+*(*int32)(unsafe.Pointer(bp + 28)) > (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { (*Fts5Buffer)(unsafe.Pointer(bp + 8 /* &buf1 */)).Fn = *(*int32)(unsafe.Pointer(bp + 24 /* nKeep */)) sqlite3Fts5BufferAppendBlob(tls, p+52, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 28 /* nByte */))), (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff)) } if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { res = fts5BufferCompare(tls, bp+8, bp+32) if res <= 0 { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } } } sqlite3Fts5BufferSet(tls, p+52, bp+32, (*Fts5Buffer)(unsafe.Pointer(bp+8 /* &buf1 */)).Fn, (*Fts5Buffer)(unsafe.Pointer(bp+8 /* &buf1 */)).Fp) } sqlite3Fts5BufferFree(tls, bp+8) sqlite3Fts5BufferFree(tls, bp+32) } func fts5IndexIntegrityCheckSegment(tls *libc.TLS, p uintptr, pSeg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:230977:13: */ bp := tls.Alloc(48) defer tls.Free(48) var pConfig uintptr = (*Fts5Index)(unsafe.Pointer(p)).FpConfig *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)) = uintptr(0) var rc2 int32 var iIdxPrevLeaf int32 = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst - 1 var iDlidxPrevLeaf int32 = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast if (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst == 0 { return } fts5IndexPrepareStmt(tls, p, bp+24, Xsqlite3_mprintf(tls, ts+35497, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid))) // Iterate through the b-tree hierarchy. for (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) { var iRow I64 // Rowid for this leaf var pLeaf uintptr // Data for this leaf var zIdxTerm uintptr = Xsqlite3_column_blob(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)), 1) var nIdxTerm int32 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)), 1) var iIdxLeaf int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)), 2) var bIdxDlidx int32 = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)), 3) // If the leaf in question has already been trimmed from the segment, // ignore this b-tree entry. Otherwise, load it into memory. if iIdxLeaf < (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst { continue } iRow = I64((*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B) + I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B) + I64(int64(0))<= iOff || iOff >= (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { iOff = iOff + sqlite3Fts5GetVarint32(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff), bp+32) res = func() int32 { if func() int32 { if *(*int32)(unsafe.Pointer(bp + 32)) < nIdxTerm { return *(*int32)(unsafe.Pointer(bp + 32)) } return nIdxTerm }() <= 0 { return 0 } return libc.Xmemcmp(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iOff), zIdxTerm, func() uint64 { if *(*int32)(unsafe.Pointer(bp + 32)) < nIdxTerm { return uint64(*(*int32)(unsafe.Pointer(bp + 32))) } return uint64(nIdxTerm) }()) }() if res == 0 { res = *(*int32)(unsafe.Pointer(bp + 32)) - nIdxTerm } if res < 0 { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } } fts5IntegrityCheckPgidx(tls, p, pLeaf) } fts5DataRelease(tls, pLeaf) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { break } // Now check that the iter.nEmpty leaves following the current leaf // (a) exist and (b) contain no terms. fts5IndexIntegrityCheckEmpty(tls, p, pSeg, iIdxPrevLeaf+1, iDlidxPrevLeaf+1, iIdxLeaf-1) if (*Fts5Index)(unsafe.Pointer(p)).Frc != 0 { break } // If there is a doclist-index, check that it looks right. if bIdxDlidx != 0 { var pDlidx uintptr = uintptr(0) // For iterating through doclist index var iPrevLeaf int32 = iIdxLeaf var iSegid int32 = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid var iPg int32 = 0 var iKey I64 for pDlidx = fts5DlidxIterInit(tls, p, 0, iSegid, iIdxLeaf); fts5DlidxIterEof(tls, p, pDlidx) == 0; fts5DlidxIterNext(tls, p, pDlidx) { // Check any rowid-less pages that occur before the current leaf. for iPg = iPrevLeaf + 1; iPg < fts5DlidxIterPgno(tls, pDlidx); iPg++ { iKey = I64(iSegid)<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B+FTS5_DATA_DLI_B) + I64(int64(0))<<(FTS5_DATA_PAGE_B+FTS5_DATA_HEIGHT_B) + I64(int64(0))<= (*Fts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } else { sqlite3Fts5GetVarint(tls, (*Fts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iRowidOff), bp+40) if *(*I64)(unsafe.Pointer(bp + 40)) != fts5DlidxIterRowid(tls, pDlidx) { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } } fts5DataRelease(tls, pLeaf) } } iDlidxPrevLeaf = iPg fts5DlidxIterFree(tls, pDlidx) } else { iDlidxPrevLeaf = (*Fts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast // TODO: Check there is no doclist index } iIdxPrevLeaf = iIdxLeaf } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */))) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Fts5Index)(unsafe.Pointer(p)).Frc = rc2 } // Page iter.iLeaf must now be the rightmost leaf-page in the segment } // Run internal checks to ensure that the FTS index (a) is internally // consistent and (b) contains entries for which the XOR of the checksums // as calculated by sqlite3Fts5IndexEntryCksum() is cksum. // // Return SQLITE_CORRUPT if any of the internal checks fail, or if the // checksum does not match. Return SQLITE_OK if all checks pass without // error, or some other SQLite error code if another error (e.g. OOM) // occurs. func sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum U64, bUseCksum int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231122:12: */ bp := tls.Alloc(48) defer tls.Free(48) var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail var cksum2 U64 = uint64(0) // Checksum based on contents of indexes *(*Fts5Buffer)(unsafe.Pointer(bp + 16 /* poslist */)) = Fts5Buffer{} // Buffer used to hold a poslist // var pIter uintptr at bp, 8 // Used to iterate through entire index var pStruct uintptr // Index structure var iLvl int32 var iSeg int32 var flags int32 = FTS5INDEX_QUERY_NOOUTPUT // Load the FTS index structure pStruct = fts5StructureRead(tls, p) if pStruct == uintptr(0) { return fts5IndexReturn(tls, p) } // Check that the internal nodes of each segment match the leaves for iLvl = 0; iLvl < (*Fts5Structure)(unsafe.Pointer(pStruct)).FnLevel; iLvl++ { for iSeg = 0; iSeg < (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24 /* &.aLevel */ +uintptr(iLvl)*16)).FnSeg; iSeg++ { var pSeg uintptr = (*Fts5StructureLevel)(unsafe.Pointer(pStruct+24+uintptr(iLvl)*16)).FaSeg + uintptr(iSeg)*12 fts5IndexIntegrityCheckSegment(tls, p, pSeg) } } // The cksum argument passed to this function is a checksum calculated // based on all expected entries in the FTS index (including prefix index // entries). This block checks that a checksum calculated based on the // actual contents of FTS index is identical. // // Two versions of the same checksum are calculated. The first (stack // variable cksum2) based on entries extracted from the full-text index // while doing a linear scan of each individual index in turn. // // As each term visited by the linear scans, a separate query for the // same term is performed. cksum3 is calculated based on the entries // extracted by these queries. for fts5MultiIterNew(tls, p, pStruct, flags, uintptr(0), uintptr(0), 0, -1, 0, bp); fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) == 0; fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), 0, int64(0)) { // var n int32 at bp+8, 4 // Size of term in bytes *(*I64)(unsafe.Pointer(bp + 40 /* iPos */)) = int64(0) // Position read from poslist *(*int32)(unsafe.Pointer(bp + 32 /* iOff */)) = 0 // Offset within poslist var iRowid I64 = fts5MultiIterRowid(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) var z uintptr = fts5MultiIterTerm(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */)), bp+8) // If this is a new term, query for it. Update cksum3 with the results. if eDetail == FTS5_DETAIL_NONE { if 0 == fts5MultiIterIsEmpty(tls, p, *(*uintptr)(unsafe.Pointer(bp))) { cksum2 = cksum2 ^ sqlite3Fts5IndexEntryCksum(tls, iRowid, 0, 0, -1, z, *(*int32)(unsafe.Pointer(bp + 8))) } } else { (*Fts5Buffer)(unsafe.Pointer(bp + 16 /* &poslist */)).Fn = 0 fts5SegiterPoslist(tls, p, *(*uintptr)(unsafe.Pointer(bp))+96+uintptr((*Fts5CResult)(unsafe.Pointer((*Fts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst+1*4)).FiFirst)*120, uintptr(0), bp+16) sqlite3Fts5BufferAppendBlob(tls, p+52, bp+16, uint32(4), ts+35583) for 0 == sqlite3Fts5PoslistNext64(tls, (*Fts5Buffer)(unsafe.Pointer(bp+16)).Fp, (*Fts5Buffer)(unsafe.Pointer(bp+16)).Fn, bp+32, bp+40) { var iCol int32 = int32(*(*I64)(unsafe.Pointer(bp + 40)) >> 32) var iTokOff int32 = int32(*(*I64)(unsafe.Pointer(bp + 40)) & int64(0x7FFFFFFF)) cksum2 = cksum2 ^ sqlite3Fts5IndexEntryCksum(tls, iRowid, iCol, iTokOff, -1, z, *(*int32)(unsafe.Pointer(bp + 8))) } } } fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp /* pIter */))) if (*Fts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bUseCksum != 0 && cksum != cksum2 { (*Fts5Index)(unsafe.Pointer(p)).Frc = SQLITE_CORRUPT | int32(1)<<8 } fts5StructureRelease(tls, pStruct) sqlite3Fts5BufferFree(tls, bp+16) return fts5IndexReturn(tls, p) } // ************************************************************************ // // // Below this point is the implementation of the fts5_decode() scalar // function only. // This is called as part of registering the FTS5 module with database // connection db. It registers several user-defined scalar functions useful // with FTS5. // // If successful, SQLITE_OK is returned. If an error occurs, some other // SQLite error code is returned instead. func sqlite3Fts5IndexInit(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231685:12: */ return SQLITE_OK _ = db return int32(0) } func sqlite3Fts5IndexReset(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231711:12: */ if fts5IndexDataVersion(tls, p) != (*Fts5Index)(unsafe.Pointer(p)).FiStructVersion { fts5StructureInvalidate(tls, p) } return fts5IndexReturn(tls, p) } // 2014 Jun 09 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite module implementing full-text search. // #include "fts5Int.h" // This variable is set to false when running tests for which the on disk // structures should not be corrupt. Otherwise, true. If it is false, extra // assert() conditions in the fts5 code are activated - conditions that are // only true if it is guaranteed that the fts5 database is not corrupt. type Fts5Auxdata1 = struct { FpAux uintptr FpPtr uintptr FxDelete uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ // 2014 Jun 09 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite module implementing full-text search. // #include "fts5Int.h" // This variable is set to false when running tests for which the on disk // structures should not be corrupt. Otherwise, true. If it is false, extra // assert() conditions in the fts5 code are activated - conditions that are // only true if it is guaranteed that the fts5 database is not corrupt. type Fts5Auxdata = Fts5Auxdata1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231748:28 */ type Fts5Auxiliary1 = struct { FpGlobal uintptr FzFunc uintptr FpUserData uintptr FxFunc Fts5_extension_function FxDestroy uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5Auxiliary = Fts5Auxiliary1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231749:30 */ type Fts5Cursor1 = struct { Fbase Sqlite3_vtab_cursor FpNext uintptr FaColumnSize uintptr FiCsrId I64 FePlan int32 FbDesc int32 FiFirstRowid I64 FiLastRowid I64 FpStmt uintptr FpExpr uintptr FpSorter uintptr Fcsrflags int32 F__ccgo_pad1 [4]byte FiSpecial I64 FzRank uintptr FzRankArgs uintptr FpRank uintptr FnRankArg int32 F__ccgo_pad2 [4]byte FapRankArg uintptr FpRankArgStmt uintptr FpAux uintptr FpAuxdata uintptr FaInstIter uintptr FnInstAlloc int32 FnInstCount int32 FaInst uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5Cursor = Fts5Cursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231750:27 */ type Fts5FullTable1 = struct { Fp Fts5Table FpStorage uintptr FpGlobal uintptr FpSortCsr uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231751:9 */ type Fts5FullTable = Fts5FullTable1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231751:30 */ type Fts5Sorter1 = struct { FpStmt uintptr FiRowid I64 FaPoslist uintptr FnIdx int32 FaIdx [1]int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5Sorter = Fts5Sorter1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231752:27 */ type Fts5TokenizerModule1 = struct { FzName uintptr FpUserData uintptr Fx Fts5_tokenizer FxDestroy uintptr FpNext uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:216948:9 */ type Fts5TokenizerModule = Fts5TokenizerModule1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231753:36 */ // NOTES ON TRANSACTIONS: // // SQLite invokes the following virtual table methods as transactions are // opened and closed by the user: // // xBegin(): Start of a new transaction. // xSync(): Initial part of two-phase commit. // xCommit(): Final part of two-phase commit. // xRollback(): Rollback the transaction. // // Anything that is required as part of a commit that may fail is performed // in the xSync() callback. Current versions of SQLite ignore any errors // returned by xCommit(). // // And as sub-transactions are opened/closed: // // xSavepoint(int S): Open savepoint S. // xRelease(int S): Commit and close savepoint S. // xRollbackTo(int S): Rollback to start of savepoint S. // // During a write-transaction the fts5_index.c module may cache some data // in-memory. It is flushed to disk whenever xSync(), xRelease() or // xSavepoint() is called. And discarded whenever xRollback() or xRollbackTo() // is called. // // Additionally, if SQLITE_DEBUG is defined, an instance of the following // structure is used to record the current transaction state. This information // is not required, but it is used in the assert() statements executed by // function fts5CheckTransactionState() (see below). type Fts5TransactionState = struct { FeState int32 FiSavepoint int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231786:1 */ type Fts5MatchPhrase = struct { FpPoslist uintptr FnTerm int32 F__ccgo_pad1 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:231843:1 */ // Return true if pTab is a contentless table. func fts5IsContentless(tls *libc.TLS, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232027:12: */ return libc.Bool32((*Fts5Config)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FeContent == FTS5_CONTENT_NONE) } // Delete a virtual table handle allocated by fts5InitVtab(). func fts5FreeVtab(tls *libc.TLS, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232034:13: */ if pTab != 0 { sqlite3Fts5IndexClose(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) sqlite3Fts5StorageClose(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) sqlite3Fts5ConfigFree(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig) Xsqlite3_free(tls, pTab) } } // The xDisconnect() virtual table method. func fts5DisconnectMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232046:12: */ fts5FreeVtab(tls, pVtab) return SQLITE_OK } // The xDestroy() virtual table method. func fts5DestroyMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232054:12: */ var pTab uintptr = pVtab var rc int32 = sqlite3Fts5DropAll(tls, (*Fts5Table)(unsafe.Pointer(pTab)).FpConfig) if rc == SQLITE_OK { fts5FreeVtab(tls, pVtab) } return rc } // This function is the implementation of both the xConnect and xCreate // methods of the FTS3 virtual table. // // The argv[] array contains the following: // // argv[0] -> module name ("fts5") // argv[1] -> database name // argv[2] -> table name // argv[...] -> "column name" and other module argument fields. func fts5InitVtab(tls *libc.TLS, bCreate int32, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVTab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232074:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pGlobal uintptr = pAux var azConfig uintptr = argv *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK // Return code *(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)) = uintptr(0) // Results of parsing argc/argv var pTab uintptr = uintptr(0) // New virtual table object // Allocate the new vtab object and parse the configuration pTab = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5FullTable{}))) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5ConfigParse(tls, pGlobal, db, argc, azConfig, bp+8, pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig = *(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)) (*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal = pGlobal } // Open the index sub-system if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5IndexOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)), bCreate, pTab+32, pzErr) } // Open the storage sub-system if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5StorageOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)), (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, bCreate, pTab+40, pzErr) } // Call sqlite3_declare_vtab() if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5ConfigDeclareVtab(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */))) } // Load the initial configuration if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*Fts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)))).FpzErrmsg = pzErr *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5IndexLoadConfig(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) sqlite3Fts5IndexRollback(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) (*Fts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8 /* pConfig */)))).FpzErrmsg = uintptr(0) } if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { fts5FreeVtab(tls, pTab) pTab = uintptr(0) } else if bCreate != 0 { } *(*uintptr)(unsafe.Pointer(ppVTab)) = pTab return *(*int32)(unsafe.Pointer(bp /* rc */)) } // The xConnect() and xCreate() methods for the virtual table. All the // work is done in function fts5InitVtab(). func fts5ConnectMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232140:12: */ return fts5InitVtab(tls, 0, db, pAux, argc, argv, ppVtab, pzErr) } func fts5CreateMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232150:12: */ return fts5InitVtab(tls, 1, db, pAux, argc, argv, ppVtab, pzErr) } // The different query plans. // Set the SQLITE_INDEX_SCAN_UNIQUE flag in pIdxInfo->flags. Unless this // extension is currently being used by a version of SQLite too old to // support index-info flags. In that case this function is a no-op. func fts5SetUniqueFlag(tls *libc.TLS, pIdxInfo uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232176:13: */ { *(*int32)(unsafe.Pointer(pIdxInfo + 80)) |= SQLITE_INDEX_SCAN_UNIQUE } } func fts5UsePatternMatch(tls *libc.TLS, pConfig uintptr, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232187:12: */ if (*Fts5Config)(unsafe.Pointer(pConfig)).FePattern == FTS5_PATTERN_GLOB && int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == FTS5_PATTERN_GLOB { return 1 } if (*Fts5Config)(unsafe.Pointer(pConfig)).FePattern == FTS5_PATTERN_LIKE && (int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == FTS5_PATTERN_LIKE || int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == FTS5_PATTERN_GLOB) { return 1 } return 0 } // Implementation of the xBestIndex method for FTS5 tables. Within the // WHERE constraint, it searches for the following: // // 1. A MATCH constraint against the table column. // 2. A MATCH constraint against the "rank" column. // 3. A MATCH constraint against some other column. // 4. An == constraint against the rowid column. // 5. A < or <= constraint against the rowid column. // 6. A > or >= constraint against the rowid column. // // Within the ORDER BY, the following are supported: // // 5. ORDER BY rank [ASC|DESC] // 6. ORDER BY rowid [ASC|DESC] // // Information for the xFilter call is passed via both the idxNum and // idxStr variables. Specifically, idxNum is a bitmask of the following // flags used to encode the ORDER BY clause: // // FTS5_BI_ORDER_RANK // FTS5_BI_ORDER_ROWID // FTS5_BI_ORDER_DESC // // idxStr is used to encode data from the WHERE clause. For each argument // passed to the xFilter method, the following is appended to idxStr: // // Match against table column: "m" // Match against rank column: "r" // Match against other column: "M" // LIKE against other column: "L" // GLOB against other column: "G" // Equality constraint against the rowid: "=" // A < or <= against the rowid: "<" // A > or >= against the rowid: ">" // // This function ensures that there is at most one "r" or "=". And that if // there exists an "=" then there is no "<" or ">". // // Costs are assigned as follows: // // a) If an unusable MATCH operator is present in the WHERE clause, the // cost is unconditionally set to 1e50 (a really big number). // // a) If a MATCH operator is present, the cost depends on the other // constraints also present. As follows: // // * No other constraints: cost=1000.0 // * One rowid range constraint: cost=750.0 // * Both rowid range constraints: cost=500.0 // * An == rowid constraint: cost=100.0 // // b) Otherwise, if there is no MATCH: // // * No other constraints: cost=1000000.0 // * One rowid range constraint: cost=750000.0 // * Both rowid range constraints: cost=250000.0 // * An == rowid constraint: cost=10.0 // // Costs are not modified by the ORDER BY clause. func fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232265:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr = pVTab var pConfig uintptr = (*Fts5Table)(unsafe.Pointer(pTab)).FpConfig var nCol int32 = (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol var idxFlags int32 = 0 // Parameter passed through to xFilter() var i int32 var idxStr uintptr var iIdxStr int32 = 0 var iCons int32 = 0 var bSeenEq int32 = 0 var bSeenGt int32 = 0 var bSeenLt int32 = 0 var bSeenMatch int32 = 0 var bSeenRank int32 = 0 if (*Fts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { (*Fts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+35588, 0) return SQLITE_ERROR } idxStr = Xsqlite3_malloc(tls, (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*8+1) if idxStr == uintptr(0) { return SQLITE_NOMEM } (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FidxStr = idxStr (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FneedToFreeIdxStr = 1 for i = 0; i < (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint; i++ { var p uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraint + uintptr(i)*12 var iCol int32 = (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_MATCH || int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ && iCol >= nCol { // A MATCH operator or equivalent if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable) == 0 || iCol < 0 { // As there exists an unusable MATCH constraint this is an // unusable plan. Set a prohibitively high cost. (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = 1e50 *(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr))) = int8(0) return SQLITE_OK } else { if iCol == nCol+1 { if bSeenRank != 0 { continue } *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = int8('r') bSeenRank = 1 } else if iCol >= 0 { bSeenMatch = 1 *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = int8('M') Xsqlite3_snprintf(tls, 6, idxStr+uintptr(iIdxStr), ts+5329, libc.VaList(bp, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) } (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = libc.PreIncInt32(&iCons, 1) (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).Fomit = uint8(1) } } else if (*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 { if iCol >= 0 && iCol < nCol && fts5UsePatternMatch(tls, pConfig, p) != 0 { *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = func() int8 { if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == FTS5_PATTERN_LIKE { return int8('L') } return int8('G') }() Xsqlite3_snprintf(tls, 6, idxStr+uintptr(iIdxStr), ts+5329, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = libc.PreIncInt32(&iCons, 1) } else if bSeenEq == 0 && int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ && iCol < 0 { *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = int8('=') bSeenEq = 1 (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = libc.PreIncInt32(&iCons, 1) } } } if bSeenEq == 0 { for i = 0; i < (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint; i++ { var p uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraint + uintptr(i)*12 if (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn < 0 && (*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 { var op int32 = int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) if op == SQLITE_INDEX_CONSTRAINT_LT || op == SQLITE_INDEX_CONSTRAINT_LE { if bSeenLt != 0 { continue } *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = int8('<') (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = libc.PreIncInt32(&iCons, 1) bSeenLt = 1 } else if op == SQLITE_INDEX_CONSTRAINT_GT || op == SQLITE_INDEX_CONSTRAINT_GE { if bSeenGt != 0 { continue } *(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1)))) = int8('>') (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8)).FargvIndex = libc.PreIncInt32(&iCons, 1) bSeenGt = 1 } } } } *(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr))) = int8(0) // Set idxFlags flags for the ORDER BY clause if (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnOrderBy == 1 { var iSort int32 = (*sqlite3_index_orderby)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy)).FiColumn if iSort == (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol+1 && bSeenMatch != 0 { idxFlags = idxFlags | FTS5_BI_ORDER_RANK } else if iSort == -1 { idxFlags = idxFlags | FTS5_BI_ORDER_ROWID } if idxFlags&(FTS5_BI_ORDER_RANK|FTS5_BI_ORDER_ROWID) != 0 { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).ForderByConsumed = 1 if (*sqlite3_index_orderby)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy)).Fdesc != 0 { idxFlags = idxFlags | FTS5_BI_ORDER_DESC } } } // Calculate the estimated cost based on the flags set in idxFlags. if bSeenEq != 0 { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = func() float64 { if bSeenMatch != 0 { return 100.0 } return 10.0 }() if bSeenMatch == 0 { fts5SetUniqueFlag(tls, pInfo) } } else if bSeenLt != 0 && bSeenGt != 0 { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = func() float64 { if bSeenMatch != 0 { return 500.0 } return 250000.0 }() } else if bSeenLt != 0 || bSeenGt != 0 { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = func() float64 { if bSeenMatch != 0 { return 750.0 } return 750000.0 }() } else { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = func() float64 { if bSeenMatch != 0 { return 1000.0 } return 1000000.0 }() } (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FidxNum = idxFlags return SQLITE_OK } func fts5NewTransaction(tls *libc.TLS, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232400:12: */ var pCsr uintptr for pCsr = (*Fts5Global)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpCsr; pCsr != 0; pCsr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpNext { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab == pTab { return SQLITE_OK } } return sqlite3Fts5StorageReset(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } // Implementation of xOpen method. func fts5OpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232411:12: */ var pTab uintptr = pVTab var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var pCsr uintptr = uintptr(0) // New cursor object var nByte Sqlite3_int64 // Bytes of space to allocate var rc int32 // Return code rc = fts5NewTransaction(tls, pTab) if rc == SQLITE_OK { nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Cursor{})) + uint64((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*uint64(unsafe.Sizeof(int32(0)))) pCsr = Xsqlite3_malloc64(tls, uint64(nByte)) if pCsr != 0 { var pGlobal uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal libc.X__builtin___memset_chk(tls, pCsr, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pCsr, 0)) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize = pCsr + 1*184 (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpNext = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpCsr (*Fts5Global)(unsafe.Pointer(pGlobal)).FpCsr = pCsr (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId = libc.PreIncInt64(&(*Fts5Global)(unsafe.Pointer(pGlobal)).FiNextId, 1) } else { rc = SQLITE_NOMEM } } *(*uintptr)(unsafe.Pointer(ppCsr)) = pCsr return rc } func fts5StmtType(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232437:12: */ if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_SCAN { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FbDesc != 0 { return FTS5_STMT_SCAN_DESC } return FTS5_STMT_SCAN_ASC } return FTS5_STMT_LOOKUP } // This function is called after the cursor passed as the only argument // is moved to point at a different row. It clears all cached data // specific to the previous row stored by the cursor object. func fts5CsrNewrow(tls *libc.TLS, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232449:13: */ *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_REQUIRE_CONTENT | FTS5CSR_REQUIRE_DOCSIZE | FTS5CSR_REQUIRE_INST | FTS5CSR_REQUIRE_POSLIST } func fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232458:13: */ var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var pData uintptr var pNext uintptr Xsqlite3_free(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInstIter) Xsqlite3_free(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst) if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt != 0 { var eStmt int32 = fts5StmtType(tls, pCsr) sqlite3Fts5StorageStmtRelease(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, eStmt, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) } if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { var pSorter uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter Xsqlite3_finalize(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) Xsqlite3_free(tls, pSorter) } if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan != FTS5_PLAN_SOURCE { sqlite3Fts5ExprFree(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) } for pData = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata; pData != 0; pData = pNext { pNext = (*Fts5Auxdata)(unsafe.Pointer(pData)).FpNext if (*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete})).f(tls, (*Fts5Auxdata)(unsafe.Pointer(pData)).FpPtr) } Xsqlite3_free(tls, pData) } Xsqlite3_finalize(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) Xsqlite3_free(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg) if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_FREE_ZRANK != 0 { Xsqlite3_free(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank) Xsqlite3_free(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs) } sqlite3Fts5IndexCloseReader(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) libc.X__builtin___memset_chk(tls, pCsr+32, 0, uint64(unsafe.Sizeof(Fts5Cursor{}))-uint64((int64(pCsr+32)-int64(pCsr))/1), libc.X__builtin_object_size(tls, pCsr+32, 0)) } // Close the cursor. For additional information see the documentation // on the xClose method of the virtual table interface. func fts5CloseMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232502:12: */ if pCursor != 0 { var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab var pCsr uintptr = pCursor var pp uintptr fts5FreeCursorComponents(tls, pCsr) // Remove the cursor from the Fts5Global.pCsr list for pp = (*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal + 72; *(*uintptr)(unsafe.Pointer(pp)) != pCsr; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 { } *(*uintptr)(unsafe.Pointer(pp)) = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpNext Xsqlite3_free(tls, pCsr) } return SQLITE_OK } func fts5SorterNext(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232518:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pSorter uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter var rc int32 rc = Xsqlite3_step(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) if rc == SQLITE_DONE { rc = SQLITE_OK *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_EOF | FTS5CSR_REQUIRE_CONTENT } else if rc == SQLITE_ROW { var a uintptr var aBlob uintptr var nBlob int32 var i int32 var iOff int32 = 0 rc = SQLITE_OK (*Fts5Sorter)(unsafe.Pointer(pSorter)).FiRowid = Xsqlite3_column_int64(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, 0) nBlob = Xsqlite3_column_bytes(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, 1) aBlob = libc.AssignUintptr(&a, Xsqlite3_column_blob(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, 1)) // nBlob==0 in detail=none mode. if nBlob > 0 { for i = 0; i < (*Fts5Sorter)(unsafe.Pointer(pSorter)).FnIdx-1; i++ { // var iVal int32 at bp, 4 a += uintptr(sqlite3Fts5GetVarint32(tls, a, bp)) iOff = iOff + *(*int32)(unsafe.Pointer(bp)) *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32((int64(aBlob+uintptr(nBlob)) - int64(a)) / 1) (*Fts5Sorter)(unsafe.Pointer(pSorter)).FaPoslist = a } fts5CsrNewrow(tls, pCsr) } return rc } // Set the FTS5CSR_REQUIRE_RESEEK flag on all FTS5_PLAN_MATCH cursors // open on table pTab. func fts5TripCursors(tls *libc.TLS, pTab uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232561:13: */ var pCsr uintptr for pCsr = (*Fts5Global)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpCsr; pCsr != 0; pCsr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpNext { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_MATCH && (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab == pTab { *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_REQUIRE_RESEEK } } } // If the REQUIRE_RESEEK flag is set on the cursor passed as the first // argument, close and reopen all Fts5IndexIter iterators that the cursor // is using. Then attempt to move the cursor to a rowid equal to or laster // (in the cursors sort order - ASC or DESC) than the current rowid. // // If the new rowid is not equal to the old, set output parameter *pbSkip // to 1 before returning. Otherwise, leave it unchanged. // // Return SQLITE_OK if successful or if no reseek was required, or an // error code if an error occurred. func fts5CursorReseek(tls *libc.TLS, pCsr uintptr, pbSkip uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232584:12: */ var rc int32 = SQLITE_OK if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_RESEEK != 0 { var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var bDesc int32 = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FbDesc var iRowid I64 = sqlite3Fts5ExprRowid(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) rc = sqlite3Fts5ExprFirst(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, iRowid, bDesc) if rc == SQLITE_OK && iRowid != sqlite3Fts5ExprRowid(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) { *(*int32)(unsafe.Pointer(pbSkip)) = 1 } *(*int32)(unsafe.Pointer(pCsr + 80)) &= libc.CplInt32(FTS5CSR_REQUIRE_RESEEK) fts5CsrNewrow(tls, pCsr) if sqlite3Fts5ExprEof(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) != 0 { *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_EOF *(*int32)(unsafe.Pointer(pbSkip)) = 1 } } return rc } // Advance the cursor to the next row in the table that matches the // search criteria. // // Return SQLITE_OK if nothing goes wrong. SQLITE_OK is returned // even if we reach end-of-file. The fts5EofMethod() will be called // subsequently to determine whether or not an EOF was hit. func fts5NextMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232616:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pCsr uintptr = pCursor var rc int32 if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan < 3 { *(*int32)(unsafe.Pointer(bp + 8 /* bSkip */)) = 0 if libc.AssignInt32(&rc, fts5CursorReseek(tls, pCsr, bp+8)) != 0 || *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return rc } rc = sqlite3Fts5ExprNext(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid) *(*int32)(unsafe.Pointer(pCsr + 80)) |= sqlite3Fts5ExprEof(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) fts5CsrNewrow(tls, pCsr) } else { switch (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan { case FTS5_PLAN_SPECIAL: { *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_EOF rc = SQLITE_OK break } fallthrough case FTS5_PLAN_SORTED_MATCH: { rc = fts5SorterNext(tls, pCsr) break } fallthrough default: { var pConfig uintptr = (*Fts5Table)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FpConfig (*Fts5Config)(unsafe.Pointer(pConfig)).FbLock++ rc = Xsqlite3_step(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) (*Fts5Config)(unsafe.Pointer(pConfig)).FbLock-- if rc != SQLITE_ROW { *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_EOF rc = Xsqlite3_reset(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) if rc != SQLITE_OK { (*Sqlite3_vtab)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb))) } } else { rc = SQLITE_OK } break } } } return rc } func fts5PrepareStatement(tls *libc.TLS, ppStmt uintptr, pConfig uintptr, zFmt uintptr, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232669:12: */ bp := tls.Alloc(16) defer tls.Free(16) *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */)) = uintptr(0) var rc int32 var zSql uintptr var ap Va_list _ = ap ap = va zSql = Xsqlite3_vmprintf(tls, zFmt, ap) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_prepare_v3(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -1, uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb))) } Xsqlite3_free(tls, zSql) } _ = ap *(*uintptr)(unsafe.Pointer(ppStmt)) = *(*uintptr)(unsafe.Pointer(bp + 8 /* pRet */)) return rc } func fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232698:12: */ bp := tls.Alloc(56) defer tls.Free(56) var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var pSorter uintptr var nPhrase int32 var nByte Sqlite3_int64 var rc int32 var zRank uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank var zRankArgs uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs nPhrase = sqlite3Fts5ExprPhraseCount(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Sorter{})) + uint64(unsafe.Sizeof(int32(0)))*uint64(nPhrase-1)) pSorter = Xsqlite3_malloc64(tls, uint64(nByte)) if pSorter == uintptr(0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, pSorter, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pSorter, 0)) (*Fts5Sorter)(unsafe.Pointer(pSorter)).FnIdx = nPhrase // TODO: It would be better to have some system for reusing statement // handles here, rather than preparing a new one for each query. But that // is not possible as SQLite reference counts the virtual table objects. // And since the statement required here reads from this very virtual // table, saving it creates a circular reference. // // If SQLite a built-in statement cache, this wouldn't be a problem. rc = fts5PrepareStatement(tls, pSorter, pConfig, ts+35627, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, func() uintptr { if zRankArgs != 0 { return ts + 14954 /* ", " */ } return ts + 1527 /* "" */ }(), func() uintptr { if zRankArgs != 0 { return zRankArgs } return ts + 1527 }(), func() uintptr { if bDesc != 0 { return ts + 35682 /* "DESC" */ } return ts + 35687 /* "ASC" */ }())) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { (*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr rc = fts5SorterNext(tls, pCsr) (*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = uintptr(0) } if rc != SQLITE_OK { Xsqlite3_finalize(tls, (*Fts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) Xsqlite3_free(tls, pSorter) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = uintptr(0) } return rc } func fts5CursorFirst(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232750:12: */ var rc int32 var pExpr uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr rc = sqlite3Fts5ExprFirst(tls, pExpr, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid, bDesc) if sqlite3Fts5ExprEof(tls, pExpr) != 0 { *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_EOF } fts5CsrNewrow(tls, pCsr) return rc } // Process a "special" query. A special query is identified as one with a // MATCH expression that begins with a '*' character. The remainder of // the text passed to the MATCH operator are used as the special query // parameters. func fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232767:12: */ bp := tls.Alloc(16) defer tls.Free(16) var rc int32 = SQLITE_OK // Return code var z uintptr = zQuery // Special query text var n int32 // Number of bytes in text at z for int32(*(*int8)(unsafe.Pointer(z))) == ' ' { z++ } for n = 0; *(*int8)(unsafe.Pointer(z + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) != ' '; n++ { } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan = FTS5_PLAN_SPECIAL if n == 5 && 0 == Xsqlite3_strnicmp(tls, ts+35691, z, n) { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = I64(sqlite3Fts5IndexReads(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else if n == 2 && 0 == Xsqlite3_strnicmp(tls, ts+5411, z, n) { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { // An unrecognized directive. Return an error message. (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+35697, libc.VaList(bp, n, z)) rc = SQLITE_ERROR } return rc } // Search for an auxiliary function named zName that can be used with table // pTab. If one is found, return a pointer to the corresponding Fts5Auxiliary // structure. Otherwise, if no such function exists, return NULL. func fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232802:22: */ var pAux uintptr for pAux = (*Fts5Global)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpAux; pAux != 0; pAux = (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpNext { if Xsqlite3_stricmp(tls, zName, (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FzFunc) == 0 { return pAux } } // No function of the specified name was found. Return 0. return uintptr(0) } func fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232814:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK var pAux uintptr = uintptr(0) var zRank uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank var zRankArgs uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { var zSql uintptr = sqlite3Fts5Mprintf(tls, bp+16, ts+35725, libc.VaList(bp, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_prepare_v3(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -1, uint32(SQLITE_PREPARE_PERSISTENT), bp+24, uintptr(0)) Xsqlite3_free(tls, zSql) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) { var nByte Sqlite3_int64 (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */))) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(uintptr(0))) * uint64((*Fts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg)) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg = sqlite3Fts5MallocZero(tls, bp+16, nByte) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { var i int32 for i = 0; i < (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg; i++ { *(*uintptr)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)), i) } } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt = *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */)) } else { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pStmt */))) } } } } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { pAux = fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+35735, libc.VaList(bp+8, zRank)) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_ERROR } } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpRank = pAux return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } func fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232865:12: */ bp := tls.Alloc(24) defer tls.Free(24) var rc int32 = SQLITE_OK if pRank != 0 { var z uintptr = Xsqlite3_value_text(tls, pRank) *(*uintptr)(unsafe.Pointer(bp + 8 /* zRank */)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16 /* zRankArgs */)) = uintptr(0) if z == uintptr(0) { if Xsqlite3_value_type(tls, pRank) == SQLITE_NULL { rc = SQLITE_ERROR } } else { rc = sqlite3Fts5ConfigParseRank(tls, z, bp+8, bp+16) } if rc == SQLITE_OK { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank = *(*uintptr)(unsafe.Pointer(bp + 8 /* zRank */)) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = *(*uintptr)(unsafe.Pointer(bp + 16 /* zRankArgs */)) *(*int32)(unsafe.Pointer(pCsr + 80)) |= FTS5CSR_FREE_ZRANK } else if rc == SQLITE_ERROR { (*Sqlite3_vtab)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+35756, libc.VaList(bp, z)) } } else { if (*Fts5Config)(unsafe.Pointer(pConfig)).FzRank != 0 { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*Fts5Config)(unsafe.Pointer(pConfig)).FzRank (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*Fts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRank = ts + 34139 /* "bm25" */ (*Fts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } return rc } func fts5GetRowidLimit(tls *libc.TLS, pVal uintptr, iDefault I64) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232902:12: */ if pVal != 0 { var eType int32 = Xsqlite3_value_numeric_type(tls, pVal) if eType == SQLITE_INTEGER { return Xsqlite3_value_int64(tls, pVal) } } return iDefault } // This is the xFilter interface for the virtual table. See // the virtual table xFilter method documentation for additional // information. // // There are three possible query strategies: // // 1. Full-text search using a MATCH operator. // 2. A by-rowid lookup. // 3. A full-table scan. func fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, nVal int32, apVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:232923:12: */ bp := tls.Alloc(16) defer tls.Free(16) var pTab uintptr var pConfig uintptr var pCsr uintptr var rc int32 // Error code var bDesc int32 // True if ORDER BY [rank|rowid] DESC var bOrderByRank int32 // True if ORDER BY rank var pRank uintptr // rank MATCH ? expression (or NULL) var pRowidEq uintptr // rowid = ? expression (or NULL) var pRowidLe uintptr // rowid <= ? expression (or NULL) var pRowidGe uintptr // rowid >= ? expression (or NULL) var iCol int32 // Column on LHS of MATCH operator var pzErrmsg uintptr var i int32 var iIdxStr int32 // var pExpr uintptr at bp+8, 8 var pzErr uintptr var zText uintptr var bGlob int32 var zText1 uintptr pTab = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab pConfig = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig pCsr = pCursor rc = SQLITE_OK pRank = uintptr(0) pRowidEq = uintptr(0) pRowidLe = uintptr(0) pRowidGe = uintptr(0) pzErrmsg = (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */)) = uintptr(0) if !((*Fts5Config)(unsafe.Pointer(pConfig)).FbLock != 0) { goto __1 } (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+35588, 0) return SQLITE_ERROR __1: ; if !((*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0) { goto __2 } fts5FreeCursorComponents(tls, pCsr) libc.X__builtin___memset_chk(tls, pCsr+32, 0, uint64(unsafe.Sizeof(Fts5Cursor{}))-uint64((int64(pCsr+32)-int64(pCsr))/1), libc.X__builtin_object_size(tls, pCsr+32, 0)) __2: ; (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pTab + 16 // Decode the arguments passed through to this function. i = 0 __3: if !(i < nVal) { goto __5 } switch int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(libc.PostIncInt32(&iIdxStr, 1))))) { case 'r': goto __7 case 'M': goto __8 case 'L': goto __9 case 'G': goto __10 case '=': goto __11 case '<': goto __12 default: goto __13 } goto __6 __7: pRank = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) goto __6 __8: zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) if !(zText == uintptr(0)) { goto __14 } zText = ts + 1527 /* "" */ __14: ; iCol = 0 __15: iCol = iCol*10 + (int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) - '0') iIdxStr++ goto __16 __16: if int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) >= '0' && int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) <= '9' { goto __15 } goto __17 __17: ; if !(int32(*(*int8)(unsafe.Pointer(zText))) == '*') { goto __18 } // The user has issued a query of the form "MATCH '*...'". This // indicates that the MATCH expression is not a full text query, // but a request for an internal parameter. rc = fts5SpecialMatch(tls, pTab, pCsr, zText+1) goto filter_out goto __19 __18: pzErr = pTab + 16 rc = sqlite3Fts5ExprNew(tls, pConfig, 0, iCol, zText, bp+8, pzErr) if !(rc == SQLITE_OK) { goto __20 } rc = sqlite3Fts5ExprAnd(tls, pCsr+64, *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */))) *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */)) = uintptr(0) __20: ; if !(rc != SQLITE_OK) { goto __21 } goto filter_out __21: ; __19: ; goto __6 __9: __10: bGlob = libc.Bool32(int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr-1)))) == 'G') zText1 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) iCol = 0 __22: iCol = iCol*10 + (int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) - '0') iIdxStr++ goto __23 __23: if int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) >= '0' && int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) <= '9' { goto __22 } goto __24 __24: ; if !(zText1 != 0) { goto __25 } rc = sqlite3Fts5ExprPattern(tls, pConfig, bGlob, iCol, zText1, bp+8) __25: ; if !(rc == SQLITE_OK) { goto __26 } rc = sqlite3Fts5ExprAnd(tls, pCsr+64, *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */))) *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */)) = uintptr(0) __26: ; if !(rc != SQLITE_OK) { goto __27 } goto filter_out __27: ; goto __6 __11: pRowidEq = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) goto __6 __12: pRowidLe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) goto __6 __13: ; pRowidGe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) goto __6 __6: ; goto __4 __4: i++ goto __3 goto __5 __5: ; bOrderByRank = func() int32 { if idxNum&FTS5_BI_ORDER_RANK != 0 { return 1 } return 0 }() (*Fts5Cursor)(unsafe.Pointer(pCsr)).FbDesc = libc.AssignInt32(&bDesc, func() int32 { if idxNum&FTS5_BI_ORDER_DESC != 0 { return 1 } return 0 }()) // Set the cursor upper and lower rowid limits. Only some strategies // actually use them. This is ok, as the xBestIndex() method leaves the // sqlite3_index_constraint.omit flag clear for range constraints // on the rowid field. if !(pRowidEq != 0) { goto __28 } pRowidLe = libc.AssignUintptr(&pRowidGe, pRowidEq) __28: ; if !(bDesc != 0) { goto __29 } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = fts5GetRowidLimit(tls, pRowidLe, int64(0xffffffff)|I64(int64(0x7fffffff))<<32) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = fts5GetRowidLimit(tls, pRowidGe, int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) goto __30 __29: (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = fts5GetRowidLimit(tls, pRowidLe, int64(0xffffffff)|I64(int64(0x7fffffff))<<32) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = fts5GetRowidLimit(tls, pRowidGe, int64(-1)-(int64(0xffffffff)|I64(int64(0x7fffffff))<<32)) __30: ; if !((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr != 0) { goto __31 } // If pSortCsr is non-NULL, then this call is being made as part of // processing for a "... MATCH ORDER BY rank" query (ePlan is // set to FTS5_PLAN_SORTED_MATCH). pSortCsr is the cursor that will // return results to the user for this query. The current cursor // (pCursor) is used to execute the query issued by function // fts5CursorFirstSorted() above. if !((*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FbDesc != 0) { goto __33 } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = (*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiFirstRowid (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = (*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiLastRowid goto __34 __33: (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = (*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiLastRowid (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = (*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiFirstRowid __34: ; (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan = FTS5_PLAN_SOURCE (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr = (*Fts5Cursor)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FpExpr rc = fts5CursorFirst(tls, pTab, pCsr, bDesc) goto __32 __31: if !((*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr != 0) { goto __35 } rc = fts5CursorParseRank(tls, pConfig, pCsr, pRank) if !(rc == SQLITE_OK) { goto __37 } if !(bOrderByRank != 0) { goto __38 } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan = FTS5_PLAN_SORTED_MATCH rc = fts5CursorFirstSorted(tls, pTab, pCsr, bDesc) goto __39 __38: (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan = FTS5_PLAN_MATCH rc = fts5CursorFirst(tls, pTab, pCsr, bDesc) __39: ; __37: ; goto __36 __35: if !((*Fts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0)) { goto __40 } *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, ts+35789, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = SQLITE_ERROR goto __41 __40: // This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup // by rowid (ePlan==FTS5_PLAN_ROWID). (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan = func() int32 { if pRowidEq != 0 { return FTS5_PLAN_ROWID } return FTS5_PLAN_SCAN }() rc = sqlite3Fts5StorageStmt(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, fts5StmtType(tls, pCsr), pCsr+56, pTab+16) if !(rc == SQLITE_OK) { goto __42 } if !(pRowidEq != uintptr(0)) { goto __43 } Xsqlite3_bind_value(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 1, pRowidEq) goto __44 __43: Xsqlite3_bind_int64(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 1, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid) Xsqlite3_bind_int64(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 2, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid) __44: ; rc = fts5NextMethod(tls, pCursor) __42: ; __41: ; __36: ; __32: ; filter_out: sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* pExpr */))) (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc } // This is the xEof method of the virtual table. SQLite calls this // routine to find out if it has reached the end of a result set. func fts5EofMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233116:12: */ var pCsr uintptr = pCursor return func() int32 { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_EOF != 0 { return 1 } return 0 }() } // Return the rowid that the cursor currently points to. func fts5CursorRowid(tls *libc.TLS, pCsr uintptr) I64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233124:12: */ if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { return (*Fts5Sorter)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter)).FiRowid } else { return sqlite3Fts5ExprRowid(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) } return I64(0) } // This is the xRowid method. The SQLite core calls this routine to // retrieve the rowid for the current row of the result set. fts5 // exposes %_content.rowid as the rowid for the virtual table. The // rowid should be written to *pRowid. func fts5RowidMethod(tls *libc.TLS, pCursor uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233142:12: */ var pCsr uintptr = pCursor var ePlan int32 = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan switch ePlan { case FTS5_PLAN_SPECIAL: *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = int64(0) break case FTS5_PLAN_SOURCE: fallthrough case FTS5_PLAN_MATCH: fallthrough case FTS5_PLAN_SORTED_MATCH: *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = fts5CursorRowid(tls, pCsr) break default: *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = Xsqlite3_column_int64(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 0) break } return SQLITE_OK } // If the cursor requires seeking (bSeekRequired flag is set), seek it. // Return SQLITE_OK if no error occurs, or an SQLite error code otherwise. // // If argument bErrormsg is true and an error occurs, an error message may // be left in sqlite3_vtab.zErrMsg. func fts5SeekCursor(tls *libc.TLS, pCsr uintptr, bErrormsg int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233173:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK // If the cursor does not yet have a statement handle, obtain one now. if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt == uintptr(0) { var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var eStmt int32 = fts5StmtType(tls, pCsr) rc = sqlite3Fts5StorageStmt(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, eStmt, pCsr+56, func() uintptr { if bErrormsg != 0 { return pTab + 16 } return uintptr(0) }()) } if rc == SQLITE_OK && (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_CONTENT != 0 { var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab Xsqlite3_reset(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) Xsqlite3_bind_int64(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 1, fts5CursorRowid(tls, pCsr)) (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pTab)).FpConfig)).FbLock++ rc = Xsqlite3_step(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pTab)).FpConfig)).FbLock-- if rc == SQLITE_ROW { rc = SQLITE_OK *(*int32)(unsafe.Pointer(pCsr + 80)) &= libc.CplInt32(FTS5CSR_REQUIRE_CONTENT) } else { rc = Xsqlite3_reset(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) if rc == SQLITE_OK { rc = SQLITE_CORRUPT | int32(1)<<8 } else if (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pTab)).FpConfig)).FpzErrmsg != 0 { *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pTab)).FpConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp, Xsqlite3_errmsg(tls, (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pTab)).FpConfig)).Fdb))) } } } return rc } func fts5SetVtabError(tls *libc.TLS, p uintptr, zFormat uintptr, va uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233212:13: */ var ap Va_list _ = ap // ... printf arguments ap = va (*Fts5FullTable)(unsafe.Pointer(p)).Fp.Fbase.FzErrMsg = Xsqlite3_vmprintf(tls, zFormat, ap) _ = ap } // This function is called to handle an FTS INSERT command. In other words, // an INSERT statement of the form: // // INSERT INTO fts(fts) VALUES($pCmd) // INSERT INTO fts(fts, rank) VALUES($pCmd, $pVal) // // Argument pVal is the value assigned to column "fts" by the INSERT // statement. This function returns SQLITE_OK if successful, or an SQLite // error code if an error occurs. // // The commands implemented by this function are documented in the "Special // INSERT Directives" section of the documentation. It should be updated if // more commands are added to this function. func fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233235:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var rc int32 = SQLITE_OK *(*int32)(unsafe.Pointer(bp /* bError */)) = 0 if 0 == Xsqlite3_stricmp(tls, ts+35825, zCmd) { if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { fts5SetVtabError(tls, pTab, ts+35836, 0) rc = SQLITE_ERROR } else { rc = sqlite3Fts5StorageDeleteAll(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } } else if 0 == Xsqlite3_stricmp(tls, ts+35916, zCmd) { if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NONE { fts5SetVtabError(tls, pTab, ts+35924, 0) rc = SQLITE_ERROR } else { rc = sqlite3Fts5StorageRebuild(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } } else if 0 == Xsqlite3_stricmp(tls, ts+17263, zCmd) { rc = sqlite3Fts5StorageOptimize(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else if 0 == Xsqlite3_stricmp(tls, ts+35980, zCmd) { var nMerge int32 = Xsqlite3_value_int(tls, pVal) rc = sqlite3Fts5StorageMerge(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else if 0 == Xsqlite3_stricmp(tls, ts+35986, zCmd) { var iArg int32 = Xsqlite3_value_int(tls, pVal) rc = sqlite3Fts5StorageIntegrity(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { rc = sqlite3Fts5IndexLoadConfig(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) if rc == SQLITE_OK { rc = sqlite3Fts5ConfigSetValue(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig, zCmd, pVal, bp) } if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) != 0 { rc = SQLITE_ERROR } else { rc = sqlite3Fts5StorageConfigValue(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, zCmd, pVal, 0) } } } return rc } func fts5SpecialDelete(tls *libc.TLS, pTab uintptr, apVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233291:12: */ var rc int32 = SQLITE_OK var eType1 int32 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) if eType1 == SQLITE_INTEGER { var iDel Sqlite3_int64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) rc = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iDel, apVal+2*8) } return rc } func fts5StorageInsert(tls *libc.TLS, pRc uintptr, pTab uintptr, apVal uintptr, piRowid uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233304:13: */ var rc int32 = *(*int32)(unsafe.Pointer(pRc)) if rc == SQLITE_OK { rc = sqlite3Fts5StorageContentInsert(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, apVal, piRowid) } if rc == SQLITE_OK { rc = sqlite3Fts5StorageIndexInsert(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, apVal, *(*I64)(unsafe.Pointer(piRowid))) } *(*int32)(unsafe.Pointer(pRc)) = rc } // This function is the implementation of the xUpdate callback used by // FTS3 virtual tables. It is invoked by SQLite each time a row is to be // inserted, updated or deleted. // // A delete specifies a single argument - the rowid of the row to remove. // // Update and insert operations pass: // // 1. The "old" rowid, or NULL. // 2. The "new" rowid. // 3. Values for each of the nCol matchable columns. // 4. Values for the two hidden columns ( and "rank"). func fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233334:12: */ bp := tls.Alloc(20) defer tls.Free(20) var pTab uintptr = pVtab var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var eType0 int32 // value_type() of apVal[0] *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK // Return code // A transaction must be open when this is called. (*Fts5Config)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FpzErrmsg = pTab + 16 // Put any active cursors into REQUIRE_SEEK state. fts5TripCursors(tls, pTab) eType0 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal))) if eType0 == SQLITE_NULL && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(2+(*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != SQLITE_NULL { // A "special" INSERT op. These are handled separately. var z uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(2+(*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, ts+17808, z) { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = fts5SpecialDelete(tls, pTab, apVal) } else { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = fts5SpecialInsert(tls, pTab, z, *(*uintptr)(unsafe.Pointer(apVal + uintptr(2+(*Fts5Config)(unsafe.Pointer(pConfig)).FnCol+1)*8))) } } else { // A regular INSERT, UPDATE or DELETE statement. The trick here is that // any conflict on the rowid value must be detected before any // modifications are made to the database file. There are 4 cases: // // 1) DELETE // 2) UPDATE (rowid not modified) // 3) UPDATE (rowid modified) // 4) INSERT // // Cases 3 and 4 may violate the rowid constraint. var eConflict int32 = SQLITE_ABORT if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { eConflict = Xsqlite3_vtab_on_conflict(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb) } // Filter out attempts to run UPDATE or DELETE on contentless tables. // This is not suported. if eType0 == SQLITE_INTEGER && fts5IsContentless(tls, pTab) != 0 { (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, ts+36002, libc.VaList(bp, func() uintptr { if nArg > 1 { return ts + 20735 /* "UPDATE" */ } return ts + 36039 /* "DELETE from" */ }(), (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_ERROR } else if nArg == 1 { var iDel I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal))) // Rowid to delete *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iDel, uintptr(0)) } else { var eType1 int32 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) if eType1 != SQLITE_INTEGER && eType1 != SQLITE_NULL { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_MISMATCH } else if eType0 != SQLITE_INTEGER { // If this is a REPLACE, first remove the current entry (if any) if eConflict == SQLITE_REPLACE && eType1 == SQLITE_INTEGER { var iNew I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) // Rowid to delete *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iNew, uintptr(0)) } fts5StorageInsert(tls, bp+16, pTab, apVal, pRowid) } else { var iOld I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal))) // Old rowid var iNew I64 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) // New rowid if eType1 == SQLITE_INTEGER && iOld != iNew { if eConflict == SQLITE_REPLACE { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iOld, uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iNew, uintptr(0)) } fts5StorageInsert(tls, bp+16, pTab, apVal, pRowid) } else { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageContentInsert(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, apVal, pRowid) if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iOld, uintptr(0)) } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageIndexInsert(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, apVal, *(*Sqlite_int64)(unsafe.Pointer(pRowid))) } } } else { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5StorageDelete(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iOld, uintptr(0)) fts5StorageInsert(tls, bp+16, pTab, apVal, pRowid) } } } } (*Fts5Config)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FpzErrmsg = uintptr(0) return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Implementation of xSync() method. func fts5SyncMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233460:12: */ var rc int32 var pTab uintptr = pVtab (*Fts5Config)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FpzErrmsg = pTab + 16 fts5TripCursors(tls, pTab) rc = sqlite3Fts5StorageSync(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) (*Fts5Config)(unsafe.Pointer((*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FpzErrmsg = uintptr(0) return rc } // Implementation of xBegin() method. func fts5BeginMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233474:12: */ fts5NewTransaction(tls, pVtab) return SQLITE_OK } // Implementation of xCommit() method. This is a no-op. The contents of // the pending-terms hash-table have already been flushed into the database // by fts5SyncMethod(). func fts5CommitMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233485:12: */ _ = pVtab // Call below is a no-op for NDEBUG builds return SQLITE_OK } // Implementation of xRollback(). Discard the contents of the pending-terms // hash-table. Any changes made to the database are reverted by SQLite. func fts5RollbackMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233495:12: */ var rc int32 var pTab uintptr = pVtab rc = sqlite3Fts5StorageRollback(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) return rc } func fts5ApiUserData(tls *libc.TLS, pCtx uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233505:13: */ var pCsr uintptr = pCtx return (*Fts5Auxiliary)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux)).FpUserData } func fts5ApiColumnCount(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233510:12: */ var pCsr uintptr = pCtx return (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig)).FnCol } func fts5ApiColumnTotalSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233515:12: */ var pCsr uintptr = pCtx var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab return sqlite3Fts5StorageSize(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iCol, pnToken) } func fts5ApiRowCount(tls *libc.TLS, pCtx uintptr, pnRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233525:12: */ var pCsr uintptr = pCtx var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab return sqlite3Fts5StorageRowCount(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, pnRow) } func fts5ApiTokenize(tls *libc.TLS, pCtx uintptr, pText uintptr, nText int32, pUserData uintptr, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233531:12: */ var pCsr uintptr = pCtx var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab return sqlite3Fts5Tokenize(tls, (*Fts5Table)(unsafe.Pointer(pTab)).FpConfig, FTS5_TOKENIZE_AUX, pText, nText, pUserData, xToken) } func fts5ApiPhraseCount(tls *libc.TLS, pCtx uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233544:12: */ var pCsr uintptr = pCtx return sqlite3Fts5ExprPhraseCount(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) } func fts5ApiPhraseSize(tls *libc.TLS, pCtx uintptr, iPhrase int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233549:12: */ var pCsr uintptr = pCtx return sqlite3Fts5ExprPhraseSize(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, iPhrase) } func fts5ApiColumnText(tls *libc.TLS, pCtx uintptr, iCol int32, pz uintptr, pn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233554:12: */ var rc int32 = SQLITE_OK var pCsr uintptr = pCtx if fts5IsContentless(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab) != 0 || (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_SPECIAL { *(*uintptr)(unsafe.Pointer(pz)) = uintptr(0) *(*int32)(unsafe.Pointer(pn)) = 0 } else { rc = fts5SeekCursor(tls, pCsr, 0) if rc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(pz)) = Xsqlite3_column_text(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, iCol+1) *(*int32)(unsafe.Pointer(pn)) = Xsqlite3_column_bytes(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, iCol+1) } } return rc } func fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233577:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pConfig uintptr = (*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig var rc int32 = SQLITE_OK var bLive int32 = libc.Bool32((*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter == uintptr(0)) if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_POSLIST != 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail != FTS5_DETAIL_FULL { var aPopulator uintptr var i int32 aPopulator = sqlite3Fts5ExprClearPoslists(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, bLive) if aPopulator == uintptr(0) { rc = SQLITE_NOMEM } for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol && rc == SQLITE_OK; i++ { // var n int32 at bp+8, 4 // var z uintptr at bp, 8 rc = fts5ApiColumnText(tls, pCsr, i, bp, bp+8) if rc == SQLITE_OK { rc = sqlite3Fts5ExprPopulatePoslists(tls, pConfig, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, aPopulator, i, *(*uintptr)(unsafe.Pointer(bp /* z */)), *(*int32)(unsafe.Pointer(bp + 8 /* n */))) } } Xsqlite3_free(tls, aPopulator) if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { sqlite3Fts5ExprCheckPoslists(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, (*Fts5Sorter)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter)).FiRowid) } } *(*int32)(unsafe.Pointer(pCsr + 80)) &= libc.CplInt32(FTS5CSR_REQUIRE_POSLIST) } if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 && (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_FULL { var pSorter uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter var i1 int32 = func() int32 { if iPhrase == 0 { return 0 } return *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(iPhrase-1)*4)) }() *(*int32)(unsafe.Pointer(pn)) = *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(iPhrase)*4)) - i1 *(*uintptr)(unsafe.Pointer(pa)) = (*Fts5Sorter)(unsafe.Pointer(pSorter)).FaPoslist + uintptr(i1) } else { *(*int32)(unsafe.Pointer(pn)) = sqlite3Fts5ExprPoslist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, iPhrase, pa) } return rc } // Ensure that the Fts5Cursor.nInstCount and aInst[] variables are populated // correctly for the current view. Return SQLITE_OK if successful, or an // SQLite error code otherwise. func fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233629:12: */ bp := tls.Alloc(20) defer tls.Free(20) *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK var aIter uintptr // One iterator for each phrase var nIter int32 // Number of iterators/phrases var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig)).FnCol nIter = sqlite3Fts5ExprPhraseCount(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInstIter == uintptr(0) { var nByte Sqlite3_int64 = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5PoslistReader{})) * uint64(nIter)) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInstIter = sqlite3Fts5MallocZero(tls, bp, nByte) } aIter = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInstIter if aIter != 0 { var nInst int32 = 0 // Number instances seen so far var i int32 // Initialize all iterators for i = 0; i < nIter && *(*int32)(unsafe.Pointer(bp /* rc */)) == SQLITE_OK; i++ { // var a uintptr at bp+8, 8 // var n int32 at bp+16, 4 *(*int32)(unsafe.Pointer(bp /* rc */)) = fts5CsrPoslist(tls, pCsr, i, bp+8, bp+16) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { sqlite3Fts5PoslistReaderInit(tls, *(*uintptr)(unsafe.Pointer(bp + 8 /* a */)), *(*int32)(unsafe.Pointer(bp + 16 /* n */)), aIter+uintptr(i)*32) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { for 1 != 0 { var aInst uintptr var iBest int32 = -1 for i = 0; i < nIter; i++ { if int32((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FbEof) == 0 && (iBest < 0 || (*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(i)*32)).FiPos < (*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(iBest)*32)).FiPos) { iBest = i } } if iBest < 0 { break } nInst++ if nInst >= (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstAlloc { var nNewSize int32 if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstAlloc != 0 { nNewSize = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstAlloc * 2 } else { nNewSize = 32 } aInst = Xsqlite3_realloc64(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst, uint64(uint64(nNewSize)*uint64(unsafe.Sizeof(int32(0)))*uint64(3))) if aInst != 0 { (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst = aInst (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstAlloc = nNewSize } else { nInst-- *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_NOMEM break } } aInst = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst + uintptr(3*(nInst-1))*4 *(*int32)(unsafe.Pointer(aInst)) = iBest *(*int32)(unsafe.Pointer(aInst + 1*4)) = int32((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(iBest)*32)).FiPos >> 32) *(*int32)(unsafe.Pointer(aInst + 2*4)) = int32((*Fts5PoslistReader)(unsafe.Pointer(aIter+uintptr(iBest)*32)).FiPos & int64(0x7FFFFFFF)) if *(*int32)(unsafe.Pointer(aInst + 1*4)) < 0 || *(*int32)(unsafe.Pointer(aInst + 1*4)) >= nCol { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 break } sqlite3Fts5PoslistReaderNext(tls, aIter+uintptr(iBest)*32) } } (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstCount = nInst *(*int32)(unsafe.Pointer(pCsr + 80)) &= libc.CplInt32(FTS5CSR_REQUIRE_INST) } return *(*int32)(unsafe.Pointer(bp /* rc */)) } func fts5ApiInstCount(tls *libc.TLS, pCtx uintptr, pnInst uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233703:12: */ var pCsr uintptr = pCtx var rc int32 = SQLITE_OK if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_INST == 0 || SQLITE_OK == libc.AssignInt32(&rc, fts5CacheInstArray(tls, pCsr)) { *(*int32)(unsafe.Pointer(pnInst)) = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstCount } return rc } func fts5ApiInst(tls *libc.TLS, pCtx uintptr, iIdx int32, piPhrase uintptr, piCol uintptr, piOff uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233713:12: */ var pCsr uintptr = pCtx var rc int32 = SQLITE_OK if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_INST == 0 || SQLITE_OK == libc.AssignInt32(&rc, fts5CacheInstArray(tls, pCsr)) { if iIdx < 0 || iIdx >= (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnInstCount { rc = SQLITE_RANGE } else { *(*int32)(unsafe.Pointer(piPhrase)) = *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst + uintptr(iIdx*3)*4)) *(*int32)(unsafe.Pointer(piCol)) = *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst + uintptr(iIdx*3+1)*4)) *(*int32)(unsafe.Pointer(piOff)) = *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaInst + uintptr(iIdx*3+2)*4)) } } return rc } func fts5ApiRowid(tls *libc.TLS, pCtx uintptr) Sqlite3_int64 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233742:22: */ return fts5CursorRowid(tls, pCtx) } func fts5ColumnSizeCb(tls *libc.TLS, pContext uintptr, tflags int32, pUnused uintptr, nUnused int32, iUnused1 int32, iUnused2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233746:12: */ var pCnt uintptr = pContext _ = pUnused _ = nUnused _ = iUnused1 _ = iUnused2 if tflags&FTS5_TOKEN_COLOCATED == 0 { *(*int32)(unsafe.Pointer(pCnt))++ } return SQLITE_OK } func fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233763:12: */ bp := tls.Alloc(12) defer tls.Free(12) var pCsr uintptr = pCtx var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var rc int32 = SQLITE_OK if (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&FTS5CSR_REQUIRE_DOCSIZE != 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { var iRowid I64 = fts5CursorRowid(tls, pCsr) rc = sqlite3Fts5StorageDocsize(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iRowid, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize) } else if (*Fts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { var i int32 for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { if int32(*(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr(i)))) == 0 { *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i)*4)) = -1 } } } else { var i int32 for i = 0; rc == SQLITE_OK && i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { if int32(*(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr(i)))) == 0 { // var z uintptr at bp, 8 // var n int32 at bp+8, 4 var p uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i)*4 *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i)*4)) = 0 rc = fts5ApiColumnText(tls, pCtx, i, bp, bp+8) if rc == SQLITE_OK { rc = sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_AUX, *(*uintptr)(unsafe.Pointer(bp /* z */)), *(*int32)(unsafe.Pointer(bp + 8 /* n */)), p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5ColumnSizeCb}))) } } } } *(*int32)(unsafe.Pointer(pCsr + 80)) &= libc.CplInt32(FTS5CSR_REQUIRE_DOCSIZE) } if iCol < 0 { var i int32 *(*int32)(unsafe.Pointer(pnToken)) = 0 for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i)*4)) } } else if iCol < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol { *(*int32)(unsafe.Pointer(pnToken)) = *(*int32)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(iCol)*4)) } else { *(*int32)(unsafe.Pointer(pnToken)) = 0 rc = SQLITE_RANGE } return rc } // Implementation of the xSetAuxdata() method. func fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233816:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pCsr uintptr = pCtx var pData uintptr // Search through the cursors list of Fts5Auxdata objects for one that // corresponds to the currently executing auxiliary function. for pData = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata; pData != 0; pData = (*Fts5Auxdata)(unsafe.Pointer(pData)).FpNext { if (*Fts5Auxdata)(unsafe.Pointer(pData)).FpAux == (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux { break } } if pData != 0 { if (*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete})).f(tls, (*Fts5Auxdata)(unsafe.Pointer(pData)).FpPtr) } } else { *(*int32)(unsafe.Pointer(bp /* rc */)) = SQLITE_OK pData = sqlite3Fts5MallocZero(tls, bp, int64(unsafe.Sizeof(Fts5Auxdata{}))) if pData == uintptr(0) { if xDelete != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{xDelete})).f(tls, pPtr) } return *(*int32)(unsafe.Pointer(bp /* rc */)) } (*Fts5Auxdata)(unsafe.Pointer(pData)).FpAux = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux (*Fts5Auxdata)(unsafe.Pointer(pData)).FpNext = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata = pData } (*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete = xDelete (*Fts5Auxdata)(unsafe.Pointer(pData)).FpPtr = pPtr return SQLITE_OK } func fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233851:13: */ var pCsr uintptr = pCtx var pData uintptr var pRet uintptr = uintptr(0) for pData = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata; pData != 0; pData = (*Fts5Auxdata)(unsafe.Pointer(pData)).FpNext { if (*Fts5Auxdata)(unsafe.Pointer(pData)).FpAux == (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux { break } } if pData != 0 { pRet = (*Fts5Auxdata)(unsafe.Pointer(pData)).FpPtr if bClear != 0 { (*Fts5Auxdata)(unsafe.Pointer(pData)).FpPtr = uintptr(0) (*Fts5Auxdata)(unsafe.Pointer(pData)).FxDelete = uintptr(0) } } return pRet } func fts5ApiPhraseNext(tls *libc.TLS, pUnused uintptr, pIter uintptr, piCol uintptr, piOff uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233871:13: */ bp := tls.Alloc(4) defer tls.Free(4) _ = pUnused if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa >= (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb { *(*int32)(unsafe.Pointer(piCol)) = -1 *(*int32)(unsafe.Pointer(piOff)) = -1 } else { // var iVal int32 at bp, 4 *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa, bp)) if *(*int32)(unsafe.Pointer(bp)) == 1 { *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa, bp)) *(*int32)(unsafe.Pointer(piCol)) = *(*int32)(unsafe.Pointer(bp /* iVal */)) *(*int32)(unsafe.Pointer(piOff)) = 0 *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa, bp)) } *(*int32)(unsafe.Pointer(piOff)) += *(*int32)(unsafe.Pointer(bp)) - 2 } } func fts5ApiPhraseFirst(tls *libc.TLS, pCtx uintptr, iPhrase int32, pIter uintptr, piCol uintptr, piOff uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233893:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pCsr uintptr = pCtx // var n int32 at bp, 4 var rc int32 = fts5CsrPoslist(tls, pCsr, iPhrase, pIter, bp) if rc == SQLITE_OK { (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb = func() uintptr { if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { return (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp))) } return uintptr(0) }() *(*int32)(unsafe.Pointer(piCol)) = 0 *(*int32)(unsafe.Pointer(piOff)) = 0 fts5ApiPhraseNext(tls, pCtx, pIter, piCol, piOff) } return rc } func fts5ApiPhraseNextColumn(tls *libc.TLS, pCtx uintptr, pIter uintptr, piCol uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233912:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pCsr uintptr = pCtx var pConfig uintptr = (*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_COLUMNS { if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa >= (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb { *(*int32)(unsafe.Pointer(piCol)) = -1 } else { // var iIncr int32 at bp, 4 *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa, bp)) *(*int32)(unsafe.Pointer(piCol)) += *(*int32)(unsafe.Pointer(bp)) - 2 } } else { for 1 != 0 { // var dummy int32 at bp+4, 4 if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa >= (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb { *(*int32)(unsafe.Pointer(piCol)) = -1 return } if int32(*(*uint8)(unsafe.Pointer((*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa))) == 0x01 { break } *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa, bp+4)) } *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(1 + sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa+1, piCol)) } } func fts5ApiPhraseFirstColumn(tls *libc.TLS, pCtx uintptr, iPhrase int32, pIter uintptr, piCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233942:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var pCsr uintptr = pCtx var pConfig uintptr = (*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_COLUMNS { var pSorter uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpSorter // var n int32 at bp, 4 if pSorter != 0 { var i1 int32 = func() int32 { if iPhrase == 0 { return 0 } return *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(iPhrase-1)*4)) }() *(*int32)(unsafe.Pointer(bp /* n */)) = *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(iPhrase)*4)) - i1 (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa = (*Fts5Sorter)(unsafe.Pointer(pSorter)).FaPoslist + uintptr(i1) } else { rc = sqlite3Fts5ExprPhraseCollist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, iPhrase, pIter, bp) } if rc == SQLITE_OK { (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb = func() uintptr { if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { return (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp))) } return uintptr(0) }() *(*int32)(unsafe.Pointer(piCol)) = 0 fts5ApiPhraseNextColumn(tls, pCtx, pIter, piCol) } } else { // var n int32 at bp+4, 4 rc = fts5CsrPoslist(tls, pCsr, iPhrase, pIter, bp+4) if rc == SQLITE_OK { (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fb = func() uintptr { if (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { return (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp + 4))) } return uintptr(0) }() if *(*int32)(unsafe.Pointer(bp + 4)) <= 0 { *(*int32)(unsafe.Pointer(piCol)) = -1 } else if int32(*(*uint8)(unsafe.Pointer((*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa))) == 0x01 { *(*uintptr)(unsafe.Pointer(pIter)) += uintptr(1 + sqlite3Fts5GetVarint32(tls, (*Fts5PhraseIter)(unsafe.Pointer(pIter)).Fa+1, piCol)) } else { *(*int32)(unsafe.Pointer(piCol)) = 0 } } } return rc } var sFts5Api = Fts5ExtensionApi{ FiVersion: 2, // iVersion FxUserData: 0, FxColumnCount: 0, FxRowCount: 0, FxColumnTotalSize: 0, FxTokenize: 0, FxPhraseCount: 0, FxPhraseSize: 0, FxInstCount: 0, FxInst: 0, FxRowid: 0, FxColumnText: 0, FxColumnSize: 0, FxQueryPhrase: 0, FxSetAuxdata: 0, FxGetAuxdata: 0, FxPhraseFirst: 0, FxPhraseNext: 0, FxPhraseFirstColumn: 0, FxPhraseNextColumn: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:233992:31 */ // Implementation of API function xQueryPhrase(). func fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData uintptr, xCallback uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234018:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pCsr uintptr = pCtx var pTab uintptr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab var rc int32 *(*uintptr)(unsafe.Pointer(bp /* pNew */)) = uintptr(0) rc = fts5OpenMethod(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, bp) if rc == SQLITE_OK { (*Fts5Cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).FePlan = FTS5_PLAN_MATCH (*Fts5Cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).FiFirstRowid = int64(-1) - (int64(0xffffffff) | I64(int64(0x7fffffff))<<32) (*Fts5Cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).FiLastRowid = int64(0xffffffff) | I64(int64(0x7fffffff))<<32 (*Fts5Cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).Fbase.FpVtab = pTab rc = sqlite3Fts5ExprClonePhrase(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, iPhrase, *(*uintptr)(unsafe.Pointer(bp))+64) } if rc == SQLITE_OK { for rc = fts5CursorFirst(tls, pTab, *(*uintptr)(unsafe.Pointer(bp /* pNew */)), 0); rc == SQLITE_OK && (*Fts5Cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp /* pNew */)))).Fcsrflags&FTS5CSR_EOF == 0; rc = fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{xCallback})).f(tls, uintptr(unsafe.Pointer(&sFts5Api)), *(*uintptr)(unsafe.Pointer(bp /* pNew */)), pUserData) if rc != SQLITE_OK { if rc == SQLITE_DONE { rc = SQLITE_OK } break } } } fts5CloseMethod(tls, *(*uintptr)(unsafe.Pointer(bp /* pNew */))) return rc } func fts5ApiInvoke(tls *libc.TLS, pAux uintptr, pCsr uintptr, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234055:13: */ (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux = pAux (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Auxiliary)(unsafe.Pointer(pAux)).FxFunc})).f(tls, uintptr(unsafe.Pointer(&sFts5Api)), pCsr, context, argc, argv) (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpAux = uintptr(0) } func fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234068:19: */ var pCsr uintptr for pCsr = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpCsr; pCsr != 0; pCsr = (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpNext { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId == iCsrId { break } } return pCsr } func fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234076:13: */ bp := tls.Alloc(8) defer tls.Free(8) var pAux uintptr var pCsr uintptr var iCsrId I64 pAux = Xsqlite3_user_data(tls, context) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = fts5CursorFromCsrid(tls, (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { var zErr uintptr = Xsqlite3_mprintf(tls, ts+36051, libc.VaList(bp, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -1) Xsqlite3_free(tls, zErr) } else { fts5ApiInvoke(tls, pAux, pCsr, context, argc-1, argv+1*8) } } // Given cursor id iId, return a pointer to the corresponding Fts5Table // object. Or NULL If the cursor id does not exist. func sqlite3Fts5TableFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId I64) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234105:18: */ var pCsr uintptr pCsr = fts5CursorFromCsrid(tls, pGlobal, iCsrId) if pCsr != 0 { return (*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab } return uintptr(0) } // Return a "position-list blob" corresponding to the current position of // cursor pCsr via sqlite3_result_blob(). A position-list blob contains // the current position-list for each phrase in the query associated with // cursor pCsr. // // A position-list blob begins with (nPhrase-1) varints, where nPhrase is // the number of phrases in the query. Following the varints are the // concatenated position lists for each phrase, in order. // // The first varint (if it exists) contains the size of the position list // for phrase 0. The second (same disclaimer) contains the size of position // list 1. And so on. There is no size field for the final position list, // as it can be derived from the total size of the blob. func fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234132:12: */ bp := tls.Alloc(68) defer tls.Free(68) var i int32 *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = SQLITE_OK var nPhrase int32 = sqlite3Fts5ExprPhraseCount(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) // var val Fts5Buffer at bp, 16 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) switch (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FpConfig)).FeDetail { case FTS5_DETAIL_FULL: // Append the varints for i = 0; i < nPhrase-1; i++ { // var dummy uintptr at bp+16, 8 var nByte int32 = sqlite3Fts5ExprPoslist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, i, bp+16) sqlite3Fts5BufferAppendVarint(tls, bp+24, bp, int64(nByte)) } // Append the position lists for i = 0; i < nPhrase; i++ { // var pPoslist uintptr at bp+32, 8 var nPoslist int32 nPoslist = sqlite3Fts5ExprPoslist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, i, bp+32) sqlite3Fts5BufferAppendBlob(tls, bp+24, bp, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32 /* pPoslist */))) } break case FTS5_DETAIL_COLUMNS: // Append the varints for i = 0; *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) == SQLITE_OK && i < nPhrase-1; i++ { // var dummy uintptr at bp+40, 8 // var nByte int32 at bp+48, 4 *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = sqlite3Fts5ExprPhraseCollist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, i, bp+40, bp+48) sqlite3Fts5BufferAppendVarint(tls, bp+24, bp, int64(*(*int32)(unsafe.Pointer(bp + 48 /* nByte */)))) } // Append the position lists for i = 0; *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) == SQLITE_OK && i < nPhrase; i++ { // var pPoslist uintptr at bp+56, 8 // var nPoslist int32 at bp+64, 4 *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) = sqlite3Fts5ExprPhraseCollist(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, i, bp+56, bp+64) sqlite3Fts5BufferAppendBlob(tls, bp+24, bp, uint32(*(*int32)(unsafe.Pointer(bp + 64 /* nPoslist */))), *(*uintptr)(unsafe.Pointer(bp + 56 /* pPoslist */))) } break default: break } Xsqlite3_result_blob(tls, pCtx, (*Fts5Buffer)(unsafe.Pointer(bp /* &val */)).Fp, (*Fts5Buffer)(unsafe.Pointer(bp /* &val */)).Fn, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{Xsqlite3_free}))) return *(*int32)(unsafe.Pointer(bp + 24 /* rc */)) } // This is the xColumn method, called by SQLite to request a value from // the row that the supplied cursor currently points to. func fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234189:12: */ var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab var pConfig uintptr = (*Fts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig var pCsr uintptr = pCursor var rc int32 = SQLITE_OK if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_SPECIAL { if iCol == (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol { Xsqlite3_result_int64(tls, pCtx, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial) } } else if iCol == (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol { // User is requesting the value of the special column with the same name // as the table. Return the cursor integer id number. This value is only // useful in that it may be passed as the first argument to an FTS5 // auxiliary function. Xsqlite3_result_int64(tls, pCtx, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId) } else if iCol == (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol+1 { // The value of the "rank" column. if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_SOURCE { fts5PoslistBlob(tls, pCtx, pCsr) } else if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_MATCH || (*Fts5Cursor)(unsafe.Pointer(pCsr)).FePlan == FTS5_PLAN_SORTED_MATCH { if (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpRank != 0 || SQLITE_OK == libc.AssignInt32(&rc, fts5FindRankFunction(tls, pCsr)) { fts5ApiInvoke(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpRank, pCsr, pCtx, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg) } } } else if !(fts5IsContentless(tls, pTab) != 0) { (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pTab + 16 rc = fts5SeekCursor(tls, pCsr, 1) if rc == SQLITE_OK { Xsqlite3_result_value(tls, pCtx, Xsqlite3_column_value(tls, (*Fts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, iCol+1)) } (*Fts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } return rc } // This routine implements the xFindFunction method for the FTS3 // virtual table. func fts5FindFunctionMethod(tls *libc.TLS, pVtab uintptr, nUnused int32, zName uintptr, pxFunc uintptr, ppArg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234242:12: */ var pTab uintptr = pVtab var pAux uintptr _ = nUnused pAux = fts5FindAuxiliary(tls, pTab, zName) if pAux != 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{fts5ApiCallback})) *(*uintptr)(unsafe.Pointer(ppArg)) = pAux return 1 } // No function of the specified name was found. Return 0. return 0 } // Implementation of FTS5 xRename method. Rename an fts5 table. func fts5RenameMethod(tls *libc.TLS, pVtab uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234267:12: */ var pTab uintptr = pVtab return sqlite3Fts5StorageRename(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage, zName) } func sqlite3Fts5FlushToDisk(tls *libc.TLS, pTab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234275:12: */ fts5TripCursors(tls, pTab) return sqlite3Fts5StorageSync(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } // The xSavepoint() method. // // Flush the contents of the pending-terms table to disk. func fts5SavepointMethod(tls *libc.TLS, pVtab uintptr, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234285:12: */ _ = iSavepoint // Call below is a no-op for NDEBUG builds return sqlite3Fts5FlushToDisk(tls, pVtab) } // The xRelease() method. // // This is a no-op. func fts5ReleaseMethod(tls *libc.TLS, pVtab uintptr, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234296:12: */ _ = iSavepoint // Call below is a no-op for NDEBUG builds return sqlite3Fts5FlushToDisk(tls, pVtab) } // The xRollbackTo() method. // // Discard the contents of the pending terms table. func fts5RollbackToMethod(tls *libc.TLS, pVtab uintptr, iSavepoint int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234307:12: */ var pTab uintptr = pVtab _ = iSavepoint // Call below is a no-op for NDEBUG builds fts5TripCursors(tls, pTab) return sqlite3Fts5StorageRollback(tls, (*Fts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } // Register a new auxiliary function with global context pGlobal. func fts5CreateAux(tls *libc.TLS, pApi uintptr, zName uintptr, pUserData uintptr, xFunc Fts5_extension_function, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234318:12: */ var pGlobal uintptr = pApi var rc int32 = Xsqlite3_overload_function(tls, (*Fts5Global)(unsafe.Pointer(pGlobal)).Fdb, zName, -1) if rc == SQLITE_OK { var pAux uintptr var nName Sqlite3_int64 // Size of zName in bytes, including \0 var nByte Sqlite3_int64 // Bytes of space to allocate nName = Sqlite3_int64(libc.Xstrlen(tls, zName) + uint64(1)) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Auxiliary{})) + uint64(nName)) pAux = Xsqlite3_malloc64(tls, uint64(nByte)) if pAux != 0 { libc.X__builtin___memset_chk(tls, pAux, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pAux, 0)) (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FzFunc = pAux + 1*48 libc.X__builtin___memcpy_chk(tls, (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FzFunc, zName, uint64(nName), libc.X__builtin_object_size(tls, (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FzFunc, 0)) (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal = pGlobal (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpUserData = pUserData (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FxFunc = xFunc (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FxDestroy = xDestroy (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpNext = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpAux (*Fts5Global)(unsafe.Pointer(pGlobal)).FpAux = pAux } else { rc = SQLITE_NOMEM } } return rc } // Register a new tokenizer. This is the implementation of the // fts5_api.xCreateTokenizer() method. func fts5CreateTokenizer(tls *libc.TLS, pApi uintptr, zName uintptr, pUserData uintptr, pTokenizer uintptr, xDestroy uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234357:12: */ var pGlobal uintptr = pApi var pNew uintptr var nName Sqlite3_int64 // Size of zName and its \0 terminator var nByte Sqlite3_int64 // Bytes of space to allocate var rc int32 = SQLITE_OK nName = Sqlite3_int64(libc.Xstrlen(tls, zName) + uint64(1)) nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5TokenizerModule{})) + uint64(nName)) pNew = Xsqlite3_malloc64(tls, uint64(nByte)) if pNew != 0 { libc.X__builtin___memset_chk(tls, pNew, 0, Size_t(nByte), libc.X__builtin_object_size(tls, pNew, 0)) (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FzName = pNew + 1*56 libc.X__builtin___memcpy_chk(tls, (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FzName, zName, uint64(nName), libc.X__builtin_object_size(tls, (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FzName, 0)) (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FpUserData = pUserData (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).Fx = *(*Fts5_tokenizer)(unsafe.Pointer(pTokenizer)) (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FxDestroy = xDestroy (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FpNext = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpTok (*Fts5Global)(unsafe.Pointer(pGlobal)).FpTok = pNew if (*Fts5TokenizerModule)(unsafe.Pointer(pNew)).FpNext == uintptr(0) { (*Fts5Global)(unsafe.Pointer(pGlobal)).FpDfltTok = pNew } } else { rc = SQLITE_NOMEM } return rc } func fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234392:28: */ var pMod uintptr = uintptr(0) if zName == uintptr(0) { pMod = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpDfltTok } else { for pMod = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpTok; pMod != 0; pMod = (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext { if Xsqlite3_stricmp(tls, zName, (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).FzName) == 0 { break } } } return pMod } // Find a tokenizer. This is the implementation of the // fts5_api.xFindTokenizer() method. func fts5FindTokenizer(tls *libc.TLS, pApi uintptr, zName uintptr, ppUserData uintptr, pTokenizer uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234413:12: */ var rc int32 = SQLITE_OK var pMod uintptr pMod = fts5LocateTokenizer(tls, pApi, zName) if pMod != 0 { *(*Fts5_tokenizer)(unsafe.Pointer(pTokenizer)) = (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).Fx *(*uintptr)(unsafe.Pointer(ppUserData)) = (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).FpUserData } else { libc.X__builtin___memset_chk(tls, pTokenizer, 0, uint64(unsafe.Sizeof(Fts5_tokenizer{})), libc.X__builtin_object_size(tls, pTokenizer, 0)) rc = SQLITE_ERROR } return rc } func sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nArg int32, pConfig uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234434:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pMod uintptr var rc int32 = SQLITE_OK pMod = fts5LocateTokenizer(tls, pGlobal, func() uintptr { if nArg == 0 { return uintptr(0) } return *(*uintptr)(unsafe.Pointer(azArg)) }()) if pMod == uintptr(0) { rc = SQLITE_ERROR *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+36072, libc.VaList(bp, *(*uintptr)(unsafe.Pointer(azArg)))) } else { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate})).f(tls, (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).FpUserData, func() uintptr { if azArg != 0 { return azArg + 1*8 } return uintptr(0) }(), func() int32 { if nArg != 0 { return nArg - 1 } return 0 }(), pConfig+104) (*Fts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+36094, 0) } } else { (*Fts5Config)(unsafe.Pointer(pConfig)).FePattern = sqlite3Fts5TokenizerPattern(tls, (*Fts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok) } } if rc != SQLITE_OK { (*Fts5Config)(unsafe.Pointer(pConfig)).FpTokApi = uintptr(0) (*Fts5Config)(unsafe.Pointer(pConfig)).FpTok = uintptr(0) } return rc } func fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234471:13: */ var pTok uintptr var pNextTok uintptr var pAux uintptr var pNextAux uintptr var pGlobal uintptr = pCtx for pAux = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpAux; pAux != 0; pAux = pNextAux { pNextAux = (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpNext if (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FxDestroy != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5Auxiliary)(unsafe.Pointer(pAux)).FxDestroy})).f(tls, (*Fts5Auxiliary)(unsafe.Pointer(pAux)).FpUserData) } Xsqlite3_free(tls, pAux) } for pTok = (*Fts5Global)(unsafe.Pointer(pGlobal)).FpTok; pTok != 0; pTok = pNextTok { pNextTok = (*Fts5TokenizerModule)(unsafe.Pointer(pTok)).FpNext if (*Fts5TokenizerModule)(unsafe.Pointer(pTok)).FxDestroy != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*Fts5TokenizerModule)(unsafe.Pointer(pTok)).FxDestroy})).f(tls, (*Fts5TokenizerModule)(unsafe.Pointer(pTok)).FpUserData) } Xsqlite3_free(tls, pTok) } Xsqlite3_free(tls, pGlobal) } func fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234491:13: */ var pGlobal uintptr = Xsqlite3_user_data(tls, pCtx) var ppApi uintptr _ = nArg ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), ts+36125) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } } // Implementation of fts5_source_id() function. func fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234507:13: */ _ = nArg _ = apUnused Xsqlite3_result_text(tls, pCtx, ts+36138, -1, libc.UintptrFromInt32(-1)) } // Return true if zName is the extension on one of the shadow tables used // by this module. func fts5ShadowName(tls *libc.TLS, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234521:12: */ var i uint32 for i = uint32(0); uint64(i) < uint64(unsafe.Sizeof(azName2))/uint64(unsafe.Sizeof(uintptr(0))); i++ { if Xsqlite3_stricmp(tls, zName, azName2[i]) == 0 { return 1 } } return 0 } var azName2 = [5]uintptr{ ts + 36229, ts + 34328, ts + 25328, ts + 34679, ts + 11776, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234522:21 */ func fts5Init(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234532:12: */ var rc int32 var pGlobal uintptr = uintptr(0) pGlobal = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Fts5Global{}))) if pGlobal == uintptr(0) { rc = SQLITE_NOMEM } else { var p uintptr = pGlobal libc.X__builtin___memset_chk(tls, pGlobal, 0, uint64(unsafe.Sizeof(Fts5Global{})), libc.X__builtin_object_size(tls, pGlobal, 0)) (*Fts5Global)(unsafe.Pointer(pGlobal)).Fdb = db (*Fts5Global)(unsafe.Pointer(pGlobal)).Fapi.FiVersion = 2 (*Fts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, Fts5_extension_function, uintptr) int32 }{fts5CreateAux})) (*Fts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, uintptr) int32 }{fts5CreateTokenizer})) (*Fts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) int32 }{fts5FindTokenizer})) rc = Xsqlite3_create_module_v2(tls, db, ts+36236, uintptr(unsafe.Pointer(&fts5Mod)), p, *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5ModuleDestroy}))) if rc == SQLITE_OK { rc = sqlite3Fts5IndexInit(tls, db) } if rc == SQLITE_OK { rc = sqlite3Fts5ExprInit(tls, pGlobal, db) } if rc == SQLITE_OK { rc = sqlite3Fts5AuxInit(tls, pGlobal) } if rc == SQLITE_OK { rc = sqlite3Fts5TokenizerInit(tls, pGlobal) } if rc == SQLITE_OK { rc = sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { rc = Xsqlite3_create_function(tls, db, ts+36236, 1, SQLITE_UTF8, p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{fts5Fts5Func})), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { rc = Xsqlite3_create_function(tls, db, ts+36241, 0, SQLITE_UTF8, p, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr) }{fts5SourceIdFunc})), uintptr(0), uintptr(0)) } } // If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file // fts5_test_mi.c is compiled and linked into the executable. And call // its entry point to enable the matchinfo() demo. return rc } var fts5Mod = Sqlite3_module{ /* iVersion */ FiVersion: 3, /* xCreate */ FxCreate: 0, /* xConnect */ FxConnect: 0, /* xBestIndex */ FxBestIndex: 0, /* xDisconnect */ FxDisconnect: 0, /* xDestroy */ FxDestroy: 0, /* xOpen */ FxOpen: 0, /* xClose */ FxClose: 0, /* xFilter */ FxFilter: 0, /* xNext */ FxNext: 0, /* xEof */ FxEof: 0, /* xColumn */ FxColumn: 0, /* xRowid */ FxRowid: 0, /* xUpdate */ FxUpdate: 0, /* xBegin */ FxBegin: 0, /* xSync */ FxSync: 0, /* xCommit */ FxCommit: 0, /* xRollback */ FxRollback: 0, /* xFindFunction */ FxFindFunction: 0, /* xRename */ FxRename: 0, /* xSavepoint */ FxSavepoint: 0, /* xRelease */ FxRelease: 0, /* xRollbackTo */ FxRollbackTo: 0, /* xShadowName */ FxShadowName: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234533:31 */ // The following functions are used to register the module with SQLite. If // this module is being built as part of the SQLite core (SQLITE_CORE is // defined), then sqlite3_open() will call sqlite3Fts5Init() directly. // // Or, if this module is being built as a loadable extension, // sqlite3Fts5Init() is omitted and the two standard entry points // sqlite3_fts_init() and sqlite3_fts5_init() defined instead. func Xsqlite3Fts5Init(tls *libc.TLS, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234641:20: */ return fts5Init(tls, db) } // Prepare the two insert statements - Fts5Storage.pInsertContent and // Fts5Storage.pInsertDocsize - if they have not already been prepared. // Return SQLITE_OK if successful, or an SQLite error code if an error // occurs. func fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234699:12: */ bp := tls.Alloc(216) defer tls.Free(216) var rc int32 = SQLITE_OK // If there is no %_docsize table, there should be no requests for // statements to operate on it. if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { *(*[11]uintptr)(unsafe.Pointer(bp + 128 /* azStmt */)) = [11]uintptr{ ts + 36256, ts + 36324, ts + 36393, ts + 36426, ts + 36465, ts + 36505, ts + 36544, ts + 36585, ts + 36624, ts + 36666, ts + 36706, } var pC uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var zSql uintptr = uintptr(0) switch eStmt { case FTS5_STMT_SCAN: zSql = Xsqlite3_mprintf(tls, *(*uintptr)(unsafe.Pointer(bp + 128 + uintptr(eStmt)*8)), libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pC)).FzContentExprlist, (*Fts5Config)(unsafe.Pointer(pC)).FzContent)) break fallthrough case FTS5_STMT_SCAN_ASC: fallthrough case FTS5_STMT_SCAN_DESC: zSql = Xsqlite3_mprintf(tls, *(*uintptr)(unsafe.Pointer(bp + 128 + uintptr(eStmt)*8)), libc.VaList(bp+16, (*Fts5Config)(unsafe.Pointer(pC)).FzContentExprlist, (*Fts5Config)(unsafe.Pointer(pC)).FzContent, (*Fts5Config)(unsafe.Pointer(pC)).FzContentRowid, (*Fts5Config)(unsafe.Pointer(pC)).FzContentRowid, (*Fts5Config)(unsafe.Pointer(pC)).FzContentRowid)) break fallthrough case FTS5_STMT_LOOKUP: zSql = Xsqlite3_mprintf(tls, *(*uintptr)(unsafe.Pointer(bp + 128 + uintptr(eStmt)*8)), libc.VaList(bp+56, (*Fts5Config)(unsafe.Pointer(pC)).FzContentExprlist, (*Fts5Config)(unsafe.Pointer(pC)).FzContent, (*Fts5Config)(unsafe.Pointer(pC)).FzContentRowid)) break fallthrough case FTS5_STMT_INSERT_CONTENT: fallthrough case FTS5_STMT_REPLACE_CONTENT: { var nCol int32 = (*Fts5Config)(unsafe.Pointer(pC)).FnCol + 1 var zBind uintptr var i int32 zBind = Xsqlite3_malloc64(tls, uint64(1+nCol*2)) if zBind != 0 { for i = 0; i < nCol; i++ { *(*int8)(unsafe.Pointer(zBind + uintptr(i*2))) = int8('?') *(*int8)(unsafe.Pointer(zBind + uintptr(i*2+1))) = int8(',') } *(*int8)(unsafe.Pointer(zBind + uintptr(i*2-1))) = int8(0) zSql = Xsqlite3_mprintf(tls, *(*uintptr)(unsafe.Pointer(bp + 128 + uintptr(eStmt)*8)), libc.VaList(bp+80, (*Fts5Config)(unsafe.Pointer(pC)).FzDb, (*Fts5Config)(unsafe.Pointer(pC)).FzName, zBind)) Xsqlite3_free(tls, zBind) } break } fallthrough default: zSql = Xsqlite3_mprintf(tls, *(*uintptr)(unsafe.Pointer(bp + 128 + uintptr(eStmt)*8)), libc.VaList(bp+104, (*Fts5Config)(unsafe.Pointer(pC)).FzDb, (*Fts5Config)(unsafe.Pointer(pC)).FzName)) break } if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { var f int32 = SQLITE_PREPARE_PERSISTENT if eStmt > FTS5_STMT_LOOKUP { f = f | SQLITE_PREPARE_NO_VTAB } (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FbLock++ rc = Xsqlite3_prepare_v3(tls, (*Fts5Config)(unsafe.Pointer(pC)).Fdb, zSql, -1, uint32(f), p+40+uintptr(eStmt)*8, uintptr(0)) (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FbLock-- Xsqlite3_free(tls, zSql) if rc != SQLITE_OK && pzErrMsg != 0 { *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, ts+3609, libc.VaList(bp+120, Xsqlite3_errmsg(tls, (*Fts5Config)(unsafe.Pointer(pC)).Fdb))) } } } *(*uintptr)(unsafe.Pointer(ppStmt)) = *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(ppStmt))) return rc } func fts5ExecPrintf(tls *libc.TLS, db uintptr, pzErr uintptr, zFormat uintptr, va uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234802:12: */ var rc int32 var ap Va_list _ = ap // ... printf arguments var zSql uintptr ap = va zSql = Xsqlite3_vmprintf(tls, zFormat, ap) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { rc = Xsqlite3_exec(tls, db, zSql, uintptr(0), uintptr(0), pzErr) Xsqlite3_free(tls, zSql) } _ = ap return rc } // Drop all shadow tables. Return SQLITE_OK if successful or an SQLite error // code otherwise. func sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234830:12: */ bp := tls.Alloc(80) defer tls.Free(80) var rc int32 = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+36729, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { rc = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+36833, libc.VaList(bp+48, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { rc = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+36871, libc.VaList(bp+64, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } func fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail uintptr, zName uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234854:13: */ bp := tls.Alloc(40) defer tls.Free(40) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { *(*int32)(unsafe.Pointer(pRc)) = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+36909, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } func sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234868:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp /* rc */)) = sqlite3Fts5StorageSync(tls, pStorage) fts5StorageRenameOne(tls, pConfig, bp, ts+25328, zName) fts5StorageRenameOne(tls, pConfig, bp, ts+11776, zName) fts5StorageRenameOne(tls, pConfig, bp, ts+36229, zName) if (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { fts5StorageRenameOne(tls, pConfig, bp, ts+34679, zName) } if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { fts5StorageRenameOne(tls, pConfig, bp, ts+34328, zName) } return *(*int32)(unsafe.Pointer(bp /* rc */)) } // Create the shadow table named zPost, with definition zDefn. Return // SQLITE_OK if successful, or an SQLite error code otherwise. func sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDefn uintptr, bWithout int32, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234888:12: */ bp := tls.Alloc(72) defer tls.Free(72) var rc int32 *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */)) = uintptr(0) rc = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, bp+64, ts+36951, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, func() uintptr { if bWithout != 0 { return ts + 29981 /* " WITHOUT ROWID" */ } return ts + 1527 /* "" */ }())) if *(*uintptr)(unsafe.Pointer(bp + 64)) != 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+36981, libc.VaList(bp+40, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 64 /* zErr */))) } return rc } // Open a new Fts5Index handle. If the bCreate argument is true, create // and initialize the underlying tables // // If successful, set *pp to point to the new object and return SQLITE_OK. // Otherwise, set *pp to NULL and return an SQLite error code. func sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCreate int32, pp uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234923:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK var p uintptr // New object var nByte Sqlite3_int64 // Bytes of space to allocate nByte = Sqlite3_int64(uint64(unsafe.Sizeof(Fts5Storage{})) + uint64((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*uint64(unsafe.Sizeof(I64(0)))) // Fts5Storage.aTotalSize[] *(*uintptr)(unsafe.Pointer(pp)) = libc.AssignUintptr(&p, Xsqlite3_malloc64(tls, uint64(nByte))) if !(p != 0) { return SQLITE_NOMEM } libc.X__builtin___memset_chk(tls, p, 0, Size_t(nByte), libc.X__builtin_object_size(tls, p, 0)) (*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize = p + 1*128 (*Fts5Storage)(unsafe.Pointer(p)).FpConfig = pConfig (*Fts5Storage)(unsafe.Pointer(p)).FpIndex = pIndex if bCreate != 0 { if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { var nDefn int32 = 32 + (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol*10 var zDefn uintptr = Xsqlite3_malloc64(tls, uint64(int64(32)+Sqlite3_int64((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*int64(10))) if zDefn == uintptr(0) { rc = SQLITE_NOMEM } else { var i int32 var iOff int32 Xsqlite3_snprintf(tls, nDefn, zDefn, ts+37025, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) for i = 0; i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), ts+37048, libc.VaList(bp, i)) iOff = iOff + int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) } rc = sqlite3Fts5CreateTable(tls, pConfig, ts+34328, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { rc = sqlite3Fts5CreateTable(tls, pConfig, ts+34679, ts+37054, 0, pzErr) } if rc == SQLITE_OK { rc = sqlite3Fts5CreateTable(tls, pConfig, ts+36229, ts+37086, 1, pzErr) } if rc == SQLITE_OK { rc = sqlite3Fts5StorageConfigValue(tls, p, ts+34825, uintptr(0), FTS5_CURRENT_VERSION) } } if rc != 0 { sqlite3Fts5StorageClose(tls, p) *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } return rc } // Close a handle opened by an earlier call to sqlite3Fts5StorageOpen(). func sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:234989:12: */ var rc int32 = SQLITE_OK if p != 0 { var i int32 // Finalize all SQL statements for i = 0; i < int32(uint64(unsafe.Sizeof([11]uintptr{}))/uint64(unsafe.Sizeof(uintptr(0)))); i++ { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) } Xsqlite3_free(tls, p) } return rc } type Fts5InsertCtx1 = struct { FpStorage uintptr FiCol int32 FszCol int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235004:9 */ type Fts5InsertCtx = Fts5InsertCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235004:30 */ // Tokenization callback used when inserting tokens into the FTS index. func fts5StorageInsertCallback(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235014:12: */ var pCtx uintptr = pContext var pIdx uintptr = (*Fts5Storage)(unsafe.Pointer((*Fts5InsertCtx)(unsafe.Pointer(pCtx)).FpStorage)).FpIndex _ = iUnused1 _ = iUnused2 if nToken > FTS5_MAX_TOKEN_SIZE { nToken = FTS5_MAX_TOKEN_SIZE } if tflags&FTS5_TOKEN_COLOCATED == 0 || (*Fts5InsertCtx)(unsafe.Pointer(pCtx)).FszCol == 0 { (*Fts5InsertCtx)(unsafe.Pointer(pCtx)).FszCol++ } return sqlite3Fts5IndexWrite(tls, pIdx, (*Fts5InsertCtx)(unsafe.Pointer(pCtx)).FiCol, (*Fts5InsertCtx)(unsafe.Pointer(pCtx)).FszCol-1, pToken, nToken) } // If a row with rowid iDel is present in the %_content table, add the // delete-markers to the FTS index necessary to delete it. Do not actually // remove the %_content row at this time though. func fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel I64, apVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235037:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig *(*uintptr)(unsafe.Pointer(bp /* pSeek */)) = uintptr(0) // SELECT to read row iDel from %_data var rc int32 // Return code var rc2 int32 // sqlite3_reset() return code var iCol int32 // var ctx Fts5InsertCtx at bp+8, 16 if apVal == uintptr(0) { rc = fts5StorageGetStmt(tls, p, FTS5_STMT_LOOKUP, bp, uintptr(0)) if rc != SQLITE_OK { return rc } Xsqlite3_bind_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pSeek */)), 1, iDel) if Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) != SQLITE_ROW { return Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pSeek */))) } } (*Fts5InsertCtx)(unsafe.Pointer(bp + 8 /* &ctx */)).FpStorage = p (*Fts5InsertCtx)(unsafe.Pointer(bp + 8 /* &ctx */)).FiCol = -1 rc = sqlite3Fts5IndexBeginWrite(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, 1, iDel) for iCol = 1; rc == SQLITE_OK && iCol <= (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; iCol++ { if int32(*(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr(iCol-1)))) == 0 { var zText uintptr var nText int32 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { zText = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pSeek */)), iCol) nText = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp /* pSeek */)), iCol) } else if apVal != 0 { zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol-1)*8))) nText = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol-1)*8))) } else { continue } (*Fts5InsertCtx)(unsafe.Pointer(bp + 8 /* &ctx */)).FszCol = 0 rc = sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_DOCUMENT, zText, nText, bp+8, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5StorageInsertCallback}))) *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(iCol-1)*8)) -= I64((*Fts5InsertCtx)(unsafe.Pointer(bp + 8)).FszCol) if *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(iCol-1)*8)) < int64(0) { rc = SQLITE_CORRUPT | int32(1)<<8 } } } if rc == SQLITE_OK && (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { rc = SQLITE_CORRUPT | int32(1)<<8 } else { (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow-- } rc2 = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pSeek */))) if rc == SQLITE_OK { rc = rc2 } return rc } // Insert a record into the %_docsize table. Specifically, do: // // INSERT OR REPLACE INTO %_docsize(id, sz) VALUES(iRowid, pBuf); // // If there is no %_docsize table (as happens if the columnsize=0 option // is specified when the FTS5 table is created), this function is a no-op. func fts5StorageInsertDocsize(tls *libc.TLS, p uintptr, iRowid I64, pBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235106:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_OK if (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FbColumnsize != 0 { *(*uintptr)(unsafe.Pointer(bp /* pReplace */)) = uintptr(0) rc = fts5StorageGetStmt(tls, p, FTS5_STMT_REPLACE_DOCSIZE, bp, uintptr(0)) if rc == SQLITE_OK { Xsqlite3_bind_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 1, iRowid) Xsqlite3_bind_blob(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 2, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fp, (*Fts5Buffer)(unsafe.Pointer(pBuf)).Fn, uintptr(0)) Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) Xsqlite3_bind_null(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 2) } } return rc } // Load the contents of the "averages" record from disk into the // p->nTotalRow and p->aTotalSize[] variables. If successful, and if // argument bCache is true, set the p->bTotalsValid flag to indicate // that the contents of aTotalSize[] and nTotalRow are valid until // further notice. // // Return SQLITE_OK if successful, or an SQLite error code if an error // occurs. func fts5StorageLoadTotals(tls *libc.TLS, p uintptr, bCache int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235136:12: */ var rc int32 = SQLITE_OK if (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid == 0 { rc = sqlite3Fts5IndexGetAverages(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, p+24, (*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize) (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid = bCache } return rc } // Store the current contents of the p->nTotalRow and p->aTotalSize[] // variables in the "averages" record on disk. // // Return SQLITE_OK if successful, or an SQLite error code if an error // occurs. func fts5StorageSaveTotals(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235152:12: */ bp := tls.Alloc(20) defer tls.Free(20) var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FnCol var i int32 // var buf Fts5Buffer at bp, 16 *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = SQLITE_OK libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow) for i = 0; i < nCol; i++ { sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) = sqlite3Fts5IndexSetAverages(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fn) } Xsqlite3_free(tls, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp) return *(*int32)(unsafe.Pointer(bp + 16 /* rc */)) } // Remove a row from the FTS table. func sqlite3Fts5StorageDelete(tls *libc.TLS, p uintptr, iDel I64, apVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235174:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var rc int32 *(*uintptr)(unsafe.Pointer(bp /* pDel */)) = uintptr(0) rc = fts5StorageLoadTotals(tls, p, 1) // Delete the index records if rc == SQLITE_OK { rc = fts5StorageDeleteFromIndex(tls, p, iDel, apVal) } // Delete the %_docsize record if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { rc = fts5StorageGetStmt(tls, p, FTS5_STMT_DELETE_DOCSIZE, bp, uintptr(0)) if rc == SQLITE_OK { Xsqlite3_bind_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */)), 1, iDel) Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */))) } } // Delete the %_content record if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { if rc == SQLITE_OK { rc = fts5StorageGetStmt(tls, p, FTS5_STMT_DELETE_CONTENT, bp, uintptr(0)) } if rc == SQLITE_OK { Xsqlite3_bind_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */)), 1, iDel) Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pDel */))) } } return rc } // Delete all entries in the FTS5 index. func sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235215:12: */ bp := tls.Alloc(48) defer tls.Free(48) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var rc int32 (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 // Delete the contents of the %_data and %_docsize tables. rc = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+37103, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { rc = fts5ExecPrintf(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), ts+37153, libc.VaList(bp+32, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName)) } // Reinitialize the %_data table. This call creates the initial structure // and averages records. if rc == SQLITE_OK { rc = sqlite3Fts5IndexReinit(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { rc = sqlite3Fts5StorageConfigValue(tls, p, ts+34825, uintptr(0), FTS5_CURRENT_VERSION) } return rc } func sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235246:12: */ bp := tls.Alloc(44) defer tls.Free(44) *(*Fts5Buffer)(unsafe.Pointer(bp + 24 /* buf */)) = Fts5Buffer{} var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig *(*uintptr)(unsafe.Pointer(bp + 16 /* pScan */)) = uintptr(0) // var ctx Fts5InsertCtx at bp, 16 // var rc int32 at bp+40, 4 var rc2 int32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5InsertCtx{})), libc.X__builtin_object_size(tls, bp, 0)) (*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FpStorage = p *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sqlite3Fts5StorageDeleteAll(tls, p) if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5StorageLoadTotals(tls, p, 1) } if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5StorageGetStmt(tls, p, FTS5_STMT_SCAN, bp+16, uintptr(0)) } for *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK && SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { var iRowid I64 = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pScan */)), 0) sqlite3Fts5BufferZero(tls, bp+24) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sqlite3Fts5IndexBeginWrite(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, 0, iRowid) for (*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FiCol = 0; *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) == SQLITE_OK && (*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FiCol < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; (*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FiCol++ { (*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FszCol = 0 if int32(*(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp)).FiCol)))) == 0 { var zText uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pScan */)), (*Fts5InsertCtx)(unsafe.Pointer(bp)).FiCol+1) var nText int32 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pScan */)), (*Fts5InsertCtx)(unsafe.Pointer(bp)).FiCol+1) *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_DOCUMENT, zText, nText, bp, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5StorageInsertCallback}))) } sqlite3Fts5BufferAppendVarint(tls, bp+40, bp+24, int64((*Fts5InsertCtx)(unsafe.Pointer(bp /* &ctx */)).FszCol)) *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp)).FiCol)*8)) += I64((*Fts5InsertCtx)(unsafe.Pointer(bp)).FszCol) } (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow++ if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5StorageInsertDocsize(tls, p, iRowid, bp+24) } } Xsqlite3_free(tls, (*Fts5Buffer)(unsafe.Pointer(bp+24 /* &buf */)).Fp) rc2 = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 16 /* pScan */))) if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = rc2 } // Write the averages record if *(*int32)(unsafe.Pointer(bp + 40)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) = fts5StorageSaveTotals(tls, p) } return *(*int32)(unsafe.Pointer(bp + 40 /* rc */)) } func sqlite3Fts5StorageOptimize(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235301:12: */ return sqlite3Fts5IndexOptimize(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex) } func sqlite3Fts5StorageMerge(tls *libc.TLS, p uintptr, nMerge int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235305:12: */ return sqlite3Fts5IndexMerge(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, nMerge) } func sqlite3Fts5StorageReset(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235309:12: */ return sqlite3Fts5IndexReset(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex) } // Allocate a new rowid. This is used for "external content" tables when // a NULL value is inserted into the rowid column. The new rowid is allocated // by inserting a dummy row into the %_docsize table. The dummy will be // overwritten later. // // If the %_docsize table does not exist, SQLITE_MISMATCH is returned. In // this case the user is required to provide a rowid explicitly. func fts5StorageNewRowid(tls *libc.TLS, p uintptr, piRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235322:12: */ bp := tls.Alloc(8) defer tls.Free(8) var rc int32 = SQLITE_MISMATCH if (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FbColumnsize != 0 { *(*uintptr)(unsafe.Pointer(bp /* pReplace */)) = uintptr(0) rc = fts5StorageGetStmt(tls, p, FTS5_STMT_REPLACE_DOCSIZE, bp, uintptr(0)) if rc == SQLITE_OK { Xsqlite3_bind_null(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 1) Xsqlite3_bind_null(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 2) Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) } if rc == SQLITE_OK { *(*I64)(unsafe.Pointer(piRowid)) = Xsqlite3_last_insert_rowid(tls, (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).Fdb) } } return rc } // Insert a new row into the FTS content table. func sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, piRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235343:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var rc int32 = SQLITE_OK // Insert the new row into the %_content table. if (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) == SQLITE_INTEGER { *(*I64)(unsafe.Pointer(piRowid)) = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) } else { rc = fts5StorageNewRowid(tls, p, piRowid) } } else { *(*uintptr)(unsafe.Pointer(bp /* pInsert */)) = uintptr(0) // Statement to write %_content table var i int32 // Counter variable rc = fts5StorageGetStmt(tls, p, FTS5_STMT_INSERT_CONTENT, bp, uintptr(0)) for i = 1; rc == SQLITE_OK && i <= (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol+1; i++ { rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp /* pInsert */)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) } if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pInsert */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pInsert */))) } *(*I64)(unsafe.Pointer(piRowid)) = Xsqlite3_last_insert_rowid(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb) } return rc } // Insert new entries into the FTS index and %_docsize table. func sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRowid I64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235378:12: */ bp := tls.Alloc(36) defer tls.Free(36) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_OK // Return code // var ctx Fts5InsertCtx at bp+16, 16 // Tokenization callback context object // var buf Fts5Buffer at bp, 16 // Buffer used to build up %_docsize blob libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5Buffer{})), libc.X__builtin_object_size(tls, bp, 0)) (*Fts5InsertCtx)(unsafe.Pointer(bp + 16 /* &ctx */)).FpStorage = p *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = fts5StorageLoadTotals(tls, p, 1) if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = sqlite3Fts5IndexBeginWrite(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, 0, iRowid) } for (*Fts5InsertCtx)(unsafe.Pointer(bp + 16 /* &ctx */)).FiCol = 0; *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) == SQLITE_OK && (*Fts5InsertCtx)(unsafe.Pointer(bp+16 /* &ctx */)).FiCol < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; (*Fts5InsertCtx)(unsafe.Pointer(bp+16 /* &ctx */)).FiCol++ { (*Fts5InsertCtx)(unsafe.Pointer(bp + 16 /* &ctx */)).FszCol = 0 if int32(*(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp+16)).FiCol)))) == 0 { var zText uintptr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp+16)).FiCol+2)*8))) var nText int32 = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp+16)).FiCol+2)*8))) *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_DOCUMENT, zText, nText, bp+16, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5StorageInsertCallback}))) } sqlite3Fts5BufferAppendVarint(tls, bp+32, bp, int64((*Fts5InsertCtx)(unsafe.Pointer(bp+16 /* &ctx */)).FszCol)) *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*Fts5InsertCtx)(unsafe.Pointer(bp+16)).FiCol)*8)) += I64((*Fts5InsertCtx)(unsafe.Pointer(bp + 16)).FszCol) } (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow++ // Write the %_docsize record if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = fts5StorageInsertDocsize(tls, p, iRowid, bp) } Xsqlite3_free(tls, (*Fts5Buffer)(unsafe.Pointer(bp /* &buf */)).Fp) return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) } func fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235421:12: */ bp := tls.Alloc(32) defer tls.Free(32) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var zSql uintptr var rc int32 zSql = Xsqlite3_mprintf(tls, ts+37182, libc.VaList(bp, (*Fts5Config)(unsafe.Pointer(pConfig)).FzDb, (*Fts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = SQLITE_NOMEM } else { *(*uintptr)(unsafe.Pointer(bp + 24 /* pCnt */)) = uintptr(0) rc = Xsqlite3_prepare_v2(tls, (*Fts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -1, bp+24, uintptr(0)) if rc == SQLITE_OK { if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) { *(*I64)(unsafe.Pointer(pnRow)) = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pCnt */)), 0) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 24 /* pCnt */))) } } Xsqlite3_free(tls, zSql) return rc } // Context object used by sqlite3Fts5StorageIntegrity(). type Fts5IntegrityCtx1 = struct { FiRowid I64 FiCol int32 FszCol int32 Fcksum U64 FpTermset uintptr FpConfig uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235449:9 */ // Context object used by sqlite3Fts5StorageIntegrity(). type Fts5IntegrityCtx = Fts5IntegrityCtx1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235449:33 */ // Tokenization callback used by integrity check. func fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235463:12: */ bp := tls.Alloc(4) defer tls.Free(4) var pCtx uintptr = pContext var pTermset uintptr = (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FpTermset // var bPresent int32 at bp, 4 var ii int32 var rc int32 = SQLITE_OK var iPos int32 var iCol int32 _ = iUnused1 _ = iUnused2 if nToken > FTS5_MAX_TOKEN_SIZE { nToken = FTS5_MAX_TOKEN_SIZE } if tflags&FTS5_TOKEN_COLOCATED == 0 || (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FszCol == 0 { (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FszCol++ } switch (*Fts5Config)(unsafe.Pointer((*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FpConfig)).FeDetail { case FTS5_DETAIL_FULL: iPos = (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FszCol - 1 iCol = (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FiCol break case FTS5_DETAIL_COLUMNS: iPos = (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FiCol iCol = 0 break default: iPos = 0 iCol = 0 break } rc = sqlite3Fts5TermsetAdd(tls, pTermset, 0, pToken, nToken, bp) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) == 0 { *(*U64)(unsafe.Pointer(pCtx + 16)) ^= sqlite3Fts5IndexEntryCksum(tls, (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FiRowid, iCol, iPos, 0, pToken, nToken) } for ii = 0; rc == SQLITE_OK && ii < (*Fts5Config)(unsafe.Pointer((*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FpConfig)).FnPrefix; ii++ { var nChar int32 = *(*int32)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer((*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FpConfig)).FaPrefix + uintptr(ii)*4)) var nByte int32 = sqlite3Fts5IndexCharlenToBytelen(tls, pToken, nToken, nChar) if nByte != 0 { rc = sqlite3Fts5TermsetAdd(tls, pTermset, ii+1, pToken, nByte, bp) if *(*int32)(unsafe.Pointer(bp)) == 0 { *(*U64)(unsafe.Pointer(pCtx + 16)) ^= sqlite3Fts5IndexEntryCksum(tls, (*Fts5IntegrityCtx)(unsafe.Pointer(pCtx)).FiRowid, iCol, iPos, ii+1, pToken, nByte) } } } return rc } // Check that the contents of the FTS index match that of the %_content // table. Return SQLITE_OK if they do, or SQLITE_CORRUPT if not. Return // some other SQLite error code if an error occurs while attempting to // determine this. func sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235533:12: */ bp := tls.Alloc(64) defer tls.Free(64) var pConfig uintptr = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig var rc int32 = SQLITE_OK // Return code var aColSize uintptr // Array of size pConfig->nCol var aTotalSize uintptr // Array of size pConfig->nCol // var ctx Fts5IntegrityCtx at bp, 40 // var pScan uintptr at bp+40, 8 var bUseCksum int32 libc.X__builtin___memset_chk(tls, bp, 0, uint64(unsafe.Sizeof(Fts5IntegrityCtx{})), libc.X__builtin_object_size(tls, bp, 0)) (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FpConfig = (*Fts5Storage)(unsafe.Pointer(p)).FpConfig aTotalSize = Xsqlite3_malloc64(tls, uint64(uint64((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*(uint64(unsafe.Sizeof(int32(0)))+uint64(unsafe.Sizeof(I64(0)))))) if !(aTotalSize != 0) { return SQLITE_NOMEM } aColSize = aTotalSize + uintptr((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol)*8 libc.X__builtin___memset_chk(tls, aTotalSize, 0, uint64(unsafe.Sizeof(I64(0)))*uint64((*Fts5Config)(unsafe.Pointer(pConfig)).FnCol), libc.X__builtin_object_size(tls, aTotalSize, 0)) bUseCksum = libc.Bool32((*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL || (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_EXTERNAL && iArg != 0) if bUseCksum != 0 { // Generate the expected index checksum based on the contents of the // %_content table. This block stores the checksum in ctx.cksum. rc = fts5StorageGetStmt(tls, p, FTS5_STMT_SCAN, bp+40, uintptr(0)) if rc == SQLITE_OK { var rc2 int32 for SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) { var i int32 (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FiRowid = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pScan */)), 0) (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FszCol = 0 if (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { rc = sqlite3Fts5StorageDocsize(tls, p, (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FiRowid, aColSize) } if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_NONE { rc = sqlite3Fts5TermsetNew(tls, bp+24) } for i = 0; rc == SQLITE_OK && i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { if *(*U8)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr(i))) != 0 { continue } (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FiCol = i (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FszCol = 0 if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_COLUMNS { rc = sqlite3Fts5TermsetNew(tls, bp+24) } if rc == SQLITE_OK { var zText uintptr = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pScan */)), i+1) var nText int32 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pScan */)), i+1) rc = sqlite3Fts5Tokenize(tls, pConfig, FTS5_TOKENIZE_DOCUMENT, zText, nText, bp, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5StorageIntegrityCallback}))) } if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 && (*Fts5IntegrityCtx)(unsafe.Pointer(bp)).FszCol != *(*int32)(unsafe.Pointer(aColSize + uintptr(i)*4)) { rc = SQLITE_CORRUPT | int32(1)<<8 } *(*I64)(unsafe.Pointer(aTotalSize + uintptr(i)*8)) += I64((*Fts5IntegrityCtx)(unsafe.Pointer(bp)).FszCol) if (*Fts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_COLUMNS { sqlite3Fts5TermsetFree(tls, (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FpTermset) (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FpTermset = uintptr(0) } } sqlite3Fts5TermsetFree(tls, (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FpTermset) (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).FpTermset = uintptr(0) if rc != SQLITE_OK { break } } rc2 = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 40 /* pScan */))) if rc == SQLITE_OK { rc = rc2 } } // Test that the "totals" (sometimes called "averages") record looks Ok if rc == SQLITE_OK { var i int32 rc = fts5StorageLoadTotals(tls, p, 0) for i = 0; rc == SQLITE_OK && i < (*Fts5Config)(unsafe.Pointer(pConfig)).FnCol; i++ { if *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8)) != *(*I64)(unsafe.Pointer(aTotalSize + uintptr(i)*8)) { rc = SQLITE_CORRUPT | int32(1)<<8 } } } // Check that the %_docsize and %_content tables contain the expected // number of rows. if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*I64)(unsafe.Pointer(bp + 48 /* nRow */)) = int64(0) rc = fts5StorageCount(tls, p, ts+34328, bp+48) if rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp + 48)) != (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = SQLITE_CORRUPT | int32(1)<<8 } } if rc == SQLITE_OK && (*Fts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { *(*I64)(unsafe.Pointer(bp + 56 /* nRow */)) = int64(0) rc = fts5StorageCount(tls, p, ts+34679, bp+56) if rc == SQLITE_OK && *(*I64)(unsafe.Pointer(bp + 56)) != (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = SQLITE_CORRUPT | int32(1)<<8 } } } // Pass the expected checksum down to the FTS index module. It will // verify, amongst other things, that it matches the checksum generated by // inspecting the index itself. if rc == SQLITE_OK { rc = sqlite3Fts5IndexIntegrityCheck(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, (*Fts5IntegrityCtx)(unsafe.Pointer(bp /* &ctx */)).Fcksum, bUseCksum) } Xsqlite3_free(tls, aTotalSize) return rc } // Obtain an SQLite statement handle that may be used to read data from the // %_content table. func sqlite3Fts5StorageStmt(tls *libc.TLS, p uintptr, eStmt int32, pp uintptr, pzErrMsg uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235641:12: */ var rc int32 rc = fts5StorageGetStmt(tls, p, eStmt, pp, pzErrMsg) if rc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) = uintptr(0) } return rc } // Release an SQLite statement handle obtained via an earlier call to // sqlite3Fts5StorageStmt(). The eStmt parameter passed to this function // must match that passed to the sqlite3Fts5StorageStmt() call. func sqlite3Fts5StorageStmtRelease(tls *libc.TLS, p uintptr, eStmt int32, pStmt uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235665:13: */ if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { Xsqlite3_reset(tls, pStmt) *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) = pStmt } else { Xsqlite3_finalize(tls, pStmt) } } func fts5StorageDecodeSizeArray(tls *libc.TLS, aCol uintptr, nCol int32, aBlob uintptr, nBlob int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235682:12: */ var i int32 var iOff int32 = 0 for i = 0; i < nCol; i++ { if iOff >= nBlob { return 1 } iOff = iOff + sqlite3Fts5GetVarint32(tls, aBlob+uintptr(iOff), aCol+uintptr(i)*4) } return libc.Bool32(iOff != nBlob) } // Argument aCol points to an array of integers containing one entry for // each table column. This function reads the %_docsize record for the // specified rowid and populates aCol[] with the results. // // An SQLite error code is returned if an error occurs, or SQLITE_OK // otherwise. func sqlite3Fts5StorageDocsize(tls *libc.TLS, p uintptr, iRowid I64, aCol uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235703:12: */ bp := tls.Alloc(8) defer tls.Free(8) var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FnCol // Number of user columns in table *(*uintptr)(unsafe.Pointer(bp /* pLookup */)) = uintptr(0) // Statement to query %_docsize var rc int32 // Return Code rc = fts5StorageGetStmt(tls, p, FTS5_STMT_LOOKUP_DOCSIZE, bp, uintptr(0)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { var bCorrupt int32 = 1 Xsqlite3_bind_int64(tls, *(*uintptr)(unsafe.Pointer(bp /* pLookup */)), 1, iRowid) if SQLITE_ROW == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { var aBlob uintptr = Xsqlite3_column_blob(tls, *(*uintptr)(unsafe.Pointer(bp /* pLookup */)), 0) var nBlob int32 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp /* pLookup */)), 0) if 0 == fts5StorageDecodeSizeArray(tls, aCol, nCol, aBlob, nBlob) { bCorrupt = 0 } } rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pLookup */))) if bCorrupt != 0 && rc == SQLITE_OK { rc = SQLITE_CORRUPT | int32(1)<<8 } } else { } return rc } func sqlite3Fts5StorageSize(tls *libc.TLS, p uintptr, iCol int32, pnToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235732:12: */ var rc int32 = fts5StorageLoadTotals(tls, p, 0) if rc == SQLITE_OK { *(*I64)(unsafe.Pointer(pnToken)) = int64(0) if iCol < 0 { var i int32 for i = 0; i < (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FnCol; i++ { *(*I64)(unsafe.Pointer(pnToken)) += *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8)) } } else if iCol < (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FnCol { *(*I64)(unsafe.Pointer(pnToken)) = *(*I64)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(iCol)*8)) } else { rc = SQLITE_RANGE } } return rc } func sqlite3Fts5StorageRowCount(tls *libc.TLS, p uintptr, pnRow uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235750:12: */ var rc int32 = fts5StorageLoadTotals(tls, p, 0) if rc == SQLITE_OK { // nTotalRow being zero does not necessarily indicate a corrupt // database - it might be that the FTS5 table really does contain zero // rows. However this function is only called from the xRowCount() API, // and there is no way for that API to be invoked if the table contains // no rows. Hence the FTS5_CORRUPT return. *(*I64)(unsafe.Pointer(pnRow)) = (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow if (*Fts5Storage)(unsafe.Pointer(p)).FnTotalRow <= int64(0) { rc = SQLITE_CORRUPT | int32(1)<<8 } } return rc } // Flush any data currently held in-memory to disk. func sqlite3Fts5StorageSync(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235767:12: */ var rc int32 = SQLITE_OK var iLastRowid I64 = Xsqlite3_last_insert_rowid(tls, (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).Fdb) if (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid != 0 { rc = fts5StorageSaveTotals(tls, p) (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 } if rc == SQLITE_OK { rc = sqlite3Fts5IndexSync(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex) } Xsqlite3_set_last_insert_rowid(tls, (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).Fdb, iLastRowid) return rc } func sqlite3Fts5StorageRollback(tls *libc.TLS, p uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235781:12: */ (*Fts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 return sqlite3Fts5IndexRollback(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex) } func sqlite3Fts5StorageConfigValue(tls *libc.TLS, p uintptr, z uintptr, pVal uintptr, iVal int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235786:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*uintptr)(unsafe.Pointer(bp /* pReplace */)) = uintptr(0) var rc int32 = fts5StorageGetStmt(tls, p, FTS5_STMT_REPLACE_CONFIG, bp, uintptr(0)) if rc == SQLITE_OK { Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 1, z, -1, uintptr(0)) if pVal != 0 { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 2, pVal) } else { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 2, iVal) } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */))) Xsqlite3_bind_null(tls, *(*uintptr)(unsafe.Pointer(bp /* pReplace */)), 1) } if rc == SQLITE_OK && pVal != 0 { var iNew int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FiCookie + 1 rc = sqlite3Fts5IndexSetCookie(tls, (*Fts5Storage)(unsafe.Pointer(p)).FpIndex, iNew) if rc == SQLITE_OK { (*Fts5Config)(unsafe.Pointer((*Fts5Storage)(unsafe.Pointer(p)).FpConfig)).FiCookie = iNew } } return rc } // 2014 May 31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // #include "fts5Int.h" // ************************************************************************* // // Start of ascii tokenizer implementation. // For tokenizers with no "unicode" modifier, the set of token characters // is the same as the set of ASCII range alphanumeric characters. var aAsciiTokenChar = [128]uint8{ uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x00..0x0F uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x10..0x1F uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x20..0x2F uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x30..0x3F uint8(0), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), // 0x40..0x4F uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x50..0x5F uint8(0), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), // 0x60..0x6F uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(1), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), // 0x70..0x7F } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235839:22 */ type AsciiTokenizer1 = struct{ FaTokenChar [128]uint8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235850:9 */ type AsciiTokenizer = AsciiTokenizer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235850:31 */ func fts5AsciiAddExceptions(tls *libc.TLS, p uintptr, zArg uintptr, bTokenChars int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235855:13: */ var i int32 for i = 0; *(*int8)(unsafe.Pointer(zArg + uintptr(i))) != 0; i++ { if int32(*(*int8)(unsafe.Pointer(zArg + uintptr(i))))&0x80 == 0 { *(*uint8)(unsafe.Pointer(p + uintptr(int32(*(*int8)(unsafe.Pointer(zArg + uintptr(i))))))) = uint8(bTokenChars) } } } // Delete a "ascii" tokenizer. func fts5AsciiDelete(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235871:13: */ Xsqlite3_free(tls, p) } // Create an "ascii" tokenizer. func fts5AsciiCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235878:12: */ var rc int32 = SQLITE_OK var p uintptr = uintptr(0) _ = pUnused if nArg%2 != 0 { rc = SQLITE_ERROR } else { p = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(AsciiTokenizer{}))) if p == uintptr(0) { rc = SQLITE_NOMEM } else { var i int32 libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(AsciiTokenizer{})), libc.X__builtin_object_size(tls, p, 0)) libc.X__builtin___memcpy_chk(tls, p, uintptr(unsafe.Pointer(&aAsciiTokenChar)), uint64(unsafe.Sizeof(aAsciiTokenChar)), libc.X__builtin_object_size(tls, p, 0)) for i = 0; rc == SQLITE_OK && i < nArg; i = i + 2 { var zArg uintptr = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+1)*8)) if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37214) { fts5AsciiAddExceptions(tls, p, zArg, 1) } else if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37225) { fts5AsciiAddExceptions(tls, p, zArg, 0) } else { rc = SQLITE_ERROR } } if rc != SQLITE_OK { fts5AsciiDelete(tls, p) p = uintptr(0) } } } *(*uintptr)(unsafe.Pointer(ppOut)) = p return rc } func asciiFold(tls *libc.TLS, aOut uintptr, aIn uintptr, nByte int32) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235919:13: */ var i int32 for i = 0; i < nByte; i++ { var c int8 = *(*int8)(unsafe.Pointer(aIn + uintptr(i))) if int32(c) >= 'A' && int32(c) <= 'Z' { c = int8(int32(c) + 32) } *(*int8)(unsafe.Pointer(aOut + uintptr(i))) = c } } // Tokenize some text using the ascii tokenizer. func fts5AsciiTokenize(tls *libc.TLS, pTokenizer uintptr, pCtx uintptr, iUnused int32, pText uintptr, nText int32, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:235931:12: */ bp := tls.Alloc(64) defer tls.Free(64) var p uintptr = pTokenizer var rc int32 = SQLITE_OK var ie int32 var is int32 = 0 // var aFold [64]int8 at bp, 64 var nFold int32 = int32(unsafe.Sizeof([64]int8{})) var pFold uintptr = bp /* aFold */ var a uintptr = p /* &.aTokenChar */ _ = iUnused for is < nText && rc == SQLITE_OK { var nByte int32 // Skip any leading divider characters. for is < nText && (int32(*(*int8)(unsafe.Pointer(pText + uintptr(is))))&0x80 == 0 && int32(*(*uint8)(unsafe.Pointer(a + uintptr(int32(*(*int8)(unsafe.Pointer(pText + uintptr(is)))))))) == 0) { is++ } if is == nText { break } // Count the token characters ie = is + 1 for ie < nText && (int32(*(*int8)(unsafe.Pointer(pText + uintptr(ie))))&0x80 != 0 || *(*uint8)(unsafe.Pointer(a + uintptr(int32(*(*int8)(unsafe.Pointer(pText + uintptr(ie))))))) != 0) { ie++ } // Fold to lower case nByte = ie - is if nByte > nFold { if pFold != bp { Xsqlite3_free(tls, pFold) } pFold = Xsqlite3_malloc64(tls, uint64(Sqlite3_int64(nByte)*int64(2))) if pFold == uintptr(0) { rc = SQLITE_NOMEM break } nFold = nByte * 2 } asciiFold(tls, pFold, pText+uintptr(is), nByte) // Invoke the token callback rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xToken})).f(tls, pCtx, 0, pFold, nByte, is, ie) is = ie + 1 } if pFold != bp { Xsqlite3_free(tls, pFold) } if rc == SQLITE_DONE { rc = SQLITE_OK } return rc } // ************************************************************************* // // Start of unicode61 tokenizer implementation. // The following two macros - READ_UTF8 and WRITE_UTF8 - have been copied // from the sqlite3 source file utf.c. If this file is compiled as part // of the amalgamation, they are not required. type Unicode61Tokenizer1 = struct { FaTokenChar [128]uint8 FaFold uintptr FnFold int32 FeRemoveDiacritic int32 FnException int32 F__ccgo_pad1 [4]byte FaiException uintptr FaCategory [32]uint8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236046:9 */ // ************************************************************************* // // Start of unicode61 tokenizer implementation. // The following two macros - READ_UTF8 and WRITE_UTF8 - have been copied // from the sqlite3 source file utf.c. If this file is compiled as part // of the amalgamation, they are not required. type Unicode61Tokenizer = Unicode61Tokenizer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236046:35 */ // Values for eRemoveDiacritic (must match internals of fts5_unicode2.c) func fts5UnicodeAddExceptions(tls *libc.TLS, p uintptr, z uintptr, bTokenChars int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236063:12: */ var rc int32 = SQLITE_OK var n int32 = int32(libc.Xstrlen(tls, z)) var aNew uintptr if n > 0 { aNew = Xsqlite3_realloc64(tls, (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaiException, uint64(uint64(n+(*Unicode61Tokenizer)(unsafe.Pointer(p)).FnException)*uint64(unsafe.Sizeof(int32(0))))) if aNew != 0 { var nNew int32 = (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnException var zCsr uintptr = z var zTerm uintptr = z + uintptr(n) for zCsr < zTerm { var iCode U32 var bToken int32 iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1)))) if iCode >= U32(0xc0) { iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) for zCsr != zTerm && int32(*(*uint8)(unsafe.Pointer(zCsr)))&0xc0 == 0x80 { iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1))))) } if iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE) { iCode = U32(0xFFFD) } } if iCode < U32(128) { *(*uint8)(unsafe.Pointer(p + uintptr(iCode))) = uint8(bTokenChars) } else { bToken = int32(*(*uint8)(unsafe.Pointer(p + 160 + uintptr(sqlite3Fts5UnicodeCategory(tls, iCode))))) if bToken != bTokenChars && sqlite3Fts5UnicodeIsdiacritic(tls, int32(iCode)) == 0 { var i int32 for i = 0; i < nNew; i++ { if U32(*(*int32)(unsafe.Pointer(aNew + uintptr(i)*4))) > iCode { break } } libc.X__builtin___memmove_chk(tls, aNew+uintptr(i+1)*4, aNew+uintptr(i)*4, uint64(nNew-i)*uint64(unsafe.Sizeof(int32(0))), libc.X__builtin_object_size(tls, aNew+uintptr(i+1)*4, 0)) *(*int32)(unsafe.Pointer(aNew + uintptr(i)*4)) = int32(iCode) nNew++ } } } (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaiException = aNew (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnException = nNew } else { rc = SQLITE_NOMEM } } return rc } // Return true if the p->aiException[] array contains the value iCode. func fts5UnicodeIsException(tls *libc.TLS, p uintptr, iCode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236113:12: */ if (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnException > 0 { var a uintptr = (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaiException var iLo int32 = 0 var iHi int32 = (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnException - 1 for iHi >= iLo { var iTest int32 = (iHi + iLo) / 2 if iCode == *(*int32)(unsafe.Pointer(a + uintptr(iTest)*4)) { return 1 } else if iCode > *(*int32)(unsafe.Pointer(a + uintptr(iTest)*4)) { iLo = iTest + 1 } else { iHi = iTest - 1 } } } return 0 } // Delete a "unicode61" tokenizer. func fts5UnicodeDelete(tls *libc.TLS, pTok uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236137:13: */ if pTok != 0 { var p uintptr = pTok Xsqlite3_free(tls, (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaiException) Xsqlite3_free(tls, (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold) Xsqlite3_free(tls, p) } return } func unicodeSetCategories(tls *libc.TLS, p uintptr, zCat uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236147:12: */ var z uintptr = zCat for *(*int8)(unsafe.Pointer(z)) != 0 { for int32(*(*int8)(unsafe.Pointer(z))) == ' ' || int32(*(*int8)(unsafe.Pointer(z))) == '\t' { z++ } if *(*int8)(unsafe.Pointer(z)) != 0 && sqlite3Fts5UnicodeCatParse(tls, z, p+160) != 0 { return SQLITE_ERROR } for int32(*(*int8)(unsafe.Pointer(z))) != ' ' && int32(*(*int8)(unsafe.Pointer(z))) != '\t' && int32(*(*int8)(unsafe.Pointer(z))) != 0 { z++ } } sqlite3Fts5UnicodeAscii(tls, p+160, p) return SQLITE_OK } // Create a "unicode61" tokenizer. func fts5UnicodeCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236165:12: */ var rc int32 = SQLITE_OK // Return code var p uintptr = uintptr(0) // New tokenizer object _ = pUnused if nArg%2 != 0 { rc = SQLITE_ERROR } else { p = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(Unicode61Tokenizer{}))) if p != 0 { var zCat uintptr = ts + 37236 /* "L* N* Co" */ var i int32 libc.X__builtin___memset_chk(tls, p, 0, uint64(unsafe.Sizeof(Unicode61Tokenizer{})), libc.X__builtin_object_size(tls, p, 0)) (*Unicode61Tokenizer)(unsafe.Pointer(p)).FeRemoveDiacritic = FTS5_REMOVE_DIACRITICS_SIMPLE (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnFold = 64 (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold = Xsqlite3_malloc64(tls, uint64(uint64((*Unicode61Tokenizer)(unsafe.Pointer(p)).FnFold)*uint64(unsafe.Sizeof(int8(0))))) if (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold == uintptr(0) { rc = SQLITE_NOMEM } // Search for a "categories" argument for i = 0; rc == SQLITE_OK && i < nArg; i = i + 2 { if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37245) { zCat = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+1)*8)) } } if rc == SQLITE_OK { rc = unicodeSetCategories(tls, p, zCat) } for i = 0; rc == SQLITE_OK && i < nArg; i = i + 2 { var zArg uintptr = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+1)*8)) if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37256) { if int32(*(*int8)(unsafe.Pointer(zArg))) != '0' && int32(*(*int8)(unsafe.Pointer(zArg))) != '1' && int32(*(*int8)(unsafe.Pointer(zArg))) != '2' || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = SQLITE_ERROR } else { (*Unicode61Tokenizer)(unsafe.Pointer(p)).FeRemoveDiacritic = int32(*(*int8)(unsafe.Pointer(zArg))) - '0' } } else if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37214) { rc = fts5UnicodeAddExceptions(tls, p, zArg, 1) } else if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37225) { rc = fts5UnicodeAddExceptions(tls, p, zArg, 0) } else if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37245) { // no-op } else { rc = SQLITE_ERROR } } } else { rc = SQLITE_NOMEM } if rc != SQLITE_OK { fts5UnicodeDelete(tls, p) p = uintptr(0) } *(*uintptr)(unsafe.Pointer(ppOut)) = p } return rc } // Return true if, for the purposes of tokenizing with the tokenizer // passed as the first argument, codepoint iCode is considered a token // character (not a separator). func fts5UnicodeIsAlnum(tls *libc.TLS, p uintptr, iCode int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236245:12: */ return int32(*(*uint8)(unsafe.Pointer(p + 160 + uintptr(sqlite3Fts5UnicodeCategory(tls, U32(iCode)))))) ^ fts5UnicodeIsException(tls, p, iCode) } func fts5UnicodeTokenize(tls *libc.TLS, pTokenizer uintptr, pCtx uintptr, iUnused int32, pText uintptr, nText int32, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236252:12: */ var p uintptr var rc int32 var a uintptr var zTerm uintptr var zCsr uintptr // Output buffer var aFold uintptr var nFold int32 var pEnd uintptr var iCode U32 // non-ASCII codepoint read from input var zOut uintptr var is int32 var ie int32 p = pTokenizer rc = SQLITE_OK a = p /* &.aTokenChar */ zTerm = pText + uintptr(nText) zCsr = pText aFold = (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold nFold = (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnFold pEnd = aFold + uintptr(nFold-6) _ = iUnused // Each iteration of this loop gobbles up a contiguous run of separators, // then the next token. __1: if !(rc == SQLITE_OK) { goto __2 } zOut = aFold // Skip any separator characters. __3: if !(1 != 0) { goto __4 } if !(zCsr >= zTerm) { goto __5 } goto tokenize_done __5: ; if !(int32(*(*uint8)(unsafe.Pointer(zCsr)))&0x80 != 0) { goto __6 } // A character outside of the ascii range. Skip past it if it is // a separator character. Or break out of the loop if it is not. is = int32((int64(zCsr) - int64(pText)) / 1) iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1)))) if !(iCode >= U32(0xc0)) { goto __8 } iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) __9: if !(zCsr != zTerm && int32(*(*uint8)(unsafe.Pointer(zCsr)))&0xc0 == 0x80) { goto __10 } iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1))))) goto __9 __10: ; if !(iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE)) { goto __11 } iCode = U32(0xFFFD) __11: ; __8: ; if !(fts5UnicodeIsAlnum(tls, p, int32(iCode)) != 0) { goto __12 } goto non_ascii_tokenchar __12: ; goto __7 __6: if !(*(*uint8)(unsafe.Pointer(a + uintptr(*(*uint8)(unsafe.Pointer(zCsr))))) != 0) { goto __13 } is = int32((int64(zCsr) - int64(pText)) / 1) goto ascii_tokenchar __13: ; zCsr++ __7: ; goto __3 __4: ; // Run through the tokenchars. Fold them into the output buffer along // the way. __14: if !(zCsr < zTerm) { goto __15 } // Grow the output buffer so that there is sufficient space to fit the // largest possible utf-8 character. if !(zOut > pEnd) { goto __16 } aFold = Xsqlite3_malloc64(tls, uint64(Sqlite3_int64(nFold)*int64(2))) if !(aFold == uintptr(0)) { goto __17 } rc = SQLITE_NOMEM goto tokenize_done __17: ; zOut = aFold + uintptr((int64(zOut)-int64((*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold))/1) libc.X__builtin___memcpy_chk(tls, aFold, (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold, uint64(nFold), libc.X__builtin_object_size(tls, aFold, 0)) Xsqlite3_free(tls, (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold) (*Unicode61Tokenizer)(unsafe.Pointer(p)).FaFold = aFold (*Unicode61Tokenizer)(unsafe.Pointer(p)).FnFold = libc.AssignInt32(&nFold, nFold*2) pEnd = aFold + uintptr(nFold-6) __16: ; if !(int32(*(*uint8)(unsafe.Pointer(zCsr)))&0x80 != 0) { goto __18 } // An non-ascii-range character. Fold it into the output buffer if // it is a token character, or break out of the loop if it is not. iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1)))) if !(iCode >= U32(0xc0)) { goto __20 } iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) __21: if !(zCsr != zTerm && int32(*(*uint8)(unsafe.Pointer(zCsr)))&0xc0 == 0x80) { goto __22 } iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zCsr, 1))))) goto __21 __22: ; if !(iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE)) { goto __23 } iCode = U32(0xFFFD) __23: ; __20: ; if !(fts5UnicodeIsAlnum(tls, p, int32(iCode)) != 0 || sqlite3Fts5UnicodeIsdiacritic(tls, int32(iCode)) != 0) { goto __24 } non_ascii_tokenchar: iCode = U32(sqlite3Fts5UnicodeFold(tls, int32(iCode), (*Unicode61Tokenizer)(unsafe.Pointer(p)).FeRemoveDiacritic)) if !(iCode != 0) { goto __26 } if !(iCode < U32(0x00080)) { goto __27 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(U8(iCode & U32(0xFF))) goto __28 __27: if !(iCode < U32(0x00800)) { goto __29 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xC0 + int32(U8(iCode>>6&U32(0x1F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) goto __30 __29: if !(iCode < U32(0x10000)) { goto __31 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xE0 + int32(U8(iCode>>12&U32(0x0F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) goto __32 __31: *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xF0 + int32(U8(iCode>>18&U32(0x07)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>12&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) __32: ; __30: ; __28: ; __26: ; goto __25 __24: goto __15 __25: ; goto __19 __18: if !(int32(*(*uint8)(unsafe.Pointer(a + uintptr(*(*uint8)(unsafe.Pointer(zCsr)))))) == 0) { goto __33 } // An ascii-range separator character. End of token. goto __15 goto __34 __33: ascii_tokenchar: if !(int32(*(*uint8)(unsafe.Pointer(zCsr))) >= 'A' && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= 'Z') { goto __35 } *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(int32(*(*uint8)(unsafe.Pointer(zCsr))) + 32) goto __36 __35: *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(*(*uint8)(unsafe.Pointer(zCsr))) __36: ; zCsr++ __34: ; __19: ; ie = int32((int64(zCsr) - int64(pText)) / 1) goto __14 __15: ; // Invoke the token callback rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xToken})).f(tls, pCtx, 0, aFold, int32((int64(zOut)-int64(aFold))/1), is, ie) goto __1 __2: ; tokenize_done: if !(rc == SQLITE_DONE) { goto __37 } rc = SQLITE_OK __37: ; return rc } // ************************************************************************* // // Start of porter stemmer implementation. // Any tokens larger than this (in bytes) are passed through without // stemming. type PorterTokenizer1 = struct { Ftokenizer Fts5_tokenizer FpTokenizer uintptr FaBuf [128]int8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236364:9 */ // ************************************************************************* // // Start of porter stemmer implementation. // Any tokens larger than this (in bytes) are passed through without // stemming. type PorterTokenizer = PorterTokenizer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236364:32 */ // Delete a "porter" tokenizer. func fts5PorterDelete(tls *libc.TLS, pTok uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236374:13: */ if pTok != 0 { var p uintptr = pTok if (*PorterTokenizer)(unsafe.Pointer(p)).FpTokenizer != 0 { (*struct{ f func(*libc.TLS, uintptr) })(unsafe.Pointer(&struct{ uintptr }{(*PorterTokenizer)(unsafe.Pointer(p)).Ftokenizer.FxDelete})).f(tls, (*PorterTokenizer)(unsafe.Pointer(p)).FpTokenizer) } Xsqlite3_free(tls, p) } } // Create a "porter" tokenizer. func fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236387:12: */ bp := tls.Alloc(8) defer tls.Free(8) var pApi uintptr = pCtx var rc int32 = SQLITE_OK var pRet uintptr *(*uintptr)(unsafe.Pointer(bp /* pUserdata */)) = uintptr(0) var zBase uintptr = ts + 37274 /* "unicode61" */ if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } pRet = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(PorterTokenizer{}))) if pRet != 0 { libc.X__builtin___memset_chk(tls, pRet, 0, uint64(unsafe.Sizeof(PorterTokenizer{})), libc.X__builtin_object_size(tls, pRet, 0)) rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5_api)(unsafe.Pointer(pApi)).FxFindTokenizer})).f(tls, pApi, zBase, bp /* &pUserdata */, pRet /* &.tokenizer */) } else { rc = SQLITE_NOMEM } if rc == SQLITE_OK { var nArg2 int32 = func() int32 { if nArg > 0 { return nArg - 1 } return 0 }() var azArg2 uintptr = func() uintptr { if nArg2 != 0 { return azArg + 1*8 } return uintptr(0) }() rc = (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*PorterTokenizer)(unsafe.Pointer(pRet)).Ftokenizer.FxCreate})).f(tls, *(*uintptr)(unsafe.Pointer(bp /* pUserdata */)), azArg2, nArg2, pRet+24 /* &.pTokenizer */) } if rc != SQLITE_OK { fts5PorterDelete(tls, pRet) pRet = uintptr(0) } *(*uintptr)(unsafe.Pointer(ppOut)) = pRet return rc } type PorterContext1 = struct { FpCtx uintptr FxToken uintptr FaBuf uintptr } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236423:9 */ type PorterContext = PorterContext1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236423:30 */ type PorterRule1 = struct { FzSuffix uintptr FnSuffix int32 F__ccgo_pad1 [4]byte FxCond uintptr FzOutput uintptr FnOutput int32 F__ccgo_pad2 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236430:9 */ type PorterRule = PorterRule1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236430:27 */ func fts5PorterIsVowel(tls *libc.TLS, c int8, bYIsVowel int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236465:12: */ return libc.Bool32(int32(c) == 'a' || int32(c) == 'e' || int32(c) == 'i' || int32(c) == 'o' || int32(c) == 'u' || bYIsVowel != 0 && int32(c) == 'y') } func fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236471:12: */ var i int32 var bCons int32 = bPrevCons // Scan for a vowel for i = 0; i < nStem; i++ { if 0 == libc.AssignInt32(&bCons, libc.BoolInt32(!(fts5PorterIsVowel(tls, *(*int8)(unsafe.Pointer(zStem + uintptr(i))), bCons) != 0))) { break } } // Scan for a consonent for i++; i < nStem; i++ { if libc.AssignInt32(&bCons, libc.BoolInt32(!(fts5PorterIsVowel(tls, *(*int8)(unsafe.Pointer(zStem + uintptr(i))), bCons) != 0))) != 0 { return i + 1 } } return 0 } // porter rule condition: (m > 0) func fts5Porter_MGt0(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236488:12: */ return libc.BoolInt32(!!(fts5PorterGobbleVC(tls, zStem, nStem, 0) != 0)) } // porter rule condition: (m > 1) func fts5Porter_MGt1(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236493:12: */ var n int32 n = fts5PorterGobbleVC(tls, zStem, nStem, 0) if n != 0 && fts5PorterGobbleVC(tls, zStem+uintptr(n), nStem-n, 1) != 0 { return 1 } return 0 } // porter rule condition: (m = 1) func fts5Porter_MEq1(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236503:12: */ var n int32 n = fts5PorterGobbleVC(tls, zStem, nStem, 0) if n != 0 && 0 == fts5PorterGobbleVC(tls, zStem+uintptr(n), nStem-n, 1) { return 1 } return 0 } // porter rule condition: (*o) func fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236513:12: */ if int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-1)))) == 'w' || int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-1)))) == 'x' || int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-1)))) == 'y' { return 0 } else { var i int32 var mask int32 = 0 var bCons int32 = 0 for i = 0; i < nStem; i++ { bCons = libc.BoolInt32(!(fts5PorterIsVowel(tls, *(*int8)(unsafe.Pointer(zStem + uintptr(i))), bCons) != 0)) mask = mask<<1 + bCons } return libc.Bool32(mask&0x0007 == 0x0005) } return int32(0) } // porter rule condition: (m > 1 and (*S or *T)) func fts5Porter_MGt1_and_S_or_T(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236530:12: */ return libc.Bool32((int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-1)))) == 's' || int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-1)))) == 't') && fts5Porter_MGt1(tls, zStem, nStem) != 0) } // porter rule condition: (*v*) func fts5Porter_Vowel(tls *libc.TLS, zStem uintptr, nStem int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236537:12: */ var i int32 for i = 0; i < nStem; i++ { if fts5PorterIsVowel(tls, *(*int8)(unsafe.Pointer(zStem + uintptr(i))), libc.Bool32(i > 0)) != 0 { return 1 } } return 0 } // ************************************************************************* // // // GENERATED CODE STARTS HERE (mkportersteps.tcl) func fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236553:12: */ var ret int32 = 0 var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) { case 'a': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37284, aBuf+uintptr(nBuf-2), uint64(2)) { if fts5Porter_MGt1(tls, aBuf, nBuf-2) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 } } break case 'c': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37287, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt1(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37292, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt1(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } break case 'e': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37297, aBuf+uintptr(nBuf-2), uint64(2)) { if fts5Porter_MGt1(tls, aBuf, nBuf-2) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 } } break case 'i': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37300, aBuf+uintptr(nBuf-2), uint64(2)) { if fts5Porter_MGt1(tls, aBuf, nBuf-2) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 } } break case 'l': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37303, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt1(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37308, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt1(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } break case 'n': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37313, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37317, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt1(tls, aBuf, nBuf-5) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37323, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt1(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } else if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37328, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 'o': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37332, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } else if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37336, aBuf+uintptr(nBuf-2), uint64(2)) { if fts5Porter_MGt1(tls, aBuf, nBuf-2) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 } } break case 's': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37339, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 't': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37343, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } else if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37347, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 'u': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37351, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 'v': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37355, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 'z': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37359, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt1(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break } return ret } func fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236687:12: */ var ret int32 = 0 var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) { case 'a': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37363, aBuf+uintptr(nBuf-2), uint64(2)) { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-2), ts+37343, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-2), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 + 3 ret = 1 } break case 'b': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37366, aBuf+uintptr(nBuf-2), uint64(2)) { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-2), ts+37369, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-2), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 + 3 ret = 1 } break case 'i': if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37373, aBuf+uintptr(nBuf-2), uint64(2)) { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-2), ts+37359, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-2), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 + 3 ret = 1 } break } return ret } func fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236721:12: */ var ret int32 = 0 var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) { case 'a': if nBuf > 7 && 0 == libc.Xmemcmp(tls, ts+37376, aBuf+uintptr(nBuf-7), uint64(7)) { if fts5Porter_MGt0(tls, aBuf, nBuf-7) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-7), ts+37343, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-7), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 7 + 3 } } else if nBuf > 6 && 0 == libc.Xmemcmp(tls, ts+37384, aBuf+uintptr(nBuf-6), uint64(6)) { if fts5Porter_MGt0(tls, aBuf, nBuf-6) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-6), ts+37391, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-6), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 6 + 4 } } break case 'c': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37396, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37292, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 4 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37401, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37287, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 4 } } break case 'e': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37406, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37359, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 3 } } break case 'g': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37411, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+15790, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 3 } } break case 'l': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37416, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt0(tls, aBuf, nBuf-3) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-3), ts+37369, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-3), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 + 3 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37420, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37284, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 2 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37425, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37328, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 3 } } else if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37431, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt0(tls, aBuf, nBuf-3) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-3), ts+37435, uint64(1), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-3), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 + 1 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37437, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37351, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 3 } } break case 'o': if nBuf > 7 && 0 == libc.Xmemcmp(tls, ts+37443, aBuf+uintptr(nBuf-7), uint64(7)) { if fts5Porter_MGt0(tls, aBuf, nBuf-7) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-7), ts+37359, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-7), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 7 + 3 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37451, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37343, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 3 } } else if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37457, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37343, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 3 } } break case 's': if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37462, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37284, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 2 } } else if nBuf > 7 && 0 == libc.Xmemcmp(tls, ts+37468, aBuf+uintptr(nBuf-7), uint64(7)) { if fts5Porter_MGt0(tls, aBuf, nBuf-7) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-7), ts+37355, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-7), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 7 + 3 } } else if nBuf > 7 && 0 == libc.Xmemcmp(tls, ts+37476, aBuf+uintptr(nBuf-7), uint64(7)) { if fts5Porter_MGt0(tls, aBuf, nBuf-7) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-7), ts+37484, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-7), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 7 + 3 } } else if nBuf > 7 && 0 == libc.Xmemcmp(tls, ts+37488, aBuf+uintptr(nBuf-7), uint64(7)) { if fts5Porter_MGt0(tls, aBuf, nBuf-7) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-7), ts+37351, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-7), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 7 + 3 } } break case 't': if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37496, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37284, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 2 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37502, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37355, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 3 } } else if nBuf > 6 && 0 == libc.Xmemcmp(tls, ts+37508, aBuf+uintptr(nBuf-6), uint64(6)) { if fts5Porter_MGt0(tls, aBuf, nBuf-6) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-6), ts+37369, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-6), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 6 + 3 } } break } return ret } func fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236868:12: */ var ret int32 = 0 var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) { case 'a': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37515, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-4), ts+37300, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-4), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 + 2 } } break case 's': if nBuf > 4 && 0 == libc.Xmemcmp(tls, ts+37520, aBuf+uintptr(nBuf-4), uint64(4)) { if fts5Porter_MGt0(tls, aBuf, nBuf-4) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 4 } } break case 't': if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37525, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37300, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 2 } } else if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37531, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37300, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 2 } } break case 'u': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37484, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt0(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 } } break case 'v': if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37537, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 } } break case 'z': if nBuf > 5 && 0 == libc.Xmemcmp(tls, ts+37543, aBuf+uintptr(nBuf-5), uint64(5)) { if fts5Porter_MGt0(tls, aBuf, nBuf-5) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-5), ts+37284, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-5), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 5 + 2 } } break } return ret } func fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236934:12: */ var ret int32 = 0 var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) { case 'e': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37549, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_MGt0(tls, aBuf, nBuf-3) != 0 { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-3), ts+37553, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-3), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 + 2 } } else if nBuf > 2 && 0 == libc.Xmemcmp(tls, ts+37556, aBuf+uintptr(nBuf-2), uint64(2)) { if fts5Porter_Vowel(tls, aBuf, nBuf-2) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 ret = 1 } } break case 'n': if nBuf > 3 && 0 == libc.Xmemcmp(tls, ts+37559, aBuf+uintptr(nBuf-3), uint64(3)) { if fts5Porter_Vowel(tls, aBuf, nBuf-3) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 3 ret = 1 } } break } return ret } // // GENERATED CODE ENDS HERE (mkportersteps.tcl) // // func fts5PorterStep1A(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236971:13: */ var nBuf int32 = *(*int32)(unsafe.Pointer(pnBuf)) if int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-1)))) == 's' { if int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) == 'e' { if nBuf > 4 && int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-4)))) == 's' && int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-3)))) == 's' || nBuf > 3 && int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-3)))) == 'i' { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 2 } else { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 1 } } else if int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-2)))) != 's' { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - 1 } } } func fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nToken int32, iStart int32, iEnd int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:236989:12: */ bp := tls.Alloc(4) defer tls.Free(4) var p uintptr var aBuf uintptr // var nBuf int32 at bp, 4 var c int8 p = pCtx if !(nToken > FTS5_PORTER_MAX_TOKEN || nToken < 3) { goto __1 } goto pass_through __1: ; aBuf = (*PorterContext)(unsafe.Pointer(p)).FaBuf *(*int32)(unsafe.Pointer(bp /* nBuf */)) = nToken libc.X__builtin___memcpy_chk(tls, aBuf, pToken, uint64(*(*int32)(unsafe.Pointer(bp /* nBuf */))), libc.X__builtin_object_size(tls, aBuf, 0)) // Step 1. fts5PorterStep1A(tls, aBuf, bp) if !(fts5PorterStep1B(tls, aBuf, bp) != 0) { goto __2 } if !(fts5PorterStep1B2(tls, aBuf, bp) == 0) { goto __3 } c = *(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-1))) if !(fts5PorterIsVowel(tls, c, 0) == 0 && int32(c) != 'l' && int32(c) != 's' && int32(c) != 'z' && int32(c) == int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-2))))) { goto __4 } *(*int32)(unsafe.Pointer(bp /* nBuf */))-- goto __5 __4: if !(fts5Porter_MEq1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))) != 0 && fts5Porter_Ostar(tls, aBuf, *(*int32)(unsafe.Pointer(bp))) != 0) { goto __6 } *(*int8)(unsafe.Pointer(aBuf + uintptr(libc.PostIncInt32(&*(*int32)(unsafe.Pointer(bp /* nBuf */)), 1)))) = int8('e') __6: ; __5: ; __3: ; __2: ; // Step 1C. if !(int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-1)))) == 'y' && fts5Porter_Vowel(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-1) != 0) { goto __7 } *(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-1))) = int8('i') __7: ; // Steps 2 through 4. fts5PorterStep2(tls, aBuf, bp) fts5PorterStep3(tls, aBuf, bp) fts5PorterStep4(tls, aBuf, bp) // Step 5a. if !(int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-1)))) == 'e') { goto __8 } if !(fts5Porter_MGt1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-1) != 0 || fts5Porter_MEq1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-1) != 0 && !(fts5Porter_Ostar(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-1) != 0)) { goto __9 } *(*int32)(unsafe.Pointer(bp /* nBuf */))-- __9: ; __8: ; // Step 5b. if !(*(*int32)(unsafe.Pointer(bp)) > 1 && int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-1)))) == 'l' && int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-2)))) == 'l' && fts5Porter_MGt1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-1) != 0) { goto __10 } *(*int32)(unsafe.Pointer(bp /* nBuf */))-- __10: ; return (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*PorterContext)(unsafe.Pointer(p)).FxToken})).f(tls, (*PorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp /* nBuf */)), iStart, iEnd) pass_through: return (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{(*PorterContext)(unsafe.Pointer(p)).FxToken})).f(tls, (*PorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) } // Tokenize using the porter tokenizer. func fts5PorterTokenize(tls *libc.TLS, pTokenizer uintptr, pCtx uintptr, flags int32, pText uintptr, nText int32, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237058:12: */ bp := tls.Alloc(24) defer tls.Free(24) var p uintptr = pTokenizer // var sCtx PorterContext at bp, 24 (*PorterContext)(unsafe.Pointer(bp /* &sCtx */)).FxToken = xToken (*PorterContext)(unsafe.Pointer(bp /* &sCtx */)).FpCtx = pCtx (*PorterContext)(unsafe.Pointer(bp /* &sCtx */)).FaBuf = p + 32 /* &.aBuf */ return (*struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*PorterTokenizer)(unsafe.Pointer(p)).Ftokenizer.FxTokenize})).f(tls, (*PorterTokenizer)(unsafe.Pointer(p)).FpTokenizer, bp, flags, pText, nText, *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 }{fts5PorterCb}))) } // ************************************************************************* // // Start of trigram implementation. type TrigramTokenizer1 = struct{ FbFold int32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237078:9 */ // ************************************************************************* // // Start of trigram implementation. type TrigramTokenizer = TrigramTokenizer1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237078:33 */ // Free a trigram tokenizer. func fts5TriDelete(tls *libc.TLS, p uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237086:13: */ Xsqlite3_free(tls, p) } // Allocate a trigram tokenizer. func fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, ppOut uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237093:12: */ var rc int32 = SQLITE_OK var pNew uintptr = Xsqlite3_malloc(tls, int32(unsafe.Sizeof(TrigramTokenizer{}))) _ = pUnused if pNew == uintptr(0) { rc = SQLITE_NOMEM } else { var i int32 (*TrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = 1 for i = 0; rc == SQLITE_OK && i < nArg; i = i + 2 { var zArg uintptr = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+1)*8)) if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), ts+37563) { if int32(*(*int8)(unsafe.Pointer(zArg))) != '0' && int32(*(*int8)(unsafe.Pointer(zArg))) != '1' || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = SQLITE_ERROR } else { (*TrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.Bool32(int32(*(*int8)(unsafe.Pointer(zArg))) == '0') } } else { rc = SQLITE_ERROR } } if rc != SQLITE_OK { fts5TriDelete(tls, pNew) pNew = uintptr(0) } } *(*uintptr)(unsafe.Pointer(ppOut)) = pNew return rc } // Trigram tokenizer tokenize routine. func fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int32, pText uintptr, nText int32, xToken uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237131:12: */ bp := tls.Alloc(32) defer tls.Free(32) var p uintptr = pTok var rc int32 = SQLITE_OK // var aBuf [32]int8 at bp, 32 var zIn uintptr = pText var zEof uintptr = zIn + uintptr(nText) var iCode U32 _ = unusedFlags for 1 != 0 { var zOut uintptr = bp /* aBuf */ var iStart int32 = int32((int64(zIn) - int64(pText)) / 1) var zNext uintptr iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if iCode >= U32(0xc0) { iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) for zIn != zEof && int32(*(*uint8)(unsafe.Pointer(zIn)))&0xc0 == 0x80 { iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))) } if iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE) { iCode = U32(0xFFFD) } } if iCode == U32(0) { break } zNext = zIn if zIn < zEof { if (*TrigramTokenizer)(unsafe.Pointer(p)).FbFold != 0 { iCode = U32(sqlite3Fts5UnicodeFold(tls, int32(iCode), 0)) } { if iCode < U32(0x00080) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(U8(iCode & U32(0xFF))) } else if iCode < U32(0x00800) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xC0 + int32(U8(iCode>>6&U32(0x1F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else if iCode < U32(0x10000) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xE0 + int32(U8(iCode>>12&U32(0x0F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xF0 + int32(U8(iCode>>18&U32(0x07)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>12&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } } iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if iCode >= U32(0xc0) { iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) for zIn != zEof && int32(*(*uint8)(unsafe.Pointer(zIn)))&0xc0 == 0x80 { iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))) } if iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE) { iCode = U32(0xFFFD) } } if iCode == U32(0) { break } } else { break } if zIn < zEof { if (*TrigramTokenizer)(unsafe.Pointer(p)).FbFold != 0 { iCode = U32(sqlite3Fts5UnicodeFold(tls, int32(iCode), 0)) } { if iCode < U32(0x00080) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(U8(iCode & U32(0xFF))) } else if iCode < U32(0x00800) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xC0 + int32(U8(iCode>>6&U32(0x1F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else if iCode < U32(0x10000) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xE0 + int32(U8(iCode>>12&U32(0x0F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xF0 + int32(U8(iCode>>18&U32(0x07)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>12&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } } iCode = U32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1)))) if iCode >= U32(0xc0) { iCode = U32(sqlite3Utf8Trans1[iCode-U32(0xc0)]) for zIn != zEof && int32(*(*uint8)(unsafe.Pointer(zIn)))&0xc0 == 0x80 { iCode = iCode<<6 + U32(0x3f&int32(*(*uint8)(unsafe.Pointer(libc.PostIncUintptr(&zIn, 1))))) } if iCode < U32(0x80) || iCode&0xFFFFF800 == U32(0xD800) || iCode&0xFFFFFFFE == U32(0xFFFE) { iCode = U32(0xFFFD) } } if iCode == U32(0) { break } if (*TrigramTokenizer)(unsafe.Pointer(p)).FbFold != 0 { iCode = U32(sqlite3Fts5UnicodeFold(tls, int32(iCode), 0)) } { if iCode < U32(0x00080) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(U8(iCode & U32(0xFF))) } else if iCode < U32(0x00800) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xC0 + int32(U8(iCode>>6&U32(0x1F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else if iCode < U32(0x10000) { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xE0 + int32(U8(iCode>>12&U32(0x0F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } else { *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0xF0 + int32(U8(iCode>>18&U32(0x07)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>12&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode>>6&U32(0x3F)))) *(*int8)(unsafe.Pointer(libc.PostIncUintptr(&zOut, 1))) = int8(0x80 + int32(U8(iCode&U32(0x3F)))) } } } else { break } rc = (*struct { f func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32 })(unsafe.Pointer(&struct{ uintptr }{xToken})).f(tls, pCtx, 0, bp /* &aBuf[0] */, int32(int64((zOut-bp) /* &aBuf[0] */ /1)), iStart, int32(int64((uintptr(iStart)+zOut-bp) /* &aBuf[0] */ /1))) if rc != SQLITE_OK { break } zIn = zNext } return rc } // Argument xCreate is a pointer to a constructor function for a tokenizer. // pTok is a tokenizer previously created using the same method. This function // returns one of FTS5_PATTERN_NONE, FTS5_PATTERN_LIKE or FTS5_PATTERN_GLOB // indicating the style of pattern matching that the tokenizer can support. // In practice, this is: // // "trigram" tokenizer, case_sensitive=1 - FTS5_PATTERN_GLOB // "trigram" tokenizer, case_sensitive=0 (the default) - FTS5_PATTERN_LIKE // all other tokenizers - FTS5_PATTERN_NONE func sqlite3Fts5TokenizerPattern(tls *libc.TLS, xCreate uintptr, pTok uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237191:12: */ if xCreate == *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 }{fts5TriCreate})) { var p uintptr = pTok if (*TrigramTokenizer)(unsafe.Pointer(p)).FbFold != 0 { return FTS5_PATTERN_LIKE } return FTS5_PATTERN_GLOB } return FTS5_PATTERN_NONE } // Register all built-in tokenizers with FTS5. func sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237205:12: */ bp := tls.Alloc(128) defer tls.Free(128) *(*[4]BuiltinTokenizer)(unsafe.Pointer(bp /* aBuiltin */)) = [4]BuiltinTokenizer{ {FzName: ts + 37274, Fx: Fts5_tokenizer{FxCreate: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 }{fts5UnicodeCreate})), FxDelete: *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5UnicodeDelete})), FxTokenize: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 }{fts5UnicodeTokenize}))}}, {FzName: ts + 37578, Fx: Fts5_tokenizer{FxCreate: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 }{fts5AsciiCreate})), FxDelete: *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5AsciiDelete})), FxTokenize: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 }{fts5AsciiTokenize}))}}, {FzName: ts + 37584, Fx: Fts5_tokenizer{FxCreate: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 }{fts5PorterCreate})), FxDelete: *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5PorterDelete})), FxTokenize: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 }{fts5PorterTokenize}))}}, {FzName: ts + 37591, Fx: Fts5_tokenizer{FxCreate: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32 }{fts5TriCreate})), FxDelete: *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, uintptr) }{fts5TriDelete})), FxTokenize: *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32 }{fts5TriTokenize}))}}, } var rc int32 = SQLITE_OK // Return code var i int32 // To iterate through builtin functions for i = 0; rc == SQLITE_OK && i < int32(uint64(unsafe.Sizeof([4]BuiltinTokenizer{}))/uint64(unsafe.Sizeof(BuiltinTokenizer{}))); i++ { rc = (*struct { f func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, uintptr) int32 })(unsafe.Pointer(&struct{ uintptr }{(*Fts5_api)(unsafe.Pointer(pApi)).FxCreateTokenizer})).f(tls, pApi, (*BuiltinTokenizer)(unsafe.Pointer(bp+uintptr(i)*32)).FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) } return rc } type BuiltinTokenizer = struct { FzName uintptr Fx Fts5_tokenizer } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237206:3 */ // 2012-05-25 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // DO NOT EDIT THIS MACHINE GENERATED FILE. // #include // If the argument is a codepoint corresponding to a lowercase letter // in the ASCII range with a diacritic added, return the codepoint // of the ASCII letter only. For example, if passed 235 - "LATIN // SMALL LETTER E WITH DIAERESIS" - return 65 ("LATIN SMALL LETTER // E"). The resuls of passing a codepoint that corresponds to an // uppercase letter are undefined. func fts5_remove_diacritic(tls *libc.TLS, c int32, bComplex int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237261:12: */ bp := tls.Alloc(378) defer tls.Free(378) *(*[126]uint16)(unsafe.Pointer(bp /* aDia */)) = [126]uint16{ uint16(0), uint16(1797), uint16(1848), uint16(1859), uint16(1891), uint16(1928), uint16(1940), uint16(1995), uint16(2024), uint16(2040), uint16(2060), uint16(2110), uint16(2168), uint16(2206), uint16(2264), uint16(2286), uint16(2344), uint16(2383), uint16(2472), uint16(2488), uint16(2516), uint16(2596), uint16(2668), uint16(2732), uint16(2782), uint16(2842), uint16(2894), uint16(2954), uint16(2984), uint16(3000), uint16(3028), uint16(3336), uint16(3456), uint16(3696), uint16(3712), uint16(3728), uint16(3744), uint16(3766), uint16(3832), uint16(3896), uint16(3912), uint16(3928), uint16(3944), uint16(3968), uint16(4008), uint16(4040), uint16(4056), uint16(4106), uint16(4138), uint16(4170), uint16(4202), uint16(4234), uint16(4266), uint16(4296), uint16(4312), uint16(4344), uint16(4408), uint16(4424), uint16(4442), uint16(4472), uint16(4488), uint16(4504), uint16(6148), uint16(6198), uint16(6264), uint16(6280), uint16(6360), uint16(6429), uint16(6505), uint16(6529), uint16(61448), uint16(61468), uint16(61512), uint16(61534), uint16(61592), uint16(61610), uint16(61642), uint16(61672), uint16(61688), uint16(61704), uint16(61726), uint16(61784), uint16(61800), uint16(61816), uint16(61836), uint16(61880), uint16(61896), uint16(61914), uint16(61948), uint16(61998), uint16(62062), uint16(62122), uint16(62154), uint16(62184), uint16(62200), uint16(62218), uint16(62252), uint16(62302), uint16(62364), uint16(62410), uint16(62442), uint16(62478), uint16(62536), uint16(62554), uint16(62584), uint16(62604), uint16(62640), uint16(62648), uint16(62656), uint16(62664), uint16(62730), uint16(62766), uint16(62830), uint16(62890), uint16(62924), uint16(62974), uint16(63032), uint16(63050), uint16(63082), uint16(63118), uint16(63182), uint16(63242), uint16(63274), uint16(63310), uint16(63368), uint16(63390), } *(*[126]uint8)(unsafe.Pointer(bp + 252 /* aChar */)) = [126]uint8{ uint8(0), uint8('a'), uint8('c'), uint8('e'), uint8('i'), uint8('n'), uint8('o'), uint8('u'), uint8('y'), uint8('y'), uint8('a'), uint8('c'), uint8('d'), uint8('e'), uint8('e'), uint8('g'), uint8('h'), uint8('i'), uint8('j'), uint8('k'), uint8('l'), uint8('n'), uint8('o'), uint8('r'), uint8('s'), uint8('t'), uint8('u'), uint8('u'), uint8('w'), uint8('y'), uint8('z'), uint8('o'), uint8('u'), uint8('a'), uint8('i'), uint8('o'), uint8('u'), uint8('u' | int32(uint8(0x80))), uint8('a' | int32(uint8(0x80))), uint8('g'), uint8('k'), uint8('o'), uint8('o' | int32(uint8(0x80))), uint8('j'), uint8('g'), uint8('n'), uint8('a' | int32(uint8(0x80))), uint8('a'), uint8('e'), uint8('i'), uint8('o'), uint8('r'), uint8('u'), uint8('s'), uint8('t'), uint8('h'), uint8('a'), uint8('e'), uint8('o' | int32(uint8(0x80))), uint8('o'), uint8('o' | int32(uint8(0x80))), uint8('y'), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8(0), uint8('a'), uint8('b'), uint8('c' | int32(uint8(0x80))), uint8('d'), uint8('d'), uint8('e' | int32(uint8(0x80))), uint8('e'), uint8('e' | int32(uint8(0x80))), uint8('f'), uint8('g'), uint8('h'), uint8('h'), uint8('i'), uint8('i' | int32(uint8(0x80))), uint8('k'), uint8('l'), uint8('l' | int32(uint8(0x80))), uint8('l'), uint8('m'), uint8('n'), uint8('o' | int32(uint8(0x80))), uint8('p'), uint8('r'), uint8('r' | int32(uint8(0x80))), uint8('r'), uint8('s'), uint8('s' | int32(uint8(0x80))), uint8('t'), uint8('u'), uint8('u' | int32(uint8(0x80))), uint8('v'), uint8('w'), uint8('w'), uint8('x'), uint8('y'), uint8('z'), uint8('h'), uint8('t'), uint8('w'), uint8('y'), uint8('a'), uint8('a' | int32(uint8(0x80))), uint8('a' | int32(uint8(0x80))), uint8('a' | int32(uint8(0x80))), uint8('e'), uint8('e' | int32(uint8(0x80))), uint8('e' | int32(uint8(0x80))), uint8('i'), uint8('o'), uint8('o' | int32(uint8(0x80))), uint8('o' | int32(uint8(0x80))), uint8('o' | int32(uint8(0x80))), uint8('u'), uint8('u' | int32(uint8(0x80))), uint8('u' | int32(uint8(0x80))), uint8('y'), } var key uint32 = uint32(c)<<3 | uint32(0x00000007) var iRes int32 = 0 var iHi int32 = int32(uint64(unsafe.Sizeof([126]uint16{}))/uint64(unsafe.Sizeof(uint16(0))) - uint64(1)) var iLo int32 = 0 for iHi >= iLo { var iTest int32 = (iHi + iLo) / 2 if key >= uint32(*(*uint16)(unsafe.Pointer(bp + uintptr(iTest)*2))) { iRes = iTest iLo = iTest + 1 } else { iHi = iTest - 1 } } if bComplex == 0 && int32(*(*uint8)(unsafe.Pointer(bp + 252 + uintptr(iRes))))&0x80 != 0 { return c } if c > int32(*(*uint16)(unsafe.Pointer(bp + uintptr(iRes)*2)))>>3+int32(*(*uint16)(unsafe.Pointer(bp + uintptr(iRes)*2)))&0x07 { return c } return int32(*(*uint8)(unsafe.Pointer(bp + 252 + uintptr(iRes)))) & 0x7F } // Return true if the argument interpreted as a unicode codepoint // is a diacritical modifier character. func sqlite3Fts5UnicodeIsdiacritic(tls *libc.TLS, c int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237328:12: */ var mask0 uint32 = uint32(0x08029FDF) var mask1 uint32 = uint32(0x000361F8) if c < 768 || c > 817 { return 0 } if c < 768+32 { return int32(mask0 & (uint32(uint32(1)) << (c - 768))) } return int32(mask1 & (uint32(uint32(1)) << (c - 768 - 32))) } // Interpret the argument as a unicode codepoint. If the codepoint // is an upper case character that has a lower case equivalent, // return the codepoint corresponding to the lower case version. // Otherwise, return a copy of the argument. // // The results are undefined if the value passed to this function // is less than zero. func sqlite3Fts5UnicodeFold(tls *libc.TLS, c int32, eRemoveDiacritic int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237347:12: */ var ret int32 = c if c < 128 { if c >= 'A' && c <= 'Z' { ret = c + ('a' - 'A') } } else if c < 65536 { var p uintptr var iHi int32 = int32(uint64(unsafe.Sizeof(aEntry))/uint64(unsafe.Sizeof(TableEntry{})) - uint64(1)) var iLo int32 = 0 var iRes int32 = -1 for iHi >= iLo { var iTest int32 = (iHi + iLo) / 2 var cmp int32 = c - int32(aEntry[iTest].FiCode) if cmp >= 0 { iRes = iTest iLo = iTest + 1 } else { iHi = iTest - 1 } } p = uintptr(unsafe.Pointer(&aEntry)) + uintptr(iRes)*4 if c < int32((*TableEntry)(unsafe.Pointer(p)).FiCode)+int32((*TableEntry)(unsafe.Pointer(p)).FnRange) && 0 == 0x01&int32((*TableEntry)(unsafe.Pointer(p)).Fflags)&(int32((*TableEntry)(unsafe.Pointer(p)).FiCode)^c) { ret = (c + int32(aiOff[int32((*TableEntry)(unsafe.Pointer(p)).Fflags)>>1])) & 0x0000FFFF } if eRemoveDiacritic != 0 { ret = fts5_remove_diacritic(tls, ret, libc.Bool32(eRemoveDiacritic == 2)) } } else if c >= 66560 && c < 66600 { ret = c + 40 } return ret } // Each entry in the following array defines a rule for folding a range // of codepoints to lower case. The rule applies to a range of nRange // codepoints starting at codepoint iCode. // // If the least significant bit in flags is clear, then the rule applies // to all nRange codepoints (i.e. all nRange codepoints are upper case and // need to be folded). Or, if it is set, then the rule only applies to // every second codepoint in the range, starting with codepoint C. // // The 7 most significant bits in flags are an index into the aiOff[] // array. If a specific codepoint C does require folding, then its lower // case equivalent is ((C + aiOff[flags>>1]) & 0xFFFF). // // The contents of this array are generated by parsing the CaseFolding.txt // file distributed as part of the "Unicode Character Database". See // http://www.unicode.org for details. type TableEntry = struct { FiCode uint16 Fflags uint8 FnRange uint8 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237365:16 */ var aEntry = [163]TableEntry{ {FiCode: uint16(65), Fflags: uint8(14), FnRange: uint8(26)}, {FiCode: uint16(181), Fflags: uint8(64), FnRange: uint8(1)}, {FiCode: uint16(192), Fflags: uint8(14), FnRange: uint8(23)}, {FiCode: uint16(216), Fflags: uint8(14), FnRange: uint8(7)}, {FiCode: uint16(256), Fflags: uint8(1), FnRange: uint8(48)}, {FiCode: uint16(306), Fflags: uint8(1), FnRange: uint8(6)}, {FiCode: uint16(313), Fflags: uint8(1), FnRange: uint8(16)}, {FiCode: uint16(330), Fflags: uint8(1), FnRange: uint8(46)}, {FiCode: uint16(376), Fflags: uint8(116), FnRange: uint8(1)}, {FiCode: uint16(377), Fflags: uint8(1), FnRange: uint8(6)}, {FiCode: uint16(383), Fflags: uint8(104), FnRange: uint8(1)}, {FiCode: uint16(385), Fflags: uint8(50), FnRange: uint8(1)}, {FiCode: uint16(386), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(390), Fflags: uint8(44), FnRange: uint8(1)}, {FiCode: uint16(391), FnRange: uint8(1)}, {FiCode: uint16(393), Fflags: uint8(42), FnRange: uint8(2)}, {FiCode: uint16(395), FnRange: uint8(1)}, {FiCode: uint16(398), Fflags: uint8(32), FnRange: uint8(1)}, {FiCode: uint16(399), Fflags: uint8(38), FnRange: uint8(1)}, {FiCode: uint16(400), Fflags: uint8(40), FnRange: uint8(1)}, {FiCode: uint16(401), FnRange: uint8(1)}, {FiCode: uint16(403), Fflags: uint8(42), FnRange: uint8(1)}, {FiCode: uint16(404), Fflags: uint8(46), FnRange: uint8(1)}, {FiCode: uint16(406), Fflags: uint8(52), FnRange: uint8(1)}, {FiCode: uint16(407), Fflags: uint8(48), FnRange: uint8(1)}, {FiCode: uint16(408), FnRange: uint8(1)}, {FiCode: uint16(412), Fflags: uint8(52), FnRange: uint8(1)}, {FiCode: uint16(413), Fflags: uint8(54), FnRange: uint8(1)}, {FiCode: uint16(415), Fflags: uint8(56), FnRange: uint8(1)}, {FiCode: uint16(416), Fflags: uint8(1), FnRange: uint8(6)}, {FiCode: uint16(422), Fflags: uint8(60), FnRange: uint8(1)}, {FiCode: uint16(423), FnRange: uint8(1)}, {FiCode: uint16(425), Fflags: uint8(60), FnRange: uint8(1)}, {FiCode: uint16(428), FnRange: uint8(1)}, {FiCode: uint16(430), Fflags: uint8(60), FnRange: uint8(1)}, {FiCode: uint16(431), FnRange: uint8(1)}, {FiCode: uint16(433), Fflags: uint8(58), FnRange: uint8(2)}, {FiCode: uint16(435), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(439), Fflags: uint8(62), FnRange: uint8(1)}, {FiCode: uint16(440), FnRange: uint8(1)}, {FiCode: uint16(444), FnRange: uint8(1)}, {FiCode: uint16(452), Fflags: uint8(2), FnRange: uint8(1)}, {FiCode: uint16(453), FnRange: uint8(1)}, {FiCode: uint16(455), Fflags: uint8(2), FnRange: uint8(1)}, {FiCode: uint16(456), FnRange: uint8(1)}, {FiCode: uint16(458), Fflags: uint8(2), FnRange: uint8(1)}, {FiCode: uint16(459), Fflags: uint8(1), FnRange: uint8(18)}, {FiCode: uint16(478), Fflags: uint8(1), FnRange: uint8(18)}, {FiCode: uint16(497), Fflags: uint8(2), FnRange: uint8(1)}, {FiCode: uint16(498), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(502), Fflags: uint8(122), FnRange: uint8(1)}, {FiCode: uint16(503), Fflags: uint8(134), FnRange: uint8(1)}, {FiCode: uint16(504), Fflags: uint8(1), FnRange: uint8(40)}, {FiCode: uint16(544), Fflags: uint8(110), FnRange: uint8(1)}, {FiCode: uint16(546), Fflags: uint8(1), FnRange: uint8(18)}, {FiCode: uint16(570), Fflags: uint8(70), FnRange: uint8(1)}, {FiCode: uint16(571), FnRange: uint8(1)}, {FiCode: uint16(573), Fflags: uint8(108), FnRange: uint8(1)}, {FiCode: uint16(574), Fflags: uint8(68), FnRange: uint8(1)}, {FiCode: uint16(577), FnRange: uint8(1)}, {FiCode: uint16(579), Fflags: uint8(106), FnRange: uint8(1)}, {FiCode: uint16(580), Fflags: uint8(28), FnRange: uint8(1)}, {FiCode: uint16(581), Fflags: uint8(30), FnRange: uint8(1)}, {FiCode: uint16(582), Fflags: uint8(1), FnRange: uint8(10)}, {FiCode: uint16(837), Fflags: uint8(36), FnRange: uint8(1)}, {FiCode: uint16(880), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(886), FnRange: uint8(1)}, {FiCode: uint16(902), Fflags: uint8(18), FnRange: uint8(1)}, {FiCode: uint16(904), Fflags: uint8(16), FnRange: uint8(3)}, {FiCode: uint16(908), Fflags: uint8(26), FnRange: uint8(1)}, {FiCode: uint16(910), Fflags: uint8(24), FnRange: uint8(2)}, {FiCode: uint16(913), Fflags: uint8(14), FnRange: uint8(17)}, {FiCode: uint16(931), Fflags: uint8(14), FnRange: uint8(9)}, {FiCode: uint16(962), FnRange: uint8(1)}, {FiCode: uint16(975), Fflags: uint8(4), FnRange: uint8(1)}, {FiCode: uint16(976), Fflags: uint8(140), FnRange: uint8(1)}, {FiCode: uint16(977), Fflags: uint8(142), FnRange: uint8(1)}, {FiCode: uint16(981), Fflags: uint8(146), FnRange: uint8(1)}, {FiCode: uint16(982), Fflags: uint8(144), FnRange: uint8(1)}, {FiCode: uint16(984), Fflags: uint8(1), FnRange: uint8(24)}, {FiCode: uint16(1008), Fflags: uint8(136), FnRange: uint8(1)}, {FiCode: uint16(1009), Fflags: uint8(138), FnRange: uint8(1)}, {FiCode: uint16(1012), Fflags: uint8(130), FnRange: uint8(1)}, {FiCode: uint16(1013), Fflags: uint8(128), FnRange: uint8(1)}, {FiCode: uint16(1015), FnRange: uint8(1)}, {FiCode: uint16(1017), Fflags: uint8(152), FnRange: uint8(1)}, {FiCode: uint16(1018), FnRange: uint8(1)}, {FiCode: uint16(1021), Fflags: uint8(110), FnRange: uint8(3)}, {FiCode: uint16(1024), Fflags: uint8(34), FnRange: uint8(16)}, {FiCode: uint16(1040), Fflags: uint8(14), FnRange: uint8(32)}, {FiCode: uint16(1120), Fflags: uint8(1), FnRange: uint8(34)}, {FiCode: uint16(1162), Fflags: uint8(1), FnRange: uint8(54)}, {FiCode: uint16(1216), Fflags: uint8(6), FnRange: uint8(1)}, {FiCode: uint16(1217), Fflags: uint8(1), FnRange: uint8(14)}, {FiCode: uint16(1232), Fflags: uint8(1), FnRange: uint8(88)}, {FiCode: uint16(1329), Fflags: uint8(22), FnRange: uint8(38)}, {FiCode: uint16(4256), Fflags: uint8(66), FnRange: uint8(38)}, {FiCode: uint16(4295), Fflags: uint8(66), FnRange: uint8(1)}, {FiCode: uint16(4301), Fflags: uint8(66), FnRange: uint8(1)}, {FiCode: uint16(7680), Fflags: uint8(1), FnRange: uint8(150)}, {FiCode: uint16(7835), Fflags: uint8(132), FnRange: uint8(1)}, {FiCode: uint16(7838), Fflags: uint8(96), FnRange: uint8(1)}, {FiCode: uint16(7840), Fflags: uint8(1), FnRange: uint8(96)}, {FiCode: uint16(7944), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(7960), Fflags: uint8(150), FnRange: uint8(6)}, {FiCode: uint16(7976), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(7992), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(8008), Fflags: uint8(150), FnRange: uint8(6)}, {FiCode: uint16(8025), Fflags: uint8(151), FnRange: uint8(8)}, {FiCode: uint16(8040), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(8072), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(8088), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(8104), Fflags: uint8(150), FnRange: uint8(8)}, {FiCode: uint16(8120), Fflags: uint8(150), FnRange: uint8(2)}, {FiCode: uint16(8122), Fflags: uint8(126), FnRange: uint8(2)}, {FiCode: uint16(8124), Fflags: uint8(148), FnRange: uint8(1)}, {FiCode: uint16(8126), Fflags: uint8(100), FnRange: uint8(1)}, {FiCode: uint16(8136), Fflags: uint8(124), FnRange: uint8(4)}, {FiCode: uint16(8140), Fflags: uint8(148), FnRange: uint8(1)}, {FiCode: uint16(8152), Fflags: uint8(150), FnRange: uint8(2)}, {FiCode: uint16(8154), Fflags: uint8(120), FnRange: uint8(2)}, {FiCode: uint16(8168), Fflags: uint8(150), FnRange: uint8(2)}, {FiCode: uint16(8170), Fflags: uint8(118), FnRange: uint8(2)}, {FiCode: uint16(8172), Fflags: uint8(152), FnRange: uint8(1)}, {FiCode: uint16(8184), Fflags: uint8(112), FnRange: uint8(2)}, {FiCode: uint16(8186), Fflags: uint8(114), FnRange: uint8(2)}, {FiCode: uint16(8188), Fflags: uint8(148), FnRange: uint8(1)}, {FiCode: uint16(8486), Fflags: uint8(98), FnRange: uint8(1)}, {FiCode: uint16(8490), Fflags: uint8(92), FnRange: uint8(1)}, {FiCode: uint16(8491), Fflags: uint8(94), FnRange: uint8(1)}, {FiCode: uint16(8498), Fflags: uint8(12), FnRange: uint8(1)}, {FiCode: uint16(8544), Fflags: uint8(8), FnRange: uint8(16)}, {FiCode: uint16(8579), FnRange: uint8(1)}, {FiCode: uint16(9398), Fflags: uint8(10), FnRange: uint8(26)}, {FiCode: uint16(11264), Fflags: uint8(22), FnRange: uint8(47)}, {FiCode: uint16(11360), FnRange: uint8(1)}, {FiCode: uint16(11362), Fflags: uint8(88), FnRange: uint8(1)}, {FiCode: uint16(11363), Fflags: uint8(102), FnRange: uint8(1)}, {FiCode: uint16(11364), Fflags: uint8(90), FnRange: uint8(1)}, {FiCode: uint16(11367), Fflags: uint8(1), FnRange: uint8(6)}, {FiCode: uint16(11373), Fflags: uint8(84), FnRange: uint8(1)}, {FiCode: uint16(11374), Fflags: uint8(86), FnRange: uint8(1)}, {FiCode: uint16(11375), Fflags: uint8(80), FnRange: uint8(1)}, {FiCode: uint16(11376), Fflags: uint8(82), FnRange: uint8(1)}, {FiCode: uint16(11378), FnRange: uint8(1)}, {FiCode: uint16(11381), FnRange: uint8(1)}, {FiCode: uint16(11390), Fflags: uint8(78), FnRange: uint8(2)}, {FiCode: uint16(11392), Fflags: uint8(1), FnRange: uint8(100)}, {FiCode: uint16(11499), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(11506), FnRange: uint8(1)}, {FiCode: uint16(42560), Fflags: uint8(1), FnRange: uint8(46)}, {FiCode: uint16(42624), Fflags: uint8(1), FnRange: uint8(24)}, {FiCode: uint16(42786), Fflags: uint8(1), FnRange: uint8(14)}, {FiCode: uint16(42802), Fflags: uint8(1), FnRange: uint8(62)}, {FiCode: uint16(42873), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(42877), Fflags: uint8(76), FnRange: uint8(1)}, {FiCode: uint16(42878), Fflags: uint8(1), FnRange: uint8(10)}, {FiCode: uint16(42891), FnRange: uint8(1)}, {FiCode: uint16(42893), Fflags: uint8(74), FnRange: uint8(1)}, {FiCode: uint16(42896), Fflags: uint8(1), FnRange: uint8(4)}, {FiCode: uint16(42912), Fflags: uint8(1), FnRange: uint8(10)}, {FiCode: uint16(42922), Fflags: uint8(72), FnRange: uint8(1)}, {FiCode: uint16(65313), Fflags: uint8(14), FnRange: uint8(26)}, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237369:5 */ var aiOff = [77]uint16{ uint16(1), uint16(2), uint16(8), uint16(15), uint16(16), uint16(26), uint16(28), uint16(32), uint16(37), uint16(38), uint16(40), uint16(48), uint16(63), uint16(64), uint16(69), uint16(71), uint16(79), uint16(80), uint16(116), uint16(202), uint16(203), uint16(205), uint16(206), uint16(207), uint16(209), uint16(210), uint16(211), uint16(213), uint16(214), uint16(217), uint16(218), uint16(219), uint16(775), uint16(7264), uint16(10792), uint16(10795), uint16(23228), uint16(23256), uint16(30204), uint16(54721), uint16(54753), uint16(54754), uint16(54756), uint16(54787), uint16(54793), uint16(54809), uint16(57153), uint16(57274), uint16(57921), uint16(58019), uint16(58363), uint16(61722), uint16(65268), uint16(65341), uint16(65373), uint16(65406), uint16(65408), uint16(65410), uint16(65415), uint16(65424), uint16(65436), uint16(65439), uint16(65450), uint16(65462), uint16(65472), uint16(65476), uint16(65478), uint16(65480), uint16(65482), uint16(65488), uint16(65506), uint16(65511), uint16(65514), uint16(65521), uint16(65527), uint16(65528), uint16(65529), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237426:31 */ func sqlite3Fts5UnicodeCatParse(tls *libc.TLS, zCat uintptr, aArray uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237483:12: */ *(*U8)(unsafe.Pointer(aArray)) = U8(1) switch int32(*(*int8)(unsafe.Pointer(zCat))) { case 'C': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'c': *(*U8)(unsafe.Pointer(aArray + 1)) = U8(1) break case 'f': *(*U8)(unsafe.Pointer(aArray + 2)) = U8(1) break case 'n': *(*U8)(unsafe.Pointer(aArray + 3)) = U8(1) break case 's': *(*U8)(unsafe.Pointer(aArray + 4)) = U8(1) break case 'o': *(*U8)(unsafe.Pointer(aArray + 31)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 1)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 2)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 3)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 4)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 31)) = U8(1) break default: return 1 } break case 'L': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'l': *(*U8)(unsafe.Pointer(aArray + 5)) = U8(1) break case 'm': *(*U8)(unsafe.Pointer(aArray + 6)) = U8(1) break case 'o': *(*U8)(unsafe.Pointer(aArray + 7)) = U8(1) break case 't': *(*U8)(unsafe.Pointer(aArray + 8)) = U8(1) break case 'u': *(*U8)(unsafe.Pointer(aArray + 9)) = U8(1) break case 'C': *(*U8)(unsafe.Pointer(aArray + 30)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 5)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 6)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 7)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 8)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 9)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 30)) = U8(1) break default: return 1 } break case 'M': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'c': *(*U8)(unsafe.Pointer(aArray + 10)) = U8(1) break case 'e': *(*U8)(unsafe.Pointer(aArray + 11)) = U8(1) break case 'n': *(*U8)(unsafe.Pointer(aArray + 12)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 10)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 11)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 12)) = U8(1) break default: return 1 } break case 'N': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'd': *(*U8)(unsafe.Pointer(aArray + 13)) = U8(1) break case 'l': *(*U8)(unsafe.Pointer(aArray + 14)) = U8(1) break case 'o': *(*U8)(unsafe.Pointer(aArray + 15)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 13)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 14)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 15)) = U8(1) break default: return 1 } break case 'P': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'c': *(*U8)(unsafe.Pointer(aArray + 16)) = U8(1) break case 'd': *(*U8)(unsafe.Pointer(aArray + 17)) = U8(1) break case 'e': *(*U8)(unsafe.Pointer(aArray + 18)) = U8(1) break case 'f': *(*U8)(unsafe.Pointer(aArray + 19)) = U8(1) break case 'i': *(*U8)(unsafe.Pointer(aArray + 20)) = U8(1) break case 'o': *(*U8)(unsafe.Pointer(aArray + 21)) = U8(1) break case 's': *(*U8)(unsafe.Pointer(aArray + 22)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 16)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 17)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 18)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 19)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 20)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 21)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 22)) = U8(1) break default: return 1 } break case 'S': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'c': *(*U8)(unsafe.Pointer(aArray + 23)) = U8(1) break case 'k': *(*U8)(unsafe.Pointer(aArray + 24)) = U8(1) break case 'm': *(*U8)(unsafe.Pointer(aArray + 25)) = U8(1) break case 'o': *(*U8)(unsafe.Pointer(aArray + 26)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 23)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 24)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 25)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 26)) = U8(1) break default: return 1 } break case 'Z': switch int32(*(*int8)(unsafe.Pointer(zCat + 1))) { case 'l': *(*U8)(unsafe.Pointer(aArray + 27)) = U8(1) break case 'p': *(*U8)(unsafe.Pointer(aArray + 28)) = U8(1) break case 's': *(*U8)(unsafe.Pointer(aArray + 29)) = U8(1) break case '*': *(*U8)(unsafe.Pointer(aArray + 27)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 28)) = U8(1) *(*U8)(unsafe.Pointer(aArray + 29)) = U8(1) break default: return 1 } break } return 0 } var aFts5UnicodeBlock = [17]U16{ U16(0), U16(1471), U16(1753), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1760), U16(1763), U16(1765), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237601:12 */ var aFts5UnicodeMap = [1765]U16{ U16(0), U16(32), U16(33), U16(36), U16(37), U16(40), U16(41), U16(42), U16(43), U16(44), U16(45), U16(46), U16(48), U16(58), U16(60), U16(63), U16(65), U16(91), U16(92), U16(93), U16(94), U16(95), U16(96), U16(97), U16(123), U16(124), U16(125), U16(126), U16(127), U16(160), U16(161), U16(162), U16(166), U16(167), U16(168), U16(169), U16(170), U16(171), U16(172), U16(173), U16(174), U16(175), U16(176), U16(177), U16(178), U16(180), U16(181), U16(182), U16(184), U16(185), U16(186), U16(187), U16(188), U16(191), U16(192), U16(215), U16(216), U16(223), U16(247), U16(248), U16(256), U16(312), U16(313), U16(329), U16(330), U16(377), U16(383), U16(385), U16(387), U16(388), U16(391), U16(394), U16(396), U16(398), U16(402), U16(403), U16(405), U16(406), U16(409), U16(412), U16(414), U16(415), U16(417), U16(418), U16(423), U16(427), U16(428), U16(431), U16(434), U16(436), U16(437), U16(440), U16(442), U16(443), U16(444), U16(446), U16(448), U16(452), U16(453), U16(454), U16(455), U16(456), U16(457), U16(458), U16(459), U16(460), U16(461), U16(477), U16(478), U16(496), U16(497), U16(498), U16(499), U16(500), U16(503), U16(505), U16(506), U16(564), U16(570), U16(572), U16(573), U16(575), U16(577), U16(580), U16(583), U16(584), U16(592), U16(660), U16(661), U16(688), U16(706), U16(710), U16(722), U16(736), U16(741), U16(748), U16(749), U16(750), U16(751), U16(768), U16(880), U16(884), U16(885), U16(886), U16(890), U16(891), U16(894), U16(900), U16(902), U16(903), U16(904), U16(908), U16(910), U16(912), U16(913), U16(931), U16(940), U16(975), U16(977), U16(978), U16(981), U16(984), U16(1008), U16(1012), U16(1014), U16(1015), U16(1018), U16(1020), U16(1021), U16(1072), U16(1120), U16(1154), U16(1155), U16(1160), U16(1162), U16(1217), U16(1231), U16(1232), U16(1329), U16(1369), U16(1370), U16(1377), U16(1417), U16(1418), U16(1423), U16(1425), U16(1470), U16(1471), U16(1472), U16(1473), U16(1475), U16(1476), U16(1478), U16(1479), U16(1488), U16(1520), U16(1523), U16(1536), U16(1542), U16(1545), U16(1547), U16(1548), U16(1550), U16(1552), U16(1563), U16(1566), U16(1568), U16(1600), U16(1601), U16(1611), U16(1632), U16(1642), U16(1646), U16(1648), U16(1649), U16(1748), U16(1749), U16(1750), U16(1757), U16(1758), U16(1759), U16(1765), U16(1767), U16(1769), U16(1770), U16(1774), U16(1776), U16(1786), U16(1789), U16(1791), U16(1792), U16(1807), U16(1808), U16(1809), U16(1810), U16(1840), U16(1869), U16(1958), U16(1969), U16(1984), U16(1994), U16(2027), U16(2036), U16(2038), U16(2039), U16(2042), U16(2048), U16(2070), U16(2074), U16(2075), U16(2084), U16(2085), U16(2088), U16(2089), U16(2096), U16(2112), U16(2137), U16(2142), U16(2208), U16(2210), U16(2276), U16(2304), U16(2307), U16(2308), U16(2362), U16(2363), U16(2364), U16(2365), U16(2366), U16(2369), U16(2377), U16(2381), U16(2382), U16(2384), U16(2385), U16(2392), U16(2402), U16(2404), U16(2406), U16(2416), U16(2417), U16(2418), U16(2425), U16(2433), U16(2434), U16(2437), U16(2447), U16(2451), U16(2474), U16(2482), U16(2486), U16(2492), U16(2493), U16(2494), U16(2497), U16(2503), U16(2507), U16(2509), U16(2510), U16(2519), U16(2524), U16(2527), U16(2530), U16(2534), U16(2544), U16(2546), U16(2548), U16(2554), U16(2555), U16(2561), U16(2563), U16(2565), U16(2575), U16(2579), U16(2602), U16(2610), U16(2613), U16(2616), U16(2620), U16(2622), U16(2625), U16(2631), U16(2635), U16(2641), U16(2649), U16(2654), U16(2662), U16(2672), U16(2674), U16(2677), U16(2689), U16(2691), U16(2693), U16(2703), U16(2707), U16(2730), U16(2738), U16(2741), U16(2748), U16(2749), U16(2750), U16(2753), U16(2759), U16(2761), U16(2763), U16(2765), U16(2768), U16(2784), U16(2786), U16(2790), U16(2800), U16(2801), U16(2817), U16(2818), U16(2821), U16(2831), U16(2835), U16(2858), U16(2866), U16(2869), U16(2876), U16(2877), U16(2878), U16(2879), U16(2880), U16(2881), U16(2887), U16(2891), U16(2893), U16(2902), U16(2903), U16(2908), U16(2911), U16(2914), U16(2918), U16(2928), U16(2929), U16(2930), U16(2946), U16(2947), U16(2949), U16(2958), U16(2962), U16(2969), U16(2972), U16(2974), U16(2979), U16(2984), U16(2990), U16(3006), U16(3008), U16(3009), U16(3014), U16(3018), U16(3021), U16(3024), U16(3031), U16(3046), U16(3056), U16(3059), U16(3065), U16(3066), U16(3073), U16(3077), U16(3086), U16(3090), U16(3114), U16(3125), U16(3133), U16(3134), U16(3137), U16(3142), U16(3146), U16(3157), U16(3160), U16(3168), U16(3170), U16(3174), U16(3192), U16(3199), U16(3202), U16(3205), U16(3214), U16(3218), U16(3242), U16(3253), U16(3260), U16(3261), U16(3262), U16(3263), U16(3264), U16(3270), U16(3271), U16(3274), U16(3276), U16(3285), U16(3294), U16(3296), U16(3298), U16(3302), U16(3313), U16(3330), U16(3333), U16(3342), U16(3346), U16(3389), U16(3390), U16(3393), U16(3398), U16(3402), U16(3405), U16(3406), U16(3415), U16(3424), U16(3426), U16(3430), U16(3440), U16(3449), U16(3450), U16(3458), U16(3461), U16(3482), U16(3507), U16(3517), U16(3520), U16(3530), U16(3535), U16(3538), U16(3542), U16(3544), U16(3570), U16(3572), U16(3585), U16(3633), U16(3634), U16(3636), U16(3647), U16(3648), U16(3654), U16(3655), U16(3663), U16(3664), U16(3674), U16(3713), U16(3716), U16(3719), U16(3722), U16(3725), U16(3732), U16(3737), U16(3745), U16(3749), U16(3751), U16(3754), U16(3757), U16(3761), U16(3762), U16(3764), U16(3771), U16(3773), U16(3776), U16(3782), U16(3784), U16(3792), U16(3804), U16(3840), U16(3841), U16(3844), U16(3859), U16(3860), U16(3861), U16(3864), U16(3866), U16(3872), U16(3882), U16(3892), U16(3893), U16(3894), U16(3895), U16(3896), U16(3897), U16(3898), U16(3899), U16(3900), U16(3901), U16(3902), U16(3904), U16(3913), U16(3953), U16(3967), U16(3968), U16(3973), U16(3974), U16(3976), U16(3981), U16(3993), U16(4030), U16(4038), U16(4039), U16(4046), U16(4048), U16(4053), U16(4057), U16(4096), U16(4139), U16(4141), U16(4145), U16(4146), U16(4152), U16(4153), U16(4155), U16(4157), U16(4159), U16(4160), U16(4170), U16(4176), U16(4182), U16(4184), U16(4186), U16(4190), U16(4193), U16(4194), U16(4197), U16(4199), U16(4206), U16(4209), U16(4213), U16(4226), U16(4227), U16(4229), U16(4231), U16(4237), U16(4238), U16(4239), U16(4240), U16(4250), U16(4253), U16(4254), U16(4256), U16(4295), U16(4301), U16(4304), U16(4347), U16(4348), U16(4349), U16(4682), U16(4688), U16(4696), U16(4698), U16(4704), U16(4746), U16(4752), U16(4786), U16(4792), U16(4800), U16(4802), U16(4808), U16(4824), U16(4882), U16(4888), U16(4957), U16(4960), U16(4969), U16(4992), U16(5008), U16(5024), U16(5120), U16(5121), U16(5741), U16(5743), U16(5760), U16(5761), U16(5787), U16(5788), U16(5792), U16(5867), U16(5870), U16(5888), U16(5902), U16(5906), U16(5920), U16(5938), U16(5941), U16(5952), U16(5970), U16(5984), U16(5998), U16(6002), U16(6016), U16(6068), U16(6070), U16(6071), U16(6078), U16(6086), U16(6087), U16(6089), U16(6100), U16(6103), U16(6104), U16(6107), U16(6108), U16(6109), U16(6112), U16(6128), U16(6144), U16(6150), U16(6151), U16(6155), U16(6158), U16(6160), U16(6176), U16(6211), U16(6212), U16(6272), U16(6313), U16(6314), U16(6320), U16(6400), U16(6432), U16(6435), U16(6439), U16(6441), U16(6448), U16(6450), U16(6451), U16(6457), U16(6464), U16(6468), U16(6470), U16(6480), U16(6512), U16(6528), U16(6576), U16(6593), U16(6600), U16(6608), U16(6618), U16(6622), U16(6656), U16(6679), U16(6681), U16(6686), U16(6688), U16(6741), U16(6742), U16(6743), U16(6744), U16(6752), U16(6753), U16(6754), U16(6755), U16(6757), U16(6765), U16(6771), U16(6783), U16(6784), U16(6800), U16(6816), U16(6823), U16(6824), U16(6912), U16(6916), U16(6917), U16(6964), U16(6965), U16(6966), U16(6971), U16(6972), U16(6973), U16(6978), U16(6979), U16(6981), U16(6992), U16(7002), U16(7009), U16(7019), U16(7028), U16(7040), U16(7042), U16(7043), U16(7073), U16(7074), U16(7078), U16(7080), U16(7082), U16(7083), U16(7084), U16(7086), U16(7088), U16(7098), U16(7142), U16(7143), U16(7144), U16(7146), U16(7149), U16(7150), U16(7151), U16(7154), U16(7164), U16(7168), U16(7204), U16(7212), U16(7220), U16(7222), U16(7227), U16(7232), U16(7245), U16(7248), U16(7258), U16(7288), U16(7294), U16(7360), U16(7376), U16(7379), U16(7380), U16(7393), U16(7394), U16(7401), U16(7405), U16(7406), U16(7410), U16(7412), U16(7413), U16(7424), U16(7468), U16(7531), U16(7544), U16(7545), U16(7579), U16(7616), U16(7676), U16(7680), U16(7830), U16(7838), U16(7936), U16(7944), U16(7952), U16(7960), U16(7968), U16(7976), U16(7984), U16(7992), U16(8000), U16(8008), U16(8016), U16(8025), U16(8027), U16(8029), U16(8031), U16(8033), U16(8040), U16(8048), U16(8064), U16(8072), U16(8080), U16(8088), U16(8096), U16(8104), U16(8112), U16(8118), U16(8120), U16(8124), U16(8125), U16(8126), U16(8127), U16(8130), U16(8134), U16(8136), U16(8140), U16(8141), U16(8144), U16(8150), U16(8152), U16(8157), U16(8160), U16(8168), U16(8173), U16(8178), U16(8182), U16(8184), U16(8188), U16(8189), U16(8192), U16(8203), U16(8208), U16(8214), U16(8216), U16(8217), U16(8218), U16(8219), U16(8221), U16(8222), U16(8223), U16(8224), U16(8232), U16(8233), U16(8234), U16(8239), U16(8240), U16(8249), U16(8250), U16(8251), U16(8255), U16(8257), U16(8260), U16(8261), U16(8262), U16(8263), U16(8274), U16(8275), U16(8276), U16(8277), U16(8287), U16(8288), U16(8298), U16(8304), U16(8305), U16(8308), U16(8314), U16(8317), U16(8318), U16(8319), U16(8320), U16(8330), U16(8333), U16(8334), U16(8336), U16(8352), U16(8400), U16(8413), U16(8417), U16(8418), U16(8421), U16(8448), U16(8450), U16(8451), U16(8455), U16(8456), U16(8458), U16(8459), U16(8462), U16(8464), U16(8467), U16(8468), U16(8469), U16(8470), U16(8472), U16(8473), U16(8478), U16(8484), U16(8485), U16(8486), U16(8487), U16(8488), U16(8489), U16(8490), U16(8494), U16(8495), U16(8496), U16(8500), U16(8501), U16(8505), U16(8506), U16(8508), U16(8510), U16(8512), U16(8517), U16(8519), U16(8522), U16(8523), U16(8524), U16(8526), U16(8527), U16(8528), U16(8544), U16(8579), U16(8581), U16(8585), U16(8592), U16(8597), U16(8602), U16(8604), U16(8608), U16(8609), U16(8611), U16(8612), U16(8614), U16(8615), U16(8622), U16(8623), U16(8654), U16(8656), U16(8658), U16(8659), U16(8660), U16(8661), U16(8692), U16(8960), U16(8968), U16(8972), U16(8992), U16(8994), U16(9001), U16(9002), U16(9003), U16(9084), U16(9085), U16(9115), U16(9140), U16(9180), U16(9186), U16(9216), U16(9280), U16(9312), U16(9372), U16(9450), U16(9472), U16(9655), U16(9656), U16(9665), U16(9666), U16(9720), U16(9728), U16(9839), U16(9840), U16(9985), U16(10088), U16(10089), U16(10090), U16(10091), U16(10092), U16(10093), U16(10094), U16(10095), U16(10096), U16(10097), U16(10098), U16(10099), U16(10100), U16(10101), U16(10102), U16(10132), U16(10176), U16(10181), U16(10182), U16(10183), U16(10214), U16(10215), U16(10216), U16(10217), U16(10218), U16(10219), U16(10220), U16(10221), U16(10222), U16(10223), U16(10224), U16(10240), U16(10496), U16(10627), U16(10628), U16(10629), U16(10630), U16(10631), U16(10632), U16(10633), U16(10634), U16(10635), U16(10636), U16(10637), U16(10638), U16(10639), U16(10640), U16(10641), U16(10642), U16(10643), U16(10644), U16(10645), U16(10646), U16(10647), U16(10648), U16(10649), U16(10712), U16(10713), U16(10714), U16(10715), U16(10716), U16(10748), U16(10749), U16(10750), U16(11008), U16(11056), U16(11077), U16(11079), U16(11088), U16(11264), U16(11312), U16(11360), U16(11363), U16(11365), U16(11367), U16(11374), U16(11377), U16(11378), U16(11380), U16(11381), U16(11383), U16(11388), U16(11390), U16(11393), U16(11394), U16(11492), U16(11493), U16(11499), U16(11503), U16(11506), U16(11513), U16(11517), U16(11518), U16(11520), U16(11559), U16(11565), U16(11568), U16(11631), U16(11632), U16(11647), U16(11648), U16(11680), U16(11688), U16(11696), U16(11704), U16(11712), U16(11720), U16(11728), U16(11736), U16(11744), U16(11776), U16(11778), U16(11779), U16(11780), U16(11781), U16(11782), U16(11785), U16(11786), U16(11787), U16(11788), U16(11789), U16(11790), U16(11799), U16(11800), U16(11802), U16(11803), U16(11804), U16(11805), U16(11806), U16(11808), U16(11809), U16(11810), U16(11811), U16(11812), U16(11813), U16(11814), U16(11815), U16(11816), U16(11817), U16(11818), U16(11823), U16(11824), U16(11834), U16(11904), U16(11931), U16(12032), U16(12272), U16(12288), U16(12289), U16(12292), U16(12293), U16(12294), U16(12295), U16(12296), U16(12297), U16(12298), U16(12299), U16(12300), U16(12301), U16(12302), U16(12303), U16(12304), U16(12305), U16(12306), U16(12308), U16(12309), U16(12310), U16(12311), U16(12312), U16(12313), U16(12314), U16(12315), U16(12316), U16(12317), U16(12318), U16(12320), U16(12321), U16(12330), U16(12334), U16(12336), U16(12337), U16(12342), U16(12344), U16(12347), U16(12348), U16(12349), U16(12350), U16(12353), U16(12441), U16(12443), U16(12445), U16(12447), U16(12448), U16(12449), U16(12539), U16(12540), U16(12543), U16(12549), U16(12593), U16(12688), U16(12690), U16(12694), U16(12704), U16(12736), U16(12784), U16(12800), U16(12832), U16(12842), U16(12872), U16(12880), U16(12881), U16(12896), U16(12928), U16(12938), U16(12977), U16(12992), U16(13056), U16(13312), U16(19893), U16(19904), U16(19968), U16(40908), U16(40960), U16(40981), U16(40982), U16(42128), U16(42192), U16(42232), U16(42238), U16(42240), U16(42508), U16(42509), U16(42512), U16(42528), U16(42538), U16(42560), U16(42606), U16(42607), U16(42608), U16(42611), U16(42612), U16(42622), U16(42623), U16(42624), U16(42655), U16(42656), U16(42726), U16(42736), U16(42738), U16(42752), U16(42775), U16(42784), U16(42786), U16(42800), U16(42802), U16(42864), U16(42865), U16(42873), U16(42878), U16(42888), U16(42889), U16(42891), U16(42896), U16(42912), U16(43000), U16(43002), U16(43003), U16(43010), U16(43011), U16(43014), U16(43015), U16(43019), U16(43020), U16(43043), U16(43045), U16(43047), U16(43048), U16(43056), U16(43062), U16(43064), U16(43065), U16(43072), U16(43124), U16(43136), U16(43138), U16(43188), U16(43204), U16(43214), U16(43216), U16(43232), U16(43250), U16(43256), U16(43259), U16(43264), U16(43274), U16(43302), U16(43310), U16(43312), U16(43335), U16(43346), U16(43359), U16(43360), U16(43392), U16(43395), U16(43396), U16(43443), U16(43444), U16(43446), U16(43450), U16(43452), U16(43453), U16(43457), U16(43471), U16(43472), U16(43486), U16(43520), U16(43561), U16(43567), U16(43569), U16(43571), U16(43573), U16(43584), U16(43587), U16(43588), U16(43596), U16(43597), U16(43600), U16(43612), U16(43616), U16(43632), U16(43633), U16(43639), U16(43642), U16(43643), U16(43648), U16(43696), U16(43697), U16(43698), U16(43701), U16(43703), U16(43705), U16(43710), U16(43712), U16(43713), U16(43714), U16(43739), U16(43741), U16(43742), U16(43744), U16(43755), U16(43756), U16(43758), U16(43760), U16(43762), U16(43763), U16(43765), U16(43766), U16(43777), U16(43785), U16(43793), U16(43808), U16(43816), U16(43968), U16(44003), U16(44005), U16(44006), U16(44008), U16(44009), U16(44011), U16(44012), U16(44013), U16(44016), U16(44032), U16(55203), U16(55216), U16(55243), U16(55296), U16(56191), U16(56319), U16(57343), U16(57344), U16(63743), U16(63744), U16(64112), U16(64256), U16(64275), U16(64285), U16(64286), U16(64287), U16(64297), U16(64298), U16(64312), U16(64318), U16(64320), U16(64323), U16(64326), U16(64434), U16(64467), U16(64830), U16(64831), U16(64848), U16(64914), U16(65008), U16(65020), U16(65021), U16(65024), U16(65040), U16(65047), U16(65048), U16(65049), U16(65056), U16(65072), U16(65073), U16(65075), U16(65077), U16(65078), U16(65079), U16(65080), U16(65081), U16(65082), U16(65083), U16(65084), U16(65085), U16(65086), U16(65087), U16(65088), U16(65089), U16(65090), U16(65091), U16(65092), U16(65093), U16(65095), U16(65096), U16(65097), U16(65101), U16(65104), U16(65108), U16(65112), U16(65113), U16(65114), U16(65115), U16(65116), U16(65117), U16(65118), U16(65119), U16(65122), U16(65123), U16(65124), U16(65128), U16(65129), U16(65130), U16(65136), U16(65142), U16(65279), U16(65281), U16(65284), U16(65285), U16(65288), U16(65289), U16(65290), U16(65291), U16(65292), U16(65293), U16(65294), U16(65296), U16(65306), U16(65308), U16(65311), U16(65313), U16(65339), U16(65340), U16(65341), U16(65342), U16(65343), U16(65344), U16(65345), U16(65371), U16(65372), U16(65373), U16(65374), U16(65375), U16(65376), U16(65377), U16(65378), U16(65379), U16(65380), U16(65382), U16(65392), U16(65393), U16(65438), U16(65440), U16(65474), U16(65482), U16(65490), U16(65498), U16(65504), U16(65506), U16(65507), U16(65508), U16(65509), U16(65512), U16(65513), U16(65517), U16(65529), U16(65532), U16(0), U16(13), U16(40), U16(60), U16(63), U16(80), U16(128), U16(256), U16(263), U16(311), U16(320), U16(373), U16(377), U16(394), U16(400), U16(464), U16(509), U16(640), U16(672), U16(768), U16(800), U16(816), U16(833), U16(834), U16(842), U16(896), U16(927), U16(928), U16(968), U16(976), U16(977), U16(1024), U16(1064), U16(1104), U16(1184), U16(2048), U16(2056), U16(2058), U16(2103), U16(2108), U16(2111), U16(2135), U16(2136), U16(2304), U16(2326), U16(2335), U16(2336), U16(2367), U16(2432), U16(2494), U16(2560), U16(2561), U16(2565), U16(2572), U16(2576), U16(2581), U16(2585), U16(2616), U16(2623), U16(2624), U16(2640), U16(2656), U16(2685), U16(2687), U16(2816), U16(2873), U16(2880), U16(2904), U16(2912), U16(2936), U16(3072), U16(3680), U16(4096), U16(4097), U16(4098), U16(4099), U16(4152), U16(4167), U16(4178), U16(4198), U16(4224), U16(4226), U16(4227), U16(4272), U16(4275), U16(4279), U16(4281), U16(4283), U16(4285), U16(4286), U16(4304), U16(4336), U16(4352), U16(4355), U16(4391), U16(4396), U16(4397), U16(4406), U16(4416), U16(4480), U16(4482), U16(4483), U16(4531), U16(4534), U16(4543), U16(4545), U16(4549), U16(4560), U16(5760), U16(5803), U16(5804), U16(5805), U16(5806), U16(5808), U16(5814), U16(5815), U16(5824), U16(8192), U16(9216), U16(9328), U16(12288), U16(26624), U16(28416), U16(28496), U16(28497), U16(28559), U16(28563), U16(45056), U16(53248), U16(53504), U16(53545), U16(53605), U16(53607), U16(53610), U16(53613), U16(53619), U16(53627), U16(53635), U16(53637), U16(53644), U16(53674), U16(53678), U16(53760), U16(53826), U16(53829), U16(54016), U16(54112), U16(54272), U16(54298), U16(54324), U16(54350), U16(54358), U16(54376), U16(54402), U16(54428), U16(54430), U16(54434), U16(54437), U16(54441), U16(54446), U16(54454), U16(54459), U16(54461), U16(54469), U16(54480), U16(54506), U16(54532), U16(54535), U16(54541), U16(54550), U16(54558), U16(54584), U16(54587), U16(54592), U16(54598), U16(54602), U16(54610), U16(54636), U16(54662), U16(54688), U16(54714), U16(54740), U16(54766), U16(54792), U16(54818), U16(54844), U16(54870), U16(54896), U16(54922), U16(54952), U16(54977), U16(54978), U16(55003), U16(55004), U16(55010), U16(55035), U16(55036), U16(55061), U16(55062), U16(55068), U16(55093), U16(55094), U16(55119), U16(55120), U16(55126), U16(55151), U16(55152), U16(55177), U16(55178), U16(55184), U16(55209), U16(55210), U16(55235), U16(55236), U16(55242), U16(55246), U16(60928), U16(60933), U16(60961), U16(60964), U16(60967), U16(60969), U16(60980), U16(60985), U16(60987), U16(60994), U16(60999), U16(61001), U16(61003), U16(61005), U16(61009), U16(61012), U16(61015), U16(61017), U16(61019), U16(61021), U16(61023), U16(61025), U16(61028), U16(61031), U16(61036), U16(61044), U16(61049), U16(61054), U16(61056), U16(61067), U16(61089), U16(61093), U16(61099), U16(61168), U16(61440), U16(61488), U16(61600), U16(61617), U16(61633), U16(61649), U16(61696), U16(61712), U16(61744), U16(61808), U16(61926), U16(61968), U16(62016), U16(62032), U16(62208), U16(62256), U16(62263), U16(62336), U16(62368), U16(62406), U16(62432), U16(62464), U16(62528), U16(62530), U16(62713), U16(62720), U16(62784), U16(62800), U16(62971), U16(63045), U16(63104), U16(63232), U16(0), U16(42710), U16(42752), U16(46900), U16(46912), U16(47133), U16(63488), U16(1), U16(32), U16(256), U16(0), U16(65533), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237605:12 */ var aFts5UnicodeData = [1765]U16{ U16(1025), U16(61), U16(117), U16(55), U16(117), U16(54), U16(50), U16(53), U16(57), U16(53), U16(49), U16(85), U16(333), U16(85), U16(121), U16(85), U16(841), U16(54), U16(53), U16(50), U16(56), U16(48), U16(56), U16(837), U16(54), U16(57), U16(50), U16(57), U16(1057), U16(61), U16(53), U16(151), U16(58), U16(53), U16(56), U16(58), U16(39), U16(52), U16(57), U16(34), U16(58), U16(56), U16(58), U16(57), U16(79), U16(56), U16(37), U16(85), U16(56), U16(47), U16(39), U16(51), U16(111), U16(53), U16(745), U16(57), U16(233), U16(773), U16(57), U16(261), U16(1822), U16(37), U16(542), U16(37), U16(1534), U16(222), U16(69), U16(73), U16(37), U16(126), U16(126), U16(73), U16(69), U16(137), U16(37), U16(73), U16(37), U16(105), U16(101), U16(73), U16(37), U16(73), U16(37), U16(190), U16(158), U16(37), U16(126), U16(126), U16(73), U16(37), U16(126), U16(94), U16(37), U16(39), U16(94), U16(69), U16(135), U16(41), U16(40), U16(37), U16(41), U16(40), U16(37), U16(41), U16(40), U16(37), U16(542), U16(37), U16(606), U16(37), U16(41), U16(40), U16(37), U16(126), U16(73), U16(37), U16(1886), U16(197), U16(73), U16(37), U16(73), U16(69), U16(126), U16(105), U16(37), U16(286), U16(2181), U16(39), U16(869), U16(582), U16(152), U16(390), U16(472), U16(166), U16(248), U16(38), U16(56), U16(38), U16(568), U16(3596), U16(158), U16(38), U16(56), U16(94), U16(38), U16(101), U16(53), U16(88), U16(41), U16(53), U16(105), U16(41), U16(73), U16(37), U16(553), U16(297), U16(1125), U16(94), U16(37), U16(105), U16(101), U16(798), U16(133), U16(94), U16(57), U16(126), U16(94), U16(37), U16(1641), U16(1541), U16(1118), U16(58), U16(172), U16(75), U16(1790), U16(478), U16(37), U16(2846), U16(1225), U16(38), U16(213), U16(1253), U16(53), U16(49), U16(55), U16(1452), U16(49), U16(44), U16(53), U16(76), U16(53), U16(76), U16(53), U16(44), U16(871), U16(103), U16(85), U16(162), U16(121), U16(85), U16(55), U16(85), U16(90), U16(364), U16(53), U16(85), U16(1031), U16(38), U16(327), U16(684), U16(333), U16(149), U16(71), U16(44), U16(3175), U16(53), U16(39), U16(236), U16(34), U16(58), U16(204), U16(70), U16(76), U16(58), U16(140), U16(71), U16(333), U16(103), U16(90), U16(39), U16(469), U16(34), U16(39), U16(44), U16(967), U16(876), U16(2855), U16(364), U16(39), U16(333), U16(1063), U16(300), U16(70), U16(58), U16(117), U16(38), U16(711), U16(140), U16(38), U16(300), U16(38), U16(108), U16(38), U16(172), U16(501), U16(807), U16(108), U16(53), U16(39), U16(359), U16(876), U16(108), U16(42), U16(1735), U16(44), U16(42), U16(44), U16(39), U16(106), U16(268), U16(138), U16(44), U16(74), U16(39), U16(236), U16(327), U16(76), U16(85), U16(333), U16(53), U16(38), U16(199), U16(231), U16(44), U16(74), U16(263), U16(71), U16(711), U16(231), U16(39), U16(135), U16(44), U16(39), U16(106), U16(140), U16(74), U16(74), U16(44), U16(39), U16(42), U16(71), U16(103), U16(76), U16(333), U16(71), U16(87), U16(207), U16(58), U16(55), U16(76), U16(42), U16(199), U16(71), U16(711), U16(231), U16(71), U16(71), U16(71), U16(44), U16(106), U16(76), U16(76), U16(108), U16(44), U16(135), U16(39), U16(333), U16(76), U16(103), U16(44), U16(76), U16(42), U16(295), U16(103), U16(711), U16(231), U16(71), U16(167), U16(44), U16(39), U16(106), U16(172), U16(76), U16(42), U16(74), U16(44), U16(39), U16(71), U16(76), U16(333), U16(53), U16(55), U16(44), U16(74), U16(263), U16(71), U16(711), U16(231), U16(71), U16(167), U16(44), U16(39), U16(42), U16(44), U16(42), U16(140), U16(74), U16(74), U16(44), U16(44), U16(42), U16(71), U16(103), U16(76), U16(333), U16(58), U16(39), U16(207), U16(44), U16(39), U16(199), U16(103), U16(135), U16(71), U16(39), U16(71), U16(71), U16(103), U16(391), U16(74), U16(44), U16(74), U16(106), U16(106), U16(44), U16(39), U16(42), U16(333), U16(111), U16(218), U16(55), U16(58), U16(106), U16(263), U16(103), U16(743), U16(327), U16(167), U16(39), U16(108), U16(138), U16(108), U16(140), U16(76), U16(71), U16(71), U16(76), U16(333), U16(239), U16(58), U16(74), U16(263), U16(103), U16(743), U16(327), U16(167), U16(44), U16(39), U16(42), U16(44), U16(170), U16(44), U16(74), U16(74), U16(76), U16(74), U16(39), U16(71), U16(76), U16(333), U16(71), U16(74), U16(263), U16(103), U16(1319), U16(39), U16(106), U16(140), U16(106), U16(106), U16(44), U16(39), U16(42), U16(71), U16(76), U16(333), U16(207), U16(58), U16(199), U16(74), U16(583), U16(775), U16(295), U16(39), U16(231), U16(44), U16(106), U16(108), U16(44), U16(266), U16(74), U16(53), U16(1543), U16(44), U16(71), U16(236), U16(55), U16(199), U16(38), U16(268), U16(53), U16(333), U16(85), U16(71), U16(39), U16(71), U16(39), U16(39), U16(135), U16(231), U16(103), U16(39), U16(39), U16(71), U16(135), U16(44), U16(71), U16(204), U16(76), U16(39), U16(167), U16(38), U16(204), U16(333), U16(135), U16(39), U16(122), U16(501), U16(58), U16(53), U16(122), U16(76), U16(218), U16(333), U16(335), U16(58), U16(44), U16(58), U16(44), U16(58), U16(44), U16(54), U16(50), U16(54), U16(50), U16(74), U16(263), U16(1159), U16(460), U16(42), U16(172), U16(53), U16(76), U16(167), U16(364), U16(1164), U16(282), U16(44), U16(218), U16(90), U16(181), U16(154), U16(85), U16(1383), U16(74), U16(140), U16(42), U16(204), U16(42), U16(76), U16(74), U16(76), U16(39), U16(333), U16(213), U16(199), U16(74), U16(76), U16(135), U16(108), U16(39), U16(106), U16(71), U16(234), U16(103), U16(140), U16(423), U16(44), U16(74), U16(76), U16(202), U16(44), U16(39), U16(42), U16(333), U16(106), U16(44), U16(90), U16(1225), U16(41), U16(41), U16(1383), U16(53), U16(38), U16(10631), U16(135), U16(231), U16(39), U16(135), U16(1319), U16(135), U16(1063), U16(135), U16(231), U16(39), U16(135), U16(487), U16(1831), U16(135), U16(2151), U16(108), U16(309), U16(655), U16(519), U16(346), U16(2727), U16(49), U16(19847), U16(85), U16(551), U16(61), U16(839), U16(54), U16(50), U16(2407), U16(117), U16(110), U16(423), U16(135), U16(108), U16(583), U16(108), U16(85), U16(583), U16(76), U16(423), U16(103), U16(76), U16(1671), U16(76), U16(42), U16(236), U16(266), U16(44), U16(74), U16(364), U16(117), U16(38), U16(117), U16(55), U16(39), U16(44), U16(333), U16(335), U16(213), U16(49), U16(149), U16(108), U16(61), U16(333), U16(1127), U16(38), U16(1671), U16(1319), U16(44), U16(39), U16(2247), U16(935), U16(108), U16(138), U16(76), U16(106), U16(74), U16(44), U16(202), U16(108), U16(58), U16(85), U16(333), U16(967), U16(167), U16(1415), U16(554), U16(231), U16(74), U16(333), U16(47), U16(1114), U16(743), U16(76), U16(106), U16(85), U16(1703), U16(42), U16(44), U16(42), U16(236), U16(44), U16(42), U16(44), U16(74), U16(268), U16(202), U16(332), U16(44), U16(333), U16(333), U16(245), U16(38), U16(213), U16(140), U16(42), U16(1511), U16(44), U16(42), U16(172), U16(42), U16(44), U16(170), U16(44), U16(74), U16(231), U16(333), U16(245), U16(346), U16(300), U16(314), U16(76), U16(42), U16(967), U16(42), U16(140), U16(74), U16(76), U16(42), U16(44), U16(74), U16(71), U16(333), U16(1415), U16(44), U16(42), U16(76), U16(106), U16(44), U16(42), U16(108), U16(74), U16(149), U16(1159), U16(266), U16(268), U16(74), U16(76), U16(181), U16(333), U16(103), U16(333), U16(967), U16(198), U16(85), U16(277), U16(108), U16(53), U16(428), U16(42), U16(236), U16(135), U16(44), U16(135), U16(74), U16(44), U16(71), U16(1413), U16(2022), U16(421), U16(38), U16(1093), U16(1190), U16(1260), U16(140), U16(4830), U16(261), U16(3166), U16(261), U16(265), U16(197), U16(201), U16(261), U16(265), U16(261), U16(265), U16(197), U16(201), U16(261), U16(41), U16(41), U16(41), U16(94), U16(229), U16(265), U16(453), U16(261), U16(264), U16(261), U16(264), U16(261), U16(264), U16(165), U16(69), U16(137), U16(40), U16(56), U16(37), U16(120), U16(101), U16(69), U16(137), U16(40), U16(120), U16(133), U16(69), U16(137), U16(120), U16(261), U16(169), U16(120), U16(101), U16(69), U16(137), U16(40), U16(88), U16(381), U16(162), U16(209), U16(85), U16(52), U16(51), U16(54), U16(84), U16(51), U16(54), U16(52), U16(277), U16(59), U16(60), U16(162), U16(61), U16(309), U16(52), U16(51), U16(149), U16(80), U16(117), U16(57), U16(54), U16(50), U16(373), U16(57), U16(53), U16(48), U16(341), U16(61), U16(162), U16(194), U16(47), U16(38), U16(207), U16(121), U16(54), U16(50), U16(38), U16(335), U16(121), U16(54), U16(50), U16(422), U16(855), U16(428), U16(139), U16(44), U16(107), U16(396), U16(90), U16(41), U16(154), U16(41), U16(90), U16(37), U16(105), U16(69), U16(105), U16(37), U16(58), U16(41), U16(90), U16(57), U16(169), U16(218), U16(41), U16(58), U16(41), U16(58), U16(41), U16(58), U16(137), U16(58), U16(37), U16(137), U16(37), U16(135), U16(37), U16(90), U16(69), U16(73), U16(185), U16(94), U16(101), U16(58), U16(57), U16(90), U16(37), U16(58), U16(527), U16(1134), U16(94), U16(142), U16(47), U16(185), U16(186), U16(89), U16(154), U16(57), U16(90), U16(57), U16(90), U16(57), U16(250), U16(57), U16(1018), U16(89), U16(90), U16(57), U16(58), U16(57), U16(1018), U16(8601), U16(282), U16(153), U16(666), U16(89), U16(250), U16(54), U16(50), U16(2618), U16(57), U16(986), U16(825), U16(1306), U16(217), U16(602), U16(1274), U16(378), U16(1935), U16(2522), U16(719), U16(5882), U16(57), U16(314), U16(57), U16(1754), U16(281), U16(3578), U16(57), U16(4634), U16(3322), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(975), U16(1434), U16(185), U16(54), U16(50), U16(1017), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(537), U16(8218), U16(4217), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(2041), U16(54), U16(50), U16(54), U16(50), U16(1049), U16(54), U16(50), U16(8281), U16(1562), U16(697), U16(90), U16(217), U16(346), U16(1513), U16(1509), U16(126), U16(73), U16(69), U16(254), U16(105), U16(37), U16(94), U16(37), U16(94), U16(165), U16(70), U16(105), U16(37), U16(3166), U16(37), U16(218), U16(158), U16(108), U16(94), U16(149), U16(47), U16(85), U16(1221), U16(37), U16(37), U16(1799), U16(38), U16(53), U16(44), U16(743), U16(231), U16(231), U16(231), U16(231), U16(231), U16(231), U16(231), U16(231), U16(1036), U16(85), U16(52), U16(51), U16(52), U16(51), U16(117), U16(52), U16(51), U16(53), U16(52), U16(51), U16(309), U16(49), U16(85), U16(49), U16(53), U16(52), U16(51), U16(85), U16(52), U16(51), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(181), U16(38), U16(341), U16(81), U16(858), U16(2874), U16(6874), U16(410), U16(61), U16(117), U16(58), U16(38), U16(39), U16(46), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(90), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(49), U16(54), U16(82), U16(58), U16(302), U16(140), U16(74), U16(49), U16(166), U16(90), U16(110), U16(38), U16(39), U16(53), U16(90), U16(2759), U16(76), U16(88), U16(70), U16(39), U16(49), U16(2887), U16(53), U16(102), U16(39), U16(1319), U16(3015), U16(90), U16(143), U16(346), U16(871), U16(1178), U16(519), U16(1018), U16(335), U16(986), U16(271), U16(58), U16(495), U16(1050), U16(335), U16(1274), U16(495), U16(2042), U16(8218), U16(39), U16(39), U16(2074), U16(39), U16(39), U16(679), U16(38), U16(36583), U16(1786), U16(1287), U16(198), U16(85), U16(8583), U16(38), U16(117), U16(519), U16(333), U16(71), U16(1502), U16(39), U16(44), U16(107), U16(53), U16(332), U16(53), U16(38), U16(798), U16(44), U16(2247), U16(334), U16(76), U16(213), U16(760), U16(294), U16(88), U16(478), U16(69), U16(2014), U16(38), U16(261), U16(190), U16(350), U16(38), U16(88), U16(158), U16(158), U16(382), U16(70), U16(37), U16(231), U16(44), U16(103), U16(44), U16(135), U16(44), U16(743), U16(74), U16(76), U16(42), U16(154), U16(207), U16(90), U16(55), U16(58), U16(1671), U16(149), U16(74), U16(1607), U16(522), U16(44), U16(85), U16(333), U16(588), U16(199), U16(117), U16(39), U16(333), U16(903), U16(268), U16(85), U16(743), U16(364), U16(74), U16(53), U16(935), U16(108), U16(42), U16(1511), U16(44), U16(74), U16(140), U16(74), U16(44), U16(138), U16(437), U16(38), U16(333), U16(85), U16(1319), U16(204), U16(74), U16(76), U16(74), U16(76), U16(103), U16(44), U16(263), U16(44), U16(42), U16(333), U16(149), U16(519), U16(38), U16(199), U16(122), U16(39), U16(42), U16(1543), U16(44), U16(39), U16(108), U16(71), U16(76), U16(167), U16(76), U16(39), U16(44), U16(39), U16(71), U16(38), U16(85), U16(359), U16(42), U16(76), U16(74), U16(85), U16(39), U16(70), U16(42), U16(44), U16(199), U16(199), U16(199), U16(231), U16(231), U16(1127), U16(74), U16(44), U16(74), U16(44), U16(74), U16(53), U16(42), U16(44), U16(333), U16(39), U16(39), U16(743), U16(1575), U16(36), U16(68), U16(68), U16(36), U16(63), U16(63), U16(11719), U16(3399), U16(229), U16(165), U16(39), U16(44), U16(327), U16(57), U16(423), U16(167), U16(39), U16(71), U16(71), U16(3463), U16(536), U16(11623), U16(54), U16(50), U16(2055), U16(1735), U16(391), U16(55), U16(58), U16(524), U16(245), U16(54), U16(50), U16(53), U16(236), U16(53), U16(81), U16(80), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(85), U16(54), U16(50), U16(149), U16(112), U16(117), U16(149), U16(49), U16(54), U16(50), U16(54), U16(50), U16(54), U16(50), U16(117), U16(57), U16(49), U16(121), U16(53), U16(55), U16(85), U16(167), U16(4327), U16(34), U16(117), U16(55), U16(117), U16(54), U16(50), U16(53), U16(57), U16(53), U16(49), U16(85), U16(333), U16(85), U16(121), U16(85), U16(841), U16(54), U16(53), U16(50), U16(56), U16(48), U16(56), U16(837), U16(54), U16(57), U16(50), U16(57), U16(54), U16(50), U16(53), U16(54), U16(50), U16(85), U16(327), U16(38), U16(1447), U16(70), U16(999), U16(199), U16(199), U16(199), U16(103), U16(87), U16(57), U16(56), U16(58), U16(87), U16(58), U16(153), U16(90), U16(98), U16(90), U16(391), U16(839), U16(615), U16(71), U16(487), U16(455), U16(3943), U16(117), U16(1455), U16(314), U16(1710), U16(143), U16(570), U16(47), U16(410), U16(1466), U16(44), U16(935), U16(1575), U16(999), U16(143), U16(551), U16(46), U16(263), U16(46), U16(967), U16(53), U16(1159), U16(263), U16(53), U16(174), U16(1289), U16(1285), U16(2503), U16(333), U16(199), U16(39), U16(1415), U16(71), U16(39), U16(743), U16(53), U16(271), U16(711), U16(207), U16(53), U16(839), U16(53), U16(1799), U16(71), U16(39), U16(108), U16(76), U16(140), U16(135), U16(103), U16(871), U16(108), U16(44), U16(271), U16(309), U16(935), U16(79), U16(53), U16(1735), U16(245), U16(711), U16(271), U16(615), U16(271), U16(2343), U16(1007), U16(42), U16(44), U16(42), U16(1703), U16(492), U16(245), U16(655), U16(333), U16(76), U16(42), U16(1447), U16(106), U16(140), U16(74), U16(76), U16(85), U16(34), U16(149), U16(807), U16(333), U16(108), U16(1159), U16(172), U16(42), U16(268), U16(333), U16(149), U16(76), U16(42), U16(1543), U16(106), U16(300), U16(74), U16(135), U16(149), U16(333), U16(1383), U16(44), U16(42), U16(44), U16(74), U16(204), U16(42), U16(44), U16(333), U16(28135), U16(3182), U16(149), U16(34279), U16(18215), U16(2215), U16(39), U16(1482), U16(140), U16(422), U16(71), U16(7898), U16(1274), U16(1946), U16(74), U16(108), U16(122), U16(202), U16(258), U16(268), U16(90), U16(236), U16(986), U16(140), U16(1562), U16(2138), U16(108), U16(58), U16(2810), U16(591), U16(841), U16(837), U16(841), U16(229), U16(581), U16(841), U16(837), U16(41), U16(73), U16(41), U16(73), U16(137), U16(265), U16(133), U16(37), U16(229), U16(357), U16(841), U16(837), U16(73), U16(137), U16(265), U16(233), U16(837), U16(73), U16(137), U16(169), U16(41), U16(233), U16(837), U16(841), U16(837), U16(841), U16(837), U16(841), U16(837), U16(841), U16(837), U16(841), U16(837), U16(841), U16(901), U16(809), U16(57), U16(805), U16(57), U16(197), U16(809), U16(57), U16(805), U16(57), U16(197), U16(809), U16(57), U16(805), U16(57), U16(197), U16(809), U16(57), U16(805), U16(57), U16(197), U16(809), U16(57), U16(805), U16(57), U16(197), U16(94), U16(1613), U16(135), U16(871), U16(71), U16(39), U16(39), U16(327), U16(135), U16(39), U16(39), U16(39), U16(39), U16(39), U16(39), U16(103), U16(71), U16(39), U16(39), U16(39), U16(39), U16(39), U16(39), U16(71), U16(39), U16(135), U16(231), U16(135), U16(135), U16(39), U16(327), U16(551), U16(103), U16(167), U16(551), U16(89), U16(1434), U16(3226), U16(506), U16(474), U16(506), U16(506), U16(367), U16(1018), U16(1946), U16(1402), U16(954), U16(1402), U16(314), U16(90), U16(1082), U16(218), U16(2266), U16(666), U16(1210), U16(186), U16(570), U16(2042), U16(58), U16(5850), U16(154), U16(2010), U16(154), U16(794), U16(2266), U16(378), U16(2266), U16(3738), U16(39), U16(39), U16(39), U16(39), U16(39), U16(39), U16(17351), U16(34), U16(3074), U16(7692), U16(63), U16(63), } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237784:12 */ func sqlite3Fts5UnicodeCategory(tls *libc.TLS, iCode U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237964:12: */ var iRes int32 = -1 var iHi int32 var iLo int32 var ret int32 var iKey U16 if iCode >= U32(int32(1)<<20) { return 0 } iLo = int32(aFts5UnicodeBlock[iCode>>16]) iHi = int32(aFts5UnicodeBlock[U32(1)+iCode>>16]) iKey = U16(iCode & U32(0xFFFF)) for iHi > iLo { var iTest int32 = (iHi + iLo) / 2 if int32(iKey) >= int32(aFts5UnicodeMap[iTest]) { iRes = iTest iLo = iTest + 1 } else { iHi = iTest } } if iRes < 0 { return 0 } if int32(iKey) >= int32(aFts5UnicodeMap[iRes])+int32(aFts5UnicodeData[iRes])>>5 { return 0 } ret = int32(aFts5UnicodeData[iRes]) & 0x1F if ret != 30 { return ret } if (int32(iKey)-int32(aFts5UnicodeMap[iRes]))&0x01 != 0 { return 5 } return 9 } func sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:237995:13: */ var i int32 = 0 var iTbl int32 = 0 for i < 128 { var bToken int32 = int32(*(*U8)(unsafe.Pointer(aArray + uintptr(int32(aFts5UnicodeData[iTbl])&0x1F)))) var n int32 = int32(aFts5UnicodeData[iTbl])>>5 + i for ; i < 128 && i < n; i++ { *(*U8)(unsafe.Pointer(aAscii + uintptr(i))) = U8(bToken) } iTbl++ } *(*U8)(unsafe.Pointer(aAscii)) = U8(0) // 0x00 is never a token character } // 2015 May 30 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // Routines for varint serialization and deserialization. // #include "fts5Int.h" // This is a copy of the sqlite3GetVarint32() routine from the SQLite core. // Except, this version does handle the single byte case that the core // version depends on being handled before its function is called. func sqlite3Fts5GetVarint32(tls *libc.TLS, p uintptr, v uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238033:12: */ bp := tls.Alloc(8) defer tls.Free(8) var a U32 var b U32 // The 1-byte case. Overwhelmingly the most common. a = U32(*(*uint8)(unsafe.Pointer(p))) // a: p0 (unmasked) if !(a&U32(0x80) != 0) { // Values between 0 and 127 *(*U32)(unsafe.Pointer(v)) = a return 1 } // The 2-byte case p++ b = U32(*(*uint8)(unsafe.Pointer(p))) // b: p1 (unmasked) if !(b&U32(0x80) != 0) { // Values between 128 and 16383 a = a & U32(0x7f) a = a << 7 *(*U32)(unsafe.Pointer(v)) = a | b return 2 } // The 3-byte case p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<14 | p2 (unmasked) if !(a&U32(0x80) != 0) { // Values between 16384 and 2097151 a = a & U32(int32(0x7f)<<14|0x7f) b = b & U32(0x7f) b = b << 7 *(*U32)(unsafe.Pointer(v)) = a | b return 3 } /* A 32-bit varint is used to store size information in btrees. ** Objects are rarely larger than 2MiB limit of a 3-byte varint. ** A 3-byte varint is sufficient, for example, to record the size ** of a 1048569-byte BLOB or string. ** ** We only unroll the first 1-, 2-, and 3- byte cases. The very ** rare larger cases can be handled by the slower 64-bit varint ** routine. */ { // var v64 U64 at bp, 8 var n U8 p -= uintptr(2) n = sqlite3Fts5GetVarint(tls, p, bp) *(*U32)(unsafe.Pointer(v)) = U32(*(*U64)(unsafe.Pointer(bp))) & U32(0x7FFFFFFF) return int32(n) } return int32(0) } // Bitmasks used by sqlite3GetVarint(). These precomputed constants // are defined here rather than simply putting the constant expressions // inline in order to work around bugs in the RVT compiler. // // SLOT_2_0 A mask for (0x7f<<14) | 0x7f // // SLOT_4_2_0 A mask for (0x7f<<28) | SLOT_2_0 // Read a 64-bit variable-length integer from memory starting at p[0]. // Return the number of bytes read. The value is stored in *v. func sqlite3Fts5GetVarint(tls *libc.TLS, p uintptr, v uintptr) U8 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238111:11: */ var a U32 var b U32 var s U32 a = U32(*(*uint8)(unsafe.Pointer(p))) // a: p0 (unmasked) if !(a&U32(0x80) != 0) { *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(1) } p++ b = U32(*(*uint8)(unsafe.Pointer(p))) // b: p1 (unmasked) if !(b&U32(0x80) != 0) { a = a & U32(0x7f) a = a << 7 a = a | b *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(2) } // Verify that constants are precomputed correctly p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<14 | p2 (unmasked) if !(a&U32(0x80) != 0) { a = a & U32(SLOT_2_0) b = b & U32(0x7f) b = b << 7 a = a | b *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(3) } // CSE1 from below a = a & U32(SLOT_2_0) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p1<<14 | p3 (unmasked) if !(b&U32(0x80) != 0) { b = b & U32(SLOT_2_0) // moved CSE1 up // a &= (0x7f<<14)|(0x7f); a = a << 7 a = a | b *(*U64)(unsafe.Pointer(v)) = U64(a) return U8(4) } // a: p0<<14 | p2 (masked) // b: p1<<14 | p3 (unmasked) // 1:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) // moved CSE1 up // a &= (0x7f<<14)|(0x7f); b = b & U32(SLOT_2_0) s = a // s: p0<<14 | p2 (masked) p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p0<<28 | p2<<14 | p4 (unmasked) if !(a&U32(0x80) != 0) { // we can skip these cause they were (effectively) done above in calc'ing s // a &= (0x7f<<28)|(0x7f<<14)|(0x7f); // b &= (0x7f<<14)|(0x7f); b = b << 7 a = a | b s = s >> 18 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(5) } // 2:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) s = s << 7 s = s | b // s: p0<<21 | p1<<14 | p2<<7 | p3 (masked) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p1<<28 | p3<<14 | p5 (unmasked) if !(b&U32(0x80) != 0) { // we can skip this cause it was (effectively) done above in calc'ing s // b &= (0x7f<<28)|(0x7f<<14)|(0x7f); a = a & U32(SLOT_2_0) a = a << 7 a = a | b s = s >> 18 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(6) } p++ a = a << 14 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p2<<28 | p4<<14 | p6 (unmasked) if !(a&U32(0x80) != 0) { a = a & SLOT_4_2_0 b = b & U32(SLOT_2_0) b = b << 7 a = a | b s = s >> 11 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(7) } // CSE2 from below a = a & U32(SLOT_2_0) p++ b = b << 14 b = b | U32(*(*uint8)(unsafe.Pointer(p))) // b: p3<<28 | p5<<14 | p7 (unmasked) if !(b&U32(0x80) != 0) { b = b & SLOT_4_2_0 // moved CSE2 up // a &= (0x7f<<14)|(0x7f); a = a << 7 a = a | b s = s >> 4 *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(8) } p++ a = a << 15 a = a | U32(*(*uint8)(unsafe.Pointer(p))) // a: p4<<29 | p6<<15 | p8 (unmasked) // moved CSE2 up // a &= (0x7f<<29)|(0x7f<<15)|(0xff); b = b & U32(SLOT_2_0) b = b << 8 a = a | b s = s << 4 b = U32(*(*uint8)(unsafe.Pointer(p + libc.UintptrFromInt32(-4)))) b = b & U32(0x7f) b = b >> 3 s = s | b *(*U64)(unsafe.Pointer(v)) = U64(s)<<32 | U64(a) return U8(9) } // The variable-length integer encoding is as follows: // // KEY: // A = 0xxxxxxx 7 bits of data and one flag bit // B = 1xxxxxxx 7 bits of data and one flag bit // C = xxxxxxxx 8 bits of data // // 7 bits - A // 14 bits - BA // 21 bits - BBA // 28 bits - BBBA // 35 bits - BBBBA // 42 bits - BBBBBA // 49 bits - BBBBBBA // 56 bits - BBBBBBBA // 64 bits - BBBBBBBBC // Write a 64-bit variable-length integer to memory starting at p[0]. // The length of data write will be between 1 and 9 bytes. The number // of bytes written is returned. // // A variable-length integer consists of the lower 7 bits of each byte // for all bytes that have the 8th bit set and one byte with the 8th // bit clear. Except, if we get to the 9th byte, it stores the full // 8 bits and is the last byte. func fts5PutVarint64(tls *libc.TLS, p uintptr, v U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238305:26: */ bp := tls.Alloc(10) defer tls.Free(10) var i int32 var j int32 var n int32 // var buf [10]U8 at bp, 10 if v&(U64(uint64(0xff000000))<<32) != 0 { *(*uint8)(unsafe.Pointer(p + 8)) = U8(v) v >>= 8 for i = 7; i >= 0; i-- { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = U8(v&uint64(0x7f) | uint64(0x80)) v >>= 7 } return 9 } n = 0 for __ccgo := true; __ccgo; __ccgo = v != uint64(0) { *(*U8)(unsafe.Pointer(bp + uintptr(libc.PostIncInt32(&n, 1)))) = U8(v&uint64(0x7f) | uint64(0x80)) v >>= 7 } *(*U8)(unsafe.Pointer(bp)) &= U8(0x7f) i = 0 j = n - 1 __1: if !(j >= 0) { goto __3 } { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = *(*U8)(unsafe.Pointer(bp + uintptr(j))) } goto __2 __2: j-- i++ goto __1 goto __3 __3: ; return n } func sqlite3Fts5PutVarint(tls *libc.TLS, p uintptr, v U64) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238330:12: */ if v <= uint64(0x7f) { *(*uint8)(unsafe.Pointer(p)) = uint8(v & uint64(0x7f)) return 1 } if v <= uint64(0x3fff) { *(*uint8)(unsafe.Pointer(p)) = uint8(v>>7&uint64(0x7f) | uint64(0x80)) *(*uint8)(unsafe.Pointer(p + 1)) = uint8(v & uint64(0x7f)) return 2 } return fts5PutVarint64(tls, p, v) } func sqlite3Fts5GetVarintLen(tls *libc.TLS, iVal U32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238344:12: */ if iVal < U32(int32(1)<<14) { return 2 } if iVal < U32(int32(1)<<21) { return 3 } if iVal < U32(int32(1)<<28) { return 4 } return 5 } // 2015 May 08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite virtual table module implementing direct access to an // existing FTS5 index. The module may create several different types of // tables: // // col: // CREATE TABLE vocab(term, col, doc, cnt, PRIMARY KEY(term, col)); // // One row for each term/column combination. The value of $doc is set to // the number of fts5 rows that contain at least one instance of term // $term within column $col. Field $cnt is set to the total number of // instances of term $term in column $col (in any row of the fts5 table). // // row: // CREATE TABLE vocab(term, doc, cnt, PRIMARY KEY(term)); // // One row for each term in the database. The value of $doc is set to // the number of fts5 rows that contain at least one instance of term // $term. Field $cnt is set to the total number of instances of term // $term in the database. // // instance: // CREATE TABLE vocab(term, doc, col, offset, PRIMARY KEY()); // // One row for each term instance in the database. // #include "fts5Int.h" type Fts5VocabTable1 = struct { Fbase Sqlite3_vtab FzFts5Tbl uintptr FzFts5Db uintptr Fdb uintptr FpGlobal uintptr FeType int32 FbBusy uint32 } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238397:9 */ // 2015 May 08 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This is an SQLite virtual table module implementing direct access to an // existing FTS5 index. The module may create several different types of // tables: // // col: // CREATE TABLE vocab(term, col, doc, cnt, PRIMARY KEY(term, col)); // // One row for each term/column combination. The value of $doc is set to // the number of fts5 rows that contain at least one instance of term // $term within column $col. Field $cnt is set to the total number of // instances of term $term in column $col (in any row of the fts5 table). // // row: // CREATE TABLE vocab(term, doc, cnt, PRIMARY KEY(term)); // // One row for each term in the database. The value of $doc is set to // the number of fts5 rows that contain at least one instance of term // $term. Field $cnt is set to the total number of instances of term // $term in the database. // // instance: // CREATE TABLE vocab(term, doc, col, offset, PRIMARY KEY()); // // One row for each term instance in the database. // #include "fts5Int.h" type Fts5VocabTable = Fts5VocabTable1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238397:31 */ type Fts5VocabCursor1 = struct { Fbase Sqlite3_vtab_cursor FpStmt uintptr FpFts5 uintptr FbEof int32 F__ccgo_pad1 [4]byte FpIter uintptr FpStruct uintptr FnLeTerm int32 F__ccgo_pad2 [4]byte FzLeTerm uintptr FiCol int32 F__ccgo_pad3 [4]byte FaCnt uintptr FaDoc uintptr Frowid I64 Fterm Fts5Buffer FiInstPos I64 FiInstOff int32 F__ccgo_pad4 [4]byte } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238398:9 */ type Fts5VocabCursor = Fts5VocabCursor1 /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238398:32 */ // Bits for the mask used as the idxNum value by xBestIndex/xFilter. // Translate a string containing an fts5vocab table type to an // FTS5_VOCAB_XXX constant. If successful, set *peType to the output // value and return SQLITE_OK. Otherwise, set *pzErr to an error message // and return SQLITE_ERROR. func fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238458:12: */ bp := tls.Alloc(12) defer tls.Free(12) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_OK var zCopy uintptr = sqlite3Fts5Strndup(tls, bp+8, zType, -1) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { sqlite3Fts5Dequote(tls, zCopy) if Xsqlite3_stricmp(tls, zCopy, ts+37599) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else if Xsqlite3_stricmp(tls, zCopy, ts+37603) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_ROW } else if Xsqlite3_stricmp(tls, zCopy, ts+37607) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_INSTANCE } else { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+37616, libc.VaList(bp, zCopy)) *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) = SQLITE_ERROR } Xsqlite3_free(tls, zCopy) } return *(*int32)(unsafe.Pointer(bp + 8 /* rc */)) } // The xDisconnect() virtual table method. func fts5VocabDisconnectMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238487:12: */ var pTab uintptr = pVtab Xsqlite3_free(tls, pTab) return SQLITE_OK } // The xDestroy() virtual table method. func fts5VocabDestroyMethod(tls *libc.TLS, pVtab uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238496:12: */ var pTab uintptr = pVtab Xsqlite3_free(tls, pTab) return SQLITE_OK } // This function is the implementation of both the xConnect and xCreate // methods of the FTS3 virtual table. // // The argv[] array contains the following: // // argv[0] -> module name ("fts5vocab") // argv[1] -> database name // argv[2] -> table name // // then: // // argv[3] -> name of fts5 table // argv[4] -> type of fts5vocab table // // or, for tables in the TEMP schema only. // // argv[3] -> name of fts5 tables database // argv[4] -> name of fts5 table // argv[5] -> type of fts5vocab table func fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVTab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238523:12: */ bp := tls.Alloc(36) defer tls.Free(36) *(*[3]uintptr)(unsafe.Pointer(bp + 8 /* azSchema */)) = [3]uintptr{ ts + 37650, ts + 37690, ts + 37725, } var pRet uintptr = uintptr(0) *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_OK // Return code var bDb int32 bDb = libc.Bool32(argc == 6 && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, ts+23624, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != 5 && bDb == 0 { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, ts+37768, 0) *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = SQLITE_ERROR } else { var nByte int32 // Bytes of space to allocate var zDb uintptr if bDb != 0 { zDb = *(*uintptr)(unsafe.Pointer(argv + 3*8)) } else { zDb = *(*uintptr)(unsafe.Pointer(argv + 1*8)) } var zTab uintptr if bDb != 0 { zTab = *(*uintptr)(unsafe.Pointer(argv + 4*8)) } else { zTab = *(*uintptr)(unsafe.Pointer(argv + 3*8)) } var zType uintptr if bDb != 0 { zType = *(*uintptr)(unsafe.Pointer(argv + 5*8)) } else { zType = *(*uintptr)(unsafe.Pointer(argv + 4*8)) } var nDb int32 = int32(libc.Xstrlen(tls, zDb)) + 1 var nTab int32 = int32(libc.Xstrlen(tls, zTab)) + 1 *(*int32)(unsafe.Pointer(bp /* eType */)) = 0 *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = fts5VocabTableType(tls, zType, pzErr, bp) if *(*int32)(unsafe.Pointer(bp + 32)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) = Xsqlite3_declare_vtab(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8 + uintptr(*(*int32)(unsafe.Pointer(bp /* eType */)))*8))) } nByte = int32(uint64(unsafe.Sizeof(Fts5VocabTable{})) + uint64(nDb) + uint64(nTab)) pRet = sqlite3Fts5MallocZero(tls, bp+32, int64(nByte)) if pRet != 0 { (*Fts5VocabTable)(unsafe.Pointer(pRet)).FpGlobal = pAux (*Fts5VocabTable)(unsafe.Pointer(pRet)).FeType = *(*int32)(unsafe.Pointer(bp /* eType */)) (*Fts5VocabTable)(unsafe.Pointer(pRet)).Fdb = db (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Tbl = pRet + 1*64 (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Db = (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Tbl + uintptr(nTab) libc.X__builtin___memcpy_chk(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Tbl, zTab, uint64(nTab), libc.X__builtin_object_size(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Tbl, 0)) libc.X__builtin___memcpy_chk(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Db, zDb, uint64(nDb), libc.X__builtin_object_size(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Db, 0)) sqlite3Fts5Dequote(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Tbl) sqlite3Fts5Dequote(tls, (*Fts5VocabTable)(unsafe.Pointer(pRet)).FzFts5Db) } } *(*uintptr)(unsafe.Pointer(ppVTab)) = pRet return *(*int32)(unsafe.Pointer(bp + 32 /* rc */)) } // The xConnect() and xCreate() methods for the virtual table. All the // work is done in function fts5VocabInitVtab(). func fts5VocabConnectMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238585:12: */ return fts5VocabInitVtab(tls, db, pAux, argc, argv, ppVtab, pzErr) } func fts5VocabCreateMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238595:12: */ return fts5VocabInitVtab(tls, db, pAux, argc, argv, ppVtab, pzErr) } // Implementation of the xBestIndex method. // // Only constraints of the form: // // term <= ? // term == ? // term >= ? // // are interpreted. Less-than and less-than-or-equal are treated // identically, as are greater-than and greater-than-or-equal. func fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238618:12: */ var i int32 var iTermEq int32 = -1 var iTermGe int32 = -1 var iTermLe int32 = -1 var idxNum int32 = 0 var nArg int32 = 0 _ = pUnused for i = 0; i < (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint; i++ { var p uintptr = (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraint + uintptr(i)*12 if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fusable) == 0 { continue } if (*sqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn == 0 { // term column if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_EQ { iTermEq = i } if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_LE { iTermLe = i } if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_LT { iTermLe = i } if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_GE { iTermGe = i } if int32((*sqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == SQLITE_INDEX_CONSTRAINT_GT { iTermGe = i } } } if iTermEq >= 0 { idxNum = idxNum | FTS5_VOCAB_TERM_EQ (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(iTermEq)*8)).FargvIndex = libc.PreIncInt32(&nArg, 1) (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = float64(100) } else { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = float64(1000000) if iTermGe >= 0 { idxNum = idxNum | FTS5_VOCAB_TERM_GE (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(iTermGe)*8)).FargvIndex = libc.PreIncInt32(&nArg, 1) (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost / float64(2) } if iTermLe >= 0 { idxNum = idxNum | FTS5_VOCAB_TERM_LE (*sqlite3_index_constraint_usage)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(iTermLe)*8)).FargvIndex = libc.PreIncInt32(&nArg, 1) (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost / float64(2) } } // This virtual table always delivers results in ascending order of // the "term" column (column 0). So if the user has requested this // specifically - "ORDER BY term" or "ORDER BY term ASC" - set the // sqlite3_index_info.orderByConsumed flag to tell the core the results // are already in sorted order. if (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FnOrderBy == 1 && (*sqlite3_index_orderby)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy)).FiColumn == 0 && int32((*sqlite3_index_orderby)(unsafe.Pointer((*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy)).Fdesc) == 0 { (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).ForderByConsumed = 1 } (*Sqlite3_index_info)(unsafe.Pointer(pInfo)).FidxNum = idxNum return SQLITE_OK } // Implementation of xOpen method. func fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238680:12: */ bp := tls.Alloc(80) defer tls.Free(80) var pTab uintptr = pVTab var pFts5 uintptr = uintptr(0) var pCsr uintptr = uintptr(0) *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */)) = uintptr(0) var zSql uintptr = uintptr(0) if (*Fts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { (*Sqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+37801, libc.VaList(bp, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return SQLITE_ERROR } zSql = sqlite3Fts5Mprintf(tls, bp+64, ts+37832, libc.VaList(bp+16, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = Xsqlite3_prepare_v2(tls, (*Fts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -1, bp+72, uintptr(0)) } Xsqlite3_free(tls, zSql) if *(*int32)(unsafe.Pointer(bp + 64)) == SQLITE_ERROR { *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = SQLITE_OK } (*Fts5VocabTable)(unsafe.Pointer(pTab)).FbBusy = uint32(1) if *(*uintptr)(unsafe.Pointer(bp + 72)) != 0 && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 72))) == SQLITE_ROW { var iId I64 = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */)), 0) pFts5 = sqlite3Fts5TableFromCsrid(tls, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FpGlobal, iId) } (*Fts5VocabTable)(unsafe.Pointer(pTab)).FbBusy = uint32(0) if *(*int32)(unsafe.Pointer(bp + 64)) == SQLITE_OK { if pFts5 == uintptr(0) { *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */))) *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 64)) == SQLITE_OK { (*Sqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, ts+37883, libc.VaList(bp+48, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*Fts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = SQLITE_ERROR } } else { *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) = sqlite3Fts5FlushToDisk(tls, pFts5) } } if *(*int32)(unsafe.Pointer(bp + 64)) == SQLITE_OK { var nByte I64 = I64(uint64((*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pFts5)).FpConfig)).FnCol)*uint64(unsafe.Sizeof(I64(0)))*uint64(2) + uint64(unsafe.Sizeof(Fts5VocabCursor{}))) pCsr = sqlite3Fts5MallocZero(tls, bp+64, nByte) } if pCsr != 0 { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5 = pFts5 (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStmt = *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */)) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt = pCsr + 1*128 (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc = (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt + uintptr((*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer(pFts5)).FpConfig)).FnCol)*8 } else { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 72 /* pStmt */))) } *(*uintptr)(unsafe.Pointer(ppCsr)) = pCsr return *(*int32)(unsafe.Pointer(bp + 64 /* rc */)) } func fts5VocabResetCursor(tls *libc.TLS, pCsr uintptr) { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238748:13: */ (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Frowid = int64(0) sqlite3Fts5IterClose(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter) sqlite3Fts5StructureRelease(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStruct) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStruct = uintptr(0) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter = uintptr(0) Xsqlite3_free(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm = -1 (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm = uintptr(0) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 0 } // Close the cursor. For additional information see the documentation // on the xClose method of the virtual table interface. func fts5VocabCloseMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238764:12: */ var pCsr uintptr = pCursor fts5VocabResetCursor(tls, pCsr) sqlite3Fts5BufferFree(tls, pCsr+96) Xsqlite3_finalize(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStmt) Xsqlite3_free(tls, pCsr) return SQLITE_OK } func fts5VocabInstanceNewTerm(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238773:12: */ bp := tls.Alloc(8) defer tls.Free(8) *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = SQLITE_OK if (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FbEof != 0 { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 1 } else { var zTerm uintptr // var nTerm int32 at bp, 4 zTerm = sqlite3Fts5IterTerm(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter, bp) if (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm >= 0 { var nCmp int32 = func() int32 { if *(*int32)(unsafe.Pointer(bp)) < (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm { return *(*int32)(unsafe.Pointer(bp)) } return (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm }() var bCmp int32 = libc.Xmemcmp(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm, zTerm, uint64(nCmp)) if bCmp < 0 || bCmp == 0 && (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm < *(*int32)(unsafe.Pointer(bp)) { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 1 } } sqlite3Fts5BufferSet(tls, bp+4, pCsr+96, *(*int32)(unsafe.Pointer(bp /* nTerm */)), zTerm) } return *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) } func fts5VocabInstanceNext(tls *libc.TLS, pCsr uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238795:12: */ var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FeDetail var rc int32 = SQLITE_OK var pIter uintptr = (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter var pp uintptr = pCsr + 112 var po uintptr = pCsr + 120 for eDetail == FTS5_DETAIL_NONE || sqlite3Fts5PoslistNext64(tls, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FpData, (*Fts5IndexIter)(unsafe.Pointer(pIter)).FnData, po, pp) != 0 { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstPos = int64(0) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstOff = 0 rc = sqlite3Fts5IterNextScan(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter) if rc == SQLITE_OK { rc = fts5VocabInstanceNewTerm(tls, pCsr) if (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof != 0 || eDetail == FTS5_DETAIL_NONE { break } } if rc != 0 { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 1 break } } return rc } // Advance the cursor to the next row in the table. func fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238827:12: */ bp := tls.Alloc(24) defer tls.Free(24) var pCsr uintptr = pCursor var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab var nCol int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FnCol // var rc int32 at bp+4, 4 *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = sqlite3Fts5StructureTest(tls, (*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpIndex, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStruct) if *(*int32)(unsafe.Pointer(bp + 4)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) } (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Frowid++ if (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType == FTS5_VOCAB_INSTANCE { return fts5VocabInstanceNext(tls, pCsr) } if (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType == FTS5_VOCAB_COL { for (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++; (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol < nCol; (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ { if *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc + uintptr((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol)*8)) != 0 { break } } } if (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType != FTS5_VOCAB_COL || (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol >= nCol { if (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FbEof != 0 { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 1 } else { var zTerm uintptr // var nTerm int32 at bp, 4 zTerm = sqlite3Fts5IterTerm(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter, bp) if (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm >= 0 { var nCmp int32 = func() int32 { if *(*int32)(unsafe.Pointer(bp)) < (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm { return *(*int32)(unsafe.Pointer(bp)) } return (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm }() var bCmp int32 = libc.Xmemcmp(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm, zTerm, uint64(nCmp)) if bCmp < 0 || bCmp == 0 && (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm < *(*int32)(unsafe.Pointer(bp)) { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = 1 return SQLITE_OK } } sqlite3Fts5BufferSet(tls, bp+4, pCsr+96, *(*int32)(unsafe.Pointer(bp /* nTerm */)), zTerm) libc.X__builtin___memset_chk(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt, 0, uint64(nCol)*uint64(unsafe.Sizeof(I64(0))), libc.X__builtin_object_size(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt, 0)) libc.X__builtin___memset_chk(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc, 0, uint64(nCol)*uint64(unsafe.Sizeof(I64(0))), libc.X__builtin_object_size(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc, 0)) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol = 0 for *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FeDetail var pPos uintptr var nPos int32 // Position list *(*I64)(unsafe.Pointer(bp + 16 /* iPos */)) = int64(0) // 64-bit position read from poslist *(*int32)(unsafe.Pointer(bp + 8 /* iOff */)) = 0 // Current offset within position list pPos = (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FpData nPos = (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FnData switch (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType { case FTS5_VOCAB_ROW: if eDetail == FTS5_DETAIL_FULL { for 0 == sqlite3Fts5PoslistNext64(tls, pPos, nPos, bp+8, bp+16) { *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt))++ } } *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc))++ break fallthrough case FTS5_VOCAB_COL: if eDetail == FTS5_DETAIL_FULL { var iCol int32 = -1 for 0 == sqlite3Fts5PoslistNext64(tls, pPos, nPos, bp+8, bp+16) { var ii int32 = int32(*(*I64)(unsafe.Pointer(bp + 16)) >> 32) if iCol != ii { if ii >= nCol { *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 break } *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc + uintptr(ii)*8))++ iCol = ii } *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt + uintptr(ii)*8))++ } } else if eDetail == FTS5_DETAIL_COLUMNS { for 0 == sqlite3Fts5PoslistNext64(tls, pPos, nPos, bp+8, bp+16) { if *(*I64)(unsafe.Pointer(bp + 16)) >= I64(nCol) { *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 break } *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc + uintptr(*(*I64)(unsafe.Pointer(bp + 16 /* iPos */)))*8))++ } } else { *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc))++ } break fallthrough default: break } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = sqlite3Fts5IterNextScan(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter) } if (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType == FTS5_VOCAB_INSTANCE { break } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { zTerm = sqlite3Fts5IterTerm(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter, bp) if *(*int32)(unsafe.Pointer(bp)) != (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Fterm.Fn || *(*int32)(unsafe.Pointer(bp)) > 0 && libc.Xmemcmp(tls, zTerm, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Fterm.Fp, uint64(*(*int32)(unsafe.Pointer(bp)))) != 0 { break } if (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FbEof != 0 { break } } } } } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK && (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof == 0 && (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType == FTS5_VOCAB_COL { for ; (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol < nCol && *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc + uintptr((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol)*8)) == int64(0); (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ { } if (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) = SQLITE_CORRUPT | int32(1)<<8 } } return *(*int32)(unsafe.Pointer(bp + 4 /* rc */)) } // This is the xFilter implementation for the virtual table. func fts5VocabFilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, zUnused uintptr, nUnused int32, apVal uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:238955:12: */ var pTab uintptr = (*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab var pCsr uintptr = pCursor var eType int32 = (*Fts5VocabTable)(unsafe.Pointer(pTab)).FeType var rc int32 = SQLITE_OK var iVal int32 = 0 var f int32 = FTS5INDEX_QUERY_SCAN var zTerm uintptr = uintptr(0) var nTerm int32 = 0 var pEq uintptr = uintptr(0) var pGe uintptr = uintptr(0) var pLe uintptr = uintptr(0) _ = zUnused _ = nUnused fts5VocabResetCursor(tls, pCsr) if idxNum&FTS5_VOCAB_TERM_EQ != 0 { pEq = *(*uintptr)(unsafe.Pointer(apVal + uintptr(libc.PostIncInt32(&iVal, 1))*8)) } if idxNum&FTS5_VOCAB_TERM_GE != 0 { pGe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(libc.PostIncInt32(&iVal, 1))*8)) } if idxNum&FTS5_VOCAB_TERM_LE != 0 { pLe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(libc.PostIncInt32(&iVal, 1))*8)) } if pEq != 0 { zTerm = Xsqlite3_value_text(tls, pEq) nTerm = Xsqlite3_value_bytes(tls, pEq) f = 0 } else { if pGe != 0 { zTerm = Xsqlite3_value_text(tls, pGe) nTerm = Xsqlite3_value_bytes(tls, pGe) } if pLe != 0 { var zCopy uintptr = Xsqlite3_value_text(tls, pLe) if zCopy == uintptr(0) { zCopy = ts + 1527 /* "" */ } (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm = Xsqlite3_value_bytes(tls, pLe) (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm = Xsqlite3_malloc(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm+1) if (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm == uintptr(0) { rc = SQLITE_NOMEM } else { libc.X__builtin___memcpy_chk(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm, zCopy, uint64((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm+1), libc.X__builtin_object_size(tls, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FzLeTerm, 0)) } } } if rc == SQLITE_OK { var pIndex uintptr = (*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpIndex rc = sqlite3Fts5IndexQuery(tls, pIndex, zTerm, nTerm, f, uintptr(0), pCsr+32) if rc == SQLITE_OK { (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpStruct = sqlite3Fts5StructureRef(tls, pIndex) } } if rc == SQLITE_OK && eType == FTS5_VOCAB_INSTANCE { rc = fts5VocabInstanceNewTerm(tls, pCsr) } if rc == SQLITE_OK && !((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof != 0) && (eType != FTS5_VOCAB_INSTANCE || (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FeDetail != FTS5_DETAIL_NONE) { rc = fts5VocabNextMethod(tls, pCursor) } return rc } // This is the xEof method of the virtual table. SQLite calls this // routine to find out if it has reached the end of a result set. func fts5VocabEofMethod(tls *libc.TLS, pCursor uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239029:12: */ var pCsr uintptr = pCursor return (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof } func fts5VocabColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239034:12: */ var pCsr uintptr = pCursor var eDetail int32 = (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FeDetail var eType int32 = (*Fts5VocabTable)(unsafe.Pointer((*Sqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FeType var iVal I64 = int64(0) if iCol == 0 { Xsqlite3_result_text(tls, pCtx, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Fterm.Fp, (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Fterm.Fn, libc.UintptrFromInt32(-1)) } else if eType == FTS5_VOCAB_COL { if iCol == 1 { if eDetail != FTS5_DETAIL_NONE { var z uintptr = *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FazCol + uintptr((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol)*8)) Xsqlite3_result_text(tls, pCtx, z, -1, uintptr(0)) } } else if iCol == 2 { iVal = *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc + uintptr((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol)*8)) } else { iVal = *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt + uintptr((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol)*8)) } } else if eType == FTS5_VOCAB_ROW { if iCol == 1 { iVal = *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc)) } else { iVal = *(*I64)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt)) } } else { switch iCol { case 1: Xsqlite3_result_int64(tls, pCtx, (*Fts5IndexIter)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter)).FiRowid) break fallthrough case 2: { var ii int32 = -1 if eDetail == FTS5_DETAIL_FULL { ii = int32((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstPos >> 32) } else if eDetail == FTS5_DETAIL_COLUMNS { ii = int32((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstPos) } if ii >= 0 && ii < (*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FnCol { var z uintptr = *(*uintptr)(unsafe.Pointer((*Fts5Config)(unsafe.Pointer((*Fts5Table)(unsafe.Pointer((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FazCol + uintptr(ii)*8)) Xsqlite3_result_text(tls, pCtx, z, -1, uintptr(0)) } break } fallthrough default: { if eDetail == FTS5_DETAIL_FULL { var ii int32 = int32((*Fts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstPos & int64(0x7FFFFFFF)) Xsqlite3_result_int(tls, pCtx, ii) } break } } } if iVal > int64(0) { Xsqlite3_result_int64(tls, pCtx, iVal) } return SQLITE_OK } // This is the xRowid method. The SQLite core calls this routine to // retrieve the rowid for the current row of the result set. The // rowid should be written to *pRowid. func fts5VocabRowidMethod(tls *libc.TLS, pCursor uintptr, pRowid uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239106:12: */ var pCsr uintptr = pCursor *(*Sqlite_int64)(unsafe.Pointer(pRowid)) = (*Fts5VocabCursor)(unsafe.Pointer(pCsr)).Frowid return SQLITE_OK } func sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) int32 { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239115:12: */ var p uintptr = pGlobal return Xsqlite3_create_module_v2(tls, db, ts+37909, uintptr(unsafe.Pointer(&fts5Vocab)), p, uintptr(0)) } var fts5Vocab = Sqlite3_module{ /* iVersion */ FiVersion: 2, /* xCreate */ FxCreate: 0, /* xConnect */ FxConnect: 0, /* xBestIndex */ FxBestIndex: 0, /* xDisconnect */ FxDisconnect: 0, /* xDestroy */ FxDestroy: 0, /* xOpen */ FxOpen: 0, /* xClose */ FxClose: 0, /* xFilter */ FxFilter: 0, /* xNext */ FxNext: 0, /* xEof */ FxEof: 0, /* xColumn */ FxColumn: 0, /* xRowid */ FxRowid: 0, } /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239116:31 */ //************* End of fts5.c *********************************************** //************* Begin file stmt.c ******************************************* // 2017-05-31 // // The author disclaims copyright to this source code. In place of // a legal notice, here is a blessing: // // May you do good and not evil. // May you find forgiveness for yourself and forgive others. // May you share freely, never taking more than you give. // // // // This file demonstrates an eponymous virtual table that returns information // about all prepared statements for the database connection. // // Usage example: // // .load ./stmt // .mode line // .header on // SELECT * FROM stmt; //************* End of stmt.c *********************************************** // Return the source-id for this library func Xsqlite3_sourceid(tls *libc.TLS) uintptr { /* testdata/sqlite-amalgamation-3380500/sqlite3.c:239456:23: */ return ts + 37919 /* "2022-05-06 15:25..." */ } //************************* End of sqlite3.c ***************************** func init() { *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3aEQb)) + 0)) = uintptr(unsafe.Pointer(&Xsqlite3UpperToLower)) + 210 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21691:51: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3aGTb)) + 0)) = uintptr(unsafe.Pointer(&Xsqlite3UpperToLower)) + 216 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21692:51: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&Xsqlite3aLTb)) + 0)) = uintptr(unsafe.Pointer(&Xsqlite3UpperToLower)) + 204 // testdata/sqlite-amalgamation-3380500/sqlite3.c:21690:51: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAgg)) + 0)) = geopolyBBoxStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:202120:8: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAgg)) + 8)) = geopolyBBoxFinal // testdata/sqlite-amalgamation-3380500/sqlite3.c:202120:25: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAlterTableFuncs)) + 24)) = renameColumnFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:111122:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAlterTableFuncs)) + 96)) = renameTableFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:111123:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAlterTableFuncs)) + 168)) = renameTableTest // testdata/sqlite-amalgamation-3380500/sqlite3.c:111124:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAlterTableFuncs)) + 240)) = dropColumnFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:111125:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aAlterTableFuncs)) + 312)) = renameQuotefixFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:111126:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 24)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123327:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 96)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123328:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 168)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123329:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 240)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123330:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 312)) = soundexFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123334:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 384)) = loadExt // testdata/sqlite-amalgamation-3380500/sqlite3.c:123337:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 456)) = loadExt // testdata/sqlite-amalgamation-3380500/sqlite3.c:123338:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 528)) = compileoptionusedFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123344:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 600)) = compileoptiongetFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123345:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 672)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123347:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 744)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123348:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 816)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123349:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 888)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123352:12: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 960)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123354:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1032)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123355:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1104)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123356:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1176)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123357:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1248)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123358:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1320)) = trimFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123359:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1392)) = minmaxFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123360:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1536)) = minmaxStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123362:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1544)) = minMaxFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123362:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1552)) = minMaxValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:123362:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1608)) = minmaxFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123364:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1752)) = minmaxStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123366:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1760)) = minMaxFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123366:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1768)) = minMaxValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:123366:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1824)) = typeofFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123368:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1896)) = subtypeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123369:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 1968)) = lengthFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123370:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2040)) = instrFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123371:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2112)) = printfFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123372:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2184)) = printfFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123373:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2256)) = unicodeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123374:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2328)) = charFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123375:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2400)) = absFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123376:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2472)) = roundFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123378:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2544)) = roundFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123379:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2616)) = upperFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123381:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2688)) = lowerFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123382:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2760)) = hexFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123383:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2832)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123384:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2904)) = randomFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123385:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 2976)) = randomBlob // testdata/sqlite-amalgamation-3380500/sqlite3.c:123386:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3048)) = nullifFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123387:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3120)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123388:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3192)) = sourceidFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123389:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3264)) = errlogFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123390:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3336)) = quoteFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123391:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3408)) = last_insert_rowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:123392:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3480)) = changes // testdata/sqlite-amalgamation-3380500/sqlite3.c:123393:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3552)) = total_changes // testdata/sqlite-amalgamation-3380500/sqlite3.c:123394:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3624)) = replaceFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123395:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3696)) = zeroblobFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123396:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3768)) = substrFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123397:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3840)) = substrFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123398:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3912)) = substrFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123399:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 3984)) = substrFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123400:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4056)) = sumStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123401:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4064)) = sumFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123401:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4072)) = sumFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123401:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4080)) = sumInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123401:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4128)) = sumStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123402:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4136)) = totalFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123402:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4144)) = totalFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123402:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4152)) = sumInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123402:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4200)) = sumStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123403:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4208)) = avgFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123403:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4216)) = avgFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123403:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4224)) = sumInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123403:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4272)) = countStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123404:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4280)) = countFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123404:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4288)) = countFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123404:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4296)) = countInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123404:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4344)) = countStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123407:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4352)) = countFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123407:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4360)) = countFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123407:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4368)) = countInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123407:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4416)) = groupConcatStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123409:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4424)) = groupConcatFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123409:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4432)) = groupConcatValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:123409:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4440)) = groupConcatInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123409:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4488)) = groupConcatStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:123411:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4496)) = groupConcatFinalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:123411:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4504)) = groupConcatValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:123411:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4512)) = groupConcatInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:123411:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4544 /* .pUserData */)) = uintptr(unsafe.Pointer(&globInfo)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:123414:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4560)) = likeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123414:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4616 /* .pUserData */)) = uintptr(unsafe.Pointer(&likeInfoNorm)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:123419:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4632)) = likeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123419:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4688 /* .pUserData */)) = uintptr(unsafe.Pointer(&likeInfoNorm)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:123420:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4704)) = likeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123420:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4904)) = xCeil // testdata/sqlite-amalgamation-3380500/sqlite3.c:123428:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4920)) = ceilingFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123428:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4976)) = xCeil // testdata/sqlite-amalgamation-3380500/sqlite3.c:123429:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 4992)) = ceilingFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123429:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5048)) = xFloor // testdata/sqlite-amalgamation-3380500/sqlite3.c:123430:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5064)) = ceilingFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123430:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5120)) = libc.Xtrunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123432:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5136)) = ceilingFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123432:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5208)) = logFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123434:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5280)) = logFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123435:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5352)) = logFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123436:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5424)) = logFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123437:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5496)) = logFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123438:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5552)) = libc.Xexp // testdata/sqlite-amalgamation-3380500/sqlite3.c:123439:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5568)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123439:5: *(*func(*libc.TLS, float64, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5624)) = libc.Xpow // testdata/sqlite-amalgamation-3380500/sqlite3.c:123440:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5640)) = math2Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123440:5: *(*func(*libc.TLS, float64, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5696)) = libc.Xpow // testdata/sqlite-amalgamation-3380500/sqlite3.c:123441:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5712)) = math2Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123441:5: *(*func(*libc.TLS, float64, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5768)) = libc.Xfmod // testdata/sqlite-amalgamation-3380500/sqlite3.c:123442:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5784)) = math2Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123442:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5840)) = libc.Xacos // testdata/sqlite-amalgamation-3380500/sqlite3.c:123443:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5856)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123443:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5912)) = libc.Xasin // testdata/sqlite-amalgamation-3380500/sqlite3.c:123444:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5928)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123444:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 5984)) = libc.Xatan // testdata/sqlite-amalgamation-3380500/sqlite3.c:123445:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6000)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123445:5: *(*func(*libc.TLS, float64, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6056)) = libc.Xatan2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:123446:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6072)) = math2Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123446:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6128)) = libc.Xcos // testdata/sqlite-amalgamation-3380500/sqlite3.c:123447:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6144)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123447:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6200)) = libc.Xsin // testdata/sqlite-amalgamation-3380500/sqlite3.c:123448:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6216)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123448:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6272)) = libc.Xtan // testdata/sqlite-amalgamation-3380500/sqlite3.c:123449:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6288)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123449:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6344)) = libc.Xcosh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123450:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6360)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123450:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6416)) = libc.Xsinh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123451:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6432)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123451:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6488)) = libc.Xtanh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123452:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6504)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123452:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6560)) = libc.Xacosh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123454:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6576)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123454:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6632)) = libc.Xasinh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123455:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6648)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123455:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6704)) = libc.Xatanh // testdata/sqlite-amalgamation-3380500/sqlite3.c:123456:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6720)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123456:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6776)) = libc.Xsqrt // testdata/sqlite-amalgamation-3380500/sqlite3.c:123458:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6792)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123458:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6848)) = degToRad // testdata/sqlite-amalgamation-3380500/sqlite3.c:123459:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6864)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123459:5: *(*func(*libc.TLS, float64) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6920)) = radToDeg // testdata/sqlite-amalgamation-3380500/sqlite3.c:123460:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 6936)) = math1Func // testdata/sqlite-amalgamation-3380500/sqlite3.c:123460:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 7008)) = piFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123461:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 7080)) = signFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123463:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 7152)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123464:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aBuiltinFunc)) + 7224)) = versionFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:123465:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 8 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24403:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 24)) = juliandayFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24403:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 80 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24404:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 96)) = unixepochFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24404:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 152 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24405:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 168)) = dateFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24405:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 224 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24406:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 240)) = timeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24406:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 296 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24407:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 312)) = datetimeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24407:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 368 /* .pUserData */)) = uintptr(unsafe.Pointer(&Xsqlite3Config)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:24408:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 384)) = strftimeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24408:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 456)) = ctimeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24409:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 528)) = ctimestampFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24410:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aDateTimeFuncs)) + 600)) = cdateFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:24411:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 0)) = geopolyAreaFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202102:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 24)) = geopolyBlobFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202103:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 48)) = geopolyJsonFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202104:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 72)) = geopolySvgFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202105:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 96)) = geopolyWithinFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202106:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 120)) = geopolyContainsPointFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202107:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 144)) = geopolyOverlapFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202108:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 168)) = geopolyDebugFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202109:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 192)) = geopolyBBoxFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202110:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 216)) = geopolyXformFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202111:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 240)) = geopolyRegularFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202112:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aFunc)) + 264)) = geopolyCcwFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:202113:8: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 24)) = jsonRemoveFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195871:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 96)) = jsonArrayFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195872:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 168)) = jsonArrayLengthFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195873:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 240)) = jsonArrayLengthFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195874:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 312)) = jsonExtractFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195875:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 384)) = jsonExtractFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195876:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 456)) = jsonExtractFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195877:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 528)) = jsonSetFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195878:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 600)) = jsonObjectFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195879:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 672)) = jsonPatchFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195880:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 744)) = jsonQuoteFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195881:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 816)) = jsonRemoveFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195882:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 888)) = jsonReplaceFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195883:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 960)) = jsonSetFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195884:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1032)) = jsonTypeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195885:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1104)) = jsonTypeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195886:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1176)) = jsonValidFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:195887:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1248)) = jsonArrayStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:195892:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1256)) = jsonArrayFinal // testdata/sqlite-amalgamation-3380500/sqlite3.c:195892:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1264)) = jsonArrayValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:195892:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1272)) = jsonGroupInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:195892:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1320)) = jsonObjectStep // testdata/sqlite-amalgamation-3380500/sqlite3.c:195895:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1328)) = jsonObjectFinal // testdata/sqlite-amalgamation-3380500/sqlite3.c:195895:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1336)) = jsonObjectValue // testdata/sqlite-amalgamation-3380500/sqlite3.c:195895:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aJsonFunc)) + 1344)) = jsonGroupInverse // testdata/sqlite-amalgamation-3380500/sqlite3.c:195895:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMap)) + 8 /* .pMethods */)) = uintptr(unsafe.Pointer(&posixIoMethods)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:40316:17: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMap)) + 24 /* .pMethods */)) = uintptr(unsafe.Pointer(&posixIoMethods)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:40317:17: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMap)) + 40 /* .pMethods */)) = uintptr(unsafe.Pointer(&afpIoMethods)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:40318:17: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMap)) + 56 /* .pMethods */)) = uintptr(unsafe.Pointer(&afpIoMethods)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:40319:17: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMap)) + 72 /* .pMethods */)) = uintptr(unsafe.Pointer(&nolockIoMethods)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:40320:17: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMod)) + 8 /* .pModule */)) = uintptr(unsafe.Pointer(&jsonEachModule)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:195913:31: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aMod)) + 24 /* .pModule */)) = uintptr(unsafe.Pointer(&jsonTreeModule)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:195914:31: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 8 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32, int32) int32 }{posixOpen})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35172:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 32 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS, int32) int32 }{libc.Xclose})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35175:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 56 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, int32) int32 }{libc.Xaccess})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35178:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 80 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Size_t) uintptr }{libc.Xgetcwd})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35181:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 104 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{libc.Xstat})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35184:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 128 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr) int32 }{libc.Xfstat})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35197:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 152 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, Off_t) int32 }{libc.Xftruncate})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35201:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 176 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, int32, uintptr) int32 }{libc.Xfcntl})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35204:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 200 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, Size_t) Ssize_t }{libc.Xread})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35207:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 224 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t }{libc.Xpread})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35211:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 272 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, Size_t) Ssize_t }{libc.Xwrite})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35224:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 296 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, uintptr, Size_t, Off_t) Ssize_t }{libc.Xpwrite})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35228:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 344 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, Mode_t) int32 }{libc.Xfchmod})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35243:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 392 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{libc.Xunlink})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35253:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 416 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{openDirectory})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35256:25: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 440 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Mode_t) int32 }{libc.Xmkdir})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35259:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 464 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) int32 }{libc.Xrmdir})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35262:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 488 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, int32, Uid_t, Gid_t) int32 }{libc.Xfchown})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35266:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 512 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS) Uid_t }{libc.Xgeteuid})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35273:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 536 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Size_t, int32, int32, int32, Off_t) uintptr }{libc.Xmmap})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35280:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 560 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, Size_t) int32 }{libc.Xmunmap})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35287:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 608 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct{ f func(*libc.TLS) int32 }{unixGetpagesize})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35301:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 632 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr, Size_t) Ssize_t }{libc.Xreadlink})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35308:21: *(*Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aSyscall)) + 656 /* .pCurrent */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr, uintptr) int32 }{libc.Xlstat})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:35315:22: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 32 /* .pAppData */)) = uintptr(unsafe.Pointer(&autolockIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 40)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 48)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 56)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 64)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 72)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 80)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 88)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 96)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 104)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 112)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 120)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 128)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 136)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 144)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 152)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 160)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42846:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 200 /* .pAppData */)) = uintptr(unsafe.Pointer(&nolockIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 208)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 216)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 224)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 232)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 240)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 248)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 256)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 264)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 272)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 280)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 288)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 296)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 304)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 312)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 320)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 328)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42852:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 368 /* .pAppData */)) = uintptr(unsafe.Pointer(&dotlockIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 376)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 384)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 392)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 400)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 408)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 416)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 424)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 432)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 440)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 448)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 456)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 464)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 472)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 480)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 488)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 496)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42853:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 536 /* .pAppData */)) = uintptr(unsafe.Pointer(&posixIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 544)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 552)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 560)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 568)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 576)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 584)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 592)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 600)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 608)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 616)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 624)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 632)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 640)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 648)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 656)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 664)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42854:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 704 /* .pAppData */)) = uintptr(unsafe.Pointer(&posixIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 712)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 720)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 728)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 736)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 744)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 752)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 760)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 768)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 776)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 784)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 792)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 800)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 808)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 816)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 824)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 832)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42859:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 872 /* .pAppData */)) = uintptr(unsafe.Pointer(&flockIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 880)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 888)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 896)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 904)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 912)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 920)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 928)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 936)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 944)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 952)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 960)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 968)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 976)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 984)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 992)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1000)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42862:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1040 /* .pAppData */)) = uintptr(unsafe.Pointer(&afpIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1048)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1056)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1064)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1072)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1080)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1088)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1096)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1104)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1112)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1120)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1128)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1136)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1144)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1152)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1160)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1168)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42865:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1208 /* .pAppData */)) = uintptr(unsafe.Pointer(&nfsIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1216)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1224)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1232)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1240)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1248)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1256)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1264)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1272)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1280)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1288)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1296)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1304)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1312)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1320)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1328)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1336)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42866:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1376 /* .pAppData */)) = uintptr(unsafe.Pointer(&proxyIoFinder)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1384)) = unixOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1392)) = unixDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1400)) = unixAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1408)) = unixFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1416)) = unixDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1424)) = unixDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1432)) = unixDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1440)) = unixDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1448)) = unixRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1456)) = unixSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1464)) = unixCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1472)) = unixGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1480)) = unixCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_syscall_ptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1488)) = unixSetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr) Sqlite3_syscall_ptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1496)) = unixGetSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aVfs)) + 1504)) = unixNextSystemCall // testdata/sqlite-amalgamation-3380500/sqlite3.c:42867:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 24)) = row_numberStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158907:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 32)) = row_numberValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158907:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 40)) = row_numberValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158907:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 48)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158907:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 56 /* .zName */)) = uintptr(unsafe.Pointer(&row_numberName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158907:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 96)) = dense_rankStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158908:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 104)) = dense_rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158908:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 112)) = dense_rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158908:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 120)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158908:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 128 /* .zName */)) = uintptr(unsafe.Pointer(&dense_rankName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158908:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 168)) = rankStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158909:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 176)) = rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158909:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 184)) = rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158909:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 192)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158909:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 200 /* .zName */)) = uintptr(unsafe.Pointer(&rankName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158909:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 240)) = percent_rankStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158910:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 248)) = percent_rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158910:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 256)) = percent_rankValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158910:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 264)) = percent_rankInvFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158910:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 272 /* .zName */)) = uintptr(unsafe.Pointer(&percent_rankName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158910:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 312)) = cume_distStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158911:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 320)) = cume_distValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158911:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 328)) = cume_distValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158911:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 336)) = cume_distInvFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158911:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 344 /* .zName */)) = uintptr(unsafe.Pointer(&cume_distName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158911:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 384)) = ntileStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158912:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 392)) = ntileValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158912:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 400)) = ntileValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158912:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 408)) = ntileInvFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158912:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 416 /* .zName */)) = uintptr(unsafe.Pointer(&ntileName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158912:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 456)) = last_valueStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158913:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 464)) = last_valueFinalizeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158913:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 472)) = last_valueValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158913:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 480)) = last_valueInvFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158913:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 488 /* .zName */)) = uintptr(unsafe.Pointer(&last_valueName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158913:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 528)) = nth_valueStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158914:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 536)) = nth_valueFinalizeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158914:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 544)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158914:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 552)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158914:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 560 /* .zName */)) = uintptr(unsafe.Pointer(&nth_valueName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158914:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 600)) = first_valueStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158915:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 608)) = first_valueFinalizeFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158915:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 616)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158915:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 624)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158915:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 632 /* .zName */)) = uintptr(unsafe.Pointer(&first_valueName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158915:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 672)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158916:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 680)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158916:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 688)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158916:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 696)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158916:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 704 /* .zName */)) = uintptr(unsafe.Pointer(&leadName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158916:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 744)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158917:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 752)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158917:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 760)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158917:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 768)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158917:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 776 /* .zName */)) = uintptr(unsafe.Pointer(&leadName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158917:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 816)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158918:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 824)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158918:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 832)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158918:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 840)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158918:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 848 /* .zName */)) = uintptr(unsafe.Pointer(&leadName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158918:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 888)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158919:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 896)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158919:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 904)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158919:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 912)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158919:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 920 /* .zName */)) = uintptr(unsafe.Pointer(&lagName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158919:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 960)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158920:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 968)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158920:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 976)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158920:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 984)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158920:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 992 /* .zName */)) = uintptr(unsafe.Pointer(&lagName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158920:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 1032)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158921:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 1040)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158921:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 1048)) = noopValueFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158921:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 1056)) = noopStepFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:158921:5: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&aWindowFuncs)) + 1064 /* .zName */)) = uintptr(unsafe.Pointer(&lagName)) // testdata/sqlite-amalgamation-3380500/sqlite3.c:158921:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoFinder)) + 0)) = afpIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 8)) = afpClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 56)) = afpLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 64)) = afpUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 72)) = afpCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&afpIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40248:1: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&attach_func)) + 24)) = attachFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:113493:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&autolockIoFinder)) + 0)) = autolockIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40362:55: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 0)) = sqlite3MemMalloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:25300:6: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 8)) = sqlite3MemFree // testdata/sqlite-amalgamation-3380500/sqlite3.c:25301:6: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 16)) = sqlite3MemRealloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:25302:6: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 24)) = sqlite3MemSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:25303:6: *(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 32)) = sqlite3MemRoundup // testdata/sqlite-amalgamation-3380500/sqlite3.c:25304:6: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 40)) = sqlite3MemInit // testdata/sqlite-amalgamation-3380500/sqlite3.c:25305:6: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods)) + 48)) = sqlite3MemShutdown // testdata/sqlite-amalgamation-3380500/sqlite3.c:25306:6: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 16)) = pcache1Init // testdata/sqlite-amalgamation-3380500/sqlite3.c:52465:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 24)) = pcache1Shutdown // testdata/sqlite-amalgamation-3380500/sqlite3.c:52466:5: *(*func(*libc.TLS, int32, int32, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 32)) = pcache1Create // testdata/sqlite-amalgamation-3380500/sqlite3.c:52467:5: *(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 40)) = pcache1Cachesize // testdata/sqlite-amalgamation-3380500/sqlite3.c:52468:5: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 48)) = pcache1Pagecount // testdata/sqlite-amalgamation-3380500/sqlite3.c:52469:5: *(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 56)) = pcache1Fetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:52470:5: *(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 64)) = pcache1Unpin // testdata/sqlite-amalgamation-3380500/sqlite3.c:52471:5: *(*func(*libc.TLS, uintptr, uintptr, uint32, uint32))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 72)) = pcache1Rekey // testdata/sqlite-amalgamation-3380500/sqlite3.c:52472:5: *(*func(*libc.TLS, uintptr, uint32))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 80)) = pcache1Truncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:52473:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 88)) = pcache1Destroy // testdata/sqlite-amalgamation-3380500/sqlite3.c:52474:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&defaultMethods1)) + 96)) = pcache1Shrink // testdata/sqlite-amalgamation-3380500/sqlite3.c:52475:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&detach_func)) + 24)) = detachFunc // testdata/sqlite-amalgamation-3380500/sqlite3.c:113473:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoFinder)) + 0)) = dotlockIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 8)) = dotlockClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 56)) = dotlockLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 64)) = dotlockUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 72)) = dotlockCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&dotlockIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40210:1: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoFinder)) + 0)) = flockIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 8)) = flockClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 56)) = flockLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 64)) = flockUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 72)) = flockCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&flockIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40222:1: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 8)) = fts5CreateMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234535:25: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 16)) = fts5ConnectMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234536:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 24)) = fts5BestIndexMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234537:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 32)) = fts5DisconnectMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234538:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 40)) = fts5DestroyMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234539:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 48)) = fts5OpenMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234540:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 56)) = fts5CloseMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234541:25: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 64)) = fts5FilterMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234542:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 72)) = fts5NextMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234543:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 80)) = fts5EofMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234544:25: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 88)) = fts5ColumnMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234545:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 96)) = fts5RowidMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234546:25: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 104)) = fts5UpdateMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234547:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 112)) = fts5BeginMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234548:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 120)) = fts5SyncMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234549:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 128)) = fts5CommitMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234550:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 136)) = fts5RollbackMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234551:25: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 144)) = fts5FindFunctionMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234552:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 152)) = fts5RenameMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234553:25: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 160)) = fts5SavepointMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234554:25: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 168)) = fts5ReleaseMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234555:25: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 176)) = fts5RollbackToMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:234556:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Mod)) + 184)) = fts5ShadowName // testdata/sqlite-amalgamation-3380500/sqlite3.c:234557:25: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 8)) = fts5VocabCreateMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239118:25: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 16)) = fts5VocabConnectMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239119:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 24)) = fts5VocabBestIndexMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239120:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 32)) = fts5VocabDisconnectMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239121:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 40)) = fts5VocabDestroyMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239122:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 48)) = fts5VocabOpenMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239123:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 56)) = fts5VocabCloseMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239124:25: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 64)) = fts5VocabFilterMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239125:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 72)) = fts5VocabNextMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239126:25: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 80)) = fts5VocabEofMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239127:25: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 88)) = fts5VocabColumnMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239128:25: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&fts5Vocab)) + 96)) = fts5VocabRowidMethod // testdata/sqlite-amalgamation-3380500/sqlite3.c:239129:25: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 8)) = geopolyCreate // testdata/sqlite-amalgamation-3380500/sqlite3.c:202069:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 16)) = geopolyConnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:202070:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 24)) = geopolyBestIndex // testdata/sqlite-amalgamation-3380500/sqlite3.c:202071:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 32)) = rtreeDisconnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:202072:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 40)) = rtreeDestroy // testdata/sqlite-amalgamation-3380500/sqlite3.c:202073:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 48)) = rtreeOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:202074:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 56)) = rtreeClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:202075:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 64)) = geopolyFilter // testdata/sqlite-amalgamation-3380500/sqlite3.c:202076:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 72)) = rtreeNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:202077:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 80)) = rtreeEof // testdata/sqlite-amalgamation-3380500/sqlite3.c:202078:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 88)) = geopolyColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:202079:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 96)) = rtreeRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:202080:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 104)) = geopolyUpdate // testdata/sqlite-amalgamation-3380500/sqlite3.c:202081:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 112)) = rtreeBeginTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:202082:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 120)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:202083:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 128)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:202084:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 136)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:202085:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 144)) = geopolyFindFunction // testdata/sqlite-amalgamation-3380500/sqlite3.c:202086:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 152)) = rtreeRename // testdata/sqlite-amalgamation-3380500/sqlite3.c:202087:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 160)) = rtreeSavepoint // testdata/sqlite-amalgamation-3380500/sqlite3.c:202088:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&geopolyModule)) + 184)) = rtreeShadowName // testdata/sqlite-amalgamation-3380500/sqlite3.c:202091:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 16)) = jsonEachConnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:195811:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 24)) = jsonEachBestIndex // testdata/sqlite-amalgamation-3380500/sqlite3.c:195812:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 32)) = jsonEachDisconnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:195813:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 48)) = jsonEachOpenEach // testdata/sqlite-amalgamation-3380500/sqlite3.c:195815:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 56)) = jsonEachClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:195816:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 64)) = jsonEachFilter // testdata/sqlite-amalgamation-3380500/sqlite3.c:195817:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 72)) = jsonEachNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:195818:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 80)) = jsonEachEof // testdata/sqlite-amalgamation-3380500/sqlite3.c:195819:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 88)) = jsonEachColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:195820:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonEachModule)) + 96)) = jsonEachRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:195821:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 16)) = jsonEachConnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:195839:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 24)) = jsonEachBestIndex // testdata/sqlite-amalgamation-3380500/sqlite3.c:195840:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 32)) = jsonEachDisconnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:195841:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 48)) = jsonEachOpenTree // testdata/sqlite-amalgamation-3380500/sqlite3.c:195843:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 56)) = jsonEachClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:195844:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 64)) = jsonEachFilter // testdata/sqlite-amalgamation-3380500/sqlite3.c:195845:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 72)) = jsonEachNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:195846:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 80)) = jsonEachEof // testdata/sqlite-amalgamation-3380500/sqlite3.c:195847:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 88)) = jsonEachColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:195848:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&jsonTreeModule)) + 96)) = jsonEachRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:195849:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 8)) = memdbClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:49245:3: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 16)) = memdbRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:49246:3: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 24)) = memdbWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:49247:3: *(*func(*libc.TLS, uintptr, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 32)) = memdbTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:49248:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 40)) = memdbSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:49249:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 48)) = memdbFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:49250:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 56)) = memdbLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:49251:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 64)) = memdbLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:49252:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 80)) = memdbFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:49254:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 96)) = memdbDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:49256:3: *(*func(*libc.TLS, uintptr, Sqlite3_int64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 136)) = memdbFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:49261:3: *(*func(*libc.TLS, uintptr, Sqlite3_int64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_io_methods)) + 144)) = memdbUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:49262:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 40)) = memdbOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:49225:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 56)) = memdbAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:49227:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 64)) = memdbFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:49228:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 72)) = memdbDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:49229:3: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 80)) = memdbDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:49230:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 88)) = memdbDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:49231:3: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 96)) = memdbDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:49232:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 104)) = memdbRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:49233:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 112)) = memdbSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:49234:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 128)) = memdbGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:49236:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&memdb_vfs)) + 136)) = memdbCurrentTimeInt64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:49237:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoFinder)) + 0)) = nfsIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 8)) = unixClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 56)) = unixLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 64)) = nfsUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 72)) = unixCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nfsIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40288:1: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoFinder)) + 0)) = nolockIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 8)) = nolockClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 56)) = nolockLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 64)) = nolockUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 72)) = nolockCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&nolockIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40200:1: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoFinder)) + 0)) = posixIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 8)) = unixClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 56)) = unixLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 64)) = unixUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 72)) = unixCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 104)) = unixShmMap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&posixIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40190:1: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 16)) = pragmaVtabConnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:133161:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 24)) = pragmaVtabBestIndex // testdata/sqlite-amalgamation-3380500/sqlite3.c:133162:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 32)) = pragmaVtabDisconnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:133163:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 48)) = pragmaVtabOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:133165:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 56)) = pragmaVtabClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:133166:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 64)) = pragmaVtabFilter // testdata/sqlite-amalgamation-3380500/sqlite3.c:133167:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 72)) = pragmaVtabNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:133168:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 80)) = pragmaVtabEof // testdata/sqlite-amalgamation-3380500/sqlite3.c:133169:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 88)) = pragmaVtabColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:133170:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&pragmaVtabModule)) + 96)) = pragmaVtabRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:133171:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoFinder)) + 0)) = proxyIoFinderImpl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 8)) = proxyClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 16)) = unixRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 24)) = unixWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, I64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 32)) = unixTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 40)) = unixSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 48)) = unixFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 56)) = proxyLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 64)) = proxyUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 72)) = proxyCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 80)) = unixFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 88)) = unixSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 96)) = unixDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 112)) = unixShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 120)) = unixShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 128)) = unixShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, I64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 136)) = unixFetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr, I64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&proxyIoMethods)) + 144)) = unixUnfetch // testdata/sqlite-amalgamation-3380500/sqlite3.c:40274:1: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 8)) = rbuVfsClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:208766:5: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 16)) = rbuVfsRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:208767:5: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 24)) = rbuVfsWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:208768:5: *(*func(*libc.TLS, uintptr, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 32)) = rbuVfsTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:208769:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 40)) = rbuVfsSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:208770:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 48)) = rbuVfsFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:208771:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 56)) = rbuVfsLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:208772:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 64)) = rbuVfsUnlock // testdata/sqlite-amalgamation-3380500/sqlite3.c:208773:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 72)) = rbuVfsCheckReservedLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:208774:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 80)) = rbuVfsFileControl // testdata/sqlite-amalgamation-3380500/sqlite3.c:208775:5: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 88)) = rbuVfsSectorSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:208776:5: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 96)) = rbuVfsDeviceCharacteristics // testdata/sqlite-amalgamation-3380500/sqlite3.c:208777:5: *(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 104)) = rbuVfsShmMap // testdata/sqlite-amalgamation-3380500/sqlite3.c:208778:5: *(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 112)) = rbuVfsShmLock // testdata/sqlite-amalgamation-3380500/sqlite3.c:208779:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 120)) = rbuVfsShmBarrier // testdata/sqlite-amalgamation-3380500/sqlite3.c:208780:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rbuvfs_io_methods)) + 128)) = rbuVfsShmUnmap // testdata/sqlite-amalgamation-3380500/sqlite3.c:208781:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 8)) = rtreeCreate // testdata/sqlite-amalgamation-3380500/sqlite3.c:199407:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 16)) = rtreeConnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:199408:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 24)) = rtreeBestIndex // testdata/sqlite-amalgamation-3380500/sqlite3.c:199409:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 32)) = rtreeDisconnect // testdata/sqlite-amalgamation-3380500/sqlite3.c:199410:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 40)) = rtreeDestroy // testdata/sqlite-amalgamation-3380500/sqlite3.c:199411:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 48)) = rtreeOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:199412:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 56)) = rtreeClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:199413:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 64)) = rtreeFilter // testdata/sqlite-amalgamation-3380500/sqlite3.c:199414:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 72)) = rtreeNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:199415:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 80)) = rtreeEof // testdata/sqlite-amalgamation-3380500/sqlite3.c:199416:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 88)) = rtreeColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:199417:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 96)) = rtreeRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:199418:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 104)) = rtreeUpdate // testdata/sqlite-amalgamation-3380500/sqlite3.c:199419:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 112)) = rtreeBeginTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:199420:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 120)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:199421:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 128)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:199422:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 136)) = rtreeEndTransaction // testdata/sqlite-amalgamation-3380500/sqlite3.c:199423:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 152)) = rtreeRename // testdata/sqlite-amalgamation-3380500/sqlite3.c:199425:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 160)) = rtreeSavepoint // testdata/sqlite-amalgamation-3380500/sqlite3.c:199426:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&rtreeModule)) + 184)) = rtreeShadowName // testdata/sqlite-amalgamation-3380500/sqlite3.c:199429:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 8)) = fts5ApiUserData // testdata/sqlite-amalgamation-3380500/sqlite3.c:233994:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 16)) = fts5ApiColumnCount // testdata/sqlite-amalgamation-3380500/sqlite3.c:233995:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 24)) = fts5ApiRowCount // testdata/sqlite-amalgamation-3380500/sqlite3.c:233996:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 32)) = fts5ApiColumnTotalSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:233997:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 40)) = fts5ApiTokenize // testdata/sqlite-amalgamation-3380500/sqlite3.c:233998:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 48)) = fts5ApiPhraseCount // testdata/sqlite-amalgamation-3380500/sqlite3.c:233999:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 56)) = fts5ApiPhraseSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:234000:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 64)) = fts5ApiInstCount // testdata/sqlite-amalgamation-3380500/sqlite3.c:234001:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 72)) = fts5ApiInst // testdata/sqlite-amalgamation-3380500/sqlite3.c:234002:3: *(*func(*libc.TLS, uintptr) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 80)) = fts5ApiRowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:234003:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 88)) = fts5ApiColumnText // testdata/sqlite-amalgamation-3380500/sqlite3.c:234004:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 96)) = fts5ApiColumnSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:234005:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 104)) = fts5ApiQueryPhrase // testdata/sqlite-amalgamation-3380500/sqlite3.c:234006:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 112)) = fts5ApiSetAuxdata // testdata/sqlite-amalgamation-3380500/sqlite3.c:234007:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 120)) = fts5ApiGetAuxdata // testdata/sqlite-amalgamation-3380500/sqlite3.c:234008:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 128)) = fts5ApiPhraseFirst // testdata/sqlite-amalgamation-3380500/sqlite3.c:234009:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 136)) = fts5ApiPhraseNext // testdata/sqlite-amalgamation-3380500/sqlite3.c:234010:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 144)) = fts5ApiPhraseFirstColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:234011:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sFts5Api)) + 152)) = fts5ApiPhraseNextColumn // testdata/sqlite-amalgamation-3380500/sqlite3.c:234012:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 8)) = memjrnlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:100046:3: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 16)) = memjrnlRead // testdata/sqlite-amalgamation-3380500/sqlite3.c:100047:3: *(*func(*libc.TLS, uintptr, uintptr, int32, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 24)) = memjrnlWrite // testdata/sqlite-amalgamation-3380500/sqlite3.c:100048:3: *(*func(*libc.TLS, uintptr, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 32)) = memjrnlTruncate // testdata/sqlite-amalgamation-3380500/sqlite3.c:100049:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 40)) = memjrnlSync // testdata/sqlite-amalgamation-3380500/sqlite3.c:100050:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMemJournalMethods)) + 48)) = memjrnlFileSize // testdata/sqlite-amalgamation-3380500/sqlite3.c:100051:3: *(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 0)) = noopMutexInit // testdata/sqlite-amalgamation-3380500/sqlite3.c:27533:5: *(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 8)) = noopMutexEnd // testdata/sqlite-amalgamation-3380500/sqlite3.c:27534:5: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 16)) = noopMutexAlloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:27535:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 24)) = noopMutexFree // testdata/sqlite-amalgamation-3380500/sqlite3.c:27536:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 32)) = noopMutexEnter // testdata/sqlite-amalgamation-3380500/sqlite3.c:27537:5: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 40)) = noopMutexTry // testdata/sqlite-amalgamation-3380500/sqlite3.c:27538:5: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sMutex)) + 48)) = noopMutexLeave // testdata/sqlite-amalgamation-3380500/sqlite3.c:27539:5: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 0)) = Xsqlite3_aggregate_context // testdata/sqlite-amalgamation-3380500/sqlite3.c:129074:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 8)) = Xsqlite3_aggregate_count // testdata/sqlite-amalgamation-3380500/sqlite3.c:129076:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 16)) = Xsqlite3_bind_blob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129080:3: *(*func(*libc.TLS, uintptr, int32, float64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 24)) = Xsqlite3_bind_double // testdata/sqlite-amalgamation-3380500/sqlite3.c:129081:3: *(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 32)) = Xsqlite3_bind_int // testdata/sqlite-amalgamation-3380500/sqlite3.c:129082:3: *(*func(*libc.TLS, uintptr, int32, Sqlite_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 40)) = Xsqlite3_bind_int64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129083:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 48)) = Xsqlite3_bind_null // testdata/sqlite-amalgamation-3380500/sqlite3.c:129084:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 56)) = Xsqlite3_bind_parameter_count // testdata/sqlite-amalgamation-3380500/sqlite3.c:129085:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 64)) = Xsqlite3_bind_parameter_index // testdata/sqlite-amalgamation-3380500/sqlite3.c:129086:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 72)) = Xsqlite3_bind_parameter_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129087:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 80)) = Xsqlite3_bind_text // testdata/sqlite-amalgamation-3380500/sqlite3.c:129088:3: *(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 88)) = Xsqlite3_bind_text16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129089:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 96)) = Xsqlite3_bind_value // testdata/sqlite-amalgamation-3380500/sqlite3.c:129090:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 104)) = Xsqlite3_busy_handler // testdata/sqlite-amalgamation-3380500/sqlite3.c:129091:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 112)) = Xsqlite3_busy_timeout // testdata/sqlite-amalgamation-3380500/sqlite3.c:129092:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 120)) = Xsqlite3_changes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129093:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 128)) = Xsqlite3_close // testdata/sqlite-amalgamation-3380500/sqlite3.c:129094:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 136)) = Xsqlite3_collation_needed // testdata/sqlite-amalgamation-3380500/sqlite3.c:129095:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 144)) = Xsqlite3_collation_needed16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129096:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 152)) = Xsqlite3_column_blob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129097:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 160)) = Xsqlite3_column_bytes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129098:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 168)) = Xsqlite3_column_bytes16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129099:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 176)) = Xsqlite3_column_count // testdata/sqlite-amalgamation-3380500/sqlite3.c:129100:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 184)) = Xsqlite3_column_database_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129101:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 192)) = Xsqlite3_column_database_name16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129102:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 200)) = Xsqlite3_column_decltype // testdata/sqlite-amalgamation-3380500/sqlite3.c:129103:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 208)) = Xsqlite3_column_decltype16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129104:3: *(*func(*libc.TLS, uintptr, int32) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 216)) = Xsqlite3_column_double // testdata/sqlite-amalgamation-3380500/sqlite3.c:129105:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 224)) = Xsqlite3_column_int // testdata/sqlite-amalgamation-3380500/sqlite3.c:129106:3: *(*func(*libc.TLS, uintptr, int32) Sqlite_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 232)) = Xsqlite3_column_int64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129107:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 240)) = Xsqlite3_column_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129108:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 248)) = Xsqlite3_column_name16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129109:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 256)) = Xsqlite3_column_origin_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129110:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 264)) = Xsqlite3_column_origin_name16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129111:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 272)) = Xsqlite3_column_table_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129112:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 280)) = Xsqlite3_column_table_name16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129113:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 288)) = Xsqlite3_column_text // testdata/sqlite-amalgamation-3380500/sqlite3.c:129114:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 296)) = Xsqlite3_column_text16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129115:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 304)) = Xsqlite3_column_type // testdata/sqlite-amalgamation-3380500/sqlite3.c:129116:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 312)) = Xsqlite3_column_value // testdata/sqlite-amalgamation-3380500/sqlite3.c:129117:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 320)) = Xsqlite3_commit_hook // testdata/sqlite-amalgamation-3380500/sqlite3.c:129118:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 328)) = Xsqlite3_complete // testdata/sqlite-amalgamation-3380500/sqlite3.c:129119:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 336)) = Xsqlite3_complete16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129120:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 344)) = Xsqlite3_create_collation // testdata/sqlite-amalgamation-3380500/sqlite3.c:129121:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 352)) = Xsqlite3_create_collation16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129122:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 360)) = Xsqlite3_create_function // testdata/sqlite-amalgamation-3380500/sqlite3.c:129123:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 368)) = Xsqlite3_create_function16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129124:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 376)) = Xsqlite3_create_module // testdata/sqlite-amalgamation-3380500/sqlite3.c:129125:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 384)) = Xsqlite3_data_count // testdata/sqlite-amalgamation-3380500/sqlite3.c:129126:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 392)) = Xsqlite3_db_handle // testdata/sqlite-amalgamation-3380500/sqlite3.c:129127:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 400)) = Xsqlite3_declare_vtab // testdata/sqlite-amalgamation-3380500/sqlite3.c:129128:3: *(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 408)) = Xsqlite3_enable_shared_cache // testdata/sqlite-amalgamation-3380500/sqlite3.c:129129:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 416)) = Xsqlite3_errcode // testdata/sqlite-amalgamation-3380500/sqlite3.c:129130:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 424)) = Xsqlite3_errmsg // testdata/sqlite-amalgamation-3380500/sqlite3.c:129131:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 432)) = Xsqlite3_errmsg16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129132:3: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_callback, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 440)) = Xsqlite3_exec // testdata/sqlite-amalgamation-3380500/sqlite3.c:129133:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 448)) = Xsqlite3_expired // testdata/sqlite-amalgamation-3380500/sqlite3.c:129135:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 456)) = Xsqlite3_finalize // testdata/sqlite-amalgamation-3380500/sqlite3.c:129139:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 464)) = Xsqlite3_free // testdata/sqlite-amalgamation-3380500/sqlite3.c:129140:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 472)) = Xsqlite3_free_table // testdata/sqlite-amalgamation-3380500/sqlite3.c:129141:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 480)) = Xsqlite3_get_autocommit // testdata/sqlite-amalgamation-3380500/sqlite3.c:129142:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 488)) = Xsqlite3_get_auxdata // testdata/sqlite-amalgamation-3380500/sqlite3.c:129143:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 496)) = Xsqlite3_get_table // testdata/sqlite-amalgamation-3380500/sqlite3.c:129144:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 512)) = Xsqlite3_interrupt // testdata/sqlite-amalgamation-3380500/sqlite3.c:129146:3: *(*func(*libc.TLS, uintptr) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 520)) = Xsqlite3_last_insert_rowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:129147:3: *(*func(*libc.TLS) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 528)) = Xsqlite3_libversion // testdata/sqlite-amalgamation-3380500/sqlite3.c:129148:3: *(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 536)) = Xsqlite3_libversion_number // testdata/sqlite-amalgamation-3380500/sqlite3.c:129149:3: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 544)) = Xsqlite3_malloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:129150:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 552)) = Xsqlite3_mprintf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129151:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 560)) = Xsqlite3_open // testdata/sqlite-amalgamation-3380500/sqlite3.c:129152:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 568)) = Xsqlite3_open16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129153:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 576)) = Xsqlite3_prepare // testdata/sqlite-amalgamation-3380500/sqlite3.c:129154:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 584)) = Xsqlite3_prepare16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129155:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 592)) = Xsqlite3_profile // testdata/sqlite-amalgamation-3380500/sqlite3.c:129156:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 600)) = Xsqlite3_progress_handler // testdata/sqlite-amalgamation-3380500/sqlite3.c:129157:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 608)) = Xsqlite3_realloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:129158:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 616)) = Xsqlite3_reset // testdata/sqlite-amalgamation-3380500/sqlite3.c:129159:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 624)) = Xsqlite3_result_blob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129160:3: *(*func(*libc.TLS, uintptr, float64))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 632)) = Xsqlite3_result_double // testdata/sqlite-amalgamation-3380500/sqlite3.c:129161:3: *(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 640)) = Xsqlite3_result_error // testdata/sqlite-amalgamation-3380500/sqlite3.c:129162:3: *(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 648)) = Xsqlite3_result_error16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129163:3: *(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 656)) = Xsqlite3_result_int // testdata/sqlite-amalgamation-3380500/sqlite3.c:129164:3: *(*func(*libc.TLS, uintptr, I64))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 664)) = Xsqlite3_result_int64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129165:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 672)) = Xsqlite3_result_null // testdata/sqlite-amalgamation-3380500/sqlite3.c:129166:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 680)) = Xsqlite3_result_text // testdata/sqlite-amalgamation-3380500/sqlite3.c:129167:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 688)) = Xsqlite3_result_text16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129168:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 696)) = Xsqlite3_result_text16be // testdata/sqlite-amalgamation-3380500/sqlite3.c:129169:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 704)) = Xsqlite3_result_text16le // testdata/sqlite-amalgamation-3380500/sqlite3.c:129170:3: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 712)) = Xsqlite3_result_value // testdata/sqlite-amalgamation-3380500/sqlite3.c:129171:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 720)) = Xsqlite3_rollback_hook // testdata/sqlite-amalgamation-3380500/sqlite3.c:129172:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 728)) = Xsqlite3_set_authorizer // testdata/sqlite-amalgamation-3380500/sqlite3.c:129173:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 736)) = Xsqlite3_set_auxdata // testdata/sqlite-amalgamation-3380500/sqlite3.c:129174:3: *(*func(*libc.TLS, int32, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 744)) = Xsqlite3_snprintf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129175:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 752)) = Xsqlite3_step // testdata/sqlite-amalgamation-3380500/sqlite3.c:129176:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 760)) = Xsqlite3_table_column_metadata // testdata/sqlite-amalgamation-3380500/sqlite3.c:129177:3: *(*func(*libc.TLS))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 768)) = Xsqlite3_thread_cleanup // testdata/sqlite-amalgamation-3380500/sqlite3.c:129179:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 776)) = Xsqlite3_total_changes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129183:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 784)) = Xsqlite3_trace // testdata/sqlite-amalgamation-3380500/sqlite3.c:129184:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 792)) = Xsqlite3_transfer_bindings // testdata/sqlite-amalgamation-3380500/sqlite3.c:129186:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 800)) = Xsqlite3_update_hook // testdata/sqlite-amalgamation-3380500/sqlite3.c:129190:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 808)) = Xsqlite3_user_data // testdata/sqlite-amalgamation-3380500/sqlite3.c:129191:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 816)) = Xsqlite3_value_blob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129192:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 824)) = Xsqlite3_value_bytes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129193:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 832)) = Xsqlite3_value_bytes16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129194:3: *(*func(*libc.TLS, uintptr) float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 840)) = Xsqlite3_value_double // testdata/sqlite-amalgamation-3380500/sqlite3.c:129195:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 848)) = Xsqlite3_value_int // testdata/sqlite-amalgamation-3380500/sqlite3.c:129196:3: *(*func(*libc.TLS, uintptr) Sqlite_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 856)) = Xsqlite3_value_int64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129197:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 864)) = Xsqlite3_value_numeric_type // testdata/sqlite-amalgamation-3380500/sqlite3.c:129198:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 872)) = Xsqlite3_value_text // testdata/sqlite-amalgamation-3380500/sqlite3.c:129199:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 880)) = Xsqlite3_value_text16 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129200:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 888)) = Xsqlite3_value_text16be // testdata/sqlite-amalgamation-3380500/sqlite3.c:129201:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 896)) = Xsqlite3_value_text16le // testdata/sqlite-amalgamation-3380500/sqlite3.c:129202:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 904)) = Xsqlite3_value_type // testdata/sqlite-amalgamation-3380500/sqlite3.c:129203:3: *(*func(*libc.TLS, uintptr, Va_list) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 912)) = Xsqlite3_vmprintf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129204:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 920)) = Xsqlite3_overload_function // testdata/sqlite-amalgamation-3380500/sqlite3.c:129213:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 928)) = Xsqlite3_prepare_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129218:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 936)) = Xsqlite3_prepare16_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129219:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 944)) = Xsqlite3_clear_bindings // testdata/sqlite-amalgamation-3380500/sqlite3.c:129220:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 952)) = Xsqlite3_create_module_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129225:3: *(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 960)) = Xsqlite3_bind_zeroblob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129230:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 968)) = Xsqlite3_blob_bytes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129231:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 976)) = Xsqlite3_blob_close // testdata/sqlite-amalgamation-3380500/sqlite3.c:129232:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr, Sqlite_int64, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 984)) = Xsqlite3_blob_open // testdata/sqlite-amalgamation-3380500/sqlite3.c:129233:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 992)) = Xsqlite3_blob_read // testdata/sqlite-amalgamation-3380500/sqlite3.c:129234:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1000)) = Xsqlite3_blob_write // testdata/sqlite-amalgamation-3380500/sqlite3.c:129235:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1008)) = Xsqlite3_create_collation_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129236:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1016)) = Xsqlite3_file_control // testdata/sqlite-amalgamation-3380500/sqlite3.c:129237:3: *(*func(*libc.TLS, int32) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1024)) = Xsqlite3_memory_highwater // testdata/sqlite-amalgamation-3380500/sqlite3.c:129238:3: *(*func(*libc.TLS) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1032)) = Xsqlite3_memory_used // testdata/sqlite-amalgamation-3380500/sqlite3.c:129239:3: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1040)) = Xsqlite3_mutex_alloc // testdata/sqlite-amalgamation-3380500/sqlite3.c:129247:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1048)) = Xsqlite3_mutex_enter // testdata/sqlite-amalgamation-3380500/sqlite3.c:129248:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1056)) = Xsqlite3_mutex_free // testdata/sqlite-amalgamation-3380500/sqlite3.c:129249:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1064)) = Xsqlite3_mutex_leave // testdata/sqlite-amalgamation-3380500/sqlite3.c:129250:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1072)) = Xsqlite3_mutex_try // testdata/sqlite-amalgamation-3380500/sqlite3.c:129251:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1080)) = Xsqlite3_open_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129253:3: *(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1088)) = Xsqlite3_release_memory // testdata/sqlite-amalgamation-3380500/sqlite3.c:129254:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1096)) = Xsqlite3_result_error_nomem // testdata/sqlite-amalgamation-3380500/sqlite3.c:129255:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1104)) = Xsqlite3_result_error_toobig // testdata/sqlite-amalgamation-3380500/sqlite3.c:129256:3: *(*func(*libc.TLS, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1112)) = Xsqlite3_sleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:129257:3: *(*func(*libc.TLS, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1120)) = Xsqlite3_soft_heap_limit // testdata/sqlite-amalgamation-3380500/sqlite3.c:129258:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1128)) = Xsqlite3_vfs_find // testdata/sqlite-amalgamation-3380500/sqlite3.c:129259:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1136)) = Xsqlite3_vfs_register // testdata/sqlite-amalgamation-3380500/sqlite3.c:129260:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1144)) = Xsqlite3_vfs_unregister // testdata/sqlite-amalgamation-3380500/sqlite3.c:129261:3: *(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1152)) = Xsqlite3_threadsafe // testdata/sqlite-amalgamation-3380500/sqlite3.c:129266:3: *(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1160)) = Xsqlite3_result_zeroblob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129267:3: *(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1168)) = Xsqlite3_result_error_code // testdata/sqlite-amalgamation-3380500/sqlite3.c:129268:3: *(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1176)) = Xsqlite3_test_control // testdata/sqlite-amalgamation-3380500/sqlite3.c:129269:3: *(*func(*libc.TLS, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1184)) = Xsqlite3_randomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:129270:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1192)) = Xsqlite3_context_db_handle // testdata/sqlite-amalgamation-3380500/sqlite3.c:129271:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1200)) = Xsqlite3_extended_result_codes // testdata/sqlite-amalgamation-3380500/sqlite3.c:129276:3: *(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1208)) = Xsqlite3_limit // testdata/sqlite-amalgamation-3380500/sqlite3.c:129277:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1216)) = Xsqlite3_next_stmt // testdata/sqlite-amalgamation-3380500/sqlite3.c:129278:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1224)) = Xsqlite3_sql // testdata/sqlite-amalgamation-3380500/sqlite3.c:129279:3: *(*func(*libc.TLS, int32, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1232)) = Xsqlite3_status // testdata/sqlite-amalgamation-3380500/sqlite3.c:129280:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1240)) = Xsqlite3_backup_finish // testdata/sqlite-amalgamation-3380500/sqlite3.c:129285:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1248)) = Xsqlite3_backup_init // testdata/sqlite-amalgamation-3380500/sqlite3.c:129286:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1256)) = Xsqlite3_backup_pagecount // testdata/sqlite-amalgamation-3380500/sqlite3.c:129287:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1264)) = Xsqlite3_backup_remaining // testdata/sqlite-amalgamation-3380500/sqlite3.c:129288:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1272)) = Xsqlite3_backup_step // testdata/sqlite-amalgamation-3380500/sqlite3.c:129289:3: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1280)) = Xsqlite3_compileoption_get // testdata/sqlite-amalgamation-3380500/sqlite3.c:129291:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1288)) = Xsqlite3_compileoption_used // testdata/sqlite-amalgamation-3380500/sqlite3.c:129292:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32, uintptr, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1296)) = Xsqlite3_create_function_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129297:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1304)) = Xsqlite3_db_config // testdata/sqlite-amalgamation-3380500/sqlite3.c:129298:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1312)) = Xsqlite3_db_mutex // testdata/sqlite-amalgamation-3380500/sqlite3.c:129299:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1320)) = Xsqlite3_db_status // testdata/sqlite-amalgamation-3380500/sqlite3.c:129300:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1328)) = Xsqlite3_extended_errcode // testdata/sqlite-amalgamation-3380500/sqlite3.c:129301:3: *(*func(*libc.TLS, int32, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1336)) = Xsqlite3_log // testdata/sqlite-amalgamation-3380500/sqlite3.c:129302:3: *(*func(*libc.TLS, Sqlite3_int64) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1344)) = Xsqlite3_soft_heap_limit64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129303:3: *(*func(*libc.TLS) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1352)) = Xsqlite3_sourceid // testdata/sqlite-amalgamation-3380500/sqlite3.c:129304:3: *(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1360)) = Xsqlite3_stmt_status // testdata/sqlite-amalgamation-3380500/sqlite3.c:129305:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1368)) = Xsqlite3_strnicmp // testdata/sqlite-amalgamation-3380500/sqlite3.c:129306:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1376)) = Xsqlite3_unlock_notify // testdata/sqlite-amalgamation-3380500/sqlite3.c:129308:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1384)) = Xsqlite3_wal_autocheckpoint // testdata/sqlite-amalgamation-3380500/sqlite3.c:129313:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1392)) = Xsqlite3_wal_checkpoint // testdata/sqlite-amalgamation-3380500/sqlite3.c:129314:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1400)) = Xsqlite3_wal_hook // testdata/sqlite-amalgamation-3380500/sqlite3.c:129315:3: *(*func(*libc.TLS, uintptr, Sqlite3_int64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1408)) = Xsqlite3_blob_reopen // testdata/sqlite-amalgamation-3380500/sqlite3.c:129321:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1416)) = Xsqlite3_vtab_config // testdata/sqlite-amalgamation-3380500/sqlite3.c:129322:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1424)) = Xsqlite3_vtab_on_conflict // testdata/sqlite-amalgamation-3380500/sqlite3.c:129323:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1432)) = Xsqlite3_close_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129324:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1440)) = Xsqlite3_db_filename // testdata/sqlite-amalgamation-3380500/sqlite3.c:129325:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1448)) = Xsqlite3_db_readonly // testdata/sqlite-amalgamation-3380500/sqlite3.c:129326:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1456)) = Xsqlite3_db_release_memory // testdata/sqlite-amalgamation-3380500/sqlite3.c:129327:3: *(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1464)) = Xsqlite3_errstr // testdata/sqlite-amalgamation-3380500/sqlite3.c:129328:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1472)) = Xsqlite3_stmt_busy // testdata/sqlite-amalgamation-3380500/sqlite3.c:129329:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1480)) = Xsqlite3_stmt_readonly // testdata/sqlite-amalgamation-3380500/sqlite3.c:129330:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1488)) = Xsqlite3_stricmp // testdata/sqlite-amalgamation-3380500/sqlite3.c:129331:3: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1496)) = Xsqlite3_uri_boolean // testdata/sqlite-amalgamation-3380500/sqlite3.c:129332:3: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_int64) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1504)) = Xsqlite3_uri_int64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129333:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1512)) = Xsqlite3_uri_parameter // testdata/sqlite-amalgamation-3380500/sqlite3.c:129334:3: *(*func(*libc.TLS, int32, uintptr, uintptr, Va_list) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1520)) = Xsqlite3_vsnprintf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129335:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1528)) = Xsqlite3_wal_checkpoint_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129336:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1536)) = Xsqlite3_auto_extension // testdata/sqlite-amalgamation-3380500/sqlite3.c:129338:3: *(*func(*libc.TLS, uintptr, int32, uintptr, Sqlite3_uint64, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1544)) = Xsqlite3_bind_blob64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129339:3: *(*func(*libc.TLS, uintptr, int32, uintptr, Sqlite3_uint64, uintptr, uint8) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1552)) = Xsqlite3_bind_text64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129340:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1560)) = Xsqlite3_cancel_auto_extension // testdata/sqlite-amalgamation-3380500/sqlite3.c:129341:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1568)) = Xsqlite3_load_extension // testdata/sqlite-amalgamation-3380500/sqlite3.c:129342:3: *(*func(*libc.TLS, Sqlite3_uint64) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1576)) = Xsqlite3_malloc64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129343:3: *(*func(*libc.TLS, uintptr) Sqlite3_uint64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1584)) = Xsqlite3_msize // testdata/sqlite-amalgamation-3380500/sqlite3.c:129344:3: *(*func(*libc.TLS, uintptr, Sqlite3_uint64) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1592)) = Xsqlite3_realloc64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129345:3: *(*func(*libc.TLS))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1600)) = Xsqlite3_reset_auto_extension // testdata/sqlite-amalgamation-3380500/sqlite3.c:129346:3: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_uint64, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1608)) = Xsqlite3_result_blob64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129347:3: *(*func(*libc.TLS, uintptr, uintptr, Sqlite3_uint64, uintptr, uint8))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1616)) = Xsqlite3_result_text64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129348:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1624)) = Xsqlite3_strglob // testdata/sqlite-amalgamation-3380500/sqlite3.c:129349:3: *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1632 /* .value_dup */)) = *(*uintptr)(unsafe.Pointer(&struct { f func(*libc.TLS, uintptr) uintptr }{Xsqlite3_value_dup})) // testdata/sqlite-amalgamation-3380500/sqlite3.c:129351:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1640)) = Xsqlite3_value_free // testdata/sqlite-amalgamation-3380500/sqlite3.c:129352:3: *(*func(*libc.TLS, uintptr, U64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1648)) = Xsqlite3_result_zeroblob64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129353:3: *(*func(*libc.TLS, uintptr, int32, Sqlite3_uint64) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1656)) = Xsqlite3_bind_zeroblob64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129354:3: *(*func(*libc.TLS, uintptr) uint32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1664)) = Xsqlite3_value_subtype // testdata/sqlite-amalgamation-3380500/sqlite3.c:129356:3: *(*func(*libc.TLS, uintptr, uint32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1672)) = Xsqlite3_result_subtype // testdata/sqlite-amalgamation-3380500/sqlite3.c:129357:3: *(*func(*libc.TLS, int32, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1680)) = Xsqlite3_status64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129359:3: *(*func(*libc.TLS, uintptr, uintptr, uint32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1688)) = Xsqlite3_strlike // testdata/sqlite-amalgamation-3380500/sqlite3.c:129360:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1696)) = Xsqlite3_db_cacheflush // testdata/sqlite-amalgamation-3380500/sqlite3.c:129361:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1704)) = Xsqlite3_system_errno // testdata/sqlite-amalgamation-3380500/sqlite3.c:129363:3: *(*func(*libc.TLS, uintptr, uint32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1712)) = Xsqlite3_trace_v2 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129365:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1720)) = Xsqlite3_expanded_sql // testdata/sqlite-amalgamation-3380500/sqlite3.c:129366:3: *(*func(*libc.TLS, uintptr, Sqlite3_int64))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1728)) = Xsqlite3_set_last_insert_rowid // testdata/sqlite-amalgamation-3380500/sqlite3.c:129368:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uint32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1736)) = Xsqlite3_prepare_v3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129370:3: *(*func(*libc.TLS, uintptr, uintptr, int32, uint32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1744)) = Xsqlite3_prepare16_v3 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129371:3: *(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1752)) = Xsqlite3_bind_pointer // testdata/sqlite-amalgamation-3380500/sqlite3.c:129372:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1760)) = Xsqlite3_result_pointer // testdata/sqlite-amalgamation-3380500/sqlite3.c:129373:3: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1768)) = Xsqlite3_value_pointer // testdata/sqlite-amalgamation-3380500/sqlite3.c:129374:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1776)) = Xsqlite3_vtab_nochange // testdata/sqlite-amalgamation-3380500/sqlite3.c:129376:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1784)) = Xsqlite3_value_nochange // testdata/sqlite-amalgamation-3380500/sqlite3.c:129377:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1792)) = Xsqlite3_vtab_collation // testdata/sqlite-amalgamation-3380500/sqlite3.c:129378:3: *(*func(*libc.TLS) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1800)) = Xsqlite3_keyword_count // testdata/sqlite-amalgamation-3380500/sqlite3.c:129380:3: *(*func(*libc.TLS, int32, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1808)) = Xsqlite3_keyword_name // testdata/sqlite-amalgamation-3380500/sqlite3.c:129381:3: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1816)) = Xsqlite3_keyword_check // testdata/sqlite-amalgamation-3380500/sqlite3.c:129382:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1824)) = Xsqlite3_str_new // testdata/sqlite-amalgamation-3380500/sqlite3.c:129383:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1832)) = Xsqlite3_str_finish // testdata/sqlite-amalgamation-3380500/sqlite3.c:129384:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1840)) = Xsqlite3_str_appendf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129385:3: *(*func(*libc.TLS, uintptr, uintptr, Va_list))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1848)) = Xsqlite3_str_vappendf // testdata/sqlite-amalgamation-3380500/sqlite3.c:129386:3: *(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1856)) = Xsqlite3_str_append // testdata/sqlite-amalgamation-3380500/sqlite3.c:129387:3: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1864)) = Xsqlite3_str_appendall // testdata/sqlite-amalgamation-3380500/sqlite3.c:129388:3: *(*func(*libc.TLS, uintptr, int32, int8))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1872)) = Xsqlite3_str_appendchar // testdata/sqlite-amalgamation-3380500/sqlite3.c:129389:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1880)) = Xsqlite3_str_reset // testdata/sqlite-amalgamation-3380500/sqlite3.c:129390:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1888)) = Xsqlite3_str_errcode // testdata/sqlite-amalgamation-3380500/sqlite3.c:129391:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1896)) = Xsqlite3_str_length // testdata/sqlite-amalgamation-3380500/sqlite3.c:129392:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1904)) = Xsqlite3_str_value // testdata/sqlite-amalgamation-3380500/sqlite3.c:129393:3: *(*func(*libc.TLS, uintptr, uintptr, int32, int32, uintptr, uintptr, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1912)) = Xsqlite3_create_window_function // testdata/sqlite-amalgamation-3380500/sqlite3.c:129395:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1928)) = Xsqlite3_stmt_isexplain // testdata/sqlite-amalgamation-3380500/sqlite3.c:129403:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1936)) = Xsqlite3_value_frombind // testdata/sqlite-amalgamation-3380500/sqlite3.c:129404:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1944)) = Xsqlite3_drop_modules // testdata/sqlite-amalgamation-3380500/sqlite3.c:129407:3: *(*func(*libc.TLS, Sqlite3_int64) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1952)) = Xsqlite3_hard_heap_limit64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129412:3: *(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1960)) = Xsqlite3_uri_key // testdata/sqlite-amalgamation-3380500/sqlite3.c:129413:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1968)) = Xsqlite3_filename_database // testdata/sqlite-amalgamation-3380500/sqlite3.c:129414:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1976)) = Xsqlite3_filename_journal // testdata/sqlite-amalgamation-3380500/sqlite3.c:129415:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1984)) = Xsqlite3_filename_wal // testdata/sqlite-amalgamation-3380500/sqlite3.c:129416:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 1992)) = Xsqlite3_create_filename // testdata/sqlite-amalgamation-3380500/sqlite3.c:129418:3: *(*func(*libc.TLS, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2000)) = Xsqlite3_free_filename // testdata/sqlite-amalgamation-3380500/sqlite3.c:129419:3: *(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2008)) = Xsqlite3_database_file_object // testdata/sqlite-amalgamation-3380500/sqlite3.c:129420:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2016)) = Xsqlite3_txn_state // testdata/sqlite-amalgamation-3380500/sqlite3.c:129422:3: *(*func(*libc.TLS, uintptr) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2024)) = Xsqlite3_changes64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129424:3: *(*func(*libc.TLS, uintptr) Sqlite3_int64)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2032)) = Xsqlite3_total_changes64 // testdata/sqlite-amalgamation-3380500/sqlite3.c:129425:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2040)) = Xsqlite3_autovacuum_pages // testdata/sqlite-amalgamation-3380500/sqlite3.c:129427:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2048)) = Xsqlite3_error_offset // testdata/sqlite-amalgamation-3380500/sqlite3.c:129429:3: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2056)) = Xsqlite3_vtab_rhs_value // testdata/sqlite-amalgamation-3380500/sqlite3.c:129430:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2064)) = Xsqlite3_vtab_distinct // testdata/sqlite-amalgamation-3380500/sqlite3.c:129431:3: *(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2072)) = Xsqlite3_vtab_in // testdata/sqlite-amalgamation-3380500/sqlite3.c:129432:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2080)) = Xsqlite3_vtab_in_first // testdata/sqlite-amalgamation-3380500/sqlite3.c:129433:3: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3Apis)) + 2088)) = Xsqlite3_vtab_in_next // testdata/sqlite-amalgamation-3380500/sqlite3.c:129434:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3BuiltinExtensions)) + 0)) = Xsqlite3Fts5Init // testdata/sqlite-amalgamation-3380500/sqlite3.c:168599:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3BuiltinExtensions)) + 8)) = Xsqlite3RtreeInit // testdata/sqlite-amalgamation-3380500/sqlite3.c:168605:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3BuiltinExtensions)) + 16)) = sqlite3TestExtInit // testdata/sqlite-amalgamation-3380500/sqlite3.c:168613:3: *(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&sqlite3BuiltinExtensions)) + 24)) = Xsqlite3JsonTableFunctions // testdata/sqlite-amalgamation-3380500/sqlite3.c:168615:3: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&statGetFuncdef)) + 24)) = statGet // testdata/sqlite-amalgamation-3380500/sqlite3.c:112048:3: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&statInitFuncdef)) + 24)) = statInit // testdata/sqlite-amalgamation-3380500/sqlite3.c:111624:3: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&statPushFuncdef)) + 24)) = statPush // testdata/sqlite-amalgamation-3380500/sqlite3.c:111914:3: *(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 40)) = rbuVfsOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:209023:5: *(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 48)) = rbuVfsDelete // testdata/sqlite-amalgamation-3380500/sqlite3.c:209024:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 56)) = rbuVfsAccess // testdata/sqlite-amalgamation-3380500/sqlite3.c:209025:5: *(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 64)) = rbuVfsFullPathname // testdata/sqlite-amalgamation-3380500/sqlite3.c:209026:5: *(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 72)) = rbuVfsDlOpen // testdata/sqlite-amalgamation-3380500/sqlite3.c:209029:5: *(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 80)) = rbuVfsDlError // testdata/sqlite-amalgamation-3380500/sqlite3.c:209030:5: *(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 88)) = rbuVfsDlSym // testdata/sqlite-amalgamation-3380500/sqlite3.c:209031:5: *(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 96)) = rbuVfsDlClose // testdata/sqlite-amalgamation-3380500/sqlite3.c:209032:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 104)) = rbuVfsRandomness // testdata/sqlite-amalgamation-3380500/sqlite3.c:209037:5: *(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 112)) = rbuVfsSleep // testdata/sqlite-amalgamation-3380500/sqlite3.c:209038:5: *(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 120)) = rbuVfsCurrentTime // testdata/sqlite-amalgamation-3380500/sqlite3.c:209039:5: *(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(uintptr(unsafe.Pointer(&vfs_template)) + 128)) = rbuVfsGetLastError // testdata/sqlite-amalgamation-3380500/sqlite3.c:209040:5: } var ts1 = "3.38.5\x00ATOMIC_INTRINSICS=0\x00COMPILER=clang-13.1.6\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00ENABLE_COLUMN_METADATA\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=1073741823\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00BINARY\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00local time unavailable\x00second\x00minute\x00hour\x00\x00\x00day\x00\x00\x00\x00month\x00\x00year\x00\x00\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x00%02d\x00%06.3f\x00%03d\x00%.16g\x00%lld\x00%04d\x00date\x00time\x00datetime\x00strftime\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x000123456789ABCDEF0123456789abcdef\x00-x0\x00X0\x00%\x00NaN\x00Inf\x00\x00NULL\x00(NULL)\x00.\x00SUBQUERY %u\x00thstndrd\x00922337203685477580\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00SorterNext\x00Prev\x00Next\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00Not\x00IfNot\x00IsNullOrType\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00IdxLE\x00IdxGT\x00IdxLT\x00IdxGE\x00Or\x00And\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IfPos\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00Init\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00OpenRead\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenWrite\x00OpenDup\x00BitNot\x00OpenAutoindex\x00OpenEphemeral\x00String8\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00DropTrigger\x00Real\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00S\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00nfs\x00hfs\x00ufs\x00afpfs\x00smbfs\x00webdav\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00msdos\x00exfat\x00SQLITE_FORCE_PROXY_LOCKING\x00:auto:\x00fsync\x00/dev/urandom\x00sqliteplocks\x00/\x00dummy\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00break\x00path error (len %d)\x00read error (len %d)\x00create failed (%d)\x00write failed (%d)\x00rename failed (%d)\x00broke stale lock on %s\n\x00failed to break stale lock on %s, %s\n\x00-conch\x00.lock\x00:auto: (not held)\x00unix\x00unix-none\x00unix-dotfile\x00unix-posix\x00unix-flock\x00unix-afp\x00unix-nfs\x00unix-proxy\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00SQLite format 3\x00:memory:\x00@ \x00\n\x00invalid page number %d\x002nd reference to page %d\x00Failed to read ptrmap key=%d\x00Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)\x00failed to get page %d\x00freelist leaf count too big on page %d\x00%s is %d but should be %d\x00size\x00overflow list length\x00Page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00On tree page %u cell %d: \x00On page %u at right child: \x00Offset %d out of range %d..%d\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %d bytes reported as %d on page %u\x00Main freelist: \x00max rootpage (%d) disagrees with header (%d)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %d is never used\x00Pointer map page %d is referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00B\x00,%s%s%s\x00N.\x00)\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00?\x008\x0016LE\x0016BE\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00ValueList\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00cannot change %s wal mode from within a transaction\x00into\x00out of\x00database table is locked: %s\x00-- %s\x00statement aborts at %d: [%s] %s\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00cannot open value of type %s\x00null\x00real\x00integer\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00true\x00false\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00a GROUP BY clause is required before HAVING\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00IN(...) element has %d term%s - expected %d\x00s\x000\x00too many arguments on function %T\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00%sLIST SUBQUERY %d\x00CORRELATED \x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00B\x00C\x00D\x00E\x00sqlite_\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00cannot %s %s \"%s\"\x00drop column from\x00rename columns of\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00error in %s %s%s%s: %s\x00 \x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00cannot drop %s column: \"%s\"\x00PRIMARY KEY\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00sqlite_temp_schema\x00sqlite_schema\x00sqlite_temp_master\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00sqlite_returning\x00cannot use RETURNING in a trigger\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00unsupported use of NULLS %s\x00FIRST\x00LAST\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00CREATE%s INDEX %.*s\x00 UNIQUE\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00a JOIN clause is required before %s\x00ON\x00USING\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00glob\x00coalesce\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00dylib\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00lock_proxy_file\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00onoffalseyestruextrafull\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00w\x00a\x00sissii\x00utf8\x00utf16le\x00utf16be\x00-%T\x00fast\x00not a writable directory\x00failed to set lock proxy file\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00rename\x00drop column\x00add column\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown or unsupported join type: %T %T%s%T\x00RIGHT and FULL OUTER JOINs are not currently supported\x00naturaleftouterightfullinnercross\x00a NATURAL join may not have an ON or USING clause\x00cannot have both ON and USING clauses in the same join\x00cannot join using column %s - column not present in both tables\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00column%d\x00%.*z:%u\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00subquery_%u\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00unsafe use of virtual table \"%s\"\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00SCAN %s%s%s\x00 USING COVERING INDEX \x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00RIGHT PART OF ORDER BY\x00ORDER BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00trigger %T already exists\x00cannot create trigger on system table\x00cannot create %s trigger on view: %S\x00BEFORE\x00AFTER\x00cannot create INSTEAD OF trigger on table: %S\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00%s RETURNING is not available on virtual tables\x00DELETE\x00UPDATE\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00%s %S\x00SEARCH\x00SCAN\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00row_number\x00dense_rank\x00rank\x00percent_rank\x00cume_dist\x00ntile\x00last_value\x00nth_value\x00first_value\x00lead\x00lag\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00%s clause should come after %s not before\x00LIMIT\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00mode\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00shared\x00private\x00ro\x00rw\x00rwc\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00[0]\x00JSON path error near '%q'\x00json_%s() needs an odd number of arguments\x00$[\x00$.\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00.%.*s\x00[%d]\x00$\x00json\x00json_array\x00json_array_length\x00json_extract\x00->\x00->>\x00json_insert\x00json_object\x00json_patch\x00json_quote\x00json_remove\x00json_replace\x00json_set\x00json_type\x00json_valid\x00json_group_array\x00json_group_object\x00json_each\x00json_tree\x00%s_node\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00);\x00,%.*s REAL\x00,%.*s INT\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00Mapping (%lld -> %lld) missing from %s table\x00%_rowid\x00%_parent\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00END\x00wrong number of arguments to function rtreecheck()\x00[\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00table %q %s rbu_rowid column\x00may not have\x00requires\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00 NOT NULL\x00%z, %z\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00 WITHOUT ROWID\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00AND\x00WHERE\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00, _rowid_\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00, 0 AS rbu_rowid\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x000 AS \x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file://%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00file:%s-vactmp?rbu_memory=1%s%s\x00&\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00database modified during rbu %s\x00vacuum\x00update\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00SELECT * FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00SELECT * FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00SELECT * FROM \x00 WHERE \x00 IS ?\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00unrecognized option: \"%.*s\"\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00fts5: %s queries are not supported (detail!=full)\x00phrase\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00DESC\x00ASC\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00cannot %s contentless fts5 table: %s\x00DELETE from\x00no such cursor: %lld\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2022-05-06 15:25:27 78d9c993d404cdfaa7fdd2973fa1052e3da9f66215cff9c5540ebe55c407d9fe\x00config\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002022-05-06 15:25:27 78d9c993d404cdfaa7fdd2973fa1052e3da9f66215cff9c5540ebe55c407d9fe\x00" var ts = (*reflect.StringHeader)(unsafe.Pointer(&ts1)).Data