Minor JNI cleanups.
[sqlite.git] / src / util.c
blob97deb64cfd8b6934cdfaf658da990bc69bdb2228
1 /*
2 ** 2001 September 15
3 **
4 ** The author disclaims copyright to this source code. In place of
5 ** a legal notice, here is a blessing:
6 **
7 ** May you do good and not evil.
8 ** May you find forgiveness for yourself and forgive others.
9 ** May you share freely, never taking more than you give.
11 *************************************************************************
12 ** Utility functions used throughout sqlite.
14 ** This file contains functions for allocating memory, comparing
15 ** strings, and stuff like that.
18 #include "sqliteInt.h"
19 #include <stdarg.h>
20 #ifndef SQLITE_OMIT_FLOATING_POINT
21 #include <math.h>
22 #endif
25 ** Calls to sqlite3FaultSim() are used to simulate a failure during testing,
26 ** or to bypass normal error detection during testing in order to let
27 ** execute proceed further downstream.
29 ** In deployment, sqlite3FaultSim() *always* return SQLITE_OK (0). The
30 ** sqlite3FaultSim() function only returns non-zero during testing.
32 ** During testing, if the test harness has set a fault-sim callback using
33 ** a call to sqlite3_test_control(SQLITE_TESTCTRL_FAULT_INSTALL), then
34 ** each call to sqlite3FaultSim() is relayed to that application-supplied
35 ** callback and the integer return value form the application-supplied
36 ** callback is returned by sqlite3FaultSim().
38 ** The integer argument to sqlite3FaultSim() is a code to identify which
39 ** sqlite3FaultSim() instance is being invoked. Each call to sqlite3FaultSim()
40 ** should have a unique code. To prevent legacy testing applications from
41 ** breaking, the codes should not be changed or reused.
43 #ifndef SQLITE_UNTESTABLE
44 int sqlite3FaultSim(int iTest){
45 int (*xCallback)(int) = sqlite3GlobalConfig.xTestCallback;
46 return xCallback ? xCallback(iTest) : SQLITE_OK;
48 #endif
50 #ifndef SQLITE_OMIT_FLOATING_POINT
52 ** Return true if the floating point value is Not a Number (NaN).
54 ** Use the math library isnan() function if compiled with SQLITE_HAVE_ISNAN.
55 ** Otherwise, we have our own implementation that works on most systems.
57 int sqlite3IsNaN(double x){
58 int rc; /* The value return */
59 #if !SQLITE_HAVE_ISNAN && !HAVE_ISNAN
60 u64 y;
61 memcpy(&y,&x,sizeof(y));
62 rc = IsNaN(y);
63 #else
64 rc = isnan(x);
65 #endif /* HAVE_ISNAN */
66 testcase( rc );
67 return rc;
69 #endif /* SQLITE_OMIT_FLOATING_POINT */
72 ** Compute a string length that is limited to what can be stored in
73 ** lower 30 bits of a 32-bit signed integer.
75 ** The value returned will never be negative. Nor will it ever be greater
76 ** than the actual length of the string. For very long strings (greater
77 ** than 1GiB) the value returned might be less than the true string length.
79 int sqlite3Strlen30(const char *z){
80 if( z==0 ) return 0;
81 return 0x3fffffff & (int)strlen(z);
85 ** Return the declared type of a column. Or return zDflt if the column
86 ** has no declared type.
88 ** The column type is an extra string stored after the zero-terminator on
89 ** the column name if and only if the COLFLAG_HASTYPE flag is set.
91 char *sqlite3ColumnType(Column *pCol, char *zDflt){
92 if( pCol->colFlags & COLFLAG_HASTYPE ){
93 return pCol->zCnName + strlen(pCol->zCnName) + 1;
94 }else if( pCol->eCType ){
95 assert( pCol->eCType<=SQLITE_N_STDTYPE );
96 return (char*)sqlite3StdType[pCol->eCType-1];
97 }else{
98 return zDflt;
103 ** Helper function for sqlite3Error() - called rarely. Broken out into
104 ** a separate routine to avoid unnecessary register saves on entry to
105 ** sqlite3Error().
107 static SQLITE_NOINLINE void sqlite3ErrorFinish(sqlite3 *db, int err_code){
108 if( db->pErr ) sqlite3ValueSetNull(db->pErr);
109 sqlite3SystemError(db, err_code);
113 ** Set the current error code to err_code and clear any prior error message.
114 ** Also set iSysErrno (by calling sqlite3System) if the err_code indicates
115 ** that would be appropriate.
117 void sqlite3Error(sqlite3 *db, int err_code){
118 assert( db!=0 );
119 db->errCode = err_code;
120 if( err_code || db->pErr ){
121 sqlite3ErrorFinish(db, err_code);
122 }else{
123 db->errByteOffset = -1;
128 ** The equivalent of sqlite3Error(db, SQLITE_OK). Clear the error state
129 ** and error message.
131 void sqlite3ErrorClear(sqlite3 *db){
132 assert( db!=0 );
133 db->errCode = SQLITE_OK;
134 db->errByteOffset = -1;
135 if( db->pErr ) sqlite3ValueSetNull(db->pErr);
139 ** Load the sqlite3.iSysErrno field if that is an appropriate thing
140 ** to do based on the SQLite error code in rc.
142 void sqlite3SystemError(sqlite3 *db, int rc){
143 if( rc==SQLITE_IOERR_NOMEM ) return;
144 #ifdef SQLITE_USE_SEH
145 if( rc==SQLITE_IOERR_IN_PAGE ){
146 int ii;
147 int iErr;
148 sqlite3BtreeEnterAll(db);
149 for(ii=0; ii<db->nDb; ii++){
150 if( db->aDb[ii].pBt ){
151 iErr = sqlite3PagerWalSystemErrno(sqlite3BtreePager(db->aDb[ii].pBt));
152 if( iErr ){
153 db->iSysErrno = iErr;
157 sqlite3BtreeLeaveAll(db);
158 return;
160 #endif
161 rc &= 0xff;
162 if( rc==SQLITE_CANTOPEN || rc==SQLITE_IOERR ){
163 db->iSysErrno = sqlite3OsGetLastError(db->pVfs);
168 ** Set the most recent error code and error string for the sqlite
169 ** handle "db". The error code is set to "err_code".
171 ** If it is not NULL, string zFormat specifies the format of the
172 ** error string. zFormat and any string tokens that follow it are
173 ** assumed to be encoded in UTF-8.
175 ** To clear the most recent error for sqlite handle "db", sqlite3Error
176 ** should be called with err_code set to SQLITE_OK and zFormat set
177 ** to NULL.
179 void sqlite3ErrorWithMsg(sqlite3 *db, int err_code, const char *zFormat, ...){
180 assert( db!=0 );
181 db->errCode = err_code;
182 sqlite3SystemError(db, err_code);
183 if( zFormat==0 ){
184 sqlite3Error(db, err_code);
185 }else if( db->pErr || (db->pErr = sqlite3ValueNew(db))!=0 ){
186 char *z;
187 va_list ap;
188 va_start(ap, zFormat);
189 z = sqlite3VMPrintf(db, zFormat, ap);
190 va_end(ap);
191 sqlite3ValueSetStr(db->pErr, -1, z, SQLITE_UTF8, SQLITE_DYNAMIC);
196 ** Check for interrupts and invoke progress callback.
198 void sqlite3ProgressCheck(Parse *p){
199 sqlite3 *db = p->db;
200 if( AtomicLoad(&db->u1.isInterrupted) ){
201 p->nErr++;
202 p->rc = SQLITE_INTERRUPT;
204 #ifndef SQLITE_OMIT_PROGRESS_CALLBACK
205 if( db->xProgress && (++p->nProgressSteps)>=db->nProgressOps ){
206 if( db->xProgress(db->pProgressArg) ){
207 p->nErr++;
208 p->rc = SQLITE_INTERRUPT;
210 p->nProgressSteps = 0;
212 #endif
216 ** Add an error message to pParse->zErrMsg and increment pParse->nErr.
218 ** This function should be used to report any error that occurs while
219 ** compiling an SQL statement (i.e. within sqlite3_prepare()). The
220 ** last thing the sqlite3_prepare() function does is copy the error
221 ** stored by this function into the database handle using sqlite3Error().
222 ** Functions sqlite3Error() or sqlite3ErrorWithMsg() should be used
223 ** during statement execution (sqlite3_step() etc.).
225 void sqlite3ErrorMsg(Parse *pParse, const char *zFormat, ...){
226 char *zMsg;
227 va_list ap;
228 sqlite3 *db = pParse->db;
229 assert( db!=0 );
230 assert( db->pParse==pParse || db->pParse->pToplevel==pParse );
231 db->errByteOffset = -2;
232 va_start(ap, zFormat);
233 zMsg = sqlite3VMPrintf(db, zFormat, ap);
234 va_end(ap);
235 if( db->errByteOffset<-1 ) db->errByteOffset = -1;
236 if( db->suppressErr ){
237 sqlite3DbFree(db, zMsg);
238 if( db->mallocFailed ){
239 pParse->nErr++;
240 pParse->rc = SQLITE_NOMEM;
242 }else{
243 pParse->nErr++;
244 sqlite3DbFree(db, pParse->zErrMsg);
245 pParse->zErrMsg = zMsg;
246 pParse->rc = SQLITE_ERROR;
247 pParse->pWith = 0;
252 ** If database connection db is currently parsing SQL, then transfer
253 ** error code errCode to that parser if the parser has not already
254 ** encountered some other kind of error.
256 int sqlite3ErrorToParser(sqlite3 *db, int errCode){
257 Parse *pParse;
258 if( db==0 || (pParse = db->pParse)==0 ) return errCode;
259 pParse->rc = errCode;
260 pParse->nErr++;
261 return errCode;
265 ** Convert an SQL-style quoted string into a normal string by removing
266 ** the quote characters. The conversion is done in-place. If the
267 ** input does not begin with a quote character, then this routine
268 ** is a no-op.
270 ** The input string must be zero-terminated. A new zero-terminator
271 ** is added to the dequoted string.
273 ** The return value is -1 if no dequoting occurs or the length of the
274 ** dequoted string, exclusive of the zero terminator, if dequoting does
275 ** occur.
277 ** 2002-02-14: This routine is extended to remove MS-Access style
278 ** brackets from around identifiers. For example: "[a-b-c]" becomes
279 ** "a-b-c".
281 void sqlite3Dequote(char *z){
282 char quote;
283 int i, j;
284 if( z==0 ) return;
285 quote = z[0];
286 if( !sqlite3Isquote(quote) ) return;
287 if( quote=='[' ) quote = ']';
288 for(i=1, j=0;; i++){
289 assert( z[i] );
290 if( z[i]==quote ){
291 if( z[i+1]==quote ){
292 z[j++] = quote;
293 i++;
294 }else{
295 break;
297 }else{
298 z[j++] = z[i];
301 z[j] = 0;
303 void sqlite3DequoteExpr(Expr *p){
304 assert( !ExprHasProperty(p, EP_IntValue) );
305 assert( sqlite3Isquote(p->u.zToken[0]) );
306 p->flags |= p->u.zToken[0]=='"' ? EP_Quoted|EP_DblQuoted : EP_Quoted;
307 sqlite3Dequote(p->u.zToken);
311 ** If the input token p is quoted, try to adjust the token to remove
312 ** the quotes. This is not always possible:
314 ** "abc" -> abc
315 ** "ab""cd" -> (not possible because of the interior "")
317 ** Remove the quotes if possible. This is a optimization. The overall
318 ** system should still return the correct answer even if this routine
319 ** is always a no-op.
321 void sqlite3DequoteToken(Token *p){
322 unsigned int i;
323 if( p->n<2 ) return;
324 if( !sqlite3Isquote(p->z[0]) ) return;
325 for(i=1; i<p->n-1; i++){
326 if( sqlite3Isquote(p->z[i]) ) return;
328 p->n -= 2;
329 p->z++;
333 ** Generate a Token object from a string
335 void sqlite3TokenInit(Token *p, char *z){
336 p->z = z;
337 p->n = sqlite3Strlen30(z);
340 /* Convenient short-hand */
341 #define UpperToLower sqlite3UpperToLower
344 ** Some systems have stricmp(). Others have strcasecmp(). Because
345 ** there is no consistency, we will define our own.
347 ** IMPLEMENTATION-OF: R-30243-02494 The sqlite3_stricmp() and
348 ** sqlite3_strnicmp() APIs allow applications and extensions to compare
349 ** the contents of two buffers containing UTF-8 strings in a
350 ** case-independent fashion, using the same definition of "case
351 ** independence" that SQLite uses internally when comparing identifiers.
353 int sqlite3_stricmp(const char *zLeft, const char *zRight){
354 if( zLeft==0 ){
355 return zRight ? -1 : 0;
356 }else if( zRight==0 ){
357 return 1;
359 return sqlite3StrICmp(zLeft, zRight);
361 int sqlite3StrICmp(const char *zLeft, const char *zRight){
362 unsigned char *a, *b;
363 int c, x;
364 a = (unsigned char *)zLeft;
365 b = (unsigned char *)zRight;
366 for(;;){
367 c = *a;
368 x = *b;
369 if( c==x ){
370 if( c==0 ) break;
371 }else{
372 c = (int)UpperToLower[c] - (int)UpperToLower[x];
373 if( c ) break;
375 a++;
376 b++;
378 return c;
380 int sqlite3_strnicmp(const char *zLeft, const char *zRight, int N){
381 register unsigned char *a, *b;
382 if( zLeft==0 ){
383 return zRight ? -1 : 0;
384 }else if( zRight==0 ){
385 return 1;
387 a = (unsigned char *)zLeft;
388 b = (unsigned char *)zRight;
389 while( N-- > 0 && *a!=0 && UpperToLower[*a]==UpperToLower[*b]){ a++; b++; }
390 return N<0 ? 0 : UpperToLower[*a] - UpperToLower[*b];
394 ** Compute an 8-bit hash on a string that is insensitive to case differences
396 u8 sqlite3StrIHash(const char *z){
397 u8 h = 0;
398 if( z==0 ) return 0;
399 while( z[0] ){
400 h += UpperToLower[(unsigned char)z[0]];
401 z++;
403 return h;
406 /* Double-Double multiplication. (x[0],x[1]) *= (y,yy)
408 ** Reference:
409 ** T. J. Dekker, "A Floating-Point Technique for Extending the
410 ** Available Precision". 1971-07-26.
412 static void dekkerMul2(volatile double *x, double y, double yy){
414 ** The "volatile" keywords on parameter x[] and on local variables
415 ** below are needed force intermediate results to be truncated to
416 ** binary64 rather than be carried around in an extended-precision
417 ** format. The truncation is necessary for the Dekker algorithm to
418 ** work. Intel x86 floating point might omit the truncation without
419 ** the use of volatile.
421 volatile double tx, ty, p, q, c, cc;
422 double hx, hy;
423 u64 m;
424 memcpy(&m, (void*)&x[0], 8);
425 m &= 0xfffffffffc000000LL;
426 memcpy(&hx, &m, 8);
427 tx = x[0] - hx;
428 memcpy(&m, &y, 8);
429 m &= 0xfffffffffc000000LL;
430 memcpy(&hy, &m, 8);
431 ty = y - hy;
432 p = hx*hy;
433 q = hx*ty + tx*hy;
434 c = p+q;
435 cc = p - c + q + tx*ty;
436 cc = x[0]*yy + x[1]*y + cc;
437 x[0] = c + cc;
438 x[1] = c - x[0];
439 x[1] += cc;
443 ** The string z[] is an text representation of a real number.
444 ** Convert this string to a double and write it into *pResult.
446 ** The string z[] is length bytes in length (bytes, not characters) and
447 ** uses the encoding enc. The string is not necessarily zero-terminated.
449 ** Return TRUE if the result is a valid real number (or integer) and FALSE
450 ** if the string is empty or contains extraneous text. More specifically
451 ** return
452 ** 1 => The input string is a pure integer
453 ** 2 or more => The input has a decimal point or eNNN clause
454 ** 0 or less => The input string is not a valid number
455 ** -1 => Not a valid number, but has a valid prefix which
456 ** includes a decimal point and/or an eNNN clause
458 ** Valid numbers are in one of these formats:
460 ** [+-]digits[E[+-]digits]
461 ** [+-]digits.[digits][E[+-]digits]
462 ** [+-].digits[E[+-]digits]
464 ** Leading and trailing whitespace is ignored for the purpose of determining
465 ** validity.
467 ** If some prefix of the input string is a valid number, this routine
468 ** returns FALSE but it still converts the prefix and writes the result
469 ** into *pResult.
471 #if defined(_MSC_VER)
472 #pragma warning(disable : 4756)
473 #endif
474 int sqlite3AtoF(const char *z, double *pResult, int length, u8 enc){
475 #ifndef SQLITE_OMIT_FLOATING_POINT
476 int incr;
477 const char *zEnd;
478 /* sign * significand * (10 ^ (esign * exponent)) */
479 int sign = 1; /* sign of significand */
480 u64 s = 0; /* significand */
481 int d = 0; /* adjust exponent for shifting decimal point */
482 int esign = 1; /* sign of exponent */
483 int e = 0; /* exponent */
484 int eValid = 1; /* True exponent is either not used or is well-formed */
485 int nDigit = 0; /* Number of digits processed */
486 int eType = 1; /* 1: pure integer, 2+: fractional -1 or less: bad UTF16 */
488 assert( enc==SQLITE_UTF8 || enc==SQLITE_UTF16LE || enc==SQLITE_UTF16BE );
489 *pResult = 0.0; /* Default return value, in case of an error */
490 if( length==0 ) return 0;
492 if( enc==SQLITE_UTF8 ){
493 incr = 1;
494 zEnd = z + length;
495 }else{
496 int i;
497 incr = 2;
498 length &= ~1;
499 assert( SQLITE_UTF16LE==2 && SQLITE_UTF16BE==3 );
500 testcase( enc==SQLITE_UTF16LE );
501 testcase( enc==SQLITE_UTF16BE );
502 for(i=3-enc; i<length && z[i]==0; i+=2){}
503 if( i<length ) eType = -100;
504 zEnd = &z[i^1];
505 z += (enc&1);
508 /* skip leading spaces */
509 while( z<zEnd && sqlite3Isspace(*z) ) z+=incr;
510 if( z>=zEnd ) return 0;
512 /* get sign of significand */
513 if( *z=='-' ){
514 sign = -1;
515 z+=incr;
516 }else if( *z=='+' ){
517 z+=incr;
520 /* copy max significant digits to significand */
521 while( z<zEnd && sqlite3Isdigit(*z) ){
522 s = s*10 + (*z - '0');
523 z+=incr; nDigit++;
524 if( s>=((LARGEST_UINT64-9)/10) ){
525 /* skip non-significant significand digits
526 ** (increase exponent by d to shift decimal left) */
527 while( z<zEnd && sqlite3Isdigit(*z) ){ z+=incr; d++; }
530 if( z>=zEnd ) goto do_atof_calc;
532 /* if decimal point is present */
533 if( *z=='.' ){
534 z+=incr;
535 eType++;
536 /* copy digits from after decimal to significand
537 ** (decrease exponent by d to shift decimal right) */
538 while( z<zEnd && sqlite3Isdigit(*z) ){
539 if( s<((LARGEST_UINT64-9)/10) ){
540 s = s*10 + (*z - '0');
541 d--;
542 nDigit++;
544 z+=incr;
547 if( z>=zEnd ) goto do_atof_calc;
549 /* if exponent is present */
550 if( *z=='e' || *z=='E' ){
551 z+=incr;
552 eValid = 0;
553 eType++;
555 /* This branch is needed to avoid a (harmless) buffer overread. The
556 ** special comment alerts the mutation tester that the correct answer
557 ** is obtained even if the branch is omitted */
558 if( z>=zEnd ) goto do_atof_calc; /*PREVENTS-HARMLESS-OVERREAD*/
560 /* get sign of exponent */
561 if( *z=='-' ){
562 esign = -1;
563 z+=incr;
564 }else if( *z=='+' ){
565 z+=incr;
567 /* copy digits to exponent */
568 while( z<zEnd && sqlite3Isdigit(*z) ){
569 e = e<10000 ? (e*10 + (*z - '0')) : 10000;
570 z+=incr;
571 eValid = 1;
575 /* skip trailing spaces */
576 while( z<zEnd && sqlite3Isspace(*z) ) z+=incr;
578 do_atof_calc:
579 /* Zero is a special case */
580 if( s==0 ){
581 *pResult = sign<0 ? -0.0 : +0.0;
582 goto atof_return;
585 /* adjust exponent by d, and update sign */
586 e = (e*esign) + d;
588 /* Try to adjust the exponent to make it smaller */
589 while( e>0 && s<(LARGEST_UINT64/10) ){
590 s *= 10;
591 e--;
593 while( e<0 && (s%10)==0 ){
594 s /= 10;
595 e++;
598 if( e==0 ){
599 *pResult = s;
600 }else if( sqlite3Config.bUseLongDouble ){
601 LONGDOUBLE_TYPE r = (LONGDOUBLE_TYPE)s;
602 if( e>0 ){
603 while( e>=100 ){ e-=100; r *= 1.0e+100L; }
604 while( e>=10 ){ e-=10; r *= 1.0e+10L; }
605 while( e>=1 ){ e-=1; r *= 1.0e+01L; }
606 }else{
607 while( e<=-100 ){ e+=100; r *= 1.0e-100L; }
608 while( e<=-10 ){ e+=10; r *= 1.0e-10L; }
609 while( e<=-1 ){ e+=1; r *= 1.0e-01L; }
611 assert( r>=0.0 );
612 if( r>+1.7976931348623157081452742373e+308L ){
613 #ifdef INFINITY
614 *pResult = +INFINITY;
615 #else
616 *pResult = 1.0e308*10.0;
617 #endif
618 }else{
619 *pResult = (double)r;
621 }else{
622 double rr[2];
623 u64 s2;
624 rr[0] = (double)s;
625 s2 = (u64)rr[0];
626 rr[1] = s>=s2 ? (double)(s - s2) : -(double)(s2 - s);
627 if( e>0 ){
628 while( e>=100 ){
629 e -= 100;
630 dekkerMul2(rr, 1.0e+100, -1.5902891109759918046e+83);
632 while( e>=10 ){
633 e -= 10;
634 dekkerMul2(rr, 1.0e+10, 0.0);
636 while( e>=1 ){
637 e -= 1;
638 dekkerMul2(rr, 1.0e+01, 0.0);
640 }else{
641 while( e<=-100 ){
642 e += 100;
643 dekkerMul2(rr, 1.0e-100, -1.99918998026028836196e-117);
645 while( e<=-10 ){
646 e += 10;
647 dekkerMul2(rr, 1.0e-10, -3.6432197315497741579e-27);
649 while( e<=-1 ){
650 e += 1;
651 dekkerMul2(rr, 1.0e-01, -5.5511151231257827021e-18);
654 *pResult = rr[0]+rr[1];
655 if( sqlite3IsNaN(*pResult) ) *pResult = 1e300*1e300;
657 if( sign<0 ) *pResult = -*pResult;
658 assert( !sqlite3IsNaN(*pResult) );
660 atof_return:
661 /* return true if number and no extra non-whitespace characters after */
662 if( z==zEnd && nDigit>0 && eValid && eType>0 ){
663 return eType;
664 }else if( eType>=2 && (eType==3 || eValid) && nDigit>0 ){
665 return -1;
666 }else{
667 return 0;
669 #else
670 return !sqlite3Atoi64(z, pResult, length, enc);
671 #endif /* SQLITE_OMIT_FLOATING_POINT */
673 #if defined(_MSC_VER)
674 #pragma warning(default : 4756)
675 #endif
678 ** Render an signed 64-bit integer as text. Store the result in zOut[] and
679 ** return the length of the string that was stored, in bytes. The value
680 ** returned does not include the zero terminator at the end of the output
681 ** string.
683 ** The caller must ensure that zOut[] is at least 21 bytes in size.
685 int sqlite3Int64ToText(i64 v, char *zOut){
686 int i;
687 u64 x;
688 char zTemp[22];
689 if( v<0 ){
690 x = (v==SMALLEST_INT64) ? ((u64)1)<<63 : (u64)-v;
691 }else{
692 x = v;
694 i = sizeof(zTemp)-2;
695 zTemp[sizeof(zTemp)-1] = 0;
696 while( 1 /*exit-by-break*/ ){
697 zTemp[i] = (x%10) + '0';
698 x = x/10;
699 if( x==0 ) break;
700 i--;
702 if( v<0 ) zTemp[--i] = '-';
703 memcpy(zOut, &zTemp[i], sizeof(zTemp)-i);
704 return sizeof(zTemp)-1-i;
708 ** Compare the 19-character string zNum against the text representation
709 ** value 2^63: 9223372036854775808. Return negative, zero, or positive
710 ** if zNum is less than, equal to, or greater than the string.
711 ** Note that zNum must contain exactly 19 characters.
713 ** Unlike memcmp() this routine is guaranteed to return the difference
714 ** in the values of the last digit if the only difference is in the
715 ** last digit. So, for example,
717 ** compare2pow63("9223372036854775800", 1)
719 ** will return -8.
721 static int compare2pow63(const char *zNum, int incr){
722 int c = 0;
723 int i;
724 /* 012345678901234567 */
725 const char *pow63 = "922337203685477580";
726 for(i=0; c==0 && i<18; i++){
727 c = (zNum[i*incr]-pow63[i])*10;
729 if( c==0 ){
730 c = zNum[18*incr] - '8';
731 testcase( c==(-1) );
732 testcase( c==0 );
733 testcase( c==(+1) );
735 return c;
739 ** Convert zNum to a 64-bit signed integer. zNum must be decimal. This
740 ** routine does *not* accept hexadecimal notation.
742 ** Returns:
744 ** -1 Not even a prefix of the input text looks like an integer
745 ** 0 Successful transformation. Fits in a 64-bit signed integer.
746 ** 1 Excess non-space text after the integer value
747 ** 2 Integer too large for a 64-bit signed integer or is malformed
748 ** 3 Special case of 9223372036854775808
750 ** length is the number of bytes in the string (bytes, not characters).
751 ** The string is not necessarily zero-terminated. The encoding is
752 ** given by enc.
754 int sqlite3Atoi64(const char *zNum, i64 *pNum, int length, u8 enc){
755 int incr;
756 u64 u = 0;
757 int neg = 0; /* assume positive */
758 int i;
759 int c = 0;
760 int nonNum = 0; /* True if input contains UTF16 with high byte non-zero */
761 int rc; /* Baseline return code */
762 const char *zStart;
763 const char *zEnd = zNum + length;
764 assert( enc==SQLITE_UTF8 || enc==SQLITE_UTF16LE || enc==SQLITE_UTF16BE );
765 if( enc==SQLITE_UTF8 ){
766 incr = 1;
767 }else{
768 incr = 2;
769 length &= ~1;
770 assert( SQLITE_UTF16LE==2 && SQLITE_UTF16BE==3 );
771 for(i=3-enc; i<length && zNum[i]==0; i+=2){}
772 nonNum = i<length;
773 zEnd = &zNum[i^1];
774 zNum += (enc&1);
776 while( zNum<zEnd && sqlite3Isspace(*zNum) ) zNum+=incr;
777 if( zNum<zEnd ){
778 if( *zNum=='-' ){
779 neg = 1;
780 zNum+=incr;
781 }else if( *zNum=='+' ){
782 zNum+=incr;
785 zStart = zNum;
786 while( zNum<zEnd && zNum[0]=='0' ){ zNum+=incr; } /* Skip leading zeros. */
787 for(i=0; &zNum[i]<zEnd && (c=zNum[i])>='0' && c<='9'; i+=incr){
788 u = u*10 + c - '0';
790 testcase( i==18*incr );
791 testcase( i==19*incr );
792 testcase( i==20*incr );
793 if( u>LARGEST_INT64 ){
794 /* This test and assignment is needed only to suppress UB warnings
795 ** from clang and -fsanitize=undefined. This test and assignment make
796 ** the code a little larger and slower, and no harm comes from omitting
797 ** them, but we must appease the undefined-behavior pharisees. */
798 *pNum = neg ? SMALLEST_INT64 : LARGEST_INT64;
799 }else if( neg ){
800 *pNum = -(i64)u;
801 }else{
802 *pNum = (i64)u;
804 rc = 0;
805 if( i==0 && zStart==zNum ){ /* No digits */
806 rc = -1;
807 }else if( nonNum ){ /* UTF16 with high-order bytes non-zero */
808 rc = 1;
809 }else if( &zNum[i]<zEnd ){ /* Extra bytes at the end */
810 int jj = i;
812 if( !sqlite3Isspace(zNum[jj]) ){
813 rc = 1; /* Extra non-space text after the integer */
814 break;
816 jj += incr;
817 }while( &zNum[jj]<zEnd );
819 if( i<19*incr ){
820 /* Less than 19 digits, so we know that it fits in 64 bits */
821 assert( u<=LARGEST_INT64 );
822 return rc;
823 }else{
824 /* zNum is a 19-digit numbers. Compare it against 9223372036854775808. */
825 c = i>19*incr ? 1 : compare2pow63(zNum, incr);
826 if( c<0 ){
827 /* zNum is less than 9223372036854775808 so it fits */
828 assert( u<=LARGEST_INT64 );
829 return rc;
830 }else{
831 *pNum = neg ? SMALLEST_INT64 : LARGEST_INT64;
832 if( c>0 ){
833 /* zNum is greater than 9223372036854775808 so it overflows */
834 return 2;
835 }else{
836 /* zNum is exactly 9223372036854775808. Fits if negative. The
837 ** special case 2 overflow if positive */
838 assert( u-1==LARGEST_INT64 );
839 return neg ? rc : 3;
846 ** Transform a UTF-8 integer literal, in either decimal or hexadecimal,
847 ** into a 64-bit signed integer. This routine accepts hexadecimal literals,
848 ** whereas sqlite3Atoi64() does not.
850 ** Returns:
852 ** 0 Successful transformation. Fits in a 64-bit signed integer.
853 ** 1 Excess text after the integer value
854 ** 2 Integer too large for a 64-bit signed integer or is malformed
855 ** 3 Special case of 9223372036854775808
857 int sqlite3DecOrHexToI64(const char *z, i64 *pOut){
858 #ifndef SQLITE_OMIT_HEX_INTEGER
859 if( z[0]=='0'
860 && (z[1]=='x' || z[1]=='X')
862 u64 u = 0;
863 int i, k;
864 for(i=2; z[i]=='0'; i++){}
865 for(k=i; sqlite3Isxdigit(z[k]); k++){
866 u = u*16 + sqlite3HexToInt(z[k]);
868 memcpy(pOut, &u, 8);
869 if( k-i>16 ) return 2;
870 if( z[k]!=0 ) return 1;
871 return 0;
872 }else
873 #endif /* SQLITE_OMIT_HEX_INTEGER */
875 int n = (int)(0x3fffffff&strspn(z,"+- \n\t0123456789"));
876 if( z[n] ) n++;
877 return sqlite3Atoi64(z, pOut, n, SQLITE_UTF8);
882 ** If zNum represents an integer that will fit in 32-bits, then set
883 ** *pValue to that integer and return true. Otherwise return false.
885 ** This routine accepts both decimal and hexadecimal notation for integers.
887 ** Any non-numeric characters that following zNum are ignored.
888 ** This is different from sqlite3Atoi64() which requires the
889 ** input number to be zero-terminated.
891 int sqlite3GetInt32(const char *zNum, int *pValue){
892 sqlite_int64 v = 0;
893 int i, c;
894 int neg = 0;
895 if( zNum[0]=='-' ){
896 neg = 1;
897 zNum++;
898 }else if( zNum[0]=='+' ){
899 zNum++;
901 #ifndef SQLITE_OMIT_HEX_INTEGER
902 else if( zNum[0]=='0'
903 && (zNum[1]=='x' || zNum[1]=='X')
904 && sqlite3Isxdigit(zNum[2])
906 u32 u = 0;
907 zNum += 2;
908 while( zNum[0]=='0' ) zNum++;
909 for(i=0; i<8 && sqlite3Isxdigit(zNum[i]); i++){
910 u = u*16 + sqlite3HexToInt(zNum[i]);
912 if( (u&0x80000000)==0 && sqlite3Isxdigit(zNum[i])==0 ){
913 memcpy(pValue, &u, 4);
914 return 1;
915 }else{
916 return 0;
919 #endif
920 if( !sqlite3Isdigit(zNum[0]) ) return 0;
921 while( zNum[0]=='0' ) zNum++;
922 for(i=0; i<11 && (c = zNum[i] - '0')>=0 && c<=9; i++){
923 v = v*10 + c;
926 /* The longest decimal representation of a 32 bit integer is 10 digits:
928 ** 1234567890
929 ** 2^31 -> 2147483648
931 testcase( i==10 );
932 if( i>10 ){
933 return 0;
935 testcase( v-neg==2147483647 );
936 if( v-neg>2147483647 ){
937 return 0;
939 if( neg ){
940 v = -v;
942 *pValue = (int)v;
943 return 1;
947 ** Return a 32-bit integer value extracted from a string. If the
948 ** string is not an integer, just return 0.
950 int sqlite3Atoi(const char *z){
951 int x = 0;
952 sqlite3GetInt32(z, &x);
953 return x;
957 ** Decode a floating-point value into an approximate decimal
958 ** representation.
960 ** Round the decimal representation to n significant digits if
961 ** n is positive. Or round to -n signficant digits after the
962 ** decimal point if n is negative. No rounding is performed if
963 ** n is zero.
965 ** The significant digits of the decimal representation are
966 ** stored in p->z[] which is a often (but not always) a pointer
967 ** into the middle of p->zBuf[]. There are p->n significant digits.
968 ** The p->z[] array is *not* zero-terminated.
970 void sqlite3FpDecode(FpDecode *p, double r, int iRound, int mxRound){
971 int i;
972 u64 v;
973 int e, exp = 0;
974 p->isSpecial = 0;
975 p->z = p->zBuf;
977 /* Convert negative numbers to positive. Deal with Infinity, 0.0, and
978 ** NaN. */
979 if( r<0.0 ){
980 p->sign = '-';
981 r = -r;
982 }else if( r==0.0 ){
983 p->sign = '+';
984 p->n = 1;
985 p->iDP = 1;
986 p->z = "0";
987 return;
988 }else{
989 p->sign = '+';
991 memcpy(&v,&r,8);
992 e = v>>52;
993 if( (e&0x7ff)==0x7ff ){
994 p->isSpecial = 1 + (v!=0x7ff0000000000000LL);
995 p->n = 0;
996 p->iDP = 0;
997 return;
1000 /* Multiply r by powers of ten until it lands somewhere in between
1001 ** 1.0e+19 and 1.0e+17.
1003 if( sqlite3Config.bUseLongDouble ){
1004 LONGDOUBLE_TYPE rr = r;
1005 if( rr>=1.0e+19 ){
1006 while( rr>=1.0e+119L ){ exp+=100; rr *= 1.0e-100L; }
1007 while( rr>=1.0e+29L ){ exp+=10; rr *= 1.0e-10L; }
1008 while( rr>=1.0e+19L ){ exp++; rr *= 1.0e-1L; }
1009 }else{
1010 while( rr<1.0e-97L ){ exp-=100; rr *= 1.0e+100L; }
1011 while( rr<1.0e+07L ){ exp-=10; rr *= 1.0e+10L; }
1012 while( rr<1.0e+17L ){ exp--; rr *= 1.0e+1L; }
1014 v = (u64)rr;
1015 }else{
1016 /* If high-precision floating point is not available using "long double",
1017 ** then use Dekker-style double-double computation to increase the
1018 ** precision.
1020 ** The error terms on constants like 1.0e+100 computed using the
1021 ** decimal extension, for example as follows:
1023 ** SELECT decimal_exp(decimal_sub('1.0e+100',decimal(1.0e+100)));
1025 double rr[2];
1026 rr[0] = r;
1027 rr[1] = 0.0;
1028 if( rr[0]>1.84e+19 ){
1029 while( rr[0]>1.84e+119 ){
1030 exp += 100;
1031 dekkerMul2(rr, 1.0e-100, -1.99918998026028836196e-117);
1033 while( rr[0]>1.84e+29 ){
1034 exp += 10;
1035 dekkerMul2(rr, 1.0e-10, -3.6432197315497741579e-27);
1037 while( rr[0]>1.84e+19 ){
1038 exp += 1;
1039 dekkerMul2(rr, 1.0e-01, -5.5511151231257827021e-18);
1041 }else{
1042 while( rr[0]<1.84e-82 ){
1043 exp -= 100;
1044 dekkerMul2(rr, 1.0e+100, -1.5902891109759918046e+83);
1046 while( rr[0]<1.84e+08 ){
1047 exp -= 10;
1048 dekkerMul2(rr, 1.0e+10, 0.0);
1050 while( rr[0]<1.84e+18 ){
1051 exp -= 1;
1052 dekkerMul2(rr, 1.0e+01, 0.0);
1055 v = rr[1]<0.0 ? (u64)rr[0]-(u64)(-rr[1]) : (u64)rr[0]+(u64)rr[1];
1059 /* Extract significant digits. */
1060 i = sizeof(p->zBuf)-1;
1061 assert( v>0 );
1062 while( v ){ p->zBuf[i--] = (v%10) + '0'; v /= 10; }
1063 assert( i>=0 && i<sizeof(p->zBuf)-1 );
1064 p->n = sizeof(p->zBuf) - 1 - i;
1065 assert( p->n>0 );
1066 assert( p->n<sizeof(p->zBuf) );
1067 p->iDP = p->n + exp;
1068 if( iRound<0 ){
1069 iRound = p->iDP - iRound;
1070 if( iRound==0 && p->zBuf[i+1]>='5' ){
1071 iRound = 1;
1072 p->zBuf[i--] = '0';
1073 p->n++;
1074 p->iDP++;
1077 if( iRound>0 && (iRound<p->n || p->n>mxRound) ){
1078 char *z = &p->zBuf[i+1];
1079 if( iRound>mxRound ) iRound = mxRound;
1080 p->n = iRound;
1081 if( z[iRound]>='5' ){
1082 int j = iRound-1;
1083 while( 1 /*exit-by-break*/ ){
1084 z[j]++;
1085 if( z[j]<='9' ) break;
1086 z[j] = '0';
1087 if( j==0 ){
1088 p->z[i--] = '1';
1089 p->n++;
1090 p->iDP++;
1091 break;
1092 }else{
1093 j--;
1098 p->z = &p->zBuf[i+1];
1099 assert( i+p->n < sizeof(p->zBuf) );
1100 while( ALWAYS(p->n>0) && p->z[p->n-1]=='0' ){ p->n--; }
1104 ** Try to convert z into an unsigned 32-bit integer. Return true on
1105 ** success and false if there is an error.
1107 ** Only decimal notation is accepted.
1109 int sqlite3GetUInt32(const char *z, u32 *pI){
1110 u64 v = 0;
1111 int i;
1112 for(i=0; sqlite3Isdigit(z[i]); i++){
1113 v = v*10 + z[i] - '0';
1114 if( v>4294967296LL ){ *pI = 0; return 0; }
1116 if( i==0 || z[i]!=0 ){ *pI = 0; return 0; }
1117 *pI = (u32)v;
1118 return 1;
1122 ** The variable-length integer encoding is as follows:
1124 ** KEY:
1125 ** A = 0xxxxxxx 7 bits of data and one flag bit
1126 ** B = 1xxxxxxx 7 bits of data and one flag bit
1127 ** C = xxxxxxxx 8 bits of data
1129 ** 7 bits - A
1130 ** 14 bits - BA
1131 ** 21 bits - BBA
1132 ** 28 bits - BBBA
1133 ** 35 bits - BBBBA
1134 ** 42 bits - BBBBBA
1135 ** 49 bits - BBBBBBA
1136 ** 56 bits - BBBBBBBA
1137 ** 64 bits - BBBBBBBBC
1141 ** Write a 64-bit variable-length integer to memory starting at p[0].
1142 ** The length of data write will be between 1 and 9 bytes. The number
1143 ** of bytes written is returned.
1145 ** A variable-length integer consists of the lower 7 bits of each byte
1146 ** for all bytes that have the 8th bit set and one byte with the 8th
1147 ** bit clear. Except, if we get to the 9th byte, it stores the full
1148 ** 8 bits and is the last byte.
1150 static int SQLITE_NOINLINE putVarint64(unsigned char *p, u64 v){
1151 int i, j, n;
1152 u8 buf[10];
1153 if( v & (((u64)0xff000000)<<32) ){
1154 p[8] = (u8)v;
1155 v >>= 8;
1156 for(i=7; i>=0; i--){
1157 p[i] = (u8)((v & 0x7f) | 0x80);
1158 v >>= 7;
1160 return 9;
1162 n = 0;
1164 buf[n++] = (u8)((v & 0x7f) | 0x80);
1165 v >>= 7;
1166 }while( v!=0 );
1167 buf[0] &= 0x7f;
1168 assert( n<=9 );
1169 for(i=0, j=n-1; j>=0; j--, i++){
1170 p[i] = buf[j];
1172 return n;
1174 int sqlite3PutVarint(unsigned char *p, u64 v){
1175 if( v<=0x7f ){
1176 p[0] = v&0x7f;
1177 return 1;
1179 if( v<=0x3fff ){
1180 p[0] = ((v>>7)&0x7f)|0x80;
1181 p[1] = v&0x7f;
1182 return 2;
1184 return putVarint64(p,v);
1188 ** Bitmasks used by sqlite3GetVarint(). These precomputed constants
1189 ** are defined here rather than simply putting the constant expressions
1190 ** inline in order to work around bugs in the RVT compiler.
1192 ** SLOT_2_0 A mask for (0x7f<<14) | 0x7f
1194 ** SLOT_4_2_0 A mask for (0x7f<<28) | SLOT_2_0
1196 #define SLOT_2_0 0x001fc07f
1197 #define SLOT_4_2_0 0xf01fc07f
1201 ** Read a 64-bit variable-length integer from memory starting at p[0].
1202 ** Return the number of bytes read. The value is stored in *v.
1204 u8 sqlite3GetVarint(const unsigned char *p, u64 *v){
1205 u32 a,b,s;
1207 if( ((signed char*)p)[0]>=0 ){
1208 *v = *p;
1209 return 1;
1211 if( ((signed char*)p)[1]>=0 ){
1212 *v = ((u32)(p[0]&0x7f)<<7) | p[1];
1213 return 2;
1216 /* Verify that constants are precomputed correctly */
1217 assert( SLOT_2_0 == ((0x7f<<14) | (0x7f)) );
1218 assert( SLOT_4_2_0 == ((0xfU<<28) | (0x7f<<14) | (0x7f)) );
1220 a = ((u32)p[0])<<14;
1221 b = p[1];
1222 p += 2;
1223 a |= *p;
1224 /* a: p0<<14 | p2 (unmasked) */
1225 if (!(a&0x80))
1227 a &= SLOT_2_0;
1228 b &= 0x7f;
1229 b = b<<7;
1230 a |= b;
1231 *v = a;
1232 return 3;
1235 /* CSE1 from below */
1236 a &= SLOT_2_0;
1237 p++;
1238 b = b<<14;
1239 b |= *p;
1240 /* b: p1<<14 | p3 (unmasked) */
1241 if (!(b&0x80))
1243 b &= SLOT_2_0;
1244 /* moved CSE1 up */
1245 /* a &= (0x7f<<14)|(0x7f); */
1246 a = a<<7;
1247 a |= b;
1248 *v = a;
1249 return 4;
1252 /* a: p0<<14 | p2 (masked) */
1253 /* b: p1<<14 | p3 (unmasked) */
1254 /* 1:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1255 /* moved CSE1 up */
1256 /* a &= (0x7f<<14)|(0x7f); */
1257 b &= SLOT_2_0;
1258 s = a;
1259 /* s: p0<<14 | p2 (masked) */
1261 p++;
1262 a = a<<14;
1263 a |= *p;
1264 /* a: p0<<28 | p2<<14 | p4 (unmasked) */
1265 if (!(a&0x80))
1267 /* we can skip these cause they were (effectively) done above
1268 ** while calculating s */
1269 /* a &= (0x7f<<28)|(0x7f<<14)|(0x7f); */
1270 /* b &= (0x7f<<14)|(0x7f); */
1271 b = b<<7;
1272 a |= b;
1273 s = s>>18;
1274 *v = ((u64)s)<<32 | a;
1275 return 5;
1278 /* 2:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1279 s = s<<7;
1280 s |= b;
1281 /* s: p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1283 p++;
1284 b = b<<14;
1285 b |= *p;
1286 /* b: p1<<28 | p3<<14 | p5 (unmasked) */
1287 if (!(b&0x80))
1289 /* we can skip this cause it was (effectively) done above in calc'ing s */
1290 /* b &= (0x7f<<28)|(0x7f<<14)|(0x7f); */
1291 a &= SLOT_2_0;
1292 a = a<<7;
1293 a |= b;
1294 s = s>>18;
1295 *v = ((u64)s)<<32 | a;
1296 return 6;
1299 p++;
1300 a = a<<14;
1301 a |= *p;
1302 /* a: p2<<28 | p4<<14 | p6 (unmasked) */
1303 if (!(a&0x80))
1305 a &= SLOT_4_2_0;
1306 b &= SLOT_2_0;
1307 b = b<<7;
1308 a |= b;
1309 s = s>>11;
1310 *v = ((u64)s)<<32 | a;
1311 return 7;
1314 /* CSE2 from below */
1315 a &= SLOT_2_0;
1316 p++;
1317 b = b<<14;
1318 b |= *p;
1319 /* b: p3<<28 | p5<<14 | p7 (unmasked) */
1320 if (!(b&0x80))
1322 b &= SLOT_4_2_0;
1323 /* moved CSE2 up */
1324 /* a &= (0x7f<<14)|(0x7f); */
1325 a = a<<7;
1326 a |= b;
1327 s = s>>4;
1328 *v = ((u64)s)<<32 | a;
1329 return 8;
1332 p++;
1333 a = a<<15;
1334 a |= *p;
1335 /* a: p4<<29 | p6<<15 | p8 (unmasked) */
1337 /* moved CSE2 up */
1338 /* a &= (0x7f<<29)|(0x7f<<15)|(0xff); */
1339 b &= SLOT_2_0;
1340 b = b<<8;
1341 a |= b;
1343 s = s<<4;
1344 b = p[-4];
1345 b &= 0x7f;
1346 b = b>>3;
1347 s |= b;
1349 *v = ((u64)s)<<32 | a;
1351 return 9;
1355 ** Read a 32-bit variable-length integer from memory starting at p[0].
1356 ** Return the number of bytes read. The value is stored in *v.
1358 ** If the varint stored in p[0] is larger than can fit in a 32-bit unsigned
1359 ** integer, then set *v to 0xffffffff.
1361 ** A MACRO version, getVarint32, is provided which inlines the
1362 ** single-byte case. All code should use the MACRO version as
1363 ** this function assumes the single-byte case has already been handled.
1365 u8 sqlite3GetVarint32(const unsigned char *p, u32 *v){
1366 u32 a,b;
1368 /* The 1-byte case. Overwhelmingly the most common. Handled inline
1369 ** by the getVarin32() macro */
1370 a = *p;
1371 /* a: p0 (unmasked) */
1372 #ifndef getVarint32
1373 if (!(a&0x80))
1375 /* Values between 0 and 127 */
1376 *v = a;
1377 return 1;
1379 #endif
1381 /* The 2-byte case */
1382 p++;
1383 b = *p;
1384 /* b: p1 (unmasked) */
1385 if (!(b&0x80))
1387 /* Values between 128 and 16383 */
1388 a &= 0x7f;
1389 a = a<<7;
1390 *v = a | b;
1391 return 2;
1394 /* The 3-byte case */
1395 p++;
1396 a = a<<14;
1397 a |= *p;
1398 /* a: p0<<14 | p2 (unmasked) */
1399 if (!(a&0x80))
1401 /* Values between 16384 and 2097151 */
1402 a &= (0x7f<<14)|(0x7f);
1403 b &= 0x7f;
1404 b = b<<7;
1405 *v = a | b;
1406 return 3;
1409 /* A 32-bit varint is used to store size information in btrees.
1410 ** Objects are rarely larger than 2MiB limit of a 3-byte varint.
1411 ** A 3-byte varint is sufficient, for example, to record the size
1412 ** of a 1048569-byte BLOB or string.
1414 ** We only unroll the first 1-, 2-, and 3- byte cases. The very
1415 ** rare larger cases can be handled by the slower 64-bit varint
1416 ** routine.
1418 #if 1
1420 u64 v64;
1421 u8 n;
1423 n = sqlite3GetVarint(p-2, &v64);
1424 assert( n>3 && n<=9 );
1425 if( (v64 & SQLITE_MAX_U32)!=v64 ){
1426 *v = 0xffffffff;
1427 }else{
1428 *v = (u32)v64;
1430 return n;
1433 #else
1434 /* For following code (kept for historical record only) shows an
1435 ** unrolling for the 3- and 4-byte varint cases. This code is
1436 ** slightly faster, but it is also larger and much harder to test.
1438 p++;
1439 b = b<<14;
1440 b |= *p;
1441 /* b: p1<<14 | p3 (unmasked) */
1442 if (!(b&0x80))
1444 /* Values between 2097152 and 268435455 */
1445 b &= (0x7f<<14)|(0x7f);
1446 a &= (0x7f<<14)|(0x7f);
1447 a = a<<7;
1448 *v = a | b;
1449 return 4;
1452 p++;
1453 a = a<<14;
1454 a |= *p;
1455 /* a: p0<<28 | p2<<14 | p4 (unmasked) */
1456 if (!(a&0x80))
1458 /* Values between 268435456 and 34359738367 */
1459 a &= SLOT_4_2_0;
1460 b &= SLOT_4_2_0;
1461 b = b<<7;
1462 *v = a | b;
1463 return 5;
1466 /* We can only reach this point when reading a corrupt database
1467 ** file. In that case we are not in any hurry. Use the (relatively
1468 ** slow) general-purpose sqlite3GetVarint() routine to extract the
1469 ** value. */
1471 u64 v64;
1472 u8 n;
1474 p -= 4;
1475 n = sqlite3GetVarint(p, &v64);
1476 assert( n>5 && n<=9 );
1477 *v = (u32)v64;
1478 return n;
1480 #endif
1484 ** Return the number of bytes that will be needed to store the given
1485 ** 64-bit integer.
1487 int sqlite3VarintLen(u64 v){
1488 int i;
1489 for(i=1; (v >>= 7)!=0; i++){ assert( i<10 ); }
1490 return i;
1495 ** Read or write a four-byte big-endian integer value.
1497 u32 sqlite3Get4byte(const u8 *p){
1498 #if SQLITE_BYTEORDER==4321
1499 u32 x;
1500 memcpy(&x,p,4);
1501 return x;
1502 #elif SQLITE_BYTEORDER==1234 && GCC_VERSION>=4003000
1503 u32 x;
1504 memcpy(&x,p,4);
1505 return __builtin_bswap32(x);
1506 #elif SQLITE_BYTEORDER==1234 && MSVC_VERSION>=1300
1507 u32 x;
1508 memcpy(&x,p,4);
1509 return _byteswap_ulong(x);
1510 #else
1511 testcase( p[0]&0x80 );
1512 return ((unsigned)p[0]<<24) | (p[1]<<16) | (p[2]<<8) | p[3];
1513 #endif
1515 void sqlite3Put4byte(unsigned char *p, u32 v){
1516 #if SQLITE_BYTEORDER==4321
1517 memcpy(p,&v,4);
1518 #elif SQLITE_BYTEORDER==1234 && GCC_VERSION>=4003000
1519 u32 x = __builtin_bswap32(v);
1520 memcpy(p,&x,4);
1521 #elif SQLITE_BYTEORDER==1234 && MSVC_VERSION>=1300
1522 u32 x = _byteswap_ulong(v);
1523 memcpy(p,&x,4);
1524 #else
1525 p[0] = (u8)(v>>24);
1526 p[1] = (u8)(v>>16);
1527 p[2] = (u8)(v>>8);
1528 p[3] = (u8)v;
1529 #endif
1535 ** Translate a single byte of Hex into an integer.
1536 ** This routine only works if h really is a valid hexadecimal
1537 ** character: 0..9a..fA..F
1539 u8 sqlite3HexToInt(int h){
1540 assert( (h>='0' && h<='9') || (h>='a' && h<='f') || (h>='A' && h<='F') );
1541 #ifdef SQLITE_ASCII
1542 h += 9*(1&(h>>6));
1543 #endif
1544 #ifdef SQLITE_EBCDIC
1545 h += 9*(1&~(h>>4));
1546 #endif
1547 return (u8)(h & 0xf);
1550 #if !defined(SQLITE_OMIT_BLOB_LITERAL)
1552 ** Convert a BLOB literal of the form "x'hhhhhh'" into its binary
1553 ** value. Return a pointer to its binary value. Space to hold the
1554 ** binary value has been obtained from malloc and must be freed by
1555 ** the calling routine.
1557 void *sqlite3HexToBlob(sqlite3 *db, const char *z, int n){
1558 char *zBlob;
1559 int i;
1561 zBlob = (char *)sqlite3DbMallocRawNN(db, n/2 + 1);
1562 n--;
1563 if( zBlob ){
1564 for(i=0; i<n; i+=2){
1565 zBlob[i/2] = (sqlite3HexToInt(z[i])<<4) | sqlite3HexToInt(z[i+1]);
1567 zBlob[i/2] = 0;
1569 return zBlob;
1571 #endif /* !SQLITE_OMIT_BLOB_LITERAL */
1574 ** Log an error that is an API call on a connection pointer that should
1575 ** not have been used. The "type" of connection pointer is given as the
1576 ** argument. The zType is a word like "NULL" or "closed" or "invalid".
1578 static void logBadConnection(const char *zType){
1579 sqlite3_log(SQLITE_MISUSE,
1580 "API call with %s database connection pointer",
1581 zType
1586 ** Check to make sure we have a valid db pointer. This test is not
1587 ** foolproof but it does provide some measure of protection against
1588 ** misuse of the interface such as passing in db pointers that are
1589 ** NULL or which have been previously closed. If this routine returns
1590 ** 1 it means that the db pointer is valid and 0 if it should not be
1591 ** dereferenced for any reason. The calling function should invoke
1592 ** SQLITE_MISUSE immediately.
1594 ** sqlite3SafetyCheckOk() requires that the db pointer be valid for
1595 ** use. sqlite3SafetyCheckSickOrOk() allows a db pointer that failed to
1596 ** open properly and is not fit for general use but which can be
1597 ** used as an argument to sqlite3_errmsg() or sqlite3_close().
1599 int sqlite3SafetyCheckOk(sqlite3 *db){
1600 u8 eOpenState;
1601 if( db==0 ){
1602 logBadConnection("NULL");
1603 return 0;
1605 eOpenState = db->eOpenState;
1606 if( eOpenState!=SQLITE_STATE_OPEN ){
1607 if( sqlite3SafetyCheckSickOrOk(db) ){
1608 testcase( sqlite3GlobalConfig.xLog!=0 );
1609 logBadConnection("unopened");
1611 return 0;
1612 }else{
1613 return 1;
1616 int sqlite3SafetyCheckSickOrOk(sqlite3 *db){
1617 u8 eOpenState;
1618 eOpenState = db->eOpenState;
1619 if( eOpenState!=SQLITE_STATE_SICK &&
1620 eOpenState!=SQLITE_STATE_OPEN &&
1621 eOpenState!=SQLITE_STATE_BUSY ){
1622 testcase( sqlite3GlobalConfig.xLog!=0 );
1623 logBadConnection("invalid");
1624 return 0;
1625 }else{
1626 return 1;
1631 ** Attempt to add, subtract, or multiply the 64-bit signed value iB against
1632 ** the other 64-bit signed integer at *pA and store the result in *pA.
1633 ** Return 0 on success. Or if the operation would have resulted in an
1634 ** overflow, leave *pA unchanged and return 1.
1636 int sqlite3AddInt64(i64 *pA, i64 iB){
1637 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1638 return __builtin_add_overflow(*pA, iB, pA);
1639 #else
1640 i64 iA = *pA;
1641 testcase( iA==0 ); testcase( iA==1 );
1642 testcase( iB==-1 ); testcase( iB==0 );
1643 if( iB>=0 ){
1644 testcase( iA>0 && LARGEST_INT64 - iA == iB );
1645 testcase( iA>0 && LARGEST_INT64 - iA == iB - 1 );
1646 if( iA>0 && LARGEST_INT64 - iA < iB ) return 1;
1647 }else{
1648 testcase( iA<0 && -(iA + LARGEST_INT64) == iB + 1 );
1649 testcase( iA<0 && -(iA + LARGEST_INT64) == iB + 2 );
1650 if( iA<0 && -(iA + LARGEST_INT64) > iB + 1 ) return 1;
1652 *pA += iB;
1653 return 0;
1654 #endif
1656 int sqlite3SubInt64(i64 *pA, i64 iB){
1657 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1658 return __builtin_sub_overflow(*pA, iB, pA);
1659 #else
1660 testcase( iB==SMALLEST_INT64+1 );
1661 if( iB==SMALLEST_INT64 ){
1662 testcase( (*pA)==(-1) ); testcase( (*pA)==0 );
1663 if( (*pA)>=0 ) return 1;
1664 *pA -= iB;
1665 return 0;
1666 }else{
1667 return sqlite3AddInt64(pA, -iB);
1669 #endif
1671 int sqlite3MulInt64(i64 *pA, i64 iB){
1672 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1673 return __builtin_mul_overflow(*pA, iB, pA);
1674 #else
1675 i64 iA = *pA;
1676 if( iB>0 ){
1677 if( iA>LARGEST_INT64/iB ) return 1;
1678 if( iA<SMALLEST_INT64/iB ) return 1;
1679 }else if( iB<0 ){
1680 if( iA>0 ){
1681 if( iB<SMALLEST_INT64/iA ) return 1;
1682 }else if( iA<0 ){
1683 if( iB==SMALLEST_INT64 ) return 1;
1684 if( iA==SMALLEST_INT64 ) return 1;
1685 if( -iA>LARGEST_INT64/-iB ) return 1;
1688 *pA = iA*iB;
1689 return 0;
1690 #endif
1694 ** Compute the absolute value of a 32-bit signed integer, of possible. Or
1695 ** if the integer has a value of -2147483648, return +2147483647
1697 int sqlite3AbsInt32(int x){
1698 if( x>=0 ) return x;
1699 if( x==(int)0x80000000 ) return 0x7fffffff;
1700 return -x;
1703 #ifdef SQLITE_ENABLE_8_3_NAMES
1705 ** If SQLITE_ENABLE_8_3_NAMES is set at compile-time and if the database
1706 ** filename in zBaseFilename is a URI with the "8_3_names=1" parameter and
1707 ** if filename in z[] has a suffix (a.k.a. "extension") that is longer than
1708 ** three characters, then shorten the suffix on z[] to be the last three
1709 ** characters of the original suffix.
1711 ** If SQLITE_ENABLE_8_3_NAMES is set to 2 at compile-time, then always
1712 ** do the suffix shortening regardless of URI parameter.
1714 ** Examples:
1716 ** test.db-journal => test.nal
1717 ** test.db-wal => test.wal
1718 ** test.db-shm => test.shm
1719 ** test.db-mj7f3319fa => test.9fa
1721 void sqlite3FileSuffix3(const char *zBaseFilename, char *z){
1722 #if SQLITE_ENABLE_8_3_NAMES<2
1723 if( sqlite3_uri_boolean(zBaseFilename, "8_3_names", 0) )
1724 #endif
1726 int i, sz;
1727 sz = sqlite3Strlen30(z);
1728 for(i=sz-1; i>0 && z[i]!='/' && z[i]!='.'; i--){}
1729 if( z[i]=='.' && ALWAYS(sz>i+4) ) memmove(&z[i+1], &z[sz-3], 4);
1732 #endif
1735 ** Find (an approximate) sum of two LogEst values. This computation is
1736 ** not a simple "+" operator because LogEst is stored as a logarithmic
1737 ** value.
1740 LogEst sqlite3LogEstAdd(LogEst a, LogEst b){
1741 static const unsigned char x[] = {
1742 10, 10, /* 0,1 */
1743 9, 9, /* 2,3 */
1744 8, 8, /* 4,5 */
1745 7, 7, 7, /* 6,7,8 */
1746 6, 6, 6, /* 9,10,11 */
1747 5, 5, 5, /* 12-14 */
1748 4, 4, 4, 4, /* 15-18 */
1749 3, 3, 3, 3, 3, 3, /* 19-24 */
1750 2, 2, 2, 2, 2, 2, 2, /* 25-31 */
1752 if( a>=b ){
1753 if( a>b+49 ) return a;
1754 if( a>b+31 ) return a+1;
1755 return a+x[a-b];
1756 }else{
1757 if( b>a+49 ) return b;
1758 if( b>a+31 ) return b+1;
1759 return b+x[b-a];
1764 ** Convert an integer into a LogEst. In other words, compute an
1765 ** approximation for 10*log2(x).
1767 LogEst sqlite3LogEst(u64 x){
1768 static LogEst a[] = { 0, 2, 3, 5, 6, 7, 8, 9 };
1769 LogEst y = 40;
1770 if( x<8 ){
1771 if( x<2 ) return 0;
1772 while( x<8 ){ y -= 10; x <<= 1; }
1773 }else{
1774 #if GCC_VERSION>=5004000
1775 int i = 60 - __builtin_clzll(x);
1776 y += i*10;
1777 x >>= i;
1778 #else
1779 while( x>255 ){ y += 40; x >>= 4; } /*OPTIMIZATION-IF-TRUE*/
1780 while( x>15 ){ y += 10; x >>= 1; }
1781 #endif
1783 return a[x&7] + y - 10;
1787 ** Convert a double into a LogEst
1788 ** In other words, compute an approximation for 10*log2(x).
1790 LogEst sqlite3LogEstFromDouble(double x){
1791 u64 a;
1792 LogEst e;
1793 assert( sizeof(x)==8 && sizeof(a)==8 );
1794 if( x<=1 ) return 0;
1795 if( x<=2000000000 ) return sqlite3LogEst((u64)x);
1796 memcpy(&a, &x, 8);
1797 e = (a>>52) - 1022;
1798 return e*10;
1802 ** Convert a LogEst into an integer.
1804 u64 sqlite3LogEstToInt(LogEst x){
1805 u64 n;
1806 n = x%10;
1807 x /= 10;
1808 if( n>=5 ) n -= 2;
1809 else if( n>=1 ) n -= 1;
1810 if( x>60 ) return (u64)LARGEST_INT64;
1811 return x>=3 ? (n+8)<<(x-3) : (n+8)>>(3-x);
1815 ** Add a new name/number pair to a VList. This might require that the
1816 ** VList object be reallocated, so return the new VList. If an OOM
1817 ** error occurs, the original VList returned and the
1818 ** db->mallocFailed flag is set.
1820 ** A VList is really just an array of integers. To destroy a VList,
1821 ** simply pass it to sqlite3DbFree().
1823 ** The first integer is the number of integers allocated for the whole
1824 ** VList. The second integer is the number of integers actually used.
1825 ** Each name/number pair is encoded by subsequent groups of 3 or more
1826 ** integers.
1828 ** Each name/number pair starts with two integers which are the numeric
1829 ** value for the pair and the size of the name/number pair, respectively.
1830 ** The text name overlays one or more following integers. The text name
1831 ** is always zero-terminated.
1833 ** Conceptually:
1835 ** struct VList {
1836 ** int nAlloc; // Number of allocated slots
1837 ** int nUsed; // Number of used slots
1838 ** struct VListEntry {
1839 ** int iValue; // Value for this entry
1840 ** int nSlot; // Slots used by this entry
1841 ** // ... variable name goes here
1842 ** } a[0];
1843 ** }
1845 ** During code generation, pointers to the variable names within the
1846 ** VList are taken. When that happens, nAlloc is set to zero as an
1847 ** indication that the VList may never again be enlarged, since the
1848 ** accompanying realloc() would invalidate the pointers.
1850 VList *sqlite3VListAdd(
1851 sqlite3 *db, /* The database connection used for malloc() */
1852 VList *pIn, /* The input VList. Might be NULL */
1853 const char *zName, /* Name of symbol to add */
1854 int nName, /* Bytes of text in zName */
1855 int iVal /* Value to associate with zName */
1857 int nInt; /* number of sizeof(int) objects needed for zName */
1858 char *z; /* Pointer to where zName will be stored */
1859 int i; /* Index in pIn[] where zName is stored */
1861 nInt = nName/4 + 3;
1862 assert( pIn==0 || pIn[0]>=3 ); /* Verify ok to add new elements */
1863 if( pIn==0 || pIn[1]+nInt > pIn[0] ){
1864 /* Enlarge the allocation */
1865 sqlite3_int64 nAlloc = (pIn ? 2*(sqlite3_int64)pIn[0] : 10) + nInt;
1866 VList *pOut = sqlite3DbRealloc(db, pIn, nAlloc*sizeof(int));
1867 if( pOut==0 ) return pIn;
1868 if( pIn==0 ) pOut[1] = 2;
1869 pIn = pOut;
1870 pIn[0] = nAlloc;
1872 i = pIn[1];
1873 pIn[i] = iVal;
1874 pIn[i+1] = nInt;
1875 z = (char*)&pIn[i+2];
1876 pIn[1] = i+nInt;
1877 assert( pIn[1]<=pIn[0] );
1878 memcpy(z, zName, nName);
1879 z[nName] = 0;
1880 return pIn;
1884 ** Return a pointer to the name of a variable in the given VList that
1885 ** has the value iVal. Or return a NULL if there is no such variable in
1886 ** the list
1888 const char *sqlite3VListNumToName(VList *pIn, int iVal){
1889 int i, mx;
1890 if( pIn==0 ) return 0;
1891 mx = pIn[1];
1892 i = 2;
1894 if( pIn[i]==iVal ) return (char*)&pIn[i+2];
1895 i += pIn[i+1];
1896 }while( i<mx );
1897 return 0;
1901 ** Return the number of the variable named zName, if it is in VList.
1902 ** or return 0 if there is no such variable.
1904 int sqlite3VListNameToNum(VList *pIn, const char *zName, int nName){
1905 int i, mx;
1906 if( pIn==0 ) return 0;
1907 mx = pIn[1];
1908 i = 2;
1910 const char *z = (const char*)&pIn[i+2];
1911 if( strncmp(z,zName,nName)==0 && z[nName]==0 ) return pIn[i];
1912 i += pIn[i+1];
1913 }while( i<mx );
1914 return 0;
1918 ** High-resolution hardware timer used for debugging and testing only.
1920 #if defined(VDBE_PROFILE) \
1921 || defined(SQLITE_PERFORMANCE_TRACE) \
1922 || defined(SQLITE_ENABLE_STMT_SCANSTATUS)
1923 # include "hwtime.h"
1924 #endif