Add tests to bestindexC.test. No changes to code.
[sqlite.git] / src / util.c
blob3b10ba60ada646c6e5f4ceca358fa09a59263eb4
1 /*
2 ** 2001 September 15
3 **
4 ** The author disclaims copyright to this source code. In place of
5 ** a legal notice, here is a blessing:
6 **
7 ** May you do good and not evil.
8 ** May you find forgiveness for yourself and forgive others.
9 ** May you share freely, never taking more than you give.
11 *************************************************************************
12 ** Utility functions used throughout sqlite.
14 ** This file contains functions for allocating memory, comparing
15 ** strings, and stuff like that.
18 #include "sqliteInt.h"
19 #include <stdarg.h>
20 #ifndef SQLITE_OMIT_FLOATING_POINT
21 #include <math.h>
22 #endif
25 ** Calls to sqlite3FaultSim() are used to simulate a failure during testing,
26 ** or to bypass normal error detection during testing in order to let
27 ** execute proceed further downstream.
29 ** In deployment, sqlite3FaultSim() *always* return SQLITE_OK (0). The
30 ** sqlite3FaultSim() function only returns non-zero during testing.
32 ** During testing, if the test harness has set a fault-sim callback using
33 ** a call to sqlite3_test_control(SQLITE_TESTCTRL_FAULT_INSTALL), then
34 ** each call to sqlite3FaultSim() is relayed to that application-supplied
35 ** callback and the integer return value form the application-supplied
36 ** callback is returned by sqlite3FaultSim().
38 ** The integer argument to sqlite3FaultSim() is a code to identify which
39 ** sqlite3FaultSim() instance is being invoked. Each call to sqlite3FaultSim()
40 ** should have a unique code. To prevent legacy testing applications from
41 ** breaking, the codes should not be changed or reused.
43 #ifndef SQLITE_UNTESTABLE
44 int sqlite3FaultSim(int iTest){
45 int (*xCallback)(int) = sqlite3GlobalConfig.xTestCallback;
46 return xCallback ? xCallback(iTest) : SQLITE_OK;
48 #endif
50 #ifndef SQLITE_OMIT_FLOATING_POINT
52 ** Return true if the floating point value is Not a Number (NaN).
54 ** Use the math library isnan() function if compiled with SQLITE_HAVE_ISNAN.
55 ** Otherwise, we have our own implementation that works on most systems.
57 int sqlite3IsNaN(double x){
58 int rc; /* The value return */
59 #if !SQLITE_HAVE_ISNAN && !HAVE_ISNAN
60 u64 y;
61 memcpy(&y,&x,sizeof(y));
62 rc = IsNaN(y);
63 #else
64 rc = isnan(x);
65 #endif /* HAVE_ISNAN */
66 testcase( rc );
67 return rc;
69 #endif /* SQLITE_OMIT_FLOATING_POINT */
71 #ifndef SQLITE_OMIT_FLOATING_POINT
73 ** Return true if the floating point value is NaN or +Inf or -Inf.
75 int sqlite3IsOverflow(double x){
76 int rc; /* The value return */
77 u64 y;
78 memcpy(&y,&x,sizeof(y));
79 rc = IsOvfl(y);
80 return rc;
82 #endif /* SQLITE_OMIT_FLOATING_POINT */
85 ** Compute a string length that is limited to what can be stored in
86 ** lower 30 bits of a 32-bit signed integer.
88 ** The value returned will never be negative. Nor will it ever be greater
89 ** than the actual length of the string. For very long strings (greater
90 ** than 1GiB) the value returned might be less than the true string length.
92 int sqlite3Strlen30(const char *z){
93 if( z==0 ) return 0;
94 return 0x3fffffff & (int)strlen(z);
98 ** Return the declared type of a column. Or return zDflt if the column
99 ** has no declared type.
101 ** The column type is an extra string stored after the zero-terminator on
102 ** the column name if and only if the COLFLAG_HASTYPE flag is set.
104 char *sqlite3ColumnType(Column *pCol, char *zDflt){
105 if( pCol->colFlags & COLFLAG_HASTYPE ){
106 return pCol->zCnName + strlen(pCol->zCnName) + 1;
107 }else if( pCol->eCType ){
108 assert( pCol->eCType<=SQLITE_N_STDTYPE );
109 return (char*)sqlite3StdType[pCol->eCType-1];
110 }else{
111 return zDflt;
116 ** Helper function for sqlite3Error() - called rarely. Broken out into
117 ** a separate routine to avoid unnecessary register saves on entry to
118 ** sqlite3Error().
120 static SQLITE_NOINLINE void sqlite3ErrorFinish(sqlite3 *db, int err_code){
121 if( db->pErr ) sqlite3ValueSetNull(db->pErr);
122 sqlite3SystemError(db, err_code);
126 ** Set the current error code to err_code and clear any prior error message.
127 ** Also set iSysErrno (by calling sqlite3System) if the err_code indicates
128 ** that would be appropriate.
130 void sqlite3Error(sqlite3 *db, int err_code){
131 assert( db!=0 );
132 db->errCode = err_code;
133 if( err_code || db->pErr ){
134 sqlite3ErrorFinish(db, err_code);
135 }else{
136 db->errByteOffset = -1;
141 ** The equivalent of sqlite3Error(db, SQLITE_OK). Clear the error state
142 ** and error message.
144 void sqlite3ErrorClear(sqlite3 *db){
145 assert( db!=0 );
146 db->errCode = SQLITE_OK;
147 db->errByteOffset = -1;
148 if( db->pErr ) sqlite3ValueSetNull(db->pErr);
152 ** Load the sqlite3.iSysErrno field if that is an appropriate thing
153 ** to do based on the SQLite error code in rc.
155 void sqlite3SystemError(sqlite3 *db, int rc){
156 if( rc==SQLITE_IOERR_NOMEM ) return;
157 #if defined(SQLITE_USE_SEH) && !defined(SQLITE_OMIT_WAL)
158 if( rc==SQLITE_IOERR_IN_PAGE ){
159 int ii;
160 int iErr;
161 sqlite3BtreeEnterAll(db);
162 for(ii=0; ii<db->nDb; ii++){
163 if( db->aDb[ii].pBt ){
164 iErr = sqlite3PagerWalSystemErrno(sqlite3BtreePager(db->aDb[ii].pBt));
165 if( iErr ){
166 db->iSysErrno = iErr;
170 sqlite3BtreeLeaveAll(db);
171 return;
173 #endif
174 rc &= 0xff;
175 if( rc==SQLITE_CANTOPEN || rc==SQLITE_IOERR ){
176 db->iSysErrno = sqlite3OsGetLastError(db->pVfs);
181 ** Set the most recent error code and error string for the sqlite
182 ** handle "db". The error code is set to "err_code".
184 ** If it is not NULL, string zFormat specifies the format of the
185 ** error string. zFormat and any string tokens that follow it are
186 ** assumed to be encoded in UTF-8.
188 ** To clear the most recent error for sqlite handle "db", sqlite3Error
189 ** should be called with err_code set to SQLITE_OK and zFormat set
190 ** to NULL.
192 void sqlite3ErrorWithMsg(sqlite3 *db, int err_code, const char *zFormat, ...){
193 assert( db!=0 );
194 db->errCode = err_code;
195 sqlite3SystemError(db, err_code);
196 if( zFormat==0 ){
197 sqlite3Error(db, err_code);
198 }else if( db->pErr || (db->pErr = sqlite3ValueNew(db))!=0 ){
199 char *z;
200 va_list ap;
201 va_start(ap, zFormat);
202 z = sqlite3VMPrintf(db, zFormat, ap);
203 va_end(ap);
204 sqlite3ValueSetStr(db->pErr, -1, z, SQLITE_UTF8, SQLITE_DYNAMIC);
209 ** Check for interrupts and invoke progress callback.
211 void sqlite3ProgressCheck(Parse *p){
212 sqlite3 *db = p->db;
213 if( AtomicLoad(&db->u1.isInterrupted) ){
214 p->nErr++;
215 p->rc = SQLITE_INTERRUPT;
217 #ifndef SQLITE_OMIT_PROGRESS_CALLBACK
218 if( db->xProgress ){
219 if( p->rc==SQLITE_INTERRUPT ){
220 p->nProgressSteps = 0;
221 }else if( (++p->nProgressSteps)>=db->nProgressOps ){
222 if( db->xProgress(db->pProgressArg) ){
223 p->nErr++;
224 p->rc = SQLITE_INTERRUPT;
226 p->nProgressSteps = 0;
229 #endif
233 ** Add an error message to pParse->zErrMsg and increment pParse->nErr.
235 ** This function should be used to report any error that occurs while
236 ** compiling an SQL statement (i.e. within sqlite3_prepare()). The
237 ** last thing the sqlite3_prepare() function does is copy the error
238 ** stored by this function into the database handle using sqlite3Error().
239 ** Functions sqlite3Error() or sqlite3ErrorWithMsg() should be used
240 ** during statement execution (sqlite3_step() etc.).
242 void sqlite3ErrorMsg(Parse *pParse, const char *zFormat, ...){
243 char *zMsg;
244 va_list ap;
245 sqlite3 *db = pParse->db;
246 assert( db!=0 );
247 assert( db->pParse==pParse || db->pParse->pToplevel==pParse );
248 db->errByteOffset = -2;
249 va_start(ap, zFormat);
250 zMsg = sqlite3VMPrintf(db, zFormat, ap);
251 va_end(ap);
252 if( db->errByteOffset<-1 ) db->errByteOffset = -1;
253 if( db->suppressErr ){
254 sqlite3DbFree(db, zMsg);
255 if( db->mallocFailed ){
256 pParse->nErr++;
257 pParse->rc = SQLITE_NOMEM;
259 }else{
260 pParse->nErr++;
261 sqlite3DbFree(db, pParse->zErrMsg);
262 pParse->zErrMsg = zMsg;
263 pParse->rc = SQLITE_ERROR;
264 pParse->pWith = 0;
269 ** If database connection db is currently parsing SQL, then transfer
270 ** error code errCode to that parser if the parser has not already
271 ** encountered some other kind of error.
273 int sqlite3ErrorToParser(sqlite3 *db, int errCode){
274 Parse *pParse;
275 if( db==0 || (pParse = db->pParse)==0 ) return errCode;
276 pParse->rc = errCode;
277 pParse->nErr++;
278 return errCode;
282 ** Convert an SQL-style quoted string into a normal string by removing
283 ** the quote characters. The conversion is done in-place. If the
284 ** input does not begin with a quote character, then this routine
285 ** is a no-op.
287 ** The input string must be zero-terminated. A new zero-terminator
288 ** is added to the dequoted string.
290 ** The return value is -1 if no dequoting occurs or the length of the
291 ** dequoted string, exclusive of the zero terminator, if dequoting does
292 ** occur.
294 ** 2002-02-14: This routine is extended to remove MS-Access style
295 ** brackets from around identifiers. For example: "[a-b-c]" becomes
296 ** "a-b-c".
298 void sqlite3Dequote(char *z){
299 char quote;
300 int i, j;
301 if( z==0 ) return;
302 quote = z[0];
303 if( !sqlite3Isquote(quote) ) return;
304 if( quote=='[' ) quote = ']';
305 for(i=1, j=0;; i++){
306 assert( z[i] );
307 if( z[i]==quote ){
308 if( z[i+1]==quote ){
309 z[j++] = quote;
310 i++;
311 }else{
312 break;
314 }else{
315 z[j++] = z[i];
318 z[j] = 0;
320 void sqlite3DequoteExpr(Expr *p){
321 assert( !ExprHasProperty(p, EP_IntValue) );
322 assert( sqlite3Isquote(p->u.zToken[0]) );
323 p->flags |= p->u.zToken[0]=='"' ? EP_Quoted|EP_DblQuoted : EP_Quoted;
324 sqlite3Dequote(p->u.zToken);
328 ** Expression p is a QNUMBER (quoted number). Dequote the value in p->u.zToken
329 ** and set the type to INTEGER or FLOAT. "Quoted" integers or floats are those
330 ** that contain '_' characters that must be removed before further processing.
332 void sqlite3DequoteNumber(Parse *pParse, Expr *p){
333 assert( p!=0 || pParse->db->mallocFailed );
334 if( p ){
335 const char *pIn = p->u.zToken;
336 char *pOut = p->u.zToken;
337 int bHex = (pIn[0]=='0' && (pIn[1]=='x' || pIn[1]=='X'));
338 int iValue;
339 assert( p->op==TK_QNUMBER );
340 p->op = TK_INTEGER;
341 do {
342 if( *pIn!=SQLITE_DIGIT_SEPARATOR ){
343 *pOut++ = *pIn;
344 if( *pIn=='e' || *pIn=='E' || *pIn=='.' ) p->op = TK_FLOAT;
345 }else{
346 if( (bHex==0 && (!sqlite3Isdigit(pIn[-1]) || !sqlite3Isdigit(pIn[1])))
347 || (bHex==1 && (!sqlite3Isxdigit(pIn[-1]) || !sqlite3Isxdigit(pIn[1])))
349 sqlite3ErrorMsg(pParse, "unrecognized token: \"%s\"", p->u.zToken);
352 }while( *pIn++ );
353 if( bHex ) p->op = TK_INTEGER;
355 /* tag-20240227-a: If after dequoting, the number is an integer that
356 ** fits in 32 bits, then it must be converted into EP_IntValue. Other
357 ** parts of the code expect this. See also tag-20240227-b. */
358 if( p->op==TK_INTEGER && sqlite3GetInt32(p->u.zToken, &iValue) ){
359 p->u.iValue = iValue;
360 p->flags |= EP_IntValue;
366 ** If the input token p is quoted, try to adjust the token to remove
367 ** the quotes. This is not always possible:
369 ** "abc" -> abc
370 ** "ab""cd" -> (not possible because of the interior "")
372 ** Remove the quotes if possible. This is a optimization. The overall
373 ** system should still return the correct answer even if this routine
374 ** is always a no-op.
376 void sqlite3DequoteToken(Token *p){
377 unsigned int i;
378 if( p->n<2 ) return;
379 if( !sqlite3Isquote(p->z[0]) ) return;
380 for(i=1; i<p->n-1; i++){
381 if( sqlite3Isquote(p->z[i]) ) return;
383 p->n -= 2;
384 p->z++;
388 ** Generate a Token object from a string
390 void sqlite3TokenInit(Token *p, char *z){
391 p->z = z;
392 p->n = sqlite3Strlen30(z);
395 /* Convenient short-hand */
396 #define UpperToLower sqlite3UpperToLower
399 ** Some systems have stricmp(). Others have strcasecmp(). Because
400 ** there is no consistency, we will define our own.
402 ** IMPLEMENTATION-OF: R-30243-02494 The sqlite3_stricmp() and
403 ** sqlite3_strnicmp() APIs allow applications and extensions to compare
404 ** the contents of two buffers containing UTF-8 strings in a
405 ** case-independent fashion, using the same definition of "case
406 ** independence" that SQLite uses internally when comparing identifiers.
408 int sqlite3_stricmp(const char *zLeft, const char *zRight){
409 if( zLeft==0 ){
410 return zRight ? -1 : 0;
411 }else if( zRight==0 ){
412 return 1;
414 return sqlite3StrICmp(zLeft, zRight);
416 int sqlite3StrICmp(const char *zLeft, const char *zRight){
417 unsigned char *a, *b;
418 int c, x;
419 a = (unsigned char *)zLeft;
420 b = (unsigned char *)zRight;
421 for(;;){
422 c = *a;
423 x = *b;
424 if( c==x ){
425 if( c==0 ) break;
426 }else{
427 c = (int)UpperToLower[c] - (int)UpperToLower[x];
428 if( c ) break;
430 a++;
431 b++;
433 return c;
435 int sqlite3_strnicmp(const char *zLeft, const char *zRight, int N){
436 register unsigned char *a, *b;
437 if( zLeft==0 ){
438 return zRight ? -1 : 0;
439 }else if( zRight==0 ){
440 return 1;
442 a = (unsigned char *)zLeft;
443 b = (unsigned char *)zRight;
444 while( N-- > 0 && *a!=0 && UpperToLower[*a]==UpperToLower[*b]){ a++; b++; }
445 return N<0 ? 0 : UpperToLower[*a] - UpperToLower[*b];
449 ** Compute an 8-bit hash on a string that is insensitive to case differences
451 u8 sqlite3StrIHash(const char *z){
452 u8 h = 0;
453 if( z==0 ) return 0;
454 while( z[0] ){
455 h += UpperToLower[(unsigned char)z[0]];
456 z++;
458 return h;
461 /* Double-Double multiplication. (x[0],x[1]) *= (y,yy)
463 ** Reference:
464 ** T. J. Dekker, "A Floating-Point Technique for Extending the
465 ** Available Precision". 1971-07-26.
467 static void dekkerMul2(volatile double *x, double y, double yy){
469 ** The "volatile" keywords on parameter x[] and on local variables
470 ** below are needed force intermediate results to be truncated to
471 ** binary64 rather than be carried around in an extended-precision
472 ** format. The truncation is necessary for the Dekker algorithm to
473 ** work. Intel x86 floating point might omit the truncation without
474 ** the use of volatile.
476 volatile double tx, ty, p, q, c, cc;
477 double hx, hy;
478 u64 m;
479 memcpy(&m, (void*)&x[0], 8);
480 m &= 0xfffffffffc000000LL;
481 memcpy(&hx, &m, 8);
482 tx = x[0] - hx;
483 memcpy(&m, &y, 8);
484 m &= 0xfffffffffc000000LL;
485 memcpy(&hy, &m, 8);
486 ty = y - hy;
487 p = hx*hy;
488 q = hx*ty + tx*hy;
489 c = p+q;
490 cc = p - c + q + tx*ty;
491 cc = x[0]*yy + x[1]*y + cc;
492 x[0] = c + cc;
493 x[1] = c - x[0];
494 x[1] += cc;
498 ** The string z[] is an text representation of a real number.
499 ** Convert this string to a double and write it into *pResult.
501 ** The string z[] is length bytes in length (bytes, not characters) and
502 ** uses the encoding enc. The string is not necessarily zero-terminated.
504 ** Return TRUE if the result is a valid real number (or integer) and FALSE
505 ** if the string is empty or contains extraneous text. More specifically
506 ** return
507 ** 1 => The input string is a pure integer
508 ** 2 or more => The input has a decimal point or eNNN clause
509 ** 0 or less => The input string is not a valid number
510 ** -1 => Not a valid number, but has a valid prefix which
511 ** includes a decimal point and/or an eNNN clause
513 ** Valid numbers are in one of these formats:
515 ** [+-]digits[E[+-]digits]
516 ** [+-]digits.[digits][E[+-]digits]
517 ** [+-].digits[E[+-]digits]
519 ** Leading and trailing whitespace is ignored for the purpose of determining
520 ** validity.
522 ** If some prefix of the input string is a valid number, this routine
523 ** returns FALSE but it still converts the prefix and writes the result
524 ** into *pResult.
526 #if defined(_MSC_VER)
527 #pragma warning(disable : 4756)
528 #endif
529 int sqlite3AtoF(const char *z, double *pResult, int length, u8 enc){
530 #ifndef SQLITE_OMIT_FLOATING_POINT
531 int incr;
532 const char *zEnd;
533 /* sign * significand * (10 ^ (esign * exponent)) */
534 int sign = 1; /* sign of significand */
535 u64 s = 0; /* significand */
536 int d = 0; /* adjust exponent for shifting decimal point */
537 int esign = 1; /* sign of exponent */
538 int e = 0; /* exponent */
539 int eValid = 1; /* True exponent is either not used or is well-formed */
540 int nDigit = 0; /* Number of digits processed */
541 int eType = 1; /* 1: pure integer, 2+: fractional -1 or less: bad UTF16 */
543 assert( enc==SQLITE_UTF8 || enc==SQLITE_UTF16LE || enc==SQLITE_UTF16BE );
544 *pResult = 0.0; /* Default return value, in case of an error */
545 if( length==0 ) return 0;
547 if( enc==SQLITE_UTF8 ){
548 incr = 1;
549 zEnd = z + length;
550 }else{
551 int i;
552 incr = 2;
553 length &= ~1;
554 assert( SQLITE_UTF16LE==2 && SQLITE_UTF16BE==3 );
555 testcase( enc==SQLITE_UTF16LE );
556 testcase( enc==SQLITE_UTF16BE );
557 for(i=3-enc; i<length && z[i]==0; i+=2){}
558 if( i<length ) eType = -100;
559 zEnd = &z[i^1];
560 z += (enc&1);
563 /* skip leading spaces */
564 while( z<zEnd && sqlite3Isspace(*z) ) z+=incr;
565 if( z>=zEnd ) return 0;
567 /* get sign of significand */
568 if( *z=='-' ){
569 sign = -1;
570 z+=incr;
571 }else if( *z=='+' ){
572 z+=incr;
575 /* copy max significant digits to significand */
576 while( z<zEnd && sqlite3Isdigit(*z) ){
577 s = s*10 + (*z - '0');
578 z+=incr; nDigit++;
579 if( s>=((LARGEST_UINT64-9)/10) ){
580 /* skip non-significant significand digits
581 ** (increase exponent by d to shift decimal left) */
582 while( z<zEnd && sqlite3Isdigit(*z) ){ z+=incr; d++; }
585 if( z>=zEnd ) goto do_atof_calc;
587 /* if decimal point is present */
588 if( *z=='.' ){
589 z+=incr;
590 eType++;
591 /* copy digits from after decimal to significand
592 ** (decrease exponent by d to shift decimal right) */
593 while( z<zEnd && sqlite3Isdigit(*z) ){
594 if( s<((LARGEST_UINT64-9)/10) ){
595 s = s*10 + (*z - '0');
596 d--;
597 nDigit++;
599 z+=incr;
602 if( z>=zEnd ) goto do_atof_calc;
604 /* if exponent is present */
605 if( *z=='e' || *z=='E' ){
606 z+=incr;
607 eValid = 0;
608 eType++;
610 /* This branch is needed to avoid a (harmless) buffer overread. The
611 ** special comment alerts the mutation tester that the correct answer
612 ** is obtained even if the branch is omitted */
613 if( z>=zEnd ) goto do_atof_calc; /*PREVENTS-HARMLESS-OVERREAD*/
615 /* get sign of exponent */
616 if( *z=='-' ){
617 esign = -1;
618 z+=incr;
619 }else if( *z=='+' ){
620 z+=incr;
622 /* copy digits to exponent */
623 while( z<zEnd && sqlite3Isdigit(*z) ){
624 e = e<10000 ? (e*10 + (*z - '0')) : 10000;
625 z+=incr;
626 eValid = 1;
630 /* skip trailing spaces */
631 while( z<zEnd && sqlite3Isspace(*z) ) z+=incr;
633 do_atof_calc:
634 /* Zero is a special case */
635 if( s==0 ){
636 *pResult = sign<0 ? -0.0 : +0.0;
637 goto atof_return;
640 /* adjust exponent by d, and update sign */
641 e = (e*esign) + d;
643 /* Try to adjust the exponent to make it smaller */
644 while( e>0 && s<(LARGEST_UINT64/10) ){
645 s *= 10;
646 e--;
648 while( e<0 && (s%10)==0 ){
649 s /= 10;
650 e++;
653 if( e==0 ){
654 *pResult = s;
655 }else if( sqlite3Config.bUseLongDouble ){
656 LONGDOUBLE_TYPE r = (LONGDOUBLE_TYPE)s;
657 if( e>0 ){
658 while( e>=100 ){ e-=100; r *= 1.0e+100L; }
659 while( e>=10 ){ e-=10; r *= 1.0e+10L; }
660 while( e>=1 ){ e-=1; r *= 1.0e+01L; }
661 }else{
662 while( e<=-100 ){ e+=100; r *= 1.0e-100L; }
663 while( e<=-10 ){ e+=10; r *= 1.0e-10L; }
664 while( e<=-1 ){ e+=1; r *= 1.0e-01L; }
666 assert( r>=0.0 );
667 if( r>+1.7976931348623157081452742373e+308L ){
668 #ifdef INFINITY
669 *pResult = +INFINITY;
670 #else
671 *pResult = 1.0e308*10.0;
672 #endif
673 }else{
674 *pResult = (double)r;
676 }else{
677 double rr[2];
678 u64 s2;
679 rr[0] = (double)s;
680 s2 = (u64)rr[0];
681 #if defined(_MSC_VER) && _MSC_VER<1700
682 if( s2==0x8000000000000000LL ){ s2 = 2*(u64)(0.5*rr[0]); }
683 #endif
684 rr[1] = s>=s2 ? (double)(s - s2) : -(double)(s2 - s);
685 if( e>0 ){
686 while( e>=100 ){
687 e -= 100;
688 dekkerMul2(rr, 1.0e+100, -1.5902891109759918046e+83);
690 while( e>=10 ){
691 e -= 10;
692 dekkerMul2(rr, 1.0e+10, 0.0);
694 while( e>=1 ){
695 e -= 1;
696 dekkerMul2(rr, 1.0e+01, 0.0);
698 }else{
699 while( e<=-100 ){
700 e += 100;
701 dekkerMul2(rr, 1.0e-100, -1.99918998026028836196e-117);
703 while( e<=-10 ){
704 e += 10;
705 dekkerMul2(rr, 1.0e-10, -3.6432197315497741579e-27);
707 while( e<=-1 ){
708 e += 1;
709 dekkerMul2(rr, 1.0e-01, -5.5511151231257827021e-18);
712 *pResult = rr[0]+rr[1];
713 if( sqlite3IsNaN(*pResult) ) *pResult = 1e300*1e300;
715 if( sign<0 ) *pResult = -*pResult;
716 assert( !sqlite3IsNaN(*pResult) );
718 atof_return:
719 /* return true if number and no extra non-whitespace characters after */
720 if( z==zEnd && nDigit>0 && eValid && eType>0 ){
721 return eType;
722 }else if( eType>=2 && (eType==3 || eValid) && nDigit>0 ){
723 return -1;
724 }else{
725 return 0;
727 #else
728 return !sqlite3Atoi64(z, pResult, length, enc);
729 #endif /* SQLITE_OMIT_FLOATING_POINT */
731 #if defined(_MSC_VER)
732 #pragma warning(default : 4756)
733 #endif
736 ** Render an signed 64-bit integer as text. Store the result in zOut[] and
737 ** return the length of the string that was stored, in bytes. The value
738 ** returned does not include the zero terminator at the end of the output
739 ** string.
741 ** The caller must ensure that zOut[] is at least 21 bytes in size.
743 int sqlite3Int64ToText(i64 v, char *zOut){
744 int i;
745 u64 x;
746 char zTemp[22];
747 if( v<0 ){
748 x = (v==SMALLEST_INT64) ? ((u64)1)<<63 : (u64)-v;
749 }else{
750 x = v;
752 i = sizeof(zTemp)-2;
753 zTemp[sizeof(zTemp)-1] = 0;
754 while( 1 /*exit-by-break*/ ){
755 zTemp[i] = (x%10) + '0';
756 x = x/10;
757 if( x==0 ) break;
758 i--;
760 if( v<0 ) zTemp[--i] = '-';
761 memcpy(zOut, &zTemp[i], sizeof(zTemp)-i);
762 return sizeof(zTemp)-1-i;
766 ** Compare the 19-character string zNum against the text representation
767 ** value 2^63: 9223372036854775808. Return negative, zero, or positive
768 ** if zNum is less than, equal to, or greater than the string.
769 ** Note that zNum must contain exactly 19 characters.
771 ** Unlike memcmp() this routine is guaranteed to return the difference
772 ** in the values of the last digit if the only difference is in the
773 ** last digit. So, for example,
775 ** compare2pow63("9223372036854775800", 1)
777 ** will return -8.
779 static int compare2pow63(const char *zNum, int incr){
780 int c = 0;
781 int i;
782 /* 012345678901234567 */
783 const char *pow63 = "922337203685477580";
784 for(i=0; c==0 && i<18; i++){
785 c = (zNum[i*incr]-pow63[i])*10;
787 if( c==0 ){
788 c = zNum[18*incr] - '8';
789 testcase( c==(-1) );
790 testcase( c==0 );
791 testcase( c==(+1) );
793 return c;
797 ** Convert zNum to a 64-bit signed integer. zNum must be decimal. This
798 ** routine does *not* accept hexadecimal notation.
800 ** Returns:
802 ** -1 Not even a prefix of the input text looks like an integer
803 ** 0 Successful transformation. Fits in a 64-bit signed integer.
804 ** 1 Excess non-space text after the integer value
805 ** 2 Integer too large for a 64-bit signed integer or is malformed
806 ** 3 Special case of 9223372036854775808
808 ** length is the number of bytes in the string (bytes, not characters).
809 ** The string is not necessarily zero-terminated. The encoding is
810 ** given by enc.
812 int sqlite3Atoi64(const char *zNum, i64 *pNum, int length, u8 enc){
813 int incr;
814 u64 u = 0;
815 int neg = 0; /* assume positive */
816 int i;
817 int c = 0;
818 int nonNum = 0; /* True if input contains UTF16 with high byte non-zero */
819 int rc; /* Baseline return code */
820 const char *zStart;
821 const char *zEnd = zNum + length;
822 assert( enc==SQLITE_UTF8 || enc==SQLITE_UTF16LE || enc==SQLITE_UTF16BE );
823 if( enc==SQLITE_UTF8 ){
824 incr = 1;
825 }else{
826 incr = 2;
827 length &= ~1;
828 assert( SQLITE_UTF16LE==2 && SQLITE_UTF16BE==3 );
829 for(i=3-enc; i<length && zNum[i]==0; i+=2){}
830 nonNum = i<length;
831 zEnd = &zNum[i^1];
832 zNum += (enc&1);
834 while( zNum<zEnd && sqlite3Isspace(*zNum) ) zNum+=incr;
835 if( zNum<zEnd ){
836 if( *zNum=='-' ){
837 neg = 1;
838 zNum+=incr;
839 }else if( *zNum=='+' ){
840 zNum+=incr;
843 zStart = zNum;
844 while( zNum<zEnd && zNum[0]=='0' ){ zNum+=incr; } /* Skip leading zeros. */
845 for(i=0; &zNum[i]<zEnd && (c=zNum[i])>='0' && c<='9'; i+=incr){
846 u = u*10 + c - '0';
848 testcase( i==18*incr );
849 testcase( i==19*incr );
850 testcase( i==20*incr );
851 if( u>LARGEST_INT64 ){
852 /* This test and assignment is needed only to suppress UB warnings
853 ** from clang and -fsanitize=undefined. This test and assignment make
854 ** the code a little larger and slower, and no harm comes from omitting
855 ** them, but we must appease the undefined-behavior pharisees. */
856 *pNum = neg ? SMALLEST_INT64 : LARGEST_INT64;
857 }else if( neg ){
858 *pNum = -(i64)u;
859 }else{
860 *pNum = (i64)u;
862 rc = 0;
863 if( i==0 && zStart==zNum ){ /* No digits */
864 rc = -1;
865 }else if( nonNum ){ /* UTF16 with high-order bytes non-zero */
866 rc = 1;
867 }else if( &zNum[i]<zEnd ){ /* Extra bytes at the end */
868 int jj = i;
870 if( !sqlite3Isspace(zNum[jj]) ){
871 rc = 1; /* Extra non-space text after the integer */
872 break;
874 jj += incr;
875 }while( &zNum[jj]<zEnd );
877 if( i<19*incr ){
878 /* Less than 19 digits, so we know that it fits in 64 bits */
879 assert( u<=LARGEST_INT64 );
880 return rc;
881 }else{
882 /* zNum is a 19-digit numbers. Compare it against 9223372036854775808. */
883 c = i>19*incr ? 1 : compare2pow63(zNum, incr);
884 if( c<0 ){
885 /* zNum is less than 9223372036854775808 so it fits */
886 assert( u<=LARGEST_INT64 );
887 return rc;
888 }else{
889 *pNum = neg ? SMALLEST_INT64 : LARGEST_INT64;
890 if( c>0 ){
891 /* zNum is greater than 9223372036854775808 so it overflows */
892 return 2;
893 }else{
894 /* zNum is exactly 9223372036854775808. Fits if negative. The
895 ** special case 2 overflow if positive */
896 assert( u-1==LARGEST_INT64 );
897 return neg ? rc : 3;
904 ** Transform a UTF-8 integer literal, in either decimal or hexadecimal,
905 ** into a 64-bit signed integer. This routine accepts hexadecimal literals,
906 ** whereas sqlite3Atoi64() does not.
908 ** Returns:
910 ** 0 Successful transformation. Fits in a 64-bit signed integer.
911 ** 1 Excess text after the integer value
912 ** 2 Integer too large for a 64-bit signed integer or is malformed
913 ** 3 Special case of 9223372036854775808
915 int sqlite3DecOrHexToI64(const char *z, i64 *pOut){
916 #ifndef SQLITE_OMIT_HEX_INTEGER
917 if( z[0]=='0'
918 && (z[1]=='x' || z[1]=='X')
920 u64 u = 0;
921 int i, k;
922 for(i=2; z[i]=='0'; i++){}
923 for(k=i; sqlite3Isxdigit(z[k]); k++){
924 u = u*16 + sqlite3HexToInt(z[k]);
926 memcpy(pOut, &u, 8);
927 if( k-i>16 ) return 2;
928 if( z[k]!=0 ) return 1;
929 return 0;
930 }else
931 #endif /* SQLITE_OMIT_HEX_INTEGER */
933 int n = (int)(0x3fffffff&strspn(z,"+- \n\t0123456789"));
934 if( z[n] ) n++;
935 return sqlite3Atoi64(z, pOut, n, SQLITE_UTF8);
940 ** If zNum represents an integer that will fit in 32-bits, then set
941 ** *pValue to that integer and return true. Otherwise return false.
943 ** This routine accepts both decimal and hexadecimal notation for integers.
945 ** Any non-numeric characters that following zNum are ignored.
946 ** This is different from sqlite3Atoi64() which requires the
947 ** input number to be zero-terminated.
949 int sqlite3GetInt32(const char *zNum, int *pValue){
950 sqlite_int64 v = 0;
951 int i, c;
952 int neg = 0;
953 if( zNum[0]=='-' ){
954 neg = 1;
955 zNum++;
956 }else if( zNum[0]=='+' ){
957 zNum++;
959 #ifndef SQLITE_OMIT_HEX_INTEGER
960 else if( zNum[0]=='0'
961 && (zNum[1]=='x' || zNum[1]=='X')
962 && sqlite3Isxdigit(zNum[2])
964 u32 u = 0;
965 zNum += 2;
966 while( zNum[0]=='0' ) zNum++;
967 for(i=0; i<8 && sqlite3Isxdigit(zNum[i]); i++){
968 u = u*16 + sqlite3HexToInt(zNum[i]);
970 if( (u&0x80000000)==0 && sqlite3Isxdigit(zNum[i])==0 ){
971 memcpy(pValue, &u, 4);
972 return 1;
973 }else{
974 return 0;
977 #endif
978 if( !sqlite3Isdigit(zNum[0]) ) return 0;
979 while( zNum[0]=='0' ) zNum++;
980 for(i=0; i<11 && (c = zNum[i] - '0')>=0 && c<=9; i++){
981 v = v*10 + c;
984 /* The longest decimal representation of a 32 bit integer is 10 digits:
986 ** 1234567890
987 ** 2^31 -> 2147483648
989 testcase( i==10 );
990 if( i>10 ){
991 return 0;
993 testcase( v-neg==2147483647 );
994 if( v-neg>2147483647 ){
995 return 0;
997 if( neg ){
998 v = -v;
1000 *pValue = (int)v;
1001 return 1;
1005 ** Return a 32-bit integer value extracted from a string. If the
1006 ** string is not an integer, just return 0.
1008 int sqlite3Atoi(const char *z){
1009 int x = 0;
1010 sqlite3GetInt32(z, &x);
1011 return x;
1015 ** Decode a floating-point value into an approximate decimal
1016 ** representation.
1018 ** Round the decimal representation to n significant digits if
1019 ** n is positive. Or round to -n signficant digits after the
1020 ** decimal point if n is negative. No rounding is performed if
1021 ** n is zero.
1023 ** The significant digits of the decimal representation are
1024 ** stored in p->z[] which is a often (but not always) a pointer
1025 ** into the middle of p->zBuf[]. There are p->n significant digits.
1026 ** The p->z[] array is *not* zero-terminated.
1028 void sqlite3FpDecode(FpDecode *p, double r, int iRound, int mxRound){
1029 int i;
1030 u64 v;
1031 int e, exp = 0;
1032 p->isSpecial = 0;
1033 p->z = p->zBuf;
1035 /* Convert negative numbers to positive. Deal with Infinity, 0.0, and
1036 ** NaN. */
1037 if( r<0.0 ){
1038 p->sign = '-';
1039 r = -r;
1040 }else if( r==0.0 ){
1041 p->sign = '+';
1042 p->n = 1;
1043 p->iDP = 1;
1044 p->z = "0";
1045 return;
1046 }else{
1047 p->sign = '+';
1049 memcpy(&v,&r,8);
1050 e = v>>52;
1051 if( (e&0x7ff)==0x7ff ){
1052 p->isSpecial = 1 + (v!=0x7ff0000000000000LL);
1053 p->n = 0;
1054 p->iDP = 0;
1055 return;
1058 /* Multiply r by powers of ten until it lands somewhere in between
1059 ** 1.0e+19 and 1.0e+17.
1061 if( sqlite3Config.bUseLongDouble ){
1062 LONGDOUBLE_TYPE rr = r;
1063 if( rr>=1.0e+19 ){
1064 while( rr>=1.0e+119L ){ exp+=100; rr *= 1.0e-100L; }
1065 while( rr>=1.0e+29L ){ exp+=10; rr *= 1.0e-10L; }
1066 while( rr>=1.0e+19L ){ exp++; rr *= 1.0e-1L; }
1067 }else{
1068 while( rr<1.0e-97L ){ exp-=100; rr *= 1.0e+100L; }
1069 while( rr<1.0e+07L ){ exp-=10; rr *= 1.0e+10L; }
1070 while( rr<1.0e+17L ){ exp--; rr *= 1.0e+1L; }
1072 v = (u64)rr;
1073 }else{
1074 /* If high-precision floating point is not available using "long double",
1075 ** then use Dekker-style double-double computation to increase the
1076 ** precision.
1078 ** The error terms on constants like 1.0e+100 computed using the
1079 ** decimal extension, for example as follows:
1081 ** SELECT decimal_exp(decimal_sub('1.0e+100',decimal(1.0e+100)));
1083 double rr[2];
1084 rr[0] = r;
1085 rr[1] = 0.0;
1086 if( rr[0]>9.223372036854774784e+18 ){
1087 while( rr[0]>9.223372036854774784e+118 ){
1088 exp += 100;
1089 dekkerMul2(rr, 1.0e-100, -1.99918998026028836196e-117);
1091 while( rr[0]>9.223372036854774784e+28 ){
1092 exp += 10;
1093 dekkerMul2(rr, 1.0e-10, -3.6432197315497741579e-27);
1095 while( rr[0]>9.223372036854774784e+18 ){
1096 exp += 1;
1097 dekkerMul2(rr, 1.0e-01, -5.5511151231257827021e-18);
1099 }else{
1100 while( rr[0]<9.223372036854774784e-83 ){
1101 exp -= 100;
1102 dekkerMul2(rr, 1.0e+100, -1.5902891109759918046e+83);
1104 while( rr[0]<9.223372036854774784e+07 ){
1105 exp -= 10;
1106 dekkerMul2(rr, 1.0e+10, 0.0);
1108 while( rr[0]<9.22337203685477478e+17 ){
1109 exp -= 1;
1110 dekkerMul2(rr, 1.0e+01, 0.0);
1113 v = rr[1]<0.0 ? (u64)rr[0]-(u64)(-rr[1]) : (u64)rr[0]+(u64)rr[1];
1117 /* Extract significant digits. */
1118 i = sizeof(p->zBuf)-1;
1119 assert( v>0 );
1120 while( v ){ p->zBuf[i--] = (v%10) + '0'; v /= 10; }
1121 assert( i>=0 && i<sizeof(p->zBuf)-1 );
1122 p->n = sizeof(p->zBuf) - 1 - i;
1123 assert( p->n>0 );
1124 assert( p->n<sizeof(p->zBuf) );
1125 p->iDP = p->n + exp;
1126 if( iRound<=0 ){
1127 iRound = p->iDP - iRound;
1128 if( iRound==0 && p->zBuf[i+1]>='5' ){
1129 iRound = 1;
1130 p->zBuf[i--] = '0';
1131 p->n++;
1132 p->iDP++;
1135 if( iRound>0 && (iRound<p->n || p->n>mxRound) ){
1136 char *z = &p->zBuf[i+1];
1137 if( iRound>mxRound ) iRound = mxRound;
1138 p->n = iRound;
1139 if( z[iRound]>='5' ){
1140 int j = iRound-1;
1141 while( 1 /*exit-by-break*/ ){
1142 z[j]++;
1143 if( z[j]<='9' ) break;
1144 z[j] = '0';
1145 if( j==0 ){
1146 p->z[i--] = '1';
1147 p->n++;
1148 p->iDP++;
1149 break;
1150 }else{
1151 j--;
1156 p->z = &p->zBuf[i+1];
1157 assert( i+p->n < sizeof(p->zBuf) );
1158 while( ALWAYS(p->n>0) && p->z[p->n-1]=='0' ){ p->n--; }
1162 ** Try to convert z into an unsigned 32-bit integer. Return true on
1163 ** success and false if there is an error.
1165 ** Only decimal notation is accepted.
1167 int sqlite3GetUInt32(const char *z, u32 *pI){
1168 u64 v = 0;
1169 int i;
1170 for(i=0; sqlite3Isdigit(z[i]); i++){
1171 v = v*10 + z[i] - '0';
1172 if( v>4294967296LL ){ *pI = 0; return 0; }
1174 if( i==0 || z[i]!=0 ){ *pI = 0; return 0; }
1175 *pI = (u32)v;
1176 return 1;
1180 ** The variable-length integer encoding is as follows:
1182 ** KEY:
1183 ** A = 0xxxxxxx 7 bits of data and one flag bit
1184 ** B = 1xxxxxxx 7 bits of data and one flag bit
1185 ** C = xxxxxxxx 8 bits of data
1187 ** 7 bits - A
1188 ** 14 bits - BA
1189 ** 21 bits - BBA
1190 ** 28 bits - BBBA
1191 ** 35 bits - BBBBA
1192 ** 42 bits - BBBBBA
1193 ** 49 bits - BBBBBBA
1194 ** 56 bits - BBBBBBBA
1195 ** 64 bits - BBBBBBBBC
1199 ** Write a 64-bit variable-length integer to memory starting at p[0].
1200 ** The length of data write will be between 1 and 9 bytes. The number
1201 ** of bytes written is returned.
1203 ** A variable-length integer consists of the lower 7 bits of each byte
1204 ** for all bytes that have the 8th bit set and one byte with the 8th
1205 ** bit clear. Except, if we get to the 9th byte, it stores the full
1206 ** 8 bits and is the last byte.
1208 static int SQLITE_NOINLINE putVarint64(unsigned char *p, u64 v){
1209 int i, j, n;
1210 u8 buf[10];
1211 if( v & (((u64)0xff000000)<<32) ){
1212 p[8] = (u8)v;
1213 v >>= 8;
1214 for(i=7; i>=0; i--){
1215 p[i] = (u8)((v & 0x7f) | 0x80);
1216 v >>= 7;
1218 return 9;
1220 n = 0;
1222 buf[n++] = (u8)((v & 0x7f) | 0x80);
1223 v >>= 7;
1224 }while( v!=0 );
1225 buf[0] &= 0x7f;
1226 assert( n<=9 );
1227 for(i=0, j=n-1; j>=0; j--, i++){
1228 p[i] = buf[j];
1230 return n;
1232 int sqlite3PutVarint(unsigned char *p, u64 v){
1233 if( v<=0x7f ){
1234 p[0] = v&0x7f;
1235 return 1;
1237 if( v<=0x3fff ){
1238 p[0] = ((v>>7)&0x7f)|0x80;
1239 p[1] = v&0x7f;
1240 return 2;
1242 return putVarint64(p,v);
1246 ** Bitmasks used by sqlite3GetVarint(). These precomputed constants
1247 ** are defined here rather than simply putting the constant expressions
1248 ** inline in order to work around bugs in the RVT compiler.
1250 ** SLOT_2_0 A mask for (0x7f<<14) | 0x7f
1252 ** SLOT_4_2_0 A mask for (0x7f<<28) | SLOT_2_0
1254 #define SLOT_2_0 0x001fc07f
1255 #define SLOT_4_2_0 0xf01fc07f
1259 ** Read a 64-bit variable-length integer from memory starting at p[0].
1260 ** Return the number of bytes read. The value is stored in *v.
1262 u8 sqlite3GetVarint(const unsigned char *p, u64 *v){
1263 u32 a,b,s;
1265 if( ((signed char*)p)[0]>=0 ){
1266 *v = *p;
1267 return 1;
1269 if( ((signed char*)p)[1]>=0 ){
1270 *v = ((u32)(p[0]&0x7f)<<7) | p[1];
1271 return 2;
1274 /* Verify that constants are precomputed correctly */
1275 assert( SLOT_2_0 == ((0x7f<<14) | (0x7f)) );
1276 assert( SLOT_4_2_0 == ((0xfU<<28) | (0x7f<<14) | (0x7f)) );
1278 a = ((u32)p[0])<<14;
1279 b = p[1];
1280 p += 2;
1281 a |= *p;
1282 /* a: p0<<14 | p2 (unmasked) */
1283 if (!(a&0x80))
1285 a &= SLOT_2_0;
1286 b &= 0x7f;
1287 b = b<<7;
1288 a |= b;
1289 *v = a;
1290 return 3;
1293 /* CSE1 from below */
1294 a &= SLOT_2_0;
1295 p++;
1296 b = b<<14;
1297 b |= *p;
1298 /* b: p1<<14 | p3 (unmasked) */
1299 if (!(b&0x80))
1301 b &= SLOT_2_0;
1302 /* moved CSE1 up */
1303 /* a &= (0x7f<<14)|(0x7f); */
1304 a = a<<7;
1305 a |= b;
1306 *v = a;
1307 return 4;
1310 /* a: p0<<14 | p2 (masked) */
1311 /* b: p1<<14 | p3 (unmasked) */
1312 /* 1:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1313 /* moved CSE1 up */
1314 /* a &= (0x7f<<14)|(0x7f); */
1315 b &= SLOT_2_0;
1316 s = a;
1317 /* s: p0<<14 | p2 (masked) */
1319 p++;
1320 a = a<<14;
1321 a |= *p;
1322 /* a: p0<<28 | p2<<14 | p4 (unmasked) */
1323 if (!(a&0x80))
1325 /* we can skip these cause they were (effectively) done above
1326 ** while calculating s */
1327 /* a &= (0x7f<<28)|(0x7f<<14)|(0x7f); */
1328 /* b &= (0x7f<<14)|(0x7f); */
1329 b = b<<7;
1330 a |= b;
1331 s = s>>18;
1332 *v = ((u64)s)<<32 | a;
1333 return 5;
1336 /* 2:save off p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1337 s = s<<7;
1338 s |= b;
1339 /* s: p0<<21 | p1<<14 | p2<<7 | p3 (masked) */
1341 p++;
1342 b = b<<14;
1343 b |= *p;
1344 /* b: p1<<28 | p3<<14 | p5 (unmasked) */
1345 if (!(b&0x80))
1347 /* we can skip this cause it was (effectively) done above in calc'ing s */
1348 /* b &= (0x7f<<28)|(0x7f<<14)|(0x7f); */
1349 a &= SLOT_2_0;
1350 a = a<<7;
1351 a |= b;
1352 s = s>>18;
1353 *v = ((u64)s)<<32 | a;
1354 return 6;
1357 p++;
1358 a = a<<14;
1359 a |= *p;
1360 /* a: p2<<28 | p4<<14 | p6 (unmasked) */
1361 if (!(a&0x80))
1363 a &= SLOT_4_2_0;
1364 b &= SLOT_2_0;
1365 b = b<<7;
1366 a |= b;
1367 s = s>>11;
1368 *v = ((u64)s)<<32 | a;
1369 return 7;
1372 /* CSE2 from below */
1373 a &= SLOT_2_0;
1374 p++;
1375 b = b<<14;
1376 b |= *p;
1377 /* b: p3<<28 | p5<<14 | p7 (unmasked) */
1378 if (!(b&0x80))
1380 b &= SLOT_4_2_0;
1381 /* moved CSE2 up */
1382 /* a &= (0x7f<<14)|(0x7f); */
1383 a = a<<7;
1384 a |= b;
1385 s = s>>4;
1386 *v = ((u64)s)<<32 | a;
1387 return 8;
1390 p++;
1391 a = a<<15;
1392 a |= *p;
1393 /* a: p4<<29 | p6<<15 | p8 (unmasked) */
1395 /* moved CSE2 up */
1396 /* a &= (0x7f<<29)|(0x7f<<15)|(0xff); */
1397 b &= SLOT_2_0;
1398 b = b<<8;
1399 a |= b;
1401 s = s<<4;
1402 b = p[-4];
1403 b &= 0x7f;
1404 b = b>>3;
1405 s |= b;
1407 *v = ((u64)s)<<32 | a;
1409 return 9;
1413 ** Read a 32-bit variable-length integer from memory starting at p[0].
1414 ** Return the number of bytes read. The value is stored in *v.
1416 ** If the varint stored in p[0] is larger than can fit in a 32-bit unsigned
1417 ** integer, then set *v to 0xffffffff.
1419 ** A MACRO version, getVarint32, is provided which inlines the
1420 ** single-byte case. All code should use the MACRO version as
1421 ** this function assumes the single-byte case has already been handled.
1423 u8 sqlite3GetVarint32(const unsigned char *p, u32 *v){
1424 u64 v64;
1425 u8 n;
1427 /* Assume that the single-byte case has already been handled by
1428 ** the getVarint32() macro */
1429 assert( (p[0] & 0x80)!=0 );
1431 if( (p[1] & 0x80)==0 ){
1432 /* This is the two-byte case */
1433 *v = ((p[0]&0x7f)<<7) | p[1];
1434 return 2;
1436 if( (p[2] & 0x80)==0 ){
1437 /* This is the three-byte case */
1438 *v = ((p[0]&0x7f)<<14) | ((p[1]&0x7f)<<7) | p[2];
1439 return 3;
1441 /* four or more bytes */
1442 n = sqlite3GetVarint(p, &v64);
1443 assert( n>3 && n<=9 );
1444 if( (v64 & SQLITE_MAX_U32)!=v64 ){
1445 *v = 0xffffffff;
1446 }else{
1447 *v = (u32)v64;
1449 return n;
1453 ** Return the number of bytes that will be needed to store the given
1454 ** 64-bit integer.
1456 int sqlite3VarintLen(u64 v){
1457 int i;
1458 for(i=1; (v >>= 7)!=0; i++){ assert( i<10 ); }
1459 return i;
1464 ** Read or write a four-byte big-endian integer value.
1466 u32 sqlite3Get4byte(const u8 *p){
1467 #if SQLITE_BYTEORDER==4321
1468 u32 x;
1469 memcpy(&x,p,4);
1470 return x;
1471 #elif SQLITE_BYTEORDER==1234 && GCC_VERSION>=4003000
1472 u32 x;
1473 memcpy(&x,p,4);
1474 return __builtin_bswap32(x);
1475 #elif SQLITE_BYTEORDER==1234 && MSVC_VERSION>=1300
1476 u32 x;
1477 memcpy(&x,p,4);
1478 return _byteswap_ulong(x);
1479 #else
1480 testcase( p[0]&0x80 );
1481 return ((unsigned)p[0]<<24) | (p[1]<<16) | (p[2]<<8) | p[3];
1482 #endif
1484 void sqlite3Put4byte(unsigned char *p, u32 v){
1485 #if SQLITE_BYTEORDER==4321
1486 memcpy(p,&v,4);
1487 #elif SQLITE_BYTEORDER==1234 && GCC_VERSION>=4003000
1488 u32 x = __builtin_bswap32(v);
1489 memcpy(p,&x,4);
1490 #elif SQLITE_BYTEORDER==1234 && MSVC_VERSION>=1300
1491 u32 x = _byteswap_ulong(v);
1492 memcpy(p,&x,4);
1493 #else
1494 p[0] = (u8)(v>>24);
1495 p[1] = (u8)(v>>16);
1496 p[2] = (u8)(v>>8);
1497 p[3] = (u8)v;
1498 #endif
1504 ** Translate a single byte of Hex into an integer.
1505 ** This routine only works if h really is a valid hexadecimal
1506 ** character: 0..9a..fA..F
1508 u8 sqlite3HexToInt(int h){
1509 assert( (h>='0' && h<='9') || (h>='a' && h<='f') || (h>='A' && h<='F') );
1510 #ifdef SQLITE_ASCII
1511 h += 9*(1&(h>>6));
1512 #endif
1513 #ifdef SQLITE_EBCDIC
1514 h += 9*(1&~(h>>4));
1515 #endif
1516 return (u8)(h & 0xf);
1519 #if !defined(SQLITE_OMIT_BLOB_LITERAL)
1521 ** Convert a BLOB literal of the form "x'hhhhhh'" into its binary
1522 ** value. Return a pointer to its binary value. Space to hold the
1523 ** binary value has been obtained from malloc and must be freed by
1524 ** the calling routine.
1526 void *sqlite3HexToBlob(sqlite3 *db, const char *z, int n){
1527 char *zBlob;
1528 int i;
1530 zBlob = (char *)sqlite3DbMallocRawNN(db, n/2 + 1);
1531 n--;
1532 if( zBlob ){
1533 for(i=0; i<n; i+=2){
1534 zBlob[i/2] = (sqlite3HexToInt(z[i])<<4) | sqlite3HexToInt(z[i+1]);
1536 zBlob[i/2] = 0;
1538 return zBlob;
1540 #endif /* !SQLITE_OMIT_BLOB_LITERAL */
1543 ** Log an error that is an API call on a connection pointer that should
1544 ** not have been used. The "type" of connection pointer is given as the
1545 ** argument. The zType is a word like "NULL" or "closed" or "invalid".
1547 static void logBadConnection(const char *zType){
1548 sqlite3_log(SQLITE_MISUSE,
1549 "API call with %s database connection pointer",
1550 zType
1555 ** Check to make sure we have a valid db pointer. This test is not
1556 ** foolproof but it does provide some measure of protection against
1557 ** misuse of the interface such as passing in db pointers that are
1558 ** NULL or which have been previously closed. If this routine returns
1559 ** 1 it means that the db pointer is valid and 0 if it should not be
1560 ** dereferenced for any reason. The calling function should invoke
1561 ** SQLITE_MISUSE immediately.
1563 ** sqlite3SafetyCheckOk() requires that the db pointer be valid for
1564 ** use. sqlite3SafetyCheckSickOrOk() allows a db pointer that failed to
1565 ** open properly and is not fit for general use but which can be
1566 ** used as an argument to sqlite3_errmsg() or sqlite3_close().
1568 int sqlite3SafetyCheckOk(sqlite3 *db){
1569 u8 eOpenState;
1570 if( db==0 ){
1571 logBadConnection("NULL");
1572 return 0;
1574 eOpenState = db->eOpenState;
1575 if( eOpenState!=SQLITE_STATE_OPEN ){
1576 if( sqlite3SafetyCheckSickOrOk(db) ){
1577 testcase( sqlite3GlobalConfig.xLog!=0 );
1578 logBadConnection("unopened");
1580 return 0;
1581 }else{
1582 return 1;
1585 int sqlite3SafetyCheckSickOrOk(sqlite3 *db){
1586 u8 eOpenState;
1587 eOpenState = db->eOpenState;
1588 if( eOpenState!=SQLITE_STATE_SICK &&
1589 eOpenState!=SQLITE_STATE_OPEN &&
1590 eOpenState!=SQLITE_STATE_BUSY ){
1591 testcase( sqlite3GlobalConfig.xLog!=0 );
1592 logBadConnection("invalid");
1593 return 0;
1594 }else{
1595 return 1;
1600 ** Attempt to add, subtract, or multiply the 64-bit signed value iB against
1601 ** the other 64-bit signed integer at *pA and store the result in *pA.
1602 ** Return 0 on success. Or if the operation would have resulted in an
1603 ** overflow, leave *pA unchanged and return 1.
1605 int sqlite3AddInt64(i64 *pA, i64 iB){
1606 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1607 return __builtin_add_overflow(*pA, iB, pA);
1608 #else
1609 i64 iA = *pA;
1610 testcase( iA==0 ); testcase( iA==1 );
1611 testcase( iB==-1 ); testcase( iB==0 );
1612 if( iB>=0 ){
1613 testcase( iA>0 && LARGEST_INT64 - iA == iB );
1614 testcase( iA>0 && LARGEST_INT64 - iA == iB - 1 );
1615 if( iA>0 && LARGEST_INT64 - iA < iB ) return 1;
1616 }else{
1617 testcase( iA<0 && -(iA + LARGEST_INT64) == iB + 1 );
1618 testcase( iA<0 && -(iA + LARGEST_INT64) == iB + 2 );
1619 if( iA<0 && -(iA + LARGEST_INT64) > iB + 1 ) return 1;
1621 *pA += iB;
1622 return 0;
1623 #endif
1625 int sqlite3SubInt64(i64 *pA, i64 iB){
1626 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1627 return __builtin_sub_overflow(*pA, iB, pA);
1628 #else
1629 testcase( iB==SMALLEST_INT64+1 );
1630 if( iB==SMALLEST_INT64 ){
1631 testcase( (*pA)==(-1) ); testcase( (*pA)==0 );
1632 if( (*pA)>=0 ) return 1;
1633 *pA -= iB;
1634 return 0;
1635 }else{
1636 return sqlite3AddInt64(pA, -iB);
1638 #endif
1640 int sqlite3MulInt64(i64 *pA, i64 iB){
1641 #if GCC_VERSION>=5004000 && !defined(__INTEL_COMPILER)
1642 return __builtin_mul_overflow(*pA, iB, pA);
1643 #else
1644 i64 iA = *pA;
1645 if( iB>0 ){
1646 if( iA>LARGEST_INT64/iB ) return 1;
1647 if( iA<SMALLEST_INT64/iB ) return 1;
1648 }else if( iB<0 ){
1649 if( iA>0 ){
1650 if( iB<SMALLEST_INT64/iA ) return 1;
1651 }else if( iA<0 ){
1652 if( iB==SMALLEST_INT64 ) return 1;
1653 if( iA==SMALLEST_INT64 ) return 1;
1654 if( -iA>LARGEST_INT64/-iB ) return 1;
1657 *pA = iA*iB;
1658 return 0;
1659 #endif
1663 ** Compute the absolute value of a 32-bit signed integer, of possible. Or
1664 ** if the integer has a value of -2147483648, return +2147483647
1666 int sqlite3AbsInt32(int x){
1667 if( x>=0 ) return x;
1668 if( x==(int)0x80000000 ) return 0x7fffffff;
1669 return -x;
1672 #ifdef SQLITE_ENABLE_8_3_NAMES
1674 ** If SQLITE_ENABLE_8_3_NAMES is set at compile-time and if the database
1675 ** filename in zBaseFilename is a URI with the "8_3_names=1" parameter and
1676 ** if filename in z[] has a suffix (a.k.a. "extension") that is longer than
1677 ** three characters, then shorten the suffix on z[] to be the last three
1678 ** characters of the original suffix.
1680 ** If SQLITE_ENABLE_8_3_NAMES is set to 2 at compile-time, then always
1681 ** do the suffix shortening regardless of URI parameter.
1683 ** Examples:
1685 ** test.db-journal => test.nal
1686 ** test.db-wal => test.wal
1687 ** test.db-shm => test.shm
1688 ** test.db-mj7f3319fa => test.9fa
1690 void sqlite3FileSuffix3(const char *zBaseFilename, char *z){
1691 #if SQLITE_ENABLE_8_3_NAMES<2
1692 if( sqlite3_uri_boolean(zBaseFilename, "8_3_names", 0) )
1693 #endif
1695 int i, sz;
1696 sz = sqlite3Strlen30(z);
1697 for(i=sz-1; i>0 && z[i]!='/' && z[i]!='.'; i--){}
1698 if( z[i]=='.' && ALWAYS(sz>i+4) ) memmove(&z[i+1], &z[sz-3], 4);
1701 #endif
1704 ** Find (an approximate) sum of two LogEst values. This computation is
1705 ** not a simple "+" operator because LogEst is stored as a logarithmic
1706 ** value.
1709 LogEst sqlite3LogEstAdd(LogEst a, LogEst b){
1710 static const unsigned char x[] = {
1711 10, 10, /* 0,1 */
1712 9, 9, /* 2,3 */
1713 8, 8, /* 4,5 */
1714 7, 7, 7, /* 6,7,8 */
1715 6, 6, 6, /* 9,10,11 */
1716 5, 5, 5, /* 12-14 */
1717 4, 4, 4, 4, /* 15-18 */
1718 3, 3, 3, 3, 3, 3, /* 19-24 */
1719 2, 2, 2, 2, 2, 2, 2, /* 25-31 */
1721 if( a>=b ){
1722 if( a>b+49 ) return a;
1723 if( a>b+31 ) return a+1;
1724 return a+x[a-b];
1725 }else{
1726 if( b>a+49 ) return b;
1727 if( b>a+31 ) return b+1;
1728 return b+x[b-a];
1733 ** Convert an integer into a LogEst. In other words, compute an
1734 ** approximation for 10*log2(x).
1736 LogEst sqlite3LogEst(u64 x){
1737 static LogEst a[] = { 0, 2, 3, 5, 6, 7, 8, 9 };
1738 LogEst y = 40;
1739 if( x<8 ){
1740 if( x<2 ) return 0;
1741 while( x<8 ){ y -= 10; x <<= 1; }
1742 }else{
1743 #if GCC_VERSION>=5004000
1744 int i = 60 - __builtin_clzll(x);
1745 y += i*10;
1746 x >>= i;
1747 #else
1748 while( x>255 ){ y += 40; x >>= 4; } /*OPTIMIZATION-IF-TRUE*/
1749 while( x>15 ){ y += 10; x >>= 1; }
1750 #endif
1752 return a[x&7] + y - 10;
1756 ** Convert a double into a LogEst
1757 ** In other words, compute an approximation for 10*log2(x).
1759 LogEst sqlite3LogEstFromDouble(double x){
1760 u64 a;
1761 LogEst e;
1762 assert( sizeof(x)==8 && sizeof(a)==8 );
1763 if( x<=1 ) return 0;
1764 if( x<=2000000000 ) return sqlite3LogEst((u64)x);
1765 memcpy(&a, &x, 8);
1766 e = (a>>52) - 1022;
1767 return e*10;
1771 ** Convert a LogEst into an integer.
1773 u64 sqlite3LogEstToInt(LogEst x){
1774 u64 n;
1775 n = x%10;
1776 x /= 10;
1777 if( n>=5 ) n -= 2;
1778 else if( n>=1 ) n -= 1;
1779 if( x>60 ) return (u64)LARGEST_INT64;
1780 return x>=3 ? (n+8)<<(x-3) : (n+8)>>(3-x);
1784 ** Add a new name/number pair to a VList. This might require that the
1785 ** VList object be reallocated, so return the new VList. If an OOM
1786 ** error occurs, the original VList returned and the
1787 ** db->mallocFailed flag is set.
1789 ** A VList is really just an array of integers. To destroy a VList,
1790 ** simply pass it to sqlite3DbFree().
1792 ** The first integer is the number of integers allocated for the whole
1793 ** VList. The second integer is the number of integers actually used.
1794 ** Each name/number pair is encoded by subsequent groups of 3 or more
1795 ** integers.
1797 ** Each name/number pair starts with two integers which are the numeric
1798 ** value for the pair and the size of the name/number pair, respectively.
1799 ** The text name overlays one or more following integers. The text name
1800 ** is always zero-terminated.
1802 ** Conceptually:
1804 ** struct VList {
1805 ** int nAlloc; // Number of allocated slots
1806 ** int nUsed; // Number of used slots
1807 ** struct VListEntry {
1808 ** int iValue; // Value for this entry
1809 ** int nSlot; // Slots used by this entry
1810 ** // ... variable name goes here
1811 ** } a[0];
1812 ** }
1814 ** During code generation, pointers to the variable names within the
1815 ** VList are taken. When that happens, nAlloc is set to zero as an
1816 ** indication that the VList may never again be enlarged, since the
1817 ** accompanying realloc() would invalidate the pointers.
1819 VList *sqlite3VListAdd(
1820 sqlite3 *db, /* The database connection used for malloc() */
1821 VList *pIn, /* The input VList. Might be NULL */
1822 const char *zName, /* Name of symbol to add */
1823 int nName, /* Bytes of text in zName */
1824 int iVal /* Value to associate with zName */
1826 int nInt; /* number of sizeof(int) objects needed for zName */
1827 char *z; /* Pointer to where zName will be stored */
1828 int i; /* Index in pIn[] where zName is stored */
1830 nInt = nName/4 + 3;
1831 assert( pIn==0 || pIn[0]>=3 ); /* Verify ok to add new elements */
1832 if( pIn==0 || pIn[1]+nInt > pIn[0] ){
1833 /* Enlarge the allocation */
1834 sqlite3_int64 nAlloc = (pIn ? 2*(sqlite3_int64)pIn[0] : 10) + nInt;
1835 VList *pOut = sqlite3DbRealloc(db, pIn, nAlloc*sizeof(int));
1836 if( pOut==0 ) return pIn;
1837 if( pIn==0 ) pOut[1] = 2;
1838 pIn = pOut;
1839 pIn[0] = nAlloc;
1841 i = pIn[1];
1842 pIn[i] = iVal;
1843 pIn[i+1] = nInt;
1844 z = (char*)&pIn[i+2];
1845 pIn[1] = i+nInt;
1846 assert( pIn[1]<=pIn[0] );
1847 memcpy(z, zName, nName);
1848 z[nName] = 0;
1849 return pIn;
1853 ** Return a pointer to the name of a variable in the given VList that
1854 ** has the value iVal. Or return a NULL if there is no such variable in
1855 ** the list
1857 const char *sqlite3VListNumToName(VList *pIn, int iVal){
1858 int i, mx;
1859 if( pIn==0 ) return 0;
1860 mx = pIn[1];
1861 i = 2;
1863 if( pIn[i]==iVal ) return (char*)&pIn[i+2];
1864 i += pIn[i+1];
1865 }while( i<mx );
1866 return 0;
1870 ** Return the number of the variable named zName, if it is in VList.
1871 ** or return 0 if there is no such variable.
1873 int sqlite3VListNameToNum(VList *pIn, const char *zName, int nName){
1874 int i, mx;
1875 if( pIn==0 ) return 0;
1876 mx = pIn[1];
1877 i = 2;
1879 const char *z = (const char*)&pIn[i+2];
1880 if( strncmp(z,zName,nName)==0 && z[nName]==0 ) return pIn[i];
1881 i += pIn[i+1];
1882 }while( i<mx );
1883 return 0;
1887 ** High-resolution hardware timer used for debugging and testing only.
1889 #if defined(VDBE_PROFILE) \
1890 || defined(SQLITE_PERFORMANCE_TRACE) \
1891 || defined(SQLITE_ENABLE_STMT_SCANSTATUS)
1892 # include "hwtime.h"
1893 #endif