Revisions of sqlite3

Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 36)
- Update to release 3.45.3:
  * Fix a long-standing bug (going back to version 3.24.0) that
    might (rarely) cause the "old.*" values of an UPDATE trigger
    to be incorrect if that trigger fires in response to an UPSERT.
  * Reduce the scope of the NOT NULL strength reduction
    optimization that was added as item 8e in version 3.35.0. The
    optimization was being attempted in some contexts where it did
    not work, resulting in incorrect query results.
- Add SQLITE_STRICT_SUBTYPE=1 as recommended by upstream.

- Update to release 3.45.2:
  * Added the SQLITE_RESULT_SUBTYPE property for application-
    defined SQL functions.
  * Enhancements to the JSON SQL functions
  * Add the FTS5 tokendata option to the FTS5 virtual table.
  * The SQLITE_DIRECT_OVERFLOW_READ optimization is now enabled by
    default.
  * Query planner improvements
  * Increase the default value for SQLITE_MAX_PAGE_COUNT from
    1073741824 to 4294967294.
  * Enhancements to the CLI
  * Restore the JSON BLOB input bug, and promise to support the
    anomaly in subsequent releases, for backward compatibility.
  * Fix the PRAGMA integrity_check command so that it works on
    read-only databases that contain FTS3 and FTS5 tables.
  * Fix issues associated with processing corrupt JSONB inputs.
  * Fix a long-standing bug in which a read of a few bytes past the
    end of a memory-mapped segment might occur when accessing a
    craftily corrupted database using memory-mapped database.
  * Fix a long-standing bug in which a NULL pointer dereference
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 35)
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 34)
- sqlite3-rtree-i686.patch: temporary build fix for 32-bit x86.

- Update to: 3.43.2:
  * Fix a couple of obscure UAF errors and an obscure memory leak.
  * Omit the use of the sprintf() function from the standard
    library in the CLI, as this now generates warnings on some
    platforms.
  * Avoid conversion of a double into unsigned long long integer,
    as some platforms do not do such conversions correctly.

- Update to: 3.43.1
  * Fix a regression in the way that the sum(), avg(), and total()
    aggregate functions handle infinities.
  * Fix a bug in the json_array_length() function that occurs when
    the argument comes directly from json_remove().
  * Fix the omit-unused-subquery-columns optimization (introduced
    in in version 3.42.0) so that it works correctly if the
    subquery is a compound where one arm is DISTINCT and the other
    is not.

- Update to 3.43.0:
  * Add support for Contentless-Delete FTS5 Indexes. This is a
    variety of FTS5 full-text search index that omits storing the
    content that is being indexed while also allowing records to
    be deleted.
  * Enhancements to the date and time functions:
    + Added new time shift modifiers of the form
      ±YYYY-MM-DD HH:MM:SS.SSS.
    + Added the timediff() SQL function.
  * Added the octet_length(X) SQL function.
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 33)
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 32)
- Update to 3.42.0:
  * Add the FTS5 secure-delete command. This option causes all
    forensic traces to be removed from the FTS5 inverted index when
    content is deleted.
  * Enhance the JSON SQL functions to support JSON5 extensions.
  * The SQLITE_CONFIG_LOG and SQLITE_CONFIG_PCACHE_HDRSZ calls to
    sqlite3_config() are now allowed to occur after
    sqlite3_initialize().
  * New sqlite3_db_config() options:
    SQLITE_DBCONFIG_STMT_SCANSTATUS and
    SQLITE_DBCONFIG_REVERSE_SCANORDER.
  * Query planner improvements.
  * Add the --unsafe-testing command-line option.
  * Allow commands ".log on" and ".log off", even in --safe mode.
  * "--" as a command-line argument means all subsequent arguments
    that start with "-" are interpreted as normal non-option
    argument.
  * Magic parameters ":inf" and ":nan" bind to floating point
    literals Infinity and NaN, respectively.
  * Add the ability for application-defined SQL functions to have
    the same name as join keywords: CROSS, FULL, INNER, LEFT,
    NATURAL, OUTER, or RIGHT.
  * Enhancements to PRAGMA integrity_check
  * Allow the session extension to be configured to capture changes
    from tables that lack an explicit ROWID.
  * Added the subsecond modifier to the date and time functions.
  * Negative values passed into sqlite3_sleep() are henceforth
    interpreted as 0.
  * The maximum recursion depth for JSON arrays and objects is
    lowered from 2000 to 1000.
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 31)
- Update to 3.41.2:
  * Multiple fixes for reads past the end of memory buffers
  * Fix the sqlite3_error_offset() so that it does not return
    out-of-range values when reporting errors associated with
    generated columns.
  * Multiple fixes in the query query optimizer for problems that
    cause incorrect results for bizarre, fuzzer-generated queries.
  * Increase the size of the reference counter in the page cache
    object to 64 bits to ensure that the counter never overflows.
  * Fix a performance regression caused by a bug fix in patch
    release 3.41.1.
  * Fix a few incorrect assert() statements.

- Update to 3.41.1:
  * Ensure that the datatype for column t1.x in "CREATE TABLE t1 AS
    SELECT CAST(7 AS INT) AS x;" continues to be INT and is not
    NUM, for historical compatibility.
  * Enhance PRAGMA integrity_check to detect when extra bytes
    appear at the end of an index record.
  * Fix various obscure bugs reported by the user community

- Build AVX2 enabled hwcaps library for x86_64-v3
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 30)
- Update to 3.41.0:
  * https://www.sqlite.org/releaselog/3_41_0.html
  * Various query planner improvements.
  * Add the built-in unhex() SQL function.
  * Add the base64 and base85 application-defined functions as an
    extension and include that extension in the CLI.
  * In-memory databases created using sqlite3_deserialize() now
    report their filename as an empty string, not as 'x'.
  * The ".scanstats est" command provides query planner estimates
    in profiles.
  * Enhance the --safe command-line option to disallow dangerous
    SQL functions.
  * The double-quoted string misfeature is now disabled by default
    for CLI builds.
  * Various other improvements and performance enhancements.
- The new version obsoletes sqlite-src-3390000-func7-pg-181.patch
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 29)
- Update to 3.40.1:
  * Fix the --safe command-line option to the CLI such that it
    correctly disallows the use of SQL functions like writefile()
    that can cause harmful side-effects.
    (previously patched, drop sqlite-CVE-2022-46908.patch)
  * Fix a potential infinite loop in the memsys5 alternative memory
    allocator. This bug was introduced by a performance
    optimization in version 3.39.0.
  * Various other obscure fixes.
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 28)
- bsc#1206337, CVE-2022-46908, sqlite-CVE-2022-46908.patch:
  relying on --safe for execution of an untrusted CLI script

- update to 3.40.0:
  * https://sqlite.org/releaselog/3_40_0.html
  * Add support for compiling SQLite to WASM and running it in wen
    browsers.
  * Add the recovery extension that might be able to recover some
    content from a corrupt database file.
  * For more changes, see https://sqlite.org/releaselog/3_40_0.html
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 27)
- update to 3.39.4:
  * Fix a long-standing problem in the btree balancer that might,
    in rare cases, cause database corruption if the application
    uses an application-defined page cache
  * Enhance SQLITE_DBCONFIG_DEFENSIVE so that it disallows
    CREATE TRIGGER statements if one or more of the statements in
    the body of the trigger write into shadow tables
  * Fix a possible integer overflow in the size computation for a
    memory allocation in FTS3.
  * Fix a misuse of the sqlite3_set_auxdata() interface in the ICU
    Extension

- update to 3.39.3:
  * Use a statement journal on DML statement affecting two or more
    database rows if the statement makes use of a SQL functions
    that might abort.
  * Use a mutex to protect the PRAGMA temp_store_directory and
    PRAGMA data_store_directory statements, even though they are
    decremented and documented as not being threadsafe.
  * bsc#1189802, CVE-2021-36690: Fix an issue with the SQLite Expert
    extension when a column has no collating sequence.
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 26)
- update to 3.39.2:
  * Fix a performance regression in the query planner associated
    with rearranging the order of FROM clause terms in the
    presences of a LEFT JOIN.
  * Apply fixes for CVE-2022-35737, Chromium bugs 1343348 and
    1345947, forum post 3607259d3c, and other minor problems
    discovered by internal testing. [boo#1201783]

- update to 3.39.1:
  * Fix an incorrect result from a query that uses a view that
    contains a compound SELECT in which only one arm contains a
    RIGHT JOIN and where the view is not the first FROM clause term
    of the query that contains the view
  * Fix a long-standing problem with ALTER TABLE RENAME that can
    only arise if the sqlite3_limit(SQLITE_LIMIT_SQL_LENGTH) is set
    to a very small value.
  * Fix a long-standing problem in FTS3 that can only arise when
    compiled with the SQLITE_ENABLE_FTS3_PARENTHESIS compile-time
    option.
  * Fix the initial-prefix optimization for the REGEXP extension so
    that it works correctly even if the prefix contains characters
    that require a 3-byte UTF8 encoding.
  * Enhance the sqlite_stmt virtual table so that it buffers all of
    its output. 

- update to 3.39.0:
  * Add (long overdue) support for RIGHT and FULL OUTER JOIN
  * Add new binary comparison operators IS NOT DISTINCT FROM and 
    IS DISTINCT FROM that are equivalent to IS and IS NOT, 
    respective, for compatibility with PostgreSQL and SQL standards
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 25)
- update to 3.38.5:
  * Fix a blunder in the CLI of the 3.38.4 release
- includes changes from 3.38.4:
  * fix a byte-code problem in the Bloom filter pull-down
    optimization added by release 3.38.0 in which an error in the
    byte code causes the byte code engine to enter an infinite loop
    when the pull-down optimization encounters a NULL key   

- update to 3.38.3:
  * Fix a case of the query planner be overly aggressive with
    optimizing automatic-index and Bloom-filter construction,
    using inappropriate ON clause terms to restrict the size of the
    automatic-index or Bloom filter, and resulting in missing rows
    in the output.
  * Other minor patches. See the timeline for details.
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 24)
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 23)
- update to 3.38.2:
  * Fix a problem with the Bloom filter optimization that might
    cause an incorrect answer when doing a LEFT JOIN with a WHERE
    clause constraint that says that one of the columns on the
    right table of the LEFT JOIN is NULL.
  * Other minor patches.

- Remove obsolete configure flags
- Package the Tcl bindings here again so that we only ship one copy
  of SQLite (bsc#1195773).

- update to 3.38.1:
  * Fix problems with the new Bloom filter optimization that might
    cause some obscure queries to get an incorrect answer.
  * Fix the localtime modifier of the date and time functions so
    that it preserves fractional seconds.
  * Fix the sqlite_offset SQL function so that it works correctly
    even in corner cases such as when the argument is a virtual
    column or the column of a view.
  * Fix row value IN operator constraints on virtual tables so that
    they work correctly even if the virtual table implementation
    relies on bytecode to filter rows that do not satisfy the
    constraint.
  * Other minor fixes to assert() statements, test cases, and
    documentation. See the source code timeline for details.
- add upstream patch to run atof1 tests only on x86_64
  sqlite-src-3380100-atof1.patch

- update to 3.38.0
  * Add the -> and ->> operators for easier processing of JSON
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 22)
- SQLite 3.32.3:
  * Fix Heap Buffer Overflow in multiSelectOrderBy
  * Fix Assertion `flags3==pIn3->flags' failed
  * Fix Assertion `pExpr->pAggInfo==pAggInfo' failed
  * Fix Segfault in sqlite3Select 
  * Fix Use after free in resetAccumulator
    CVE-2020-13871 boo#1172646

- SQLite 3.32.2:
  * Fix a long-standing bug in the byte-code engine that can cause
    a COMMIT command report as success when in fact it failed to commit

- SQLite 3.32.1:
  * CVE-2020-13435: Malicious SQL statements could have crashed the
    process that is running SQLite (boo#1172091)

- SQLite 3.32.0:
  * Add support for approximate ANALYZE using the PRAGMA
    analysis_limit command
  * Add the bytecode virtual table
  * Add the checksum VFS shim to the set of run-time loadable
    extensions included in the source tree
  * Add the iif() SQL function.
  * INSERT and UPDATE statements now always apply column affinity
    before computing CHECK constraints
  * Increase the default upper bound on the number of parameters
    from 999 to 32766
  * Add code for the UINT collating sequence as an optional
    loadable extension
  * multiple enhancements to the CLI
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 21)
- SQLite 3.31.1:
  * Revert changes to the data layout for an internal data structure

- SQLite 3.31.0:
  * add support for generated columns
  * various fixes and improvements
- drop upstreamed patches:
  * 8a39167bd2-Further-improvements-to-LEFT-JOIN.patch
  * fix_dir_exists_on_btrfs.patch
  * 7833feecfe-Prevent-SQLite-from-bad-NULL-assumption.patch
  * 548082dfab-Improvements-to-the-LEFT-JOIN.patch
  * sqlite3-avoid-truncation-error.patch

- Fix regression found when running python-Django/Djano1 testsuite:
  + 7833feecfe-Prevent-SQLite-from-bad-NULL-assumption.patch
  + 548082dfab-Improvements-to-the-LEFT-JOIN.patch
  + 8a39167bd2-Further-improvements-to-LEFT-JOIN.patch
- Fix check for existing dirs, triggers when running the testsuite
  on BTRFS or XFS:
  + fix_dir_exists_on_btrfs.patch
- Fix truncation/bad rounding of timestamps in SQLite strftime
  function, exposed when running testsuite on i586:
  + sqlite3-avoid-truncation-error.patch

- sqlite 3.30.1:
  * fix a segfault for nested queries that use the FILTER clause
    ib aggregate functions (introduced in 3.30.0)

- update to 3.30.0:
  * Add support for the FILTER clause on aggregate functions
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 20)
- SQLite 3.27.2:
  * Add the VACUUM INTO command
  * Issue an SQLITE_WARNING message on the error log if a
    double-quoted string literal is used
  * Add the remove_diacritics=2 option to FTS3 and FTS5.
  * Add  the SQLITE_PREPARE_NO_VTAB option to sqlite3_prepare_v3().
    Use that option to prevent circular references to shadow tables
    from causing resource leaks.
  * Enhancements to the sqlite3_deserialize() interface
  * Enhancements to the CLI, mostly to support testing and debugging
    of the SQLite library itself
  * Increased robustness against malicious SQL that is run against
    a maliciously corrupted database
- drop sqlite3-btree02-100.patch
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 19)
- btree02.test depended on Tcl internals that changed in 8.6.9.
  (sqlite3-btree02-100.patch)

- SQLite 3.26.0:
  * Optimization: When doing an UPDATE on a table with indexes on
    expressions, do not update the expression indexes if they do
    not refer to any of the columns of the table being updated.
  * Allow the xBestIndex() method of virtual table implementations
    to return SQLITE_CONSTRAINT to indicate that the proposed query
    plan is unusable and should not be given further consideration.
  * Added the SQLITE_DBCONFIG_DEFENSIVE option which disables the
    ability to create corrupt database files using ordinary SQL.
  * Added support for read-only shadow tables when the
    SQLITE_DBCONFIG_DEFENSIVE option is enabled.
  * Added the PRAGMA legacy_alter_table command, which if enabled
    causes the ALTER TABLE command to behave like older version of
    SQLite (prior to version 3.25.0) for compatibility.
  * Added PRAGMA table_xinfo that works just like PRAGMA table_info
    except that it also shows hidden columns in virtual tables.
  * Added the explain virtual table as a run-time loadable
    extension.
  * Add a limit counter to the query planner to prevent excessive
    sqlite3_prepare() times for certain pathological SQL inputs.
  * Added support for the sqlite3_normalized_sql() interface, when
    compiling with SQLITE_ENABLE_NORMALIZE.
  * Enhanced triggers so that they can use table-valued functions
    that exist in schemas other than the schema where the trigger
    is defined.
  * Improvements to the ".help" command in the CLI.
  * The SQLITE_HISTORY environment variable, if it exists,
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 18)
Sergey Kondakov's avatar Sergey Kondakov (X0F) committed (revision 17)
- SQLite 3.25.2:
  * Add the PRAGMA legacy_alter_table=ON command that causes the
    "ALTER TABLE RENAME" command to behave as in 3.24.0 and earlier
  * Fix issue with some expressions with windows functions in views
- includes changes from SQLite 3.25.1:
  * Avoid false-positive error checks on ALTER TABLE
  * Further ORDER BY LIMIT optimization fixes for window functions

- SQLite 3.25.0:
  * Add support for window functions
  * Add support for renaming columns within a table
  * Query optimizer improvements
  * slightly better concurrency in multi-threaded environments
  * The ORDER BY LIMIT optimization might have caused an infinite
    loop in the byte code of the prepared statement under very
    obscure circumstances, due to a confluence of minor defects in
    the query optimizer
Displaying revisions 1 - 20 of 36
openSUSE Build Service is sponsored by